AmazonS3
tcp/443 tcp/80
Apache 2.2.31
tcp/443
Apache
tcp/443 tcp/80
Apache 2.4.62
tcp/443
ApiGateway
tcp/443
CloudFront
tcp/443 tcp/80
Microsoft-IIS 10.0
tcp/443
OpenSSL 1.0.2h
tcp/443
PHP 5.2.17
tcp/443
ldweb
tcp/443 tcp/80
mod_ssl 2.2.31
tcp/443
nginx 1.20.2
tcp/443 tcp/80
nginx
tcp/443 tcp/80
nginx 1.28.0
tcp/443
openresty
tcp/443
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522c59632e2
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true ignorecase = true precomposeunicode = true [remote "origin"] url = git@github.com:intcloud/website.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master [branch "dev"] remote = origin merge = refs/heads/dev [branch "original"] remote = origin merge = refs/heads/original
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: medium
Fingerprint: 5f32cf5d6962f09c3e8b9cac3e8b9cac493a09952a8617691b0840d236fc7b6d
Found 48 files trough .DS_Store spidering: /images /images/person_1.jpg /images/person_2.jpg /images/person_3.jpg /images/person_4.jpg /js /scss /scss/bootstrap /scss/bootstrap/_alert.scss /scss/bootstrap/_badge.scss /scss/bootstrap/_breadcrumb.scss /scss/bootstrap/_button-group.scss /scss/bootstrap/_buttons.scss /scss/bootstrap/_card.scss /scss/bootstrap/_carousel.scss /scss/bootstrap/_close.scss /scss/bootstrap/_code.scss /scss/bootstrap/_custom-forms.scss /scss/bootstrap/_dropdown.scss /scss/bootstrap/_forms.scss /scss/bootstrap/_functions.scss /scss/bootstrap/_grid.scss /scss/bootstrap/_images.scss /scss/bootstrap/_input-group.scss /scss/bootstrap/_jumbotron.scss /scss/bootstrap/_list-group.scss /scss/bootstrap/_media.scss /scss/bootstrap/_mixins.scss /scss/bootstrap/_modal.scss /scss/bootstrap/_nav.scss /scss/bootstrap/_navbar.scss /scss/bootstrap/_pagination.scss /scss/bootstrap/_popover.scss /scss/bootstrap/_print.scss /scss/bootstrap/_progress.scss /scss/bootstrap/_reboot.scss /scss/bootstrap/_root.scss /scss/bootstrap/_tables.scss /scss/bootstrap/_tooltip.scss /scss/bootstrap/_transitions.scss /scss/bootstrap/_type.scss /scss/bootstrap/_utilities.scss /scss/bootstrap/_variables.scss /scss/bootstrap/bootstrap-grid.scss /scss/bootstrap/bootstrap-reboot.scss /scss/bootstrap/bootstrap.scss /scss/bootstrap/mixins /scss/bootstrap/utilities
Severity: low
Fingerprint: 5f32cf5d6962f09c026392ab026392ab2102d61cbc2a47cc9f015bb3cf9ca6d1
Found 7 files trough .DS_Store spidering: /images /images/person_1.jpg /images/person_2.jpg /images/person_3.jpg /images/person_4.jpg /js /scss
Severity: low
Fingerprint: 5f32cf5d6962f09c4239b3d84239b3d84268db6917942be5ce3067460069b7dc
Found 8 files trough .DS_Store spidering: /images /images/person_1.jpg /images/person_2.jpg /images/person_3.jpg /images/person_4.jpg /js /scss /scss/bootstrap
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522b011144f
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = http://git.2jsncsk2dxks.xyz/pzhan/pzhan-luodiye-guide.git fetch = +refs/heads/*:refs/remotes/origin/*
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c2eda814e2eda814e041aa7e46390e5b4fc13205a5550325e
Found 6 files trough .DS_Store spidering: /auth.png /favicon.ico /index.html /manifest.json /robots.txt /xmap-favicon.svg
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522341c1b71
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = git@bitbucket.org:cegos/www.blog-assistantes.fr.git fetch = +refs/heads/master:refs/remotes/origin/master [branch "master"] remote = origin merge = refs/heads/master
Open service 18.173.205.99:443 · ixdlabs.com
2026-01-12 21:33
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Content-Length: 74026 Connection: close Date: Tue, 23 Dec 2025 22:52:00 GMT ETag: "5va154wvb1l25" x-nextjs-cache: HIT x-nextjs-prerender: 1 x-nextjs-stale-time: 4294967294 x-powered-by: Next.js Cache-Control: s-maxage=31536000, Vary: Accept-Encoding X-Cache: Hit from cloudfront Via: 1.1 044b6ab929e12b48b2113c346ddcec30.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: cOQBqsF_csT2YZGyPHfDBQQ0pT4dsX1MYIfg5GkUw_ehMtIQAWf9jw== Age: 1723276 Page title: IXD Labs | Innovative Design Labs <!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/0ecabae3741772cf-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/9b168328931667a2.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-33cf56b83671544f.js"/><script src="/_next/static/chunks/4bd1b696-8dbb928e0d91c26a.js" async=""></script><script src="/_next/static/chunks/517-f414d94b645db624.js" async=""></script><script src="/_next/static/chunks/main-app-0cd27f5e50d0f3bd.js" async=""></script><script src="/_next/static/chunks/970-769ed07260a70ad5.js" async=""></script><script src="/_next/static/chunks/733-a3c8eb7a8d74a7e3.js" async=""></script><script src="/_next/static/chunks/181-1308024cb5b5bb3a.js" async=""></script><script src="/_next/static/chunks/173-43037e27f2b2818d.js" async=""></script><script src="/_next/static/chunks/867-a49098c8332a9f7f.js" async=""></script><script src="/_next/static/chunks/app/layout-f9b61cfb0ff96c5a.js" async=""></script><script src="/_next/static/chunks/b536a0f1-83c04329812a6883.js" async=""></script><script src="/_next/static/chunks/bd904a5c-8757befe2ebd83af.js" async=""></script><script src="/_next/static/chunks/1329d575-1b9aefc5a1a40b36.js" async=""></script><script src="/_next/static/chunks/771-a7ec59e47632ba9c.js" async=""></script><script src="/_next/static/chunks/app/page-7c486145780fbb92.js" async=""></script><link rel="preload" href="https://www.googletagmanager.com/gtag/js?id=G-HRFWBGGC8K" as="script"/><meta name="next-size-adjust" content=""/><title>IXD Labs | Innovative Design Labs</title><meta name="description" content="We are a tech startup which focuses on using cutting-edge technologies in the fields of robotics & automation, mobile application development, web application development, remote monitoring and IoT, embedded systems and data science to build innovative products."/><link rel="manifest" href="/manifest.webmanifest"/><meta name="keywords" content="IXDLabs,IXD Labs,IXD,Software Development,Mobile Application Development,Web Application Development"/><meta name="publisher" content="IXD Labs | Innovative Design Labs"/><meta property="og:title" content="IXD Labs | Innovative Design Labs"/><meta property="og:description" content="We are a tech startup which focuses on using cutting-edge technologies in the fields of robotics & automation, mobile application development, web application development, remote monitoring and IoT, embedded systems and data science to build innovative products."/><meta property="og:image:type" content="image/png"/><meta property="og:image:width" content="600"/><meta property="og:image:height" content="600"/><meta property="og:image" content="https://ixdlabs.com/opengraph-image.png?2bfaa01498883032"/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:title" content="IXD Labs | Innovative Design Labs"/><meta name="twitter:description" content="We are a tech startup which focuses on using cutting-edge technologies in the fields of robotics & automation, mobile application development, web application development, remote monitoring and IoT, embedded systems and data science to build innovative products."/><meta name="twitter:image:type" content="image/png"/><meta name="twitter:image:width" content="600"/><meta name="twitter:image:height" content="600"/><meta name="twitter:image" content="https://ixdlabs.com/twitter-image.png?2bfaa01498883032"/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="16x16"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body class="__className_d5d2a0"><div class="min-h-screen w-screen max-w-full"><div class="z-10 fixed top-0 left-0 right-0 h-[64px] xl:h-[80px] bg-[#FFFFFF99] border-[#B9B9B9] border-b-[0.5px] backdrop-filter backdrop-blur-lg"><nav class="container mx-auto max-w-7xl"><div class="h-16 xl:h-20 flex justify-center items-
Open service 18.173.205.99:443 · heyrelay.co
2026-01-12 21:07
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Content-Length: 117679 Connection: close Date: Fri, 09 Jan 2026 16:24:34 GMT x-nextjs-prerender: 1,1 x-amzn-RequestId: aa5a65ed-48d8-45fd-810b-5497d9bc4018 x-nextjs-cache: HIT x-amzn-Remapped-content-length: 117679 x-opennext: 1 Cache-Control: s-maxage=31536000 ETag: "5zn6ew7u422ir7" x-powered-by: Next.js X-Amzn-Trace-Id: Root=1-69612bc0-72e795b13308e0ef360b11fa;Parent=0fcdb57907984248;Sampled=0;Lineage=1:e277618b:0 x-nextjs-stale-time: 300 X-Cache: Hit from cloudfront Via: 1.1 741fa80e957b47e88235a1fa44ab4ea4.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: dA4jpic3Y1K2EzLHAztIrJtmMSoxgtR9ObfvBpbq-9PdD5ScC1eU6w== Age: 276181 Page title: Relay <!DOCTYPE html><!--E_9Wp3LBQt9lK16YA1hAL--><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/PlayfairDisplay_Italic-s.p.f08a33a9.ttf" as="font" crossorigin="" type="font/ttf"/><link rel="preload" href="/_next/static/media/Satoshi-s.p.5563f5da.ttf" as="font" crossorigin="" type="font/ttf"/><link rel="stylesheet" href="/_next/static/chunks/d03014d4ca0973b0.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/c9ddb99c9a6cce5c.js"/><script src="/_next/static/chunks/30e78290895619df.js" async=""></script><script src="/_next/static/chunks/9da50242a4a65e4f.js" async=""></script><script src="/_next/static/chunks/2f0f68201700aecb.js" async=""></script><script src="/_next/static/chunks/turbopack-96b36082fa4ea04d.js" async=""></script><script src="/_next/static/chunks/04dd9484d07c6922.js" async=""></script><script src="/_next/static/chunks/bb508ad36db28dff.js" async=""></script><script src="/_next/static/chunks/f98fc93d2a5f6444.js" async=""></script><script src="/_next/static/chunks/b67b284038ffebdd.js" async=""></script><script src="/_next/static/chunks/5bc4f8a0de5617e9.js" async=""></script><script src="/_next/static/chunks/67a85df4b64eb13c.js" async=""></script><meta name="next-size-adjust" content=""/><title>Relay</title><meta name="description" content="Relay"/><script src="/_next/static/chunks/a6dad97d9634a72d.js" noModule=""></script></head><body class="satoshi_761bc1d-module__-QJg-q__variable playfairdisplayitalic_bf29b7f3-module__d3S3Eq__variable"><div hidden=""><!--$--><!--/$--></div><div class="font-main"><div class="relative flex min-h-screen flex-col"><div class="-z-10 pointer-events-none absolute inset-x-0 top-0 h-[200px] animate-[fadeIn_1s_ease-out_forwards] bg-gradient-to-b from-[#B49CF6] to-subtle"></div><div><div class="container flex items-center justify-between py-4"><a class="flex items-center gap-2.5" href="/"><img alt="Relay" loading="lazy" width="80" height="30" decoding="async" data-nimg="1" style="color:transparent" src="/logo.svg"/></a><div class="flex items-center gap-4"><button data-slot="button" class="inline-flex items-center justify-center gap-2 whitespace-nowrap text-sm transition-all disabled:pointer-events-none disabled:opacity-50 [&_svg]:pointer-events-none [&_svg:not([class*='size-'])]:size-4 shrink-0 [&_svg]:shrink-0 outline-none focus-visible:border-ring focus-visible:ring-ring/50 focus-visible:ring-[3px] aria-invalid:ring-destructive/20 dark:aria-invalid:ring-destructive/40 aria-invalid:border-destructive cursor-pointer bg-primary text-primary-foreground hover:bg-primary/90 h-9 px-4 py-2 has-[>svg]:px-3 rounded-full font-medium">Join waitlist</button></div></div></div><div class="flex-1"><div><section class="border-b pt-10 md:pt-20"><div class="container space-y-12 md:space-y-20"><div class="mx-auto max-w-[640px]"><div class="flex flex-col items-start gap-6 md:items-center md:gap-8"><h1 class="text-balance text-left font-medium text-4xl tracking-tight md:text-center md:text-6xl">Stop screening Start<!-- --> <span class="font-secondary">interviewing</span></h1><div class="flex flex-col justify-start justify-center gap-2 font-medium md:flex-row md:gap-6"><div class="flex items-center gap-1.5"><svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24" fill="none" stroke="currentColor" stroke-width="2" stroke-linecap="round" stroke-linejoin="round" class="lucide lucide-badge-check size-6 fill-foreground stroke-background" aria-hidden="true"><path d="M3.85 8.62a4 4 0 0 1 4.78-4.77 4 4 0 0 1 6.74 0 4 4 0 0 1 4.78 4.78 4 4 0 0 1 0 6.74 4 4 0 0 1-4.77 4.78 4 4 0 0 1-6.75 0 4 4 0 0 1-4.78-4.77 4 4 0 0 1 0-6.76Z"></path><path d="m9 12 2 2 4-4"></path></svg><div>No scheduling</div></div><div class="flex items-center gap-1.5"><svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24" fill="none" stroke="currentColor" stroke-width="2" stroke-linecap="round" stroke-linejoi
Open service 18.173.205.99:80 · ingotta.com
2026-01-12 16:47
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 12 Jan 2026 16:47:19 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://ingotta.com/ X-Cache: Redirect from cloudfront Via: 1.1 e23d0cd26e88be416569e15d7299b25c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: GP1yawFqZoEK028B_BG5UG5xxPiS6wOPH3qP5OW_rWrezybsfU8cEg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · ingotta.com
2026-01-12 16:47
HTTP/1.1 403 Forbidden Server: CloudFront Date: Mon, 12 Jan 2026 16:47:19 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 43be4ee3b8e339e1d27addbbdc49a4d4.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: NJGZDRC5oR37Qzo7KTfZA7wObYTewJ60OE5WP-EU3beR4eeP73bQRQ== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: NJGZDRC5oR37Qzo7KTfZA7wObYTewJ60OE5WP-EU3beR4eeP73bQRQ== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 18.173.205.99:443 · owlmeme.com
2026-01-12 12:53
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Content-Length: 175576 Connection: close Date: Mon, 12 Jan 2026 12:53:42 GMT X-Amzn-Trace-Id: Root=1-6964eed6-174970374fc7e797562d45fe;Parent=7fc9e59b4053a096;Sampled=0;Lineage=1:68279832:0 x-amzn-RequestId: 03dfa257-5067-41f1-9e92-489ad545242b Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate Link: </_next/static/chunks/2fa4845e06260b1d.css>; rel=preload; as="style", </_next/static/chunks/4b43f37b934703b2.css>; rel=preload; as="style" X-Cache: Miss from cloudfront Via: 1.1 90cfd2dca03ef57cde2166b6abbd53ca.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: 5F886CtkWaDydRsjOvPtHeiJRAW-Nw91nHyDlQeXcHBOqQfGup_y9g== Page title: Owl Meme <!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" as="image" href="https://cdn.owlmeme.com/images/logo.png"/><link rel="preload" as="image" href="https://pbs.twimg.com/profile_images/1522017422550528001/6AceRKJQ_normal.png"/><link rel="preload" as="image" href="https://pbs.twimg.com/media/G9iBSLTaMAEgqZM?format=jpg&name=small"/><link rel="preload" as="image" href="https://pbs.twimg.com/profile_images/2005133359748714496/97jeuacq_normal.jpg"/><link rel="preload" as="image" href="https://pbs.twimg.com/media/G9aDOLtaYAIZdjn?format=jpg&name=small"/><link rel="preload" as="image" href="https://pbs.twimg.com/profile_images/1962798960915161094/nKHXuMOS_normal.jpg"/><link rel="preload" as="image" href="https://pbs.twimg.com/profile_images/1675184758198882305/eIRLAN-l_normal.jpg"/><link rel="preload" as="image" href="https://pbs.twimg.com/media/G9bf2H7XUAIHvCZ?format=png&name=small"/><link rel="preload" as="image" href="https://pbs.twimg.com/media/G9TZF-_a8AAfSkp?format=jpg&name=small"/><link rel="preload" as="image" href="https://pbs.twimg.com/profile_images/1884384232711041025/XLesaeJF_normal.jpg"/><link rel="stylesheet" href="/_next/static/chunks/2fa4845e06260b1d.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/chunks/4b43f37b934703b2.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/945fab894dcb74b9.js"/><script src="/_next/static/chunks/c338305e8bcb2d39.js" async=""></script><script src="/_next/static/chunks/f0a7650b2dbff516.js" async=""></script><script src="/_next/static/chunks/e61e618f67fef190.js" async=""></script><script src="/_next/static/chunks/649b03eb18d9ce4f.js" async=""></script><script src="/_next/static/chunks/turbopack-89d00360e9423c63.js" async=""></script><script src="/_next/static/chunks/ff1a16fafef87110.js" async=""></script><script src="/_next/static/chunks/247eb132b7f7b574.js" async=""></script><script src="/_next/static/chunks/cb2ae6152621c356.js" async=""></script><script src="/_next/static/chunks/37d85ad357560e61.js" async=""></script><script src="/_next/static/chunks/69a89f62dffbad38.js" async=""></script><link rel="preload" as="image" href="https://pbs.twimg.com/media/G9YgHBVWoAAdtht?format=jpg&name=small"/><link rel="preload" as="image" href="https://pbs.twimg.com/profile_images/2004753089715376128/vpswUcUc_normal.jpg"/><link rel="preload" as="image" href="https://pbs.twimg.com/media/G9WzywNaYAEr_nI?format=jpg&name=small"/><link rel="preload" as="image" href="https://pbs.twimg.com/profile_images/1943060552219013120/wF-nWiCd_normal.jpg"/><link rel="preload" as="image" href="https://pbs.twimg.com/media/G9amsweW4AAb0Ad?format=jpg&name=small"/><link rel="preload" as="image" href="https://pbs.twimg.com/profile_images/1946702115037908992/NU6Ro1bl_normal.jpg"/><link rel="preload" as="image" href="https://pbs.twimg.com/profile_images/1787004128473853952/VtlECdP1_normal.jpg"/><link rel="preload" as="image" href="https://pbs.twimg.com/media/G9B67UMWQAAZ36s?format=jpg&name=small"/><link rel="preload" as="image" href="https://pbs.twimg.com/profile_images/1785448646009352192/o0GONo-J_normal.jpg"/><link rel="preload" as="image" href="https://pbs.twimg.com/media/G9Bnl4QXIAASxLg?format=jpg&name=small"/><link rel="preload" as="image" href="https://pbs.twimg.com/profile_images/2000387972009431040/5Ldy0nRD_normal.jpg"/><link rel="preload" as="image" href="https://pbs.twimg.com/media/G885SMVXcAEpOrO?format=jpg&name=small"/><title>Owl Meme</title><meta name="description" content="OwlMeme.com is a bold online gallery packed with irreverent political satire memes."/><link rel="manifest" href="/manifest.webmanifest"/><link rel="canonical" href="https://owlmeme.com/"/><link rel="icon" href="/favicon.ico?favicon.b2022607.ico" sizes="48x48" type="image/x-icon"/><link rel="icon" href="/icon1.png?icon1.f9710a95.png" sizes="16x16" type="image/png"/><link rel="icon" href="/icon2.png?icon2.bb0629f7.png" sizes="32x3
Open service 18.173.205.99:80 · owlmeme.com
2026-01-12 12:53
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 12 Jan 2026 12:53:40 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://owlmeme.com/ X-Cache: Redirect from cloudfront Via: 1.1 ba01631fe255b1896a9e6bfd4c86a06a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: LF4s3JFXWPjR6vZeSDIaIxBU3-b7e4LeW-NJskAFqU2bN_Cakp8xHA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · ixdlabs.com
2026-01-11 21:14
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Content-Length: 74026 Connection: close Date: Sat, 20 Sep 2025 09:47:06 GMT ETag: "5va154wvb1l25" x-nextjs-cache: HIT x-nextjs-prerender: 1 x-nextjs-stale-time: 4294967294 x-powered-by: Next.js Cache-Control: s-maxage=31536000, Vary: Accept-Encoding X-Cache: Hit from cloudfront Via: 1.1 a9a00cd74e5659e3b49c7fab5dc2863a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 53J7EmG7Wju1TnMozJBKVL73uS7LYua9YeiGyuVIqC92CPm1UCfjWA== Age: 9804435 Page title: IXD Labs | Innovative Design Labs <!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/0ecabae3741772cf-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/9b168328931667a2.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-33cf56b83671544f.js"/><script src="/_next/static/chunks/4bd1b696-8dbb928e0d91c26a.js" async=""></script><script src="/_next/static/chunks/517-f414d94b645db624.js" async=""></script><script src="/_next/static/chunks/main-app-0cd27f5e50d0f3bd.js" async=""></script><script src="/_next/static/chunks/970-769ed07260a70ad5.js" async=""></script><script src="/_next/static/chunks/733-a3c8eb7a8d74a7e3.js" async=""></script><script src="/_next/static/chunks/181-1308024cb5b5bb3a.js" async=""></script><script src="/_next/static/chunks/173-43037e27f2b2818d.js" async=""></script><script src="/_next/static/chunks/867-a49098c8332a9f7f.js" async=""></script><script src="/_next/static/chunks/app/layout-f9b61cfb0ff96c5a.js" async=""></script><script src="/_next/static/chunks/b536a0f1-83c04329812a6883.js" async=""></script><script src="/_next/static/chunks/bd904a5c-8757befe2ebd83af.js" async=""></script><script src="/_next/static/chunks/1329d575-1b9aefc5a1a40b36.js" async=""></script><script src="/_next/static/chunks/771-a7ec59e47632ba9c.js" async=""></script><script src="/_next/static/chunks/app/page-7c486145780fbb92.js" async=""></script><link rel="preload" href="https://www.googletagmanager.com/gtag/js?id=G-HRFWBGGC8K" as="script"/><meta name="next-size-adjust" content=""/><title>IXD Labs | Innovative Design Labs</title><meta name="description" content="We are a tech startup which focuses on using cutting-edge technologies in the fields of robotics & automation, mobile application development, web application development, remote monitoring and IoT, embedded systems and data science to build innovative products."/><link rel="manifest" href="/manifest.webmanifest"/><meta name="keywords" content="IXDLabs,IXD Labs,IXD,Software Development,Mobile Application Development,Web Application Development"/><meta name="publisher" content="IXD Labs | Innovative Design Labs"/><meta property="og:title" content="IXD Labs | Innovative Design Labs"/><meta property="og:description" content="We are a tech startup which focuses on using cutting-edge technologies in the fields of robotics & automation, mobile application development, web application development, remote monitoring and IoT, embedded systems and data science to build innovative products."/><meta property="og:image:type" content="image/png"/><meta property="og:image:width" content="600"/><meta property="og:image:height" content="600"/><meta property="og:image" content="https://ixdlabs.com/opengraph-image.png?2bfaa01498883032"/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:title" content="IXD Labs | Innovative Design Labs"/><meta name="twitter:description" content="We are a tech startup which focuses on using cutting-edge technologies in the fields of robotics & automation, mobile application development, web application development, remote monitoring and IoT, embedded systems and data science to build innovative products."/><meta name="twitter:image:type" content="image/png"/><meta name="twitter:image:width" content="600"/><meta name="twitter:image:height" content="600"/><meta name="twitter:image" content="https://ixdlabs.com/twitter-image.png?2bfaa01498883032"/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="16x16"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body class="__className_d5d2a0"><div class="min-h-screen w-screen max-w-full"><div class="z-10 fixed top-0 left-0 right-0 h-[64px] xl:h-[80px] bg-[#FFFFFF99] border-[#B9B9B9] border-b-[0.5px] backdrop-filter backdrop-blur-lg"><nav class="container mx-auto max-w-7xl"><div class="h-16 xl:h-20 flex justify-center items-
Open service 18.173.205.99:443 · heyrelay.co
2026-01-11 21:07
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Content-Length: 117679 Connection: close Date: Fri, 09 Jan 2026 16:24:34 GMT x-nextjs-prerender: 1,1 x-amzn-RequestId: aa5a65ed-48d8-45fd-810b-5497d9bc4018 x-nextjs-cache: HIT x-amzn-Remapped-content-length: 117679 x-opennext: 1 Cache-Control: s-maxage=31536000 ETag: "5zn6ew7u422ir7" x-powered-by: Next.js X-Amzn-Trace-Id: Root=1-69612bc0-72e795b13308e0ef360b11fa;Parent=0fcdb57907984248;Sampled=0;Lineage=1:e277618b:0 x-nextjs-stale-time: 300 X-Cache: Hit from cloudfront Via: 1.1 a9a00cd74e5659e3b49c7fab5dc2863a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: U3e-JIjPlLkUQC2_rr2ZxY5qqYJUaZP4WvHfAcklfqKa4MK5siKXCA== Age: 189787 Page title: Relay <!DOCTYPE html><!--E_9Wp3LBQt9lK16YA1hAL--><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/PlayfairDisplay_Italic-s.p.f08a33a9.ttf" as="font" crossorigin="" type="font/ttf"/><link rel="preload" href="/_next/static/media/Satoshi-s.p.5563f5da.ttf" as="font" crossorigin="" type="font/ttf"/><link rel="stylesheet" href="/_next/static/chunks/d03014d4ca0973b0.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/c9ddb99c9a6cce5c.js"/><script src="/_next/static/chunks/30e78290895619df.js" async=""></script><script src="/_next/static/chunks/9da50242a4a65e4f.js" async=""></script><script src="/_next/static/chunks/2f0f68201700aecb.js" async=""></script><script src="/_next/static/chunks/turbopack-96b36082fa4ea04d.js" async=""></script><script src="/_next/static/chunks/04dd9484d07c6922.js" async=""></script><script src="/_next/static/chunks/bb508ad36db28dff.js" async=""></script><script src="/_next/static/chunks/f98fc93d2a5f6444.js" async=""></script><script src="/_next/static/chunks/b67b284038ffebdd.js" async=""></script><script src="/_next/static/chunks/5bc4f8a0de5617e9.js" async=""></script><script src="/_next/static/chunks/67a85df4b64eb13c.js" async=""></script><meta name="next-size-adjust" content=""/><title>Relay</title><meta name="description" content="Relay"/><script src="/_next/static/chunks/a6dad97d9634a72d.js" noModule=""></script></head><body class="satoshi_761bc1d-module__-QJg-q__variable playfairdisplayitalic_bf29b7f3-module__d3S3Eq__variable"><div hidden=""><!--$--><!--/$--></div><div class="font-main"><div class="relative flex min-h-screen flex-col"><div class="-z-10 pointer-events-none absolute inset-x-0 top-0 h-[200px] animate-[fadeIn_1s_ease-out_forwards] bg-gradient-to-b from-[#B49CF6] to-subtle"></div><div><div class="container flex items-center justify-between py-4"><a class="flex items-center gap-2.5" href="/"><img alt="Relay" loading="lazy" width="80" height="30" decoding="async" data-nimg="1" style="color:transparent" src="/logo.svg"/></a><div class="flex items-center gap-4"><button data-slot="button" class="inline-flex items-center justify-center gap-2 whitespace-nowrap text-sm transition-all disabled:pointer-events-none disabled:opacity-50 [&_svg]:pointer-events-none [&_svg:not([class*='size-'])]:size-4 shrink-0 [&_svg]:shrink-0 outline-none focus-visible:border-ring focus-visible:ring-ring/50 focus-visible:ring-[3px] aria-invalid:ring-destructive/20 dark:aria-invalid:ring-destructive/40 aria-invalid:border-destructive cursor-pointer bg-primary text-primary-foreground hover:bg-primary/90 h-9 px-4 py-2 has-[>svg]:px-3 rounded-full font-medium">Join waitlist</button></div></div></div><div class="flex-1"><div><section class="border-b pt-10 md:pt-20"><div class="container space-y-12 md:space-y-20"><div class="mx-auto max-w-[640px]"><div class="flex flex-col items-start gap-6 md:items-center md:gap-8"><h1 class="text-balance text-left font-medium text-4xl tracking-tight md:text-center md:text-6xl">Stop screening Start<!-- --> <span class="font-secondary">interviewing</span></h1><div class="flex flex-col justify-start justify-center gap-2 font-medium md:flex-row md:gap-6"><div class="flex items-center gap-1.5"><svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24" fill="none" stroke="currentColor" stroke-width="2" stroke-linecap="round" stroke-linejoin="round" class="lucide lucide-badge-check size-6 fill-foreground stroke-background" aria-hidden="true"><path d="M3.85 8.62a4 4 0 0 1 4.78-4.77 4 4 0 0 1 6.74 0 4 4 0 0 1 4.78 4.78 4 4 0 0 1 0 6.74 4 4 0 0 1-4.77 4.78 4 4 0 0 1-6.75 0 4 4 0 0 1-4.78-4.77 4 4 0 0 1 0-6.76Z"></path><path d="m9 12 2 2 4-4"></path></svg><div>No scheduling</div></div><div class="flex items-center gap-1.5"><svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24" fill="none" stroke="currentColor" stroke-width="2" stroke-linecap="round" stroke-linejoi
Open service 18.173.205.99:80 · alinebarros.com.br
2026-01-11 14:26
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 11 Jan 2026 14:26:52 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://alinebarros.com.br/ X-Cache: Redirect from cloudfront Via: 1.1 ba01631fe255b1896a9e6bfd4c86a06a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: seM4uXaSr_VfWiEJFwPzOziDtpiJBKMFXQqfbMlP_-UkjDfeKu_O7g== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · alinebarros.com.br
2026-01-11 14:26
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 898
Connection: close
Date: Tue, 19 Aug 2025 13:31:37 GMT
Cache-Control: public, max-age=0, s-maxage=31536000
Server: AmazonS3
Accept-Ranges: bytes
ETag: "83ed20ad89780d318d3e5c9af3b2d088"
Last-Modified: Mon, 03 Feb 2025 13:23:09 GMT
X-Cache: Hit from cloudfront
Via: 1.1 741fa80e957b47e88235a1fa44ab4ea4.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P12
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: 6Xwyl32wOS90ybu8d4Ue18sv1yuKc8vDZa2PUzu6cK_5uTOJwi7Bqw==
Age: 12531315
<!DOCTYPE html>
<html lang="pt-br">
<head>
<meta charset="UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1.0"/>
<meta name="format-detection" content="telephone=no">
<meta name="robots" content="index, follow"/>
<meta name="author" content="L8 Digital"/>
<link rel="preconnect" href="https://fonts.googleapis.com">
<link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>
<link href="https://fonts.googleapis.com/css2?family=Philosopher:ital,wght@0,400;0,700;1,400;1,700&display=swap" rel="stylesheet">
<link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@300;400;500;600;700;800;900&display=swap" rel="stylesheet">
<script type="module" crossorigin src="/assets/index.080c9337.js"></script>
<link rel="stylesheet" href="/assets/index.6b64d3f2.css">
</head>
<body>
<div id="app"></div>
</body>
</html>
Open service 18.173.205.99:443 · erosbites.net
2026-01-11 11:00
HTTP/1.1 301 Redirecting Server: CloudFront Date: Sun, 11 Jan 2026 11:00:32 GMT Content-Length: 0 Connection: close Location: https://www.erosbites.net/ X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 8576ee57c8a84a61190d4c1b31b69a90.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: 2Y6TIQR7Zr5v7QpIjj7Dq87n7ipysTgmhw2czTMcokhdkJVox4okfA==
Open service 18.173.205.99:80 · erosbites.net
2026-01-11 11:00
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 11 Jan 2026 11:00:32 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://erosbites.net/ X-Cache: Redirect from cloudfront Via: 1.1 90cfd2dca03ef57cde2166b6abbd53ca.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: ah6epANi8GHn66OJSi_3fFqiz0yhQts2gtzKFEubWznj0ulgX1RYBw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · indbingoapp.com
2026-01-11 08:18
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: openresty
Date: Sun, 11 Jan 2026 08:18:56 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Credentials: true
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 8576ee57c8a84a61190d4c1b31b69a90.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P12
X-Amz-Cf-Id: 9MO6fYxah3xPZySHx64SPDkk7d9jQ6WNGIP53Fw_imTA0hMKimWMJw==
Page title: Join in Ind Bingo!
<!DOCTYPE html>
<html>
<head>
<meta property="og:url" content="/" />
<meta property="og:type" content="website" />
<meta property="og:image:width" content="600" />
<meta property="og:image:height" content="314" />
<meta property="og:title" content="Join in Ind Bingo!" />
<meta property="og:description" content="Enter my referral code and get 100 coins!" />
<meta property="og:image" content="./share102.png" />
<meta property="fb:app_id" content="275231247713364" />
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent" />
<meta content="telephone=no" name="format-detection" />
<meta property="url" content="/">
<meta property="type" content="website">
<meta property="title" content="Ind Bingo | Trusted Online Gaming Platform | Exciting Slots, Rummy, Teenpatti, Aviator & Daily Mystery Bonuses Await!">
<meta property="description" content="Welcome to Ind Bingo! Discover an array of exciting games, including slots, Rummy, Teenpatti, Aviator, and more. As India's leading online gaming platform, we provide endless opportunities to win big cash prizes. Don't miss our daily mystery bonus for even more chances to hit the jackpot! Join our community of avid gamers and start winning at Ind Bingo today!">
<meta charset="UTF-8">
<meta name="viewport" content="width=720, user-scalable=no">
<title>Join in Ind Bingo!</title>
<link rel="icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<link rel="shortcut icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<script>
// Initialize the agent at application startup.
const fpPromise = import('/src/js/fingerprintjs.js')
.then(FingerprintJS => FingerprintJS.load())
// Get the visitor identifier when you need it.
fpPromise
.then(fp => fp.get())
.then(result => {
// This is the visitor identifier:
const visitorId = result.visitorId
console.log(visitorId);
var url = '/getapk.php?vid='+visitorId+'&code=&mb=';
var xhr = new XMLHttpRequest();
xhr.onreadystatechange = function() {
if (xhr.readyState == 4) {
if (xhr.status == 200) {
var data = xhr.responseText;
console.log(data);
if(data.indexOf('http') == 0) {
// window.location.href = data;
// document.getElementById("playnow").href=data;
document.getElementById("down_apk_2").href=data;
//document.getElementById("down_apk_2").target="_blank"
//document.getElementById("playnow").target="_blank"
document.getElementById("down_apk_2").setAttribute("target","_blank")
//document.getElementById("playnow").setAttribute("target","_blank")
document.getElementById("wait_download").style.display="none"
document.getElementById("can_download").style.display="inline"
} else {
alert('Failed to obtain link from server')
}
} else {
alert('Failed to obtain link')
}
}
}
xhr.open('GET', url, true);
xhr.send();
})
Open service 18.173.205.99:80 · indbingoapp.com
2026-01-11 08:18
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 11 Jan 2026 08:18:56 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://indbingoapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 58afb490a7c8c45de5813dbf9e713c0c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: p9_dQ1KLqWfd95s3YWe5hW9_oFdjPwBglrck_W4k8rVaG3pF6M39LA== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · bmxracing.com.au
2026-01-11 04:09
HTTP/1.1 308 Permanent Redirect Transfer-Encoding: chunked Connection: close Date: Sun, 11 Jan 2026 04:09:54 GMT Server: Microsoft-IIS/10.0 X-Powered-By: ASP.NET Set-Cookie: AWSALB=lnHo/EkWUlAHS/NxQKiimvOxW0qnLXWv8mAAbJtiQAFPgqyui8m/LMuba+WGn9ybxTAa8zsRJy5OP6D87meee9lJpe7NNpBTfVpkEOUo3DtSqmkqou6S02LWJZi7; Expires=Sun, 18 Jan 2026 04:09:54 GMT; Path=/ Set-Cookie: AWSALBCORS=lnHo/EkWUlAHS/NxQKiimvOxW0qnLXWv8mAAbJtiQAFPgqyui8m/LMuba+WGn9ybxTAa8zsRJy5OP6D87meee9lJpe7NNpBTfVpkEOUo3DtSqmkqou6S02LWJZi7; Expires=Sun, 18 Jan 2026 04:09:54 GMT; Path=/; SameSite=None Location: http://www.bmxracing.com.au/ X-Cache: Miss from cloudfront Via: 1.1 2148953aab7910c366395376a0db1450.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: E9FGsFJmfv0XGQX7gJvi6df5bkrEVlVfT6flPWUrOC-gPF-BE_4PDg==
Open service 18.173.205.99:80 · bmxracing.com.au
2026-01-11 04:09
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 11 Jan 2026 04:09:54 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://bmxracing.com.au/ X-Cache: Redirect from cloudfront Via: 1.1 392cb865edfd76152c5ac655614b2f60.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: 5Z46Lc2iy5uCNgH6xjZMbM_95WbtH3S1PYMfKjeYhnILLVoRoV6www== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · indbingoa.com
2026-01-11 03:07
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: openresty
Date: Sun, 11 Jan 2026 03:07:30 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Credentials: true
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 8c1c3a8ed856f5c19ce3b4158bff94a8.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P12
X-Amz-Cf-Id: 75-46BgCQOIiUE-8Yy0rFUEmxYDbSw4yElG06SoeuI_Pg5-frh3dYw==
Page title: Join in Ind Bingo!
<!DOCTYPE html>
<html>
<head>
<meta property="og:url" content="/" />
<meta property="og:type" content="website" />
<meta property="og:image:width" content="600" />
<meta property="og:image:height" content="314" />
<meta property="og:title" content="Join in Ind Bingo!" />
<meta property="og:description" content="Enter my referral code and get 100 coins!" />
<meta property="og:image" content="./share102.png" />
<meta property="fb:app_id" content="275231247713364" />
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent" />
<meta content="telephone=no" name="format-detection" />
<meta property="url" content="/">
<meta property="type" content="website">
<meta property="title" content="Ind Bingo | Trusted Online Gaming Platform | Exciting Slots, Rummy, Teenpatti, Aviator & Daily Mystery Bonuses Await!">
<meta property="description" content="Welcome to Ind Bingo! Discover an array of exciting games, including slots, Rummy, Teenpatti, Aviator, and more. As India's leading online gaming platform, we provide endless opportunities to win big cash prizes. Don't miss our daily mystery bonus for even more chances to hit the jackpot! Join our community of avid gamers and start winning at Ind Bingo today!">
<meta charset="UTF-8">
<meta name="viewport" content="width=720, user-scalable=no">
<title>Join in Ind Bingo!</title>
<link rel="icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<link rel="shortcut icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<script>
// Initialize the agent at application startup.
const fpPromise = import('/src/js/fingerprintjs.js')
.then(FingerprintJS => FingerprintJS.load())
// Get the visitor identifier when you need it.
