AmazonS3
tcp/443
Apache
tcp/443
Apache 2.4.62
tcp/443
CloudFront
tcp/443 tcp/80
OpenSSL 1.0.2k-fips
tcp/443
PHP 7.4.15
tcp/443
nginx
tcp/443 tcp/80
openresty
tcp/443 tcp/80
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c0215adfc0215adfc0363d38c2a8d359c457e6c2f53e725d9
Found 4 files trough .DS_Store spidering: /assets /assets/css /assets/fonts /assets/js
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Additionally the GIT credentials are present and could give unauthorized access to source code repository of private projects.
Severity: critical
Fingerprint: 2580fa947178c88c8f88f4f64b143e4f192660cba91884029ffc42c14189828c
[init] defaultBranch = none [fetch] recurseSubmodules = false [transfer] bundleURI = true [core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://gitlab-ci-token:glcbt-66_pypuYLNRogXYy656HFPr@gitlab.com/wootdevelop/landing-page.git fetch = +refs/heads/*:refs/remotes/origin/* [lfs] repositoryformatversion = 0
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: medium
Fingerprint: 5f32cf5d6962f09c2f6ba4dc2f6ba4dc534b5aa31cd65ecea25d9d9772b38284
Found 127 files trough .DS_Store spidering: /aboutus.html /ads.txt /api /assets /assets/favicon.ico /assets/iconfont /assets/images /assets/images/easiergames.png /css /detail-base.html /detail.html /favicon.ico /history.html /images /images/2018102411441866715.png /images/2048.png /images/Aerial__Challenger.png /images/Aerial__Pursuit.png /images/Air__Strike__Squad.png /images/Animal__Connect__Joy.png /images/Animal__connected.png /images/animalconnect.png /images/aqua_friends.png /images/Ball__Adventure.png /images/Ball__Battle.png /images/Ball__Soar.png /images/Barn__Tycoon.png /images/bird.png /images/Bird__Game.png /images/Block__connected.png /images/Block__Puzzle.png /images/Block__Stack.png /images/Bloodshed__Showdown.png /images/Box__Blast.png /images/Bridge__construction__personnel.png /images/Bubble__Brawl.png /images/Bubble__Frenzy.png /images/Candy__Rain.png /images/Catapult__King .png /images/Catapult__King.png /images/Catch__the__fish.png /images/Christmas__Gift__Hunt.png /images/Circle__Pingpong.png /images/conquer__the__galaxy.png /images/CoutureConcoctions.png /images/Cube__Shift.png /images/Donut__Paradise.png /images/doughnut__Love__Bubble.png /images/Drone__Wars.png /images/Dunk__Line.png /images/Fashion__Makeover.png /images/Fighting__games.png /images/Fire__Fist__Clash.png /images/fishy__rush.png /images/Flame__Heart.png /images/Flying__rocket.png /images/free-runner.png /images/Fruit__Explosion.png /images/Furious__Flyers.png /images/galactic-maze.png /images/galaxy.png /images/Gem__Frenzy.png /images/Geometric__Jump.png /images/Gloobies__Worlds.png /images/Grim_Symbols.png /images/halloween.png /images/Hero__Legend.png /images/High-Speed__Racing.png /images/Hunter__Journey.png /images/ice_spicy.png /images/kisskiss.png /images/lord-of-the-knights.png /images/Lost__Space.png /images/Love__Date.png /images/Love__Heart.png /images/magic-tiles.png /images/metailanimals.png /images/mix_world.png /images/Mole__Mayhem.png /images/Monster__Mania.png /images/moster_kickout.png /images/mouse.png /images/Number__Decrypt.png /images/Number__Feast.png /images/Ocean__Explorer.png /images/OFO__Adventure.png /images/Ping-pong__collision.png /images/pirates.png /images/pubble.png /images/Pumpkin__Magic.png /images/Racing__Champion.png /images/Racing__Fever.png /images/Rainbow__Lamp__Game.png /images/Rhythm__Star.png /images/RiggedRampageAdventure.png /images/Rocket__Flight.png /images/saveyourpinky.png /images/Scan__Games.png /images/shooting.png /images/skylands.png /images/slingshot.png /images/Spaceinvectore.png /images/Square__Circle__Showdown.png /images/stephen.png /images/Sweet__Love.png /images/Tiny__Mouse__Adventure.png /images/ufo-run.png /images/Whack__a__Mole.png /images/Winning__Eleven.png /images/Wizards__Adventure.png /images/zombiemarket.png /images/zombier.png /index-base.html /index-base2.html /index.html /list-base.html /list.html /loading /newImages /player-base.html /player.html /protocal.html /robots.txt /sitemap.txt /srch.html /test /test.html
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: high
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65229ebf0a48
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true hooksPath = /dev/null [remote "origin"] url = https://system-admin-devops@bitbucket.org/bonbloc/bb-website.git fetch = +refs/heads/*:refs/remotes/origin/*
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c668fcbec668fcbec597d3a16e9e58cb69359f9859179cf18
Found 17 files trough .DS_Store spidering: /404.html /about-us.html /blog /blog/toc.html /code /code/scripts /code/stylesheets /code/stylesheets/bootstrap.css /code/stylesheets/bootstrap.min.css /code/stylesheets/fonts /code/stylesheets/swiper-bundle.min.css /contact /images /index.html /privacy-policy.html /read-more /terms-of-use.html
Severity: low
Fingerprint: 5f32cf5d6962f09c47dfe71947dfe719511acc510f326e55df26be64375ccb34
Found 16 files trough .DS_Store spidering: /404.html /about-us.html /blog /code /code/scripts /code/stylesheets /code/stylesheets/bootstrap.css /code/stylesheets/bootstrap.min.css /code/stylesheets/fonts /code/stylesheets/swiper-bundle.min.css /contact /images /index.html /privacy-policy.html /read-more /terms-of-use.html
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c63442d9d63442d9db7f4c636b7f4c636b7f4c636b7f4c636
Found 1 files trough .DS_Store spidering: /images
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044baa2727ab8135b5bbc521bbbe33ee46a
[core] repositoryformatversion = 0 filemode = false bare = false logallrefupdates = true symlinks = false ignorecase = true [remote "origin"] url = https://github.com/pilarengine/GameZeusBuild.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master vscode-merge-base = origin/master vscode-merge-base = origin/master
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82364b77ccb13f97da
[core] repositoryformatversion = 0 filemode = true bare = false [remote "origin"] url = https://github.com/kevinkleiman/betbuddi-web.git fetch = +refs/heads/*:refs/remotes/origin/*
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c7c3d3e457c3d3e45bb5f45545c881a49b1b59ae080e29fae
Found 30 files trough .DS_Store spidering: /.eslintrc.json /.git /.gitignore /.next /.prettierrc.json /.vscode /aws /components /config /Ikbal 5.svg /layouts /LICENSE /Makefile /next-env.d.ts /next.config.js /node_modules /Other 01.svg /Other 04.svg /Other 18.svg /package-lock.json /package.json /pages /postcss.config.js /public /README.md /src /styles /tailwind.config.js /tsconfig.json /types
Open service 3.161.82.37:80 · opalpex.ph
2026-01-13 01:03
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Tue, 13 Jan 2026 01:03:03 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://opalpex.ph/ X-Cache: Redirect from cloudfront Via: 1.1 de11a38373aee7f9d5ba9d586bb8bfd2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: n9Ze4fQAs-2SXkE-ueQy036QCXHaAC7t25iFEMZ9lZtjfw4ppDlqJw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:443 · opalpex.ph
2026-01-13 01:03
HTTP/1.1 403 Forbidden Server: CloudFront Date: Tue, 13 Jan 2026 01:03:03 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 59d552fe007f8133d3f016164f2c79aa.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 8xKxeV2YZ4mH_XpgiuBjmgt9po8AOJfQ_7dwQC1UeB2CPgYVIJnfAA== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: 8xKxeV2YZ4mH_XpgiuBjmgt9po8AOJfQ_7dwQC1UeB2CPgYVIJnfAA== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.161.82.37:80 · opalp.ph
2026-01-13 01:00
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Tue, 13 Jan 2026 01:00:42 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://opalp.ph/ X-Cache: Redirect from cloudfront Via: 1.1 fd6dc3eaf39d0b931b4b1369a7e91ac0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: AYTh2jYNlEPmEwesCg18C3QvlqCmhIbRPTTqhPVZZ72WXELlrdkLAA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:443 · opalp.ph
2026-01-13 01:00
HTTP/1.1 403 Forbidden Server: CloudFront Date: Tue, 13 Jan 2026 01:00:43 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 004e894746bfb0d8f9e19ef0400dda24.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: biYI1zuj7CB6ONQS9OoJfqfzjoh-gPJL502mW1y89Cd04C7rJClcxw== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: biYI1zuj7CB6ONQS9OoJfqfzjoh-gPJL502mW1y89Cd04C7rJClcxw== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.161.82.37:443 · hellowoot.co.kr
2026-01-12 21:07
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 5967
Connection: close
Date: Mon, 12 Jan 2026 21:07:58 GMT
Last-Modified: Tue, 10 Sep 2024 06:53:37 GMT
ETag: "ba6e33c4c3b1ea4f25ad9baa14cdd15b"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 c53fb2c65e26830010100e7d773f73ae.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: z2DwE-4F_T198TeRdIRrJcCS1g4tOxpZ_iyE1LNM1wwzH156bGmYNw==
Age: 3
Page title: 우트
<html>
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no, maximum-scale=1.0, minimum-scale=1.0">
<meta name="naver-site-verification" content="860a6d65555391d1dff1b002b67512d32533d22a"/>
<title>우트</title>
<meta name="title" content="우트">
<meta name="keywords" content="우트, 타입스, 소셜 앱 서비스">
<meta name="description" content="좋은 친구들과 보내는 즐거운 시간을 위해, 유쾌하게 소통할 수 있는 솔루션을 만듭니다. 소셜 앱 서비스 타입스와 우트를 개발합니다.">
<meta property="og:type" content="website">
<meta property="og:url" content="https://www.hellowoot.co.kr">
<meta property="og:title" content="우트">
<meta property="og:description" content="좋은 친구들과 보내는 즐거운 시간을 위해, 유쾌하게 소통할 수 있는 솔루션을 만듭니다. 소셜 앱 서비스 타입스와 우트를 개발합니다.">
<link rel="icon" type="image/x-icon" href="assets/logo.png" />
<link rel="stylesheet" href="./assets/css/landing-page.css">
<link rel="stylesheet" href="./assets/css/types.css">
<link rel="stylesheet" href="./assets/css/woot.css">
<script src="./assets/js/landing-page.js"></script>
</head>
<body>
<!-- toggled menu -->
<div class="menu-container">
<div class="close-button">
<img src="assets/close.png">
</div>
<div class="menu-link">
<a href="https://woot.oopy.io" class="menu-link--item menu-link--intro">
<img src="assets/link.png">팀 소개
</a>
<a href="https://www.wanted.co.kr/company/12283" class="menu-link--item menu-link--incruit">
<img src="assets/link.png">채용
</a>
</div>
</div>
<!-- 본문 -->
<div class="container-wrapper">
<div class="container">
<div class="types-container">
<div class="header-container">
<a href="#" class="header-container--logo">
<img src="assets/logo.png">
</a>
<div class="header-container--detail">
<div class="detail-text detail-text--intro"><a href="https://woot.oopy.io">팀 소개</a></div>
<div class="detail-text detail-text--incruit"><a href="https://www.wanted.co.kr/company/12283">채용</a></div>
</div>
<div class="header-container--menu">
<div class="detail-menu">
<img src="assets/hamburger.png">
</div>
</div>
</div>
<div class="types-wrapper">
<div class="types-content">
<img class="types-content-logo" src="assets/icon-logo-default.png">
<div class="types-content-text">
<div class="types-content-text--description">성격 유형<br>플레이 그라운드</div>
<div class="types-content-text--main">타입스</div>
</div>
<a href="https://types.oopy.io/">
<div class="types-content-intro-link">
<span>제품 페이지로 이동하기</span>
</div>
</a>
<div class="types-content-app-link">
<a href="https://itunes.apple.com/kr/app/id1596043031" class="types-content-app-link--icon types-content-app-link--ios">
<img src="assets/download-apple.png">
</a>
<a href="https://play.google.com/store/apps/details?id=com.woot.types" class="types-content-app-link--icon types-content-app-link--android">
<img src="assets/download-google.png">
</a>
</div>
</div>
<div class="types-content-image">
<img src="assets/woot-web-types-image.png">
</div>
</div>
</div>
<div class="woot-container">
<div class="woot-wrapper">
<div class="content">
<div class="content-text">
Open service 3.161.82.37:80 · brecklenkamp41.nl
2026-01-12 08:08
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 12 Jan 2026 08:08:55 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://brecklenkamp41.nl/ X-Cache: Redirect from cloudfront Via: 1.1 e3d6f049badd72a460740c783d33cfa4.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: AqsSfw-XNBom1IyEmoVXGT7zDx6sS6EIlrVyaY1B9ZlVx6_pxoEELg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:443 · brecklenkamp41.nl
2026-01-12 08:08
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 878032
Connection: close
Last-Modified: Mon, 07 Jul 2025 07:34:46 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Mon, 12 Jan 2026 08:08:53 GMT
ETag: "3492321e10f5dd1d2c016bf72455e703"
X-Cache: Hit from cloudfront
Via: 1.1 950827d16996e598fc854bddb58b3ff0.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: RqfChDuj7HFn3VGr9YOE1C_EgfJ1Tg7S-D2Tja4SjymZEKDbxIcEgw==
Age: 2
Page title: Te koop: Brecklenkamp 41
<!DOCTYPE html>
<html lang="nl">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta name="robots" content="all">
<meta name="author" content="Twentse Woningmakelaar">
<meta name="publisher" content="Eerlijk Bieden">
<meta property="description" content="Nieuw in de verkoop, de Brecklenkamp 41. Meer weten, bekijk alle info in deze digitale woningbrochure!">
<meta property="og:title" content="Te koop: Brecklenkamp 41">
<meta property="og:description" content="Nieuw in de verkoop, de Brecklenkamp 41. Meer weten, bekijk alle info in deze digitale woningbrochure!">
<meta name="og:url" content="brecklenkamp41.nl">
<meta property="og:type" content="website">
<meta name="og:image" content="https://miniwebsite-bucket.s3.eu-central-1.amazonaws.com/brecklenkamp41.nl/images/0.jpg">
<link rel="icon" type="image/x-icon" href="https://d1lh1wi2zh960q.cloudfront.net/favicon.png">
<meta property="og:locale" content="nl_NL">
<title inertia>Te koop: Brecklenkamp 41</title>
<!-- Fonts -->
<link rel="preconnect" href="https://fonts.bunny.net">
<link href="https://fonts.bunny.net/css?family=manrope:400,500,600,700,800&display=swap" rel="stylesheet" />
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.2.1/css/all.min.css"
integrity="sha512-MV7K8+y+gLIBoVD59lQIYicR65iaqukzvf/nwasF0nqhPay5w/9lJmVM2hMDcnK1OnMGCdVK+iQrJ7lzPJQd1w=="
crossorigin="anonymous" referrerpolicy="no-referrer" />
<link href="https://fonts.googleapis.com/icon?family=Material+Icons" rel="stylesheet" />
<link rel="stylesheet"
href="https://fonts.googleapis.com/css2?family=Material+Symbols+Outlined:opsz,wght,FILL,GRAD@20..48,100..700,0..1,-50..200" />
<!-- Scripts -->
<head>
<!-- Your code -->
</head>
<script type="text/javascript">
const Ziggy = {"url":"https:\/\/woningwebsite.eerlijkbieden.nl","port":null,"defaults":{},"routes":{"sanctum.csrf-cookie":{"uri":"sanctum\/csrf-cookie","methods":["GET","HEAD"]},"ignition.healthCheck":{"uri":"_ignition\/health-check","methods":["GET","HEAD"]},"ignition.executeSolution":{"uri":"_ignition\/execute-solution","methods":["POST"]},"ignition.updateConfig":{"uri":"_ignition\/update-config","methods":["POST"]},"property.create":{"uri":"api\/property\/create","methods":["POST"]},"api.checkPassword":{"uri":"api\/{domain}\/password-check","methods":["POST"],"parameters":["domain"]},"api.contact":{"uri":"api\/contact","methods":["POST"]},"login":{"uri":"login","methods":["GET","HEAD"]},"password.confirm":{"uri":"confirm-password","methods":["GET","HEAD"]},"password.update":{"uri":"password","methods":["PUT"]},"logout":{"uri":"logout","methods":["POST"]},"dashboard":{"uri":"dashboard","methods":["GET","HEAD"]},"profile.edit":{"uri":"profile","methods":["GET","HEAD"]},"profile.update":{"uri":"profile","methods":["PATCH"]},"profile.destroy":{"uri":"profile","methods":["DELETE"]},"admin.contacts":{"uri":"contacts","methods":["GET","HEAD"]},"admin.websites.index":{"uri":"admin\/websites","methods":["GET","HEAD"]},"admin.brokers.index":{"uri":"admin\/brokers","methods":["GET","HEAD"]},"admin.brokers.stats":{"uri":"admin\/brokers\/stats","methods":["GET","HEAD"]},"admin.websites":{"uri":"admin\/websites\/{id}","methods":["GET","HEAD"],"parameters":["id"]},"admin.websites.clearCaches":{"uri":"admin\/websites\/{id}\/clear-cache","methods":["GET","HEAD"],"parameters":["id"]},"admin.eerlijkbieden":{"uri":"admin\/eerlijkbieden","methods":["GET","HEAD"]},"admin.updateWebsite":{"uri":"admin\/update\/{website_id}","methods":["GET","HEAD"],"parameters":["website_id"]},"admin.cancelDomain":{"uri":"admin\/cancel\/domain\/{id}","methods":["DELETE"],"parameters":["id"]},"admin.language.index":{"uri":"admin\/language","methods":["GET","HEAD"]},"admin.viewLanguage":{"uri":"admin\/language\/{language}","methods":["GET","HEAD"],"parameters":["language"],"bindings":{"language":"id"}},"admin.update_l
Open service 3.161.82.37:443 · hellowoot.co.kr
2026-01-11 21:08
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 5967
Connection: close
Date: Sat, 10 Jan 2026 21:43:11 GMT
Last-Modified: Tue, 10 Sep 2024 06:53:37 GMT
ETag: "ba6e33c4c3b1ea4f25ad9baa14cdd15b"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 c6e8f008a950e08db9c0a054276fe95e.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: GxwWm4tzA-S0pbZoTM7fu3tgpOkZGNdRFURebMvUmkhuzYdW_xHGXg==
Age: 84298
Page title: 우트
<html>
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no, maximum-scale=1.0, minimum-scale=1.0">
<meta name="naver-site-verification" content="860a6d65555391d1dff1b002b67512d32533d22a"/>
<title>우트</title>
<meta name="title" content="우트">
<meta name="keywords" content="우트, 타입스, 소셜 앱 서비스">
<meta name="description" content="좋은 친구들과 보내는 즐거운 시간을 위해, 유쾌하게 소통할 수 있는 솔루션을 만듭니다. 소셜 앱 서비스 타입스와 우트를 개발합니다.">
<meta property="og:type" content="website">
<meta property="og:url" content="https://www.hellowoot.co.kr">
<meta property="og:title" content="우트">
<meta property="og:description" content="좋은 친구들과 보내는 즐거운 시간을 위해, 유쾌하게 소통할 수 있는 솔루션을 만듭니다. 소셜 앱 서비스 타입스와 우트를 개발합니다.">
<link rel="icon" type="image/x-icon" href="assets/logo.png" />
<link rel="stylesheet" href="./assets/css/landing-page.css">
<link rel="stylesheet" href="./assets/css/types.css">
<link rel="stylesheet" href="./assets/css/woot.css">
<script src="./assets/js/landing-page.js"></script>
</head>
<body>
<!-- toggled menu -->
<div class="menu-container">
<div class="close-button">
<img src="assets/close.png">
</div>
<div class="menu-link">
<a href="https://woot.oopy.io" class="menu-link--item menu-link--intro">
<img src="assets/link.png">팀 소개
</a>
<a href="https://www.wanted.co.kr/company/12283" class="menu-link--item menu-link--incruit">
<img src="assets/link.png">채용
</a>
</div>
</div>
<!-- 본문 -->
<div class="container-wrapper">
<div class="container">
<div class="types-container">
<div class="header-container">
<a href="#" class="header-container--logo">
<img src="assets/logo.png">
</a>
<div class="header-container--detail">
<div class="detail-text detail-text--intro"><a href="https://woot.oopy.io">팀 소개</a></div>
<div class="detail-text detail-text--incruit"><a href="https://www.wanted.co.kr/company/12283">채용</a></div>
</div>
<div class="header-container--menu">
<div class="detail-menu">
<img src="assets/hamburger.png">
</div>
</div>
</div>
<div class="types-wrapper">
<div class="types-content">
<img class="types-content-logo" src="assets/icon-logo-default.png">
<div class="types-content-text">
<div class="types-content-text--description">성격 유형<br>플레이 그라운드</div>
<div class="types-content-text--main">타입스</div>
</div>
<a href="https://types.oopy.io/">
<div class="types-content-intro-link">
<span>제품 페이지로 이동하기</span>
</div>
</a>
<div class="types-content-app-link">
<a href="https://itunes.apple.com/kr/app/id1596043031" class="types-content-app-link--icon types-content-app-link--ios">
<img src="assets/download-apple.png">
</a>
<a href="https://play.google.com/store/apps/details?id=com.woot.types" class="types-content-app-link--icon types-content-app-link--android">
<img src="assets/download-google.png">
</a>
</div>
</div>
<div class="types-content-image">
<img src="assets/woot-web-types-image.png">
</div>
</div>
</div>
<div class="woot-container">
<div class="woot-wrapper">
<div class="content">
<div class="content-text">
Open service 3.161.82.37:443 · hellowoot.co.kr
2026-01-10 21:10
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 5967
Connection: close
Last-Modified: Tue, 10 Sep 2024 06:53:37 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Sat, 10 Jan 2026 21:10:56 GMT
ETag: "ba6e33c4c3b1ea4f25ad9baa14cdd15b"
X-Cache: Hit from cloudfront
Via: 1.1 004e894746bfb0d8f9e19ef0400dda24.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: V729DQ0U9PP4hPq5yI9vuJ8Ko5-T5GgvgZ5RWo9aqx8YfNze4SwgSQ==
Age: 2
Page title: 우트
<html>
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no, maximum-scale=1.0, minimum-scale=1.0">