fpPromise
.then(fp => fp.get())
.then(result => {
// This is the visitor identifier:
const visitorId = result.visitorId
console.log(visitorId);
var url = '/getapk.php?vid='+visitorId+'&code=&mb=';
var xhr = new XMLHttpRequest();
xhr.onreadystatechange = function() {
if (xhr.readyState == 4) {
if (xhr.status == 200) {
var data = xhr.responseText;
console.log(data);
if(data.indexOf('http') == 0) {
// window.location.href = data;
// document.getElementById("playnow").href=data;
document.getElementById("down_apk_2").href=data;
//document.getElementById("down_apk_2").target="_blank"
//document.getElementById("playnow").target="_blank"
document.getElementById("down_apk_2").setAttribute("target","_blank")
//document.getElementById("playnow").setAttribute("target","_blank")
document.getElementById("wait_download").style.display="none"
document.getElementById("can_download").style.display="inline"
} else {
alert('Failed to obtain link from server')
}
} else {
alert('Failed to obtain link')
}
}
}
xhr.open('GET', url, true);
xhr.send();
})
Open service 18.173.205.99:80 · indbingoa.com
2026-01-11 03:07
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 11 Jan 2026 03:07:29 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://indbingoa.com/ X-Cache: Redirect from cloudfront Via: 1.1 ed5042a23d5905bfac08effe99f4b1ce.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: 52BFOezni-DJwGj4jayio2xcuvHeNKwKO6osHHezieSpHsK2F7ccgg== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · ixdlabs.com
2026-01-10 21:31
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Content-Length: 74026 Connection: close Date: Tue, 23 Dec 2025 22:52:00 GMT ETag: "5va154wvb1l25" x-nextjs-cache: HIT x-nextjs-prerender: 1 x-nextjs-stale-time: 4294967294 x-powered-by: Next.js Cache-Control: s-maxage=31536000, Vary: Accept-Encoding X-Cache: Hit from cloudfront Via: 1.1 b4c8f37704271e217979234a38712c42.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: vQuwlC-RiVCJkZJAPidFR-BAWdetkdlkaO0_QBsM0tXh7VCQbS6S6g== Age: 1550380 Page title: IXD Labs | Innovative Design Labs <!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/0ecabae3741772cf-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/9b168328931667a2.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-33cf56b83671544f.js"/><script src="/_next/static/chunks/4bd1b696-8dbb928e0d91c26a.js" async=""></script><script src="/_next/static/chunks/517-f414d94b645db624.js" async=""></script><script src="/_next/static/chunks/main-app-0cd27f5e50d0f3bd.js" async=""></script><script src="/_next/static/chunks/970-769ed07260a70ad5.js" async=""></script><script src="/_next/static/chunks/733-a3c8eb7a8d74a7e3.js" async=""></script><script src="/_next/static/chunks/181-1308024cb5b5bb3a.js" async=""></script><script src="/_next/static/chunks/173-43037e27f2b2818d.js" async=""></script><script src="/_next/static/chunks/867-a49098c8332a9f7f.js" async=""></script><script src="/_next/static/chunks/app/layout-f9b61cfb0ff96c5a.js" async=""></script><script src="/_next/static/chunks/b536a0f1-83c04329812a6883.js" async=""></script><script src="/_next/static/chunks/bd904a5c-8757befe2ebd83af.js" async=""></script><script src="/_next/static/chunks/1329d575-1b9aefc5a1a40b36.js" async=""></script><script src="/_next/static/chunks/771-a7ec59e47632ba9c.js" async=""></script><script src="/_next/static/chunks/app/page-7c486145780fbb92.js" async=""></script><link rel="preload" href="https://www.googletagmanager.com/gtag/js?id=G-HRFWBGGC8K" as="script"/><meta name="next-size-adjust" content=""/><title>IXD Labs | Innovative Design Labs</title><meta name="description" content="We are a tech startup which focuses on using cutting-edge technologies in the fields of robotics & automation, mobile application development, web application development, remote monitoring and IoT, embedded systems and data science to build innovative products."/><link rel="manifest" href="/manifest.webmanifest"/><meta name="keywords" content="IXDLabs,IXD Labs,IXD,Software Development,Mobile Application Development,Web Application Development"/><meta name="publisher" content="IXD Labs | Innovative Design Labs"/><meta property="og:title" content="IXD Labs | Innovative Design Labs"/><meta property="og:description" content="We are a tech startup which focuses on using cutting-edge technologies in the fields of robotics & automation, mobile application development, web application development, remote monitoring and IoT, embedded systems and data science to build innovative products."/><meta property="og:image:type" content="image/png"/><meta property="og:image:width" content="600"/><meta property="og:image:height" content="600"/><meta property="og:image" content="https://ixdlabs.com/opengraph-image.png?2bfaa01498883032"/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:title" content="IXD Labs | Innovative Design Labs"/><meta name="twitter:description" content="We are a tech startup which focuses on using cutting-edge technologies in the fields of robotics & automation, mobile application development, web application development, remote monitoring and IoT, embedded systems and data science to build innovative products."/><meta name="twitter:image:type" content="image/png"/><meta name="twitter:image:width" content="600"/><meta name="twitter:image:height" content="600"/><meta name="twitter:image" content="https://ixdlabs.com/twitter-image.png?2bfaa01498883032"/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="16x16"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body class="__className_d5d2a0"><div class="min-h-screen w-screen max-w-full"><div class="z-10 fixed top-0 left-0 right-0 h-[64px] xl:h-[80px] bg-[#FFFFFF99] border-[#B9B9B9] border-b-[0.5px] backdrop-filter backdrop-blur-lg"><nav class="container mx-auto max-w-7xl"><div class="h-16 xl:h-20 flex justify-center items-
Open service 18.173.205.99:443 · heyrelay.co
2026-01-10 21:10
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Content-Length: 117679 Connection: close Date: Fri, 09 Jan 2026 16:24:34 GMT x-nextjs-prerender: 1,1 x-amzn-RequestId: aa5a65ed-48d8-45fd-810b-5497d9bc4018 x-nextjs-cache: HIT x-amzn-Remapped-content-length: 117679 x-opennext: 1 Cache-Control: s-maxage=31536000 ETag: "5zn6ew7u422ir7" x-powered-by: Next.js X-Amzn-Trace-Id: Root=1-69612bc0-72e795b13308e0ef360b11fa;Parent=0fcdb57907984248;Sampled=0;Lineage=1:e277618b:0 x-nextjs-stale-time: 300 X-Cache: Hit from cloudfront Via: 1.1 2148953aab7910c366395376a0db1450.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: gZcf3h8KBjXMa1nHc2kfFpgOkTSqhnWdxmAPu_CImzkdsurl8C8LUw== Age: 103552 Page title: Relay <!DOCTYPE html><!--E_9Wp3LBQt9lK16YA1hAL--><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/PlayfairDisplay_Italic-s.p.f08a33a9.ttf" as="font" crossorigin="" type="font/ttf"/><link rel="preload" href="/_next/static/media/Satoshi-s.p.5563f5da.ttf" as="font" crossorigin="" type="font/ttf"/><link rel="stylesheet" href="/_next/static/chunks/d03014d4ca0973b0.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/c9ddb99c9a6cce5c.js"/><script src="/_next/static/chunks/30e78290895619df.js" async=""></script><script src="/_next/static/chunks/9da50242a4a65e4f.js" async=""></script><script src="/_next/static/chunks/2f0f68201700aecb.js" async=""></script><script src="/_next/static/chunks/turbopack-96b36082fa4ea04d.js" async=""></script><script src="/_next/static/chunks/04dd9484d07c6922.js" async=""></script><script src="/_next/static/chunks/bb508ad36db28dff.js" async=""></script><script src="/_next/static/chunks/f98fc93d2a5f6444.js" async=""></script><script src="/_next/static/chunks/b67b284038ffebdd.js" async=""></script><script src="/_next/static/chunks/5bc4f8a0de5617e9.js" async=""></script><script src="/_next/static/chunks/67a85df4b64eb13c.js" async=""></script><meta name="next-size-adjust" content=""/><title>Relay</title><meta name="description" content="Relay"/><script src="/_next/static/chunks/a6dad97d9634a72d.js" noModule=""></script></head><body class="satoshi_761bc1d-module__-QJg-q__variable playfairdisplayitalic_bf29b7f3-module__d3S3Eq__variable"><div hidden=""><!--$--><!--/$--></div><div class="font-main"><div class="relative flex min-h-screen flex-col"><div class="-z-10 pointer-events-none absolute inset-x-0 top-0 h-[200px] animate-[fadeIn_1s_ease-out_forwards] bg-gradient-to-b from-[#B49CF6] to-subtle"></div><div><div class="container flex items-center justify-between py-4"><a class="flex items-center gap-2.5" href="/"><img alt="Relay" loading="lazy" width="80" height="30" decoding="async" data-nimg="1" style="color:transparent" src="/logo.svg"/></a><div class="flex items-center gap-4"><button data-slot="button" class="inline-flex items-center justify-center gap-2 whitespace-nowrap text-sm transition-all disabled:pointer-events-none disabled:opacity-50 [&_svg]:pointer-events-none [&_svg:not([class*='size-'])]:size-4 shrink-0 [&_svg]:shrink-0 outline-none focus-visible:border-ring focus-visible:ring-ring/50 focus-visible:ring-[3px] aria-invalid:ring-destructive/20 dark:aria-invalid:ring-destructive/40 aria-invalid:border-destructive cursor-pointer bg-primary text-primary-foreground hover:bg-primary/90 h-9 px-4 py-2 has-[>svg]:px-3 rounded-full font-medium">Join waitlist</button></div></div></div><div class="flex-1"><div><section class="border-b pt-10 md:pt-20"><div class="container space-y-12 md:space-y-20"><div class="mx-auto max-w-[640px]"><div class="flex flex-col items-start gap-6 md:items-center md:gap-8"><h1 class="text-balance text-left font-medium text-4xl tracking-tight md:text-center md:text-6xl">Stop screening Start<!-- --> <span class="font-secondary">interviewing</span></h1><div class="flex flex-col justify-start justify-center gap-2 font-medium md:flex-row md:gap-6"><div class="flex items-center gap-1.5"><svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24" fill="none" stroke="currentColor" stroke-width="2" stroke-linecap="round" stroke-linejoin="round" class="lucide lucide-badge-check size-6 fill-foreground stroke-background" aria-hidden="true"><path d="M3.85 8.62a4 4 0 0 1 4.78-4.77 4 4 0 0 1 6.74 0 4 4 0 0 1 4.78 4.78 4 4 0 0 1 0 6.74 4 4 0 0 1-4.77 4.78 4 4 0 0 1-6.75 0 4 4 0 0 1-4.78-4.77 4 4 0 0 1 0-6.76Z"></path><path d="m9 12 2 2 4-4"></path></svg><div>No scheduling</div></div><div class="flex items-center gap-1.5"><svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24" fill="none" stroke="currentColor" stroke-width="2" stroke-linecap="round" stroke-linejoi
Open service 18.173.205.99:443 · fi.enio.pro
2026-01-10 06:27
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 2348
Connection: close
Date: Sat, 10 Jan 2026 06:27:31 GMT
Last-Modified: Thu, 08 Jan 2026 18:56:28 GMT
ETag: "e1f2ae55c2c5378b193273e57303d373"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Error from cloudfront
Via: 1.1 8c1c3a8ed856f5c19ce3b4158bff94a8.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P12
X-Amz-Cf-Id: DTJI9GEh2Sb2njptFmPj80dWZMwtvVXDliDyKBJwQjulAJE578aG4w==
Age: 2
Page title: Eniopro
<!doctype html><html lang="en" translate="no" class="notranslate"><head><meta charset="utf-8"/><meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=1,shrink-to-fit=no"/><meta name="theme-color" content="#000000"/><title>Eniopro</title><link rel="manifest" href="/manifest.json"/><link rel="shortcut icon" href="/favicon.ico"/><link rel="apple-touch-icon" sizes="180x180" href="/apple-touch-icon.png"/><link rel="stylesheet" href="https://use.typekit.net/lun8nqb.css"/><link rel="stylesheet" href="/styles/normalize/index.css"/><link rel="stylesheet" href="/styles/font-awesome/css/font-awesome.min.css"/><link rel="preconnect" href="https://fonts.googleapis.com"/><link rel="preconnect" href="https://fonts.gstatic.com" crossorigin/><link href="https://fonts.googleapis.com/css2?family=Inter+Tight:ital,wght@0,100..900;1,100..900&family=Inter:ital,opsz,wght@0,14..32,100..900;1,14..32,100..900&display=swap" rel="stylesheet"/><link rel="stylesheet" href="/styles/styles.css"/><script defer="defer" src="/static/js/main.81b279d5.js"></script><link href="/static/css/main.1cff9baa.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div><script src="//d2wy8f7a9ursnm.cloudfront.net/v4/bugsnag.min.js"></script><script src="https://polyfill.io/v3/polyfill.min.js?features=IntersectionObserver%2CIntersectionObserverEntry%2CResizeObserver"></script><script>const enableBugsnag=window.bugsnag,bugsnagKey="2807ead4e19181844478ad5837fa21bd";if(enableBugsnag&&bugsnagKey){window.bugsnagInstance=bugsnag({apiKey:bugsnagKey,autoNotify:!1,releaseStage:"production",appVersion:"23.0.5"});const n=n=>window.bugsnagInstance.notify(n),e=e=>n(e.error),a=e=>n(e.reason);window.addEventListener("error",e),window.addEventListener("unhandledrejection",a),window.stopBugsnagAutoNotify=()=>{window.removeEventListener("error",e),window.removeEventListener("unhandledrejection",a)}}</script><script src="https://js.pusher.com/5.1/pusher.min.js"></script><script src="/lib/sipml5.js-nolint"></script><audio id="audio-remote" autoplay="autoplay"></audio><audio id="busyhereStable" loop src="/sounds/busyhere.mp3"></audio><audio id="busyhereBeta" loop src="/sounds/busyhereBeta.mp3"></audio><audio id="callended" src="/sounds/callended.mp3"></audio></body></html>
Open service 18.173.205.99:443 · aoba-bbt.com
2026-01-10 00:51
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Sat, 10 Jan 2026 00:43:32 GMT Link: <https://aoba-bbt.com/wp-json/>; rel="https://api.w.org/", <https://aoba-bbt.com/wp-json/wp/v2/pages/807>; rel="alternate"; type="application/json", <https://aoba-bbt.com/>; rel=shortlink Server: Apache Vary: Accept-Encoding X-Cache: Hit from cloudfront Via: 1.1 8a7cd2920ac4cbceb2a8f9a130562a4c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: y4pDj0nVzgQ0ptdEd8NthcYFPjDMZv5vkgK1Tv1VcDqqCM7dVDhAhw== Age: 466
Open service 18.173.205.99:443 · royaldumplingsca.com
2026-01-09 22:14
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 16617
Connection: close
Last-Modified: Wed, 26 Jun 2024 18:52:44 GMT
x-amz-version-id: BHjSjW5S3LRg.iC7MK0_gFDJE3jCOxZ_
Server: AmazonS3
Date: Thu, 08 Jan 2026 22:27:09 GMT
ETag: "a4969f89f507bc5c5de42bdd88184db0"
X-Cache: Hit from cloudfront
Via: 1.1 506bffda4b1949c4425629ce0bdce052.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P12
X-Amz-Cf-Id: UjqJA1PZxt9cnBKHIogpzfRAm-DGIIXKv1HQdpCaDQv6IlEAQD3bpg==
Age: 85629
Page title: Home | Royal Dumplings House
<!doctype html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate">
<meta http-equiv="Pragma" content="no-cache">
<meta http-equiv="Expires" content="0">
<meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=6.0, minimum-scale=1.0">
<meta http-equiv="X-UA-Compatible" content="ie=edge">
<meta name="description" content="San Bernardino, CA 92407 Chinese food for Pickup - Order from Royal Dumplings House in San Bernardino, CA 92407, phone: 909-880-0829 ">
<meta name="keywords" content="San Bernardino, CA 92407 Chinese food for Pickup Order Chinese food for Pickup, Best Chinese food for Pickup">
<link rel="shortcut icon" href="/assets/images/ico/favicon.ico">
<link rel="apple-touch-icon-precomposed" sizes="144x144"
href="/assets/images/ico/apple-touch-icon-144-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="114x114"
href="/assets/images/ico/apple-touch-icon-114-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="72x72"
href="/assets/images/ico/apple-touch-icon-72-precomposed.png">
<link rel="apple-touch-icon-precomposed" href="/assets/images/ico/apple-touch-icon-57-precomposed.png">
<title>Home | Royal Dumplings House</title>
<link rel="canonical" href="https://royaldumplingsca.com">
<link rel="stylesheet" href="/assets/css/main.css"/>
<script>
!function(t,e){var o,n,p,r;e.__SV||(window.posthog=e,e._i=[],e.init=function(i,s,a){function g(t,e){var o=e.split(".");2==o.length&&(t=t[o[0]],e=o[1]),t[e]=function(){t.push([e].concat(Array.prototype.slice.call(arguments,0)))}}(p=t.createElement("script")).type="text/javascript",p.async=!0,p.src=s.api_host+"/static/array.js",(r=t.getElementsByTagName("script")[0]).parentNode.insertBefore(p,r);var u=e;for(void 0!==a?u=e[a]=[]:a="posthog",u.people=u.people||[],u.toString=function(t){var e="posthog";return"posthog"!==a&&(e+="."+a),t||(e+=" (stub)"),e},u.people.toString=function(){return u.toString(1)+".people (stub)"},o="capture identify alias people.set people.set_once set_config register register_once unregister opt_out_capturing has_opted_out_capturing opt_in_capturing reset isFeatureEnabled onFeatureFlags".split(" "),n=0;n<o.length;n++)g(u,o[n]);e._i.push([i,s,a])},e.__SV=1)}(document,window.posthog||[]);
posthog.init('phc_wRTKEH4zhknRP3t80Ttjj05BeWL43PdhQQGpg0mE6OV',{api_host:'https://app.posthog.com'})
</script>
</head>
<body>
<section style="display: none;">
<a href="#header" aria-label="skip to navigation">Skip to Navigation</a>
<a href="#main" aria-label="skip to main content">Skip to Main Content</a>
</section>
<header id="header">
<nav class="navbar" aria-label="Navigation">
<ul id="navlinks" class="navbar__container"><li><a class="navbar--link" href="/#home">Home</a></li><li><a class="navbar--link" href="/order/">Order Online</a></li><li><a class="navbar--link" href="/#contact">Contact Us</a></li></ul>
</nav>
</header>
<main id="main">
<section id="home" class="hero__container">
<div class="hero__sliders-container"><img id="hero-slider1" class="hero--image" loading="lazy" src="/assets/images/slider1.jpg" alt="Chinese Food"><img id="hero-slider2" class="hero--image" loading="lazy" src="/assets/images/slider2.jpg" alt="Chinese Food"><ol class="carousel-indicators"><li tabindex="0" role="button"><span class="acsb-sr-only" aria-hidden="false">Carousel slide 1</span></li><li tabindex="0" role="button"><span class="acsb-sr-only" aria-hidden="false">Carousel slide 2</span></li></ol></div>
<div class="hero__overlay">
<h1 id="name" class="title"><span class="welcome-title">Welcome To Royal Dumplings House</span></h1>
<div class="stars mt-3">★★★★★★★★★★★★★★★★★★★★</div>
<h2 id="slogan" class="slogan mt-1 mb-3">Best food, Good Food</h2>
<a id="order_online_link" class="button button-primary" href="/order
Open service 18.173.205.99:80 · royaldumplingsca.com
2026-01-09 22:14
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 09 Jan 2026 22:14:17 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://royaldumplingsca.com/ X-Cache: Redirect from cloudfront Via: 1.1 2148953aab7910c366395376a0db1450.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: p-eC42OO16_12r13SqJankRDtPOd0AQd8l91TXBTzsBnsmU3qNw4lA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · collegebuffet.com
2026-01-09 22:01
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 16118
Connection: close
Last-Modified: Thu, 08 Jan 2026 14:06:25 GMT
x-amz-version-id: KPLJJhLMXyN0LHT8_08c_iQ5BQZvHCyJ
Server: AmazonS3
Date: Fri, 09 Jan 2026 22:01:43 GMT
ETag: "5381706615419357ed81e725fa0c3c8b"
X-Cache: Hit from cloudfront
Via: 1.1 506bffda4b1949c4425629ce0bdce052.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P12
X-Amz-Cf-Id: 0yr1Rzp7oKbvl56vvweaXKt4gA1kInnI0LOuuIkFSUAvqNkh-sTjsg==
Age: 10512
Page title: Home | College Buffet - College Wok
<!doctype html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate">
<meta http-equiv="Pragma" content="no-cache">
<meta http-equiv="Expires" content="0">
<meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=6.0, minimum-scale=1.0">
<meta http-equiv="X-UA-Compatible" content="ie=edge">
<meta name="description" content="State College, PA 16803 Chinese food for Pickup - Order from College Buffet - College Wok in State College, PA 16803, phone: 814-826-2728 ">
<meta name="keywords" content="State College, PA 16803 Chinese food for Pickup Order Chinese food for Pickup, Best Chinese food for Pickup">
<link rel="shortcut icon" href="/assets/images/ico/favicon.ico">
<link rel="apple-touch-icon-precomposed" sizes="144x144"
href="/assets/images/ico/apple-touch-icon-144-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="114x114"
href="/assets/images/ico/apple-touch-icon-114-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="72x72"
href="/assets/images/ico/apple-touch-icon-72-precomposed.png">
<link rel="apple-touch-icon-precomposed" href="/assets/images/ico/apple-touch-icon-57-precomposed.png">
<title>Home | College Buffet - College Wok</title>
<link rel="canonical" href="https://collegebuffet.com">
<link rel="stylesheet" href="/assets/css/main.css"/>
<script>
!function(t,e){var o,n,p,r;e.__SV||(window.posthog=e,e._i=[],e.init=function(i,s,a){function g(t,e){var o=e.split(".");2==o.length&&(t=t[o[0]],e=o[1]),t[e]=function(){t.push([e].concat(Array.prototype.slice.call(arguments,0)))}}(p=t.createElement("script")).type="text/javascript",p.async=!0,p.src=s.api_host+"/static/array.js",(r=t.getElementsByTagName("script")[0]).parentNode.insertBefore(p,r);var u=e;for(void 0!==a?u=e[a]=[]:a="posthog",u.people=u.people||[],u.toString=function(t){var e="posthog";return"posthog"!==a&&(e+="."+a),t||(e+=" (stub)"),e},u.people.toString=function(){return u.toString(1)+".people (stub)"},o="capture identify alias people.set people.set_once set_config register register_once unregister opt_out_capturing has_opted_out_capturing opt_in_capturing reset isFeatureEnabled onFeatureFlags".split(" "),n=0;n<o.length;n++)g(u,o[n]);e._i.push([i,s,a])},e.__SV=1)}(document,window.posthog||[]);
posthog.init('phc_wRTKEH4zhknRP3t80Ttjj05BeWL43PdhQQGpg0mE6OV',{api_host:'https://app.posthog.com'})
</script>
</head>
<body>
<section style="display: none;">
<a href="#header" aria-label="skip to navigation">Skip to Navigation</a>
<a href="#main" aria-label="skip to main content">Skip to Main Content</a>
</section>
<header id="header">
<nav class="navbar" aria-label="Navigation">
<ul id="navlinks" class="navbar__container"><li><a class="navbar--link" href="/#home">Home</a></li><li><a class="navbar--link" href="/order/">Order Online</a></li><li><a class="navbar--link" href="/#contact">Contact Us</a></li></ul>
</nav>
</header>
<main id="main">
<section id="home" class="hero__container">
<div class="hero__sliders-container"><img id="hero-slider1" class="hero--image" loading="lazy" src="/assets/images/slider1.jpg" alt="Chinese Food"><img id="hero-slider2" class="hero--image" loading="lazy" src="http://collegebuffet.com/images/slider/slider2.jpg" alt="Chinese Food"><ol class="carousel-indicators"><li tabindex="0" role="button"><span class="acsb-sr-only" aria-hidden="false">Carousel slide 1</span></li><li tabindex="0" role="button"><span class="acsb-sr-only" aria-hidden="false">Carousel slide 2</span></li></ol></div>
<div class="hero__overlay">
<h1 id="name" class="title"><span class="welcome-title">Welcome To College Buffet - College Wok</span></h1>
<div class="stars mt-3">★★★★★★★★★★★★★★★★★★★★</div>
<h2 id="slogan" class="slogan mt-1 mb-3">Best Food, Great Value</h2>
<a id="order_online_link" c
Open service 18.173.205.99:80 · collegebuffet.com
2026-01-09 22:01
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 09 Jan 2026 22:01:46 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://collegebuffet.com/ X-Cache: Redirect from cloudfront Via: 1.1 e240913a5e90e18bd637baa6899f2280.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: y1PvY7VSBGCrT8MIZFkOTWyU-mdJ3PRU87pNbn3Pt97sQYmyGaHNWQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · heyrelay.co
2026-01-09 21:29
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Content-Length: 117679 Connection: close Date: Fri, 09 Jan 2026 16:24:34 GMT x-nextjs-prerender: 1,1 x-amzn-RequestId: aa5a65ed-48d8-45fd-810b-5497d9bc4018 x-nextjs-cache: HIT x-amzn-Remapped-content-length: 117679 x-opennext: 1 Cache-Control: s-maxage=31536000 ETag: "5zn6ew7u422ir7" x-powered-by: Next.js X-Amzn-Trace-Id: Root=1-69612bc0-72e795b13308e0ef360b11fa;Parent=0fcdb57907984248;Sampled=0;Lineage=1:e277618b:0 x-nextjs-stale-time: 300 X-Cache: Hit from cloudfront Via: 1.1 7f26f4279546775ace8410d89a15a960.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: 0A5yJjdaWASltyURdUQ-T0kAbRPZty26JWiZMkrVtBzSnRqHBCjNOw== Age: 18272 Page title: Relay <!DOCTYPE html><!--E_9Wp3LBQt9lK16YA1hAL--><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/PlayfairDisplay_Italic-s.p.f08a33a9.ttf" as="font" crossorigin="" type="font/ttf"/><link rel="preload" href="/_next/static/media/Satoshi-s.p.5563f5da.ttf" as="font" crossorigin="" type="font/ttf"/><link rel="stylesheet" href="/_next/static/chunks/d03014d4ca0973b0.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/c9ddb99c9a6cce5c.js"/><script src="/_next/static/chunks/30e78290895619df.js" async=""></script><script src="/_next/static/chunks/9da50242a4a65e4f.js" async=""></script><script src="/_next/static/chunks/2f0f68201700aecb.js" async=""></script><script src="/_next/static/chunks/turbopack-96b36082fa4ea04d.js" async=""></script><script src="/_next/static/chunks/04dd9484d07c6922.js" async=""></script><script src="/_next/static/chunks/bb508ad36db28dff.js" async=""></script><script src="/_next/static/chunks/f98fc93d2a5f6444.js" async=""></script><script src="/_next/static/chunks/b67b284038ffebdd.js" async=""></script><script src="/_next/static/chunks/5bc4f8a0de5617e9.js" async=""></script><script src="/_next/static/chunks/67a85df4b64eb13c.js" async=""></script><meta name="next-size-adjust" content=""/><title>Relay</title><meta name="description" content="Relay"/><script src="/_next/static/chunks/a6dad97d9634a72d.js" noModule=""></script></head><body class="satoshi_761bc1d-module__-QJg-q__variable playfairdisplayitalic_bf29b7f3-module__d3S3Eq__variable"><div hidden=""><!--$--><!--/$--></div><div class="font-main"><div class="relative flex min-h-screen flex-col"><div class="-z-10 pointer-events-none absolute inset-x-0 top-0 h-[200px] animate-[fadeIn_1s_ease-out_forwards] bg-gradient-to-b from-[#B49CF6] to-subtle"></div><div><div class="container flex items-center justify-between py-4"><a class="flex items-center gap-2.5" href="/"><img alt="Relay" loading="lazy" width="80" height="30" decoding="async" data-nimg="1" style="color:transparent" src="/logo.svg"/></a><div class="flex items-center gap-4"><button data-slot="button" class="inline-flex items-center justify-center gap-2 whitespace-nowrap text-sm transition-all disabled:pointer-events-none disabled:opacity-50 [&_svg]:pointer-events-none [&_svg:not([class*='size-'])]:size-4 shrink-0 [&_svg]:shrink-0 outline-none focus-visible:border-ring focus-visible:ring-ring/50 focus-visible:ring-[3px] aria-invalid:ring-destructive/20 dark:aria-invalid:ring-destructive/40 aria-invalid:border-destructive cursor-pointer bg-primary text-primary-foreground hover:bg-primary/90 h-9 px-4 py-2 has-[>svg]:px-3 rounded-full font-medium">Join waitlist</button></div></div></div><div class="flex-1"><div><section class="border-b pt-10 md:pt-20"><div class="container space-y-12 md:space-y-20"><div class="mx-auto max-w-[640px]"><div class="flex flex-col items-start gap-6 md:items-center md:gap-8"><h1 class="text-balance text-left font-medium text-4xl tracking-tight md:text-center md:text-6xl">Stop screening Start<!-- --> <span class="font-secondary">interviewing</span></h1><div class="flex flex-col justify-start justify-center gap-2 font-medium md:flex-row md:gap-6"><div class="flex items-center gap-1.5"><svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24" fill="none" stroke="currentColor" stroke-width="2" stroke-linecap="round" stroke-linejoin="round" class="lucide lucide-badge-check size-6 fill-foreground stroke-background" aria-hidden="true"><path d="M3.85 8.62a4 4 0 0 1 4.78-4.77 4 4 0 0 1 6.74 0 4 4 0 0 1 4.78 4.78 4 4 0 0 1 0 6.74 4 4 0 0 1-4.77 4.78 4 4 0 0 1-6.75 0 4 4 0 0 1-4.78-4.77 4 4 0 0 1 0-6.76Z"></path><path d="m9 12 2 2 4-4"></path></svg><div>No scheduling</div></div><div class="flex items-center gap-1.5"><svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24" fill="none" stroke="currentColor" stroke-width="2" stroke-linecap="round" stroke-linejoi
Open service 18.173.205.99:443 · ixdlabs.com
2026-01-09 21:25
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Content-Length: 74026 Connection: close Date: Sat, 20 Sep 2025 09:47:06 GMT ETag: "5va154wvb1l25" x-nextjs-cache: HIT x-nextjs-prerender: 1 x-nextjs-stale-time: 4294967294 x-powered-by: Next.js Cache-Control: s-maxage=31536000, Vary: Accept-Encoding X-Cache: Hit from cloudfront Via: 1.1 1270eda8f49e8826b43258fcc9ef44d2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 40ZkarV1fxSNSvbEja9-IX7emXT3zC__Wt4H4SD_r4cf4peF1CPuaA== Age: 9632328 Page title: IXD Labs | Innovative Design Labs <!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/0ecabae3741772cf-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/9b168328931667a2.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-33cf56b83671544f.js"/><script src="/_next/static/chunks/4bd1b696-8dbb928e0d91c26a.js" async=""></script><script src="/_next/static/chunks/517-f414d94b645db624.js" async=""></script><script src="/_next/static/chunks/main-app-0cd27f5e50d0f3bd.js" async=""></script><script src="/_next/static/chunks/970-769ed07260a70ad5.js" async=""></script><script src="/_next/static/chunks/733-a3c8eb7a8d74a7e3.js" async=""></script><script src="/_next/static/chunks/181-1308024cb5b5bb3a.js" async=""></script><script src="/_next/static/chunks/173-43037e27f2b2818d.js" async=""></script><script src="/_next/static/chunks/867-a49098c8332a9f7f.js" async=""></script><script src="/_next/static/chunks/app/layout-f9b61cfb0ff96c5a.js" async=""></script><script src="/_next/static/chunks/b536a0f1-83c04329812a6883.js" async=""></script><script src="/_next/static/chunks/bd904a5c-8757befe2ebd83af.js" async=""></script><script src="/_next/static/chunks/1329d575-1b9aefc5a1a40b36.js" async=""></script><script src="/_next/static/chunks/771-a7ec59e47632ba9c.js" async=""></script><script src="/_next/static/chunks/app/page-7c486145780fbb92.js" async=""></script><link rel="preload" href="https://www.googletagmanager.com/gtag/js?id=G-HRFWBGGC8K" as="script"/><meta name="next-size-adjust" content=""/><title>IXD Labs | Innovative Design Labs</title><meta name="description" content="We are a tech startup which focuses on using cutting-edge technologies in the fields of robotics & automation, mobile application development, web application development, remote monitoring and IoT, embedded systems and data science to build innovative products."/><link rel="manifest" href="/manifest.webmanifest"/><meta name="keywords" content="IXDLabs,IXD Labs,IXD,Software Development,Mobile Application Development,Web Application Development"/><meta name="publisher" content="IXD Labs | Innovative Design Labs"/><meta property="og:title" content="IXD Labs | Innovative Design Labs"/><meta property="og:description" content="We are a tech startup which focuses on using cutting-edge technologies in the fields of robotics & automation, mobile application development, web application development, remote monitoring and IoT, embedded systems and data science to build innovative products."/><meta property="og:image:type" content="image/png"/><meta property="og:image:width" content="600"/><meta property="og:image:height" content="600"/><meta property="og:image" content="https://ixdlabs.com/opengraph-image.png?2bfaa01498883032"/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:title" content="IXD Labs | Innovative Design Labs"/><meta name="twitter:description" content="We are a tech startup which focuses on using cutting-edge technologies in the fields of robotics & automation, mobile application development, web application development, remote monitoring and IoT, embedded systems and data science to build innovative products."/><meta name="twitter:image:type" content="image/png"/><meta name="twitter:image:width" content="600"/><meta name="twitter:image:height" content="600"/><meta name="twitter:image" content="https://ixdlabs.com/twitter-image.png?2bfaa01498883032"/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="16x16"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body class="__className_d5d2a0"><div class="min-h-screen w-screen max-w-full"><div class="z-10 fixed top-0 left-0 right-0 h-[64px] xl:h-[80px] bg-[#FFFFFF99] border-[#B9B9B9] border-b-[0.5px] backdrop-filter backdrop-blur-lg"><nav class="container mx-auto max-w-7xl"><div class="h-16 xl:h-20 flex justify-center items-
Open service 18.173.205.99:443 · tiffanyrussellgroup.com
2026-01-09 08:52
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Fri, 09 Jan 2026 08:52:48 GMT Access-Control-Allow-Credentials: true Access-Control-Allow-Credentials: true Set-Cookie: AWSALBTG=6jKtyj9RWAWl5G85sTi0/xotHEX+Dcw/Hxyjm0v+69qbFAS7cDVP1ctV/ofFcaBTVzuUlzysVT1d2Aqh8WhiNvkzQNgZAZ9TXqW2o8TpjYHqIH59q+HghjF3vZbpVDbWy/Wlv3ih44WGqJYyDhBwfYoWdTy+41+zslwWZ163fyvmCrHfhjI=; Expires=Fri, 16 Jan 2026 08:52:47 GMT; Path=/ Set-Cookie: AWSALBTGCORS=6jKtyj9RWAWl5G85sTi0/xotHEX+Dcw/Hxyjm0v+69qbFAS7cDVP1ctV/ofFcaBTVzuUlzysVT1d2Aqh8WhiNvkzQNgZAZ9TXqW2o8TpjYHqIH59q+HghjF3vZbpVDbWy/Wlv3ih44WGqJYyDhBwfYoWdTy+41+zslwWZ163fyvmCrHfhjI=; Expires=Fri, 16 Jan 2026 08:52:47 GMT; Path=/; SameSite=None; Secure Set-Cookie: lofty_idx_virtual_user_id=wp_6960c1df40924; expires=Mon, 07 Jan 2036 08:52:47 GMT; Max-Age=315360000; path=/; domain=tiffanyrussellgroup.com Set-Cookie: lofty_idx_virtual_user_id=wp_6960c1df60e82; expires=Mon, 07 Jan 2036 08:52:47 GMT; Max-Age=315360000; path=/; domain=tiffanyrussellgroup.com Set-Cookie: lofty_idx_virtual_user_id=wp_6960c1df9d0b9; expires=Mon, 07 Jan 2036 08:52:47 GMT; Max-Age=315360000; path=/; domain=tiffanyrussellgroup.com Set-Cookie: lofty_idx_virtual_user_id=wp_6960c1dfea351; expires=Mon, 07 Jan 2036 08:52:47 GMT; Max-Age=315360000; path=/; domain=tiffanyrussellgroup.com Set-Cookie: lofty_idx_virtual_user_id=wp_6960c1dfea9a6; expires=Mon, 07 Jan 2036 08:52:47 GMT; Max-Age=315360000; path=/; domain=tiffanyrussellgroup.com Server: Apache/2.4.62 (Amazon Linux) Link: <https://tiffanyrussellgroup.com/wp-json/>; rel="https://api.w.org/", <https://tiffanyrussellgroup.com/wp-json/wp/v2/pages/118>; rel="alternate"; title="JSON"; type="application/json", <https://tiffanyrussellgroup.com/>; rel=shortlink Access-Control-Allow-Origin: * Access-Control-Allow-Origin: * Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS Access-Control-Allow-Headers: Content-Type, Authorization, X-Requested-With Access-Control-Allow-Headers: Content-Type,Authorization,X-Requested-With Vary: Accept-Encoding X-Cache: Miss from cloudfront Via: 1.1 8576ee57c8a84a61190d4c1b31b69a90.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: KvEXKrOVcTyG4KWL9mULUIaQbTgnLUmS_MeFHiYTyrXKAM1uXPTt9g==
Open service 18.173.205.99:443 · owlmeme.com
2026-01-09 06:39
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Content-Length: 175576 Connection: close Date: Fri, 09 Jan 2026 06:40:02 GMT X-Amzn-Trace-Id: Root=1-6960a2c2-20c0ddcc188d7db5442528ac;Parent=5931e92bc3e268f6;Sampled=0;Lineage=1:68279832:0 x-amzn-RequestId: aa064048-c84c-4164-8ead-a7b141c05a33 Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate Link: </_next/static/chunks/2fa4845e06260b1d.css>; rel=preload; as="style", </_next/static/chunks/4b43f37b934703b2.css>; rel=preload; as="style" X-Cache: Miss from cloudfront Via: 1.1 ed5042a23d5905bfac08effe99f4b1ce.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: mI55yPVjlDtey3_ew0hqgEEb8pR4uNhvV6HRlEtFTUG8vokrY1qzjg== Page title: Owl Meme <!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" as="image" href="https://cdn.owlmeme.com/images/logo.png"/><link rel="preload" as="image" href="https://pbs.twimg.com/profile_images/1522017422550528001/6AceRKJQ_normal.png"/><link rel="preload" as="image" href="https://pbs.twimg.com/media/G9iBSLTaMAEgqZM?format=jpg&name=small"/><link rel="preload" as="image" href="https://pbs.twimg.com/profile_images/2005133359748714496/97jeuacq_normal.jpg"/><link rel="preload" as="image" href="https://pbs.twimg.com/media/G9aDOLtaYAIZdjn?format=jpg&name=small"/><link rel="preload" as="image" href="https://pbs.twimg.com/profile_images/1962798960915161094/nKHXuMOS_normal.jpg"/><link rel="preload" as="image" href="https://pbs.twimg.com/profile_images/1675184758198882305/eIRLAN-l_normal.jpg"/><link rel="preload" as="image" href="https://pbs.twimg.com/media/G9bf2H7XUAIHvCZ?format=png&name=small"/><link rel="preload" as="image" href="https://pbs.twimg.com/media/G9TZF-_a8AAfSkp?format=jpg&name=small"/><link rel="preload" as="image" href="https://pbs.twimg.com/profile_images/1884384232711041025/XLesaeJF_normal.jpg"/><link rel="stylesheet" href="/_next/static/chunks/2fa4845e06260b1d.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/chunks/4b43f37b934703b2.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/945fab894dcb74b9.js"/><script src="/_next/static/chunks/c338305e8bcb2d39.js" async=""></script><script src="/_next/static/chunks/f0a7650b2dbff516.js" async=""></script><script src="/_next/static/chunks/e61e618f67fef190.js" async=""></script><script src="/_next/static/chunks/649b03eb18d9ce4f.js" async=""></script><script src="/_next/static/chunks/turbopack-89d00360e9423c63.js" async=""></script><script src="/_next/static/chunks/ff1a16fafef87110.js" async=""></script><script src="/_next/static/chunks/247eb132b7f7b574.js" async=""></script><script src="/_next/static/chunks/cb2ae6152621c356.js" async=""></script><script src="/_next/static/chunks/37d85ad357560e61.js" async=""></script><script src="/_next/static/chunks/69a89f62dffbad38.js" async=""></script><link rel="preload" as="image" href="https://pbs.twimg.com/media/G9YgHBVWoAAdtht?format=jpg&name=small"/><link rel="preload" as="image" href="https://pbs.twimg.com/profile_images/2004753089715376128/vpswUcUc_normal.jpg"/><link rel="preload" as="image" href="https://pbs.twimg.com/media/G9WzywNaYAEr_nI?format=jpg&name=small"/><link rel="preload" as="image" href="https://pbs.twimg.com/profile_images/1943060552219013120/wF-nWiCd_normal.jpg"/><link rel="preload" as="image" href="https://pbs.twimg.com/media/G9amsweW4AAb0Ad?format=jpg&name=small"/><link rel="preload" as="image" href="https://pbs.twimg.com/profile_images/1946702115037908992/NU6Ro1bl_normal.jpg"/><link rel="preload" as="image" href="https://pbs.twimg.com/profile_images/1787004128473853952/VtlECdP1_normal.jpg"/><link rel="preload" as="image" href="https://pbs.twimg.com/media/G9B67UMWQAAZ36s?format=jpg&name=small"/><link rel="preload" as="image" href="https://pbs.twimg.com/profile_images/1785448646009352192/o0GONo-J_normal.jpg"/><link rel="preload" as="image" href="https://pbs.twimg.com/media/G9Bnl4QXIAASxLg?format=jpg&name=small"/><link rel="preload" as="image" href="https://pbs.twimg.com/profile_images/2000387972009431040/5Ldy0nRD_normal.jpg"/><link rel="preload" as="image" href="https://pbs.twimg.com/media/G885SMVXcAEpOrO?format=jpg&name=small"/><title>Owl Meme</title><meta name="description" content="OwlMeme.com is a bold online gallery packed with irreverent political satire memes."/><link rel="manifest" href="/manifest.webmanifest"/><link rel="canonical" href="https://owlmeme.com/"/><link rel="icon" href="/favicon.ico?favicon.b2022607.ico" sizes="48x48" type="image/x-icon"/><link rel="icon" href="/icon1.png?icon1.f9710a95.png" sizes="16x16" type="image/png"/><link rel="icon" href="/icon2.png?icon2.bb0629f7.png" sizes="32x3
Open service 18.173.205.99:80 · owlmeme.com
2026-01-09 06:39
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 09 Jan 2026 06:39:59 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://owlmeme.com/ X-Cache: Redirect from cloudfront Via: 1.1 044b6ab929e12b48b2113c346ddcec30.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: DJtv2w2NlwJi7hFTQDoN0OEWk7sQAOMGFCs8wKyNeMwPWHMD7tv9hA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · www.intelligentcloud.com.au
2026-01-09 05:29
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 582 Connection: close Date: Fri, 12 Dec 2025 05:23:11 GMT Cache-Control: public, max-age=0, s-maxage=31536000 Server: AmazonS3 Accept-Ranges: bytes ETag: "f86607be701cb3621063767294efbe95" Last-Modified: Fri, 12 Dec 2025 03:48:02 GMT X-Cache: Hit from cloudfront Via: 1.1 8c1c3a8ed856f5c19ce3b4158bff94a8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: cpNLa6TAuZo6lqfeAEPA93JjkogQcF59KCcZH6UcxTrPPbtRu1Jlfg== Age: 2419560 Page title: Nabu Financial Copilot <!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="Nabu Financial Copilot - AI-Powered Financial Intelligence"/><title>Nabu Financial Copilot</title><script defer="defer" src="/static/js/main.ff41c9af.js"></script><link href="/static/css/main.690251eb.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div></body></html>
Open service 18.173.205.99:443 · www.intelligentcloud.com.au
2026-01-09 01:04
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 582 Connection: close Date: Fri, 12 Dec 2025 05:23:11 GMT Cache-Control: public, max-age=0, s-maxage=31536000 Server: AmazonS3 Accept-Ranges: bytes ETag: "f86607be701cb3621063767294efbe95" Last-Modified: Fri, 12 Dec 2025 03:48:02 GMT X-Cache: Hit from cloudfront Via: 1.1 e23d0cd26e88be416569e15d7299b25c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: j3Gem3JIe2BHHjZRRt1HgICTzHMXDzeyJTnwkBT1L5iP67hMPhliUg== Age: 2403694 Page title: Nabu Financial Copilot <!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="Nabu Financial Copilot - AI-Powered Financial Intelligence"/><title>Nabu Financial Copilot</title><script defer="defer" src="/static/js/main.ff41c9af.js"></script><link href="/static/css/main.690251eb.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div></body></html>
Open service 18.173.205.99:443 · ixdlabs.com
2026-01-08 21:51
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Content-Length: 74026 Connection: close Date: Tue, 23 Dec 2025 22:52:00 GMT ETag: "5va154wvb1l25" x-nextjs-cache: HIT x-nextjs-prerender: 1 x-nextjs-stale-time: 4294967294 x-powered-by: Next.js Cache-Control: s-maxage=31536000, Vary: Accept-Encoding X-Cache: Hit from cloudfront Via: 1.1 0140ca34c2d577c2578595f0c9e0050e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: URSqOJ-O6tPUmdyk2n6jFt6x1ZkhxyJpwoLz5bHhvH1_R2MCvUIZqw== Age: 1378744 Page title: IXD Labs | Innovative Design Labs <!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/0ecabae3741772cf-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/9b168328931667a2.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-33cf56b83671544f.js"/><script src="/_next/static/chunks/4bd1b696-8dbb928e0d91c26a.js" async=""></script><script src="/_next/static/chunks/517-f414d94b645db624.js" async=""></script><script src="/_next/static/chunks/main-app-0cd27f5e50d0f3bd.js" async=""></script><script src="/_next/static/chunks/970-769ed07260a70ad5.js" async=""></script><script src="/_next/static/chunks/733-a3c8eb7a8d74a7e3.js" async=""></script><script src="/_next/static/chunks/181-1308024cb5b5bb3a.js" async=""></script><script src="/_next/static/chunks/173-43037e27f2b2818d.js" async=""></script><script src="/_next/static/chunks/867-a49098c8332a9f7f.js" async=""></script><script src="/_next/static/chunks/app/layout-f9b61cfb0ff96c5a.js" async=""></script><script src="/_next/static/chunks/b536a0f1-83c04329812a6883.js" async=""></script><script src="/_next/static/chunks/bd904a5c-8757befe2ebd83af.js" async=""></script><script src="/_next/static/chunks/1329d575-1b9aefc5a1a40b36.js" async=""></script><script src="/_next/static/chunks/771-a7ec59e47632ba9c.js" async=""></script><script src="/_next/static/chunks/app/page-7c486145780fbb92.js" async=""></script><link rel="preload" href="https://www.googletagmanager.com/gtag/js?id=G-HRFWBGGC8K" as="script"/><meta name="next-size-adjust" content=""/><title>IXD Labs | Innovative Design Labs</title><meta name="description" content="We are a tech startup which focuses on using cutting-edge technologies in the fields of robotics & automation, mobile application development, web application development, remote monitoring and IoT, embedded systems and data science to build innovative products."/><link rel="manifest" href="/manifest.webmanifest"/><meta name="keywords" content="IXDLabs,IXD Labs,IXD,Software Development,Mobile Application Development,Web Application Development"/><meta name="publisher" content="IXD Labs | Innovative Design Labs"/><meta property="og:title" content="IXD Labs | Innovative Design Labs"/><meta property="og:description" content="We are a tech startup which focuses on using cutting-edge technologies in the fields of robotics & automation, mobile application development, web application development, remote monitoring and IoT, embedded systems and data science to build innovative products."/><meta property="og:image:type" content="image/png"/><meta property="og:image:width" content="600"/><meta property="og:image:height" content="600"/><meta property="og:image" content="https://ixdlabs.com/opengraph-image.png?2bfaa01498883032"/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:title" content="IXD Labs | Innovative Design Labs"/><meta name="twitter:description" content="We are a tech startup which focuses on using cutting-edge technologies in the fields of robotics & automation, mobile application development, web application development, remote monitoring and IoT, embedded systems and data science to build innovative products."/><meta name="twitter:image:type" content="image/png"/><meta name="twitter:image:width" content="600"/><meta name="twitter:image:height" content="600"/><meta name="twitter:image" content="https://ixdlabs.com/twitter-image.png?2bfaa01498883032"/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="16x16"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body class="__className_d5d2a0"><div class="min-h-screen w-screen max-w-full"><div class="z-10 fixed top-0 left-0 right-0 h-[64px] xl:h-[80px] bg-[#FFFFFF99] border-[#B9B9B9] border-b-[0.5px] backdrop-filter backdrop-blur-lg"><nav class="container mx-auto max-w-7xl"><div class="h-16 xl:h-20 flex justify-center items-
Open service 18.173.205.99:443 · taldemy.com
2026-01-08 21:34
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 2059 Connection: close Last-Modified: Mon, 14 Nov 2022 13:56:27 GMT Accept-Ranges: bytes Server: AmazonS3 Date: Wed, 07 Jan 2026 23:36:38 GMT ETag: "c0d6f6752361d6a8ffe67251197f98d6" X-Cache: Hit from cloudfront Via: 1.1 5f2b92535eb1297cf75fcc5a4a4e50cc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: -FjEvmy4AVpoIucnxJkeKH3g3JELmtMgAojMGzgAMfOE3O-zn6SX0w== Age: 79046 Page title: talDemy - Let's prepare your digital career with us. <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="reference" content='<div>Icon made from <a href="http://www.onlinewebfonts.com/icon">Icon Fonts</a> is licensed by CC BY 3.0</div>'><meta name="reference" content='<a href="https://www.flaticon.com/free-icons/student" title="student icons">Student icons created by Freepik - Flaticon</a>'><meta name="reference" content='<a href="https://www.flaticon.com/free-icons/recruitment" title="recruitment icons">Recruitment icons created by Eucalyp - Flaticon</a>'><meta name="reference" content='<a href="https://www.flaticon.com/free-icons/university" title="university icons">University icons created by Mehwish - Flaticon</a>'><meta name="reference" content='<a href="https://www.flaticon.com/free-icons/linkedin" title="linkedin icons">Linkedin icons created by Freepik - Flaticon</a>'><meta name="reference" content='<a href="https://www.flaticon.com/free-icons/certificate" title="certificate icons">Certificate icons created by bukeicon - Flaticon</a>'><meta name="reference" content='<a href="https://www.flaticon.com/free-icons/trust" title="trust icons">Trust icons created by Freepik - Flaticon</a>'><link rel="icon" href="/talDemyLogo.png"><title>talDemy - Let's prepare your digital career with us.</title><link href="/css/app.dac8c50f.css" rel="preload" as="style"><link href="/css/chunk-vendors.cd529766.css" rel="preload" as="style"><link href="/js/app.aabada02.js" rel="preload" as="script"><link href="/js/chunk-vendors.74f66c39.js" rel="preload" as="script"><link href="/css/chunk-vendors.cd529766.css" rel="stylesheet"><link href="/css/app.dac8c50f.css" rel="stylesheet"></head><body><noscript><strong>We're sorry but pasona doesn't work properly without JavaScript enabled. Please enable it to continue.</strong></noscript><div id="app"></div><script src="/js/chunk-vendors.74f66c39.js"></script><script src="/js/app.aabada02.js"></script></body></html>
Open service 18.173.205.99:443 · heyrelay.co
2026-01-08 21:20
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Content-Length: 117679 Connection: close Date: Fri, 26 Dec 2025 22:26:54 GMT x-nextjs-prerender: 1,1 x-amzn-RequestId: afd10c6c-b449-46f2-9af0-012d460bbb3d x-nextjs-cache: HIT x-amzn-Remapped-content-length: 117679 x-opennext: 1 Cache-Control: s-maxage=31536000 ETag: "puohxzsawu2ir7" x-powered-by: Next.js X-Amzn-Trace-Id: Root=1-694f0bac-28fc11ee0b2410686966b493;Parent=0a49ba9c5014707f;Sampled=0;Lineage=1:e277618b:0 x-nextjs-stale-time: 300 X-Cache: Hit from cloudfront Via: 1.1 741fa80e957b47e88235a1fa44ab4ea4.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: 4qnHD4SHJPkXRhTKdnjLuyK32S8fMZTXu3QyO12TnlKDLOA3Cwjzow== Age: 1119215 Page title: Relay <!DOCTYPE html><!--Qq7CXAUWQOtmVHpY_gN_w--><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/PlayfairDisplay_Italic-s.p.f08a33a9.ttf" as="font" crossorigin="" type="font/ttf"/><link rel="preload" href="/_next/static/media/Satoshi-s.p.5563f5da.ttf" as="font" crossorigin="" type="font/ttf"/><link rel="stylesheet" href="/_next/static/chunks/d03014d4ca0973b0.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/c9ddb99c9a6cce5c.js"/><script src="/_next/static/chunks/30e78290895619df.js" async=""></script><script src="/_next/static/chunks/9da50242a4a65e4f.js" async=""></script><script src="/_next/static/chunks/2f0f68201700aecb.js" async=""></script><script src="/_next/static/chunks/turbopack-96b36082fa4ea04d.js" async=""></script><script src="/_next/static/chunks/04dd9484d07c6922.js" async=""></script><script src="/_next/static/chunks/bb508ad36db28dff.js" async=""></script><script src="/_next/static/chunks/f98fc93d2a5f6444.js" async=""></script><script src="/_next/static/chunks/b67b284038ffebdd.js" async=""></script><script src="/_next/static/chunks/5bc4f8a0de5617e9.js" async=""></script><script src="/_next/static/chunks/67a85df4b64eb13c.js" async=""></script><meta name="next-size-adjust" content=""/><title>Relay</title><meta name="description" content="Relay"/><script src="/_next/static/chunks/a6dad97d9634a72d.js" noModule=""></script></head><body class="satoshi_761bc1d-module__-QJg-q__variable playfairdisplayitalic_bf29b7f3-module__d3S3Eq__variable"><div hidden=""><!--$--><!--/$--></div><div class="font-main"><div class="relative flex min-h-screen flex-col"><div class="-z-10 pointer-events-none absolute inset-x-0 top-0 h-[200px] animate-[fadeIn_1s_ease-out_forwards] bg-gradient-to-b from-[#B49CF6] to-subtle"></div><div><div class="container flex items-center justify-between py-4"><a class="flex items-center gap-2.5" href="/"><img alt="Relay" loading="lazy" width="80" height="30" decoding="async" data-nimg="1" style="color:transparent" src="/logo.svg"/></a><div class="flex items-center gap-4"><button data-slot="button" class="inline-flex items-center justify-center gap-2 whitespace-nowrap text-sm transition-all disabled:pointer-events-none disabled:opacity-50 [&_svg]:pointer-events-none [&_svg:not([class*='size-'])]:size-4 shrink-0 [&_svg]:shrink-0 outline-none focus-visible:border-ring focus-visible:ring-ring/50 focus-visible:ring-[3px] aria-invalid:ring-destructive/20 dark:aria-invalid:ring-destructive/40 aria-invalid:border-destructive cursor-pointer bg-primary text-primary-foreground hover:bg-primary/90 h-9 px-4 py-2 has-[>svg]:px-3 rounded-full font-medium">Join waitlist</button></div></div></div><div class="flex-1"><div><section class="border-b pt-10 md:pt-20"><div class="container space-y-12 md:space-y-20"><div class="mx-auto max-w-[640px]"><div class="flex flex-col items-start gap-6 md:items-center md:gap-8"><h1 class="text-balance text-left font-medium text-4xl tracking-tight md:text-center md:text-6xl">Stop screening Start<!-- --> <span class="font-secondary">interviewing</span></h1><div class="flex flex-col justify-start justify-center gap-2 font-medium md:flex-row md:gap-6"><div class="flex items-center gap-1.5"><svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24" fill="none" stroke="currentColor" stroke-width="2" stroke-linecap="round" stroke-linejoin="round" class="lucide lucide-badge-check size-6 fill-foreground stroke-background" aria-hidden="true"><path d="M3.85 8.62a4 4 0 0 1 4.78-4.77 4 4 0 0 1 6.74 0 4 4 0 0 1 4.78 4.78 4 4 0 0 1 0 6.74 4 4 0 0 1-4.77 4.78 4 4 0 0 1-6.75 0 4 4 0 0 1-4.78-4.77 4 4 0 0 1 0-6.76Z"></path><path d="m9 12 2 2 4-4"></path></svg><div>No scheduling</div></div><div class="flex items-center gap-1.5"><svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24" fill="none" stroke="currentColor" stroke-width="2" stroke-linecap="round" stroke-linejoi
Open service 18.173.205.99:443 · ingotta.com
2026-01-08 10:13
HTTP/1.1 403 Forbidden Server: CloudFront Date: Thu, 08 Jan 2026 10:13:11 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 b542963649ffc3f71c6540a2347be55a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: 3VClPiN8ccsDnhqqGTNjWuqGEHu8LDCPJph6g5sYAXSOzK80qX2H7w== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: 3VClPiN8ccsDnhqqGTNjWuqGEHu8LDCPJph6g5sYAXSOzK80qX2H7w== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 18.173.205.99:80 · ingotta.com
2026-01-08 10:13
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Thu, 08 Jan 2026 10:13:10 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://ingotta.com/ X-Cache: Redirect from cloudfront Via: 1.1 7f26f4279546775ace8410d89a15a960.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: _en9jGd7uHIacCqH28w4akLub_CUIdsYwt048lag2fk8Ou2iwj2uaA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · indbingo45.com
2026-01-08 09:08
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: openresty
Date: Thu, 08 Jan 2026 09:08:11 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Credentials: true
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 e23d0cd26e88be416569e15d7299b25c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P12
X-Amz-Cf-Id: jOZaBwt8ErhzvRM087md_oVBMeRu_0juMRoc0AkI4oGjIVshi__JTg==
Page title: Join in Ind Bingo!
<!DOCTYPE html>
<html>
<head>
<meta property="og:url" content="/" />
<meta property="og:type" content="website" />
<meta property="og:image:width" content="600" />
<meta property="og:image:height" content="314" />
<meta property="og:title" content="Join in Ind Bingo!" />
<meta property="og:description" content="Enter my referral code and get 100 coins!" />
<meta property="og:image" content="./share102.png" />
<meta property="fb:app_id" content="275231247713364" />
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent" />
<meta content="telephone=no" name="format-detection" />
<meta property="url" content="/">
<meta property="type" content="website">
<meta property="title" content="Ind Bingo | Trusted Online Gaming Platform | Exciting Slots, Rummy, Teenpatti, Aviator & Daily Mystery Bonuses Await!">
<meta property="description" content="Welcome to Ind Bingo! Discover an array of exciting games, including slots, Rummy, Teenpatti, Aviator, and more. As India's leading online gaming platform, we provide endless opportunities to win big cash prizes. Don't miss our daily mystery bonus for even more chances to hit the jackpot! Join our community of avid gamers and start winning at Ind Bingo today!">
<meta charset="UTF-8">
<meta name="viewport" content="width=720, user-scalable=no">
<title>Join in Ind Bingo!</title>
<link rel="icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<link rel="shortcut icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<script>
// Initialize the agent at application startup.
const fpPromise = import('/src/js/fingerprintjs.js')
.then(FingerprintJS => FingerprintJS.load())
// Get the visitor identifier when you need it.
fpPromise
.then(fp => fp.get())
.then(result => {
// This is the visitor identifier:
const visitorId = result.visitorId
console.log(visitorId);
var url = '/getapk.php?vid='+visitorId+'&code=&mb=';
var xhr = new XMLHttpRequest();
xhr.onreadystatechange = function() {
if (xhr.readyState == 4) {
if (xhr.status == 200) {
var data = xhr.responseText;
console.log(data);
if(data.indexOf('http') == 0) {
// window.location.href = data;
// document.getElementById("playnow").href=data;
document.getElementById("down_apk_2").href=data;
//document.getElementById("down_apk_2").target="_blank"
//document.getElementById("playnow").target="_blank"
document.getElementById("down_apk_2").setAttribute("target","_blank")
//document.getElementById("playnow").setAttribute("target","_blank")
document.getElementById("wait_download").style.display="none"
document.getElementById("can_download").style.display="inline"
} else {
alert('Failed to obtain link from server')
}
} else {
alert('Failed to obtain link')
}
}
}
xhr.open('GET', url, true);
xhr.send();
})
Open service 18.173.205.99:80 · indbingo45.com
2026-01-08 09:08
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Thu, 08 Jan 2026 09:08:10 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://indbingo45.com/ X-Cache: Redirect from cloudfront Via: 1.1 1270eda8f49e8826b43258fcc9ef44d2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: t8CMfW_W5t3A-PNs5G-at-LXE2I8GlY1N8wfL5bJK6jHJOYjaxzMwg== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · indbingo49.com
2026-01-08 08:02
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: openresty
Date: Thu, 08 Jan 2026 08:02:54 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Credentials: true
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 f41688bac877227b82b3347b2428d266.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P12
X-Amz-Cf-Id: TIV1ujhtOQMDemmcnWkTgRSvhW3pBQD55G-KUBAxF7PA1WNZ41tOEw==
Page title: Join in Ind Bingo!
<!DOCTYPE html>
<html>
<head>
<meta property="og:url" content="/" />
<meta property="og:type" content="website" />
<meta property="og:image:width" content="600" />
<meta property="og:image:height" content="314" />
<meta property="og:title" content="Join in Ind Bingo!" />
<meta property="og:description" content="Enter my referral code and get 100 coins!" />
<meta property="og:image" content="./share102.png" />
<meta property="fb:app_id" content="275231247713364" />
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent" />
<meta content="telephone=no" name="format-detection" />
<meta property="url" content="/">
<meta property="type" content="website">
<meta property="title" content="Ind Bingo | Trusted Online Gaming Platform | Exciting Slots, Rummy, Teenpatti, Aviator & Daily Mystery Bonuses Await!">
<meta property="description" content="Welcome to Ind Bingo! Discover an array of exciting games, including slots, Rummy, Teenpatti, Aviator, and more. As India's leading online gaming platform, we provide endless opportunities to win big cash prizes. Don't miss our daily mystery bonus for even more chances to hit the jackpot! Join our community of avid gamers and start winning at Ind Bingo today!">
<meta charset="UTF-8">
<meta name="viewport" content="width=720, user-scalable=no">
<title>Join in Ind Bingo!</title>
<link rel="icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<link rel="shortcut icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<script>
// Initialize the agent at application startup.
const fpPromise = import('/src/js/fingerprintjs.js')
.then(FingerprintJS => FingerprintJS.load())
// Get the visitor identifier when you need it.
fpPromise
.then(fp => fp.get())
.then(result => {
// This is the visitor identifier:
const visitorId = result.visitorId
console.log(visitorId);
var url = '/getapk.php?vid='+visitorId+'&code=&mb=';
var xhr = new XMLHttpRequest();
xhr.onreadystatechange = function() {
if (xhr.readyState == 4) {
if (xhr.status == 200) {
var data = xhr.responseText;
console.log(data);
if(data.indexOf('http') == 0) {
// window.location.href = data;
// document.getElementById("playnow").href=data;
document.getElementById("down_apk_2").href=data;
//document.getElementById("down_apk_2").target="_blank"
//document.getElementById("playnow").target="_blank"
document.getElementById("down_apk_2").setAttribute("target","_blank")
//document.getElementById("playnow").setAttribute("target","_blank")
document.getElementById("wait_download").style.display="none"
document.getElementById("can_download").style.display="inline"
} else {
alert('Failed to obtain link from server')
}
} else {
alert('Failed to obtain link')
}
}
}
xhr.open('GET', url, true);
xhr.send();
})
Open service 18.173.205.99:80 · indbingo49.com
2026-01-08 08:02
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Thu, 08 Jan 2026 08:02:53 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://indbingo49.com/ X-Cache: Redirect from cloudfront Via: 1.1 e23d0cd26e88be416569e15d7299b25c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: 7c7oqfHqhEd2lQMGD2jYKr-g_2Iv0E7t0a5u2v9VJj1GVCfFtrAIZw== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:80 · indbingo52.com
2026-01-08 07:47
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Thu, 08 Jan 2026 07:47:39 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://indbingo52.com/ X-Cache: Redirect from cloudfront Via: 1.1 ba01631fe255b1896a9e6bfd4c86a06a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: 0V-BYGRiSRylMq2iTPjJN9aJ3l0ShE97xto3RlIcLIXdarG8vKoIdQ== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · indbingo52.com
2026-01-08 07:47
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: openresty
Date: Thu, 08 Jan 2026 07:47:39 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Credentials: true
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 ba01631fe255b1896a9e6bfd4c86a06a.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P12
X-Amz-Cf-Id: tfLKLmbNr50jMes8DbMNyixNl6Sp_HxUnWyYnjSbD8xE8vLTa027pw==
Page title: Join in Ind Bingo!