<meta name="naver-site-verification" content="860a6d65555391d1dff1b002b67512d32533d22a"/>
<title>우트</title>
<meta name="title" content="우트">
<meta name="keywords" content="우트, 타입스, 소셜 앱 서비스">
<meta name="description" content="좋은 친구들과 보내는 즐거운 시간을 위해, 유쾌하게 소통할 수 있는 솔루션을 만듭니다. 소셜 앱 서비스 타입스와 우트를 개발합니다.">
<meta property="og:type" content="website">
<meta property="og:url" content="https://www.hellowoot.co.kr">
<meta property="og:title" content="우트">
<meta property="og:description" content="좋은 친구들과 보내는 즐거운 시간을 위해, 유쾌하게 소통할 수 있는 솔루션을 만듭니다. 소셜 앱 서비스 타입스와 우트를 개발합니다.">
<link rel="icon" type="image/x-icon" href="assets/logo.png" />
<link rel="stylesheet" href="./assets/css/landing-page.css">
<link rel="stylesheet" href="./assets/css/types.css">
<link rel="stylesheet" href="./assets/css/woot.css">
<script src="./assets/js/landing-page.js"></script>
</head>
<body>
<!-- toggled menu -->
<div class="menu-container">
<div class="close-button">
<img src="assets/close.png">
</div>
<div class="menu-link">
<a href="https://woot.oopy.io" class="menu-link--item menu-link--intro">
<img src="assets/link.png">팀 소개
</a>
<a href="https://www.wanted.co.kr/company/12283" class="menu-link--item menu-link--incruit">
<img src="assets/link.png">채용
</a>
</div>
</div>
<!-- 본문 -->
<div class="container-wrapper">
<div class="container">
<div class="types-container">
<div class="header-container">
<a href="#" class="header-container--logo">
<img src="assets/logo.png">
</a>
<div class="header-container--detail">
<div class="detail-text detail-text--intro"><a href="https://woot.oopy.io">팀 소개</a></div>
<div class="detail-text detail-text--incruit"><a href="https://www.wanted.co.kr/company/12283">채용</a></div>
</div>
<div class="header-container--menu">
<div class="detail-menu">
<img src="assets/hamburger.png">
</div>
</div>
</div>
<div class="types-wrapper">
<div class="types-content">
<img class="types-content-logo" src="assets/icon-logo-default.png">
<div class="types-content-text">
<div class="types-content-text--description">성격 유형<br>플레이 그라운드</div>
<div class="types-content-text--main">타입스</div>
</div>
<a href="https://types.oopy.io/">
<div class="types-content-intro-link">
<span>제품 페이지로 이동하기</span>
</div>
</a>
<div class="types-content-app-link">
<a href="https://itunes.apple.com/kr/app/id1596043031" class="types-content-app-link--icon types-content-app-link--ios">
<img src="assets/download-apple.png">
</a>
<a href="https://play.google.com/store/apps/details?id=com.woot.types" class="types-content-app-link--icon types-content-app-link--android">
<img src="assets/download-google.png">
</a>
</div>
</div>
<div class="types-content-image">
<img src="assets/woot-web-types-image.png">
</div>
</div>
</div>
<div class="woot-container">
<div class="woot-wrapper">
<div class="content">
<div class="content-text">
Open service 3.161.82.37:443 · media.bravegroup.co.jp
2026-01-10 02:36
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Sat, 10 Jan 2026 02:36:14 GMT Server: Apache Link: <https://media.bravegroup.co.jp/wp-json/>; rel="https://api.w.org/", <https://media.bravegroup.co.jp/wp-json/wp/v2/pages/26>; rel="alternate"; type="application/json", <https://media.bravegroup.co.jp/>; rel=shortlink X-Content-Type-Options: nosniff Content-Security-Policy: frame-ancestors 'self' Permissions-Policy: geolocation=(),microphone=(),camera=() Strict-Transport-Security: max-age=31536000; includeSubDomains; preload X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin Vary: Accept-Encoding X-Cache: Miss from cloudfront Via: 1.1 67a9db8bae62321fca21cfd1c50bec56.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: rIKMF3NqRsUn93aspq01-VwO1XParMYII_UmhrR744_041Y0c6NqEg==
Open service 3.161.82.37:443 · hellowoot.co.kr
2026-01-09 22:48
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 5967
Connection: close
Date: Fri, 09 Jan 2026 05:51:51 GMT
Last-Modified: Tue, 10 Sep 2024 06:53:37 GMT
ETag: "ba6e33c4c3b1ea4f25ad9baa14cdd15b"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 c6e8f008a950e08db9c0a054276fe95e.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: 3X9nV_3QNjiTTdXwyZLrhGbfqoEfZtTWE6L6W1L5bUbhbVv-VZMYwA==
Age: 60982
Page title: 우트
<html>
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no, maximum-scale=1.0, minimum-scale=1.0">
<meta name="naver-site-verification" content="860a6d65555391d1dff1b002b67512d32533d22a"/>
<title>우트</title>
<meta name="title" content="우트">
<meta name="keywords" content="우트, 타입스, 소셜 앱 서비스">
<meta name="description" content="좋은 친구들과 보내는 즐거운 시간을 위해, 유쾌하게 소통할 수 있는 솔루션을 만듭니다. 소셜 앱 서비스 타입스와 우트를 개발합니다.">
<meta property="og:type" content="website">
<meta property="og:url" content="https://www.hellowoot.co.kr">
<meta property="og:title" content="우트">
<meta property="og:description" content="좋은 친구들과 보내는 즐거운 시간을 위해, 유쾌하게 소통할 수 있는 솔루션을 만듭니다. 소셜 앱 서비스 타입스와 우트를 개발합니다.">
<link rel="icon" type="image/x-icon" href="assets/logo.png" />
<link rel="stylesheet" href="./assets/css/landing-page.css">
<link rel="stylesheet" href="./assets/css/types.css">
<link rel="stylesheet" href="./assets/css/woot.css">
<script src="./assets/js/landing-page.js"></script>
</head>
<body>
<!-- toggled menu -->
<div class="menu-container">
<div class="close-button">
<img src="assets/close.png">
</div>
<div class="menu-link">
<a href="https://woot.oopy.io" class="menu-link--item menu-link--intro">
<img src="assets/link.png">팀 소개
</a>
<a href="https://www.wanted.co.kr/company/12283" class="menu-link--item menu-link--incruit">
<img src="assets/link.png">채용
</a>
</div>
</div>
<!-- 본문 -->
<div class="container-wrapper">
<div class="container">
<div class="types-container">
<div class="header-container">
<a href="#" class="header-container--logo">
<img src="assets/logo.png">
</a>
<div class="header-container--detail">
<div class="detail-text detail-text--intro"><a href="https://woot.oopy.io">팀 소개</a></div>
<div class="detail-text detail-text--incruit"><a href="https://www.wanted.co.kr/company/12283">채용</a></div>
</div>
<div class="header-container--menu">
<div class="detail-menu">
<img src="assets/hamburger.png">
</div>
</div>
</div>
<div class="types-wrapper">
<div class="types-content">
<img class="types-content-logo" src="assets/icon-logo-default.png">
<div class="types-content-text">
<div class="types-content-text--description">성격 유형<br>플레이 그라운드</div>
<div class="types-content-text--main">타입스</div>
</div>
<a href="https://types.oopy.io/">
<div class="types-content-intro-link">
<span>제품 페이지로 이동하기</span>
</div>
</a>
<div class="types-content-app-link">
<a href="https://itunes.apple.com/kr/app/id1596043031" class="types-content-app-link--icon types-content-app-link--ios">
<img src="assets/download-apple.png">
</a>
<a href="https://play.google.com/store/apps/details?id=com.woot.types" class="types-content-app-link--icon types-content-app-link--android">
<img src="assets/download-google.png">
</a>
</div>
</div>
<div class="types-content-image">
<img src="assets/woot-web-types-image.png">
</div>
</div>
</div>
<div class="woot-container">
<div class="woot-wrapper">
<div class="content">
<div class="content-text">
Open service 3.161.82.37:80 · newgoldengateseafood.com
2026-01-09 22:09
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 09 Jan 2026 22:09:04 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://newgoldengateseafood.com/ X-Cache: Redirect from cloudfront Via: 1.1 e3d6f049badd72a460740c783d33cfa4.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: dmQqRVD6DE3PJZbZkg8DjSRQ4QyBwSrz3SP4GNWeuIy9syv3dF6aBw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:443 · newgoldengateseafood.com
2026-01-09 22:09
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 16023
Connection: close
Last-Modified: Wed, 02 Jul 2025 21:41:09 GMT
x-amz-version-id: RJ1UEVbrl4nQmC5XGWq.H3tmy4MfgcaE
Server: AmazonS3
Date: Fri, 09 Jan 2026 22:08:54 GMT
ETag: "dc3243e5601a5a656802fcf7702527f9"
X-Cache: Hit from cloudfront
Via: 1.1 adffa554e502bb59dc89f14ddc6170ce.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: 3t2mAxQopTf_l27hxI5gXm-Genu8KGjoOhh0GUegzICi3M7NB3TUMA==
Age: 17370
Page title: Home | New Golden Gate Seafood
<!doctype html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate">
<meta http-equiv="Pragma" content="no-cache">
<meta http-equiv="Expires" content="0">
<meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=6.0, minimum-scale=1.0">
<meta http-equiv="X-UA-Compatible" content="ie=edge">
<meta name="description" content="Boston, MA 02111 Chinese food for Pickup - Order from New Golden Gate Seafood in Boston, MA 02111, phone: 617-338-7721 ">
<meta name="keywords" content="Boston, MA 02111 Chinese food for Pickup Order Chinese food for Pickup, Best Chinese food for Pickup">
<link rel="shortcut icon" href="/assets/images/ico/favicon.ico">
<link rel="apple-touch-icon-precomposed" sizes="144x144"
href="/assets/images/ico/apple-touch-icon-144-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="114x114"
href="/assets/images/ico/apple-touch-icon-114-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="72x72"
href="/assets/images/ico/apple-touch-icon-72-precomposed.png">
<link rel="apple-touch-icon-precomposed" href="/assets/images/ico/apple-touch-icon-57-precomposed.png">
<title>Home | New Golden Gate Seafood</title>
<link rel="canonical" href="https://newgoldengateseafood.com">
<link rel="stylesheet" href="/assets/css/main.css"/>
<script>
!function(t,e){var o,n,p,r;e.__SV||(window.posthog=e,e._i=[],e.init=function(i,s,a){function g(t,e){var o=e.split(".");2==o.length&&(t=t[o[0]],e=o[1]),t[e]=function(){t.push([e].concat(Array.prototype.slice.call(arguments,0)))}}(p=t.createElement("script")).type="text/javascript",p.async=!0,p.src=s.api_host+"/static/array.js",(r=t.getElementsByTagName("script")[0]).parentNode.insertBefore(p,r);var u=e;for(void 0!==a?u=e[a]=[]:a="posthog",u.people=u.people||[],u.toString=function(t){var e="posthog";return"posthog"!==a&&(e+="."+a),t||(e+=" (stub)"),e},u.people.toString=function(){return u.toString(1)+".people (stub)"},o="capture identify alias people.set people.set_once set_config register register_once unregister opt_out_capturing has_opted_out_capturing opt_in_capturing reset isFeatureEnabled onFeatureFlags".split(" "),n=0;n<o.length;n++)g(u,o[n]);e._i.push([i,s,a])},e.__SV=1)}(document,window.posthog||[]);
posthog.init('phc_wRTKEH4zhknRP3t80Ttjj05BeWL43PdhQQGpg0mE6OV',{api_host:'https://app.posthog.com'})