<!DOCTYPE html>
<html>
<head>
<meta property="og:url" content="/" />
<meta property="og:type" content="website" />
<meta property="og:image:width" content="600" />
<meta property="og:image:height" content="314" />
<meta property="og:title" content="Join in Ind Bingo!" />
<meta property="og:description" content="Enter my referral code and get 100 coins!" />
<meta property="og:image" content="./share102.png" />
<meta property="fb:app_id" content="275231247713364" />
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent" />
<meta content="telephone=no" name="format-detection" />
<meta property="url" content="/">
<meta property="type" content="website">
<meta property="title" content="Ind Bingo | Trusted Online Gaming Platform | Exciting Slots, Rummy, Teenpatti, Aviator & Daily Mystery Bonuses Await!">
<meta property="description" content="Welcome to Ind Bingo! Discover an array of exciting games, including slots, Rummy, Teenpatti, Aviator, and more. As India's leading online gaming platform, we provide endless opportunities to win big cash prizes. Don't miss our daily mystery bonus for even more chances to hit the jackpot! Join our community of avid gamers and start winning at Ind Bingo today!">
<meta charset="UTF-8">
<meta name="viewport" content="width=720, user-scalable=no">
<title>Join in Ind Bingo!</title>
<link rel="icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<link rel="shortcut icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<script>
// Initialize the agent at application startup.
const fpPromise = import('/src/js/fingerprintjs.js')
.then(FingerprintJS => FingerprintJS.load())
// Get the visitor identifier when you need it.
fpPromise
.then(fp => fp.get())
.then(result => {
// This is the visitor identifier:
const visitorId = result.visitorId
console.log(visitorId);
var url = '/getapk.php?vid='+visitorId+'&code=&mb=';
var xhr = new XMLHttpRequest();
xhr.onreadystatechange = function() {
if (xhr.readyState == 4) {
if (xhr.status == 200) {
var data = xhr.responseText;
console.log(data);
if(data.indexOf('http') == 0) {
// window.location.href = data;
// document.getElementById("playnow").href=data;
document.getElementById("down_apk_2").href=data;
//document.getElementById("down_apk_2").target="_blank"
//document.getElementById("playnow").target="_blank"
document.getElementById("down_apk_2").setAttribute("target","_blank")
//document.getElementById("playnow").setAttribute("target","_blank")
document.getElementById("wait_download").style.display="none"
document.getElementById("can_download").style.display="inline"
} else {
alert('Failed to obtain link from server')
}
} else {
alert('Failed to obtain link')
}
}
}
xhr.open('GET', url, true);
xhr.send();
})
Open service 18.173.205.99:443 · indbingo57.com
2026-01-08 07:21
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: openresty
Date: Thu, 08 Jan 2026 07:21:14 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Credentials: true
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 a9a00cd74e5659e3b49c7fab5dc2863a.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P12
X-Amz-Cf-Id: 5Fl85C6pkekJFN45-C24Utlh2lsZH07yHjMeLiT37-oe0onhKmJcLw==
Page title: Join in Ind Bingo!
<!DOCTYPE html>
<html>
<head>
<meta property="og:url" content="/" />
<meta property="og:type" content="website" />
<meta property="og:image:width" content="600" />
<meta property="og:image:height" content="314" />
<meta property="og:title" content="Join in Ind Bingo!" />
<meta property="og:description" content="Enter my referral code and get 100 coins!" />
<meta property="og:image" content="./share102.png" />
<meta property="fb:app_id" content="275231247713364" />
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent" />
<meta content="telephone=no" name="format-detection" />
<meta property="url" content="/">
<meta property="type" content="website">
<meta property="title" content="Ind Bingo | Trusted Online Gaming Platform | Exciting Slots, Rummy, Teenpatti, Aviator & Daily Mystery Bonuses Await!">
<meta property="description" content="Welcome to Ind Bingo! Discover an array of exciting games, including slots, Rummy, Teenpatti, Aviator, and more. As India's leading online gaming platform, we provide endless opportunities to win big cash prizes. Don't miss our daily mystery bonus for even more chances to hit the jackpot! Join our community of avid gamers and start winning at Ind Bingo today!">
<meta charset="UTF-8">
<meta name="viewport" content="width=720, user-scalable=no">
<title>Join in Ind Bingo!</title>
<link rel="icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<link rel="shortcut icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<script>
// Initialize the agent at application startup.
const fpPromise = import('/src/js/fingerprintjs.js')
.then(FingerprintJS => FingerprintJS.load())
// Get the visitor identifier when you need it.
fpPromise
.then(fp => fp.get())
.then(result => {
// This is the visitor identifier:
const visitorId = result.visitorId
console.log(visitorId);
var url = '/getapk.php?vid='+visitorId+'&code=&mb=';
var xhr = new XMLHttpRequest();
xhr.onreadystatechange = function() {
if (xhr.readyState == 4) {
if (xhr.status == 200) {
var data = xhr.responseText;
console.log(data);
if(data.indexOf('http') == 0) {
// window.location.href = data;
// document.getElementById("playnow").href=data;
document.getElementById("down_apk_2").href=data;
//document.getElementById("down_apk_2").target="_blank"
//document.getElementById("playnow").target="_blank"
document.getElementById("down_apk_2").setAttribute("target","_blank")
//document.getElementById("playnow").setAttribute("target","_blank")
document.getElementById("wait_download").style.display="none"
document.getElementById("can_download").style.display="inline"
} else {
alert('Failed to obtain link from server')
}
} else {
alert('Failed to obtain link')
}
}
}
xhr.open('GET', url, true);
xhr.send();
})
Open service 18.173.205.99:80 · indbingo57.com
2026-01-08 07:21
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Thu, 08 Jan 2026 07:21:14 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://indbingo57.com/ X-Cache: Redirect from cloudfront Via: 1.1 2ce23ed5e0f70e0006a9917211b6355c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: lYJyvDdtHr-GwULTuwjNYXap4hDzoLmWeVioCP5r22rMGmDHBtLCcQ== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · indbingo60.com
2026-01-08 06:17
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: openresty
Date: Thu, 08 Jan 2026 06:17:31 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Credentials: true
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 58afb490a7c8c45de5813dbf9e713c0c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P12
X-Amz-Cf-Id: K-ZtrIeSl1acIYkjQnJqktvLNzi9PL31Du1G5rmNaKiMAYNRI1ePpg==
Page title: Join in Ind Bingo!
<!DOCTYPE html>
<html>
<head>
<meta property="og:url" content="/" />
<meta property="og:type" content="website" />
<meta property="og:image:width" content="600" />
<meta property="og:image:height" content="314" />
<meta property="og:title" content="Join in Ind Bingo!" />
<meta property="og:description" content="Enter my referral code and get 100 coins!" />
<meta property="og:image" content="./share102.png" />
<meta property="fb:app_id" content="275231247713364" />
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent" />
<meta content="telephone=no" name="format-detection" />
<meta property="url" content="/">
<meta property="type" content="website">
<meta property="title" content="Ind Bingo | Trusted Online Gaming Platform | Exciting Slots, Rummy, Teenpatti, Aviator & Daily Mystery Bonuses Await!">
<meta property="description" content="Welcome to Ind Bingo! Discover an array of exciting games, including slots, Rummy, Teenpatti, Aviator, and more. As India's leading online gaming platform, we provide endless opportunities to win big cash prizes. Don't miss our daily mystery bonus for even more chances to hit the jackpot! Join our community of avid gamers and start winning at Ind Bingo today!">
<meta charset="UTF-8">
<meta name="viewport" content="width=720, user-scalable=no">
<title>Join in Ind Bingo!</title>
<link rel="icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<link rel="shortcut icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<script>
// Initialize the agent at application startup.
const fpPromise = import('/src/js/fingerprintjs.js')
.then(FingerprintJS => FingerprintJS.load())
// Get the visitor identifier when you need it.
fpPromise
.then(fp => fp.get())
.then(result => {
// This is the visitor identifier:
const visitorId = result.visitorId
console.log(visitorId);
var url = '/getapk.php?vid='+visitorId+'&code=&mb=';
var xhr = new XMLHttpRequest();
xhr.onreadystatechange = function() {
if (xhr.readyState == 4) {
if (xhr.status == 200) {
var data = xhr.responseText;
console.log(data);
if(data.indexOf('http') == 0) {
// window.location.href = data;
// document.getElementById("playnow").href=data;
document.getElementById("down_apk_2").href=data;
//document.getElementById("down_apk_2").target="_blank"
//document.getElementById("playnow").target="_blank"
document.getElementById("down_apk_2").setAttribute("target","_blank")
//document.getElementById("playnow").setAttribute("target","_blank")
document.getElementById("wait_download").style.display="none"
document.getElementById("can_download").style.display="inline"
} else {
alert('Failed to obtain link from server')
}
} else {
alert('Failed to obtain link')
}
}
}
xhr.open('GET', url, true);
xhr.send();
})
Open service 18.173.205.99:80 · indbingo60.com
2026-01-08 06:17
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Thu, 08 Jan 2026 06:17:30 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://indbingo60.com/ X-Cache: Redirect from cloudfront Via: 1.1 ea7cd71b17e29a29176686830f1a76c4.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: KbfYIPDuTPjBJvCkInd3sXQxVn4_eIVLmEo_oNe_v3041G86F1b2cQ== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:80 · indbingo58.com
2026-01-08 04:44
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Thu, 08 Jan 2026 04:44:24 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://indbingo58.com/ X-Cache: Redirect from cloudfront Via: 1.1 392cb865edfd76152c5ac655614b2f60.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: jULrEd6nTJ5Nmxhgc9eAkxI4UHHzPtYClhzdEGD5CXdD80jGDAcPdw== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · indbingo58.com
2026-01-08 04:44
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: openresty
Date: Thu, 08 Jan 2026 04:44:24 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Credentials: true
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 b44afb2a44376871c20edb8c123ed47c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P12
X-Amz-Cf-Id: sQdhIqk5OYJO2i02dvJzLvDILbXTsYQ4BrJfJcXeiDaL69T9ZZ54xw==
Page title: Join in Ind Bingo!
<!DOCTYPE html>
<html>
<head>
<meta property="og:url" content="/" />
<meta property="og:type" content="website" />
<meta property="og:image:width" content="600" />
<meta property="og:image:height" content="314" />
<meta property="og:title" content="Join in Ind Bingo!" />
<meta property="og:description" content="Enter my referral code and get 100 coins!" />
<meta property="og:image" content="./share102.png" />
<meta property="fb:app_id" content="275231247713364" />
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent" />
<meta content="telephone=no" name="format-detection" />
<meta property="url" content="/">
<meta property="type" content="website">
<meta property="title" content="Ind Bingo | Trusted Online Gaming Platform | Exciting Slots, Rummy, Teenpatti, Aviator & Daily Mystery Bonuses Await!">
<meta property="description" content="Welcome to Ind Bingo! Discover an array of exciting games, including slots, Rummy, Teenpatti, Aviator, and more. As India's leading online gaming platform, we provide endless opportunities to win big cash prizes. Don't miss our daily mystery bonus for even more chances to hit the jackpot! Join our community of avid gamers and start winning at Ind Bingo today!">
<meta charset="UTF-8">
<meta name="viewport" content="width=720, user-scalable=no">
<title>Join in Ind Bingo!</title>
<link rel="icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<link rel="shortcut icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<script>
// Initialize the agent at application startup.
const fpPromise = import('/src/js/fingerprintjs.js')
.then(FingerprintJS => FingerprintJS.load())
// Get the visitor identifier when you need it.
fpPromise
.then(fp => fp.get())
.then(result => {
// This is the visitor identifier:
const visitorId = result.visitorId
console.log(visitorId);
var url = '/getapk.php?vid='+visitorId+'&code=&mb=';
var xhr = new XMLHttpRequest();
xhr.onreadystatechange = function() {
if (xhr.readyState == 4) {
if (xhr.status == 200) {
var data = xhr.responseText;
console.log(data);
if(data.indexOf('http') == 0) {
// window.location.href = data;
// document.getElementById("playnow").href=data;
document.getElementById("down_apk_2").href=data;
//document.getElementById("down_apk_2").target="_blank"
//document.getElementById("playnow").target="_blank"
document.getElementById("down_apk_2").setAttribute("target","_blank")
//document.getElementById("playnow").setAttribute("target","_blank")
document.getElementById("wait_download").style.display="none"
document.getElementById("can_download").style.display="inline"
} else {
alert('Failed to obtain link from server')
}
} else {
alert('Failed to obtain link')
}
}
}
xhr.open('GET', url, true);
xhr.send();
})
Open service 18.173.205.99:443 · indbingo48.com
2026-01-08 01:22
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: openresty
Date: Thu, 08 Jan 2026 01:22:59 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Credentials: true
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 2ce23ed5e0f70e0006a9917211b6355c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P12
X-Amz-Cf-Id: -1iGX4Ad6yCbojk7frjzs1NdsCgXNwEYMDz6w8ndFEf9cd47OMaBeg==
Page title: Join in Ind Bingo!
<!DOCTYPE html>
<html>
<head>
<meta property="og:url" content="/" />
<meta property="og:type" content="website" />
<meta property="og:image:width" content="600" />
<meta property="og:image:height" content="314" />
<meta property="og:title" content="Join in Ind Bingo!" />
<meta property="og:description" content="Enter my referral code and get 100 coins!" />
<meta property="og:image" content="./share102.png" />
<meta property="fb:app_id" content="275231247713364" />
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent" />
<meta content="telephone=no" name="format-detection" />
<meta property="url" content="/">
<meta property="type" content="website">
<meta property="title" content="Ind Bingo | Trusted Online Gaming Platform | Exciting Slots, Rummy, Teenpatti, Aviator & Daily Mystery Bonuses Await!">
<meta property="description" content="Welcome to Ind Bingo! Discover an array of exciting games, including slots, Rummy, Teenpatti, Aviator, and more. As India's leading online gaming platform, we provide endless opportunities to win big cash prizes. Don't miss our daily mystery bonus for even more chances to hit the jackpot! Join our community of avid gamers and start winning at Ind Bingo today!">
<meta charset="UTF-8">
<meta name="viewport" content="width=720, user-scalable=no">
<title>Join in Ind Bingo!</title>
<link rel="icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<link rel="shortcut icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<script>
// Initialize the agent at application startup.
const fpPromise = import('/src/js/fingerprintjs.js')
.then(FingerprintJS => FingerprintJS.load())
// Get the visitor identifier when you need it.
fpPromise
.then(fp => fp.get())
.then(result => {
// This is the visitor identifier:
const visitorId = result.visitorId
console.log(visitorId);
var url = '/getapk.php?vid='+visitorId+'&code=&mb=';
var xhr = new XMLHttpRequest();
xhr.onreadystatechange = function() {
if (xhr.readyState == 4) {
if (xhr.status == 200) {
var data = xhr.responseText;
console.log(data);
if(data.indexOf('http') == 0) {
// window.location.href = data;
// document.getElementById("playnow").href=data;
document.getElementById("down_apk_2").href=data;
//document.getElementById("down_apk_2").target="_blank"
//document.getElementById("playnow").target="_blank"
document.getElementById("down_apk_2").setAttribute("target","_blank")
//document.getElementById("playnow").setAttribute("target","_blank")
document.getElementById("wait_download").style.display="none"
document.getElementById("can_download").style.display="inline"
} else {
alert('Failed to obtain link from server')
}
} else {
alert('Failed to obtain link')
}
}
}
xhr.open('GET', url, true);
xhr.send();
})
Open service 18.173.205.99:80 · indbingo48.com
2026-01-08 01:22
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Thu, 08 Jan 2026 01:22:59 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://indbingo48.com/ X-Cache: Redirect from cloudfront Via: 1.1 f41688bac877227b82b3347b2428d266.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: DcOSfDxHXr3uyoidkStkycTev_PRDFnJJjeIpUGTm2J6U9RIsrvbZw== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · indbingo55.com
2026-01-07 23:14
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: openresty
Date: Wed, 07 Jan 2026 23:14:39 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Credentials: true
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 2ce23ed5e0f70e0006a9917211b6355c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P12
X-Amz-Cf-Id: FBdbcLE84VCjnUIipHsiiQBIMcR4YgJpJNEU77DyQR1oW_e0uqVoHg==
Page title: Join in Ind Bingo!
<!DOCTYPE html>
<html>
<head>
<meta property="og:url" content="/" />
<meta property="og:type" content="website" />
<meta property="og:image:width" content="600" />
<meta property="og:image:height" content="314" />
<meta property="og:title" content="Join in Ind Bingo!" />
<meta property="og:description" content="Enter my referral code and get 100 coins!" />
<meta property="og:image" content="./share102.png" />
<meta property="fb:app_id" content="275231247713364" />
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent" />
<meta content="telephone=no" name="format-detection" />
<meta property="url" content="/">
<meta property="type" content="website">
<meta property="title" content="Ind Bingo | Trusted Online Gaming Platform | Exciting Slots, Rummy, Teenpatti, Aviator & Daily Mystery Bonuses Await!">
<meta property="description" content="Welcome to Ind Bingo! Discover an array of exciting games, including slots, Rummy, Teenpatti, Aviator, and more. As India's leading online gaming platform, we provide endless opportunities to win big cash prizes. Don't miss our daily mystery bonus for even more chances to hit the jackpot! Join our community of avid gamers and start winning at Ind Bingo today!">
<meta charset="UTF-8">
<meta name="viewport" content="width=720, user-scalable=no">
<title>Join in Ind Bingo!</title>
<link rel="icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<link rel="shortcut icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<script>
// Initialize the agent at application startup.
const fpPromise = import('/src/js/fingerprintjs.js')
.then(FingerprintJS => FingerprintJS.load())
// Get the visitor identifier when you need it.
fpPromise
.then(fp => fp.get())
.then(result => {
// This is the visitor identifier:
const visitorId = result.visitorId
console.log(visitorId);
var url = '/getapk.php?vid='+visitorId+'&code=&mb=';
var xhr = new XMLHttpRequest();
xhr.onreadystatechange = function() {
if (xhr.readyState == 4) {
if (xhr.status == 200) {
var data = xhr.responseText;
console.log(data);
if(data.indexOf('http') == 0) {
// window.location.href = data;
// document.getElementById("playnow").href=data;
document.getElementById("down_apk_2").href=data;
//document.getElementById("down_apk_2").target="_blank"
//document.getElementById("playnow").target="_blank"
document.getElementById("down_apk_2").setAttribute("target","_blank")
//document.getElementById("playnow").setAttribute("target","_blank")
document.getElementById("wait_download").style.display="none"
document.getElementById("can_download").style.display="inline"
} else {
alert('Failed to obtain link from server')
}
} else {
alert('Failed to obtain link')
}
}
}
xhr.open('GET', url, true);
xhr.send();
})
Open service 18.173.205.99:80 · indbingo55.com
2026-01-07 23:14
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 23:14:39 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://indbingo55.com/ X-Cache: Redirect from cloudfront Via: 1.1 8576ee57c8a84a61190d4c1b31b69a90.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: 3S7NGVSbeTPNYfvMoXmU8xIf8ulYCLna9GFtRMWPatQyOfaUd2DYzg== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · ixdlabs.com
2026-01-07 21:31
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Content-Length: 74026 Connection: close Date: Wed, 07 Jan 2026 21:31:36 GMT ETag: "5va154wvb1l25" x-nextjs-cache: HIT x-nextjs-prerender: 1 x-nextjs-stale-time: 4294967294 x-powered-by: Next.js Cache-Control: s-maxage=31536000, Vary: Accept-Encoding X-Cache: Hit from cloudfront Via: 1.1 741fa80e957b47e88235a1fa44ab4ea4.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: UL27isRz3QKGVTzVmkdHMLoXyMC2wcG38e44DKlmc5R04i5URXKpyg== Age: 2 Page title: IXD Labs | Innovative Design Labs <!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/0ecabae3741772cf-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/9b168328931667a2.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-33cf56b83671544f.js"/><script src="/_next/static/chunks/4bd1b696-8dbb928e0d91c26a.js" async=""></script><script src="/_next/static/chunks/517-f414d94b645db624.js" async=""></script><script src="/_next/static/chunks/main-app-0cd27f5e50d0f3bd.js" async=""></script><script src="/_next/static/chunks/970-769ed07260a70ad5.js" async=""></script><script src="/_next/static/chunks/733-a3c8eb7a8d74a7e3.js" async=""></script><script src="/_next/static/chunks/181-1308024cb5b5bb3a.js" async=""></script><script src="/_next/static/chunks/173-43037e27f2b2818d.js" async=""></script><script src="/_next/static/chunks/867-a49098c8332a9f7f.js" async=""></script><script src="/_next/static/chunks/app/layout-f9b61cfb0ff96c5a.js" async=""></script><script src="/_next/static/chunks/b536a0f1-83c04329812a6883.js" async=""></script><script src="/_next/static/chunks/bd904a5c-8757befe2ebd83af.js" async=""></script><script src="/_next/static/chunks/1329d575-1b9aefc5a1a40b36.js" async=""></script><script src="/_next/static/chunks/771-a7ec59e47632ba9c.js" async=""></script><script src="/_next/static/chunks/app/page-7c486145780fbb92.js" async=""></script><link rel="preload" href="https://www.googletagmanager.com/gtag/js?id=G-HRFWBGGC8K" as="script"/><meta name="next-size-adjust" content=""/><title>IXD Labs | Innovative Design Labs</title><meta name="description" content="We are a tech startup which focuses on using cutting-edge technologies in the fields of robotics & automation, mobile application development, web application development, remote monitoring and IoT, embedded systems and data science to build innovative products."/><link rel="manifest" href="/manifest.webmanifest"/><meta name="keywords" content="IXDLabs,IXD Labs,IXD,Software Development,Mobile Application Development,Web Application Development"/><meta name="publisher" content="IXD Labs | Innovative Design Labs"/><meta property="og:title" content="IXD Labs | Innovative Design Labs"/><meta property="og:description" content="We are a tech startup which focuses on using cutting-edge technologies in the fields of robotics & automation, mobile application development, web application development, remote monitoring and IoT, embedded systems and data science to build innovative products."/><meta property="og:image:type" content="image/png"/><meta property="og:image:width" content="600"/><meta property="og:image:height" content="600"/><meta property="og:image" content="https://ixdlabs.com/opengraph-image.png?2bfaa01498883032"/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:title" content="IXD Labs | Innovative Design Labs"/><meta name="twitter:description" content="We are a tech startup which focuses on using cutting-edge technologies in the fields of robotics & automation, mobile application development, web application development, remote monitoring and IoT, embedded systems and data science to build innovative products."/><meta name="twitter:image:type" content="image/png"/><meta name="twitter:image:width" content="600"/><meta name="twitter:image:height" content="600"/><meta name="twitter:image" content="https://ixdlabs.com/twitter-image.png?2bfaa01498883032"/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="16x16"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body class="__className_d5d2a0"><div class="min-h-screen w-screen max-w-full"><div class="z-10 fixed top-0 left-0 right-0 h-[64px] xl:h-[80px] bg-[#FFFFFF99] border-[#B9B9B9] border-b-[0.5px] backdrop-filter backdrop-blur-lg"><nav class="container mx-auto max-w-7xl"><div class="h-16 xl:h-20 flex justify-center items-
Open service 18.173.205.99:443 · heyrelay.co
2026-01-07 21:11
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Content-Length: 117679 Connection: close Date: Fri, 26 Dec 2025 22:26:54 GMT x-nextjs-prerender: 1,1 x-amzn-RequestId: afd10c6c-b449-46f2-9af0-012d460bbb3d x-nextjs-cache: HIT x-amzn-Remapped-content-length: 117679 x-opennext: 1 Cache-Control: s-maxage=31536000 ETag: "puohxzsawu2ir7" x-powered-by: Next.js X-Amzn-Trace-Id: Root=1-694f0bac-28fc11ee0b2410686966b493;Parent=0a49ba9c5014707f;Sampled=0;Lineage=1:e277618b:0 x-nextjs-stale-time: 300 X-Cache: Hit from cloudfront Via: 1.1 b9b04d42286133992b582a519d8da04e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: HBcagxaIDasCaFQRVA6EWyqlUsk4LwlFKZeaRDGojgDHUICtm9gdEQ== Age: 1032289 Page title: Relay <!DOCTYPE html><!--Qq7CXAUWQOtmVHpY_gN_w--><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/PlayfairDisplay_Italic-s.p.f08a33a9.ttf" as="font" crossorigin="" type="font/ttf"/><link rel="preload" href="/_next/static/media/Satoshi-s.p.5563f5da.ttf" as="font" crossorigin="" type="font/ttf"/><link rel="stylesheet" href="/_next/static/chunks/d03014d4ca0973b0.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/c9ddb99c9a6cce5c.js"/><script src="/_next/static/chunks/30e78290895619df.js" async=""></script><script src="/_next/static/chunks/9da50242a4a65e4f.js" async=""></script><script src="/_next/static/chunks/2f0f68201700aecb.js" async=""></script><script src="/_next/static/chunks/turbopack-96b36082fa4ea04d.js" async=""></script><script src="/_next/static/chunks/04dd9484d07c6922.js" async=""></script><script src="/_next/static/chunks/bb508ad36db28dff.js" async=""></script><script src="/_next/static/chunks/f98fc93d2a5f6444.js" async=""></script><script src="/_next/static/chunks/b67b284038ffebdd.js" async=""></script><script src="/_next/static/chunks/5bc4f8a0de5617e9.js" async=""></script><script src="/_next/static/chunks/67a85df4b64eb13c.js" async=""></script><meta name="next-size-adjust" content=""/><title>Relay</title><meta name="description" content="Relay"/><script src="/_next/static/chunks/a6dad97d9634a72d.js" noModule=""></script></head><body class="satoshi_761bc1d-module__-QJg-q__variable playfairdisplayitalic_bf29b7f3-module__d3S3Eq__variable"><div hidden=""><!--$--><!--/$--></div><div class="font-main"><div class="relative flex min-h-screen flex-col"><div class="-z-10 pointer-events-none absolute inset-x-0 top-0 h-[200px] animate-[fadeIn_1s_ease-out_forwards] bg-gradient-to-b from-[#B49CF6] to-subtle"></div><div><div class="container flex items-center justify-between py-4"><a class="flex items-center gap-2.5" href="/"><img alt="Relay" loading="lazy" width="80" height="30" decoding="async" data-nimg="1" style="color:transparent" src="/logo.svg"/></a><div class="flex items-center gap-4"><button data-slot="button" class="inline-flex items-center justify-center gap-2 whitespace-nowrap text-sm transition-all disabled:pointer-events-none disabled:opacity-50 [&_svg]:pointer-events-none [&_svg:not([class*='size-'])]:size-4 shrink-0 [&_svg]:shrink-0 outline-none focus-visible:border-ring focus-visible:ring-ring/50 focus-visible:ring-[3px] aria-invalid:ring-destructive/20 dark:aria-invalid:ring-destructive/40 aria-invalid:border-destructive cursor-pointer bg-primary text-primary-foreground hover:bg-primary/90 h-9 px-4 py-2 has-[>svg]:px-3 rounded-full font-medium">Join waitlist</button></div></div></div><div class="flex-1"><div><section class="border-b pt-10 md:pt-20"><div class="container space-y-12 md:space-y-20"><div class="mx-auto max-w-[640px]"><div class="flex flex-col items-start gap-6 md:items-center md:gap-8"><h1 class="text-balance text-left font-medium text-4xl tracking-tight md:text-center md:text-6xl">Stop screening Start<!-- --> <span class="font-secondary">interviewing</span></h1><div class="flex flex-col justify-start justify-center gap-2 font-medium md:flex-row md:gap-6"><div class="flex items-center gap-1.5"><svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24" fill="none" stroke="currentColor" stroke-width="2" stroke-linecap="round" stroke-linejoin="round" class="lucide lucide-badge-check size-6 fill-foreground stroke-background" aria-hidden="true"><path d="M3.85 8.62a4 4 0 0 1 4.78-4.77 4 4 0 0 1 6.74 0 4 4 0 0 1 4.78 4.78 4 4 0 0 1 0 6.74 4 4 0 0 1-4.77 4.78 4 4 0 0 1-6.75 0 4 4 0 0 1-4.78-4.77 4 4 0 0 1 0-6.76Z"></path><path d="m9 12 2 2 4-4"></path></svg><div>No scheduling</div></div><div class="flex items-center gap-1.5"><svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24" fill="none" stroke="currentColor" stroke-width="2" stroke-linecap="round" stroke-linejoi
Open service 18.173.205.99:80 · indbingo51.com
2026-01-07 20:54
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 20:54:06 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://indbingo51.com/ X-Cache: Redirect from cloudfront Via: 1.1 741fa80e957b47e88235a1fa44ab4ea4.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: 1dq0oPJfRRTvfvFiLV6fgwgkGWG6Dd7ag1jGdP9FPJlnoUe3BYsA4Q== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · indbingo51.com
2026-01-07 20:54
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: openresty
Date: Wed, 07 Jan 2026 20:54:06 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Credentials: true
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 2ce23ed5e0f70e0006a9917211b6355c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P12
X-Amz-Cf-Id: 20zLcechQl0rpZzF36HXThXtgxtgiNJir6APOoy5aN30aAFQkPbUXw==
Page title: Join in Ind Bingo!
<!DOCTYPE html>
<html>
<head>
<meta property="og:url" content="/" />
<meta property="og:type" content="website" />
<meta property="og:image:width" content="600" />
<meta property="og:image:height" content="314" />
<meta property="og:title" content="Join in Ind Bingo!" />
<meta property="og:description" content="Enter my referral code and get 100 coins!" />
<meta property="og:image" content="./share102.png" />
<meta property="fb:app_id" content="275231247713364" />
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent" />
<meta content="telephone=no" name="format-detection" />
<meta property="url" content="/">
<meta property="type" content="website">
<meta property="title" content="Ind Bingo | Trusted Online Gaming Platform | Exciting Slots, Rummy, Teenpatti, Aviator & Daily Mystery Bonuses Await!">
<meta property="description" content="Welcome to Ind Bingo! Discover an array of exciting games, including slots, Rummy, Teenpatti, Aviator, and more. As India's leading online gaming platform, we provide endless opportunities to win big cash prizes. Don't miss our daily mystery bonus for even more chances to hit the jackpot! Join our community of avid gamers and start winning at Ind Bingo today!">
<meta charset="UTF-8">
<meta name="viewport" content="width=720, user-scalable=no">
<title>Join in Ind Bingo!</title>
<link rel="icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<link rel="shortcut icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<script>
// Initialize the agent at application startup.
const fpPromise = import('/src/js/fingerprintjs.js')
.then(FingerprintJS => FingerprintJS.load())
// Get the visitor identifier when you need it.
fpPromise
.then(fp => fp.get())
.then(result => {
// This is the visitor identifier:
const visitorId = result.visitorId
console.log(visitorId);
var url = '/getapk.php?vid='+visitorId+'&code=&mb=';
var xhr = new XMLHttpRequest();
xhr.onreadystatechange = function() {
if (xhr.readyState == 4) {
if (xhr.status == 200) {
var data = xhr.responseText;
console.log(data);
if(data.indexOf('http') == 0) {
// window.location.href = data;
// document.getElementById("playnow").href=data;
document.getElementById("down_apk_2").href=data;
//document.getElementById("down_apk_2").target="_blank"
//document.getElementById("playnow").target="_blank"
document.getElementById("down_apk_2").setAttribute("target","_blank")
//document.getElementById("playnow").setAttribute("target","_blank")
document.getElementById("wait_download").style.display="none"
document.getElementById("can_download").style.display="inline"
} else {
alert('Failed to obtain link from server')
}
} else {
alert('Failed to obtain link')
}
}
}
xhr.open('GET', url, true);
xhr.send();
})
Open service 18.173.205.99:80 · www.scarletlabs.ai
2026-01-07 18:34
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 41001
Connection: close
Last-Modified: Tue, 02 Dec 2025 03:26:53 GMT
Server: AmazonS3
Date: Wed, 07 Jan 2026 18:35:01 GMT
Cache-Control: public, max-age=0
ETag: "8ee42ac5da93375464d38aa890172d7d"
X-Cache: Hit from cloudfront
Via: 1.1 2148953aab7910c366395376a0db1450.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P12
X-Amz-Cf-Id: U-QCCCSKayzb2h1r5-0dcMBgEWZKOJcSM3Eps9pLzwLcDAYiRwnOWg==
Page title: ScarletLabs - The World’s Smartest Multilingual Voice AI
<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, viewport-fit=cover"/><link rel="stylesheet" href="/_next/static/css/6199ed98a4ec2c27.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/525c1fd41594c20f.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-53603f2601580748.js"/><script src="/_next/static/chunks/17cfa02b-173c7104d1b1e0ce.js" async=""></script><script src="/_next/static/chunks/402-f299db55e6e7b5ae.js" async=""></script><script src="/_next/static/chunks/main-app-6d8322e2acf72331.js" async=""></script><script src="/_next/static/chunks/app/layout-0b2657ceeb961c4d.js" async=""></script><script src="/_next/static/chunks/splinetool-react-spline.js-ddbeb2c61d83dc18.js" async=""></script><script src="/_next/static/chunks/splinetool-ParentSize.js-183da2ef2057e4ad.js" async=""></script><script src="/_next/static/chunks/splinetool-runtime.js-73abe295016599be.js" async=""></script><script src="/_next/static/chunks/204-a1d3af82babbaf12.js" async=""></script><script src="/_next/static/chunks/895-fb1cab46a55d775d.js" async=""></script><script src="/_next/static/chunks/app/page-364a460fad90e941.js" async=""></script><title>ScarletLabs - The World’s Smartest Multilingual Voice AI</title><meta name="description" content="ScarletLabs is the world’s smartest multilingual and multimodal voice AI, supporting 74 languages and offering a cutting-edge AI interface that powers conversational AI, voice cloning, and speech-to-text technologies. Our platform enables seamless communication across cultures, providing businesses, creators, and individuals with powerful voice design tools, voice changers, and dubbing capabilities. By combining agentic AI, SFX, and the advanced scribe model, ScarletLabs allows users to craft and personalize voices with diverse accents, tones, and emotions. Whether you're creating dynamic content, building voice interfaces, or enhancing customer service with CSM, ScarletLabs’ AI delivers unmatched flexibility and intelligence. From voice cloning to agentic AI, our platform unlocks endless possibilities in voice intelligence and interaction."/><meta name="keywords" content="ScarletLabs,ScarletLabs.ai,Scarlet Labs,Multilingual,multimodal,multiagent,ai,voice ai,voice,agentic ai,agentic,tts,dubbing,conversational ai,sfx,model,scribe model,scarletlabs,labs,RAS,Voice cloning,CSM,voice changer,speech to text,voice design,voice craft,language,accent,artificial intelligence,voice intelligence,voice interface,ai interface,agent"/><meta name="google-site-verification" content="YiFHacVOmd0vhuB0ZWDIL6w1uBeF-ZrJDf0BAyLaIv4"/><link rel="canonical" href="https://scarletlabs.ai/"/><meta name="schema.org" content="{"@context":"https://schema.org","@type":"WebApplication","name":"ScarletLabs","description":"ScarletLabs is the world’s smartest multilingual and multimodal voice AI, supporting 74 languages and offering a cutting-edge AI interface that powers conversational AI, voice cloning, and speech-to-text technologies. Our platform enables seamless communication across cultures, providing businesses, creators, and individuals with powerful voice design tools, voice changers, and dubbing capabilities. By combining agentic AI, SFX, and the advanced scribe model, ScarletLabs allows users to craft and personalize voices with diverse accents, tones, and emotions. Whether you're creating dynamic content, building voice interfaces, or enhancing customer service with CSM, ScarletLabs’ AI delivers unmatched flexibility and intelligence. From voice cloning to agentic AI, our platform unlocks endless possibilities in voice intelligence and interaction.","applicationCategory":"Voice AI","operatingSystem":"Web","offers":{"@type":"Offer","availability":"https://schema.org/Onlin
Open service 18.173.205.99:443 · scarletlabs.ai
2026-01-07 18:34
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 41001
Connection: close
Last-Modified: Tue, 02 Dec 2025 03:26:53 GMT
Server: AmazonS3
Date: Wed, 07 Jan 2026 18:35:00 GMT
Cache-Control: public, max-age=0
ETag: "8ee42ac5da93375464d38aa890172d7d"
X-Cache: Hit from cloudfront
Via: 1.1 b44afb2a44376871c20edb8c123ed47c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P12
X-Amz-Cf-Id: c7JZ5WO8MvA4zBpcy2IhHVdiQD4cxAavZnXXxfxVF45BTtIjF5Z7hA==
Page title: ScarletLabs - The World’s Smartest Multilingual Voice AI
<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, viewport-fit=cover"/><link rel="stylesheet" href="/_next/static/css/6199ed98a4ec2c27.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/525c1fd41594c20f.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-53603f2601580748.js"/><script src="/_next/static/chunks/17cfa02b-173c7104d1b1e0ce.js" async=""></script><script src="/_next/static/chunks/402-f299db55e6e7b5ae.js" async=""></script><script src="/_next/static/chunks/main-app-6d8322e2acf72331.js" async=""></script><script src="/_next/static/chunks/app/layout-0b2657ceeb961c4d.js" async=""></script><script src="/_next/static/chunks/splinetool-react-spline.js-ddbeb2c61d83dc18.js" async=""></script><script src="/_next/static/chunks/splinetool-ParentSize.js-183da2ef2057e4ad.js" async=""></script><script src="/_next/static/chunks/splinetool-runtime.js-73abe295016599be.js" async=""></script><script src="/_next/static/chunks/204-a1d3af82babbaf12.js" async=""></script><script src="/_next/static/chunks/895-fb1cab46a55d775d.js" async=""></script><script src="/_next/static/chunks/app/page-364a460fad90e941.js" async=""></script><title>ScarletLabs - The World’s Smartest Multilingual Voice AI</title><meta name="description" content="ScarletLabs is the world’s smartest multilingual and multimodal voice AI, supporting 74 languages and offering a cutting-edge AI interface that powers conversational AI, voice cloning, and speech-to-text technologies. Our platform enables seamless communication across cultures, providing businesses, creators, and individuals with powerful voice design tools, voice changers, and dubbing capabilities. By combining agentic AI, SFX, and the advanced scribe model, ScarletLabs allows users to craft and personalize voices with diverse accents, tones, and emotions. Whether you're creating dynamic content, building voice interfaces, or enhancing customer service with CSM, ScarletLabs’ AI delivers unmatched flexibility and intelligence. From voice cloning to agentic AI, our platform unlocks endless possibilities in voice intelligence and interaction."/><meta name="keywords" content="ScarletLabs,ScarletLabs.ai,Scarlet Labs,Multilingual,multimodal,multiagent,ai,voice ai,voice,agentic ai,agentic,tts,dubbing,conversational ai,sfx,model,scribe model,scarletlabs,labs,RAS,Voice cloning,CSM,voice changer,speech to text,voice design,voice craft,language,accent,artificial intelligence,voice intelligence,voice interface,ai interface,agent"/><meta name="google-site-verification" content="YiFHacVOmd0vhuB0ZWDIL6w1uBeF-ZrJDf0BAyLaIv4"/><link rel="canonical" href="https://scarletlabs.ai/"/><meta name="schema.org" content="{"@context":"https://schema.org","@type":"WebApplication","name":"ScarletLabs","description":"ScarletLabs is the world’s smartest multilingual and multimodal voice AI, supporting 74 languages and offering a cutting-edge AI interface that powers conversational AI, voice cloning, and speech-to-text technologies. Our platform enables seamless communication across cultures, providing businesses, creators, and individuals with powerful voice design tools, voice changers, and dubbing capabilities. By combining agentic AI, SFX, and the advanced scribe model, ScarletLabs allows users to craft and personalize voices with diverse accents, tones, and emotions. Whether you're creating dynamic content, building voice interfaces, or enhancing customer service with CSM, ScarletLabs’ AI delivers unmatched flexibility and intelligence. From voice cloning to agentic AI, our platform unlocks endless possibilities in voice intelligence and interaction.","applicationCategory":"Voice AI","operatingSystem":"Web","offers":{"@type":"Offer","availability":"https://schema.org/Onlin
Open service 18.173.205.99:80 · scarletlabs.ai
2026-01-07 18:34
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 41001
Connection: close
Last-Modified: Tue, 02 Dec 2025 03:26:53 GMT
Server: AmazonS3
Date: Wed, 07 Jan 2026 18:35:00 GMT
Cache-Control: public, max-age=0
ETag: "8ee42ac5da93375464d38aa890172d7d"
X-Cache: Hit from cloudfront
Via: 1.1 65c5d5104f267ee43cce97d81871c884.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P12
X-Amz-Cf-Id: gQ_40P456M-Y6W60g-WwV5BhxLJZphI9rdHWQF9lFqC_RiGo14nlGg==
Page title: ScarletLabs - The World’s Smartest Multilingual Voice AI
<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, viewport-fit=cover"/><link rel="stylesheet" href="/_next/static/css/6199ed98a4ec2c27.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/525c1fd41594c20f.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-53603f2601580748.js"/><script src="/_next/static/chunks/17cfa02b-173c7104d1b1e0ce.js" async=""></script><script src="/_next/static/chunks/402-f299db55e6e7b5ae.js" async=""></script><script src="/_next/static/chunks/main-app-6d8322e2acf72331.js" async=""></script><script src="/_next/static/chunks/app/layout-0b2657ceeb961c4d.js" async=""></script><script src="/_next/static/chunks/splinetool-react-spline.js-ddbeb2c61d83dc18.js" async=""></script><script src="/_next/static/chunks/splinetool-ParentSize.js-183da2ef2057e4ad.js" async=""></script><script src="/_next/static/chunks/splinetool-runtime.js-73abe295016599be.js" async=""></script><script src="/_next/static/chunks/204-a1d3af82babbaf12.js" async=""></script><script src="/_next/static/chunks/895-fb1cab46a55d775d.js" async=""></script><script src="/_next/static/chunks/app/page-364a460fad90e941.js" async=""></script><title>ScarletLabs - The World’s Smartest Multilingual Voice AI</title><meta name="description" content="ScarletLabs is the world’s smartest multilingual and multimodal voice AI, supporting 74 languages and offering a cutting-edge AI interface that powers conversational AI, voice cloning, and speech-to-text technologies. Our platform enables seamless communication across cultures, providing businesses, creators, and individuals with powerful voice design tools, voice changers, and dubbing capabilities. By combining agentic AI, SFX, and the advanced scribe model, ScarletLabs allows users to craft and personalize voices with diverse accents, tones, and emotions. Whether you're creating dynamic content, building voice interfaces, or enhancing customer service with CSM, ScarletLabs’ AI delivers unmatched flexibility and intelligence. From voice cloning to agentic AI, our platform unlocks endless possibilities in voice intelligence and interaction."/><meta name="keywords" content="ScarletLabs,ScarletLabs.ai,Scarlet Labs,Multilingual,multimodal,multiagent,ai,voice ai,voice,agentic ai,agentic,tts,dubbing,conversational ai,sfx,model,scribe model,scarletlabs,labs,RAS,Voice cloning,CSM,voice changer,speech to text,voice design,voice craft,language,accent,artificial intelligence,voice intelligence,voice interface,ai interface,agent"/><meta name="google-site-verification" content="YiFHacVOmd0vhuB0ZWDIL6w1uBeF-ZrJDf0BAyLaIv4"/><link rel="canonical" href="https://scarletlabs.ai/"/><meta name="schema.org" content="{"@context":"https://schema.org","@type":"WebApplication","name":"ScarletLabs","description":"ScarletLabs is the world’s smartest multilingual and multimodal voice AI, supporting 74 languages and offering a cutting-edge AI interface that powers conversational AI, voice cloning, and speech-to-text technologies. Our platform enables seamless communication across cultures, providing businesses, creators, and individuals with powerful voice design tools, voice changers, and dubbing capabilities. By combining agentic AI, SFX, and the advanced scribe model, ScarletLabs allows users to craft and personalize voices with diverse accents, tones, and emotions. Whether you're creating dynamic content, building voice interfaces, or enhancing customer service with CSM, ScarletLabs’ AI delivers unmatched flexibility and intelligence. From voice cloning to agentic AI, our platform unlocks endless possibilities in voice intelligence and interaction.","applicationCategory":"Voice AI","operatingSystem":"Web","offers":{"@type":"Offer","availability":"https://schema.org/Onlin
Open service 18.173.205.99:443 · www.scarletlabs.ai
2026-01-07 18:34
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 41001
Connection: close
Last-Modified: Tue, 02 Dec 2025 03:26:53 GMT
Server: AmazonS3
Date: Wed, 07 Jan 2026 18:35:00 GMT
Cache-Control: public, max-age=0
ETag: "8ee42ac5da93375464d38aa890172d7d"
X-Cache: Hit from cloudfront
Via: 1.1 4966f878e5166e8661305465727dd124.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P12
X-Amz-Cf-Id: nWK46M4eE2fCKTapSOEGtN3dYCZIJaqFjw0_dn9DRAGlObx1IRpRFQ==
Page title: ScarletLabs - The World’s Smartest Multilingual Voice AI
<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, viewport-fit=cover"/><link rel="stylesheet" href="/_next/static/css/6199ed98a4ec2c27.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/525c1fd41594c20f.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-53603f2601580748.js"/><script src="/_next/static/chunks/17cfa02b-173c7104d1b1e0ce.js" async=""></script><script src="/_next/static/chunks/402-f299db55e6e7b5ae.js" async=""></script><script src="/_next/static/chunks/main-app-6d8322e2acf72331.js" async=""></script><script src="/_next/static/chunks/app/layout-0b2657ceeb961c4d.js" async=""></script><script src="/_next/static/chunks/splinetool-react-spline.js-ddbeb2c61d83dc18.js" async=""></script><script src="/_next/static/chunks/splinetool-ParentSize.js-183da2ef2057e4ad.js" async=""></script><script src="/_next/static/chunks/splinetool-runtime.js-73abe295016599be.js" async=""></script><script src="/_next/static/chunks/204-a1d3af82babbaf12.js" async=""></script><script src="/_next/static/chunks/895-fb1cab46a55d775d.js" async=""></script><script src="/_next/static/chunks/app/page-364a460fad90e941.js" async=""></script><title>ScarletLabs - The World’s Smartest Multilingual Voice AI</title><meta name="description" content="ScarletLabs is the world’s smartest multilingual and multimodal voice AI, supporting 74 languages and offering a cutting-edge AI interface that powers conversational AI, voice cloning, and speech-to-text technologies. Our platform enables seamless communication across cultures, providing businesses, creators, and individuals with powerful voice design tools, voice changers, and dubbing capabilities. By combining agentic AI, SFX, and the advanced scribe model, ScarletLabs allows users to craft and personalize voices with diverse accents, tones, and emotions. Whether you're creating dynamic content, building voice interfaces, or enhancing customer service with CSM, ScarletLabs’ AI delivers unmatched flexibility and intelligence. From voice cloning to agentic AI, our platform unlocks endless possibilities in voice intelligence and interaction."/><meta name="keywords" content="ScarletLabs,ScarletLabs.ai,Scarlet Labs,Multilingual,multimodal,multiagent,ai,voice ai,voice,agentic ai,agentic,tts,dubbing,conversational ai,sfx,model,scribe model,scarletlabs,labs,RAS,Voice cloning,CSM,voice changer,speech to text,voice design,voice craft,language,accent,artificial intelligence,voice intelligence,voice interface,ai interface,agent"/><meta name="google-site-verification" content="YiFHacVOmd0vhuB0ZWDIL6w1uBeF-ZrJDf0BAyLaIv4"/><link rel="canonical" href="https://scarletlabs.ai/"/><meta name="schema.org" content="{"@context":"https://schema.org","@type":"WebApplication","name":"ScarletLabs","description":"ScarletLabs is the world’s smartest multilingual and multimodal voice AI, supporting 74 languages and offering a cutting-edge AI interface that powers conversational AI, voice cloning, and speech-to-text technologies. Our platform enables seamless communication across cultures, providing businesses, creators, and individuals with powerful voice design tools, voice changers, and dubbing capabilities. By combining agentic AI, SFX, and the advanced scribe model, ScarletLabs allows users to craft and personalize voices with diverse accents, tones, and emotions. Whether you're creating dynamic content, building voice interfaces, or enhancing customer service with CSM, ScarletLabs’ AI delivers unmatched flexibility and intelligence. From voice cloning to agentic AI, our platform unlocks endless possibilities in voice intelligence and interaction.","applicationCategory":"Voice AI","operatingSystem":"Web","offers":{"@type":"Offer","availability":"https://schema.org/Onlin
Open service 18.173.205.99:443 · www.legacywithcb.com
2026-01-07 17:09
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Wed, 07 Jan 2026 17:09:22 GMT X-Xss-Protection: 1; mode=block X-Content-Type-Options: nosniff Server: nginx Cache-Control: max-age=5, must-revalidate, public, s-maxage=900 Vary: Accept-Encoding,Origin Via: 1.1 58afb490a7c8c45de5813dbf9e713c0c.cloudfront.net (CloudFront) Age: 3 X-Cache: Hit from cloudfront X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: d1KOixFNWpw7NbTWxMXoIeJqLPeDy2FJtx3-v5E4VOwq9NYMpIdtgw== Account has been blocked
Open service 18.173.205.99:80 · www.legacywithcb.com
2026-01-07 17:09
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 17:09:24 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.legacywithcb.com/ X-Cache: Redirect from cloudfront Via: 1.1 90cfd2dca03ef57cde2166b6abbd53ca.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: cPb-RF5Z7zHoP1gaVYIn5nZdx26w5ZBYnNyPG-W6ordo4Oq4CxoL0w== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:80 · indbingo47.com
2026-01-07 15:31
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 15:31:35 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://indbingo47.com/ X-Cache: Redirect from cloudfront Via: 1.1 392cb865edfd76152c5ac655614b2f60.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: 5L6DQW9XfHtYAIIMYBP1eB9MLv1kWfoG3dkiCKNdO2EG_PjHjjKBhg== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · indbingo47.com
2026-01-07 15:31
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: openresty
Date: Wed, 07 Jan 2026 15:31:36 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Credentials: true
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 392cb865edfd76152c5ac655614b2f60.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P12
X-Amz-Cf-Id: nEvD8BIs8npJnwo-JhZJWiOPlL0M8N3ov1hJXYZjUTGupqYOlyfZNA==
Page title: Join in Ind Bingo!
<!DOCTYPE html>
<html>
<head>
<meta property="og:url" content="/" />
<meta property="og:type" content="website" />
<meta property="og:image:width" content="600" />
<meta property="og:image:height" content="314" />
<meta property="og:title" content="Join in Ind Bingo!" />
<meta property="og:description" content="Enter my referral code and get 100 coins!" />
<meta property="og:image" content="./share102.png" />
<meta property="fb:app_id" content="275231247713364" />
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent" />
<meta content="telephone=no" name="format-detection" />
<meta property="url" content="/">
<meta property="type" content="website">
<meta property="title" content="Ind Bingo | Trusted Online Gaming Platform | Exciting Slots, Rummy, Teenpatti, Aviator & Daily Mystery Bonuses Await!">
<meta property="description" content="Welcome to Ind Bingo! Discover an array of exciting games, including slots, Rummy, Teenpatti, Aviator, and more. As India's leading online gaming platform, we provide endless opportunities to win big cash prizes. Don't miss our daily mystery bonus for even more chances to hit the jackpot! Join our community of avid gamers and start winning at Ind Bingo today!">
<meta charset="UTF-8">
<meta name="viewport" content="width=720, user-scalable=no">
<title>Join in Ind Bingo!</title>
<link rel="icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<link rel="shortcut icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<script>
// Initialize the agent at application startup.
const fpPromise = import('/src/js/fingerprintjs.js')
.then(FingerprintJS => FingerprintJS.load())
// Get the visitor identifier when you need it.
fpPromise
.then(fp => fp.get())
.then(result => {
// This is the visitor identifier:
const visitorId = result.visitorId
console.log(visitorId);
var url = '/getapk.php?vid='+visitorId+'&code=&mb=';
var xhr = new XMLHttpRequest();
xhr.onreadystatechange = function() {
if (xhr.readyState == 4) {
if (xhr.status == 200) {
var data = xhr.responseText;
console.log(data);
if(data.indexOf('http') == 0) {
// window.location.href = data;
// document.getElementById("playnow").href=data;
document.getElementById("down_apk_2").href=data;
//document.getElementById("down_apk_2").target="_blank"
//document.getElementById("playnow").target="_blank"
document.getElementById("down_apk_2").setAttribute("target","_blank")
//document.getElementById("playnow").setAttribute("target","_blank")
document.getElementById("wait_download").style.display="none"
document.getElementById("can_download").style.display="inline"
} else {
alert('Failed to obtain link from server')
}
} else {
alert('Failed to obtain link')
}
}
}
xhr.open('GET', url, true);
xhr.send();
})
Open service 18.173.205.99:443 · indbingo41.com
2026-01-07 11:36
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: openresty
Date: Wed, 07 Jan 2026 11:36:08 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Credentials: true
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 506bffda4b1949c4425629ce0bdce052.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P12
X-Amz-Cf-Id: tDoYktVqFV-HmtUIkbekmInwg9a8G14U9nZNonIO1CQpSmpD9v6wfQ==
Page title: Join in Ind Bingo!
<!DOCTYPE html>
<html>
<head>
<meta property="og:url" content="/" />
<meta property="og:type" content="website" />
<meta property="og:image:width" content="600" />
<meta property="og:image:height" content="314" />
<meta property="og:title" content="Join in Ind Bingo!" />
<meta property="og:description" content="Enter my referral code and get 100 coins!" />
<meta property="og:image" content="./share102.png" />
<meta property="fb:app_id" content="275231247713364" />
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent" />
<meta content="telephone=no" name="format-detection" />
<meta property="url" content="/">
<meta property="type" content="website">
<meta property="title" content="Ind Bingo | Trusted Online Gaming Platform | Exciting Slots, Rummy, Teenpatti, Aviator & Daily Mystery Bonuses Await!">
<meta property="description" content="Welcome to Ind Bingo! Discover an array of exciting games, including slots, Rummy, Teenpatti, Aviator, and more. As India's leading online gaming platform, we provide endless opportunities to win big cash prizes. Don't miss our daily mystery bonus for even more chances to hit the jackpot! Join our community of avid gamers and start winning at Ind Bingo today!">
<meta charset="UTF-8">
<meta name="viewport" content="width=720, user-scalable=no">
<title>Join in Ind Bingo!</title>
<link rel="icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<link rel="shortcut icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<script>
// Initialize the agent at application startup.
const fpPromise = import('/src/js/fingerprintjs.js')
.then(FingerprintJS => FingerprintJS.load())
// Get the visitor identifier when you need it.
fpPromise
.then(fp => fp.get())
.then(result => {
// This is the visitor identifier:
const visitorId = result.visitorId
console.log(visitorId);
var url = '/getapk.php?vid='+visitorId+'&code=&mb=';
var xhr = new XMLHttpRequest();
xhr.onreadystatechange = function() {
if (xhr.readyState == 4) {
if (xhr.status == 200) {
var data = xhr.responseText;
console.log(data);
if(data.indexOf('http') == 0) {
// window.location.href = data;
// document.getElementById("playnow").href=data;
document.getElementById("down_apk_2").href=data;
//document.getElementById("down_apk_2").target="_blank"
//document.getElementById("playnow").target="_blank"
document.getElementById("down_apk_2").setAttribute("target","_blank")
//document.getElementById("playnow").setAttribute("target","_blank")
document.getElementById("wait_download").style.display="none"
document.getElementById("can_download").style.display="inline"
} else {
alert('Failed to obtain link from server')
}
} else {
alert('Failed to obtain link')
}
}
}
xhr.open('GET', url, true);
xhr.send();
})
Open service 18.173.205.99:80 · indbingo41.com
2026-01-07 11:36
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 11:36:08 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://indbingo41.com/ X-Cache: Redirect from cloudfront Via: 1.1 8576ee57c8a84a61190d4c1b31b69a90.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: yfgyK9hJITMk7GscPF1ixVraBQQSWVV5Zt_GguKCqmuYrp443MpzeA== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:80 · indbingo46.com
2026-01-07 11:30
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 11:30:43 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://indbingo46.com/ X-Cache: Redirect from cloudfront Via: 1.1 741fa80e957b47e88235a1fa44ab4ea4.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: 5qfCvtV3Res72f7BfG9p2pvjknIY1GBHHMFWaCCr9NF2CiJDbV8IbQ== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · indbingo46.com
2026-01-07 11:30
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: openresty
Date: Wed, 07 Jan 2026 11:30:43 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Credentials: true
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 ba01631fe255b1896a9e6bfd4c86a06a.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P12
X-Amz-Cf-Id: 3R31s6QdSvrAjA3QaXJfEQHsbtBykxO3PjIvXqEYCdPXVPqoZ43lyQ==
Page title: Join in Ind Bingo!
<!DOCTYPE html>
<html>
<head>
<meta property="og:url" content="/" />
<meta property="og:type" content="website" />
<meta property="og:image:width" content="600" />
<meta property="og:image:height" content="314" />
<meta property="og:title" content="Join in Ind Bingo!" />
<meta property="og:description" content="Enter my referral code and get 100 coins!" />
<meta property="og:image" content="./share102.png" />
<meta property="fb:app_id" content="275231247713364" />
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent" />
<meta content="telephone=no" name="format-detection" />
<meta property="url" content="/">
<meta property="type" content="website">
<meta property="title" content="Ind Bingo | Trusted Online Gaming Platform | Exciting Slots, Rummy, Teenpatti, Aviator & Daily Mystery Bonuses Await!">
<meta property="description" content="Welcome to Ind Bingo! Discover an array of exciting games, including slots, Rummy, Teenpatti, Aviator, and more. As India's leading online gaming platform, we provide endless opportunities to win big cash prizes. Don't miss our daily mystery bonus for even more chances to hit the jackpot! Join our community of avid gamers and start winning at Ind Bingo today!">
<meta charset="UTF-8">
<meta name="viewport" content="width=720, user-scalable=no">
<title>Join in Ind Bingo!</title>
<link rel="icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<link rel="shortcut icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<script>
// Initialize the agent at application startup.
const fpPromise = import('/src/js/fingerprintjs.js')
.then(FingerprintJS => FingerprintJS.load())
// Get the visitor identifier when you need it.
fpPromise
.then(fp => fp.get())
.then(result => {
// This is the visitor identifier:
const visitorId = result.visitorId
console.log(visitorId);
var url = '/getapk.php?vid='+visitorId+'&code=&mb=';
var xhr = new XMLHttpRequest();
xhr.onreadystatechange = function() {
if (xhr.readyState == 4) {
if (xhr.status == 200) {
var data = xhr.responseText;
console.log(data);
if(data.indexOf('http') == 0) {
// window.location.href = data;
// document.getElementById("playnow").href=data;
document.getElementById("down_apk_2").href=data;
//document.getElementById("down_apk_2").target="_blank"
//document.getElementById("playnow").target="_blank"
document.getElementById("down_apk_2").setAttribute("target","_blank")
//document.getElementById("playnow").setAttribute("target","_blank")
document.getElementById("wait_download").style.display="none"
document.getElementById("can_download").style.display="inline"
} else {
alert('Failed to obtain link from server')
}
} else {
alert('Failed to obtain link')
}
}
}
xhr.open('GET', url, true);
xhr.send();
})
Open service 18.173.205.99:443 · indbingo43.com
2026-01-07 11:19
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: openresty
Date: Wed, 07 Jan 2026 11:19:43 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Credentials: true
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 ed5042a23d5905bfac08effe99f4b1ce.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P12
X-Amz-Cf-Id: 8dnLEQ151EZkUCKYsKL2X8jWKgBPwq4f9MEephXgwekoWzcyoiz5fg==
Page title: Join in Ind Bingo!
<!DOCTYPE html>
<html>
<head>
<meta property="og:url" content="/" />
<meta property="og:type" content="website" />
<meta property="og:image:width" content="600" />
<meta property="og:image:height" content="314" />
<meta property="og:title" content="Join in Ind Bingo!" />
<meta property="og:description" content="Enter my referral code and get 100 coins!" />
<meta property="og:image" content="./share102.png" />
<meta property="fb:app_id" content="275231247713364" />
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent" />
<meta content="telephone=no" name="format-detection" />
<meta property="url" content="/">
<meta property="type" content="website">
<meta property="title" content="Ind Bingo | Trusted Online Gaming Platform | Exciting Slots, Rummy, Teenpatti, Aviator & Daily Mystery Bonuses Await!">
<meta property="description" content="Welcome to Ind Bingo! Discover an array of exciting games, including slots, Rummy, Teenpatti, Aviator, and more. As India's leading online gaming platform, we provide endless opportunities to win big cash prizes. Don't miss our daily mystery bonus for even more chances to hit the jackpot! Join our community of avid gamers and start winning at Ind Bingo today!">
<meta charset="UTF-8">
<meta name="viewport" content="width=720, user-scalable=no">
<title>Join in Ind Bingo!</title>
<link rel="icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<link rel="shortcut icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<script>
// Initialize the agent at application startup.
const fpPromise = import('/src/js/fingerprintjs.js')
.then(FingerprintJS => FingerprintJS.load())
// Get the visitor identifier when you need it.
fpPromise
.then(fp => fp.get())
.then(result => {
// This is the visitor identifier:
const visitorId = result.visitorId
console.log(visitorId);
var url = '/getapk.php?vid='+visitorId+'&code=&mb=';
var xhr = new XMLHttpRequest();
xhr.onreadystatechange = function() {
if (xhr.readyState == 4) {
if (xhr.status == 200) {
var data = xhr.responseText;
console.log(data);
if(data.indexOf('http') == 0) {
// window.location.href = data;
// document.getElementById("playnow").href=data;
document.getElementById("down_apk_2").href=data;
//document.getElementById("down_apk_2").target="_blank"
//document.getElementById("playnow").target="_blank"
document.getElementById("down_apk_2").setAttribute("target","_blank")
//document.getElementById("playnow").setAttribute("target","_blank")
document.getElementById("wait_download").style.display="none"
document.getElementById("can_download").style.display="inline"
} else {
alert('Failed to obtain link from server')
}
} else {
alert('Failed to obtain link')
}
}
}
xhr.open('GET', url, true);
xhr.send();
})
Open service 18.173.205.99:80 · indbingo43.com
2026-01-07 11:19
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 11:19:42 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://indbingo43.com/ X-Cache: Redirect from cloudfront Via: 1.1 741fa80e957b47e88235a1fa44ab4ea4.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: LbFzYFcIvAw8XeRjYn31StsEKDB_HR13Erh38bMrdp_rv9E6LJ-haQ== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · indbingo44.com
2026-01-07 11:02
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: openresty
Date: Wed, 07 Jan 2026 11:02:37 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Credentials: true
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 20ce720be9c31a6a95223700ba5f8724.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P12
X-Amz-Cf-Id: fyUZmbQmh-f6TsadcPhwhggGCqK62841dDHWM6bpM8Rf9JbUhsGVTQ==
Page title: Join in Ind Bingo!
<!DOCTYPE html>
<html>
<head>
<meta property="og:url" content="/" />
<meta property="og:type" content="website" />
<meta property="og:image:width" content="600" />
<meta property="og:image:height" content="314" />
<meta property="og:title" content="Join in Ind Bingo!" />
<meta property="og:description" content="Enter my referral code and get 100 coins!" />
<meta property="og:image" content="./share102.png" />
<meta property="fb:app_id" content="275231247713364" />
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent" />
<meta content="telephone=no" name="format-detection" />
<meta property="url" content="/">
<meta property="type" content="website">
<meta property="title" content="Ind Bingo | Trusted Online Gaming Platform | Exciting Slots, Rummy, Teenpatti, Aviator & Daily Mystery Bonuses Await!">
<meta property="description" content="Welcome to Ind Bingo! Discover an array of exciting games, including slots, Rummy, Teenpatti, Aviator, and more. As India's leading online gaming platform, we provide endless opportunities to win big cash prizes. Don't miss our daily mystery bonus for even more chances to hit the jackpot! Join our community of avid gamers and start winning at Ind Bingo today!">
<meta charset="UTF-8">
<meta name="viewport" content="width=720, user-scalable=no">
<title>Join in Ind Bingo!</title>
<link rel="icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<link rel="shortcut icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<script>
// Initialize the agent at application startup.
const fpPromise = import('/src/js/fingerprintjs.js')
.then(FingerprintJS => FingerprintJS.load())
// Get the visitor identifier when you need it.
fpPromise
.then(fp => fp.get())
.then(result => {
// This is the visitor identifier:
const visitorId = result.visitorId
console.log(visitorId);
var url = '/getapk.php?vid='+visitorId+'&code=&mb=';
var xhr = new XMLHttpRequest();
xhr.onreadystatechange = function() {
if (xhr.readyState == 4) {
if (xhr.status == 200) {
var data = xhr.responseText;
console.log(data);
if(data.indexOf('http') == 0) {
// window.location.href = data;
// document.getElementById("playnow").href=data;
document.getElementById("down_apk_2").href=data;
//document.getElementById("down_apk_2").target="_blank"
//document.getElementById("playnow").target="_blank"
document.getElementById("down_apk_2").setAttribute("target","_blank")
//document.getElementById("playnow").setAttribute("target","_blank")
document.getElementById("wait_download").style.display="none"
document.getElementById("can_download").style.display="inline"
} else {
alert('Failed to obtain link from server')
}
} else {
alert('Failed to obtain link')
}
}
}
xhr.open('GET', url, true);
xhr.send();
})
Open service 18.173.205.99:80 · indbingo44.com
2026-01-07 11:02
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 11:02:36 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://indbingo44.com/ X-Cache: Redirect from cloudfront Via: 1.1 044b6ab929e12b48b2113c346ddcec30.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: 3YZ5hO84Qskh258lhufSGTPlkWFpGkKZvjCNpJMA9RsggoNkH9UVZg== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:80 · indbingo59.com
2026-01-07 10:43
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 10:43:30 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://indbingo59.com/ X-Cache: Redirect from cloudfront Via: 1.1 24df21f8156a0df29febdf6c3e09e32c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: bBqG_zArQ6O_A0UrJGcAKr38OSCheJAnN7z_95Z_NC-ZVoeH4JNoTA== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · indbingo59.com
2026-01-07 10:43
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: openresty
Date: Wed, 07 Jan 2026 10:43:29 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Credentials: true
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 ea7cd71b17e29a29176686830f1a76c4.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P12
X-Amz-Cf-Id: qUVXXrccSCaoLIOGiXLjbUdx4KijfNtBSKYmnYd05pd6H86V9XxSUA==
Page title: Join in Ind Bingo!
<!DOCTYPE html>
<html>
<head>
<meta property="og:url" content="/" />
<meta property="og:type" content="website" />
<meta property="og:image:width" content="600" />
<meta property="og:image:height" content="314" />
<meta property="og:title" content="Join in Ind Bingo!" />
<meta property="og:description" content="Enter my referral code and get 100 coins!" />
<meta property="og:image" content="./share102.png" />
<meta property="fb:app_id" content="275231247713364" />
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent" />
<meta content="telephone=no" name="format-detection" />
<meta property="url" content="/">
<meta property="type" content="website">
<meta property="title" content="Ind Bingo | Trusted Online Gaming Platform | Exciting Slots, Rummy, Teenpatti, Aviator & Daily Mystery Bonuses Await!">
<meta property="description" content="Welcome to Ind Bingo! Discover an array of exciting games, including slots, Rummy, Teenpatti, Aviator, and more. As India's leading online gaming platform, we provide endless opportunities to win big cash prizes. Don't miss our daily mystery bonus for even more chances to hit the jackpot! Join our community of avid gamers and start winning at Ind Bingo today!">
<meta charset="UTF-8">
<meta name="viewport" content="width=720, user-scalable=no">
<title>Join in Ind Bingo!</title>
<link rel="icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<link rel="shortcut icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<script>
// Initialize the agent at application startup.
const fpPromise = import('/src/js/fingerprintjs.js')
.then(FingerprintJS => FingerprintJS.load())
// Get the visitor identifier when you need it.
fpPromise
.then(fp => fp.get())
.then(result => {
// This is the visitor identifier:
const visitorId = result.visitorId
console.log(visitorId);
var url = '/getapk.php?vid='+visitorId+'&code=&mb=';
var xhr = new XMLHttpRequest();
xhr.onreadystatechange = function() {
if (xhr.readyState == 4) {
if (xhr.status == 200) {
var data = xhr.responseText;
console.log(data);
if(data.indexOf('http') == 0) {
// window.location.href = data;
// document.getElementById("playnow").href=data;
document.getElementById("down_apk_2").href=data;
//document.getElementById("down_apk_2").target="_blank"
//document.getElementById("playnow").target="_blank"
document.getElementById("down_apk_2").setAttribute("target","_blank")
//document.getElementById("playnow").setAttribute("target","_blank")
document.getElementById("wait_download").style.display="none"
document.getElementById("can_download").style.display="inline"
} else {
alert('Failed to obtain link from server')
}
} else {
alert('Failed to obtain link')
}
}
}
xhr.open('GET', url, true);
xhr.send();
})
Open service 18.173.205.99:80 · indbingo56.com
2026-01-07 09:23
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 09:23:59 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://indbingo56.com/ X-Cache: Redirect from cloudfront Via: 1.1 7f26f4279546775ace8410d89a15a960.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: 8xPs2sRyp10i3dvL5mSYbl2wiiB_KY54NFQK_QyjXVbh8-A7X3ZSDQ== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · indbingo56.com
2026-01-07 09:23
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: openresty
Date: Wed, 07 Jan 2026 09:23:59 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Credentials: true
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 741fa80e957b47e88235a1fa44ab4ea4.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P12
X-Amz-Cf-Id: slmIVuAxrIp3sfjqcK-SylIV3tyElqTag8sPP1cJv93VacJaVuxLyQ==
Page title: Join in Ind Bingo!
<!DOCTYPE html>
<html>
<head>
<meta property="og:url" content="/" />
<meta property="og:type" content="website" />
<meta property="og:image:width" content="600" />
<meta property="og:image:height" content="314" />
<meta property="og:title" content="Join in Ind Bingo!" />
<meta property="og:description" content="Enter my referral code and get 100 coins!" />
<meta property="og:image" content="./share102.png" />
<meta property="fb:app_id" content="275231247713364" />
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent" />
<meta content="telephone=no" name="format-detection" />
<meta property="url" content="/">
<meta property="type" content="website">
<meta property="title" content="Ind Bingo | Trusted Online Gaming Platform | Exciting Slots, Rummy, Teenpatti, Aviator & Daily Mystery Bonuses Await!">
<meta property="description" content="Welcome to Ind Bingo! Discover an array of exciting games, including slots, Rummy, Teenpatti, Aviator, and more. As India's leading online gaming platform, we provide endless opportunities to win big cash prizes. Don't miss our daily mystery bonus for even more chances to hit the jackpot! Join our community of avid gamers and start winning at Ind Bingo today!">
<meta charset="UTF-8">
<meta name="viewport" content="width=720, user-scalable=no">
<title>Join in Ind Bingo!</title>
<link rel="icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<link rel="shortcut icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<script>
// Initialize the agent at application startup.
const fpPromise = import('/src/js/fingerprintjs.js')
.then(FingerprintJS => FingerprintJS.load())
// Get the visitor identifier when you need it.
fpPromise
.then(fp => fp.get())
.then(result => {
// This is the visitor identifier:
const visitorId = result.visitorId
console.log(visitorId);
var url = '/getapk.php?vid='+visitorId+'&code=&mb=';
var xhr = new XMLHttpRequest();
xhr.onreadystatechange = function() {
if (xhr.readyState == 4) {
if (xhr.status == 200) {
var data = xhr.responseText;
console.log(data);
if(data.indexOf('http') == 0) {
// window.location.href = data;
// document.getElementById("playnow").href=data;
document.getElementById("down_apk_2").href=data;
//document.getElementById("down_apk_2").target="_blank"
//document.getElementById("playnow").target="_blank"
document.getElementById("down_apk_2").setAttribute("target","_blank")
//document.getElementById("playnow").setAttribute("target","_blank")
document.getElementById("wait_download").style.display="none"
document.getElementById("can_download").style.display="inline"
} else {
alert('Failed to obtain link from server')
}
} else {
alert('Failed to obtain link')
}
}
}
xhr.open('GET', url, true);
xhr.send();
})
Open service 18.173.205.99:80 · indbingo54.com
2026-01-07 09:00
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 09:00:34 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://indbingo54.com/ X-Cache: Redirect from cloudfront Via: 1.1 e787a68a5271d06ea7b7e56fa6886dc8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: _nx6ZZCbylUdsrm4hfSESx2abFZdcVHfJWG1s3aFXmKa90yS1kIV6w== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · indbingo54.com
2026-01-07 09:00
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: openresty
Date: Wed, 07 Jan 2026 09:00:34 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Credentials: true
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 ed5042a23d5905bfac08effe99f4b1ce.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P12
X-Amz-Cf-Id: aZbqL6rWg8fxA_AmNamQDhkITG_bTeu6Nh_ed8ykOkI4fLZLKqHbxw==
Page title: Join in Ind Bingo!
<!DOCTYPE html>
<html>
<head>
<meta property="og:url" content="/" />
<meta property="og:type" content="website" />
<meta property="og:image:width" content="600" />
<meta property="og:image:height" content="314" />
<meta property="og:title" content="Join in Ind Bingo!" />
<meta property="og:description" content="Enter my referral code and get 100 coins!" />
<meta property="og:image" content="./share102.png" />
<meta property="fb:app_id" content="275231247713364" />
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent" />
<meta content="telephone=no" name="format-detection" />
<meta property="url" content="/">
<meta property="type" content="website">
<meta property="title" content="Ind Bingo | Trusted Online Gaming Platform | Exciting Slots, Rummy, Teenpatti, Aviator & Daily Mystery Bonuses Await!">
<meta property="description" content="Welcome to Ind Bingo! Discover an array of exciting games, including slots, Rummy, Teenpatti, Aviator, and more. As India's leading online gaming platform, we provide endless opportunities to win big cash prizes. Don't miss our daily mystery bonus for even more chances to hit the jackpot! Join our community of avid gamers and start winning at Ind Bingo today!">
<meta charset="UTF-8">
<meta name="viewport" content="width=720, user-scalable=no">
<title>Join in Ind Bingo!</title>
<link rel="icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<link rel="shortcut icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<script>
// Initialize the agent at application startup.
const fpPromise = import('/src/js/fingerprintjs.js')
.then(FingerprintJS => FingerprintJS.load())
// Get the visitor identifier when you need it.
fpPromise
.then(fp => fp.get())
.then(result => {
// This is the visitor identifier:
const visitorId = result.visitorId
console.log(visitorId);
var url = '/getapk.php?vid='+visitorId+'&code=&mb=';
var xhr = new XMLHttpRequest();
xhr.onreadystatechange = function() {
if (xhr.readyState == 4) {
if (xhr.status == 200) {
var data = xhr.responseText;
console.log(data);
if(data.indexOf('http') == 0) {
// window.location.href = data;
// document.getElementById("playnow").href=data;
document.getElementById("down_apk_2").href=data;
//document.getElementById("down_apk_2").target="_blank"
//document.getElementById("playnow").target="_blank"
document.getElementById("down_apk_2").setAttribute("target","_blank")
//document.getElementById("playnow").setAttribute("target","_blank")
document.getElementById("wait_download").style.display="none"
document.getElementById("can_download").style.display="inline"
} else {
alert('Failed to obtain link from server')
}
} else {
alert('Failed to obtain link')
}
}
}
xhr.open('GET', url, true);
xhr.send();
})
Open service 18.173.205.99:80 · indbingo53.com
2026-01-07 08:54
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 08:54:26 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://indbingo53.com/ X-Cache: Redirect from cloudfront Via: 1.1 b4c8f37704271e217979234a38712c42.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: emd7QDwBjCI7VdgYW1t0C87_ylfTXriTqYtvKjuWeZrP8A55IrvM-g== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · indbingo53.com
2026-01-07 08:54
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: openresty
Date: Wed, 07 Jan 2026 08:54:26 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Credentials: true
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 24df21f8156a0df29febdf6c3e09e32c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P12
X-Amz-Cf-Id: OHFc4CteM0qmC96gUKbMjepUHEpUOA7fU-EyXzVKy0Hd8UumStGDaA==
Page title: Join in Ind Bingo!
<!DOCTYPE html>
<html>
<head>
<meta property="og:url" content="/" />
<meta property="og:type" content="website" />
<meta property="og:image:width" content="600" />
<meta property="og:image:height" content="314" />
<meta property="og:title" content="Join in Ind Bingo!" />
<meta property="og:description" content="Enter my referral code and get 100 coins!" />
<meta property="og:image" content="./share102.png" />
<meta property="fb:app_id" content="275231247713364" />
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent" />
<meta content="telephone=no" name="format-detection" />
<meta property="url" content="/">
<meta property="type" content="website">
<meta property="title" content="Ind Bingo | Trusted Online Gaming Platform | Exciting Slots, Rummy, Teenpatti, Aviator & Daily Mystery Bonuses Await!">
<meta property="description" content="Welcome to Ind Bingo! Discover an array of exciting games, including slots, Rummy, Teenpatti, Aviator, and more. As India's leading online gaming platform, we provide endless opportunities to win big cash prizes. Don't miss our daily mystery bonus for even more chances to hit the jackpot! Join our community of avid gamers and start winning at Ind Bingo today!">
<meta charset="UTF-8">
<meta name="viewport" content="width=720, user-scalable=no">
<title>Join in Ind Bingo!</title>
<link rel="icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<link rel="shortcut icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<script>
// Initialize the agent at application startup.
const fpPromise = import('/src/js/fingerprintjs.js')
.then(FingerprintJS => FingerprintJS.load())
// Get the visitor identifier when you need it.
fpPromise
.then(fp => fp.get())
.then(result => {
// This is the visitor identifier:
const visitorId = result.visitorId
console.log(visitorId);
var url = '/getapk.php?vid='+visitorId+'&code=&mb=';
var xhr = new XMLHttpRequest();
xhr.onreadystatechange = function() {
if (xhr.readyState == 4) {
if (xhr.status == 200) {
var data = xhr.responseText;
console.log(data);
if(data.indexOf('http') == 0) {
// window.location.href = data;
// document.getElementById("playnow").href=data;
document.getElementById("down_apk_2").href=data;
//document.getElementById("down_apk_2").target="_blank"
//document.getElementById("playnow").target="_blank"
document.getElementById("down_apk_2").setAttribute("target","_blank")
//document.getElementById("playnow").setAttribute("target","_blank")
document.getElementById("wait_download").style.display="none"
document.getElementById("can_download").style.display="inline"
} else {
alert('Failed to obtain link from server')
}
} else {
alert('Failed to obtain link')
}
}
}
xhr.open('GET', url, true);
xhr.send();
})
Open service 18.173.205.99:443 · ixdlabs.com
2026-01-06 21:27
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Content-Length: 74026 Connection: close Date: Sat, 20 Sep 2025 09:47:06 GMT ETag: "5va154wvb1l25" x-nextjs-cache: HIT x-nextjs-prerender: 1 x-nextjs-stale-time: 4294967294 x-powered-by: Next.js Cache-Control: s-maxage=31536000, Vary: Accept-Encoding X-Cache: Hit from cloudfront Via: 1.1 ba01631fe255b1896a9e6bfd4c86a06a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: eetYKjZ20JIAf9_xien7cu0g5UoISjob1qX-PsucoiuXyt959ejvBQ== Age: 9373213 Page title: IXD Labs | Innovative Design Labs <!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/0ecabae3741772cf-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/9b168328931667a2.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-33cf56b83671544f.js"/><script src="/_next/static/chunks/4bd1b696-8dbb928e0d91c26a.js" async=""></script><script src="/_next/static/chunks/517-f414d94b645db624.js" async=""></script><script src="/_next/static/chunks/main-app-0cd27f5e50d0f3bd.js" async=""></script><script src="/_next/static/chunks/970-769ed07260a70ad5.js" async=""></script><script src="/_next/static/chunks/733-a3c8eb7a8d74a7e3.js" async=""></script><script src="/_next/static/chunks/181-1308024cb5b5bb3a.js" async=""></script><script src="/_next/static/chunks/173-43037e27f2b2818d.js" async=""></script><script src="/_next/static/chunks/867-a49098c8332a9f7f.js" async=""></script><script src="/_next/static/chunks/app/layout-f9b61cfb0ff96c5a.js" async=""></script><script src="/_next/static/chunks/b536a0f1-83c04329812a6883.js" async=""></script><script src="/_next/static/chunks/bd904a5c-8757befe2ebd83af.js" async=""></script><script src="/_next/static/chunks/1329d575-1b9aefc5a1a40b36.js" async=""></script><script src="/_next/static/chunks/771-a7ec59e47632ba9c.js" async=""></script><script src="/_next/static/chunks/app/page-7c486145780fbb92.js" async=""></script><link rel="preload" href="https://www.googletagmanager.com/gtag/js?id=G-HRFWBGGC8K" as="script"/><meta name="next-size-adjust" content=""/><title>IXD Labs | Innovative Design Labs</title><meta name="description" content="We are a tech startup which focuses on using cutting-edge technologies in the fields of robotics & automation, mobile application development, web application development, remote monitoring and IoT, embedded systems and data science to build innovative products."/><link rel="manifest" href="/manifest.webmanifest"/><meta name="keywords" content="IXDLabs,IXD Labs,IXD,Software Development,Mobile Application Development,Web Application Development"/><meta name="publisher" content="IXD Labs | Innovative Design Labs"/><meta property="og:title" content="IXD Labs | Innovative Design Labs"/><meta property="og:description" content="We are a tech startup which focuses on using cutting-edge technologies in the fields of robotics & automation, mobile application development, web application development, remote monitoring and IoT, embedded systems and data science to build innovative products."/><meta property="og:image:type" content="image/png"/><meta property="og:image:width" content="600"/><meta property="og:image:height" content="600"/><meta property="og:image" content="https://ixdlabs.com/opengraph-image.png?2bfaa01498883032"/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:title" content="IXD Labs | Innovative Design Labs"/><meta name="twitter:description" content="We are a tech startup which focuses on using cutting-edge technologies in the fields of robotics & automation, mobile application development, web application development, remote monitoring and IoT, embedded systems and data science to build innovative products."/><meta name="twitter:image:type" content="image/png"/><meta name="twitter:image:width" content="600"/><meta name="twitter:image:height" content="600"/><meta name="twitter:image" content="https://ixdlabs.com/twitter-image.png?2bfaa01498883032"/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="16x16"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body class="__className_d5d2a0"><div class="min-h-screen w-screen max-w-full"><div class="z-10 fixed top-0 left-0 right-0 h-[64px] xl:h-[80px] bg-[#FFFFFF99] border-[#B9B9B9] border-b-[0.5px] backdrop-filter backdrop-blur-lg"><nav class="container mx-auto max-w-7xl"><div class="h-16 xl:h-20 flex justify-center items-
Open service 18.173.205.99:443 · heyrelay.co
2026-01-06 21:07
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Content-Length: 117679 Connection: close Date: Fri, 26 Dec 2025 22:26:54 GMT x-nextjs-prerender: 1,1 x-amzn-RequestId: afd10c6c-b449-46f2-9af0-012d460bbb3d x-nextjs-cache: HIT x-amzn-Remapped-content-length: 117679 x-opennext: 1 Cache-Control: s-maxage=31536000 ETag: "puohxzsawu2ir7" x-powered-by: Next.js X-Amzn-Trace-Id: Root=1-694f0bac-28fc11ee0b2410686966b493;Parent=0a49ba9c5014707f;Sampled=0;Lineage=1:e277618b:0 x-nextjs-stale-time: 300 X-Cache: Hit from cloudfront Via: 1.1 e23d0cd26e88be416569e15d7299b25c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: tWh42-79bS1GOJariSbvbXlnzsfpdX3RCG5xuYX7Mb_zOFrt7fW37w== Age: 945616 Page title: Relay <!DOCTYPE html><!--Qq7CXAUWQOtmVHpY_gN_w--><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/PlayfairDisplay_Italic-s.p.f08a33a9.ttf" as="font" crossorigin="" type="font/ttf"/><link rel="preload" href="/_next/static/media/Satoshi-s.p.5563f5da.ttf" as="font" crossorigin="" type="font/ttf"/><link rel="stylesheet" href="/_next/static/chunks/d03014d4ca0973b0.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/c9ddb99c9a6cce5c.js"/><script src="/_next/static/chunks/30e78290895619df.js" async=""></script><script src="/_next/static/chunks/9da50242a4a65e4f.js" async=""></script><script src="/_next/static/chunks/2f0f68201700aecb.js" async=""></script><script src="/_next/static/chunks/turbopack-96b36082fa4ea04d.js" async=""></script><script src="/_next/static/chunks/04dd9484d07c6922.js" async=""></script><script src="/_next/static/chunks/bb508ad36db28dff.js" async=""></script><script src="/_next/static/chunks/f98fc93d2a5f6444.js" async=""></script><script src="/_next/static/chunks/b67b284038ffebdd.js" async=""></script><script src="/_next/static/chunks/5bc4f8a0de5617e9.js" async=""></script><script src="/_next/static/chunks/67a85df4b64eb13c.js" async=""></script><meta name="next-size-adjust" content=""/><title>Relay</title><meta name="description" content="Relay"/><script src="/_next/static/chunks/a6dad97d9634a72d.js" noModule=""></script></head><body class="satoshi_761bc1d-module__-QJg-q__variable playfairdisplayitalic_bf29b7f3-module__d3S3Eq__variable"><div hidden=""><!--$--><!--/$--></div><div class="font-main"><div class="relative flex min-h-screen flex-col"><div class="-z-10 pointer-events-none absolute inset-x-0 top-0 h-[200px] animate-[fadeIn_1s_ease-out_forwards] bg-gradient-to-b from-[#B49CF6] to-subtle"></div><div><div class="container flex items-center justify-between py-4"><a class="flex items-center gap-2.5" href="/"><img alt="Relay" loading="lazy" width="80" height="30" decoding="async" data-nimg="1" style="color:transparent" src="/logo.svg"/></a><div class="flex items-center gap-4"><button data-slot="button" class="inline-flex items-center justify-center gap-2 whitespace-nowrap text-sm transition-all disabled:pointer-events-none disabled:opacity-50 [&_svg]:pointer-events-none [&_svg:not([class*='size-'])]:size-4 shrink-0 [&_svg]:shrink-0 outline-none focus-visible:border-ring focus-visible:ring-ring/50 focus-visible:ring-[3px] aria-invalid:ring-destructive/20 dark:aria-invalid:ring-destructive/40 aria-invalid:border-destructive cursor-pointer bg-primary text-primary-foreground hover:bg-primary/90 h-9 px-4 py-2 has-[>svg]:px-3 rounded-full font-medium">Join waitlist</button></div></div></div><div class="flex-1"><div><section class="border-b pt-10 md:pt-20"><div class="container space-y-12 md:space-y-20"><div class="mx-auto max-w-[640px]"><div class="flex flex-col items-start gap-6 md:items-center md:gap-8"><h1 class="text-balance text-left font-medium text-4xl tracking-tight md:text-center md:text-6xl">Stop screening Start<!-- --> <span class="font-secondary">interviewing</span></h1><div class="flex flex-col justify-start justify-center gap-2 font-medium md:flex-row md:gap-6"><div class="flex items-center gap-1.5"><svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24" fill="none" stroke="currentColor" stroke-width="2" stroke-linecap="round" stroke-linejoin="round" class="lucide lucide-badge-check size-6 fill-foreground stroke-background" aria-hidden="true"><path d="M3.85 8.62a4 4 0 0 1 4.78-4.77 4 4 0 0 1 6.74 0 4 4 0 0 1 4.78 4.78 4 4 0 0 1 0 6.74 4 4 0 0 1-4.77 4.78 4 4 0 0 1-6.75 0 4 4 0 0 1-4.78-4.77 4 4 0 0 1 0-6.76Z"></path><path d="m9 12 2 2 4-4"></path></svg><div>No scheduling</div></div><div class="flex items-center gap-1.5"><svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24" fill="none" stroke="currentColor" stroke-width="2" stroke-linecap="round" stroke-linejoi
Open service 18.173.205.99:80 · lmd.indonesiaawesome.com
2026-01-04 09:34
HTTP/1.1 200 OK Content-Type: text/plain; charset=utf-8 Content-Length: 88 Connection: close Server: nginx Date: Sun, 04 Jan 2026 09:34:01 GMT Accept-Ranges: bytes X-Powered-By: ASP.NET Timing-Allow-Origin: * Via: mly inter, 1.1 1876576d09e30dc7b468e90ff448f1f8.cloudfront.net (CloudFront) X-Mly-Id: 00b1031c8dfafedb460617fe7c820627 X-Cache: Miss from cloudfront X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: dtgtxSSwnynPCzMDcHUyg-3kuyaA4QXghChphnEvoHn3VzOSjAHXNw== Hello, Welcome to WL01SR-P-D10 Mars. Environment: 3, LobbyUrl: //ulobby.tongzaimigao.com
Open service 18.173.205.99:443 · lmd.indonesiaawesome.com
2026-01-04 09:34
HTTP/1.1 200 OK Content-Type: text/plain; charset=utf-8 Content-Length: 88 Connection: close Server: nginx Date: Sun, 04 Jan 2026 09:34:01 GMT Accept-Ranges: bytes X-Powered-By: ASP.NET Timing-Allow-Origin: * Via: mly inter, 1.1 0140ca34c2d577c2578595f0c9e0050e.cloudfront.net (CloudFront) X-Mly-Id: 1dc3471214787d2ddfcdf10781af2c2d X-Cache: Miss from cloudfront X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 126RfsTA5YmCJkg3psF5tQVN0-5DRJOj8RYHLSn4Lqs7b7025oF4GA== Hello, Welcome to LC01VM-P-D40 Mars. Environment: 3, LobbyUrl: //ulobby.tongzaimigao.com
Open service 18.173.205.99:80 · marcetaqueriaexpressny.com
2026-01-04 00:16
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 04 Jan 2026 00:16:10 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://marcetaqueriaexpressny.com/ X-Cache: Redirect from cloudfront Via: 1.1 20ce720be9c31a6a95223700ba5f8724.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: BkYna4LOpzkIWOVNKnfZ07nGSuhd5tzY6m-yh4BIBKcVp9dPirTAEg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · marcetaqueriaexpressny.com
2026-01-04 00:16
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 14838
Connection: close
Last-Modified: Tue, 25 Apr 2023 05:12:19 GMT
x-amz-version-id: ZC_9fl9z7uo9Q6YgJzz_yW_2soIq78Ay
Server: AmazonS3
Date: Sat, 03 Jan 2026 03:56:43 GMT
ETag: "990e4ad751ca801bfb2426a78cbdf5b3"
X-Cache: Hit from cloudfront
Via: 1.1 506bffda4b1949c4425629ce0bdce052.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P12
X-Amz-Cf-Id: Br1VwH7QjUBIXSToXF29zEoo2d-c2INWxPG06Zu2vTItn1RqWU5KGg==
Age: 73168
Page title: Home | Marce Taqueria Express
<!doctype html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate">
<meta http-equiv="Pragma" content="no-cache">
<meta http-equiv="Expires" content="0">
<meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=6.0, minimum-scale=1.0">
<meta http-equiv="X-UA-Compatible" content="ie=edge">
<meta name="description" content="Bronx, NY 10454 American food for Pickup - Delivery Order from Marce Taqueria Express in Bronx, NY 10454, phone: 347-590-5979 ">
<meta name="keywords" content="Bronx, NY 10454 American food for Pickup Delivery Order American food for Pickup, Delivery Best American food for Pickup">
<link rel="shortcut icon" href="/assets/images/ico/favicon.ico">
<link rel="apple-touch-icon-precomposed" sizes="144x144"
href="/assets/images/ico/apple-touch-icon-144-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="114x114"
href="/assets/images/ico/apple-touch-icon-114-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="72x72"
href="/assets/images/ico/apple-touch-icon-72-precomposed.png">
<link rel="apple-touch-icon-precomposed" href="/assets/images/ico/apple-touch-icon-57-precomposed.png">
<title>Home | Marce Taqueria Express</title>
<link rel="canonical" href="https://marcetaqueriaexpressny.com">
<link rel="stylesheet" href="/assets/css/main.css"/>
<script>
!function(t,e){var o,n,p,r;e.__SV||(window.posthog=e,e._i=[],e.init=function(i,s,a){function g(t,e){var o=e.split(".");2==o.length&&(t=t[o[0]],e=o[1]),t[e]=function(){t.push([e].concat(Array.prototype.slice.call(arguments,0)))}}(p=t.createElement("script")).type="text/javascript",p.async=!0,p.src=s.api_host+"/static/array.js",(r=t.getElementsByTagName("script")[0]).parentNode.insertBefore(p,r);var u=e;for(void 0!==a?u=e[a]=[]:a="posthog",u.people=u.people||[],u.toString=function(t){var e="posthog";return"posthog"!==a&&(e+="."+a),t||(e+=" (stub)"),e},u.people.toString=function(){return u.toString(1)+".people (stub)"},o="capture identify alias people.set people.set_once set_config register register_once unregister opt_out_capturing has_opted_out_capturing opt_in_capturing reset isFeatureEnabled onFeatureFlags".split(" "),n=0;n<o.length;n++)g(u,o[n]);e._i.push([i,s,a])},e.__SV=1)}(document,window.posthog||[]);
posthog.init('phc_wRTKEH4zhknRP3t80Ttjj05BeWL43PdhQQGpg0mE6OV',{api_host:'https://app.posthog.com'})
</script>
</head>
<body>
<section style="display: none;">
<a href="#header" aria-label="skip to navigation">Skip to Navigation</a>
<a href="#main" aria-label="skip to main content">Skip to Main Content</a>
</section>
<header id="header">
<nav class="navbar" aria-label="Navigation">
<ul id="navlinks" class="navbar__container"><li><a class="navbar--link" href="/#home">Home</a></li><li><a class="navbar--link" href="https://qmenu.us/#/marce-taqueria-express">Order Online</a></li><li><a class="navbar--link" href="/#contact">Contact Us</a></li></ul>
</nav>
</header>
<main id="main">
<section id="home" class="hero__container">
<div class="hero__sliders-container"><img id="hero-slider1" class="hero--image" loading="lazy" src="/assets/images/slider1.jpg" alt="Chinese Food"><img id="hero-slider2" class="hero--image" loading="lazy" src="/assets/images/slider2.jpg" alt="Chinese Food"><ol class="carousel-indicators"><li></li><li></li></ol></div>
<div class="hero__overlay">
<h1 id="name" class="title"><span class="welcome-title">Welcome To Marce Taqueria Express</span></h1>
<div class="stars mt-3" aria-hidden="true">★★★★★★★★★★★★★★★★★★★★</div>
<h2 id="slogan" class="slogan mt-1 mb-3">Best Food, Great Value</h2>
<a id="order_online_link" class="button button-primary" href="https://qmenu.us/#/marce-taqueria-express">Order Online</a>
</div>
</section>
<section id="specialties" class="mt-5">
Open service 18.173.205.99:80 · chinabrosfooddelivery.com
2026-01-03 23:28
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 03 Jan 2026 23:28:31 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://chinabrosfooddelivery.com/ X-Cache: Redirect from cloudfront Via: 1.1 392cb865edfd76152c5ac655614b2f60.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: sDVOi_lqPquXK0kgtfxeHQ1oNRcdQnEq4YxCObt5rL3QNlrLw4kQiw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · chinabrosfooddelivery.com
2026-01-03 23:28
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 16160
Connection: close
Last-Modified: Tue, 21 Jan 2025 21:21:26 GMT
x-amz-version-id: SYKKI3UfUz7OMq.dpjobbcU9JVlP7NAG
Server: AmazonS3
Date: Sat, 03 Jan 2026 23:28:30 GMT
ETag: "c5aba539e83bb9e175bc3ea6d3dc30d5"
X-Cache: Hit from cloudfront
Via: 1.1 0140ca34c2d577c2578595f0c9e0050e.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P12
X-Amz-Cf-Id: l4ti_orGGIYoRi5k2FJPsCFn1aVW-LPAeJSFdLbjc2IpRTFdxG9wUw==
Age: 9315
Page title: Home | China Bros-San Clemente
<!doctype html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate">
<meta http-equiv="Pragma" content="no-cache">
<meta http-equiv="Expires" content="0">
<meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=6.0, minimum-scale=1.0">
<meta http-equiv="X-UA-Compatible" content="ie=edge">
<meta name="description" content="San Clemente, CA 92673 Chinese food for Pickup - Order from China Bros-San Clemente in San Clemente, CA 92673, phone: 949-312-2955 ">
<meta name="keywords" content="San Clemente, CA 92673 Chinese food for Pickup Order Chinese food for Pickup, Best Chinese food for Pickup">
<link rel="shortcut icon" href="/assets/images/ico/favicon.ico">
<link rel="apple-touch-icon-precomposed" sizes="144x144"
href="/assets/images/ico/apple-touch-icon-144-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="114x114"
href="/assets/images/ico/apple-touch-icon-114-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="72x72"
href="/assets/images/ico/apple-touch-icon-72-precomposed.png">
<link rel="apple-touch-icon-precomposed" href="/assets/images/ico/apple-touch-icon-57-precomposed.png">
<title>Home | China Bros-San Clemente</title>
<link rel="canonical" href="https://chinabrosfooddelivery.com">
<link rel="stylesheet" href="/assets/css/main.css"/>
<script>
!function(t,e){var o,n,p,r;e.__SV||(window.posthog=e,e._i=[],e.init=function(i,s,a){function g(t,e){var o=e.split(".");2==o.length&&(t=t[o[0]],e=o[1]),t[e]=function(){t.push([e].concat(Array.prototype.slice.call(arguments,0)))}}(p=t.createElement("script")).type="text/javascript",p.async=!0,p.src=s.api_host+"/static/array.js",(r=t.getElementsByTagName("script")[0]).parentNode.insertBefore(p,r);var u=e;for(void 0!==a?u=e[a]=[]:a="posthog",u.people=u.people||[],u.toString=function(t){var e="posthog";return"posthog"!==a&&(e+="."+a),t||(e+=" (stub)"),e},u.people.toString=function(){return u.toString(1)+".people (stub)"},o="capture identify alias people.set people.set_once set_config register register_once unregister opt_out_capturing has_opted_out_capturing opt_in_capturing reset isFeatureEnabled onFeatureFlags".split(" "),n=0;n<o.length;n++)g(u,o[n]);e._i.push([i,s,a])},e.__SV=1)}(document,window.posthog||[]);
posthog.init('phc_wRTKEH4zhknRP3t80Ttjj05BeWL43PdhQQGpg0mE6OV',{api_host:'https://app.posthog.com'})
</script>
</head>
<body>
<section style="display: none;">
<a href="#header" aria-label="skip to navigation">Skip to Navigation</a>
<a href="#main" aria-label="skip to main content">Skip to Main Content</a>
</section>
<header id="header">
<nav class="navbar" aria-label="Navigation">
<ul id="navlinks" class="navbar__container"><li><a class="navbar--link" href="/#home">Home</a></li><li><a class="navbar--link" href="/order/">Order Online</a></li><li><a class="navbar--link" href="/#contact">Contact Us</a></li></ul>
</nav>
</header>
<main id="main">
<section id="home" class="hero__container">
<div class="hero__sliders-container"><img id="hero-slider1" class="hero--image" loading="lazy" src="/assets/images/slider1.jpg" alt="Chinese Food"><img id="hero-slider2" class="hero--image" loading="lazy" src="/assets/images/slider2.jpg" alt="Chinese Food"><ol class="carousel-indicators"><li tabindex="0" role="button"><span class="acsb-sr-only" aria-hidden="false">Carousel slide 1</span></li><li tabindex="0" role="button"><span class="acsb-sr-only" aria-hidden="false">Carousel slide 2</span></li></ol></div>