</script>
</head>
<body>
<section style="display: none;">
<a href="#header" aria-label="skip to navigation">Skip to Navigation</a>
<a href="#main" aria-label="skip to main content">Skip to Main Content</a>
</section>
<header id="header">
<nav class="navbar" aria-label="Navigation">
<ul id="navlinks" class="navbar__container"><li><a class="navbar--link" href="/#home">Home</a></li><li><a class="navbar--link" href="/order/">Order Online</a></li><li><a class="navbar--link" href="/#contact">Contact Us</a></li></ul>
</nav>
</header>
<main id="main">
<section id="home" class="hero__container">
<div class="hero__sliders-container"><img id="hero-slider1" class="hero--image" loading="lazy" src="/assets/images/slider1.jpg" alt="Chinese Food"><img id="hero-slider2" class="hero--image" loading="lazy" src="/assets/images/slider2.jpg" alt="Chinese Food"><ol class="carousel-indicators"><li tabindex="0" role="button"><span class="acsb-sr-only" aria-hidden="false">Carousel slide 1</span></li><li tabindex="0" role="button"><span class="acsb-sr-only" aria-hidden="false">Carousel slide 2</span></li></ol></div>
<div class="hero__overlay">
<h1 id="name" class="title"><span class="welcome-title">Welcome To New Golden Gate Seafood</span></h1>
<div class="stars mt-3">★★★★★★★★★★★★★★★★★★★★</div>
<h2 id="slogan" class="slogan mt-1 mb-3">Best food, Good Food</h2>
<a id="order_online_link" class="button button-primary" href="/order/">Order Onlin
Open service 3.161.82.37:443 · chenswokny.com
2026-01-09 21:55
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 15970
Connection: close
Last-Modified: Thu, 08 Jan 2026 14:02:27 GMT
x-amz-version-id: ._4jxWNmzJWbkujb9oEtH0SUPnOl9xdK
Server: AmazonS3
Date: Fri, 09 Jan 2026 19:51:42 GMT
ETag: "8bc2a32ff1290a62ccca291aff1d7b96"
X-Cache: Hit from cloudfront
Via: 1.1 c6e8f008a950e08db9c0a054276fe95e.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: hZ4cflZg1U8Fe4Yr5kfyuaqqwZtQ2ANkajtxEOs47eilKaWR5cw4Dw==
Age: 7455
Page title: Home | Chen's Wok
<!doctype html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta http-equiv="Cache-Control" content="no-cache, no-store, must-revalidate">
<meta http-equiv="Pragma" content="no-cache">
<meta http-equiv="Expires" content="0">
<meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=6.0, minimum-scale=1.0">
<meta http-equiv="X-UA-Compatible" content="ie=edge">
<meta name="description" content="Virginia Beach, VA 23455 Chinese food for Pickup - Delivery Order from Chen's Wok in Virginia Beach, VA 23455, phone: 757-318-3188 ">
<meta name="keywords" content="Virginia Beach, VA 23455 Chinese food for Pickup Delivery Order Chinese food for Pickup, Delivery Best Chinese food for Pickup">
<link rel="shortcut icon" href="/assets/images/ico/favicon.ico">
<link rel="apple-touch-icon-precomposed" sizes="144x144"
href="/assets/images/ico/apple-touch-icon-144-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="114x114"
href="/assets/images/ico/apple-touch-icon-114-precomposed.png">
<link rel="apple-touch-icon-precomposed" sizes="72x72"
href="/assets/images/ico/apple-touch-icon-72-precomposed.png">
<link rel="apple-touch-icon-precomposed" href="/assets/images/ico/apple-touch-icon-57-precomposed.png">
<title>Home | Chen's Wok</title>
<link rel="canonical" href="https://chenswokny.com">
<link rel="stylesheet" href="/assets/css/main.css"/>
<script>
!function(t,e){var o,n,p,r;e.__SV||(window.posthog=e,e._i=[],e.init=function(i,s,a){function g(t,e){var o=e.split(".");2==o.length&&(t=t[o[0]],e=o[1]),t[e]=function(){t.push([e].concat(Array.prototype.slice.call(arguments,0)))}}(p=t.createElement("script")).type="text/javascript",p.async=!0,p.src=s.api_host+"/static/array.js",(r=t.getElementsByTagName("script")[0]).parentNode.insertBefore(p,r);var u=e;for(void 0!==a?u=e[a]=[]:a="posthog",u.people=u.people||[],u.toString=function(t){var e="posthog";return"posthog"!==a&&(e+="."+a),t||(e+=" (stub)"),e},u.people.toString=function(){return u.toString(1)+".people (stub)"},o="capture identify alias people.set people.set_once set_config register register_once unregister opt_out_capturing has_opted_out_capturing opt_in_capturing reset isFeatureEnabled onFeatureFlags".split(" "),n=0;n<o.length;n++)g(u,o[n]);e._i.push([i,s,a])},e.__SV=1)}(document,window.posthog||[]);
posthog.init('phc_wRTKEH4zhknRP3t80Ttjj05BeWL43PdhQQGpg0mE6OV',{api_host:'https://app.posthog.com'})
</script>
</head>
<body>
<section style="display: none;">
<a href="#header" aria-label="skip to navigation">Skip to Navigation</a>
<a href="#main" aria-label="skip to main content">Skip to Main Content</a>
</section>
<header id="header">
<nav class="navbar" aria-label="Navigation">
<ul id="navlinks" class="navbar__container"><li><a class="navbar--link" href="/#home">Home</a></li><li><a class="navbar--link" href="/order/">Order Online</a></li><li><a class="navbar--link" href="/#contact">Contact Us</a></li></ul>
</nav>
</header>
<main id="main">
<section id="home" class="hero__container">
<div class="hero__sliders-container"><img id="hero-slider1" class="hero--image" loading="lazy" src="/assets/images/slider1.jpg" alt="Chinese Food"><img id="hero-slider2" class="hero--image" loading="lazy" src="/assets/images/slider2.jpg" alt="Chinese Food"><ol class="carousel-indicators"><li tabindex="0" role="button"><span class="acsb-sr-only" aria-hidden="false">Carousel slide 1</span></li><li tabindex="0" role="button"><span class="acsb-sr-only" aria-hidden="false">Carousel slide 2</span></li></ol></div>
<div class="hero__overlay">
<h1 id="name" class="title"><span class="welcome-title">Welcome To Chen's Wok</span></h1>
<div class="stars mt-3">★★★★★★★★★★★★★★★★★★★★</div>
<h2 id="slogan" class="slogan mt-1 mb-3">Best Food, Great Value</h2>
<a id="order_online_link" class="button button-primary" href="/order/">Order Onli
Open service 3.161.82.37:80 · chenswokny.com
2026-01-09 21:55
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 09 Jan 2026 21:55:55 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://chenswokny.com/ X-Cache: Redirect from cloudfront Via: 1.1 577d8c1d3279d6a0f53cebe01ead8c6e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: RLcLbhPVFXTtGjj03gD-wejRWa6vQAujInxGchBH5K7AR9DxrsiCUA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:443 · hellowoot.co.kr
2026-01-09 21:31
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 5967
Connection: close
Date: Fri, 09 Jan 2026 05:51:51 GMT
Last-Modified: Tue, 10 Sep 2024 06:53:37 GMT
ETag: "ba6e33c4c3b1ea4f25ad9baa14cdd15b"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 fd6dc3eaf39d0b931b4b1369a7e91ac0.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: YY6EWZwQ2wxQqpof_I47f9C1j9L6AOHOpMcLKp4lT06vTn8jjYBwAg==
Age: 56368
Page title: 우트
<html>
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no, maximum-scale=1.0, minimum-scale=1.0">
<meta name="naver-site-verification" content="860a6d65555391d1dff1b002b67512d32533d22a"/>
<title>우트</title>
<meta name="title" content="우트">
<meta name="keywords" content="우트, 타입스, 소셜 앱 서비스">
<meta name="description" content="좋은 친구들과 보내는 즐거운 시간을 위해, 유쾌하게 소통할 수 있는 솔루션을 만듭니다. 소셜 앱 서비스 타입스와 우트를 개발합니다.">
<meta property="og:type" content="website">
<meta property="og:url" content="https://www.hellowoot.co.kr">
<meta property="og:title" content="우트">
<meta property="og:description" content="좋은 친구들과 보내는 즐거운 시간을 위해, 유쾌하게 소통할 수 있는 솔루션을 만듭니다. 소셜 앱 서비스 타입스와 우트를 개발합니다.">
<link rel="icon" type="image/x-icon" href="assets/logo.png" />
<link rel="stylesheet" href="./assets/css/landing-page.css">
<link rel="stylesheet" href="./assets/css/types.css">
<link rel="stylesheet" href="./assets/css/woot.css">
<script src="./assets/js/landing-page.js"></script>
</head>
<body>
<!-- toggled menu -->
<div class="menu-container">
<div class="close-button">
<img src="assets/close.png">
</div>
<div class="menu-link">
<a href="https://woot.oopy.io" class="menu-link--item menu-link--intro">
<img src="assets/link.png">팀 소개
</a>
<a href="https://www.wanted.co.kr/company/12283" class="menu-link--item menu-link--incruit">
<img src="assets/link.png">채용
</a>
</div>
</div>
<!-- 본문 -->
<div class="container-wrapper">
<div class="container">
<div class="types-container">
<div class="header-container">
<a href="#" class="header-container--logo">
<img src="assets/logo.png">
</a>
<div class="header-container--detail">
<div class="detail-text detail-text--intro"><a href="https://woot.oopy.io">팀 소개</a></div>
<div class="detail-text detail-text--incruit"><a href="https://www.wanted.co.kr/company/12283">채용</a></div>
</div>
<div class="header-container--menu">
<div class="detail-menu">
<img src="assets/hamburger.png">
</div>
</div>
</div>
<div class="types-wrapper">
<div class="types-content">
<img class="types-content-logo" src="assets/icon-logo-default.png">
<div class="types-content-text">
<div class="types-content-text--description">성격 유형<br>플레이 그라운드</div>
<div class="types-content-text--main">타입스</div>
</div>
<a href="https://types.oopy.io/">
<div class="types-content-intro-link">
<span>제품 페이지로 이동하기</span>
</div>
</a>
<div class="types-content-app-link">
<a href="https://itunes.apple.com/kr/app/id1596043031" class="types-content-app-link--icon types-content-app-link--ios">
<img src="assets/download-apple.png">
</a>
<a href="https://play.google.com/store/apps/details?id=com.woot.types" class="types-content-app-link--icon types-content-app-link--android">
<img src="assets/download-google.png">
</a>
</div>
</div>
<div class="types-content-image">
<img src="assets/woot-web-types-image.png">
</div>
</div>
</div>
<div class="woot-container">
<div class="woot-wrapper">
<div class="content">
<div class="content-text">
Open service 3.161.82.37:443 · gamepluscollection.cc
2026-01-09 18:33
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 31326
Connection: close
Date: Fri, 09 Jan 2026 08:20:25 GMT
Last-Modified: Mon, 26 Feb 2024 07:51:19 GMT
ETag: "7fcdd25b0143a43bb0db865e66bba22f"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 c6e8f008a950e08db9c0a054276fe95e.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: fussoyTp8TXAg3EWIsDZKCDSxLCZAnMnggoMMtd_BW_qQLDb0C3ZIA==
Age: 36787
Page title: The best casual easier game center without downloading any app! Great H5 games
<html><head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="format-detection" content="telephone=yes">