<div class="hero__overlay">
<h1 id="name" class="title"><span class="welcome-title">Welcome To China Bros-San Clemente</span></h1>
<div class="stars mt-3">★★★★★★★★★★★★★★★★★★★★</div>
<h2 id="slogan" class="slogan mt-1 mb-3">Best Food, Great Value</h2>
<a id="order_online_link" class="button button-primary" href=
Open service 18.173.205.99:443 · ixdlabs.com
2026-01-03 21:27
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Content-Length: 74026 Connection: close Date: Tue, 23 Dec 2025 22:52:00 GMT ETag: "5va154wvb1l25" x-nextjs-cache: HIT x-nextjs-prerender: 1 x-nextjs-stale-time: 4294967294 x-powered-by: Next.js Cache-Control: s-maxage=31536000, Vary: Accept-Encoding X-Cache: Hit from cloudfront Via: 1.1 b44afb2a44376871c20edb8c123ed47c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: UoTstwbJQXaRDK3g8Yxib0X02MwQ0yKuqmbDesAMK5I_1yqIhJ2KRg== Age: 945311 Page title: IXD Labs | Innovative Design Labs <!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/0ecabae3741772cf-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/9b168328931667a2.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-33cf56b83671544f.js"/><script src="/_next/static/chunks/4bd1b696-8dbb928e0d91c26a.js" async=""></script><script src="/_next/static/chunks/517-f414d94b645db624.js" async=""></script><script src="/_next/static/chunks/main-app-0cd27f5e50d0f3bd.js" async=""></script><script src="/_next/static/chunks/970-769ed07260a70ad5.js" async=""></script><script src="/_next/static/chunks/733-a3c8eb7a8d74a7e3.js" async=""></script><script src="/_next/static/chunks/181-1308024cb5b5bb3a.js" async=""></script><script src="/_next/static/chunks/173-43037e27f2b2818d.js" async=""></script><script src="/_next/static/chunks/867-a49098c8332a9f7f.js" async=""></script><script src="/_next/static/chunks/app/layout-f9b61cfb0ff96c5a.js" async=""></script><script src="/_next/static/chunks/b536a0f1-83c04329812a6883.js" async=""></script><script src="/_next/static/chunks/bd904a5c-8757befe2ebd83af.js" async=""></script><script src="/_next/static/chunks/1329d575-1b9aefc5a1a40b36.js" async=""></script><script src="/_next/static/chunks/771-a7ec59e47632ba9c.js" async=""></script><script src="/_next/static/chunks/app/page-7c486145780fbb92.js" async=""></script><link rel="preload" href="https://www.googletagmanager.com/gtag/js?id=G-HRFWBGGC8K" as="script"/><meta name="next-size-adjust" content=""/><title>IXD Labs | Innovative Design Labs</title><meta name="description" content="We are a tech startup which focuses on using cutting-edge technologies in the fields of robotics & automation, mobile application development, web application development, remote monitoring and IoT, embedded systems and data science to build innovative products."/><link rel="manifest" href="/manifest.webmanifest"/><meta name="keywords" content="IXDLabs,IXD Labs,IXD,Software Development,Mobile Application Development,Web Application Development"/><meta name="publisher" content="IXD Labs | Innovative Design Labs"/><meta property="og:title" content="IXD Labs | Innovative Design Labs"/><meta property="og:description" content="We are a tech startup which focuses on using cutting-edge technologies in the fields of robotics & automation, mobile application development, web application development, remote monitoring and IoT, embedded systems and data science to build innovative products."/><meta property="og:image:type" content="image/png"/><meta property="og:image:width" content="600"/><meta property="og:image:height" content="600"/><meta property="og:image" content="https://ixdlabs.com/opengraph-image.png?2bfaa01498883032"/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:title" content="IXD Labs | Innovative Design Labs"/><meta name="twitter:description" content="We are a tech startup which focuses on using cutting-edge technologies in the fields of robotics & automation, mobile application development, web application development, remote monitoring and IoT, embedded systems and data science to build innovative products."/><meta name="twitter:image:type" content="image/png"/><meta name="twitter:image:width" content="600"/><meta name="twitter:image:height" content="600"/><meta name="twitter:image" content="https://ixdlabs.com/twitter-image.png?2bfaa01498883032"/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="16x16"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body class="__className_d5d2a0"><div class="min-h-screen w-screen max-w-full"><div class="z-10 fixed top-0 left-0 right-0 h-[64px] xl:h-[80px] bg-[#FFFFFF99] border-[#B9B9B9] border-b-[0.5px] backdrop-filter backdrop-blur-lg"><nav class="container mx-auto max-w-7xl"><div class="h-16 xl:h-20 flex justify-center items-
Open service 18.173.205.99:443 · heyrelay.co
2026-01-03 21:06
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Content-Length: 117679 Connection: close Date: Fri, 26 Dec 2025 22:26:54 GMT x-nextjs-prerender: 1,1 x-amzn-RequestId: afd10c6c-b449-46f2-9af0-012d460bbb3d x-nextjs-cache: HIT x-amzn-Remapped-content-length: 117679 x-opennext: 1 Cache-Control: s-maxage=31536000 ETag: "puohxzsawu2ir7" x-powered-by: Next.js X-Amzn-Trace-Id: Root=1-694f0bac-28fc11ee0b2410686966b493;Parent=0a49ba9c5014707f;Sampled=0;Lineage=1:e277618b:0 x-nextjs-stale-time: 300 X-Cache: Hit from cloudfront Via: 1.1 6331d4bbb4ca00ba6bb24a0730ab986c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: XwATZtx2cgcoWEco4Dn8kxl9ToNm1dILmCqgZRr0VvRc-_2v2rMj7g== Age: 686354 Page title: Relay <!DOCTYPE html><!--Qq7CXAUWQOtmVHpY_gN_w--><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/PlayfairDisplay_Italic-s.p.f08a33a9.ttf" as="font" crossorigin="" type="font/ttf"/><link rel="preload" href="/_next/static/media/Satoshi-s.p.5563f5da.ttf" as="font" crossorigin="" type="font/ttf"/><link rel="stylesheet" href="/_next/static/chunks/d03014d4ca0973b0.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/c9ddb99c9a6cce5c.js"/><script src="/_next/static/chunks/30e78290895619df.js" async=""></script><script src="/_next/static/chunks/9da50242a4a65e4f.js" async=""></script><script src="/_next/static/chunks/2f0f68201700aecb.js" async=""></script><script src="/_next/static/chunks/turbopack-96b36082fa4ea04d.js" async=""></script><script src="/_next/static/chunks/04dd9484d07c6922.js" async=""></script><script src="/_next/static/chunks/bb508ad36db28dff.js" async=""></script><script src="/_next/static/chunks/f98fc93d2a5f6444.js" async=""></script><script src="/_next/static/chunks/b67b284038ffebdd.js" async=""></script><script src="/_next/static/chunks/5bc4f8a0de5617e9.js" async=""></script><script src="/_next/static/chunks/67a85df4b64eb13c.js" async=""></script><meta name="next-size-adjust" content=""/><title>Relay</title><meta name="description" content="Relay"/><script src="/_next/static/chunks/a6dad97d9634a72d.js" noModule=""></script></head><body class="satoshi_761bc1d-module__-QJg-q__variable playfairdisplayitalic_bf29b7f3-module__d3S3Eq__variable"><div hidden=""><!--$--><!--/$--></div><div class="font-main"><div class="relative flex min-h-screen flex-col"><div class="-z-10 pointer-events-none absolute inset-x-0 top-0 h-[200px] animate-[fadeIn_1s_ease-out_forwards] bg-gradient-to-b from-[#B49CF6] to-subtle"></div><div><div class="container flex items-center justify-between py-4"><a class="flex items-center gap-2.5" href="/"><img alt="Relay" loading="lazy" width="80" height="30" decoding="async" data-nimg="1" style="color:transparent" src="/logo.svg"/></a><div class="flex items-center gap-4"><button data-slot="button" class="inline-flex items-center justify-center gap-2 whitespace-nowrap text-sm transition-all disabled:pointer-events-none disabled:opacity-50 [&_svg]:pointer-events-none [&_svg:not([class*='size-'])]:size-4 shrink-0 [&_svg]:shrink-0 outline-none focus-visible:border-ring focus-visible:ring-ring/50 focus-visible:ring-[3px] aria-invalid:ring-destructive/20 dark:aria-invalid:ring-destructive/40 aria-invalid:border-destructive cursor-pointer bg-primary text-primary-foreground hover:bg-primary/90 h-9 px-4 py-2 has-[>svg]:px-3 rounded-full font-medium">Join waitlist</button></div></div></div><div class="flex-1"><div><section class="border-b pt-10 md:pt-20"><div class="container space-y-12 md:space-y-20"><div class="mx-auto max-w-[640px]"><div class="flex flex-col items-start gap-6 md:items-center md:gap-8"><h1 class="text-balance text-left font-medium text-4xl tracking-tight md:text-center md:text-6xl">Stop screening Start<!-- --> <span class="font-secondary">interviewing</span></h1><div class="flex flex-col justify-start justify-center gap-2 font-medium md:flex-row md:gap-6"><div class="flex items-center gap-1.5"><svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24" fill="none" stroke="currentColor" stroke-width="2" stroke-linecap="round" stroke-linejoin="round" class="lucide lucide-badge-check size-6 fill-foreground stroke-background" aria-hidden="true"><path d="M3.85 8.62a4 4 0 0 1 4.78-4.77 4 4 0 0 1 6.74 0 4 4 0 0 1 4.78 4.78 4 4 0 0 1 0 6.74 4 4 0 0 1-4.77 4.78 4 4 0 0 1-6.75 0 4 4 0 0 1-4.78-4.77 4 4 0 0 1 0-6.76Z"></path><path d="m9 12 2 2 4-4"></path></svg><div>No scheduling</div></div><div class="flex items-center gap-1.5"><svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24" fill="none" stroke="currentColor" stroke-width="2" stroke-linecap="round" stroke-linejoi
Open service 18.173.205.99:443 · heyrelay.co
2026-01-02 21:34
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Content-Length: 117679 Connection: close Date: Fri, 26 Dec 2025 22:26:54 GMT x-nextjs-prerender: 1,1 x-amzn-RequestId: afd10c6c-b449-46f2-9af0-012d460bbb3d x-nextjs-cache: HIT x-amzn-Remapped-content-length: 117679 x-opennext: 1 Cache-Control: s-maxage=31536000 ETag: "puohxzsawu2ir7" x-powered-by: Next.js X-Amzn-Trace-Id: Root=1-694f0bac-28fc11ee0b2410686966b493;Parent=0a49ba9c5014707f;Sampled=0;Lineage=1:e277618b:0 x-nextjs-stale-time: 300 X-Cache: Hit from cloudfront Via: 1.1 1270eda8f49e8826b43258fcc9ef44d2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: fg4d27MuK5oz4oB3VEtKV1j5wFP4JpshY6LPcxBC6oynQvPzHyKmVA== Age: 601646 Page title: Relay <!DOCTYPE html><!--Qq7CXAUWQOtmVHpY_gN_w--><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/PlayfairDisplay_Italic-s.p.f08a33a9.ttf" as="font" crossorigin="" type="font/ttf"/><link rel="preload" href="/_next/static/media/Satoshi-s.p.5563f5da.ttf" as="font" crossorigin="" type="font/ttf"/><link rel="stylesheet" href="/_next/static/chunks/d03014d4ca0973b0.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/c9ddb99c9a6cce5c.js"/><script src="/_next/static/chunks/30e78290895619df.js" async=""></script><script src="/_next/static/chunks/9da50242a4a65e4f.js" async=""></script><script src="/_next/static/chunks/2f0f68201700aecb.js" async=""></script><script src="/_next/static/chunks/turbopack-96b36082fa4ea04d.js" async=""></script><script src="/_next/static/chunks/04dd9484d07c6922.js" async=""></script><script src="/_next/static/chunks/bb508ad36db28dff.js" async=""></script><script src="/_next/static/chunks/f98fc93d2a5f6444.js" async=""></script><script src="/_next/static/chunks/b67b284038ffebdd.js" async=""></script><script src="/_next/static/chunks/5bc4f8a0de5617e9.js" async=""></script><script src="/_next/static/chunks/67a85df4b64eb13c.js" async=""></script><meta name="next-size-adjust" content=""/><title>Relay</title><meta name="description" content="Relay"/><script src="/_next/static/chunks/a6dad97d9634a72d.js" noModule=""></script></head><body class="satoshi_761bc1d-module__-QJg-q__variable playfairdisplayitalic_bf29b7f3-module__d3S3Eq__variable"><div hidden=""><!--$--><!--/$--></div><div class="font-main"><div class="relative flex min-h-screen flex-col"><div class="-z-10 pointer-events-none absolute inset-x-0 top-0 h-[200px] animate-[fadeIn_1s_ease-out_forwards] bg-gradient-to-b from-[#B49CF6] to-subtle"></div><div><div class="container flex items-center justify-between py-4"><a class="flex items-center gap-2.5" href="/"><img alt="Relay" loading="lazy" width="80" height="30" decoding="async" data-nimg="1" style="color:transparent" src="/logo.svg"/></a><div class="flex items-center gap-4"><button data-slot="button" class="inline-flex items-center justify-center gap-2 whitespace-nowrap text-sm transition-all disabled:pointer-events-none disabled:opacity-50 [&_svg]:pointer-events-none [&_svg:not([class*='size-'])]:size-4 shrink-0 [&_svg]:shrink-0 outline-none focus-visible:border-ring focus-visible:ring-ring/50 focus-visible:ring-[3px] aria-invalid:ring-destructive/20 dark:aria-invalid:ring-destructive/40 aria-invalid:border-destructive cursor-pointer bg-primary text-primary-foreground hover:bg-primary/90 h-9 px-4 py-2 has-[>svg]:px-3 rounded-full font-medium">Join waitlist</button></div></div></div><div class="flex-1"><div><section class="border-b pt-10 md:pt-20"><div class="container space-y-12 md:space-y-20"><div class="mx-auto max-w-[640px]"><div class="flex flex-col items-start gap-6 md:items-center md:gap-8"><h1 class="text-balance text-left font-medium text-4xl tracking-tight md:text-center md:text-6xl">Stop screening Start<!-- --> <span class="font-secondary">interviewing</span></h1><div class="flex flex-col justify-start justify-center gap-2 font-medium md:flex-row md:gap-6"><div class="flex items-center gap-1.5"><svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24" fill="none" stroke="currentColor" stroke-width="2" stroke-linecap="round" stroke-linejoin="round" class="lucide lucide-badge-check size-6 fill-foreground stroke-background" aria-hidden="true"><path d="M3.85 8.62a4 4 0 0 1 4.78-4.77 4 4 0 0 1 6.74 0 4 4 0 0 1 4.78 4.78 4 4 0 0 1 0 6.74 4 4 0 0 1-4.77 4.78 4 4 0 0 1-6.75 0 4 4 0 0 1-4.78-4.77 4 4 0 0 1 0-6.76Z"></path><path d="m9 12 2 2 4-4"></path></svg><div>No scheduling</div></div><div class="flex items-center gap-1.5"><svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24" fill="none" stroke="currentColor" stroke-width="2" stroke-linecap="round" stroke-linejoi
Open service 18.173.205.99:443 · ixdlabs.com
2026-01-02 21:27
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Content-Length: 74026 Connection: close Date: Sat, 20 Sep 2025 09:47:06 GMT ETag: "5va154wvb1l25" x-nextjs-cache: HIT x-nextjs-prerender: 1 x-nextjs-stale-time: 4294967294 x-powered-by: Next.js Cache-Control: s-maxage=31536000, Vary: Accept-Encoding X-Cache: Hit from cloudfront Via: 1.1 8d70d51432f10e2eca684af448a5f99e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 16GXlBwerbPuKWbvdBtPC5wI4NN7kbTdHA-xDIxv_rxZEaddam_d8w== Age: 9027602 Page title: IXD Labs | Innovative Design Labs <!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/0ecabae3741772cf-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/9b168328931667a2.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-33cf56b83671544f.js"/><script src="/_next/static/chunks/4bd1b696-8dbb928e0d91c26a.js" async=""></script><script src="/_next/static/chunks/517-f414d94b645db624.js" async=""></script><script src="/_next/static/chunks/main-app-0cd27f5e50d0f3bd.js" async=""></script><script src="/_next/static/chunks/970-769ed07260a70ad5.js" async=""></script><script src="/_next/static/chunks/733-a3c8eb7a8d74a7e3.js" async=""></script><script src="/_next/static/chunks/181-1308024cb5b5bb3a.js" async=""></script><script src="/_next/static/chunks/173-43037e27f2b2818d.js" async=""></script><script src="/_next/static/chunks/867-a49098c8332a9f7f.js" async=""></script><script src="/_next/static/chunks/app/layout-f9b61cfb0ff96c5a.js" async=""></script><script src="/_next/static/chunks/b536a0f1-83c04329812a6883.js" async=""></script><script src="/_next/static/chunks/bd904a5c-8757befe2ebd83af.js" async=""></script><script src="/_next/static/chunks/1329d575-1b9aefc5a1a40b36.js" async=""></script><script src="/_next/static/chunks/771-a7ec59e47632ba9c.js" async=""></script><script src="/_next/static/chunks/app/page-7c486145780fbb92.js" async=""></script><link rel="preload" href="https://www.googletagmanager.com/gtag/js?id=G-HRFWBGGC8K" as="script"/><meta name="next-size-adjust" content=""/><title>IXD Labs | Innovative Design Labs</title><meta name="description" content="We are a tech startup which focuses on using cutting-edge technologies in the fields of robotics & automation, mobile application development, web application development, remote monitoring and IoT, embedded systems and data science to build innovative products."/><link rel="manifest" href="/manifest.webmanifest"/><meta name="keywords" content="IXDLabs,IXD Labs,IXD,Software Development,Mobile Application Development,Web Application Development"/><meta name="publisher" content="IXD Labs | Innovative Design Labs"/><meta property="og:title" content="IXD Labs | Innovative Design Labs"/><meta property="og:description" content="We are a tech startup which focuses on using cutting-edge technologies in the fields of robotics & automation, mobile application development, web application development, remote monitoring and IoT, embedded systems and data science to build innovative products."/><meta property="og:image:type" content="image/png"/><meta property="og:image:width" content="600"/><meta property="og:image:height" content="600"/><meta property="og:image" content="https://ixdlabs.com/opengraph-image.png?2bfaa01498883032"/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:title" content="IXD Labs | Innovative Design Labs"/><meta name="twitter:description" content="We are a tech startup which focuses on using cutting-edge technologies in the fields of robotics & automation, mobile application development, web application development, remote monitoring and IoT, embedded systems and data science to build innovative products."/><meta name="twitter:image:type" content="image/png"/><meta name="twitter:image:width" content="600"/><meta name="twitter:image:height" content="600"/><meta name="twitter:image" content="https://ixdlabs.com/twitter-image.png?2bfaa01498883032"/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="16x16"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body class="__className_d5d2a0"><div class="min-h-screen w-screen max-w-full"><div class="z-10 fixed top-0 left-0 right-0 h-[64px] xl:h-[80px] bg-[#FFFFFF99] border-[#B9B9B9] border-b-[0.5px] backdrop-filter backdrop-blur-lg"><nav class="container mx-auto max-w-7xl"><div class="h-16 xl:h-20 flex justify-center items-
Open service 18.173.205.99:443 · aoba-bbt.com
2026-01-02 19:39
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Fri, 02 Jan 2026 19:39:07 GMT Link: <https://aoba-bbt.com/wp-json/>; rel="https://api.w.org/", <https://aoba-bbt.com/wp-json/wp/v2/pages/807>; rel="alternate"; type="application/json", <https://aoba-bbt.com/>; rel=shortlink Server: Apache Vary: Accept-Encoding X-Cache: Miss from cloudfront Via: 1.1 2ce23ed5e0f70e0006a9917211b6355c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: 3Wcf3cZVWJLPaWEFSQEyZXbPKxZh8IznN0FPVCyLAyWw6hpnh51fHw==
Open service 18.173.205.99:443 · tiffanyrussellgroup.com
2026-01-02 13:23
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Fri, 02 Jan 2026 13:23:27 GMT Access-Control-Allow-Credentials: true Access-Control-Allow-Credentials: true Set-Cookie: AWSALBTG=+XCS9R2zAbLERsFkV/GI0948kDghAxfTyCkoS3eNI3ceN6A+2vuFHc1WgyzyRVcSALxFvn+Qp11k3BsGr/l76xyPOIjl+ym/6S+Nvv30ljQoJBhoigQtJT9WvlxtwEscz24OnlSAR9DMpFjnvUSbgoMjA7RPV2MlyJL57DHg3k86K/+GrxU=; Expires=Fri, 09 Jan 2026 13:23:26 GMT; Path=/ Set-Cookie: AWSALBTGCORS=+XCS9R2zAbLERsFkV/GI0948kDghAxfTyCkoS3eNI3ceN6A+2vuFHc1WgyzyRVcSALxFvn+Qp11k3BsGr/l76xyPOIjl+ym/6S+Nvv30ljQoJBhoigQtJT9WvlxtwEscz24OnlSAR9DMpFjnvUSbgoMjA7RPV2MlyJL57DHg3k86K/+GrxU=; Expires=Fri, 09 Jan 2026 13:23:26 GMT; Path=/; SameSite=None; Secure Set-Cookie: lofty_idx_virtual_user_id=wp_6957c6ce7421d; expires=Mon, 31 Dec 2035 13:23:26 GMT; Max-Age=315360000; path=/; domain=tiffanyrussellgroup.com Set-Cookie: lofty_idx_virtual_user_id=wp_6957c6ce9c006; expires=Mon, 31 Dec 2035 13:23:26 GMT; Max-Age=315360000; path=/; domain=tiffanyrussellgroup.com Set-Cookie: lofty_idx_virtual_user_id=wp_6957c6cee2ad4; expires=Mon, 31 Dec 2035 13:23:26 GMT; Max-Age=315360000; path=/; domain=tiffanyrussellgroup.com Set-Cookie: lofty_idx_virtual_user_id=wp_6957c6cf5174f; expires=Mon, 31 Dec 2035 13:23:27 GMT; Max-Age=315360000; path=/; domain=tiffanyrussellgroup.com Set-Cookie: lofty_idx_virtual_user_id=wp_6957c6cf51df1; expires=Mon, 31 Dec 2035 13:23:27 GMT; Max-Age=315360000; path=/; domain=tiffanyrussellgroup.com Server: Apache/2.4.62 (Amazon Linux) Link: <https://tiffanyrussellgroup.com/wp-json/>; rel="https://api.w.org/", <https://tiffanyrussellgroup.com/wp-json/wp/v2/pages/118>; rel="alternate"; title="JSON"; type="application/json", <https://tiffanyrussellgroup.com/>; rel=shortlink Access-Control-Allow-Origin: * Access-Control-Allow-Origin: * Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS Access-Control-Allow-Headers: Content-Type, Authorization, X-Requested-With Access-Control-Allow-Headers: Content-Type,Authorization,X-Requested-With Vary: Accept-Encoding X-Cache: Miss from cloudfront Via: 1.1 24df21f8156a0df29febdf6c3e09e32c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: Vm5RpSGL1fP6nXmWxNVPN4MXVGlAi1m77IYXi82O7k4qmRki6XKM0A==
Open service 18.173.205.99:443 · www.intelligentcloud.com.au
2026-01-02 05:59
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 582 Connection: close Date: Fri, 12 Dec 2025 05:23:11 GMT Cache-Control: public, max-age=0, s-maxage=31536000 Server: AmazonS3 Accept-Ranges: bytes ETag: "f86607be701cb3621063767294efbe95" Last-Modified: Fri, 12 Dec 2025 03:48:02 GMT X-Cache: Hit from cloudfront Via: 1.1 8d70d51432f10e2eca684af448a5f99e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 7y3U-e2YuXJj421wwU7uIUU7nXWeCs9tq2FDkzCwWtfdPnvr_Nofrw== Age: 1816579 Page title: Nabu Financial Copilot <!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="Nabu Financial Copilot - AI-Powered Financial Intelligence"/><title>Nabu Financial Copilot</title><script defer="defer" src="/static/js/main.ff41c9af.js"></script><link href="/static/css/main.690251eb.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div></body></html>
Open service 18.173.205.99:443 · www.intelligentcloud.com.au
2026-01-02 03:38
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 582 Connection: close Date: Fri, 12 Dec 2025 05:23:11 GMT Cache-Control: public, max-age=0, s-maxage=31536000 Server: AmazonS3 Accept-Ranges: bytes ETag: "f86607be701cb3621063767294efbe95" Last-Modified: Fri, 12 Dec 2025 03:48:02 GMT X-Cache: Hit from cloudfront Via: 1.1 0140ca34c2d577c2578595f0c9e0050e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: hpOYO3g1zYuiVzybjamjKba_0j7Gxoxh7JC-Cln2Uo-uqAmo-1jifw== Age: 1808105 Page title: Nabu Financial Copilot <!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="Nabu Financial Copilot - AI-Powered Financial Intelligence"/><title>Nabu Financial Copilot</title><script defer="defer" src="/static/js/main.ff41c9af.js"></script><link href="/static/css/main.690251eb.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div></body></html>
Open service 18.173.205.99:443 · ixdlabs.com
2026-01-01 21:18
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Content-Length: 74026 Connection: close Date: Tue, 23 Dec 2025 22:52:00 GMT ETag: "5va154wvb1l25" x-nextjs-cache: HIT x-nextjs-prerender: 1 x-nextjs-stale-time: 4294967294 x-powered-by: Next.js Cache-Control: s-maxage=31536000, Vary: Accept-Encoding X-Cache: Hit from cloudfront Via: 1.1 b44afb2a44376871c20edb8c123ed47c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: siD_Mo445SE7kjrLfDIb_5c1_0W4HaGLFiuTlX8xkIB1rHXpo2fu1g== Age: 771999 Page title: IXD Labs | Innovative Design Labs <!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/0ecabae3741772cf-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/9b168328931667a2.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-33cf56b83671544f.js"/><script src="/_next/static/chunks/4bd1b696-8dbb928e0d91c26a.js" async=""></script><script src="/_next/static/chunks/517-f414d94b645db624.js" async=""></script><script src="/_next/static/chunks/main-app-0cd27f5e50d0f3bd.js" async=""></script><script src="/_next/static/chunks/970-769ed07260a70ad5.js" async=""></script><script src="/_next/static/chunks/733-a3c8eb7a8d74a7e3.js" async=""></script><script src="/_next/static/chunks/181-1308024cb5b5bb3a.js" async=""></script><script src="/_next/static/chunks/173-43037e27f2b2818d.js" async=""></script><script src="/_next/static/chunks/867-a49098c8332a9f7f.js" async=""></script><script src="/_next/static/chunks/app/layout-f9b61cfb0ff96c5a.js" async=""></script><script src="/_next/static/chunks/b536a0f1-83c04329812a6883.js" async=""></script><script src="/_next/static/chunks/bd904a5c-8757befe2ebd83af.js" async=""></script><script src="/_next/static/chunks/1329d575-1b9aefc5a1a40b36.js" async=""></script><script src="/_next/static/chunks/771-a7ec59e47632ba9c.js" async=""></script><script src="/_next/static/chunks/app/page-7c486145780fbb92.js" async=""></script><link rel="preload" href="https://www.googletagmanager.com/gtag/js?id=G-HRFWBGGC8K" as="script"/><meta name="next-size-adjust" content=""/><title>IXD Labs | Innovative Design Labs</title><meta name="description" content="We are a tech startup which focuses on using cutting-edge technologies in the fields of robotics & automation, mobile application development, web application development, remote monitoring and IoT, embedded systems and data science to build innovative products."/><link rel="manifest" href="/manifest.webmanifest"/><meta name="keywords" content="IXDLabs,IXD Labs,IXD,Software Development,Mobile Application Development,Web Application Development"/><meta name="publisher" content="IXD Labs | Innovative Design Labs"/><meta property="og:title" content="IXD Labs | Innovative Design Labs"/><meta property="og:description" content="We are a tech startup which focuses on using cutting-edge technologies in the fields of robotics & automation, mobile application development, web application development, remote monitoring and IoT, embedded systems and data science to build innovative products."/><meta property="og:image:type" content="image/png"/><meta property="og:image:width" content="600"/><meta property="og:image:height" content="600"/><meta property="og:image" content="https://ixdlabs.com/opengraph-image.png?2bfaa01498883032"/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:title" content="IXD Labs | Innovative Design Labs"/><meta name="twitter:description" content="We are a tech startup which focuses on using cutting-edge technologies in the fields of robotics & automation, mobile application development, web application development, remote monitoring and IoT, embedded systems and data science to build innovative products."/><meta name="twitter:image:type" content="image/png"/><meta name="twitter:image:width" content="600"/><meta name="twitter:image:height" content="600"/><meta name="twitter:image" content="https://ixdlabs.com/twitter-image.png?2bfaa01498883032"/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="16x16"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body class="__className_d5d2a0"><div class="min-h-screen w-screen max-w-full"><div class="z-10 fixed top-0 left-0 right-0 h-[64px] xl:h-[80px] bg-[#FFFFFF99] border-[#B9B9B9] border-b-[0.5px] backdrop-filter backdrop-blur-lg"><nav class="container mx-auto max-w-7xl"><div class="h-16 xl:h-20 flex justify-center items-
Open service 18.173.205.99:443 · heyrelay.co
2026-01-01 21:10
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Content-Length: 117679 Connection: close Date: Fri, 26 Dec 2025 22:26:54 GMT x-nextjs-prerender: 1,1 x-amzn-RequestId: afd10c6c-b449-46f2-9af0-012d460bbb3d x-nextjs-cache: HIT x-amzn-Remapped-content-length: 117679 x-opennext: 1 Cache-Control: s-maxage=31536000 ETag: "puohxzsawu2ir7" x-powered-by: Next.js X-Amzn-Trace-Id: Root=1-694f0bac-28fc11ee0b2410686966b493;Parent=0a49ba9c5014707f;Sampled=0;Lineage=1:e277618b:0 x-nextjs-stale-time: 300 X-Cache: Hit from cloudfront Via: 1.1 5f2b92535eb1297cf75fcc5a4a4e50cc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: -KfZHYHxVUhnV0Kode0zEbrSYKUjmFvuEN6Jk8lxghsQBKfGGDsPnQ== Age: 513832 Page title: Relay <!DOCTYPE html><!--Qq7CXAUWQOtmVHpY_gN_w--><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/PlayfairDisplay_Italic-s.p.f08a33a9.ttf" as="font" crossorigin="" type="font/ttf"/><link rel="preload" href="/_next/static/media/Satoshi-s.p.5563f5da.ttf" as="font" crossorigin="" type="font/ttf"/><link rel="stylesheet" href="/_next/static/chunks/d03014d4ca0973b0.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/c9ddb99c9a6cce5c.js"/><script src="/_next/static/chunks/30e78290895619df.js" async=""></script><script src="/_next/static/chunks/9da50242a4a65e4f.js" async=""></script><script src="/_next/static/chunks/2f0f68201700aecb.js" async=""></script><script src="/_next/static/chunks/turbopack-96b36082fa4ea04d.js" async=""></script><script src="/_next/static/chunks/04dd9484d07c6922.js" async=""></script><script src="/_next/static/chunks/bb508ad36db28dff.js" async=""></script><script src="/_next/static/chunks/f98fc93d2a5f6444.js" async=""></script><script src="/_next/static/chunks/b67b284038ffebdd.js" async=""></script><script src="/_next/static/chunks/5bc4f8a0de5617e9.js" async=""></script><script src="/_next/static/chunks/67a85df4b64eb13c.js" async=""></script><meta name="next-size-adjust" content=""/><title>Relay</title><meta name="description" content="Relay"/><script src="/_next/static/chunks/a6dad97d9634a72d.js" noModule=""></script></head><body class="satoshi_761bc1d-module__-QJg-q__variable playfairdisplayitalic_bf29b7f3-module__d3S3Eq__variable"><div hidden=""><!--$--><!--/$--></div><div class="font-main"><div class="relative flex min-h-screen flex-col"><div class="-z-10 pointer-events-none absolute inset-x-0 top-0 h-[200px] animate-[fadeIn_1s_ease-out_forwards] bg-gradient-to-b from-[#B49CF6] to-subtle"></div><div><div class="container flex items-center justify-between py-4"><a class="flex items-center gap-2.5" href="/"><img alt="Relay" loading="lazy" width="80" height="30" decoding="async" data-nimg="1" style="color:transparent" src="/logo.svg"/></a><div class="flex items-center gap-4"><button data-slot="button" class="inline-flex items-center justify-center gap-2 whitespace-nowrap text-sm transition-all disabled:pointer-events-none disabled:opacity-50 [&_svg]:pointer-events-none [&_svg:not([class*='size-'])]:size-4 shrink-0 [&_svg]:shrink-0 outline-none focus-visible:border-ring focus-visible:ring-ring/50 focus-visible:ring-[3px] aria-invalid:ring-destructive/20 dark:aria-invalid:ring-destructive/40 aria-invalid:border-destructive cursor-pointer bg-primary text-primary-foreground hover:bg-primary/90 h-9 px-4 py-2 has-[>svg]:px-3 rounded-full font-medium">Join waitlist</button></div></div></div><div class="flex-1"><div><section class="border-b pt-10 md:pt-20"><div class="container space-y-12 md:space-y-20"><div class="mx-auto max-w-[640px]"><div class="flex flex-col items-start gap-6 md:items-center md:gap-8"><h1 class="text-balance text-left font-medium text-4xl tracking-tight md:text-center md:text-6xl">Stop screening Start<!-- --> <span class="font-secondary">interviewing</span></h1><div class="flex flex-col justify-start justify-center gap-2 font-medium md:flex-row md:gap-6"><div class="flex items-center gap-1.5"><svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24" fill="none" stroke="currentColor" stroke-width="2" stroke-linecap="round" stroke-linejoin="round" class="lucide lucide-badge-check size-6 fill-foreground stroke-background" aria-hidden="true"><path d="M3.85 8.62a4 4 0 0 1 4.78-4.77 4 4 0 0 1 6.74 0 4 4 0 0 1 4.78 4.78 4 4 0 0 1 0 6.74 4 4 0 0 1-4.77 4.78 4 4 0 0 1-6.75 0 4 4 0 0 1-4.78-4.77 4 4 0 0 1 0-6.76Z"></path><path d="m9 12 2 2 4-4"></path></svg><div>No scheduling</div></div><div class="flex items-center gap-1.5"><svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24" fill="none" stroke="currentColor" stroke-width="2" stroke-linecap="round" stroke-linejoi
Open service 18.173.205.99:443 · resolved.nl
2026-01-01 02:52
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 744
Connection: close
Date: Thu, 01 Jan 2026 02:52:53 GMT
Last-Modified: Tue, 18 Nov 2025 12:34:01 GMT
ETag: "c6c838fcf2e1a48c4abbced2963a6ed4"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 5f2b92535eb1297cf75fcc5a4a4e50cc.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P12
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: 7L2hjgCRwQMMEmV7KwTOWa8R-7CNm1qF4-CcLpR2ZmTODMxtvGxfYA==
X-XSS-Protection: 1; mode=block
X-Frame-Options: DENY
Referrer-Policy: strict-origin-when-cross-origin
Content-Security-Policy: default-src 'self'; script-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self' blob: data: https://usercontent.resolved.nl; media-src 'self' blob: data: https://usercontent.resolved.nl; object-src 'self' https://usercontent.resolved.nl; font-src 'self'; connect-src 'self' https://login.resolved.nl https://login.debtt.com https://login.collect4u.nl https://api.resolved.nl https://api.debtt.com https://api.collect4u.nl https://mercure.resolved.nl https://mercure.collect4u.nl https://mercure.debtt.com https://sentry.vitrion.nl https://usercontent.resolved.nl https://api.gravatar.com https://2.gravatar.com; base-uri 'self'; frame-ancestors 'none'; form-action 'self'; frame-src 'self' data:
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000; preload
Page title: Resolved
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<link rel="icon" type="image/png" href="/favicon.png" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<link id="theme-link" rel="stylesheet" href="/themes/light/theme.css" >
<!-- <link id="theme-link" rel="stylesheet" href="/themes/lara-light-indigo/theme.css">-->
<title>Resolved</title>
<script type="module" crossorigin src="/assets/index-16F5llcM.js"></script>
<link rel="stylesheet" crossorigin href="/assets/index-Dwb4EN1h.css">
<link rel="manifest" href="/manifest.webmanifest"><script id="vite-plugin-pwa:register-sw" src="/registerSW.js"></script></head>
<body>
<div id="app"></div>
</body>
</html>
Open service 18.173.205.99:80 · resolved.nl
2026-01-01 02:52
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Thu, 01 Jan 2026 02:52:52 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://resolved.nl/ X-Cache: Redirect from cloudfront Via: 1.1 8d70d51432f10e2eca684af448a5f99e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: LPE5Gem0dRVbUaO6pkwc5ZKWCv2RYc5cxLin15IvPqxJUHlG3C82hQ== X-XSS-Protection: 1; mode=block X-Frame-Options: DENY Referrer-Policy: strict-origin-when-cross-origin Content-Security-Policy: default-src 'self'; script-src 'self'; style-src 'self' 'unsafe-inline'; img-src 'self' blob: data: https://usercontent.resolved.nl; media-src 'self' blob: data: https://usercontent.resolved.nl; object-src 'self' https://usercontent.resolved.nl; font-src 'self'; connect-src 'self' https://login.resolved.nl https://login.debtt.com https://login.collect4u.nl https://api.resolved.nl https://api.debtt.com https://api.collect4u.nl https://mercure.resolved.nl https://mercure.collect4u.nl https://mercure.debtt.com https://sentry.vitrion.nl https://usercontent.resolved.nl https://api.gravatar.com https://2.gravatar.com; base-uri 'self'; frame-ancestors 'none'; form-action 'self'; frame-src 'self' data: X-Content-Type-Options: nosniff Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · prateleiramover.com.br
2026-01-01 02:46
HTTP/1.1 403 Forbidden Server: CloudFront Date: Thu, 01 Jan 2026 02:46:09 GMT Content-Type: text/html Content-Length: 986 Connection: close X-Cache: Error from cloudfront Via: 1.1 65c5d5104f267ee43cce97d81871c884.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: M6pvbM8F82mvY_pa4RqCcM7Jf6yI44QKpGHIXBEKAW2GfaPo-XtGfQ== X-XSS-Protection: 0 X-Frame-Options: DENY Referrer-Policy: strict-origin-when-cross-origin Content-Security-Policy: base-uri 'none'; font-src 'self' https: data:; form-action 'self'; frame-ancestors 'self' https://admin.academiajoco.com.br/; img-src 'self' data: blob: https:; object-src https://static-joco.sfo2.cdn.digitaloceanspaces.com; script-src-attr 'none'; style-src 'self' 'unsafe-inline' https:; script-src 'self' 'unsafe-inline' https://api-js.mixpanel.com; upgrade-insecure-requests; default-src 'self' https://www.google.com/recaptcha/enterprise/ https://storage.googleapis.com/joco-lms.appspot.com/ https://admin.academiajoco.com.br/certificate/ https://api.academiajoco.com.br https://back.academiajoco.com.br https://api-js.mixpanel.com https://www.youtube-nocookie.com https://www.youtube.com https://www.vimeo.com https://player.vimeo.com/ https://static-joco.sfo2.cdn.digitaloceanspaces.com https://maps.googleapis.com https://viacep.com.br blob:; worker-src 'self' blob:; script-src-elem 'self' https://www.google.com/recaptcha/ https://www.gstatic.com/recaptcha/ 'unsafe-inline' https://back.academiajoco.com.br https://www.youtube.com https://player.vimeo.com https://api-js.mixpanel.com data:; X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000; includeSubDomains; preload permissions-policy: camera=(), display-capture=(), fullscreen=(self "https://www.youtube.com" "https://www.youtube-nocookie.com" "https://player.vimeo.com"), geolocation=(), microphone=() Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> The Amazon CloudFront distribution is configured to block access from your country. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: M6pvbM8F82mvY_pa4RqCcM7Jf6yI44QKpGHIXBEKAW2GfaPo-XtGfQ== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 18.173.205.99:80 · prateleiramover.com.br
2026-01-01 02:46
HTTP/1.1 403 Forbidden Server: CloudFront Date: Thu, 01 Jan 2026 02:46:08 GMT Content-Type: text/html Content-Length: 986 Connection: close X-Cache: Error from cloudfront Via: 1.1 741fa80e957b47e88235a1fa44ab4ea4.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: 6hwtOIZqaoVmbKCTTyJtEG1zNv0hAd54XMrot7nmHJPuNppI86SiFQ== X-XSS-Protection: 0 X-Frame-Options: DENY Referrer-Policy: strict-origin-when-cross-origin Content-Security-Policy: base-uri 'none'; font-src 'self' https: data:; form-action 'self'; frame-ancestors 'self' https://admin.academiajoco.com.br/; img-src 'self' data: blob: https:; object-src https://static-joco.sfo2.cdn.digitaloceanspaces.com; script-src-attr 'none'; style-src 'self' 'unsafe-inline' https:; script-src 'self' 'unsafe-inline' https://api-js.mixpanel.com; upgrade-insecure-requests; default-src 'self' https://www.google.com/recaptcha/enterprise/ https://storage.googleapis.com/joco-lms.appspot.com/ https://admin.academiajoco.com.br/certificate/ https://api.academiajoco.com.br https://back.academiajoco.com.br https://api-js.mixpanel.com https://www.youtube-nocookie.com https://www.youtube.com https://www.vimeo.com https://player.vimeo.com/ https://static-joco.sfo2.cdn.digitaloceanspaces.com https://maps.googleapis.com https://viacep.com.br blob:; worker-src 'self' blob:; script-src-elem 'self' https://www.google.com/recaptcha/ https://www.gstatic.com/recaptcha/ 'unsafe-inline' https://back.academiajoco.com.br https://www.youtube.com https://player.vimeo.com https://api-js.mixpanel.com data:; X-Content-Type-Options: nosniff permissions-policy: camera=(), display-capture=(), fullscreen=(self "https://www.youtube.com" "https://www.youtube-nocookie.com" "https://player.vimeo.com"), geolocation=(), microphone=() Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> The Amazon CloudFront distribution is configured to block access from your country. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: 6hwtOIZqaoVmbKCTTyJtEG1zNv0hAd54XMrot7nmHJPuNppI86SiFQ== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 18.173.205.99:443 · ixdlabs.com
2025-12-31 21:33
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Content-Length: 74026 Connection: close Date: Tue, 23 Dec 2025 22:52:00 GMT ETag: "5va154wvb1l25" x-nextjs-cache: HIT x-nextjs-prerender: 1 x-nextjs-stale-time: 4294967294 x-powered-by: Next.js Cache-Control: s-maxage=31536000, Vary: Accept-Encoding X-Cache: Hit from cloudfront Via: 1.1 1876576d09e30dc7b468e90ff448f1f8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: opg7AAGPIZm0P5E94ZNfFeB3FI7S1jio8E9cR-O7cbuJuH1CxW_n0A== Age: 686479 Page title: IXD Labs | Innovative Design Labs <!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/0ecabae3741772cf-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/9b168328931667a2.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-33cf56b83671544f.js"/><script src="/_next/static/chunks/4bd1b696-8dbb928e0d91c26a.js" async=""></script><script src="/_next/static/chunks/517-f414d94b645db624.js" async=""></script><script src="/_next/static/chunks/main-app-0cd27f5e50d0f3bd.js" async=""></script><script src="/_next/static/chunks/970-769ed07260a70ad5.js" async=""></script><script src="/_next/static/chunks/733-a3c8eb7a8d74a7e3.js" async=""></script><script src="/_next/static/chunks/181-1308024cb5b5bb3a.js" async=""></script><script src="/_next/static/chunks/173-43037e27f2b2818d.js" async=""></script><script src="/_next/static/chunks/867-a49098c8332a9f7f.js" async=""></script><script src="/_next/static/chunks/app/layout-f9b61cfb0ff96c5a.js" async=""></script><script src="/_next/static/chunks/b536a0f1-83c04329812a6883.js" async=""></script><script src="/_next/static/chunks/bd904a5c-8757befe2ebd83af.js" async=""></script><script src="/_next/static/chunks/1329d575-1b9aefc5a1a40b36.js" async=""></script><script src="/_next/static/chunks/771-a7ec59e47632ba9c.js" async=""></script><script src="/_next/static/chunks/app/page-7c486145780fbb92.js" async=""></script><link rel="preload" href="https://www.googletagmanager.com/gtag/js?id=G-HRFWBGGC8K" as="script"/><meta name="next-size-adjust" content=""/><title>IXD Labs | Innovative Design Labs</title><meta name="description" content="We are a tech startup which focuses on using cutting-edge technologies in the fields of robotics & automation, mobile application development, web application development, remote monitoring and IoT, embedded systems and data science to build innovative products."/><link rel="manifest" href="/manifest.webmanifest"/><meta name="keywords" content="IXDLabs,IXD Labs,IXD,Software Development,Mobile Application Development,Web Application Development"/><meta name="publisher" content="IXD Labs | Innovative Design Labs"/><meta property="og:title" content="IXD Labs | Innovative Design Labs"/><meta property="og:description" content="We are a tech startup which focuses on using cutting-edge technologies in the fields of robotics & automation, mobile application development, web application development, remote monitoring and IoT, embedded systems and data science to build innovative products."/><meta property="og:image:type" content="image/png"/><meta property="og:image:width" content="600"/><meta property="og:image:height" content="600"/><meta property="og:image" content="https://ixdlabs.com/opengraph-image.png?2bfaa01498883032"/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:title" content="IXD Labs | Innovative Design Labs"/><meta name="twitter:description" content="We are a tech startup which focuses on using cutting-edge technologies in the fields of robotics & automation, mobile application development, web application development, remote monitoring and IoT, embedded systems and data science to build innovative products."/><meta name="twitter:image:type" content="image/png"/><meta name="twitter:image:width" content="600"/><meta name="twitter:image:height" content="600"/><meta name="twitter:image" content="https://ixdlabs.com/twitter-image.png?2bfaa01498883032"/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="16x16"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body class="__className_d5d2a0"><div class="min-h-screen w-screen max-w-full"><div class="z-10 fixed top-0 left-0 right-0 h-[64px] xl:h-[80px] bg-[#FFFFFF99] border-[#B9B9B9] border-b-[0.5px] backdrop-filter backdrop-blur-lg"><nav class="container mx-auto max-w-7xl"><div class="h-16 xl:h-20 flex justify-center items-
Open service 18.173.205.99:443 · heyrelay.co
2025-12-31 21:13
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Content-Length: 117679 Connection: close Date: Fri, 26 Dec 2025 22:26:54 GMT x-nextjs-prerender: 1,1 x-amzn-RequestId: afd10c6c-b449-46f2-9af0-012d460bbb3d x-nextjs-cache: HIT x-amzn-Remapped-content-length: 117679 x-opennext: 1 Cache-Control: s-maxage=31536000 ETag: "puohxzsawu2ir7" x-powered-by: Next.js X-Amzn-Trace-Id: Root=1-694f0bac-28fc11ee0b2410686966b493;Parent=0a49ba9c5014707f;Sampled=0;Lineage=1:e277618b:0 x-nextjs-stale-time: 300 X-Cache: Hit from cloudfront Via: 1.1 b44afb2a44376871c20edb8c123ed47c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: GykmApl2vN8HNQiwroEB8BDk-V_8ENYrWmReRKPBBRRfQ78IDaMQhA== Age: 427571 Page title: Relay <!DOCTYPE html><!--Qq7CXAUWQOtmVHpY_gN_w--><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/PlayfairDisplay_Italic-s.p.f08a33a9.ttf" as="font" crossorigin="" type="font/ttf"/><link rel="preload" href="/_next/static/media/Satoshi-s.p.5563f5da.ttf" as="font" crossorigin="" type="font/ttf"/><link rel="stylesheet" href="/_next/static/chunks/d03014d4ca0973b0.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/c9ddb99c9a6cce5c.js"/><script src="/_next/static/chunks/30e78290895619df.js" async=""></script><script src="/_next/static/chunks/9da50242a4a65e4f.js" async=""></script><script src="/_next/static/chunks/2f0f68201700aecb.js" async=""></script><script src="/_next/static/chunks/turbopack-96b36082fa4ea04d.js" async=""></script><script src="/_next/static/chunks/04dd9484d07c6922.js" async=""></script><script src="/_next/static/chunks/bb508ad36db28dff.js" async=""></script><script src="/_next/static/chunks/f98fc93d2a5f6444.js" async=""></script><script src="/_next/static/chunks/b67b284038ffebdd.js" async=""></script><script src="/_next/static/chunks/5bc4f8a0de5617e9.js" async=""></script><script src="/_next/static/chunks/67a85df4b64eb13c.js" async=""></script><meta name="next-size-adjust" content=""/><title>Relay</title><meta name="description" content="Relay"/><script src="/_next/static/chunks/a6dad97d9634a72d.js" noModule=""></script></head><body class="satoshi_761bc1d-module__-QJg-q__variable playfairdisplayitalic_bf29b7f3-module__d3S3Eq__variable"><div hidden=""><!--$--><!--/$--></div><div class="font-main"><div class="relative flex min-h-screen flex-col"><div class="-z-10 pointer-events-none absolute inset-x-0 top-0 h-[200px] animate-[fadeIn_1s_ease-out_forwards] bg-gradient-to-b from-[#B49CF6] to-subtle"></div><div><div class="container flex items-center justify-between py-4"><a class="flex items-center gap-2.5" href="/"><img alt="Relay" loading="lazy" width="80" height="30" decoding="async" data-nimg="1" style="color:transparent" src="/logo.svg"/></a><div class="flex items-center gap-4"><button data-slot="button" class="inline-flex items-center justify-center gap-2 whitespace-nowrap text-sm transition-all disabled:pointer-events-none disabled:opacity-50 [&_svg]:pointer-events-none [&_svg:not([class*='size-'])]:size-4 shrink-0 [&_svg]:shrink-0 outline-none focus-visible:border-ring focus-visible:ring-ring/50 focus-visible:ring-[3px] aria-invalid:ring-destructive/20 dark:aria-invalid:ring-destructive/40 aria-invalid:border-destructive cursor-pointer bg-primary text-primary-foreground hover:bg-primary/90 h-9 px-4 py-2 has-[>svg]:px-3 rounded-full font-medium">Join waitlist</button></div></div></div><div class="flex-1"><div><section class="border-b pt-10 md:pt-20"><div class="container space-y-12 md:space-y-20"><div class="mx-auto max-w-[640px]"><div class="flex flex-col items-start gap-6 md:items-center md:gap-8"><h1 class="text-balance text-left font-medium text-4xl tracking-tight md:text-center md:text-6xl">Stop screening Start<!-- --> <span class="font-secondary">interviewing</span></h1><div class="flex flex-col justify-start justify-center gap-2 font-medium md:flex-row md:gap-6"><div class="flex items-center gap-1.5"><svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24" fill="none" stroke="currentColor" stroke-width="2" stroke-linecap="round" stroke-linejoin="round" class="lucide lucide-badge-check size-6 fill-foreground stroke-background" aria-hidden="true"><path d="M3.85 8.62a4 4 0 0 1 4.78-4.77 4 4 0 0 1 6.74 0 4 4 0 0 1 4.78 4.78 4 4 0 0 1 0 6.74 4 4 0 0 1-4.77 4.78 4 4 0 0 1-6.75 0 4 4 0 0 1-4.78-4.77 4 4 0 0 1 0-6.76Z"></path><path d="m9 12 2 2 4-4"></path></svg><div>No scheduling</div></div><div class="flex items-center gap-1.5"><svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24" fill="none" stroke="currentColor" stroke-width="2" stroke-linecap="round" stroke-linejoi
Open service 18.173.205.99:80 · johanhofmanstraat334.nl
2025-12-31 02:59
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 31 Dec 2025 02:59:58 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://johanhofmanstraat334.nl/ X-Cache: Redirect from cloudfront Via: 1.1 8576ee57c8a84a61190d4c1b31b69a90.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: CZ4BtHngNKsgh5hGfqprwWvotOe_ZrBILRnhEchYWM6kQwhcDLAdUg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · johanhofmanstraat334.nl
2025-12-31 02:59
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 497769
Connection: close
Date: Wed, 31 Dec 2025 02:59:59 GMT
Last-Modified: Wed, 02 Jul 2025 19:24:33 GMT
ETag: "885a1b32dceb62404ea9e6da425c5648"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 a9a00cd74e5659e3b49c7fab5dc2863a.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P12
X-Amz-Cf-Id: fk6XC_MhPOWuJ6dIJSU-CeayxqRXJzrZAhKSZGnGqlpKS2A-6ByXqQ==
Page title: Te koop: Johan Hofmanstraat 334
<!DOCTYPE html>
<html lang="nl">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta name="robots" content="all">
<meta name="author" content="Apolloa Makelaardij Groot Amsterdam">
<meta name="publisher" content="Eerlijk Bieden">
<meta property="description" content="Nieuw in de verkoop, de Johan Hofmanstraat 334. Meer weten, bekijk alle info in deze digitale woningbrochure!">
<meta property="og:title" content="Te koop: Johan Hofmanstraat 334">
<meta property="og:description" content="Nieuw in de verkoop, de Johan Hofmanstraat 334. Meer weten, bekijk alle info in deze digitale woningbrochure!">
<meta name="og:url" content="johanhofmanstraat334.nl">
<meta property="og:type" content="website">
<meta name="og:image" content="https://miniwebsite-bucket.s3.eu-central-1.amazonaws.com/johanhofmanstraat334.nl/images/0.jpg">
<link rel="icon" type="image/x-icon" href="https://d1lh1wi2zh960q.cloudfront.net/favicon.png">
<meta property="og:locale" content="nl_NL">
<title inertia>Te koop: Johan Hofmanstraat 334</title>
<!-- Fonts -->
<link rel="preconnect" href="https://fonts.bunny.net">
<link href="https://fonts.bunny.net/css?family=manrope:400,500,600,700,800&display=swap" rel="stylesheet" />
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.2.1/css/all.min.css"
integrity="sha512-MV7K8+y+gLIBoVD59lQIYicR65iaqukzvf/nwasF0nqhPay5w/9lJmVM2hMDcnK1OnMGCdVK+iQrJ7lzPJQd1w=="
crossorigin="anonymous" referrerpolicy="no-referrer" />
<link href="https://fonts.googleapis.com/icon?family=Material+Icons" rel="stylesheet" />
<link rel="stylesheet"
href="https://fonts.googleapis.com/css2?family=Material+Symbols+Outlined:opsz,wght,FILL,GRAD@20..48,100..700,0..1,-50..200" />
<!-- Scripts -->
<head>
<!-- Your code -->
</head>
<script type="text/javascript">
const Ziggy = {"url":"https:\/\/woningwebsite.eerlijkbieden.nl","port":null,"defaults":{},"routes":{"sanctum.csrf-cookie":{"uri":"sanctum\/csrf-cookie","methods":["GET","HEAD"]},"ignition.healthCheck":{"uri":"_ignition\/health-check","methods":["GET","HEAD"]},"ignition.executeSolution":{"uri":"_ignition\/execute-solution","methods":["POST"]},"ignition.updateConfig":{"uri":"_ignition\/update-config","methods":["POST"]},"property.create":{"uri":"api\/property\/create","methods":["POST"]},"api.checkPassword":{"uri":"api\/{domain}\/password-check","methods":["POST"],"parameters":["domain"]},"api.contact":{"uri":"api\/contact","methods":["POST"]},"login":{"uri":"login","methods":["GET","HEAD"]},"password.confirm":{"uri":"confirm-password","methods":["GET","HEAD"]},"password.update":{"uri":"password","methods":["PUT"]},"logout":{"uri":"logout","methods":["POST"]},"dashboard":{"uri":"dashboard","methods":["GET","HEAD"]},"profile.edit":{"uri":"profile","methods":["GET","HEAD"]},"profile.update":{"uri":"profile","methods":["PATCH"]},"profile.destroy":{"uri":"profile","methods":["DELETE"]},"admin.contacts":{"uri":"contacts","methods":["GET","HEAD"]},"admin.websites.index":{"uri":"admin\/websites","methods":["GET","HEAD"]},"admin.brokers.index":{"uri":"admin\/brokers","methods":["GET","HEAD"]},"admin.brokers.stats":{"uri":"admin\/brokers\/stats","methods":["GET","HEAD"]},"admin.websites":{"uri":"admin\/websites\/{id}","methods":["GET","HEAD"],"parameters":["id"]},"admin.websites.clearCaches":{"uri":"admin\/websites\/{id}\/clear-cache","methods":["GET","HEAD"],"parameters":["id"]},"admin.eerlijkbieden":{"uri":"admin\/eerlijkbieden","methods":["GET","HEAD"]},"admin.updateWebsite":{"uri":"admin\/update\/{website_id}","methods":["GET","HEAD"],"parameters":["website_id"]},"admin.cancelDomain":{"uri":"admin\/cancel\/domain\/{id}","methods":["DELETE"],"parameters":["id"]},"admin.language.index":{"uri":"admin\/language","methods":["GET","HEAD"]},"admin.viewLanguage":{"uri":"admin\/language\/{language}","methods":["GET","HEAD"],"parameters":["lan
Open service 18.173.205.99:443 · ixdlabs.com
2025-12-30 21:29
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Content-Length: 74026 Connection: close Date: Mon, 08 Dec 2025 14:31:51 GMT ETag: "5va154wvb1l25" x-nextjs-cache: HIT x-nextjs-prerender: 1 x-nextjs-stale-time: 4294967294 x-powered-by: Next.js Cache-Control: s-maxage=31536000, Vary: Accept-Encoding X-Cache: Hit from cloudfront Via: 1.1 7f26f4279546775ace8410d89a15a960.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 17ihOH1O46U51MQuLQNt3VUWUBEiDOcbFa-0ZoJyxNkahxs24IfKnw== Age: 1925871 Page title: IXD Labs | Innovative Design Labs <!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/0ecabae3741772cf-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/9b168328931667a2.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-33cf56b83671544f.js"/><script src="/_next/static/chunks/4bd1b696-8dbb928e0d91c26a.js" async=""></script><script src="/_next/static/chunks/517-f414d94b645db624.js" async=""></script><script src="/_next/static/chunks/main-app-0cd27f5e50d0f3bd.js" async=""></script><script src="/_next/static/chunks/970-769ed07260a70ad5.js" async=""></script><script src="/_next/static/chunks/733-a3c8eb7a8d74a7e3.js" async=""></script><script src="/_next/static/chunks/181-1308024cb5b5bb3a.js" async=""></script><script src="/_next/static/chunks/173-43037e27f2b2818d.js" async=""></script><script src="/_next/static/chunks/867-a49098c8332a9f7f.js" async=""></script><script src="/_next/static/chunks/app/layout-f9b61cfb0ff96c5a.js" async=""></script><script src="/_next/static/chunks/b536a0f1-83c04329812a6883.js" async=""></script><script src="/_next/static/chunks/bd904a5c-8757befe2ebd83af.js" async=""></script><script src="/_next/static/chunks/1329d575-1b9aefc5a1a40b36.js" async=""></script><script src="/_next/static/chunks/771-a7ec59e47632ba9c.js" async=""></script><script src="/_next/static/chunks/app/page-7c486145780fbb92.js" async=""></script><link rel="preload" href="https://www.googletagmanager.com/gtag/js?id=G-HRFWBGGC8K" as="script"/><meta name="next-size-adjust" content=""/><title>IXD Labs | Innovative Design Labs</title><meta name="description" content="We are a tech startup which focuses on using cutting-edge technologies in the fields of robotics & automation, mobile application development, web application development, remote monitoring and IoT, embedded systems and data science to build innovative products."/><link rel="manifest" href="/manifest.webmanifest"/><meta name="keywords" content="IXDLabs,IXD Labs,IXD,Software Development,Mobile Application Development,Web Application Development"/><meta name="publisher" content="IXD Labs | Innovative Design Labs"/><meta property="og:title" content="IXD Labs | Innovative Design Labs"/><meta property="og:description" content="We are a tech startup which focuses on using cutting-edge technologies in the fields of robotics & automation, mobile application development, web application development, remote monitoring and IoT, embedded systems and data science to build innovative products."/><meta property="og:image:type" content="image/png"/><meta property="og:image:width" content="600"/><meta property="og:image:height" content="600"/><meta property="og:image" content="https://ixdlabs.com/opengraph-image.png?2bfaa01498883032"/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:title" content="IXD Labs | Innovative Design Labs"/><meta name="twitter:description" content="We are a tech startup which focuses on using cutting-edge technologies in the fields of robotics & automation, mobile application development, web application development, remote monitoring and IoT, embedded systems and data science to build innovative products."/><meta name="twitter:image:type" content="image/png"/><meta name="twitter:image:width" content="600"/><meta name="twitter:image:height" content="600"/><meta name="twitter:image" content="https://ixdlabs.com/twitter-image.png?2bfaa01498883032"/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="16x16"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body class="__className_d5d2a0"><div class="min-h-screen w-screen max-w-full"><div class="z-10 fixed top-0 left-0 right-0 h-[64px] xl:h-[80px] bg-[#FFFFFF99] border-[#B9B9B9] border-b-[0.5px] backdrop-filter backdrop-blur-lg"><nav class="container mx-auto max-w-7xl"><div class="h-16 xl:h-20 flex justify-center items-
Open service 18.173.205.99:80 · thelimesmc.co.uk
2025-12-30 21:26
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Tue, 30 Dec 2025 21:26:46 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://thelimesmc.co.uk/ X-Cache: Redirect from cloudfront Via: 1.1 b44afb2a44376871c20edb8c123ed47c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 1tt4tbfTIBcRpz9mcmfh8ghT3dd4Ygkw9qwXQYFIe7d3lS6nDMlQtg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · thelimesmc.co.uk
2025-12-30 21:26
HTTP/1.1 301 Moved Permanently Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close X-Amz-Cf-Pop: FRA60-P8 Date: Tue, 30 Dec 2025 21:26:46 GMT Location: https://www.thelimesmc.co.uk/ X-Batcache: HIT Server: nginx X-Redirect-By: WordPress Last-Modified: Tue, 30 Dec 2025 21:26:46 GMT Cache-Control: max-age=300, must-revalidate Vary: Cookie,Origin Via: 1.1 e2239bbca97bdb08942ca2cd020caca8.cloudfront.net (CloudFront), 1.1 43be4ee3b8e339e1d27addbbdc49a4d4.cloudfront.net (CloudFront) X-Cache: Miss from cloudfront X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 6aloaVQunw0TFQoQ_20rpDkxN7BR8aKnBSls4uMqIa8Pn-W4Ll3h8g== Age: 1
Open service 18.173.205.99:443 · heyrelay.co
2025-12-30 21:13
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Content-Length: 117679 Connection: close Date: Fri, 26 Dec 2025 22:26:54 GMT x-nextjs-prerender: 1,1 x-amzn-RequestId: afd10c6c-b449-46f2-9af0-012d460bbb3d x-nextjs-cache: HIT x-amzn-Remapped-content-length: 117679 x-opennext: 1 Cache-Control: s-maxage=31536000 ETag: "puohxzsawu2ir7" x-powered-by: Next.js X-Amzn-Trace-Id: Root=1-694f0bac-28fc11ee0b2410686966b493;Parent=0a49ba9c5014707f;Sampled=0;Lineage=1:e277618b:0 x-nextjs-stale-time: 300 X-Cache: Hit from cloudfront Via: 1.1 0140ca34c2d577c2578595f0c9e0050e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: NLypXGeQciVg8i5a1NQKvC8W-dn---kcTmZuVa5g1ZkB-vOfjQB1Gw== Age: 341215 Page title: Relay <!DOCTYPE html><!--Qq7CXAUWQOtmVHpY_gN_w--><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/PlayfairDisplay_Italic-s.p.f08a33a9.ttf" as="font" crossorigin="" type="font/ttf"/><link rel="preload" href="/_next/static/media/Satoshi-s.p.5563f5da.ttf" as="font" crossorigin="" type="font/ttf"/><link rel="stylesheet" href="/_next/static/chunks/d03014d4ca0973b0.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/c9ddb99c9a6cce5c.js"/><script src="/_next/static/chunks/30e78290895619df.js" async=""></script><script src="/_next/static/chunks/9da50242a4a65e4f.js" async=""></script><script src="/_next/static/chunks/2f0f68201700aecb.js" async=""></script><script src="/_next/static/chunks/turbopack-96b36082fa4ea04d.js" async=""></script><script src="/_next/static/chunks/04dd9484d07c6922.js" async=""></script><script src="/_next/static/chunks/bb508ad36db28dff.js" async=""></script><script src="/_next/static/chunks/f98fc93d2a5f6444.js" async=""></script><script src="/_next/static/chunks/b67b284038ffebdd.js" async=""></script><script src="/_next/static/chunks/5bc4f8a0de5617e9.js" async=""></script><script src="/_next/static/chunks/67a85df4b64eb13c.js" async=""></script><meta name="next-size-adjust" content=""/><title>Relay</title><meta name="description" content="Relay"/><script src="/_next/static/chunks/a6dad97d9634a72d.js" noModule=""></script></head><body class="satoshi_761bc1d-module__-QJg-q__variable playfairdisplayitalic_bf29b7f3-module__d3S3Eq__variable"><div hidden=""><!--$--><!--/$--></div><div class="font-main"><div class="relative flex min-h-screen flex-col"><div class="-z-10 pointer-events-none absolute inset-x-0 top-0 h-[200px] animate-[fadeIn_1s_ease-out_forwards] bg-gradient-to-b from-[#B49CF6] to-subtle"></div><div><div class="container flex items-center justify-between py-4"><a class="flex items-center gap-2.5" href="/"><img alt="Relay" loading="lazy" width="80" height="30" decoding="async" data-nimg="1" style="color:transparent" src="/logo.svg"/></a><div class="flex items-center gap-4"><button data-slot="button" class="inline-flex items-center justify-center gap-2 whitespace-nowrap text-sm transition-all disabled:pointer-events-none disabled:opacity-50 [&_svg]:pointer-events-none [&_svg:not([class*='size-'])]:size-4 shrink-0 [&_svg]:shrink-0 outline-none focus-visible:border-ring focus-visible:ring-ring/50 focus-visible:ring-[3px] aria-invalid:ring-destructive/20 dark:aria-invalid:ring-destructive/40 aria-invalid:border-destructive cursor-pointer bg-primary text-primary-foreground hover:bg-primary/90 h-9 px-4 py-2 has-[>svg]:px-3 rounded-full font-medium">Join waitlist</button></div></div></div><div class="flex-1"><div><section class="border-b pt-10 md:pt-20"><div class="container space-y-12 md:space-y-20"><div class="mx-auto max-w-[640px]"><div class="flex flex-col items-start gap-6 md:items-center md:gap-8"><h1 class="text-balance text-left font-medium text-4xl tracking-tight md:text-center md:text-6xl">Stop screening Start<!-- --> <span class="font-secondary">interviewing</span></h1><div class="flex flex-col justify-start justify-center gap-2 font-medium md:flex-row md:gap-6"><div class="flex items-center gap-1.5"><svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24" fill="none" stroke="currentColor" stroke-width="2" stroke-linecap="round" stroke-linejoin="round" class="lucide lucide-badge-check size-6 fill-foreground stroke-background" aria-hidden="true"><path d="M3.85 8.62a4 4 0 0 1 4.78-4.77 4 4 0 0 1 6.74 0 4 4 0 0 1 4.78 4.78 4 4 0 0 1 0 6.74 4 4 0 0 1-4.77 4.78 4 4 0 0 1-6.75 0 4 4 0 0 1-4.78-4.77 4 4 0 0 1 0-6.76Z"></path><path d="m9 12 2 2 4-4"></path></svg><div>No scheduling</div></div><div class="flex items-center gap-1.5"><svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24" fill="none" stroke="currentColor" stroke-width="2" stroke-linecap="round" stroke-linejoi
Open service 18.173.205.99:443 · www.intelligentcloud.com.au
2025-12-30 13:35
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 582 Connection: close Date: Fri, 12 Dec 2025 05:23:11 GMT Cache-Control: public, max-age=0, s-maxage=31536000 Server: AmazonS3 Accept-Ranges: bytes ETag: "f86607be701cb3621063767294efbe95" Last-Modified: Fri, 12 Dec 2025 03:48:02 GMT X-Cache: Hit from cloudfront Via: 1.1 2ce23ed5e0f70e0006a9917211b6355c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: jNjAOOiESqiPDl4IXlj2SdxgOkH7o3rOvmQgpppl3_dkmKGYqPvU9A== Age: 1584718 Page title: Nabu Financial Copilot <!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="Nabu Financial Copilot - AI-Powered Financial Intelligence"/><title>Nabu Financial Copilot</title><script defer="defer" src="/static/js/main.ff41c9af.js"></script><link href="/static/css/main.690251eb.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div></body></html>
Open service 18.173.205.99:443 · heyrelay.co
2025-12-30 11:17
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Content-Length: 117679 Connection: close Date: Fri, 26 Dec 2025 22:26:54 GMT x-nextjs-prerender: 1,1 x-amzn-RequestId: afd10c6c-b449-46f2-9af0-012d460bbb3d x-nextjs-cache: HIT x-amzn-Remapped-content-length: 117679 x-opennext: 1 Cache-Control: s-maxage=31536000 ETag: "puohxzsawu2ir7" x-powered-by: Next.js X-Amzn-Trace-Id: Root=1-694f0bac-28fc11ee0b2410686966b493;Parent=0a49ba9c5014707f;Sampled=0;Lineage=1:e277618b:0 x-nextjs-stale-time: 300 X-Cache: Hit from cloudfront Via: 1.1 daf01c71790f42e645ae4024c607941e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: ZDBBE1JeNblJSJpxJDKeMgv6R1xq6Upb0TfI4BKBxgJypRdhEV1uBg== Age: 305437 Page title: Relay <!DOCTYPE html><!--Qq7CXAUWQOtmVHpY_gN_w--><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/PlayfairDisplay_Italic-s.p.f08a33a9.ttf" as="font" crossorigin="" type="font/ttf"/><link rel="preload" href="/_next/static/media/Satoshi-s.p.5563f5da.ttf" as="font" crossorigin="" type="font/ttf"/><link rel="stylesheet" href="/_next/static/chunks/d03014d4ca0973b0.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/c9ddb99c9a6cce5c.js"/><script src="/_next/static/chunks/30e78290895619df.js" async=""></script><script src="/_next/static/chunks/9da50242a4a65e4f.js" async=""></script><script src="/_next/static/chunks/2f0f68201700aecb.js" async=""></script><script src="/_next/static/chunks/turbopack-96b36082fa4ea04d.js" async=""></script><script src="/_next/static/chunks/04dd9484d07c6922.js" async=""></script><script src="/_next/static/chunks/bb508ad36db28dff.js" async=""></script><script src="/_next/static/chunks/f98fc93d2a5f6444.js" async=""></script><script src="/_next/static/chunks/b67b284038ffebdd.js" async=""></script><script src="/_next/static/chunks/5bc4f8a0de5617e9.js" async=""></script><script src="/_next/static/chunks/67a85df4b64eb13c.js" async=""></script><meta name="next-size-adjust" content=""/><title>Relay</title><meta name="description" content="Relay"/><script src="/_next/static/chunks/a6dad97d9634a72d.js" noModule=""></script></head><body class="satoshi_761bc1d-module__-QJg-q__variable playfairdisplayitalic_bf29b7f3-module__d3S3Eq__variable"><div hidden=""><!--$--><!--/$--></div><div class="font-main"><div class="relative flex min-h-screen flex-col"><div class="-z-10 pointer-events-none absolute inset-x-0 top-0 h-[200px] animate-[fadeIn_1s_ease-out_forwards] bg-gradient-to-b from-[#B49CF6] to-subtle"></div><div><div class="container flex items-center justify-between py-4"><a class="flex items-center gap-2.5" href="/"><img alt="Relay" loading="lazy" width="80" height="30" decoding="async" data-nimg="1" style="color:transparent" src="/logo.svg"/></a><div class="flex items-center gap-4"><button data-slot="button" class="inline-flex items-center justify-center gap-2 whitespace-nowrap text-sm transition-all disabled:pointer-events-none disabled:opacity-50 [&_svg]:pointer-events-none [&_svg:not([class*='size-'])]:size-4 shrink-0 [&_svg]:shrink-0 outline-none focus-visible:border-ring focus-visible:ring-ring/50 focus-visible:ring-[3px] aria-invalid:ring-destructive/20 dark:aria-invalid:ring-destructive/40 aria-invalid:border-destructive cursor-pointer bg-primary text-primary-foreground hover:bg-primary/90 h-9 px-4 py-2 has-[>svg]:px-3 rounded-full font-medium">Join waitlist</button></div></div></div><div class="flex-1"><div><section class="border-b pt-10 md:pt-20"><div class="container space-y-12 md:space-y-20"><div class="mx-auto max-w-[640px]"><div class="flex flex-col items-start gap-6 md:items-center md:gap-8"><h1 class="text-balance text-left font-medium text-4xl tracking-tight md:text-center md:text-6xl">Stop screening Start<!-- --> <span class="font-secondary">interviewing</span></h1><div class="flex flex-col justify-start justify-center gap-2 font-medium md:flex-row md:gap-6"><div class="flex items-center gap-1.5"><svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24" fill="none" stroke="currentColor" stroke-width="2" stroke-linecap="round" stroke-linejoin="round" class="lucide lucide-badge-check size-6 fill-foreground stroke-background" aria-hidden="true"><path d="M3.85 8.62a4 4 0 0 1 4.78-4.77 4 4 0 0 1 6.74 0 4 4 0 0 1 4.78 4.78 4 4 0 0 1 0 6.74 4 4 0 0 1-4.77 4.78 4 4 0 0 1-6.75 0 4 4 0 0 1-4.78-4.77 4 4 0 0 1 0-6.76Z"></path><path d="m9 12 2 2 4-4"></path></svg><div>No scheduling</div></div><div class="flex items-center gap-1.5"><svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24" fill="none" stroke="currentColor" stroke-width="2" stroke-linecap="round" stroke-linejoi
Open service 18.173.205.99:443 · www.intelligentcloud.com.au
2025-12-30 10:56
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 582 Connection: close Date: Fri, 12 Dec 2025 05:23:11 GMT Cache-Control: public, max-age=0, s-maxage=31536000 Server: AmazonS3 Accept-Ranges: bytes ETag: "f86607be701cb3621063767294efbe95" Last-Modified: Fri, 12 Dec 2025 03:48:02 GMT X-Cache: Hit from cloudfront Via: 1.1 e787a68a5271d06ea7b7e56fa6886dc8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 5P_-gJOJqDHGKO8xdxNIJz5PRkH9xM071EBVLYvEJiUsO1O2p4e4MA== Age: 1575188 Page title: Nabu Financial Copilot <!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="Nabu Financial Copilot - AI-Powered Financial Intelligence"/><title>Nabu Financial Copilot</title><script defer="defer" src="/static/js/main.ff41c9af.js"></script><link href="/static/css/main.690251eb.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div></body></html>
Open service 18.173.205.99:80 · softwareworld.co
2025-12-29 12:48
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 29 Dec 2025 12:48:41 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://softwareworld.co/ X-Cache: Redirect from cloudfront Via: 1.1 8a7cd2920ac4cbceb2a8f9a130562a4c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: IYXR-sqVromLFyXBMcI5Q4Tb8OOEPnun8lW_55H-CcixLpKwhpQG_g== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · softwareworld.co
2025-12-29 12:48
HTTP/1.1 403 Forbidden Server: CloudFront Date: Mon, 29 Dec 2025 12:48:41 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 a9a00cd74e5659e3b49c7fab5dc2863a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: sX75P55GTjT3XZdkt-guTLDqVIUrXdUYZAPxmpud_VVSMHCjqx-5QA== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: sX75P55GTjT3XZdkt-guTLDqVIUrXdUYZAPxmpud_VVSMHCjqx-5QA== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 18.173.205.99:80 · pduhfuafufh15.com
2025-12-23 16:47
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 9033
Connection: close
Server: nginx/1.20.2
Last-Modified: Fri, 07 Nov 2025 04:29:46 GMT
Accept-Ranges: bytes
Pragma: no-cache
Date: Tue, 23 Dec 2025 16:47:52 GMT
Expires: 0
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
ETag: "690d75ba-2349"
X-Cache: Hit from cloudfront
Via: 1.1 2148953aab7910c366395376a0db1450.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P12
X-Amz-Cf-Id: DxuJLFv81O1rjTDsi8x2_0qPO-MBdPjey9FxndeHmrjDMwQb6_-8Jg==
Page title: 193ok.com
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate">
<meta http-equiv="Pragma" content="no-cache">
<meta http-equiv="Cache" content="no-cache">
<meta http-equiv="Expires" content="0">
<link rel="manifest" href="./manifest.json">
<title>193ok.com</title>
<!-- open graph protocol -->
<meta property="og:title" content="Compartilhe com seus amigos, ganhe presentes exclusivos👇👇👇"/>
<!-- meta tag description -->
<meta name="description" content="Super jackpot | Cassino Online | Jogos de caça-níqueis on-line | Troca de criptografia para real | Jogo Aviador | Tigre da Fortuna | Boi da Fortuna | Coelho da Fortuna | Venha tentar a sorte!👇👇👇">
<!-- open graph description -->
<meta name="og:description" content="Super jackpot | Cassino Online | Jogos de caça-níqueis on-line | Troca de criptografia para real | Jogo Aviador | Tigre da Fortuna | Boi da Fortuna | Coelho da Fortuna | Venha tentar a sorte!👇👇👇">
<!-- og:img url for both meta tag and open graph -->
<meta name="og:image" content="https://d28ww0iv8yrb55.cloudfront.net/H5/icon.png">
<!-- Twitter Card -->
<meta name="twitter:card" content="this is twitter card" />
<meta name="twitter:site" content="this is twitter site" />
<meta name="twitter:title" content="Compartilhe com seus amigos, ganhe presentes exclusivos👇👇👇" />
<meta name="twitter:description" content="Super jackpot | Cassino Online | Jogos de caça-níqueis on-line | Troca de criptografia para real | Jogo Aviador | Tigre da Fortuna | Boi da Fortuna | Coelho da Fortuna | Venha tentar a sorte!👇👇👇"/>
<meta name="twitter:image" content="https://d28ww0iv8yrb55.cloudfront.net/H5/icon.png" />
<link rel="icon" href="favicon.ico">
<link rel="apple-touch-icon" sizes="180x180" href="./favicon.ico">
<!--http://www.html5rocks.com/en/mobile/mobifying/-->
<meta name="viewport"
content="width=device-width,user-scalable=no,initial-scale=1,minimum-scale=1,maximum-scale=1,minimal-ui=true"/>
<!--https://developer.apple.com/library/safari/documentation/AppleApplications/Reference/SafariHTMLRef/Articles/MetaTags.html-->
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent">
<meta name="format-detection" content="telephone=no">
<!-- force webkit on 360 -->
<meta name="renderer" content="webkit"/>
<meta name="force-rendering" content="webkit"/>
<!-- force edge on IE -->
<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"/>
<meta name="msapplication-tap-highlight" content="no">
<!-- force full screen on some browser -->
<meta name="full-screen" content="yes"/>
<meta name="x5-fullscreen" content="true"/>
<meta name="360-fullscreen" content="true"/>
<!--fix fireball/issues/3568 -->
<!--<meta name="browsermode" content="application">-->
<meta name="x5-page-mode" content="app">
<!--<link rel="apple-touch-icon" href=".png" />-->
<!--<link rel="apple-touch-icon-precomposed" href=".png" />-->
<link rel="stylesheet" type="text/css" href="style.css"/>
</head>
<body>
<div id="GameDiv" cc_exact_fit_screen="true">
<div id="Cocos3dGameContainer">
<canvas id="GameCanvas" oncontextmenu="event.preventDefault()" tabindex="99"></canvas>
</div>
</div>
<div id="splash">
<div class="progress-bar stripes">
<span style="width: 0%"></span>
</div>
</div>
<script type="text/javascript">
(function () {
var userAgent = navigator.userAgent.toLowerCase();
// isMobile
var isMobile = /mobile|android|iphone|ipad|phone/i.test(userAgent);
var gameDiv = document.getElementById('GameDiv');
var body = document.getElementsByTagName('body')[0];
let orientation = 2 // 1:portrait 2:landscape
let isLobby = true
//pc browser
Open service 18.173.205.99:443 · pduhfuafufh15.com
2025-12-23 16:47
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 9033
Connection: close
Server: nginx/1.20.2
Last-Modified: Fri, 07 Nov 2025 04:29:46 GMT
Accept-Ranges: bytes
Pragma: no-cache
Date: Tue, 23 Dec 2025 16:47:52 GMT
Expires: 0
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
ETag: "690d75ba-2349"
X-Cache: Hit from cloudfront
Via: 1.1 e23d0cd26e88be416569e15d7299b25c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P12
X-Amz-Cf-Id: a7vHQBJCS8TFsN9j7_662wrOerA4TZADWPhKXApKO2RGRxB7VOg51Q==
Page title: 193ok.com
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate">
<meta http-equiv="Pragma" content="no-cache">
<meta http-equiv="Cache" content="no-cache">
<meta http-equiv="Expires" content="0">
<link rel="manifest" href="./manifest.json">
<title>193ok.com</title>
<!-- open graph protocol -->
<meta property="og:title" content="Compartilhe com seus amigos, ganhe presentes exclusivos👇👇👇"/>
<!-- meta tag description -->
<meta name="description" content="Super jackpot | Cassino Online | Jogos de caça-níqueis on-line | Troca de criptografia para real | Jogo Aviador | Tigre da Fortuna | Boi da Fortuna | Coelho da Fortuna | Venha tentar a sorte!👇👇👇">
<!-- open graph description -->
<meta name="og:description" content="Super jackpot | Cassino Online | Jogos de caça-níqueis on-line | Troca de criptografia para real | Jogo Aviador | Tigre da Fortuna | Boi da Fortuna | Coelho da Fortuna | Venha tentar a sorte!👇👇👇">
<!-- og:img url for both meta tag and open graph -->
<meta name="og:image" content="https://d28ww0iv8yrb55.cloudfront.net/H5/icon.png">
<!-- Twitter Card -->
<meta name="twitter:card" content="this is twitter card" />
<meta name="twitter:site" content="this is twitter site" />
<meta name="twitter:title" content="Compartilhe com seus amigos, ganhe presentes exclusivos👇👇👇" />
<meta name="twitter:description" content="Super jackpot | Cassino Online | Jogos de caça-níqueis on-line | Troca de criptografia para real | Jogo Aviador | Tigre da Fortuna | Boi da Fortuna | Coelho da Fortuna | Venha tentar a sorte!👇👇👇"/>
<meta name="twitter:image" content="https://d28ww0iv8yrb55.cloudfront.net/H5/icon.png" />
<link rel="icon" href="favicon.ico">
<link rel="apple-touch-icon" sizes="180x180" href="./favicon.ico">
<!--http://www.html5rocks.com/en/mobile/mobifying/-->
<meta name="viewport"
content="width=device-width,user-scalable=no,initial-scale=1,minimum-scale=1,maximum-scale=1,minimal-ui=true"/>
<!--https://developer.apple.com/library/safari/documentation/AppleApplications/Reference/SafariHTMLRef/Articles/MetaTags.html-->
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent">
<meta name="format-detection" content="telephone=no">
<!-- force webkit on 360 -->
<meta name="renderer" content="webkit"/>
<meta name="force-rendering" content="webkit"/>
<!-- force edge on IE -->
<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"/>
<meta name="msapplication-tap-highlight" content="no">
<!-- force full screen on some browser -->
<meta name="full-screen" content="yes"/>
<meta name="x5-fullscreen" content="true"/>
<meta name="360-fullscreen" content="true"/>
<!--fix fireball/issues/3568 -->
<!--<meta name="browsermode" content="application">-->
<meta name="x5-page-mode" content="app">
<!--<link rel="apple-touch-icon" href=".png" />-->
<!--<link rel="apple-touch-icon-precomposed" href=".png" />-->
<link rel="stylesheet" type="text/css" href="style.css"/>
</head>
<body>
<div id="GameDiv" cc_exact_fit_screen="true">
<div id="Cocos3dGameContainer">
<canvas id="GameCanvas" oncontextmenu="event.preventDefault()" tabindex="99"></canvas>
</div>
</div>
<div id="splash">
<div class="progress-bar stripes">
<span style="width: 0%"></span>
</div>
</div>
<script type="text/javascript">
(function () {
var userAgent = navigator.userAgent.toLowerCase();
// isMobile
var isMobile = /mobile|android|iphone|ipad|phone/i.test(userAgent);
var gameDiv = document.getElementById('GameDiv');
var body = document.getElementsByTagName('body')[0];
let orientation = 2 // 1:portrait 2:landscape
let isLobby = true
//pc browser
Open service 18.173.205.99:80 · ijdihcdihiuch13.com
2025-12-23 16:15
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 9033
Connection: close
Server: nginx/1.20.2
Last-Modified: Fri, 07 Nov 2025 04:29:46 GMT
Accept-Ranges: bytes
Pragma: no-cache
Date: Tue, 23 Dec 2025 16:15:35 GMT
Expires: 0
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
ETag: "690d75ba-2349"
X-Cache: Hit from cloudfront
Via: 1.1 b9b04d42286133992b582a519d8da04e.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P12
X-Amz-Cf-Id: dLH9hcobQIsDc8P0A2ZLdlsyvL5JKdeIfSjNdHNkahn_SDiKeuSX7Q==
Page title: 193ok.com
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate">
<meta http-equiv="Pragma" content="no-cache">
<meta http-equiv="Cache" content="no-cache">
<meta http-equiv="Expires" content="0">
<link rel="manifest" href="./manifest.json">
<title>193ok.com</title>
<!-- open graph protocol -->
<meta property="og:title" content="Compartilhe com seus amigos, ganhe presentes exclusivos👇👇👇"/>
<!-- meta tag description -->
<meta name="description" content="Super jackpot | Cassino Online | Jogos de caça-níqueis on-line | Troca de criptografia para real | Jogo Aviador | Tigre da Fortuna | Boi da Fortuna | Coelho da Fortuna | Venha tentar a sorte!👇👇👇">
<!-- open graph description -->
<meta name="og:description" content="Super jackpot | Cassino Online | Jogos de caça-níqueis on-line | Troca de criptografia para real | Jogo Aviador | Tigre da Fortuna | Boi da Fortuna | Coelho da Fortuna | Venha tentar a sorte!👇👇👇">
<!-- og:img url for both meta tag and open graph -->
<meta name="og:image" content="https://d28ww0iv8yrb55.cloudfront.net/H5/icon.png">
<!-- Twitter Card -->
<meta name="twitter:card" content="this is twitter card" />
<meta name="twitter:site" content="this is twitter site" />
<meta name="twitter:title" content="Compartilhe com seus amigos, ganhe presentes exclusivos👇👇👇" />
<meta name="twitter:description" content="Super jackpot | Cassino Online | Jogos de caça-níqueis on-line | Troca de criptografia para real | Jogo Aviador | Tigre da Fortuna | Boi da Fortuna | Coelho da Fortuna | Venha tentar a sorte!👇👇👇"/>
<meta name="twitter:image" content="https://d28ww0iv8yrb55.cloudfront.net/H5/icon.png" />
<link rel="icon" href="favicon.ico">
<link rel="apple-touch-icon" sizes="180x180" href="./favicon.ico">
<!--http://www.html5rocks.com/en/mobile/mobifying/-->
<meta name="viewport"
content="width=device-width,user-scalable=no,initial-scale=1,minimum-scale=1,maximum-scale=1,minimal-ui=true"/>
<!--https://developer.apple.com/library/safari/documentation/AppleApplications/Reference/SafariHTMLRef/Articles/MetaTags.html-->
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent">
<meta name="format-detection" content="telephone=no">
<!-- force webkit on 360 -->
<meta name="renderer" content="webkit"/>
<meta name="force-rendering" content="webkit"/>
<!-- force edge on IE -->
<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"/>
<meta name="msapplication-tap-highlight" content="no">
<!-- force full screen on some browser -->
<meta name="full-screen" content="yes"/>
<meta name="x5-fullscreen" content="true"/>
<meta name="360-fullscreen" content="true"/>
<!--fix fireball/issues/3568 -->
<!--<meta name="browsermode" content="application">-->
<meta name="x5-page-mode" content="app">
<!--<link rel="apple-touch-icon" href=".png" />-->
<!--<link rel="apple-touch-icon-precomposed" href=".png" />-->
<link rel="stylesheet" type="text/css" href="style.css"/>
</head>
<body>
<div id="GameDiv" cc_exact_fit_screen="true">
<div id="Cocos3dGameContainer">
<canvas id="GameCanvas" oncontextmenu="event.preventDefault()" tabindex="99"></canvas>
</div>
</div>
<div id="splash">
<div class="progress-bar stripes">
<span style="width: 0%"></span>
</div>
</div>
<script type="text/javascript">
(function () {
var userAgent = navigator.userAgent.toLowerCase();
// isMobile
var isMobile = /mobile|android|iphone|ipad|phone/i.test(userAgent);
var gameDiv = document.getElementById('GameDiv');
var body = document.getElementsByTagName('body')[0];
let orientation = 2 // 1:portrait 2:landscape
let isLobby = true
//pc browser
Open service 18.173.205.99:443 · ijdihcdihiuch13.com
2025-12-23 16:15
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 9033
Connection: close
Server: nginx/1.20.2
Last-Modified: Fri, 07 Nov 2025 04:29:46 GMT
Accept-Ranges: bytes
Pragma: no-cache
Date: Tue, 23 Dec 2025 16:15:35 GMT
Expires: 0
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
ETag: "690d75ba-2349"
X-Cache: Hit from cloudfront
Via: 1.1 daf01c71790f42e645ae4024c607941e.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P12
X-Amz-Cf-Id: Nn0jXupM4HMt_kB4XiRqyLd97tiHpwLFMETq5jTrpRq7wpUYzD5Kyg==
Page title: 193ok.com
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate">
<meta http-equiv="Pragma" content="no-cache">
<meta http-equiv="Cache" content="no-cache">
<meta http-equiv="Expires" content="0">
<link rel="manifest" href="./manifest.json">
<title>193ok.com</title>
<!-- open graph protocol -->
<meta property="og:title" content="Compartilhe com seus amigos, ganhe presentes exclusivos👇👇👇"/>
<!-- meta tag description -->
<meta name="description" content="Super jackpot | Cassino Online | Jogos de caça-níqueis on-line | Troca de criptografia para real | Jogo Aviador | Tigre da Fortuna | Boi da Fortuna | Coelho da Fortuna | Venha tentar a sorte!👇👇👇">
<!-- open graph description -->
<meta name="og:description" content="Super jackpot | Cassino Online | Jogos de caça-níqueis on-line | Troca de criptografia para real | Jogo Aviador | Tigre da Fortuna | Boi da Fortuna | Coelho da Fortuna | Venha tentar a sorte!👇👇👇">
<!-- og:img url for both meta tag and open graph -->
<meta name="og:image" content="https://d28ww0iv8yrb55.cloudfront.net/H5/icon.png">
<!-- Twitter Card -->
<meta name="twitter:card" content="this is twitter card" />
<meta name="twitter:site" content="this is twitter site" />
<meta name="twitter:title" content="Compartilhe com seus amigos, ganhe presentes exclusivos👇👇👇" />
<meta name="twitter:description" content="Super jackpot | Cassino Online | Jogos de caça-níqueis on-line | Troca de criptografia para real | Jogo Aviador | Tigre da Fortuna | Boi da Fortuna | Coelho da Fortuna | Venha tentar a sorte!👇👇👇"/>
<meta name="twitter:image" content="https://d28ww0iv8yrb55.cloudfront.net/H5/icon.png" />
<link rel="icon" href="favicon.ico">
<link rel="apple-touch-icon" sizes="180x180" href="./favicon.ico">
<!--http://www.html5rocks.com/en/mobile/mobifying/-->
<meta name="viewport"
content="width=device-width,user-scalable=no,initial-scale=1,minimum-scale=1,maximum-scale=1,minimal-ui=true"/>
<!--https://developer.apple.com/library/safari/documentation/AppleApplications/Reference/SafariHTMLRef/Articles/MetaTags.html-->
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent">
<meta name="format-detection" content="telephone=no">
<!-- force webkit on 360 -->
<meta name="renderer" content="webkit"/>
<meta name="force-rendering" content="webkit"/>
<!-- force edge on IE -->
<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"/>
<meta name="msapplication-tap-highlight" content="no">
<!-- force full screen on some browser -->
<meta name="full-screen" content="yes"/>
<meta name="x5-fullscreen" content="true"/>
<meta name="360-fullscreen" content="true"/>
<!--fix fireball/issues/3568 -->
<!--<meta name="browsermode" content="application">-->
<meta name="x5-page-mode" content="app">
<!--<link rel="apple-touch-icon" href=".png" />-->
<!--<link rel="apple-touch-icon-precomposed" href=".png" />-->
<link rel="stylesheet" type="text/css" href="style.css"/>
</head>
<body>
<div id="GameDiv" cc_exact_fit_screen="true">
<div id="Cocos3dGameContainer">
<canvas id="GameCanvas" oncontextmenu="event.preventDefault()" tabindex="99"></canvas>
</div>
</div>
<div id="splash">
<div class="progress-bar stripes">
<span style="width: 0%"></span>
</div>
</div>
<script type="text/javascript">
(function () {
var userAgent = navigator.userAgent.toLowerCase();
// isMobile
var isMobile = /mobile|android|iphone|ipad|phone/i.test(userAgent);
var gameDiv = document.getElementById('GameDiv');
var body = document.getElementsByTagName('body')[0];
let orientation = 2 // 1:portrait 2:landscape
let isLobby = true
//pc browser
Open service 18.173.205.99:80 · ocicjudhuihu14.com
2025-12-23 14:45
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 9033
Connection: close
Server: nginx/1.20.2
Last-Modified: Fri, 07 Nov 2025 04:29:46 GMT
Accept-Ranges: bytes
Pragma: no-cache
Date: Tue, 23 Dec 2025 14:45:52 GMT
Expires: 0
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
ETag: "690d75ba-2349"
X-Cache: Hit from cloudfront
Via: 1.1 24df21f8156a0df29febdf6c3e09e32c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P12
X-Amz-Cf-Id: arnwnqnpsa71Nzq_2qHA-cc0xQ4-OxLF6U5Nla1b13s1I5-uv5JeMg==
Page title: 193ok.com
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate">
<meta http-equiv="Pragma" content="no-cache">
<meta http-equiv="Cache" content="no-cache">
<meta http-equiv="Expires" content="0">
<link rel="manifest" href="./manifest.json">
<title>193ok.com</title>
<!-- open graph protocol -->
<meta property="og:title" content="Compartilhe com seus amigos, ganhe presentes exclusivos👇👇👇"/>
<!-- meta tag description -->
<meta name="description" content="Super jackpot | Cassino Online | Jogos de caça-níqueis on-line | Troca de criptografia para real | Jogo Aviador | Tigre da Fortuna | Boi da Fortuna | Coelho da Fortuna | Venha tentar a sorte!👇👇👇">
<!-- open graph description -->
<meta name="og:description" content="Super jackpot | Cassino Online | Jogos de caça-níqueis on-line | Troca de criptografia para real | Jogo Aviador | Tigre da Fortuna | Boi da Fortuna | Coelho da Fortuna | Venha tentar a sorte!👇👇👇">
<!-- og:img url for both meta tag and open graph -->
<meta name="og:image" content="https://d28ww0iv8yrb55.cloudfront.net/H5/icon.png">
<!-- Twitter Card -->
<meta name="twitter:card" content="this is twitter card" />
<meta name="twitter:site" content="this is twitter site" />
<meta name="twitter:title" content="Compartilhe com seus amigos, ganhe presentes exclusivos👇👇👇" />
<meta name="twitter:description" content="Super jackpot | Cassino Online | Jogos de caça-níqueis on-line | Troca de criptografia para real | Jogo Aviador | Tigre da Fortuna | Boi da Fortuna | Coelho da Fortuna | Venha tentar a sorte!👇👇👇"/>
<meta name="twitter:image" content="https://d28ww0iv8yrb55.cloudfront.net/H5/icon.png" />
<link rel="icon" href="favicon.ico">
<link rel="apple-touch-icon" sizes="180x180" href="./favicon.ico">
<!--http://www.html5rocks.com/en/mobile/mobifying/-->
<meta name="viewport"
content="width=device-width,user-scalable=no,initial-scale=1,minimum-scale=1,maximum-scale=1,minimal-ui=true"/>
<!--https://developer.apple.com/library/safari/documentation/AppleApplications/Reference/SafariHTMLRef/Articles/MetaTags.html-->
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent">
<meta name="format-detection" content="telephone=no">
<!-- force webkit on 360 -->
<meta name="renderer" content="webkit"/>
<meta name="force-rendering" content="webkit"/>
<!-- force edge on IE -->
<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"/>
<meta name="msapplication-tap-highlight" content="no">
<!-- force full screen on some browser -->
<meta name="full-screen" content="yes"/>
<meta name="x5-fullscreen" content="true"/>
<meta name="360-fullscreen" content="true"/>
<!--fix fireball/issues/3568 -->
<!--<meta name="browsermode" content="application">-->
<meta name="x5-page-mode" content="app">
<!--<link rel="apple-touch-icon" href=".png" />-->
<!--<link rel="apple-touch-icon-precomposed" href=".png" />-->
<link rel="stylesheet" type="text/css" href="style.css"/>
</head>
<body>
<div id="GameDiv" cc_exact_fit_screen="true">
<div id="Cocos3dGameContainer">
<canvas id="GameCanvas" oncontextmenu="event.preventDefault()" tabindex="99"></canvas>
</div>
</div>
<div id="splash">
<div class="progress-bar stripes">
<span style="width: 0%"></span>
</div>
</div>
<script type="text/javascript">
(function () {
var userAgent = navigator.userAgent.toLowerCase();
// isMobile
var isMobile = /mobile|android|iphone|ipad|phone/i.test(userAgent);
var gameDiv = document.getElementById('GameDiv');
var body = document.getElementsByTagName('body')[0];
let orientation = 2 // 1:portrait 2:landscape
let isLobby = true
//pc browser
Open service 18.173.205.99:443 · ocicjudhuihu14.com
2025-12-23 14:45
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 9033
Connection: close
Server: nginx/1.20.2
Last-Modified: Fri, 07 Nov 2025 04:29:46 GMT
Accept-Ranges: bytes
Pragma: no-cache
Date: Tue, 23 Dec 2025 14:45:52 GMT
Expires: 0
Cache-Control: no-store, no-cache, must-revalidate, max-age=0
ETag: "690d75ba-2349"
X-Cache: Hit from cloudfront
Via: 1.1 a9a00cd74e5659e3b49c7fab5dc2863a.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P12
X-Amz-Cf-Id: ImL-7UTS_vnJO0bjIMB_Do8fxOIm_trfGk7_Q1W7m3XHJEovFRdENA==
Page title: 193ok.com
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate">
<meta http-equiv="Pragma" content="no-cache">
<meta http-equiv="Cache" content="no-cache">
<meta http-equiv="Expires" content="0">
<link rel="manifest" href="./manifest.json">
<title>193ok.com</title>
<!-- open graph protocol -->
<meta property="og:title" content="Compartilhe com seus amigos, ganhe presentes exclusivos👇👇👇"/>
<!-- meta tag description -->
<meta name="description" content="Super jackpot | Cassino Online | Jogos de caça-níqueis on-line | Troca de criptografia para real | Jogo Aviador | Tigre da Fortuna | Boi da Fortuna | Coelho da Fortuna | Venha tentar a sorte!👇👇👇">
<!-- open graph description -->
<meta name="og:description" content="Super jackpot | Cassino Online | Jogos de caça-níqueis on-line | Troca de criptografia para real | Jogo Aviador | Tigre da Fortuna | Boi da Fortuna | Coelho da Fortuna | Venha tentar a sorte!👇👇👇">
<!-- og:img url for both meta tag and open graph -->
<meta name="og:image" content="https://d28ww0iv8yrb55.cloudfront.net/H5/icon.png">
<!-- Twitter Card -->
<meta name="twitter:card" content="this is twitter card" />
<meta name="twitter:site" content="this is twitter site" />
<meta name="twitter:title" content="Compartilhe com seus amigos, ganhe presentes exclusivos👇👇👇" />
<meta name="twitter:description" content="Super jackpot | Cassino Online | Jogos de caça-níqueis on-line | Troca de criptografia para real | Jogo Aviador | Tigre da Fortuna | Boi da Fortuna | Coelho da Fortuna | Venha tentar a sorte!👇👇👇"/>
<meta name="twitter:image" content="https://d28ww0iv8yrb55.cloudfront.net/H5/icon.png" />
<link rel="icon" href="favicon.ico">
<link rel="apple-touch-icon" sizes="180x180" href="./favicon.ico">
<!--http://www.html5rocks.com/en/mobile/mobifying/-->
<meta name="viewport"
content="width=device-width,user-scalable=no,initial-scale=1,minimum-scale=1,maximum-scale=1,minimal-ui=true"/>
<!--https://developer.apple.com/library/safari/documentation/AppleApplications/Reference/SafariHTMLRef/Articles/MetaTags.html-->
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent">
<meta name="format-detection" content="telephone=no">
<!-- force webkit on 360 -->
<meta name="renderer" content="webkit"/>
<meta name="force-rendering" content="webkit"/>
<!-- force edge on IE -->
<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"/>
<meta name="msapplication-tap-highlight" content="no">
<!-- force full screen on some browser -->
<meta name="full-screen" content="yes"/>
<meta name="x5-fullscreen" content="true"/>
<meta name="360-fullscreen" content="true"/>
<!--fix fireball/issues/3568 -->
<!--<meta name="browsermode" content="application">-->
<meta name="x5-page-mode" content="app">
<!--<link rel="apple-touch-icon" href=".png" />-->
<!--<link rel="apple-touch-icon-precomposed" href=".png" />-->
<link rel="stylesheet" type="text/css" href="style.css"/>
</head>
<body>
<div id="GameDiv" cc_exact_fit_screen="true">
<div id="Cocos3dGameContainer">
<canvas id="GameCanvas" oncontextmenu="event.preventDefault()" tabindex="99"></canvas>
</div>
</div>
<div id="splash">
<div class="progress-bar stripes">
<span style="width: 0%"></span>
</div>
</div>
<script type="text/javascript">
(function () {
var userAgent = navigator.userAgent.toLowerCase();
// isMobile
var isMobile = /mobile|android|iphone|ipad|phone/i.test(userAgent);
var gameDiv = document.getElementById('GameDiv');
var body = document.getElementsByTagName('body')[0];
let orientation = 2 // 1:portrait 2:landscape
let isLobby = true
//pc browser
Open service 18.173.205.99:443 · gestao-senha-perfilamento.dev.fastalelo.com
2025-12-23 11:59
HTTP/1.1 200 OK Content-Length: 0 Connection: close Server: CloudFront Date: Mon, 22 Dec 2025 22:40:15 GMT Location: / X-Cache: Error from cloudfront Via: 1.1 b542963649ffc3f71c6540a2347be55a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: OmqDrv7hWmomXm3aF1dLjJsto1DRxozjFemYYK4XbDFobvY7GDq5eA== Age: 47950 X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000
Open service 18.173.205.99:80 · gestao-senha-perfilamento.dev.fastalelo.com
2025-12-23 11:59
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Tue, 23 Dec 2025 11:59:25 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://gestao-senha-perfilamento.dev.fastalelo.com/ X-Cache: Redirect from cloudfront Via: 1.1 24df21f8156a0df29febdf6c3e09e32c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: byEI8jkS_gqAK8cM02zp3VUebucR9MZahEnKcs2q5v-s3SaQ_GS5mg== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin X-Content-Type-Options: nosniff Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · smuartsfestival.com
2025-12-23 08:23
HTTP/1.1 404 Not Found Server: CloudFront Date: Tue, 23 Dec 2025 08:23:01 GMT Content-Length: 0 Connection: close x-block-rule: not-jp X-Cache: Error from cloudfront Via: 1.1 1876576d09e30dc7b468e90ff448f1f8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: oTp3jgsMOaH5DI-nJ8MeV3vuOOYTPypZ3Q6rvASGXoIqUqTXYgjy3A==
Open service 18.173.205.99:80 · smuartsfestival.com
2025-12-23 08:23
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Tue, 23 Dec 2025 08:23:02 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://smuartsfestival.com/ X-Cache: Redirect from cloudfront Via: 1.1 6331d4bbb4ca00ba6bb24a0730ab986c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: 5cN0I5HfJM5_ScFZYnoPq6isEF-LO5Zz2dfznKLalhz8Vr_ST830rw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · ixdlabs.com
2025-12-23 08:12
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Content-Length: 74026 Connection: close Date: Mon, 15 Dec 2025 03:22:33 GMT ETag: "5va154wvb1l25" x-nextjs-cache: HIT x-nextjs-prerender: 1 x-nextjs-stale-time: 4294967294 x-powered-by: Next.js Cache-Control: s-maxage=31536000, Vary: Accept-Encoding X-Cache: Hit from cloudfront Via: 1.1 e787a68a5271d06ea7b7e56fa6886dc8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: gQBjoS1H9KL4e-IiNLiwdjUrMxfNABomuvj3kzgLPD9pdymyKIwSMA== Age: 708613 Page title: IXD Labs | Innovative Design Labs <!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/0ecabae3741772cf-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/9b168328931667a2.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-33cf56b83671544f.js"/><script src="/_next/static/chunks/4bd1b696-8dbb928e0d91c26a.js" async=""></script><script src="/_next/static/chunks/517-f414d94b645db624.js" async=""></script><script src="/_next/static/chunks/main-app-0cd27f5e50d0f3bd.js" async=""></script><script src="/_next/static/chunks/970-769ed07260a70ad5.js" async=""></script><script src="/_next/static/chunks/733-a3c8eb7a8d74a7e3.js" async=""></script><script src="/_next/static/chunks/181-1308024cb5b5bb3a.js" async=""></script><script src="/_next/static/chunks/173-43037e27f2b2818d.js" async=""></script><script src="/_next/static/chunks/867-a49098c8332a9f7f.js" async=""></script><script src="/_next/static/chunks/app/layout-f9b61cfb0ff96c5a.js" async=""></script><script src="/_next/static/chunks/b536a0f1-83c04329812a6883.js" async=""></script><script src="/_next/static/chunks/bd904a5c-8757befe2ebd83af.js" async=""></script><script src="/_next/static/chunks/1329d575-1b9aefc5a1a40b36.js" async=""></script><script src="/_next/static/chunks/771-a7ec59e47632ba9c.js" async=""></script><script src="/_next/static/chunks/app/page-7c486145780fbb92.js" async=""></script><link rel="preload" href="https://www.googletagmanager.com/gtag/js?id=G-HRFWBGGC8K" as="script"/><meta name="next-size-adjust" content=""/><title>IXD Labs | Innovative Design Labs</title><meta name="description" content="We are a tech startup which focuses on using cutting-edge technologies in the fields of robotics & automation, mobile application development, web application development, remote monitoring and IoT, embedded systems and data science to build innovative products."/><link rel="manifest" href="/manifest.webmanifest"/><meta name="keywords" content="IXDLabs,IXD Labs,IXD,Software Development,Mobile Application Development,Web Application Development"/><meta name="publisher" content="IXD Labs | Innovative Design Labs"/><meta property="og:title" content="IXD Labs | Innovative Design Labs"/><meta property="og:description" content="We are a tech startup which focuses on using cutting-edge technologies in the fields of robotics & automation, mobile application development, web application development, remote monitoring and IoT, embedded systems and data science to build innovative products."/><meta property="og:image:type" content="image/png"/><meta property="og:image:width" content="600"/><meta property="og:image:height" content="600"/><meta property="og:image" content="https://ixdlabs.com/opengraph-image.png?2bfaa01498883032"/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:title" content="IXD Labs | Innovative Design Labs"/><meta name="twitter:description" content="We are a tech startup which focuses on using cutting-edge technologies in the fields of robotics & automation, mobile application development, web application development, remote monitoring and IoT, embedded systems and data science to build innovative products."/><meta name="twitter:image:type" content="image/png"/><meta name="twitter:image:width" content="600"/><meta name="twitter:image:height" content="600"/><meta name="twitter:image" content="https://ixdlabs.com/twitter-image.png?2bfaa01498883032"/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="16x16"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body class="__className_d5d2a0"><div class="min-h-screen w-screen max-w-full"><div class="z-10 fixed top-0 left-0 right-0 h-[64px] xl:h-[80px] bg-[#FFFFFF99] border-[#B9B9B9] border-b-[0.5px] backdrop-filter backdrop-blur-lg"><nav class="container mx-auto max-w-7xl"><div class="h-16 xl:h-20 flex justify-center items-