<meta name="keywords" content="Action games,Arcade games,Sports game,Card game,Boards game,Puzzle game,Easy game,Beautiful game,Girl game, Strategy game,Defense game,Risk game,Cool math games,Brain games,Dress up games and make up games,Cooking games,Jump games,Football and basketball games,Zombie games,Rich content, Lots of fun, Extreme classic, Instant update, Completely free">
<meta name="description" content="Millions of players recommend, beyond the historical and sweep of the world, the year's most eye-catching leisure game box is coming! It is an application that includes dozens of free game style to play on your device.We offer 100+ free mobile h5 games with best graphics and gameplay! ">
<meta name="viewport" content="width=device-width, user-scalable=no, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0">
<title>The best casual easier game center without downloading any app! Great H5 games</title>
<link rel="stylesheet" href="https://cdn.h5gameworld.com/gameresource/css/jquery-weui.min.css">
<link rel="stylesheet" href="https://cdn.h5gameworld.com/gameresource/css/weui.min.css">
<link rel="stylesheet" href="css/index.css?v=0.01">
<link rel="stylesheet" href="css/common.min.css?v=0.01">
<link rel="stylesheet" href="//at.alicdn.com/t/c/font_4329835_yeojkc0cvi.css">
<link rel="stylesheet" href="assets/iconfont/iconfont.css?v=0.01">
<script src="https://cdn.h5gameworld.com/gameresource/js/ws_config.js"></script>
<script src="https://cdn.h5gameworld.com/gameresource/js/device-uuid.min.js" type="text/javascript"></script>
<script src="https://cdn.h5gameworld.com/gameresource/js/perfectAdSdk_new.js"></script>
</head>
<body style="background-color: #fff;" id="index_html">
<header>
<div class="container top">
<a href="/" class="logo_img"><img id="logoimg" class="lazy" src="" alt="" style="display: none"></a>
<div class="srchBox" id="see">
<div class="jz" id="jz">
<div class="search_b">
<input type="text" id="searchB" placeholder="Search" autocomplete="off" value="">
<i class="iconfont icon-find" id="icon"></i>
</div>
</div>
</div>
<div style="width: 40px;text-align: center">
<i class="iconfont icon-share globalSizeColor" id="open-sidebar"></i>
</div>
</div>
</header>
<div id="shareMask" class="mask">
<div id="sidebar2">
<div role="button" class="close-sidebar"><span class="iconfont icon-shanchu"></span></div>
<ul class="sidebar">
<li id="faceBook">
<a href="https://www.facebook.com/people/Fun-games/100086739970369">
<span class="iconfont icon-facebook globalSizeColor"></span>
</a>
</li>
<li id="twitter">
<a href="https://twitter.com/Michael79450767">
<span class="iconfont icon-twitter globalSizeColor"></span>
</a>
</li>
<li id="copyLink" data-clipboard-text="https://easiergame.com">
<span class="iconfont icon-link globalSizeColor"></span>
</li>
</ul>
</div>
</div>
<div class="box_null"></div>
<h5 class="sortTitle">Popular Recommend</h5>
<div class="games container" id="contentbox">
<a href="detail.html?id=16808" class="games_list">
<div class="img_parent">
<div class="play_times">30.3k <span>Play</span></div>
<div class="games_img">
<img src="https://cdn.h5gameworld.com/gameresource/images/cakes.webp" class="lazyLoad" data-src="https://cdn.h5gameworld.com/gameresource/images/cakes.webp" alt="">
</div>
Open service 3.161.82.37:443 · bonbloc.in
2026-01-09 14:51
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 52902
Connection: close
Date: Fri, 09 Jan 2026 12:51:51 GMT
Last-Modified: Fri, 09 Jan 2026 06:51:23 GMT
x-amz-version-id: AnFKxox60CRAcL60alFEOMp7f0DrZZgw
ETag: "affc7724998e2cdf082cd5a7562a6d9d"
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 28f8e84a396255d768dd04c506bf86f0.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: X7rUqusqEIKQW4oz3deNi9MStsUw8Eo1_CqV-50xUVTHGy16hiHMOA==
Age: 7199
Page title: BONbLOC Technologies | Delivering Measurable Business Value
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1" />
<meta name="google-site-verification" content="iWEHbtzZKWTdGpdw8mmT3J8ylid7ZK5eQ2yYhlxqA1c">
<title>BONbLOC Technologies | Delivering Measurable Business Value</title>
<meta name="description" content="We build SaaS solutions using Blockchain, IoT and Data Science to help enterprises modernize and transform through smart, industry-specific technologies" />
<meta name="keywords" content="FSMA 204 compliance, DSCSA compliance, food safety monitoring, cold chain monitoring, agricultural monitoring, temperature monitoring, hospitality monitoring, livestock monitoring, fluid level monitoring, IT services, managed IT services, SaaS Solutions, Industrial IoT, Regulatory Compliance, Smart Monitoring Systems">
<meta property="og:title" content="BONbLOC Technologies | Delivering Measurable Business Value" />
<meta property="og:description" content="Our Customers Unlock Measurable Business Values Using Our SaaS Solutions & Digital Transformation Services" />
<meta property="og:url" content="https://www.bonbloc.com" />
<meta property="og:image" content="https://www.bonbloc.com/images/bb_image.jpg">
<meta property="og:type" content="website" />
<meta property="og:site_name" content="BONbLOC Technologies" />
<!-- Schema.org JSON-LD -->
<script type="application/ld+json">
{
"@context": "https://schema.org",
"@type": "Organization",
"name": "BONbLOC Technologies",
"url": "https://www.bonbloc.com",
"logo": "https://www.bonbloc.com/images/bonbloc_logo.svg",
"contactPoint": {
"@type": "ContactPoint",
"telephone": "+91 93429 13529",
"contactType": "Customer Service"
}
}
</script>
<link rel="shortcut icon" href="images/favicon.png" alt="BONbLOC Favicon">
<!-- css -->
<link rel="stylesheet" href="css/bootstrap-icons.min.css">
<link rel="stylesheet" type="text/css" href="css/bootstrap.min.css">
<link rel="stylesheet" type="text/css" href="css/owl.carousel.css">
<link rel="stylesheet" type="text/css" href="css/font-awesome.css">
<link rel="stylesheet" type="text/css" href="css/themify-icons.css">
<link rel="stylesheet" type="text/css" href="css/shortcodes.css">
<link rel="stylesheet" type="text/css" href="css/main.css?v=8.6">
<link rel="stylesheet" type="text/css" href="css/responsive.css?v=8.6">
<!-- Common imports -->
<script src=js/jquery-3.6.0.js></script>
<script>
$(function(){
$("#header").load("header/main-header.html");
$("#footer").load("footer/footer.html");
});
</script>
<!-- Common imports -->
</head>
<body>
<!--page start-->
<div class="page">
<div id="preloader"> <div id="status"> </div> </div>
<div id="header"></div>
<section class="home_slider_hero">
<div class="row gy-0 service_flex">
<div class="home_slider_content">
<h1> DELIVERING <br>
<span class="slider_measurable"> MEASURABLE </span> <br>
<span class="slider_measurable">BUSINESS VALUE</span>
</h1>
<p> Our customers unlock measurable business values <br>using Our SaaS solutions & digital transformation services </p>
<a class="ttm-btn ttm-btn-size-md rounded-2 ttm-btn-bgcolor-skincolor mt-3" href="https://www.onelign.com">Learn More</a>
</div>
<div class="col-lg-3 "> </div>
<div class="col-lg-9">
<div class="w-100">
<!-- <iframe width="100%" height="568px" src="https://www.youtube.com/embed/CkzcjYzQ1SU?&rel=0&playlist=CkzcjYzQ1SU&autoplay=1&controls=CkzcjYzQ1SU&loop=1&mute=1" frameborder="0" allowfullscreen></iframe> -->
<video class="w-100" autoplay loop muted>
<source src="images/home/home_hero.mp4" type="video/mp4" loading="lazy">
</video>
</div>
</div>
</div>
</section>
<div class="site-main">
<!-- Products -->
<section id="home_product" class="home_products">
<div class="container-fluid">
Open service 3.161.82.37:443 · bestastrologysoftware.com
2026-01-09 12:18
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 42182
Connection: close
Date: Thu, 18 Dec 2025 05:30:57 GMT
Last-Modified: Wed, 17 Dec 2025 21:17:41 GMT
ETag: "4daba1bf729f96308ce3f4c664033cd0"
x-amz-server-side-encryption: AES256
Cache-Control: public,max-age=31536000,immutable
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 54458302557dcee9766f255184a02288.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: Z1jlcomJJsZ8EQmv1p-szArT8qDwkgS5QhKSA9P-TxKRBMMJvIdmQQ==
Age: 1925230
Page title:
In-Depth Analysis and Rankings of Best Astrology Software
<!DOCTYPE html>
<html lang="en">
<head>
<meta content="text/html; charset=utf-8" http-equiv="Content-Type"/>
<meta content="width=device-width, initial-scale=1" name="viewport"/>
<meta content="IE=edge" http-equiv="X-UA-Compatible"/>
<meta content="Explore our expert rankings to find your ideal partner in the Astrology Software industry." name="description"/>
<meta content="Best Astrology Software" name="keyword"/>
<meta content="Best Astrology Software Editorial Team" name="author"/>
<meta content="Best Astrology Software" property="og:site_name">
<meta content="Best Astrology Software" property="og:title"/>
<meta content="https://bestastrologysoftware.com" property="og:url"/>
<meta content="website" property="og:type"/>
<meta content="Explore our expert rankings to find your ideal partner in the Astrology Software industry." property="og:description"/>
<meta content="Best Astrology Software" itemprop="name"/>
<meta content="https://bestastrologysoftware.com" itemprop="url"/>
<meta content="Explore our expert rankings to find your ideal partner in the Astrology Software industry." itemprop="description"/>
<meta content="Best Astrology Software" name="twitter:title"/>
<meta content="https://bestastrologysoftware.com" name="twitter:url"/>
<meta content="Explore our expert rankings to find your ideal partner in the Astrology Software industry." name="twitter:card"/>
<meta content="Explore our expert rankings to find your ideal partner in the Astrology Software industry." name="twitter:description"/>
<meta content="Explore our expert rankings to find your ideal partner in the Astrology Software industry." name="description"/>
<script defer src="https://bestastrologysoftware.com/aS6sGgqsHj/bestastrologysoftware.com/script.js">
</script>
<script async src="https://www.googletagmanager.com/gtag/js?id=G-">
</script>
<script>
(function(h,o,t,j,a,r){
h.hj=h.hj||function(){(h.hj.q=h.hj.q||[]).push(arguments)};
h._hjSettings={hjid:3678131,hjsv:6};
a=o.getElementsByTagName('head')[0];
r=o.createElement('script');r.async=1;
r.src=t+h._hjSettings.hjid+j+h._hjSettings.hjsv;
a.appendChild(r);
})(window,document,'https://static.hotjar.com/c/hotjar-','.js?sv=');