Open service 18.173.205.99:443 · heyrelay.co
2025-12-23 00:57
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 116279
Connection: close
Date: Tue, 23 Dec 2025 00:58:02 GMT
x-nextjs-prerender: 1
x-amzn-RequestId: a12520ee-cd1b-4193-aab4-78c6f04bb88f
x-nextjs-cache: HIT
x-amzn-Remapped-content-length: 116279
x-opennext: 1
Cache-Control: s-maxage=31536000
ETag: "p5qlcgbf1r2hob"
x-powered-by: Next.js
X-Amzn-Trace-Id: Root=1-6949e917-0012305308e0694902f54f45;Parent=016ffb649695ab5a;Sampled=0;Lineage=1:e277618b:0
x-nextjs-stale-time: 4294967294
X-Cache: Miss from cloudfront
Via: 1.1 e787a68a5271d06ea7b7e56fa6886dc8.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P12
X-Amz-Cf-Id: yH-RmFTURPusHxcbELKLCIWAcbJINkMfU99ZflVWIYPVTI68yCDWxw==
Page title: Relay
<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/5642aa5732152057-s.p.ttf" as="font" crossorigin="" type="font/ttf"/><link rel="preload" href="/_next/static/media/867bce6efedfde96-s.p.ttf" as="font" crossorigin="" type="font/ttf"/><link rel="stylesheet" href="/_next/static/css/fb6e66f2ae9340a1.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/9230b596a932f405.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-88a4fa9caf00aea5.js"/><script src="/_next/static/chunks/19ba2dd5-f416737ff357af8e.js" async=""></script><script src="/_next/static/chunks/186-1df4b3e0d1deb84e.js" async=""></script><script src="/_next/static/chunks/main-app-2a869d78e963ba5c.js" async=""></script><script src="/_next/static/chunks/140-202e917c409e6d30.js" async=""></script><script src="/_next/static/chunks/app/layout-dcdd7df41e198c56.js" async=""></script><script src="/_next/static/chunks/884-095cd0578d94784c.js" async=""></script><script src="/_next/static/chunks/87-12f5b16d36681c71.js" async=""></script><script src="/_next/static/chunks/app/(public)/(landing)/page-7227abc3dd5c3391.js" async=""></script><script src="/_next/static/chunks/app/(public)/layout-17b28e71af917745.js" async=""></script><meta name="next-size-adjust" content=""/><title>Relay</title><meta name="description" content="Relay"/><script>document.querySelectorAll('body link[rel="icon"], body link[rel="apple-touch-icon"]').forEach(el => document.head.appendChild(el))</script><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body class="__variable_ba7a58 __variable_1a3d19"><div class="font-main"><div class="relative flex min-h-screen flex-col"><div class="-z-10 pointer-events-none absolute inset-x-0 top-0 h-[200px] animate-[fadeIn_1s_ease-out_forwards] bg-gradient-to-b from-[#B49CF6] to-subtle"></div><div><div class="container flex items-center justify-between py-4"><a class="flex items-center gap-2.5" href="/"><img alt="Relay" loading="lazy" width="80" height="30" decoding="async" data-nimg="1" style="color:transparent" src="/logo.svg"/></a><div class="flex items-center gap-4"><button data-slot="button" class="inline-flex items-center justify-center gap-2 whitespace-nowrap text-sm transition-all disabled:pointer-events-none disabled:opacity-50 [&_svg]:pointer-events-none [&_svg:not([class*='size-'])]:size-4 shrink-0 [&_svg]:shrink-0 outline-none focus-visible:border-ring focus-visible:ring-ring/50 focus-visible:ring-[3px] aria-invalid:ring-destructive/20 dark:aria-invalid:ring-destructive/40 aria-invalid:border-destructive cursor-pointer bg-primary text-primary-foreground hover:bg-primary/90 h-9 px-4 py-2 has-[>svg]:px-3 rounded-full font-medium">Join waitlist</button></div></div></div><div class="flex-1"><div><section class="border-b pt-10 md:pt-20"><div class="container space-y-12 md:space-y-20"><div class="mx-auto max-w-[640px]"><div class="flex flex-col items-start gap-6 md:items-center md:gap-8"><h1 class="text-balance text-left font-medium text-4xl tracking-tight md:text-center md:text-6xl">Stop screening Start<!-- --> <span class="font-secondary">interviewing</span></h1><div class="flex flex-col justify-start justify-center gap-2 font-medium md:flex-row md:gap-6"><div class="flex items-center gap-1.5"><svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24" fill="none" stroke="currentColor" stroke-width="2" stroke-linecap="round" stroke-linejoin="round" class="lucide lucide-badge-check size-6 fill-foreground stroke-background" aria-hidden="true"><path d="M3.85 8.62a4 4 0 0 1 4.78-4.77 4 4 0 0 1 6.74 0 4 4 0 0 1 4.78 4.78 4 4 0 0 1 0 6.74 4 4 0 0 1-4.77 4.78 4 4 0 0 1-6.75 0 4 4 0 0 1-4.78-4.77 4 4 0 0 1 0-6.76Z"></path><path d="m9 12 2 2 4-4"></path></svg><div>No scheduling</div></div><div class="flex items-center gap-1.5"><svg xmlns="http://www.w3.org/2000/svg" width="24
Open service 18.173.205.99:443 · aoba-bbt.com
2025-12-23 00:56
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Tue, 23 Dec 2025 00:56:53 GMT Link: <https://aoba-bbt.com/wp-json/>; rel="https://api.w.org/", <https://aoba-bbt.com/wp-json/wp/v2/pages/807>; rel="alternate"; type="application/json", <https://aoba-bbt.com/>; rel=shortlink Server: Apache Vary: Accept-Encoding X-Cache: Miss from cloudfront Via: 1.1 b4c8f37704271e217979234a38712c42.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: FcoWVDXhDt5Pzr4mouh4RSotS5K14d8JVpHIqOzPaaL4wo6yhPLfUA==
Open service 18.173.205.99:443 · alfreddepew.com
2025-12-22 22:39
HTTP/1.1 404 Not Found Server: CloudFront Date: Mon, 22 Dec 2025 22:39:26 GMT Content-Length: 0 Connection: close x-block-rule: not-jp X-Cache: Error from cloudfront Via: 1.1 65c5d5104f267ee43cce97d81871c884.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: a-gBjun5hlaegT59O-xYerE1lfmWCC16kk9l09DdOaR3ZUuMZyMXFA==
Open service 18.173.205.99:80 · alfreddepew.com
2025-12-22 22:39
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 22:39:26 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://alfreddepew.com/ X-Cache: Redirect from cloudfront Via: 1.1 ed5042a23d5905bfac08effe99f4b1ce.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: 9Axazvd6980dGQGsLexYj9l_G-EFRloKaUkyRvMFoyALxk440-fHag== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · tiffanyrussellgroup.com
2025-12-22 17:52
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Mon, 22 Dec 2025 17:52:26 GMT Access-Control-Allow-Credentials: true Access-Control-Allow-Credentials: true Set-Cookie: AWSALBTG=mOPJu3jt6gNzrCavrd1jGdisPKmBeuW+6ViwWIfKZWLopcVTDnlo6hEQcHzmv58C+cDTk5nZGiRdHcSaUEx1+Uu2i+EO85/rf47ZvHPsSNvvgPoJgWxQ41LJPfcbr3ixQUg+shO/rk1zYuBSS/LCKC35D80GoDEsx/JKcQFfKhyHdFO8AoI=; Expires=Mon, 29 Dec 2025 17:52:25 GMT; Path=/ Set-Cookie: AWSALBTGCORS=mOPJu3jt6gNzrCavrd1jGdisPKmBeuW+6ViwWIfKZWLopcVTDnlo6hEQcHzmv58C+cDTk5nZGiRdHcSaUEx1+Uu2i+EO85/rf47ZvHPsSNvvgPoJgWxQ41LJPfcbr3ixQUg+shO/rk1zYuBSS/LCKC35D80GoDEsx/JKcQFfKhyHdFO8AoI=; Expires=Mon, 29 Dec 2025 17:52:25 GMT; Path=/; SameSite=None; Secure Set-Cookie: lofty_idx_virtual_user_id=wp_694985593ae86; expires=Thu, 20 Dec 2035 17:52:25 GMT; Max-Age=315360000; path=/; domain=tiffanyrussellgroup.com Set-Cookie: lofty_idx_virtual_user_id=wp_6949855960f32; expires=Thu, 20 Dec 2035 17:52:25 GMT; Max-Age=315360000; path=/; domain=tiffanyrussellgroup.com Set-Cookie: lofty_idx_virtual_user_id=wp_69498559a6fa1; expires=Thu, 20 Dec 2035 17:52:25 GMT; Max-Age=315360000; path=/; domain=tiffanyrussellgroup.com Set-Cookie: lofty_idx_virtual_user_id=wp_6949855a3b292; expires=Thu, 20 Dec 2035 17:52:26 GMT; Max-Age=315360000; path=/; domain=tiffanyrussellgroup.com Set-Cookie: lofty_idx_virtual_user_id=wp_6949855a3b796; expires=Thu, 20 Dec 2035 17:52:26 GMT; Max-Age=315360000; path=/; domain=tiffanyrussellgroup.com Server: Apache/2.4.62 (Amazon Linux) Link: <https://tiffanyrussellgroup.com/wp-json/>; rel="https://api.w.org/", <https://tiffanyrussellgroup.com/wp-json/wp/v2/pages/118>; rel="alternate"; title="JSON"; type="application/json", <https://tiffanyrussellgroup.com/>; rel=shortlink Access-Control-Allow-Origin: * Access-Control-Allow-Origin: * Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS Access-Control-Allow-Headers: Content-Type, Authorization, X-Requested-With Access-Control-Allow-Headers: Content-Type,Authorization,X-Requested-With Vary: Accept-Encoding X-Cache: Miss from cloudfront Via: 1.1 8c1c3a8ed856f5c19ce3b4158bff94a8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: BAZtu-o0QNf4RFAXisO1EUgKjMrNTTJx5AUet2vdsgrXnwEQS-JDQg==
Open service 18.173.205.99:443 · www.intelligentcloud.com.au
2025-12-22 16:43
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 582 Connection: close Date: Fri, 12 Dec 2025 05:23:11 GMT Cache-Control: public, max-age=0, s-maxage=31536000 Server: AmazonS3 Accept-Ranges: bytes ETag: "f86607be701cb3621063767294efbe95" Last-Modified: Fri, 12 Dec 2025 03:48:02 GMT X-Cache: Hit from cloudfront Via: 1.1 8d70d51432f10e2eca684af448a5f99e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: RMgz5sbdEgUSpZ6aYu9Jbv49mC-pEYj0qlY4UhzafQZNN8M_kGUrnw== Age: 904821 Page title: Nabu Financial Copilot <!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="Nabu Financial Copilot - AI-Powered Financial Intelligence"/><title>Nabu Financial Copilot</title><script defer="defer" src="/static/js/main.ff41c9af.js"></script><link href="/static/css/main.690251eb.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div></body></html>
Open service 18.173.205.99:443 · www.intelligentcloud.com.au
2025-12-22 16:15
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 582 Connection: close Date: Fri, 12 Dec 2025 05:23:11 GMT Cache-Control: public, max-age=0, s-maxage=31536000 Server: AmazonS3 Accept-Ranges: bytes ETag: "f86607be701cb3621063767294efbe95" Last-Modified: Fri, 12 Dec 2025 03:48:02 GMT X-Cache: Hit from cloudfront Via: 1.1 90cfd2dca03ef57cde2166b6abbd53ca.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: pjyEGipiXSY23OdewCHDb_KyxfbPkjixTTzUXh3fOgW_Hg-zPJoabw== Age: 903148 Page title: Nabu Financial Copilot <!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="Nabu Financial Copilot - AI-Powered Financial Intelligence"/><title>Nabu Financial Copilot</title><script defer="defer" src="/static/js/main.ff41c9af.js"></script><link href="/static/css/main.690251eb.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div></body></html>
Open service 18.173.205.99:80 · www.inshallahcredit.com
2025-12-22 09:38
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 09:38:53 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.inshallahcredit.com/ X-Cache: Redirect from cloudfront Via: 1.1 b44afb2a44376871c20edb8c123ed47c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: EyQOVqiae20zZ61DwpBUOoKrlC-gVpGguMwlLuZAUadl3tYsNyb1Wg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · www.inshallahcredit.com
2025-12-22 09:38
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Mon, 22 Dec 2025 09:38:54 GMT X-Xss-Protection: 1; mode=block X-Content-Type-Options: nosniff Server: nginx Cache-Control: no-cache, private Vary: Accept-Encoding Via: 1.1 daf01c71790f42e645ae4024c607941e.cloudfront.net (CloudFront) Set-Cookie: v=01KD2PT41C80PQK73GPV25A57E; expires=Sat, 22 Dec 2035 09:38:54 GMT; Max-Age=315532800; path=/; secure; httponly; samesite=lax X-Cache: Miss from cloudfront X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: 46f1lB59Kamj84LylMaShoQpKJ6DRSIAClM2SPZVE4c4YPWq-uvEcw==
Open service 18.173.205.99:80 · cn.shxfxs.com
2025-12-22 06:59
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 06:59:46 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://cn.shxfxs.com/ X-Cache: Redirect from cloudfront Via: 1.1 8576ee57c8a84a61190d4c1b31b69a90.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: FyZYJIu0myIm7suvEnNuNbtVzJScAstnbPkd3EZGi6G3LfkqvhFCmg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · cn.shxfxs.com
2025-12-22 06:59
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Server: openresty Date: Mon, 22 Dec 2025 06:59:46 GMT Origin-Agent-Cluster: ?0 x-location: la Set-Cookie: realhost=cn.shxfxs.com;path=/; Cache-Control: no-store x-oversea-static: 1 Vary: Accept-Encoding X-Cache: Miss from cloudfront Via: 1.1 8a7cd2920ac4cbceb2a8f9a130562a4c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: hPI8EOZMYBLPfFf0BSPLB_zIdEMlPTSS1qpNxa7EEv_9d3NajM0GdQ==
Open service 18.173.205.99:80 · eu1.api.ep.shiji.world
2025-12-22 05:08
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 05:08:20 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://eu1.api.ep.shiji.world/ X-Cache: Redirect from cloudfront Via: 1.1 044b6ab929e12b48b2113c346ddcec30.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 877xYSuUWu33v2EVvPD8TCdsMJxaFuq2QYszqlweR_XR4zj2IsrBpw== X-Content-Type-Options: nosniff Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · eu1.api.ep.shiji.world
2025-12-22 05:08
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Mon, 22 Dec 2025 05:08:19 GMT AC-Correlation-ID: e1820384-cec5-41d9-968d-bcd145d163f3 Server: ApiGateway X-Cache: Error from cloudfront Via: 1.1 506bffda4b1949c4425629ce0bdce052.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: i-WxlcOdYeOMZ-uPjQcCuTc688voJdW5K1XKFmYsvj9jHEGkgKJSww== X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000 Vary: Origin
Open service 18.173.205.99:80 · admin.cazier24.ro
2025-12-22 05:08
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 05:08:13 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://admin.cazier24.ro/ X-Cache: Redirect from cloudfront Via: 1.1 1876576d09e30dc7b468e90ff448f1f8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: sVbb60CnzyeevSXx4tJ8F9TJNr1vkJo22dgrRiTFYj5480q0hoNkKg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · admin.cazier24.ro
2025-12-22 05:08
HTTP/1.1 403 Forbidden Server: CloudFront Date: Mon, 22 Dec 2025 05:08:12 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 1270eda8f49e8826b43258fcc9ef44d2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: Tv985nudIzgeR_SeJLwy8QBgKetginW6pAIq0fO9HRZPhh_uMfOxlw== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: Tv985nudIzgeR_SeJLwy8QBgKetginW6pAIq0fO9HRZPhh_uMfOxlw== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 18.173.205.99:443 · d26fffdqjpcebt.amplifyapp.com
2025-12-22 04:49
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Mon, 22 Dec 2025 04:49:19 GMT X-Cache: Error from cloudfront Via: 1.1 392cb865edfd76152c5ac655614b2f60.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: Y7UV5BOI2t4ZDmnM_o7Z11zCCLGsO9InPlCn4BhobGxrjc02JUMpYQ==
Open service 18.173.205.99:80 · d26fffdqjpcebt.amplifyapp.com
2025-12-22 04:49
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 04:49:18 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d26fffdqjpcebt.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 daf01c71790f42e645ae4024c607941e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: bnB9Vl6whR_Ceobs3IlaU2ce_UBjekHCbKFxAX0MCBzn_OY7wFpjmA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:80 · d2ohiinji4slmo.amplifyapp.com
2025-12-22 04:44
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 04:44:49 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d2ohiinji4slmo.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 b4c8f37704271e217979234a38712c42.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: IQBB1ktmndNhnWxNrPh46xuDL0K8ApIGgkgcCb2aZFSOOntw0VBAsQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · d2ohiinji4slmo.amplifyapp.com
2025-12-22 04:44
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Mon, 22 Dec 2025 04:44:48 GMT X-Cache: Error from cloudfront Via: 1.1 8c1c3a8ed856f5c19ce3b4158bff94a8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: QE5K4H9TmPCu6cKtV6Jwzxulj7G5OODTyHSFRkBoEUIsO2VRDTcusA==
Open service 18.173.205.99:80 · findyourvoice.school
2025-12-22 02:07
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 02:07:42 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://findyourvoice.school/ X-Cache: Redirect from cloudfront Via: 1.1 0140ca34c2d577c2578595f0c9e0050e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: 5kpVuBLdXK32aaBPD5wSc0J5RAWZEDuN1KgyOtAykbe-5v6A2WBUQg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · findyourvoice.school
2025-12-22 02:07
HTTP/1.1 301 Redirecting Server: CloudFront Date: Mon, 22 Dec 2025 02:07:41 GMT Content-Length: 0 Connection: close Location: https://www.findyourvoice.school/ X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 b9b04d42286133992b582a519d8da04e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: b9m7ETmhVjzntMECDv3clAm1UFKbd2bNKiuWl-UCdWVJFn-39HUEgg==
Open service 18.173.205.99:80 · panel-administrativo.propiedades.com
2025-12-22 00:13
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 00:13:19 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://panel-administrativo.propiedades.com/ X-Cache: Redirect from cloudfront Via: 1.1 24df21f8156a0df29febdf6c3e09e32c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: ywqqa6Bb95iSdD5HPE2bIsmzO6NwayonqVrhhQwxWawVp2QxAoIvHA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · panel-administrativo.propiedades.com
2025-12-22 00:13
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 908 Connection: close Date: Mon, 22 Dec 2025 00:13:20 GMT Last-Modified: Thu, 18 Sep 2025 21:35:23 GMT ETag: "6f68de26c69489dbbed5f4cf90201720" x-amz-server-side-encryption: AES256 Accept-Ranges: bytes Server: AmazonS3 X-Cache: Error from cloudfront Via: 1.1 f41688bac877227b82b3347b2428d266.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: XU9EyYFDIrzSUD22NxoDS5OFIc_VB-oTIN2o8ggCc_YQLOPJzgkFvQ== Page title: Administrador Propiedades.com <!doctype html><html lang="en"><head><meta charset="utf-8"/><meta http-equiv="Content-Security-Policy" content="upgrade-insecure-requests"><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#ffffff"/><title>Administrador Propiedades.com</title><meta name="robots" content="noindex"><link href="https://fonts.gstatic.com" rel="preconnect"/><link rel="preconnect" href="https://fonts.gstatic.com" crossorigin="true"/><link href="https://fonts.googleapis.com/css?family=Roboto:300,400,700&display=swap" rel="stylesheet"/><link rel="shortcut icon" href="https://propiedadescom.s3.amazonaws.com/home/favicon/favicon.ico"/><script defer="defer" src="/static/js/main.68b7d85b.js"></script><link href="/static/css/main.c16e00c8.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div></body></html>
Open service 18.173.205.99:443 · www54.ipmobilea.com
2025-12-21 23:12
HTTP/1.1 403 Forbidden Content-Type: text/html; charset=iso-8859-1 Content-Length: 202 Connection: close Date: Sun, 21 Dec 2025 23:12:51 GMT Server: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.2h PHP/5.2.17 X-Cache: Error from cloudfront Via: 1.1 1270eda8f49e8826b43258fcc9ef44d2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: D1_wMnoLywKuDH-iKcsMuXplxs60HZpJYhTV_8B9W0uLs6cK02DNnQ== Page title: 403 Forbidden <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>403 Forbidden</title> </head><body> <h1>Forbidden</h1> <p>You don't have permission to access / on this server.</p> </body></html>
Open service 18.173.205.99:443 · meuagrobr.com
2025-12-21 22:48
HTTP/1.1 302 Moved Temporarily Content-Length: 0 Connection: close Date: Sun, 21 Dec 2025 22:48:08 GMT Location: https://www.meuagrobr.com/ X-Cache: Miss from cloudfront Via: 1.1 e787a68a5271d06ea7b7e56fa6886dc8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 2t0V6nQXrB8CCCuPcR77Fd0yeXFH5mTEFpjLJmJzDfIgVlUyD0lg2Q==
Open service 18.173.205.99:80 · meuagrobr.com
2025-12-21 22:48
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 21 Dec 2025 22:48:08 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://meuagrobr.com/ X-Cache: Redirect from cloudfront Via: 1.1 3f257ae011e1a2ab12346ea11fad9a18.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: vGYDPNjRUqD7Qo5IlotxKOnzfNqifPNkYxwLy6dFbXkbueK-uwH4AQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · qdceshi.com
2025-12-21 20:11
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 58286
Connection: close
Server: nginx
Date: Sun, 21 Dec 2025 20:11:36 GMT
Last-Modified: Thu, 14 Nov 2024 08:07:25 GMT
Accept-Ranges: bytes
ETag: "6735afbd-e3ae"
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 ea7cd71b17e29a29176686830f1a76c4.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P12
X-Amz-Cf-Id: deeJC0JJro0dnSDFyp_on5SIBWIWkCxw5NO9k01ZmdpTUT2MIY3hyQ==
Page title: Sorry, the website has been stopped
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>Sorry, the website has been stopped</title>
<style>
* {
margin: 0;
padding: 0;
box-sizing: border-box;
}
html {
height: 100%;
}
body {
height: 100%;
font-size: 14px;
}
.container {
display: flex;
flex-direction: column;
align-items: center;
height: 100%;
padding-top: 12%;
}
.logo img {
display: block;
width: 100px;
}
.logo img + img {
margin-top: 12px;
}
.title {
margin-top: 24px;
font-size: 52px;
color: #333;
}
.desc {
margin-top: 24px;
font-size: 16px;
color: #777;
text-align: center;
line-height: 24px;
}
.footer {
/* position: absolute;
left: 0;
bottom: 32px;
width: 100%; */
margin-top: 24px;
text-align: center;
font-size: 12px;
}
.footer .btlink {
color: #20a53a;
text-decoration: none;
}
</style>
</head>
<body>
<div class="container">
<div class="logo">
<img
src="data:image/png;base64,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
Open service 18.173.205.99:80 · qdceshi.com
2025-12-21 20:11
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 21 Dec 2025 20:11:34 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://qdceshi.com/ X-Cache: Redirect from cloudfront Via: 1.1 0140ca34c2d577c2578595f0c9e0050e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: cvo1zmZmNuqC6BtzaUzzaXcVFJR9M6M8ysi4gjL2gksOv9Oh5_-sbg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · baytreevideo.com
2025-12-21 11:23
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 20100
Connection: close
Last-Modified: Thu, 26 Jan 2023 14:31:37 GMT
Server: AmazonS3
Date: Sun, 21 Dec 2025 11:23:02 GMT
ETag: "9ff0c6eecdcd2035ea63f319ba581bbc"
X-Cache: Hit from cloudfront
Via: 1.1 0140ca34c2d577c2578595f0c9e0050e.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P12
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: 6UG-uoYQC_ST7XRPRutl303nyE7TbU414s4wNGzN0JlC7K33dwoesA==
Page title: BayTree Visual
<!DOCTYPE html>
<html lang="eng" class="V18">
<head><meta name="generator" content="Hexo 3.9.0">
<!-- <link rel="shortcut icon" href="/images/favicon/favicon.ico"> -->
<link rel="apple-touch-icon" sizes="180x180" href="/images/favicon/apple-touch-icon.png">
<link rel="icon" type="image/png" sizes="32x32" href="/images/favicon/favicon-32x32.png">
<link rel="icon" type="image/png" sizes="16x16" href="/images/favicon/favicon-16x16.png">
<link rel="manifest" href="/images/favicon/manifest.json">
<link rel="mask-icon" href="/images/favicon/safari-pinned-tab.svg" color="#d81e1e">
<link href="https://fonts.googleapis.com/css?family=Dawning+of+a+New+Day" rel="stylesheet">
<meta name="msapplication-TileColor" content="#b91d47">
<meta name="theme-color" content="#ffffff">
<meta charset="utf-8">
<title>BayTree Visual</title>
<meta name="title" content="BayTree Visual">
<meta property="og:title" content="BayTree Visual">
<meta name="image" content="/images/bg/contact.jpg">
<meta property="og:image" content="/images/bg/contact.jpg">
<meta property="og:image:width" content="1200">
<meta property="og:image:height" content="630">
<meta property="og:type" content="website">
<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
<meta name="description" content="BayTree Visual - The photography and video creators you need for your wedding.">
<meta property="og:description" content="BayTree Visual - The photography and video creators you need for your wedding.">
<meta property="url" content="https://baytreevisual.com/index.html">
<meta property="og:url" content="https://baytreevisual.com/index.html">
<meta name="twitter:card" content="summary_large_image">
<meta name="twitter:site" content="https://baytreevisual.com/index.html">
<meta name="twitter:title" content="BayTree Visual">
<meta name="twitter:description" content="BayTree Visual - The photography and video creators you need for your wedding.">
<meta name="twitter:image" content="/images/bg/contact.jpg">
<!-- Google Analytics -->
<script type="text/javascript">
(function(i,s,o,g,r,a,m){i['GoogleAnalyticsObject']=r;i[r]=i[r]||function(){
(i[r].q=i[r].q||[]).push(arguments)},i[r].l=1*new Date();a=s.createElement(o),
m=s.getElementsByTagName(o)[0];a.async=1;a.src=g;m.parentNode.insertBefore(a,m)
})(window,document,'script','//www.google-analytics.com/analytics.js','ga');
ga('create', 'UA-136776176-1', 'auto');
ga('send', 'pageview');
</script>
<!-- End Google Analytics -->
<link rel="stylesheet" href="/css/venders.css">
<!--<link rel="stylesheet" href="/css/style.css">-->
<link rel="stylesheet" href="/css/style.css">
<!--[if lt IE 9]>
<script src="https://oss.maxcdn.com/html5shiv/3.7.3/html5shiv.min.js"></script>
<script src="https://oss.maxcdn.com/respond/1.4.2/respond.min.js"></script>
<![endif]-->
</head>
<body>
<header id="application-header" class="global-header fixed-header transparent-header">
<div class="navigation">
<div class="container-fluid clear-fix container-width">
<a href="/" id="application-logo" class="baytree-logo header-logo">BayTree Visual</a>
<div class="toggle-nav">
<span></span>
<span></span>
<span></span>
</div>
<nav class="primary-nav">
<ul>
<!-- <li class="divide">
<a href="tel:+44 (0) 330 120 0587">+44 (0) 330 120 0587</a>
</li> -->
<!-- <li>
<a class="underline products" title="Team" href="/#team" onclick="scrollToContent('#team')">Team</a>
</li>
<li>
<a class="underline products" title="Portfolio" href="/#portfolio" onclick="scrollToContent('#portfolio')">Portfolio</a>
</li> -->
Open service 18.173.205.99:80 · baytreevideo.com
2025-12-21 11:23
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 21 Dec 2025 11:23:02 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://baytreevideo.com/ X-Cache: Redirect from cloudfront Via: 1.1 20ce720be9c31a6a95223700ba5f8724.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 4MzOk8PvEyt3bRilPkGoFTpHMdSPP7t8eG7t9_DhBo-Wg9JDUELQVg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · aoba-bbt.com
2025-12-21 09:25
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Sun, 21 Dec 2025 09:25:55 GMT Link: <https://aoba-bbt.com/wp-json/>; rel="https://api.w.org/", <https://aoba-bbt.com/wp-json/wp/v2/pages/807>; rel="alternate"; type="application/json", <https://aoba-bbt.com/>; rel=shortlink Server: Apache Vary: Accept-Encoding X-Cache: Miss from cloudfront Via: 1.1 741fa80e957b47e88235a1fa44ab4ea4.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: jdlp80EsCK5PVJATR4j8F-xpmDHkucdlAth3y0dglrniQ0KhzABYcA==
Open service 18.173.205.99:443 · heyrelay.co
2025-12-21 09:25
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 116279
Connection: close
Date: Sun, 21 Dec 2025 01:24:16 GMT
x-nextjs-prerender: 1
x-amzn-RequestId: b95dca5f-ef09-4b06-93a7-10582bbdaf50
x-nextjs-cache: HIT
x-amzn-Remapped-content-length: 116279
x-opennext: 1
Cache-Control: s-maxage=31536000
ETag: "c3jyapzki62hob"
x-powered-by: Next.js
X-Amzn-Trace-Id: Root=1-69474c3f-132c84475913aa684204c3fd;Parent=09207f1d2e1b103b;Sampled=0;Lineage=1:e277618b:0
x-nextjs-stale-time: 4294967294
X-Cache: Hit from cloudfront
Via: 1.1 5f2b92535eb1297cf75fcc5a4a4e50cc.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P12
X-Amz-Cf-Id: S0JXHY8I4e5CIzoDSxvOkF_90XAreXT87dzltMy3prQs94HdSYDLjA==
Age: 28856
Page title: Relay
<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/5642aa5732152057-s.p.ttf" as="font" crossorigin="" type="font/ttf"/><link rel="preload" href="/_next/static/media/867bce6efedfde96-s.p.ttf" as="font" crossorigin="" type="font/ttf"/><link rel="stylesheet" href="/_next/static/css/fb6e66f2ae9340a1.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/9230b596a932f405.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-88a4fa9caf00aea5.js"/><script src="/_next/static/chunks/19ba2dd5-f416737ff357af8e.js" async=""></script><script src="/_next/static/chunks/186-1df4b3e0d1deb84e.js" async=""></script><script src="/_next/static/chunks/main-app-27b8c67dda1f10b3.js" async=""></script><script src="/_next/static/chunks/140-202e917c409e6d30.js" async=""></script><script src="/_next/static/chunks/app/layout-447922ef5abbef65.js" async=""></script><script src="/_next/static/chunks/884-095cd0578d94784c.js" async=""></script><script src="/_next/static/chunks/87-12f5b16d36681c71.js" async=""></script><script src="/_next/static/chunks/app/(public)/(landing)/page-a809af7459978581.js" async=""></script><script src="/_next/static/chunks/app/(public)/layout-b2e11667487b84e0.js" async=""></script><meta name="next-size-adjust" content=""/><title>Relay</title><meta name="description" content="Relay"/><script>document.querySelectorAll('body link[rel="icon"], body link[rel="apple-touch-icon"]').forEach(el => document.head.appendChild(el))</script><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body class="__variable_ba7a58 __variable_1a3d19"><div class="font-main"><div class="relative flex min-h-screen flex-col"><div class="-z-10 pointer-events-none absolute inset-x-0 top-0 h-[200px] animate-[fadeIn_1s_ease-out_forwards] bg-gradient-to-b from-[#B49CF6] to-subtle"></div><div><div class="container flex items-center justify-between py-4"><a class="flex items-center gap-2.5" href="/"><img alt="Relay" loading="lazy" width="80" height="30" decoding="async" data-nimg="1" style="color:transparent" src="/logo.svg"/></a><div class="flex items-center gap-4"><button data-slot="button" class="inline-flex items-center justify-center gap-2 whitespace-nowrap text-sm transition-all disabled:pointer-events-none disabled:opacity-50 [&_svg]:pointer-events-none [&_svg:not([class*='size-'])]:size-4 shrink-0 [&_svg]:shrink-0 outline-none focus-visible:border-ring focus-visible:ring-ring/50 focus-visible:ring-[3px] aria-invalid:ring-destructive/20 dark:aria-invalid:ring-destructive/40 aria-invalid:border-destructive cursor-pointer bg-primary text-primary-foreground hover:bg-primary/90 h-9 px-4 py-2 has-[>svg]:px-3 rounded-full font-medium">Join waitlist</button></div></div></div><div class="flex-1"><div><section class="border-b pt-10 md:pt-20"><div class="container space-y-12 md:space-y-20"><div class="mx-auto max-w-[640px]"><div class="flex flex-col items-start gap-6 md:items-center md:gap-8"><h1 class="text-balance text-left font-medium text-4xl tracking-tight md:text-center md:text-6xl">Stop screening Start<!-- --> <span class="font-secondary">interviewing</span></h1><div class="flex flex-col justify-start justify-center gap-2 font-medium md:flex-row md:gap-6"><div class="flex items-center gap-1.5"><svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24" fill="none" stroke="currentColor" stroke-width="2" stroke-linecap="round" stroke-linejoin="round" class="lucide lucide-badge-check size-6 fill-foreground stroke-background" aria-hidden="true"><path d="M3.85 8.62a4 4 0 0 1 4.78-4.77 4 4 0 0 1 6.74 0 4 4 0 0 1 4.78 4.78 4 4 0 0 1 0 6.74 4 4 0 0 1-4.77 4.78 4 4 0 0 1-6.75 0 4 4 0 0 1-4.78-4.77 4 4 0 0 1 0-6.76Z"></path><path d="m9 12 2 2 4-4"></path></svg><div>No scheduling</div></div><div class="flex items-center gap-1.5"><svg xmlns="http://www.w3.org/2000/svg" width="24
Open service 18.173.205.99:80 · quokoplay.com
2025-12-21 07:10
HTTP/1.1 404 Not Found Content-Type: application/xml Transfer-Encoding: chunked Connection: close Server: AmazonS3 Date: Sun, 21 Dec 2025 07:10:32 GMT X-Cache: Error from cloudfront Via: 1.1 7f26f4279546775ace8410d89a15a960.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: KX_l2NkS2RgOavqaJ5v-nvvTslOkPoTQnMD191MFUYc5faGfCi_3_w== <?xml version="1.0" encoding="UTF-8"?> <Error><Code>NoSuchKey</Code><Message>The specified key does not exist.</Message><Key>quokoplay.com/index.html</Key><RequestId>BHJCPWSFPYW76JBV</RequestId><HostId>hLgfaQMJujwRhhtvxHwAGdDLCWHtOOLg92IwkfLolGnuyxXc5Zaw6ixeOd/NK9AtnpkJA11wXYMA0KUSctMuDYr3KsB0Q2ba</HostId></Error>
Open service 18.173.205.99:443 · quokoplay.com
2025-12-21 07:10
HTTP/1.1 404 Not Found Content-Type: application/xml Transfer-Encoding: chunked Connection: close Server: AmazonS3 Date: Sun, 21 Dec 2025 07:10:32 GMT X-Cache: Error from cloudfront Via: 1.1 65c5d5104f267ee43cce97d81871c884.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: 4OpLuoEFmuFdtN3-lZ-Dml2q1Wh7ULhSM7oEVSt-IeJ49ITPVHaopQ== <?xml version="1.0" encoding="UTF-8"?> <Error><Code>NoSuchKey</Code><Message>The specified key does not exist.</Message><Key>quokoplay.com/index.html</Key><RequestId>BHJFSB6GZM168AHJ</RequestId><HostId>gwRBaKwL4IYc/gxmbLqriEf9H5UekCkrobYb01dXpCiWLYjpMHHB3WZH27etDMMCPxF+xnWfZA0=</HostId></Error>
Open service 18.173.205.99:443 · ixdlabs.com
2025-12-21 07:08
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Content-Length: 74026 Connection: close Date: Sun, 21 Dec 2025 07:08:20 GMT ETag: "5va154wvb1l25" x-nextjs-cache: HIT x-nextjs-prerender: 1 x-nextjs-stale-time: 4294967294 x-powered-by: Next.js Cache-Control: s-maxage=31536000, Vary: Accept-Encoding X-Cache: Hit from cloudfront Via: 1.1 f41688bac877227b82b3347b2428d266.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: zKysD3hWDZFGqzzvHvdX-VtXY1KApKoWlguGieAwvKVb0zbeScfHiw== Page title: IXD Labs | Innovative Design Labs <!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/0ecabae3741772cf-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/9b168328931667a2.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-33cf56b83671544f.js"/><script src="/_next/static/chunks/4bd1b696-8dbb928e0d91c26a.js" async=""></script><script src="/_next/static/chunks/517-f414d94b645db624.js" async=""></script><script src="/_next/static/chunks/main-app-0cd27f5e50d0f3bd.js" async=""></script><script src="/_next/static/chunks/970-769ed07260a70ad5.js" async=""></script><script src="/_next/static/chunks/733-a3c8eb7a8d74a7e3.js" async=""></script><script src="/_next/static/chunks/181-1308024cb5b5bb3a.js" async=""></script><script src="/_next/static/chunks/173-43037e27f2b2818d.js" async=""></script><script src="/_next/static/chunks/867-a49098c8332a9f7f.js" async=""></script><script src="/_next/static/chunks/app/layout-f9b61cfb0ff96c5a.js" async=""></script><script src="/_next/static/chunks/b536a0f1-83c04329812a6883.js" async=""></script><script src="/_next/static/chunks/bd904a5c-8757befe2ebd83af.js" async=""></script><script src="/_next/static/chunks/1329d575-1b9aefc5a1a40b36.js" async=""></script><script src="/_next/static/chunks/771-a7ec59e47632ba9c.js" async=""></script><script src="/_next/static/chunks/app/page-7c486145780fbb92.js" async=""></script><link rel="preload" href="https://www.googletagmanager.com/gtag/js?id=G-HRFWBGGC8K" as="script"/><meta name="next-size-adjust" content=""/><title>IXD Labs | Innovative Design Labs</title><meta name="description" content="We are a tech startup which focuses on using cutting-edge technologies in the fields of robotics & automation, mobile application development, web application development, remote monitoring and IoT, embedded systems and data science to build innovative products."/><link rel="manifest" href="/manifest.webmanifest"/><meta name="keywords" content="IXDLabs,IXD Labs,IXD,Software Development,Mobile Application Development,Web Application Development"/><meta name="publisher" content="IXD Labs | Innovative Design Labs"/><meta property="og:title" content="IXD Labs | Innovative Design Labs"/><meta property="og:description" content="We are a tech startup which focuses on using cutting-edge technologies in the fields of robotics & automation, mobile application development, web application development, remote monitoring and IoT, embedded systems and data science to build innovative products."/><meta property="og:image:type" content="image/png"/><meta property="og:image:width" content="600"/><meta property="og:image:height" content="600"/><meta property="og:image" content="https://ixdlabs.com/opengraph-image.png?2bfaa01498883032"/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:title" content="IXD Labs | Innovative Design Labs"/><meta name="twitter:description" content="We are a tech startup which focuses on using cutting-edge technologies in the fields of robotics & automation, mobile application development, web application development, remote monitoring and IoT, embedded systems and data science to build innovative products."/><meta name="twitter:image:type" content="image/png"/><meta name="twitter:image:width" content="600"/><meta name="twitter:image:height" content="600"/><meta name="twitter:image" content="https://ixdlabs.com/twitter-image.png?2bfaa01498883032"/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="16x16"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body class="__className_d5d2a0"><div class="min-h-screen w-screen max-w-full"><div class="z-10 fixed top-0 left-0 right-0 h-[64px] xl:h-[80px] bg-[#FFFFFF99] border-[#B9B9B9] border-b-[0.5px] backdrop-filter backdrop-blur-lg"><nav class="container mx-auto max-w-7xl"><div class="h-16 xl:h-20 flex justify-center items-
Open service 18.173.205.99:80 · ibdevices.com
2025-12-21 05:46
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 21 Dec 2025 05:46:28 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://ibdevices.com/ X-Cache: Redirect from cloudfront Via: 1.1 1270eda8f49e8826b43258fcc9ef44d2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: XCadQ8SDtyyAMclvRyGwUsIGhW9oExE_sw70g7aKSX-fNP2C9HDoEQ== X-Frame-Options: DENY Referrer-Policy: no-referrer-when-downgrade Content-Security-Policy: default-src 'none'; script-src 'none'; base-uri 'none'; frame-ancestors 'none'; form-action 'none'; require-trusted-types-for 'script'; X-Content-Type-Options: nosniff Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · ibdevices.com
2025-12-21 05:46
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Server: CloudFront Date: Sun, 21 Dec 2025 04:38:01 GMT Location: https://itembazaar.com Cache-Control: public, max-age=86400 X-Cache: Hit from cloudfront Via: 1.1 8576ee57c8a84a61190d4c1b31b69a90.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: wDfpwzZLJuRNhmdOJcaaX1IRS0rz8ePi0MEXSMSNhT84Tr4ydil_nw== Age: 4105 X-Frame-Options: DENY Referrer-Policy: no-referrer-when-downgrade Content-Security-Policy: default-src 'none'; script-src 'none'; base-uri 'none'; frame-ancestors 'none'; form-action 'none'; require-trusted-types-for 'script'; X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
Open service 18.173.205.99:80 · greaterlovesolutions.com
2025-12-21 03:26
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 21 Dec 2025 03:26:20 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://greaterlovesolutions.com/ X-Cache: Redirect from cloudfront Via: 1.1 ea7cd71b17e29a29176686830f1a76c4.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: 59qMlsklWswOSs4YLkP3xuOOTlPTfPwEys4tcyIOXkjv6C1QyPF_dA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · greaterlovesolutions.com
2025-12-21 03:26
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 12053
Connection: close
Date: Sun, 21 Dec 2025 03:26:21 GMT
Last-Modified: Mon, 20 Jan 2025 12:28:25 GMT
x-amz-version-id: 4ykKo9dM2H2t0cc_A0q8.hG_KQGykTcr
Server: AmazonS3
ETag: "b0ce614bd0230a95d5db5f8dfd5fa379"
X-Cache: Hit from cloudfront
Via: 1.1 2ce23ed5e0f70e0006a9917211b6355c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P12
X-Amz-Cf-Id: _nVkC0t--K3VXwaGWxU7e6nInyUzUtwIFpsE_YFISql3wtdmsmf9Dg==
Age: 1
Page title: GreaterLoveSolutions.org - Home
<!DOCTYPE html>
<html>
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta name="robots" content="index, follow" />
<link rel="canonical" href="https://greaterlovesolutions.com/index.html" />
<meta name="twitter:card" content="summary" />
<meta property="og:locale" content="en_US" />
<meta property="og:type" content="article" />
<meta property="og:site_name" content="GreaterLoveSolutions.org" />
<meta name="description" content="" />
<meta property="og:url" content="https://greaterlovesolutions.com/index.html" />
<meta property="og:title" content="Home" />
<meta property="og:image" content="https://greaterlovesolutions.com//favicon.ico" />
<meta property="og:description" content="" />
<meta property="article:modified_time" content="2025-01-20T12:06:29+00:00" />
<link rel="alternate" type="application/rss+xml" title="Subscribe to What's New" href="https://greaterlovesolutions.com/feed.rss" />
<script type="application/ld+json">
{
"@context": "https://schema.org",
"@type": "Organization",
"name": "GreaterLoveSolutions.org", "url": "https://greaterlovesolutions.com/", "address": {
"@type": "PostalAddress",
"streetAddress":"40315 Michgan ave #1037,", "addressLocality":"Canton", "addressRegion":"Michigan", "postalCode":"48188", "addressCountry": "USA"
},
"sameAs": [
""
]
}
</script>
<script type="application/ld+json">
{
"@context": "https://schema.org",
"@type": "BlogPosting",
"author": {
"@type": "Organization",
"name": "GreaterLoveSolutions.org" },
"publisher": {
"@type": "Organization",
"name": "GreaterLoveSolutions.org", "url":"https://greaterlovesolutions.com/", "logo": "https://greaterlovesolutions.com/"
},
"description": "",
"headline": "Home",
"image": "https://greaterlovesolutions.com//favicon.ico",
"datePublished": "2025-01-19T12:06:29+00:00",
"dateModified": "2025-01-20T12:06:29+00:00",
"url": "https://greaterlovesolutions.com/index.html",
"mainEntityOfPage": "True"
}
</script>
<script type="application/ld+json">
{
"@type":"WebSite",
"@id":"https://greaterlovesolutions.com/#website",
"url":"https://greaterlovesolutions.com/",
"name":"GreaterLoveSolutions.org",
"description":"GreaterLoveSolutions.org",
"inLanguage":"en-US"
}
</script>
<script type="application/ld+json">
{
"@type":"WebPage",
"@id":"https://greaterlovesolutions.com/index.html#webpage",
"url":"https://greaterlovesolutions.com/index.html",
"primaryImageOfPage":{
"@id":"https://greaterlovesolutions.com/index.html#primaryimage"
},
"name":"Home",
"isPartOf":{
"@id":"https://greaterlovesolutions.com/#website"
},
"datePublished":"2025-01-19T12:06:29+00:00",
"dateModified":"2025-01-20T12:06:29+00:00",
"description":"",
"inLanguage":"en-US"
}
</script>
<title>GreaterLoveSolutions.org - Home</title>
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/bulma/0.8.1/css/bulma.min.css">
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.0/normalize.min.css">
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/bulma/0.8.1/css/bulma.min.css">
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.css">
<style type="text/css">
.center {
display: flex;
justify-content: center;
align-items: center;
}
.card {
margin-bottom: 35px;
box-shadow: none;
}
body,
html {
height: 100%;
background-color: ;
}
body {
display: flex;
flex-direction: column;
}
.breadcrumb li {
white-space: pre-wrap;
}
.main_content {
flex: 1 0 auto;
}
.footer {
Open service 18.173.205.99:443 · www.intelligentcloud.com.au
2025-12-20 22:49
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 582 Connection: close Date: Fri, 12 Dec 2025 05:23:11 GMT Cache-Control: public, max-age=0, s-maxage=31536000 Server: AmazonS3 Accept-Ranges: bytes ETag: "f86607be701cb3621063767294efbe95" Last-Modified: Fri, 12 Dec 2025 03:48:02 GMT X-Cache: Hit from cloudfront Via: 1.1 24df21f8156a0df29febdf6c3e09e32c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: TzIlEbQspib1rUI5xJdxUpQu8tBtsfiSGn3PxKSPEgibHjKJ1MkLXw== Age: 753984 Page title: Nabu Financial Copilot <!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="Nabu Financial Copilot - AI-Powered Financial Intelligence"/><title>Nabu Financial Copilot</title><script defer="defer" src="/static/js/main.ff41c9af.js"></script><link href="/static/css/main.690251eb.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div></body></html>
Open service 18.173.205.99:443 · tiffanyrussellgroup.com
2025-12-20 19:44
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Sat, 20 Dec 2025 19:44:59 GMT Access-Control-Allow-Credentials: true Access-Control-Allow-Credentials: true Set-Cookie: AWSALBTG=YZV4sHZB+Jfe6byiBUm/J1fCfN+7NY+NA4J9r8AfVzgPqDLo57377mw/OszPfVQrGVOzt2i1ia55FFcaXfSyUI/JrP+F+wPBcmjkMQKk0nqBemJNFXPGBrXRRMVsQ+sxhsAJv1ul+JK4fyB69eNIa2bLAN28qyy6ZVoQ6KdCSPntQ400pS0=; Expires=Sat, 27 Dec 2025 19:44:57 GMT; Path=/ Set-Cookie: AWSALBTGCORS=YZV4sHZB+Jfe6byiBUm/J1fCfN+7NY+NA4J9r8AfVzgPqDLo57377mw/OszPfVQrGVOzt2i1ia55FFcaXfSyUI/JrP+F+wPBcmjkMQKk0nqBemJNFXPGBrXRRMVsQ+sxhsAJv1ul+JK4fyB69eNIa2bLAN28qyy6ZVoQ6KdCSPntQ400pS0=; Expires=Sat, 27 Dec 2025 19:44:57 GMT; Path=/; SameSite=None; Secure Set-Cookie: lofty_idx_virtual_user_id=wp_6946fcb94678d; expires=Tue, 18 Dec 2035 19:44:57 GMT; Max-Age=315360000; path=/; domain=tiffanyrussellgroup.com Set-Cookie: lofty_idx_virtual_user_id=wp_6946fcb97626b; expires=Tue, 18 Dec 2035 19:44:57 GMT; Max-Age=315360000; path=/; domain=tiffanyrussellgroup.com Set-Cookie: lofty_idx_virtual_user_id=wp_6946fcb9c6a6d; expires=Tue, 18 Dec 2035 19:44:57 GMT; Max-Age=315360000; path=/; domain=tiffanyrussellgroup.com Set-Cookie: lofty_idx_virtual_user_id=wp_6946fcba36fd4; expires=Tue, 18 Dec 2035 19:44:58 GMT; Max-Age=315360000; path=/; domain=tiffanyrussellgroup.com Set-Cookie: lofty_idx_virtual_user_id=wp_6946fcba3f959; expires=Tue, 18 Dec 2035 19:44:58 GMT; Max-Age=315360000; path=/; domain=tiffanyrussellgroup.com Server: Apache/2.4.62 (Amazon Linux) Link: <https://tiffanyrussellgroup.com/wp-json/>; rel="https://api.w.org/", <https://tiffanyrussellgroup.com/wp-json/wp/v2/pages/118>; rel="alternate"; title="JSON"; type="application/json", <https://tiffanyrussellgroup.com/>; rel=shortlink Access-Control-Allow-Origin: * Access-Control-Allow-Origin: * Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS Access-Control-Allow-Headers: Content-Type, Authorization, X-Requested-With Access-Control-Allow-Headers: Content-Type,Authorization,X-Requested-With Vary: Accept-Encoding X-Cache: Miss from cloudfront Via: 1.1 e787a68a5271d06ea7b7e56fa6886dc8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: taXelxIFpDcJNbrIOnB1iy_j_hMrwXFndN3BE4HdbTXl9kygipCA3w==
Open service 18.173.205.99:443 · www.intelligentcloud.com.au
2025-12-20 16:49
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 582 Connection: close Date: Fri, 12 Dec 2025 05:23:11 GMT Cache-Control: public, max-age=0, s-maxage=31536000 Server: AmazonS3 Accept-Ranges: bytes ETag: "f86607be701cb3621063767294efbe95" Last-Modified: Fri, 12 Dec 2025 03:48:02 GMT X-Cache: Hit from cloudfront Via: 1.1 b542963649ffc3f71c6540a2347be55a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: vj5X4bUswWZjHY1pGwjYVbfPCb9LLniZpddeX1aqlplmNeYWl_fPuw== Age: 732392 Page title: Nabu Financial Copilot <!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="Nabu Financial Copilot - AI-Powered Financial Intelligence"/><title>Nabu Financial Copilot</title><script defer="defer" src="/static/js/main.ff41c9af.js"></script><link href="/static/css/main.690251eb.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div></body></html>
Open service 18.173.205.99:80 · mazewarzone.com
2025-12-19 21:15
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 24475
Connection: close
Date: Fri, 19 Dec 2025 21:15:28 GMT
Last-Modified: Fri, 28 Feb 2025 04:05:02 GMT
ETag: "bcf85d62de5c27914126a6d9476dfc34"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Miss from cloudfront
Via: 1.1 506bffda4b1949c4425629ce0bdce052.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P12
X-Amz-Cf-Id: GQeu08UA9rpsIEvIT74rnBWtuuW75oCJoVVwbiZ3y29SXyKtiomzwA==
Page title: joguek8
<!DOCTYPE html>
<html lang="en">
<head>
<meta name="screen-orientation" content="portrait"/>
<meta name="x5-orientation" content="portrait"/>
<meta name="viewport"
content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=no, viewport-fit=cover"/>
<title>joguek8</title>
<meta http-equiv="X-UA-Compatible" content="ie=edge">
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta charset="UTF-8"/>
<meta property="og:type" content="website"/>
<link rel="shortcut icon" href="./img/100x100.png" type="image/x-icon"/>
<script type="text/javascript" src="./js/cryptojs-4.2.0.min.js"></script>
<meta name="apple-mobile-web-app-title" content="joguek8">
<link rel="apple-touch-icon" href="./img/pwa-apple-icon.png">
<link rel="mask-icon" href="./img/icon-48.png" color="black">
<!-- Google tag (gtag.js) -->
<script async src="https://www.googletagmanager.com/gtag/js?id=G-4HLDH1WV3L"></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
gtag('config', 'G-4HLDH1WV3L');
</script>
<style>
* {
margin: 0;
padding: 0;
box-sizing: border-box;
}
img {
width: auto;
height: auto;
max-width: 100%;
}
body {
overflow-x: hidden;
display: flex;
align-items: center;
justify-content: center;
flex-direction: column;
}
.btn {
font-size: 20px;
line-height: 20px;
margin: 20px 0;
padding: 4px 20px;
border: 2px solid #000;
border-radius: 24px;
color: #000;
font-weight: bold;
}
@media screen and (orientation: portrait) {
}
@media screen and (orientation: landscape) {
.body {
height: 100vh;
width: 100vw;
top: 0;
left: 0;
position: absolute;
}
}
</style>
<script src="js/adjust-5.6.0.min.js"></script>
</head>
<body class="body">
<div id="init">Loading...</div>
<script>
let appToken = '4nx8wtzzvvgg';
let environment = 'production';
// let appToken = '5n0a8cbwr2m8';
// let environment = 'production';
let paramNames = ['pkg', 'channel', 'gaid', 'aid',];
let params = {
'pn': 'smbr',
'pkg': 'com.smbr.default',
'channel': 'SMBR_5000000',
'gaid': '',
'aid': '',
'webuuid': '',
'adid': '',
};
var query = '';
if (!!location.search) {
query = location.search.substring(1);
}
let keyValues = query.split("&");
for (let i = 0; i < keyValues.length; i++) {
let keyValue = keyValues[i].split("=");
if (paramNames.indexOf(keyValue[0]) >= 0) {
params[keyValue[0]] = keyValue[1];
}
}
console.log("start init adjust...");
Adjust.initSdk({
appToken: appToken, // required
environment: environment, // 'production' or 'sandbox'
// optional
attributionCallback: function (e, attribution) {
// define your attribution callback function
console.log(e);
console.log("attribution: ", attribution);
},
logLevel: 'verbose', // 'error', 'none', 'error', 'warning', 'info', 'verbose'
logOutput: '#output'
});
let adjustEventMap = {
'app_open': 'h8a39u',
'app_update': 'xxxxx',
'app_update_success': 'xxxxx',
'login': '596wvt',
'rechar_page': 'xxxxx',
'rechar_success': 'xxxxx',
'register': 'ycqryf',
'start_game': 'xxxxx',
'widraw_page': 'xxxxx',
'widraw_success': 'xxxxx',
'register_login': 'cyxz19',
'register_login_page': 'hit0ky'
}
let startTime = Date.
Open service 18.173.205.99:443 · mazewarzone.com
2025-12-19 21:15
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 24475
Connection: close
Date: Fri, 19 Dec 2025 21:15:29 GMT
Last-Modified: Fri, 28 Feb 2025 04:05:02 GMT
ETag: "bcf85d62de5c27914126a6d9476dfc34"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Miss from cloudfront
Via: 1.1 e787a68a5271d06ea7b7e56fa6886dc8.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P12
X-Amz-Cf-Id: ViyJxvEHPLVi7I6vik2y9fk3NZqC4G2G0g3O23w2f_-nEvh0_rGL5Q==
Page title: joguek8
<!DOCTYPE html>
<html lang="en">
<head>
<meta name="screen-orientation" content="portrait"/>
<meta name="x5-orientation" content="portrait"/>
<meta name="viewport"
content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=no, viewport-fit=cover"/>
<title>joguek8</title>
<meta http-equiv="X-UA-Compatible" content="ie=edge">
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/>
<meta charset="UTF-8"/>
<meta property="og:type" content="website"/>
<link rel="shortcut icon" href="./img/100x100.png" type="image/x-icon"/>
<script type="text/javascript" src="./js/cryptojs-4.2.0.min.js"></script>
<meta name="apple-mobile-web-app-title" content="joguek8">
<link rel="apple-touch-icon" href="./img/pwa-apple-icon.png">
<link rel="mask-icon" href="./img/icon-48.png" color="black">
<!-- Google tag (gtag.js) -->
<script async src="https://www.googletagmanager.com/gtag/js?id=G-4HLDH1WV3L"></script>
<script>
window.dataLayer = window.dataLayer || [];
function gtag(){dataLayer.push(arguments);}
gtag('js', new Date());
gtag('config', 'G-4HLDH1WV3L');
</script>
<style>
* {
margin: 0;
padding: 0;
box-sizing: border-box;
}
img {
width: auto;
height: auto;
max-width: 100%;
}
body {
overflow-x: hidden;
display: flex;
align-items: center;
justify-content: center;
flex-direction: column;
}
.btn {
font-size: 20px;
line-height: 20px;
margin: 20px 0;
padding: 4px 20px;
border: 2px solid #000;
border-radius: 24px;
color: #000;
font-weight: bold;
}
@media screen and (orientation: portrait) {
}
@media screen and (orientation: landscape) {
.body {
height: 100vh;
width: 100vw;
top: 0;
left: 0;
position: absolute;
}
}
</style>
<script src="js/adjust-5.6.0.min.js"></script>
</head>
<body class="body">
<div id="init">Loading...</div>
<script>
let appToken = '4nx8wtzzvvgg';
let environment = 'production';
// let appToken = '5n0a8cbwr2m8';
// let environment = 'production';
let paramNames = ['pkg', 'channel', 'gaid', 'aid',];
let params = {
'pn': 'smbr',
'pkg': 'com.smbr.default',
'channel': 'SMBR_5000000',
'gaid': '',
'aid': '',
'webuuid': '',
'adid': '',
};
var query = '';
if (!!location.search) {
query = location.search.substring(1);
}
let keyValues = query.split("&");
for (let i = 0; i < keyValues.length; i++) {
let keyValue = keyValues[i].split("=");
if (paramNames.indexOf(keyValue[0]) >= 0) {
params[keyValue[0]] = keyValue[1];
}
}
console.log("start init adjust...");
Adjust.initSdk({
appToken: appToken, // required
environment: environment, // 'production' or 'sandbox'
// optional
attributionCallback: function (e, attribution) {
// define your attribution callback function
console.log(e);
console.log("attribution: ", attribution);
},
logLevel: 'verbose', // 'error', 'none', 'error', 'warning', 'info', 'verbose'
logOutput: '#output'
});
let adjustEventMap = {
'app_open': 'h8a39u',
'app_update': 'xxxxx',
'app_update_success': 'xxxxx',
'login': '596wvt',
'rechar_page': 'xxxxx',
'rechar_success': 'xxxxx',
'register': 'ycqryf',
'start_game': 'xxxxx',
'widraw_page': 'xxxxx',
'widraw_success': 'xxxxx',
'register_login': 'cyxz19',
'register_login_page': 'hit0ky'
}
let startTime = Date.
Open service 18.173.205.99:443 · ocecfoundation.org
2025-12-19 20:20
HTTP/1.1 301 Moved Permanently Content-Type: text/html Content-Length: 169 Connection: close Date: Fri, 19 Dec 2025 20:20:34 GMT Location: https://www.ocecfoundation.org/ Server: nginx/1.28.0 X-Cache: Hit from cloudfront Via: 1.1 392cb865edfd76152c5ac655614b2f60.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: UWrZjmPkMpIKchiEKkdSsrrgnJuk9cEwYD01WU-TMQeo6C3XQ75SSA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx/1.28.0</center> </body> </html>
Open service 18.173.205.99:80 · ocecfoundation.org
2025-12-19 20:20
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 20:20:33 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://ocecfoundation.org/ X-Cache: Redirect from cloudfront Via: 1.1 1270eda8f49e8826b43258fcc9ef44d2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: a107wckxrw0AeMj-BdauBT5Mb3FTv9AdGkwKW-_snkIZlI6opkOswA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · www.mlm-bargains.com
2025-12-19 16:37
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 19 Dec 2025 16:37:11 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 0140ca34c2d577c2578595f0c9e0050e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: tehI3uV-UG6qvdExj0-n1xGnLGxtbDSA-tH2NwUZib2NUCGOKKyZ6Q== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: tehI3uV-UG6qvdExj0-n1xGnLGxtbDSA-tH2NwUZib2NUCGOKKyZ6Q== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 18.173.205.99:80 · www.mlm-bargains.com
2025-12-19 16:37
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 19 Dec 2025 16:37:09 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 1270eda8f49e8826b43258fcc9ef44d2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: Huxlv7ZMl8Or9TGscCdVd0xy9jlR_IQIfhc6z921bvJOayrFr4KeOg== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: Huxlv7ZMl8Or9TGscCdVd0xy9jlR_IQIfhc6z921bvJOayrFr4KeOg== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 18.173.205.99:443 · www.cerisier-nailandeye.com
2025-12-19 13:36
HTTP/1.1 301 Moved Permanently Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 13:37:00 GMT Server: Apache X-Frame-Options: SAMEORIGIN X-Powered-By: PHP/7.2.34 Location: https://cerisier-nailandeye.com/ Cache-Control: max-age=1 Expires: Fri, 19 Dec 2025 13:37:01 GMT Access-Control-Allow-Headers: * Access-Control-Allow-Origin: * X-Cache: Miss from cloudfront Via: 1.1 3f257ae011e1a2ab12346ea11fad9a18.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: XOwWH18zNI55IaPYuUoUO0m6t2EMyGgTTZoQ9pwvpHAiSYgkiexzsw==
Open service 18.173.205.99:80 · www.cerisier-nailandeye.com
2025-12-19 13:36
HTTP/1.1 301 Moved Permanently Content-Type: text/html; charset=iso-8859-1 Content-Length: 244 Connection: close Date: Fri, 19 Dec 2025 13:37:00 GMT Server: Apache X-Frame-Options: SAMEORIGIN Location: https://www.cerisier-nailandeye.com/ Cache-Control: max-age=1 Expires: Fri, 19 Dec 2025 13:37:01 GMT X-Cache: Miss from cloudfront Via: 1.1 8c1c3a8ed856f5c19ce3b4158bff94a8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: DwYG02zTwmPzzfV78PGJw8tR1cVm__AKEVqwtfjZs9AdHyc41f4PYw== Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://www.cerisier-nailandeye.com/">here</a>.</p> </body></html>
Open service 18.173.205.99:80 · cerisier-nailandeye.com
2025-12-19 13:36
HTTP/1.1 301 Moved Permanently Content-Type: text/html; charset=iso-8859-1 Content-Length: 240 Connection: close Date: Fri, 19 Dec 2025 13:37:00 GMT Server: Apache X-Frame-Options: SAMEORIGIN Location: https://cerisier-nailandeye.com/ Cache-Control: max-age=1 Expires: Fri, 19 Dec 2025 13:37:01 GMT X-Cache: Miss from cloudfront Via: 1.1 20ce720be9c31a6a95223700ba5f8724.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: aDZnYU45TlmNRhNGeHBroc6ujkK-zlI0HEWNdFM8hEN4cRy9YFF5Og== Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://cerisier-nailandeye.com/">here</a>.</p> </body></html>
Open service 18.173.205.99:443 · cerisier-nailandeye.com
2025-12-19 13:36
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 13:37:00 GMT Server: Apache X-Frame-Options: SAMEORIGIN X-Powered-By: PHP/7.2.34 Cache-Control: max-age=1 Expires: Fri, 19 Dec 2025 13:37:01 GMT Vary: Accept-Encoding Access-Control-Allow-Headers: * Access-Control-Allow-Origin: * X-Cache: Miss from cloudfront Via: 1.1 1270eda8f49e8826b43258fcc9ef44d2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 0DAYWWHB6vkAP_hp2cCbDkYmHDwHOxR7C3ZNZWJHMZ4Nbk9Ylm92JA==
Open service 18.173.205.99:80 · www.solidground.blog
2025-12-19 10:31
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 10:31:31 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.solidground.blog/ X-Cache: Redirect from cloudfront Via: 1.1 8c1c3a8ed856f5c19ce3b4158bff94a8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: Aa03Ls-vVlnQjJT5zONTEPRVjdwcPVqOVdIujkBbT_0w7rlu32rueQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · www.solidground.blog
2025-12-19 10:31
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 10:31:30 GMT X-Xss-Protection: 1; mode=block X-Content-Type-Options: nosniff Server: nginx Cache-Control: max-age=5, must-revalidate, public Vary: Accept-Encoding,Origin Via: 1.1 20ce720be9c31a6a95223700ba5f8724.cloudfront.net (CloudFront) X-Cache: Hit from cloudfront X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: qWILUdfQuMq2HgvtkrTqvHyl16v51Zl5xBbZn8doOlanq_X0-e6h9g==
Open service 18.173.205.99:443 · eforge.us
2025-12-19 09:17
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 1472
Connection: close
Last-Modified: Sun, 12 Oct 2025 16:20:30 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Fri, 19 Dec 2025 09:17:52 GMT
ETag: "f75343c20938d7268f7c7031e153a624"
X-Cache: Error from cloudfront
Via: 1.1 b4c8f37704271e217979234a38712c42.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P12
X-Amz-Cf-Id: oJkMJPKVBHWV38T9ODOmgmN_0cGbHK0oRC8FZHiZzLp5oOO8qa8NyQ==
Age: 13977
Page title: eForge.us - Professional Web Development Services
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8" />
<meta name="viewport" content="width=device-width, initial-scale=1" />
<meta name="theme-color" content="#000000" />
<meta
name="description"
content="Professional web development services by eForge.us. We create modern, responsive websites and web applications that drive business growth. Custom solutions with React, TypeScript, and modern technologies."
/>
<link rel="icon" type="image/png" href="/favicon-96x96.png" sizes="96x96" />
<link rel="icon" type="image/svg+xml" href="/favicon.svg" />
<link rel="shortcut icon" href="/favicon.ico" />
<link rel="apple-touch-icon" sizes="180x180" href="/apple-touch-icon.png" />
<meta name="apple-mobile-web-app-title" content="eForge.us" />
<link rel="manifest" href="/site.webmanifest" />
<!--
manifest.json provides metadata used when your web app is installed on a
user's mobile device or desktop. See https://developers.google.com/web/fundamentals/web-app-manifest/
-->
<link rel="manifest" href="/manifest.json" />
<title>eForge.us - Professional Web Development Services</title>
<script type="module" crossorigin src="/assets/index-CNKtC_i8.js"></script>
<link rel="stylesheet" crossorigin href="/assets/index-Cf-pidYj.css">
</head>
<body>
<noscript>You need to enable JavaScript to run this app.</noscript>
<div id="root"></div>
</body>
</html>
Open service 18.173.205.99:80 · eforge.us
2025-12-19 09:17
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 09:17:53 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://eforge.us/ X-Cache: Redirect from cloudfront Via: 1.1 741fa80e957b47e88235a1fa44ab4ea4.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: mlwatsJr54DOq2V5QeHD8_w839PPkZoMLbTTJurGuYKkROlVK2QGHg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · ppd-group.co.uk
2025-12-19 04:22
HTTP/1.1 403 Forbidden - blocked by WAF Server: CloudFront Date: Fri, 19 Dec 2025 04:22:05 GMT Content-Length: 0 Connection: close X-Cache: LambdaGeneratedResponse from cloudfront Via: 1.1 8c1c3a8ed856f5c19ce3b4158bff94a8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: _NhWB9W-soiw3E4PEUd-2d1LHTQf_Ut8yiitXnmg4vgGiJJKmV2hFA==
Open service 18.173.205.99:80 · ppd-group.co.uk
2025-12-19 04:22
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 04:22:04 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://ppd-group.co.uk/ X-Cache: Redirect from cloudfront Via: 1.1 e23d0cd26e88be416569e15d7299b25c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: cgZJ7mvVMGzA2_5mdSg32_ib1KnJpCXh4iflGWX4ms1cH_PcylGTvQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · sse-rpm.stage.ccvapor.net
2025-12-19 04:06
HTTP/1.1 400 Bad Request
Content-Type: application/octet-stream
Content-Length: 214
Connection: close
Date: Fri, 19 Dec 2025 04:06:43 GMT
Last-Modified: Wed, 02 Oct 2024 21:13:04 GMT
ETag: "c2726d3d78df5c02d0c91e4261576a8b"
x-amz-server-side-encryption: AES256
x-amz-version-id: CR5S9uFTqJdoj0yyTyluLTkBPOljkoiC
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Error from cloudfront
Via: 1.1 8a7cd2920ac4cbceb2a8f9a130562a4c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P12
X-Amz-Cf-Id: tO_mZou5Y-kpu_dPe9JJ9c5ln1IUalMx7mcDY-Rq9Vn5wo6WjCE9jw==
Page title: Not Found
<!DOCTYPE html>
<html>
<head>
<title>Not Found</title>
</head>
<body>
<h1>Lookout Packages Repository</h1>
<p>Sorry, the resource you are looking for is not available in our repository.</p>
</body>
</html>
Open service 18.173.205.99:80 · sse-rpm.stage.ccvapor.net
2025-12-19 04:06
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 04:06:41 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://sse-rpm.stage.ccvapor.net/ X-Cache: Redirect from cloudfront Via: 1.1 e240913a5e90e18bd637baa6899f2280.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: qgEBDN_jyCOTr8T0k_WEkHlhgCs_CVY1lGKswK5czBPJGGN1JCqU4Q== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · www.gisify.dev
2025-12-19 04:05
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 3096
Connection: close
Last-Modified: Tue, 16 Dec 2025 14:29:54 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Fri, 19 Dec 2025 04:05:38 GMT
ETag: "c00ded7edf2733b3261e801b27ae7a43"
X-Cache: Hit from cloudfront
Via: 1.1 8a7cd2920ac4cbceb2a8f9a130562a4c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P12
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: uPPlEg_fHPZ7QmiGz1q-Jxovs4V7gY-vIfrxEbb-OY0JisaVxTpghQ==
Age: 3
Page title: GISify - Advanced GIS Mapping & Spatial Analytics Platform
<!doctype html>
<html lang="en">
<head>
<meta charset="utf-8" />
<title>GISify - Advanced GIS Mapping & Spatial Analytics Platform</title>
<base href="/" />
<!-- SEO Meta Tags -->
<meta name="viewport" content="width=device-width, initial-scale=1" />
<meta
name="description"
content="GISify is a cutting-edge GIS mapping software and spatial analytics platform. Powerful geospatial technology for organizations worldwide to visualize, analyze, and solve complex spatial problems."
/>
<meta
name="keywords"
content="GIS, mapping software, spatial analytics, geospatial platform, location intelligence, geographic information system, ArcGIS alternative, mapping technology"
/>
<meta name="author" content="GISify" />
<meta name="robots" content="index, follow" />
<meta name="language" content="English" />
<meta name="revisit-after" content="7 days" />
<!-- Open Graph Meta Tags -->
<meta
property="og:title"
content="GISify - Advanced GIS Mapping & Spatial Analytics Platform"
/>
<meta
property="og:description"
content="Transform your data into actionable insights with GISify's powerful GIS mapping and spatial analytics platform."
/>
<meta property="og:type" content="website" />
<meta property="og:url" content="https://www.gisify.com" />
<meta property="og:image" content="https://www.gisify.com/og-image.jpg" />
<meta property="og:site_name" content="GISify" />
<!-- Twitter Card Meta Tags -->
<meta name="twitter:card" content="summary_large_image" />
<meta
name="twitter:title"
content="GISify - Advanced GIS Mapping & Spatial Analytics Platform"
/>
<meta
name="twitter:description"
content="Transform your data into actionable insights with GISify's powerful GIS mapping and spatial analytics platform."
/>
<meta name="twitter:image" content="https://www.gisify.com/twitter-card.jpg" />
<!-- Structured Data -->
<script type="application/ld+json">
{
"@context": "https://schema.org",
"@type": "SoftwareApplication",
"name": "GISify",
"applicationCategory": "BusinessApplication",
"description": "Advanced GIS mapping and spatial analytics platform for organizations worldwide",
"operatingSystem": "Web, Windows, macOS, Linux",
"offers": {
"@type": "Offer",
"price": "0",
"priceCurrency": "USD"
}
}
</script>
<!-- Favicon -->
<link rel="icon" type="image/x-icon" href="/favicon.ico" />
<link rel="apple-touch-icon" sizes="180x180" href="/apple-touch-icon.png" />
<!-- Preconnect for performance -->
<link rel="preconnect" href="https://fonts.googleapis.com" />
<link rel="preconnect" href="https://fonts.gstatic.com" crossorigin />
<script type="module" crossorigin src="/assets/index-DZo3JktL.js"></script>
<link rel="stylesheet" crossorigin href="/assets/index-CheVN5GT.css">
</head>
<body>
<div id="root"></div>
</body>
</html>
Open service 18.173.205.99:80 · www.gisify.dev
2025-12-19 04:05
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 04:05:40 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.gisify.dev/ X-Cache: Redirect from cloudfront Via: 1.1 e23d0cd26e88be416569e15d7299b25c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: cso6cHV0U7V5kECV36PvtncHxYGRUYxhQ6oDuW7WzgIE02loDy-eQQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:80 · gisify.dev
2025-12-19 04:05
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 04:05:40 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://gisify.dev/ X-Cache: Redirect from cloudfront Via: 1.1 2148953aab7910c366395376a0db1450.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: Vm9lAuoiOaH9NpUsBeYKbKmGV_ROW0pPIF5DSSB1iw8cKE2rc2E22g== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · gisify.dev
2025-12-19 04:05
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 3096
Connection: close
Last-Modified: Tue, 16 Dec 2025 14:29:54 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Fri, 19 Dec 2025 04:05:38 GMT
ETag: "c00ded7edf2733b3261e801b27ae7a43"
X-Cache: Hit from cloudfront
Via: 1.1 8d70d51432f10e2eca684af448a5f99e.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P12
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: mqN4kOkH-1hOcT3gXLcl1Of9GCe9ueTMqrG2uBoFs_N5VtsHY4U_Ew==
Age: 3
Page title: GISify - Advanced GIS Mapping & Spatial Analytics Platform
<!doctype html>
<html lang="en">
<head>
<meta charset="utf-8" />
<title>GISify - Advanced GIS Mapping & Spatial Analytics Platform</title>
<base href="/" />
<!-- SEO Meta Tags -->
<meta name="viewport" content="width=device-width, initial-scale=1" />
<meta
name="description"
content="GISify is a cutting-edge GIS mapping software and spatial analytics platform. Powerful geospatial technology for organizations worldwide to visualize, analyze, and solve complex spatial problems."
/>
<meta
name="keywords"
content="GIS, mapping software, spatial analytics, geospatial platform, location intelligence, geographic information system, ArcGIS alternative, mapping technology"
/>
<meta name="author" content="GISify" />
<meta name="robots" content="index, follow" />
<meta name="language" content="English" />
<meta name="revisit-after" content="7 days" />
<!-- Open Graph Meta Tags -->
<meta
property="og:title"
content="GISify - Advanced GIS Mapping & Spatial Analytics Platform"
/>
<meta
property="og:description"
content="Transform your data into actionable insights with GISify's powerful GIS mapping and spatial analytics platform."
/>
<meta property="og:type" content="website" />
<meta property="og:url" content="https://www.gisify.com" />
<meta property="og:image" content="https://www.gisify.com/og-image.jpg" />
<meta property="og:site_name" content="GISify" />
<!-- Twitter Card Meta Tags -->
<meta name="twitter:card" content="summary_large_image" />
<meta
name="twitter:title"
content="GISify - Advanced GIS Mapping & Spatial Analytics Platform"
/>
<meta
name="twitter:description"
content="Transform your data into actionable insights with GISify's powerful GIS mapping and spatial analytics platform."
/>
<meta name="twitter:image" content="https://www.gisify.com/twitter-card.jpg" />
<!-- Structured Data -->
<script type="application/ld+json">
{
"@context": "https://schema.org",
"@type": "SoftwareApplication",
"name": "GISify",
"applicationCategory": "BusinessApplication",
"description": "Advanced GIS mapping and spatial analytics platform for organizations worldwide",
"operatingSystem": "Web, Windows, macOS, Linux",
"offers": {
"@type": "Offer",
"price": "0",
"priceCurrency": "USD"
}
}
</script>
<!-- Favicon -->
<link rel="icon" type="image/x-icon" href="/favicon.ico" />
<link rel="apple-touch-icon" sizes="180x180" href="/apple-touch-icon.png" />
<!-- Preconnect for performance -->
<link rel="preconnect" href="https://fonts.googleapis.com" />
<link rel="preconnect" href="https://fonts.gstatic.com" crossorigin />
<script type="module" crossorigin src="/assets/index-DZo3JktL.js"></script>
<link rel="stylesheet" crossorigin href="/assets/index-CheVN5GT.css">
</head>
<body>
<div id="root"></div>
</body>
</html>
Open service 18.173.205.99:80 · bardscafe.com
2025-12-19 03:13
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 03:13:40 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://bardscafe.com/ X-Cache: Redirect from cloudfront Via: 1.1 4966f878e5166e8661305465727dd124.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: aQHfgaz-lW8Lb_BVvFoszIOEfyFTYBZ6-t71b1FCqwkQ_nE6A1Togw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · bardscafe.com
2025-12-19 03:13
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 1033
Connection: close
Date: Thu, 18 Dec 2025 20:13:31 GMT
Last-Modified: Thu, 25 Apr 2024 02:49:17 GMT
ETag: "1c9edc8700463b7f5b2431204402e182"
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 ed5042a23d5905bfac08effe99f4b1ce.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P12
X-Amz-Cf-Id: kHkaT8DEfItvCw1d1_w00JkEFBVc90ZPi4Cca18_1C-Ot2xXRY2cHQ==
Age: 25210
Page title: Bards Cafe
<!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/logo_light.svg"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="Bard's Cafe is a Dungeons & Dragons real play podcast.
A podcast where the D&D story is bigger than the characters, so death is not avoided.
Letting the dice fall as they may."/><link rel="apple-touch-icon" href="/Blue_Ice_D20_192px.png"/><link rel="manifest" href="/manifest.json"/><title>Bards Cafe</title><meta property="og:image" content="https://s3.amazonaws.com/bardscafe.com/search_thumbnail/bards_cafe_thumbnail.png"/><meta property="og:image:width" content="1200"/><meta property="og:image:height" content="627"/><script defer="defer" src="/static/js/main.2ae6383a.js"></script><link href="/static/css/main.2174ef4c.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div></body></html>
Open service 18.173.205.99:443 · zhweki.com
2025-12-19 02:46
HTTP/1.1 301 Moved Permanently Content-Type: text/html;charset=utf-8 Content-Length: 0 Connection: close Server: ldweb Date: Fri, 19 Dec 2025 02:46:10 GMT Nginx-Cache: MISS Phoenix-T-id: 6944bc7201c09fa1fc5500c8ed Phoenix-Mark: ioBoqKVjiWVmoWVniWkkn P-A: 1-0 P-R: 0 Cache-Control: no-cache Location: https://www.zhweki.com/ P-UN: 0 P-Via: 2 X-Cache: Miss from cloudfront Via: 1.1 8576ee57c8a84a61190d4c1b31b69a90.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: gPWzqG4Xr8f4e_fVcmJhzXnh6Ix1l4uNQFa4MB8LN_UX4qJtwcq-pA==
Open service 18.173.205.99:80 · zhweki.com
2025-12-19 02:46
HTTP/1.1 301 Moved Permanently Content-Type: text/html;charset=utf-8 Content-Length: 0 Connection: close Server: ldweb Date: Fri, 19 Dec 2025 02:46:09 GMT Nginx-Cache: MISS Phoenix-T-id: 6944bc7102c012a34ea9f156fe Phoenix-Mark: qrBoqKVjiWVmoWVnjWii P-A: 1-0 P-R: 0 Cache-Control: no-cache Location: https://www.zhweki.com/ P-UN: 0 P-Via: 2 X-Cache: Miss from cloudfront Via: 1.1 1876576d09e30dc7b468e90ff448f1f8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: eD4S0yF6YBRcJWC-vbup3OWZlK-MU2nZlOsN2E61L2tEEdlGqhtgwg==
Open service 18.173.205.99:80 · dejaview.claimyr.tools
2025-12-19 02:44
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 02:44:18 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dejaview.claimyr.tools/ X-Cache: Redirect from cloudfront Via: 1.1 b44afb2a44376871c20edb8c123ed47c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: 59vUuqTtI71bf52uDGcPq-1MbfUh9zem5cEdFvGNUWPH4IbFC46yRw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · dejaview.claimyr.tools
2025-12-19 02:44
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 644 Connection: close Last-Modified: Sat, 17 Feb 2024 23:01:49 GMT x-amz-server-side-encryption: AES256 Accept-Ranges: bytes Server: AmazonS3 Date: Fri, 19 Dec 2025 02:44:19 GMT ETag: "ea9480ecb3a99f0b8cce82c56efd2b95" X-Cache: Hit from cloudfront Via: 1.1 ea7cd71b17e29a29176686830f1a76c4.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: jiDv_tanM9CPnIYqQID12TA5mis1QmJ1omznucyg8c7nKYNt0uvKGQ== Age: 1 Page title: React App <!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="Web site created using create-react-app"/><link rel="apple-touch-icon" href="/logo192.png"/><link rel="manifest" href="/manifest.json"/><title>React App</title><script defer="defer" src="/static/js/main.2b62c44d.js"></script><link href="/static/css/main.837b2b64.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div></body></html>
Open service 18.173.205.99:443 · d1ndgiy7znnfon.amplifyapp.com
2025-12-19 02:17
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 02:17:37 GMT X-Cache: Error from cloudfront Via: 1.1 506bffda4b1949c4425629ce0bdce052.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: wTUwj1oejktHHwv8xIs2g3hY0od4X2A_SqbKiRHSL_ymDVfbXD1C3Q==
Open service 18.173.205.99:80 · d1ndgiy7znnfon.amplifyapp.com
2025-12-19 02:17
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 02:17:36 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d1ndgiy7znnfon.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 f41688bac877227b82b3347b2428d266.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: TD_zRh6yZoLgx8TJaXhIrgwWZh815DKXyYbF2MBwXyB192beNZO7xg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:80 · d24lmbdfjfwr3n.amplifyapp.com
2025-12-19 01:59
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 01:59:39 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d24lmbdfjfwr3n.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 506bffda4b1949c4425629ce0bdce052.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: oy2Z_HIThuI_G7DUkn-4GUV-vAB10LLcg2N-DJv_DBUVXNivakx72g== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · d24lmbdfjfwr3n.amplifyapp.com
2025-12-19 01:59
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 01:59:37 GMT X-Cache: Error from cloudfront Via: 1.1 8576ee57c8a84a61190d4c1b31b69a90.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: Vv-aA171gtq3jRWPRThe_GTBPYoTmVDqtoyO4_ZzGdSYs-wlXWf7og==
Open service 18.173.205.99:443 · d3ntyzluciepw9.amplifyapp.com
2025-12-19 01:43
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 01:43:35 GMT X-Cache: Error from cloudfront Via: 1.1 6331d4bbb4ca00ba6bb24a0730ab986c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: bBs9Q67UWATZeddbK7yYcxiGi8PYk93cNT8dM0TTPX1rYhNc8Lz3Dg==
Open service 18.173.205.99:80 · d3ntyzluciepw9.amplifyapp.com
2025-12-19 01:43
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 01:43:34 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d3ntyzluciepw9.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 65c5d5104f267ee43cce97d81871c884.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: FNyGxPNrv70Q6okZEmTyxz85QsajzFqp1P5w-wOZ0Pt8hkYSh42AGA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · d2r7rnlcif73s1.amplifyapp.com
2025-12-19 01:35
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 01:35:35 GMT X-Cache: Error from cloudfront Via: 1.1 20ce720be9c31a6a95223700ba5f8724.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 4-CPhZLGLxDBW2YpHMu6oG9WI0AQtUwDZCaFLjCodyXaAC0zOPF5bw==
Open service 18.173.205.99:80 · d2r7rnlcif73s1.amplifyapp.com
2025-12-19 01:35
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 01:35:34 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d2r7rnlcif73s1.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 5f2b92535eb1297cf75fcc5a4a4e50cc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: fXdD4yHg0rk8W2bf0QEBEAa82DvTnHJ-HHvhTXyqTbUMJSI6odx_LQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · heyrelay.co
2025-12-19 01:26
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 116279
Connection: close
Date: Fri, 19 Dec 2025 01:27:02 GMT
x-nextjs-prerender: 1
x-amzn-RequestId: be3ffa5b-d569-416a-8566-e1396c4468bc
x-nextjs-cache: HIT
x-amzn-Remapped-content-length: 116279
x-opennext: 1
Cache-Control: s-maxage=31536000
ETag: "926xn9a7m72hob"
x-powered-by: Next.js
X-Amzn-Trace-Id: Root=1-6944a9e4-2fe048a710732c24144c3133;Parent=44252a9f1c5125e2;Sampled=0;Lineage=1:e277618b:0
x-nextjs-stale-time: 4294967294
X-Cache: Miss from cloudfront
Via: 1.1 5f2b92535eb1297cf75fcc5a4a4e50cc.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P12
X-Amz-Cf-Id: tWug7ugLg421pJuXl7XZWtQNrIcSg5Hmwyh9lsYRwktcpra9C8fD-Q==
Page title: Relay
<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/5642aa5732152057-s.p.ttf" as="font" crossorigin="" type="font/ttf"/><link rel="preload" href="/_next/static/media/867bce6efedfde96-s.p.ttf" as="font" crossorigin="" type="font/ttf"/><link rel="stylesheet" href="/_next/static/css/fb6e66f2ae9340a1.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/9230b596a932f405.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-88a4fa9caf00aea5.js"/><script src="/_next/static/chunks/19ba2dd5-f416737ff357af8e.js" async=""></script><script src="/_next/static/chunks/186-1df4b3e0d1deb84e.js" async=""></script><script src="/_next/static/chunks/main-app-27b8c67dda1f10b3.js" async=""></script><script src="/_next/static/chunks/140-202e917c409e6d30.js" async=""></script><script src="/_next/static/chunks/app/layout-447922ef5abbef65.js" async=""></script><script src="/_next/static/chunks/884-095cd0578d94784c.js" async=""></script><script src="/_next/static/chunks/87-12f5b16d36681c71.js" async=""></script><script src="/_next/static/chunks/app/(public)/(landing)/page-a809af7459978581.js" async=""></script><script src="/_next/static/chunks/app/(public)/layout-b2e11667487b84e0.js" async=""></script><meta name="next-size-adjust" content=""/><title>Relay</title><meta name="description" content="Relay"/><script>document.querySelectorAll('body link[rel="icon"], body link[rel="apple-touch-icon"]').forEach(el => document.head.appendChild(el))</script><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body class="__variable_ba7a58 __variable_1a3d19"><div class="font-main"><div class="relative flex min-h-screen flex-col"><div class="-z-10 pointer-events-none absolute inset-x-0 top-0 h-[200px] animate-[fadeIn_1s_ease-out_forwards] bg-gradient-to-b from-[#B49CF6] to-subtle"></div><div><div class="container flex items-center justify-between py-4"><a class="flex items-center gap-2.5" href="/"><img alt="Relay" loading="lazy" width="80" height="30" decoding="async" data-nimg="1" style="color:transparent" src="/logo.svg"/></a><div class="flex items-center gap-4"><button data-slot="button" class="inline-flex items-center justify-center gap-2 whitespace-nowrap text-sm transition-all disabled:pointer-events-none disabled:opacity-50 [&_svg]:pointer-events-none [&_svg:not([class*='size-'])]:size-4 shrink-0 [&_svg]:shrink-0 outline-none focus-visible:border-ring focus-visible:ring-ring/50 focus-visible:ring-[3px] aria-invalid:ring-destructive/20 dark:aria-invalid:ring-destructive/40 aria-invalid:border-destructive cursor-pointer bg-primary text-primary-foreground hover:bg-primary/90 h-9 px-4 py-2 has-[>svg]:px-3 rounded-full font-medium">Join waitlist</button></div></div></div><div class="flex-1"><div><section class="border-b pt-10 md:pt-20"><div class="container space-y-12 md:space-y-20"><div class="mx-auto max-w-[640px]"><div class="flex flex-col items-start gap-6 md:items-center md:gap-8"><h1 class="text-balance text-left font-medium text-4xl tracking-tight md:text-center md:text-6xl">Stop screening Start<!-- --> <span class="font-secondary">interviewing</span></h1><div class="flex flex-col justify-start justify-center gap-2 font-medium md:flex-row md:gap-6"><div class="flex items-center gap-1.5"><svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24" fill="none" stroke="currentColor" stroke-width="2" stroke-linecap="round" stroke-linejoin="round" class="lucide lucide-badge-check size-6 fill-foreground stroke-background" aria-hidden="true"><path d="M3.85 8.62a4 4 0 0 1 4.78-4.77 4 4 0 0 1 6.74 0 4 4 0 0 1 4.78 4.78 4 4 0 0 1 0 6.74 4 4 0 0 1-4.77 4.78 4 4 0 0 1-6.75 0 4 4 0 0 1-4.78-4.77 4 4 0 0 1 0-6.76Z"></path><path d="m9 12 2 2 4-4"></path></svg><div>No scheduling</div></div><div class="flex items-center gap-1.5"><svg xmlns="http://www.w3.org/2000/svg" width="24
Open service 18.173.205.99:443 · aoba-bbt.com
2025-12-19 01:25
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 01:25:22 GMT Link: <https://aoba-bbt.com/wp-json/>; rel="https://api.w.org/", <https://aoba-bbt.com/wp-json/wp/v2/pages/807>; rel="alternate"; type="application/json", <https://aoba-bbt.com/>; rel=shortlink Server: Apache Vary: Accept-Encoding X-Cache: Miss from cloudfront Via: 1.1 3f257ae011e1a2ab12346ea11fad9a18.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: AZgZht7qY0AtQa7GZhi25sRlrTmWZJo3fVpgBAIrfc7hfet_OU3EpA==
Open service 18.173.205.99:443 · awaytickets.bscyb.ch
2025-12-19 01:03
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 19 Dec 2025 01:03:08 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 741fa80e957b47e88235a1fa44ab4ea4.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: UU9V9_lzBvjZRg1GMzTSsRs5s5AzJeLgLEFfqCqzeXR8TSMp-57f4A== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: UU9V9_lzBvjZRg1GMzTSsRs5s5AzJeLgLEFfqCqzeXR8TSMp-57f4A== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 18.173.205.99:80 · awaytickets.bscyb.ch
2025-12-19 01:03
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 01:03:08 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://awaytickets.bscyb.ch/ X-Cache: Redirect from cloudfront Via: 1.1 24df21f8156a0df29febdf6c3e09e32c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: dsxixMTGUsjwjSwhw-fir16bI8wRb_b7H0LyGPLgYBc2aMtdDSq6vg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · ixdlabs.com
2025-12-19 00:47
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Content-Length: 74026 Connection: close Date: Thu, 04 Dec 2025 15:06:18 GMT ETag: "5va154wvb1l25" x-nextjs-cache: HIT x-nextjs-prerender: 1 x-nextjs-stale-time: 4294967294 x-powered-by: Next.js Cache-Control: s-maxage=31536000, Vary: Accept-Encoding X-Cache: Hit from cloudfront Via: 1.1 0140ca34c2d577c2578595f0c9e0050e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: qqBNAdf3nK4uoSufZW4j5h3TbM33Sroz09oTPRrBafC50dlt_HKVww== Age: 1244473 Page title: IXD Labs | Innovative Design Labs <!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/0ecabae3741772cf-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/9b168328931667a2.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-33cf56b83671544f.js"/><script src="/_next/static/chunks/4bd1b696-8dbb928e0d91c26a.js" async=""></script><script src="/_next/static/chunks/517-f414d94b645db624.js" async=""></script><script src="/_next/static/chunks/main-app-0cd27f5e50d0f3bd.js" async=""></script><script src="/_next/static/chunks/970-769ed07260a70ad5.js" async=""></script><script src="/_next/static/chunks/733-a3c8eb7a8d74a7e3.js" async=""></script><script src="/_next/static/chunks/181-1308024cb5b5bb3a.js" async=""></script><script src="/_next/static/chunks/173-43037e27f2b2818d.js" async=""></script><script src="/_next/static/chunks/867-a49098c8332a9f7f.js" async=""></script><script src="/_next/static/chunks/app/layout-f9b61cfb0ff96c5a.js" async=""></script><script src="/_next/static/chunks/b536a0f1-83c04329812a6883.js" async=""></script><script src="/_next/static/chunks/bd904a5c-8757befe2ebd83af.js" async=""></script><script src="/_next/static/chunks/1329d575-1b9aefc5a1a40b36.js" async=""></script><script src="/_next/static/chunks/771-a7ec59e47632ba9c.js" async=""></script><script src="/_next/static/chunks/app/page-7c486145780fbb92.js" async=""></script><link rel="preload" href="https://www.googletagmanager.com/gtag/js?id=G-HRFWBGGC8K" as="script"/><meta name="next-size-adjust" content=""/><title>IXD Labs | Innovative Design Labs</title><meta name="description" content="We are a tech startup which focuses on using cutting-edge technologies in the fields of robotics & automation, mobile application development, web application development, remote monitoring and IoT, embedded systems and data science to build innovative products."/><link rel="manifest" href="/manifest.webmanifest"/><meta name="keywords" content="IXDLabs,IXD Labs,IXD,Software Development,Mobile Application Development,Web Application Development"/><meta name="publisher" content="IXD Labs | Innovative Design Labs"/><meta property="og:title" content="IXD Labs | Innovative Design Labs"/><meta property="og:description" content="We are a tech startup which focuses on using cutting-edge technologies in the fields of robotics & automation, mobile application development, web application development, remote monitoring and IoT, embedded systems and data science to build innovative products."/><meta property="og:image:type" content="image/png"/><meta property="og:image:width" content="600"/><meta property="og:image:height" content="600"/><meta property="og:image" content="https://ixdlabs.com/opengraph-image.png?2bfaa01498883032"/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:title" content="IXD Labs | Innovative Design Labs"/><meta name="twitter:description" content="We are a tech startup which focuses on using cutting-edge technologies in the fields of robotics & automation, mobile application development, web application development, remote monitoring and IoT, embedded systems and data science to build innovative products."/><meta name="twitter:image:type" content="image/png"/><meta name="twitter:image:width" content="600"/><meta name="twitter:image:height" content="600"/><meta name="twitter:image" content="https://ixdlabs.com/twitter-image.png?2bfaa01498883032"/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="16x16"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body class="__className_d5d2a0"><div class="min-h-screen w-screen max-w-full"><div class="z-10 fixed top-0 left-0 right-0 h-[64px] xl:h-[80px] bg-[#FFFFFF99] border-[#B9B9B9] border-b-[0.5px] backdrop-filter backdrop-blur-lg"><nav class="container mx-auto max-w-7xl"><div class="h-16 xl:h-20 flex justify-center items-
Open service 18.173.205.99:443 · kobuy.jp
2025-12-19 00:31
HTTP/1.1 202 Accepted Server: CloudFront Date: Fri, 19 Dec 2025 00:31:31 GMT Content-Length: 0 Connection: close x-amzn-waf-action: challenge Cache-Control: no-store, max-age=0 Content-Type: text/html; charset=UTF-8 Access-Control-Allow-Origin: * Access-Control-Max-Age: 86400 Access-Control-Allow-Methods: OPTIONS,GET,POST Access-Control-Expose-Headers: x-amzn-waf-action X-Cache: Error from cloudfront Via: 1.1 b542963649ffc3f71c6540a2347be55a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: 4F__8mxhP6PsUpzOpDfQf2MJ21L-s2gBe-v_s8gOHjtGRFATAtk_jg==
Open service 18.173.205.99:80 · kobuy.jp
2025-12-19 00:31
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 00:31:31 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://kobuy.jp/ X-Cache: Redirect from cloudfront Via: 1.1 e787a68a5271d06ea7b7e56fa6886dc8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 X-Amz-Cf-Id: HBuJxExFFDgReJB1i1FDPQXB3rk3M00NHKipnOuddkee0u178Kqhmw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 18.173.205.99:443 · www.intelligentcloud.com.au
2025-12-19 00:31
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 582 Connection: close Date: Fri, 12 Dec 2025 05:23:11 GMT Cache-Control: public, max-age=0, s-maxage=31536000 Server: AmazonS3 Accept-Ranges: bytes ETag: "f86607be701cb3621063767294efbe95" Last-Modified: Fri, 12 Dec 2025 03:48:02 GMT X-Cache: Hit from cloudfront Via: 1.1 e787a68a5271d06ea7b7e56fa6886dc8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P12 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: g2VRGE-gq90bxI8joZLpeHdn_Lw8qYFNSX6y4DavzctVkaOlLdUEnw== Age: 587291 Page title: Nabu Financial Copilot <!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="Nabu Financial Copilot - AI-Powered Financial Intelligence"/><title>Nabu Financial Copilot</title><script defer="defer" src="/static/js/main.ff41c9af.js"></script><link href="/static/css/main.690251eb.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div></body></html>
www.intelligentcloud.com.au 14 1pg9vi1hwl.xyz 1 dev.studio.xmap.ai 1 www.blog-assistantes.fr 1 ixdlabs.com 14 heyrelay.co 15 ingotta.com 3 owlmeme.com 3 alinebarros.com.br 1 erosbites.net 1 indbingoapp.com 1 bmxracing.com.au 1 indbingoa.com 1 fi.enio.pro 0 aoba-bbt.com 4 royaldumplingsca.com 1 collegebuffet.com 1 tiffanyrussellgroup.com 3 taldemy.com 0 indbingo45.com 1 indbingo49.com 1 indbingo52.com 1 indbingo57.com 1 indbingo60.com 1 indbingo58.com 1 indbingo48.com 1 indbingo55.com 1 indbingo51.com 1 www.scarletlabs.ai 1 scarletlabs.ai 1 www.legacywithcb.com 1 indbingo47.com 1 indbingo41.com 1 indbingo46.com 1 indbingo43.com 1 indbingo44.com 1 indbingo59.com 1 indbingo56.com 1 indbingo54.com 1 indbingo53.com 1 lmd.indonesiaawesome.com 1 marcetaqueriaexpressny.com 1 chinabrosfooddelivery.com 1 resolved.nl 1 prateleiramover.com.br 1 johanhofmanstraat334.nl 1 thelimesmc.co.uk 1 softwareworld.co 1 pduhfuafufh15.com 1 ijdihcdihiuch13.com 1 ocicjudhuihu14.com 1 gestao-senha-perfilamento.dev.fastalelo.com 1 smuartsfestival.com 1 alfreddepew.com 1 www.inshallahcredit.com 1 cn.shxfxs.com 1 eu1.api.ep.shiji.world 1 admin.cazier24.ro 1 d26fffdqjpcebt.amplifyapp.com 1 d2ohiinji4slmo.amplifyapp.com 1 findyourvoice.school 1 panel-administrativo.propiedades.com 1 www54.ipmobilea.com 0 meuagrobr.com 1 qdceshi.com 1 baytreevideo.com 1 quokoplay.com 1 ibdevices.com 1 greaterlovesolutions.com 1 mazewarzone.com 1 ocecfoundation.org 1 www.mlm-bargains.com 1 www.cerisier-nailandeye.com 1 cerisier-nailandeye.com 1 www.solidground.blog 1 eforge.us 1 ppd-group.co.uk 1 sse-rpm.stage.ccvapor.net 1 www.gisify.dev 1 gisify.dev 1 bardscafe.com 1 zhweki.com 1 dejaview.claimyr.tools 1 d1ndgiy7znnfon.amplifyapp.com 1 d24lmbdfjfwr3n.amplifyapp.com 1 d3ntyzluciepw9.amplifyapp.com 1 d2r7rnlcif73s1.amplifyapp.com 1 awaytickets.bscyb.ch 1 kobuy.jp 1