</script>
<title>
In-Depth Analysis and Rankings of Best Astrology Software
</title>
<link href="code/stylesheets/swiper-bundle.min.css" rel="stylesheet"/>
<link href="code/stylesheets/bootstrap.min.css" media="all" rel="stylesheet" type="text/css"/>
<link href="code/stylesheets/fonts/font.css" rel="preload"/>
<link href="code/stylesheets/bundle.3289e28d.css" rel="stylesheet"/>
<link href="code/stylesheets/responsive.css" rel="stylesheet"/>
<link href="images/favicon.png" rel="shortcut icon" type="image/x-icon"/>
</meta>
</head>
<body>
<!-- Header -->
<header>
<nav class="navbar navbar-expand-lg main_nav">
<div class="container">
<a class="navbar-brand" href="/">
<span class="yellow_txt">
Best
</span>
<span class="blue_txt">
Astrology Software
</span>
</a>
<button aria-controls="navbarSupportedContent" aria-expanded="false" aria-label="Toggle navigation" class="navbar-toggler" data-bs-target="#navbarSupportedContent" data-bs-toggle="collapse" id="burger" type="button">
<span class="navbar-toggler-icon">
</span>
</button>
<div class="collapse navbar-collapse" id="navbarSupportedContent">
<ul class="navbar-nav ms-auto mb-2 mb-lg-0">
<li class="nav-item">
<a class="nav-link" href="/">
Home
</a>
</li>
<li class="nav-item">
<a class="nav-link" href="/about-us">
About
</a>
</li>
<li class="nav-item">
<a class="nav-link" href="/blog/toc">
Blog
</a>
</li>
</ul>
<ul class="nav-right">
<li>
<a class="btn full_btn" href="#ranking">
Rankings
</a>
</li>
<li>
<a clas
Open service 3.161.82.37:443 · harmonicinc.backupta.app
2026-01-09 06:00
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 743
Connection: close
Date: Fri, 09 Jan 2026 06:00:14 GMT
Cache-Control: max-age=0,no-cache,no-store,must-revalidate
Last-Modified: Thu, 18 Dec 2025 08:41:49 GMT
x-amz-version-id: 5XtTXnpoVNL20tBj7CZLGiU29oR7eQvJ
ETag: "3702c841879fd72616e8257df2cbbe91"
Server: AmazonS3
X-Cache: Miss from cloudfront
Via: 1.1 c53fb2c65e26830010100e7d773f73ae.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: bAGos9F3x8eEjT5i3hTTGxZmRa9oBde6MNJYdd39Fq4OsRzWuc0Nvw==
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
Referrer-Policy: strict-origin-when-cross-origin
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000
Page title: Backupta
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8" />
<title>Backupta</title>
<base href="/" />
<meta name="viewport" content="width=device-width, initial-scale=1" />
<link rel="icon" type="image/x-icon" href="/favicon.ico" />
<script>
var ENV = fetch('./config.json').then((response) => response.json());
</script>
<script type="module" crossorigin src="/assets/index-n-Wd7n8S.js"></script>
<link rel="stylesheet" crossorigin href="/assets/index-DxavOnaz.css">
</head>
<body>
<div id="root"></div>
</body>
<script>
var global = global || window;
var Buffer = Buffer || [];
var process = process || { env: { DEBUG: undefined }, version: [] };
</script>
</html>
Open service 3.161.82.37:80 · maassluisstraat518.nl
2026-01-09 01:46
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 09 Jan 2026 01:46:53 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://maassluisstraat518.nl/ X-Cache: Redirect from cloudfront Via: 1.1 67a9db8bae62321fca21cfd1c50bec56.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: uv-YZ624Unmt06D0JV6NvbmHd1_ceKeVtZKaO2AiVRl3AUSdb-bkXA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:443 · maassluisstraat518.nl
2026-01-09 01:46
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 487666
Connection: close
Last-Modified: Mon, 19 May 2025 08:55:29 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Fri, 09 Jan 2026 01:46:52 GMT
ETag: "b3d7593c2df536717cad4730d904041c"
X-Cache: Hit from cloudfront
Via: 1.1 f0ff3515536254a60a04240b4114639c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: XSpk9ZuooFYWp_Gmyp6yj_Ib62J7d7lkrmX-QHxVg-j1iVfaC1lrAw==
Age: 2
Page title: Te koop: Maassluisstraat 518
<!DOCTYPE html>
<html lang="nl">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta name="robots" content="all">
<meta name="author" content="NEWCURB Makelaars">
<meta name="publisher" content="Eerlijk Bieden">
<meta property="description" content="Nieuw in de verkoop, de Maassluisstraat 518. Meer weten, bekijk alle info in deze digitale woningbrochure!">
<meta property="og:title" content="Te koop: Maassluisstraat 518">
<meta property="og:description" content="Nieuw in de verkoop, de Maassluisstraat 518. Meer weten, bekijk alle info in deze digitale woningbrochure!">
<meta name="og:url" content="maassluisstraat518.nl">
<meta property="og:type" content="website">
<meta name="og:image" content="https://miniwebsite-bucket.s3.eu-central-1.amazonaws.com/maassluisstraat518.nl/images/0.jpg">
<link rel="icon" type="image/x-icon" href="https://d1lh1wi2zh960q.cloudfront.net/favicon.png">
<meta property="og:locale" content="nl_NL">
<title inertia>Te koop: Maassluisstraat 518</title>
<!-- Fonts -->
<link rel="preconnect" href="https://fonts.bunny.net">
<link href="https://fonts.bunny.net/css?family=manrope:400,500,600,700,800&display=swap" rel="stylesheet" />
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.2.1/css/all.min.css"
integrity="sha512-MV7K8+y+gLIBoVD59lQIYicR65iaqukzvf/nwasF0nqhPay5w/9lJmVM2hMDcnK1OnMGCdVK+iQrJ7lzPJQd1w=="
crossorigin="anonymous" referrerpolicy="no-referrer" />
<link href="https://fonts.googleapis.com/icon?family=Material+Icons" rel="stylesheet" />
<link rel="stylesheet"
href="https://fonts.googleapis.com/css2?family=Material+Symbols+Outlined:opsz,wght,FILL,GRAD@20..48,100..700,0..1,-50..200" />
<!-- Scripts -->
<head>
<!-- Your code -->
</head>
<script type="text/javascript">
const Ziggy = {"url":"https:\/\/woningwebsite.eerlijkbieden.nl","port":null,"defaults":{},"routes":{"sanctum.csrf-cookie":{"uri":"sanctum\/csrf-cookie","methods":["GET","HEAD"]},"ignition.healthCheck":{"uri":"_ignition\/health-check","methods":["GET","HEAD"]},"ignition.executeSolution":{"uri":"_ignition\/execute-solution","methods":["POST"]},"ignition.updateConfig":{"uri":"_ignition\/update-config","methods":["POST"]},"property.create":{"uri":"api\/property\/create","methods":["POST"]},"api.checkPassword":{"uri":"api\/{domain}\/password-check","methods":["POST"],"parameters":["domain"]},"api.contact":{"uri":"api\/contact","methods":["POST"]},"login":{"uri":"login","methods":["GET","HEAD"]},"password.confirm":{"uri":"confirm-password","methods":["GET","HEAD"]},"password.update":{"uri":"password","methods":["PUT"]},"logout":{"uri":"logout","methods":["POST"]},"dashboard":{"uri":"dashboard","methods":["GET","HEAD"]},"profile.edit":{"uri":"profile","methods":["GET","HEAD"]},"profile.update":{"uri":"profile","methods":["PATCH"]},"profile.destroy":{"uri":"profile","methods":["DELETE"]},"admin.contacts":{"uri":"contacts","methods":["GET","HEAD"]},"admin.websites.index":{"uri":"admin\/websites","methods":["GET","HEAD"]},"admin.brokers.index":{"uri":"admin\/brokers","methods":["GET","HEAD"]},"admin.brokers.stats":{"uri":"admin\/brokers\/stats","methods":["GET","HEAD"]},"admin.websites":{"uri":"admin\/websites\/{id}","methods":["GET","HEAD"],"parameters":["id"]},"admin.websites.clearCaches":{"uri":"admin\/websites\/{id}\/clear-cache","methods":["GET","HEAD"],"parameters":["id"]},"admin.eerlijkbieden":{"uri":"admin\/eerlijkbieden","methods":["GET","HEAD"]},"admin.updateWebsite":{"uri":"admin\/update\/{website_id}","methods":["GET","HEAD"],"parameters":["website_id"]},"admin.cancelDomain":{"uri":"admin\/cancel\/domain\/{id}","methods":["DELETE"],"parameters":["id"]},"admin.language.index":{"uri":"admin\/language","methods":["GET","HEAD"]},"admin.viewLanguage":{"uri":"admin\/language\/{language}","methods":["GET","HEAD"],"parameters":["language"],"bindings":{"language":"id
Open service 3.161.82.37:443 · hellowoot.co.kr
2026-01-08 21:41
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 5967
Connection: close
Last-Modified: Tue, 10 Sep 2024 06:53:37 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Thu, 08 Jan 2026 21:41:07 GMT
ETag: "ba6e33c4c3b1ea4f25ad9baa14cdd15b"
X-Cache: Hit from cloudfront
Via: 1.1 e3d6f049badd72a460740c783d33cfa4.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: L3tRB5hVBuW8k-LSMxnb_MthjHLfhwmJGr8Ak8asUIEUwd3zA58DvA==
Age: 2
Page title: 우트
<html>
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no, maximum-scale=1.0, minimum-scale=1.0">
<meta name="naver-site-verification" content="860a6d65555391d1dff1b002b67512d32533d22a"/>
<title>우트</title>
<meta name="title" content="우트">
<meta name="keywords" content="우트, 타입스, 소셜 앱 서비스">
<meta name="description" content="좋은 친구들과 보내는 즐거운 시간을 위해, 유쾌하게 소통할 수 있는 솔루션을 만듭니다. 소셜 앱 서비스 타입스와 우트를 개발합니다.">
<meta property="og:type" content="website">
<meta property="og:url" content="https://www.hellowoot.co.kr">
<meta property="og:title" content="우트">
<meta property="og:description" content="좋은 친구들과 보내는 즐거운 시간을 위해, 유쾌하게 소통할 수 있는 솔루션을 만듭니다. 소셜 앱 서비스 타입스와 우트를 개발합니다.">
<link rel="icon" type="image/x-icon" href="assets/logo.png" />
<link rel="stylesheet" href="./assets/css/landing-page.css">
<link rel="stylesheet" href="./assets/css/types.css">
<link rel="stylesheet" href="./assets/css/woot.css">
<script src="./assets/js/landing-page.js"></script>
</head>
<body>
<!-- toggled menu -->
<div class="menu-container">
<div class="close-button">
<img src="assets/close.png">
</div>
<div class="menu-link">
<a href="https://woot.oopy.io" class="menu-link--item menu-link--intro">
<img src="assets/link.png">팀 소개
</a>
<a href="https://www.wanted.co.kr/company/12283" class="menu-link--item menu-link--incruit">
<img src="assets/link.png">채용
</a>
</div>
</div>
<!-- 본문 -->
<div class="container-wrapper">
<div class="container">
<div class="types-container">
<div class="header-container">
<a href="#" class="header-container--logo">
<img src="assets/logo.png">
</a>
<div class="header-container--detail">
<div class="detail-text detail-text--intro"><a href="https://woot.oopy.io">팀 소개</a></div>
<div class="detail-text detail-text--incruit"><a href="https://www.wanted.co.kr/company/12283">채용</a></div>
</div>
<div class="header-container--menu">
<div class="detail-menu">
<img src="assets/hamburger.png">
</div>
</div>
</div>
<div class="types-wrapper">
<div class="types-content">
<img class="types-content-logo" src="assets/icon-logo-default.png">
<div class="types-content-text">
<div class="types-content-text--description">성격 유형<br>플레이 그라운드</div>
<div class="types-content-text--main">타입스</div>
</div>
<a href="https://types.oopy.io/">
<div class="types-content-intro-link">
<span>제품 페이지로 이동하기</span>
</div>
</a>
<div class="types-content-app-link">
<a href="https://itunes.apple.com/kr/app/id1596043031" class="types-content-app-link--icon types-content-app-link--ios">
<img src="assets/download-apple.png">
</a>
<a href="https://play.google.com/store/apps/details?id=com.woot.types" class="types-content-app-link--icon types-content-app-link--android">
<img src="assets/download-google.png">
</a>
</div>
</div>
<div class="types-content-image">
<img src="assets/woot-web-types-image.png">
</div>
</div>
</div>
<div class="woot-container">
<div class="woot-wrapper">
<div class="content">
<div class="content-text">
Open service 3.161.82.37:443 · openwoodsoutdoors.com
2026-01-08 21:17
HTTP/1.1 403 Forbidden Content-Type: text/html Content-Length: 2689 Connection: close Last-Modified: Fri, 26 Dec 2025 06:17:32 GMT Server: AmazonS3 Date: Thu, 08 Jan 2026 21:17:44 GMT ETag: "7046da3ecf9ef1a32cf57808197c1d75" X-Cache: Error from cloudfront Via: 1.1 7b33e91c10f2279399751cc4de05f400.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: yJxgMEGSdC1xkvWBrOVEbKOjbRdxnagkR6vXnBkRGb7gKsfIAZ8KBQ== Age: 2 Page title: Open Woods | DeerScore – AI antler scoring for your deer photos <!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#fe7159ff"/><meta name="description" content="DeerScore - a computer vision model for scoring deer. Get instant Boone & Crockett score estimates for your deer photos."/><meta name="keywords" content="deer scoring, antler scoring, Boone Crockett, hunting, wildlife, computer vision deer scoring, deer hunting tool, whitetail scoring, buck scoring, antler measurement, deer antler calculator, Boone and Crockett Club, Pope and Young, hunting app, deer hunting app, wildlife photography, antler analysis, deer management, hunting technology, outdoor app, hunting companion, deer score estimator, antler scoring app, hunting software, deer hunting software, wildlife management, hunting tools, outdoor technology, deer antler tool, hunting calculator, wildlife app"/><meta name="author" content="Open Woods"/><meta property="og:type" content="website"/><meta property="og:url" content="https://openwoodsoutdoors.com/"/><meta property="og:title" content="Open Woods | DeerScore – AI antler scoring for your deer photos"/><meta property="og:description" content="DeerScore uses AI antler scoring to give you instant Boone & Crockett score estimates for your deer photos."/><meta property="og:image" content="/ow_logo_new-cropped.svg"/><meta property="twitter:card" content="summary_large_image"/><meta property="twitter:url" content="https://openwoodsoutdoors.com/"/><meta property="twitter:title" content="Open Woods | DeerScore – AI antler scoring for your deer photos"/><meta property="twitter:description" content="DeerScore uses AI antler scoring to give you instant Boone & Crockett score estimates for your deer photos."/><meta property="twitter:image" content="/ow_logo_new-cropped.svg"/><link rel="apple-touch-icon" href="/ow_logo_new-cropped.svg"/><link rel="manifest" href="/manifest.json"/><title>Open Woods | DeerScore – AI antler scoring for your deer photos</title><link href="https://api.mapbox.com/mapbox-gl-js/v2.15.0/mapbox-gl.css" rel="stylesheet"/><link rel="stylesheet" href="https://api.mapbox.com/mapbox-gl-js/plugins/mapbox-gl-draw/v1.4.0/mapbox-gl-draw.css"/><script defer="defer" src="/static/js/main.b99d5466.js"></script><link href="/static/css/main.4d39c321.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div><script type="text/javascript" src="https://classic.avantlink.com/affiliate_app_confirm.php?mode=js&authResponse=c6be667e523c3f0dc9373722526717259feb602a"></script></body></html>
Open service 3.161.82.37:80 · opalp.ph
2026-01-08 19:33
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Thu, 08 Jan 2026 19:33:40 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://opalp.ph/ X-Cache: Redirect from cloudfront Via: 1.1 e161fd49d3d858d9f9d1d337fc91ce8e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: Xdf-KbFCKyccIo83OidOff7A0Z87rdphAWEETQTLSDeCPZB7DHpXVw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:443 · opalp.ph
2026-01-08 19:33
HTTP/1.1 403 Forbidden Server: CloudFront Date: Thu, 08 Jan 2026 19:33:39 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 3adffce7dd03a16d055927ad5fa7671a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: JGPd-GysZ1WMLDdTTdyz5t8EYmGPdXnIS6tFXEFC-55C-swvbRvLOg== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: JGPd-GysZ1WMLDdTTdyz5t8EYmGPdXnIS6tFXEFC-55C-swvbRvLOg== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.161.82.37:443 · opalpex.ph
2026-01-08 19:33
HTTP/1.1 403 Forbidden Server: CloudFront Date: Thu, 08 Jan 2026 19:33:39 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 004e894746bfb0d8f9e19ef0400dda24.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: XEJUCxy0fr0RJUDRsq6q4UD4T01CHrSujcmv3RSC0zoZoH1Y0s9QRg== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: XEJUCxy0fr0RJUDRsq6q4UD4T01CHrSujcmv3RSC0zoZoH1Y0s9QRg== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.161.82.37:80 · opalpex.ph
2026-01-08 19:33
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Thu, 08 Jan 2026 19:33:39 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://opalpex.ph/ X-Cache: Redirect from cloudfront Via: 1.1 5421a870e3aababe98272cc4ea364cea.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: xny78akJjxdGAQDvhTNalwcVe9qPElxBe_bdF39l6UkObNJWIBrAjw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:80 · jeromelheritier.com
2026-01-08 04:09
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Thu, 08 Jan 2026 04:09:32 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://jeromelheritier.com/ X-Cache: Redirect from cloudfront Via: 1.1 ce9680b048a2aea06e1146ad2810fa14.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: 8MpipXk_IqtDAmwOK5geE_l_is-7nM_Ro43exIgOf35Or8m2ENW1lw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:443 · jeromelheritier.com
2026-01-08 04:09
HTTP/1.1 404 Not Found Server: CloudFront Date: Thu, 08 Jan 2026 04:09:32 GMT Content-Length: 0 Connection: close x-block-rule: not-jp X-Cache: Error from cloudfront Via: 1.1 9c8021538470ab47dffa34921d0b4aca.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: K0yLA74jpD8RdqF1YN9v8YX88kcP8yOoS5zaypTG6OzizBPiCEa4Lg==
Open service 3.161.82.37:443 · hellowoot.co.kr
2026-01-07 21:25
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 5967
Connection: close
Last-Modified: Tue, 10 Sep 2024 06:53:37 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Wed, 07 Jan 2026 21:25:29 GMT
ETag: "ba6e33c4c3b1ea4f25ad9baa14cdd15b"
X-Cache: Hit from cloudfront
Via: 1.1 9ceaac5e4cbf8702556b2c925b200af8.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: gq1dsgGNhM_MqH63j9qqO0LI3R3DluN6U2RTD3rrsMyfPpEsMKWNpw==
Age: 2
Page title: 우트
<html>
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no, maximum-scale=1.0, minimum-scale=1.0">
<meta name="naver-site-verification" content="860a6d65555391d1dff1b002b67512d32533d22a"/>
<title>우트</title>
<meta name="title" content="우트">
<meta name="keywords" content="우트, 타입스, 소셜 앱 서비스">
<meta name="description" content="좋은 친구들과 보내는 즐거운 시간을 위해, 유쾌하게 소통할 수 있는 솔루션을 만듭니다. 소셜 앱 서비스 타입스와 우트를 개발합니다.">
<meta property="og:type" content="website">
<meta property="og:url" content="https://www.hellowoot.co.kr">
<meta property="og:title" content="우트">
<meta property="og:description" content="좋은 친구들과 보내는 즐거운 시간을 위해, 유쾌하게 소통할 수 있는 솔루션을 만듭니다. 소셜 앱 서비스 타입스와 우트를 개발합니다.">
<link rel="icon" type="image/x-icon" href="assets/logo.png" />
<link rel="stylesheet" href="./assets/css/landing-page.css">
<link rel="stylesheet" href="./assets/css/types.css">
<link rel="stylesheet" href="./assets/css/woot.css">
<script src="./assets/js/landing-page.js"></script>
</head>
<body>
<!-- toggled menu -->
<div class="menu-container">
<div class="close-button">
<img src="assets/close.png">
</div>
<div class="menu-link">
<a href="https://woot.oopy.io" class="menu-link--item menu-link--intro">
<img src="assets/link.png">팀 소개
</a>
<a href="https://www.wanted.co.kr/company/12283" class="menu-link--item menu-link--incruit">
<img src="assets/link.png">채용
</a>
</div>
</div>
<!-- 본문 -->
<div class="container-wrapper">
<div class="container">
<div class="types-container">
<div class="header-container">
<a href="#" class="header-container--logo">
<img src="assets/logo.png">
</a>
<div class="header-container--detail">
<div class="detail-text detail-text--intro"><a href="https://woot.oopy.io">팀 소개</a></div>
<div class="detail-text detail-text--incruit"><a href="https://www.wanted.co.kr/company/12283">채용</a></div>
</div>
<div class="header-container--menu">
<div class="detail-menu">
<img src="assets/hamburger.png">
</div>
</div>
</div>
<div class="types-wrapper">
<div class="types-content">
<img class="types-content-logo" src="assets/icon-logo-default.png">
<div class="types-content-text">
<div class="types-content-text--description">성격 유형<br>플레이 그라운드</div>
<div class="types-content-text--main">타입스</div>
</div>
<a href="https://types.oopy.io/">
<div class="types-content-intro-link">
<span>제품 페이지로 이동하기</span>
</div>
</a>
<div class="types-content-app-link">
<a href="https://itunes.apple.com/kr/app/id1596043031" class="types-content-app-link--icon types-content-app-link--ios">
<img src="assets/download-apple.png">
</a>
<a href="https://play.google.com/store/apps/details?id=com.woot.types" class="types-content-app-link--icon types-content-app-link--android">
<img src="assets/download-google.png">
</a>
</div>
</div>
<div class="types-content-image">
<img src="assets/woot-web-types-image.png">
</div>
</div>
</div>
<div class="woot-container">
<div class="woot-wrapper">
<div class="content">
<div class="content-text">
Open service 3.161.82.37:80 · www.goldberglaw.org
2026-01-07 18:38
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 18:38:31 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.goldberglaw.org/ X-Cache: Redirect from cloudfront Via: 1.1 59d552fe007f8133d3f016164f2c79aa.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: VYVr09szj_OBXPTrBf8SWhXSB2Ps536qEj9pfLo5wSE1iYbC7GHhSA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:443 · www.goldberglawgroup.com
2026-01-07 18:38
HTTP/1.1 403 Forbidden Server: CloudFront Date: Wed, 07 Jan 2026 18:38:32 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 9ceaac5e4cbf8702556b2c925b200af8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: E4d8n9RlEzUhjV4NKirsHvOBvOx10KrkUX04Nswc1e0HvzYrcA1xLw== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: E4d8n9RlEzUhjV4NKirsHvOBvOx10KrkUX04Nswc1e0HvzYrcA1xLw== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.161.82.37:443 · www.goldberglaw.org
2026-01-07 18:38
HTTP/1.1 403 Forbidden Server: CloudFront Date: Wed, 07 Jan 2026 18:38:31 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 577d8c1d3279d6a0f53cebe01ead8c6e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: fXZYj0T7ClCm6s1ufMpkZ6MB6duPeeyEHxFfQtyHpMMZ5RZYxW7nRQ== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: fXZYj0T7ClCm6s1ufMpkZ6MB6duPeeyEHxFfQtyHpMMZ5RZYxW7nRQ== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.161.82.37:80 · www.goldberglawgroup.com
2026-01-07 18:38
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 18:38:31 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.goldberglawgroup.com/ X-Cache: Redirect from cloudfront Via: 1.1 47bf742fc3975367a1788e300150d028.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: 9XMOTejGbp7-FVBWP1QnDVqhB13r4Jf4XLW-oUpa8ZKKBtfcyTOgoA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:80 · www.hjsjingstore.com
2026-01-07 18:34
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 18:34:36 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.hjsjingstore.com/ X-Cache: Redirect from cloudfront Via: 1.1 92db4c522f37fa3dd780f6fa204d8256.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: xgYZYT6RUKhQb_-hANhT8PHddqa4-VqfcHP971jA28DegI-9VBHZzA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:443 · www.hjsjingstore.com
2026-01-07 18:34
HTTP/1.1 302 Found Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Server: openresty Date: Wed, 07 Jan 2026 18:34:37 GMT X-Runtime: 0.088513 Strict-Transport-Security: max-age=63072000; includeSubdomains; preload Set-Cookie: AWSALBTG=CKbUaRod++j+bRFwYl/XoT35ldFndjf+7QvcQS5BcJNDG7PIQm3sZn9HKbIsTSw7e9AM+aL5pWrM77N98RoZM4ZlwkxqGrM+yVOqN9asU7sdRIDvDuVnso/qCNTYbqiE/b4toAb9SEglANNufmNqfEx32jUm3d5MwKhudglgoJo8; Expires=Wed, 14 Jan 2026 18:34:36 GMT; Path=/ Set-Cookie: AWSALBTGCORS=CKbUaRod++j+bRFwYl/XoT35ldFndjf+7QvcQS5BcJNDG7PIQm3sZn9HKbIsTSw7e9AM+aL5pWrM77N98RoZM4ZlwkxqGrM+yVOqN9asU7sdRIDvDuVnso/qCNTYbqiE/b4toAb9SEglANNufmNqfEx32jUm3d5MwKhudglgoJo8; Expires=Wed, 14 Jan 2026 18:34:36 GMT; Path=/; SameSite=None Set-Cookie: _spt=a49957709a844d36b2f73a86fc4aaf1e; path=/; expires=Thu, 11 Feb 2027 18:34:37 GMT; secure X-Frame-Options: SAMEORIGIN X-XSS-Protection: 1; mode=block X-Content-Type-Options: nosniff X-Download-Options: noopen X-Permitted-Cross-Domain-Policies: none Referrer-Policy: strict-origin-when-cross-origin Location: https://www.hjsjingstore.com/closed X-Trace-Id: dacfd6824e1bd0c756a2f019ce01bd8c Vary: Accept-Encoding Cache-Control: no-cache X-Request-Id: a2da11b8-005a-4435-8c08-4caeca2a474d X-Cache: Miss from cloudfront Via: 1.1 bb6970675ac5572387ab59ecc9abd23e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: xieyzFvQGy0pl4Ow5jnlMYRG-AF0jk9FvJ3QRtUDz0QiaK7WOlVPxg== <html><body>You are being <a href="https://www.hjsjingstore.com/closed">redirected</a>.</body></html>
Open service 3.161.82.37:443 · digitalfh.com
2026-01-07 17:34
HTTP/1.1 400 Bad Request Server: CloudFront Date: Wed, 07 Jan 2026 17:34:22 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 28f8e84a396255d768dd04c506bf86f0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: Jqhq7kAdYsjlAbJd52jgodzPdZQ0HdyvSUwBHAdDsZACKHFa4Ldvww== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>400 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: Jqhq7kAdYsjlAbJd52jgodzPdZQ0HdyvSUwBHAdDsZACKHFa4Ldvww== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.161.82.37:80 · digitalfh.com
2026-01-07 17:34
HTTP/1.1 403 Forbidden Server: CloudFront Date: Wed, 07 Jan 2026 17:34:21 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 28f8e84a396255d768dd04c506bf86f0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: scs_w7z-QRVS8Zn326aKxM275YkgxrGaf1Hy9KPqetQxbzeVx3ZdkQ== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: scs_w7z-QRVS8Zn326aKxM275YkgxrGaf1Hy9KPqetQxbzeVx3ZdkQ== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.161.82.37:80 · facialandoralsurgery.com
2026-01-07 10:47
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 10:47:20 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://facialandoralsurgery.com/ X-Cache: Redirect from cloudfront Via: 1.1 965181b6d91907befd5a0165af38daf0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: FTROGaIMbFyfL5Sfzu9lD4siDZ0MneY03b_aN2usfuEKVbCymGYh1A== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:443 · facialandoralsurgery.com
2026-01-07 10:47
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 204153
Connection: close
Date: Wed, 07 Jan 2026 09:55:52 GMT
content-security-policy: default-src * 'unsafe-inline'; script-src * 'unsafe-eval' 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline'
Server: AmazonS3
Accept-Ranges: bytes
Last-Modified: Sun, 04 Jan 2026 08:09:05 GMT
Cache-Control: public, max-age=3600, must-revalidate
strict-transport-security: max-age=31536000; includeSubDomains
x-frame-options: SAMEORIGIN
x-xss-protection: 1; mode=block
x-content-type-options: nosniff
ETag: "76d738cda288e087fb981a55941db1a1"
X-Cache: Hit from cloudfront
Via: 1.1 28f8e84a396255d768dd04c506bf86f0.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: XI_ZrpR4mpDTEQpVA5P0jWKVompJZlDv6ExuqjGWngSF4oH9Rde1yw==
Age: 3089
Page title: Oral Surgery Specialists of Idaho | Oral Surgery in Pocatello and Blackfoot, ID
<!DOCTYPE html><html lang="en"> <head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1"><link rel="icon" type="image/x-icon" href="/favicon.ico"><!-- Font preloads --><link rel="preload" as="font" type="font/woff2" href="/_astro/inter-latin-wght-normal.Dx4kXJAl.woff2" crossorigin="anonymous"><script type="text/partytown">
;(function (w, d, s, l, i) {
w[l] = w[l] || []
w[l].push({ "gtm.start": new Date().getTime(), event: "gtm.js" })
var f = d.getElementsByTagName(s)[0],
j = d.createElement(s),
dl = l != "dataLayer" ? "&l=" + l : ""
j.async = true
j.src = "https://www.googletagmanager.com/gtm.js?id=" + i + dl
f.parentNode.insertBefore(j, f)
})(window, document, "script", "dataLayer", "GTM-KXDQGCQ3")
</script><link rel="sitemap" href="/sitemap.xml"><!-- Canonical URL --><link rel="canonical" href="https://facialandoralsurgery.com/"><!-- Primary Meta Tags --><title>Oral Surgery Specialists of Idaho | Oral Surgery in Pocatello and Blackfoot, ID</title><meta name="title" content="Oral Surgery Specialists of Idaho | Oral Surgery in Pocatello and Blackfoot, ID"><meta name="description" content="Find top-notch oral surgery services in Pocatello and Blackfoot, ID, delivered with compassion by our board-certified oral surgeons."><!-- Open Graph / Facebook --><meta property="og:type" content="website"><meta property="og:url" content="https://facialandoralsurgery.com/"><meta property="og:title" content="Oral Surgery Specialists of Idaho | Oral Surgery in Pocatello and Blackfoot, ID"><meta property="og:description" content="Find top-notch oral surgery services in Pocatello and Blackfoot, ID, delivered with compassion by our board-certified oral surgeons."><meta property="og:image" content="https://res.cloudinary.com/nuvolum/image/upload/q_99,f_auto/v1/OSID/DEV/social-image.jpg"><meta property="og:site_name" content="Oral Surgery Specialists of Idaho"><meta property="og:image:alt" content="Oral Surgery Specialists of Idaho"><meta property="og:image:width" content="1200"><meta property="og:image:height" content="630"><!-- Twitter --><meta property="twitter:card" content="summary_large_image"><meta property="twitter:url" content="https://facialandoralsurgery.com/"><meta property="twitter:title" content="Oral Surgery Specialists of Idaho | Oral Surgery in Pocatello and Blackfoot, ID"><meta property="twitter:description" content="Find top-notch oral surgery services in Pocatello and Blackfoot, ID, delivered with compassion by our board-certified oral surgeons."><meta property="twitter:image" content="https://res.cloudinary.com/nuvolum/image/upload/q_99,f_auto/v1/OSID/DEV/social-image.jpg"><link rel="preconnect" href="https://res.cloudinary.com" crossorigin="true"><script type="application/ld+json">{
"@context": {
"@vocab": "https://schema.org/"
},
"@graph": [
{
"@type": "WebPage",
"@id": "https://facialandoralsurgery.com/#webpage",
"url": "https://facialandoralsurgery.com/",
"inLanguage": "en-US",
"name": "Oral Surgery Specialists of Idaho",
"datePublished": "2025-04-01T15:43:00",
"dateModified": "2025-04-01T15:43:00",
"description": "Find top-notch oral surgery services in Pocatello and Blackfoot, ID, delivered with compassion by our board-certified oral surgeons."
},
{
"@type": "WebSite",
"@id": "https://facialandoralsurgery.com/#website",
"url": "https://facialandoralsurgery.com/",
"thumbnailUrl": "https://res.cloudinary.com/nuvolum/image/upload/q_99,f_auto/v1/OSID/DEV/social-image.jpg",
"name": "Oral Surgery Specialists of Idaho",
"potentialAction": {
"@type": "SearchAction",
"target": "https://facialandoralsurgery.com/search-results/?q={search_term_string}",
"query-input": "required name=search_term_string"
}
},
{
"@type": "Organization",
"@id": "https://facialandoralsurgery.com/",
"name": "Oral Surgery Specialists of Idaho",
"url": "https://facialandoralsurgery.com/",
"logo": "https:/
Open service 3.161.82.37:80 · slotspurplegrape.vip
2026-01-07 08:46
HTTP/1.1 403 Forbidden Server: CloudFront Date: Wed, 07 Jan 2026 08:46:44 GMT Content-Type: text/html Content-Length: 986 Connection: close X-Cache: Error from cloudfront Via: 1.1 fd6dc3eaf39d0b931b4b1369a7e91ac0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: UUn5YEIUtZ4WKS-0fsmyFzQ_wevEA3HLKb-fWt8d-uqucsb-DQZdQw== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> The Amazon CloudFront distribution is configured to block access from your country. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: UUn5YEIUtZ4WKS-0fsmyFzQ_wevEA3HLKb-fWt8d-uqucsb-DQZdQw== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.161.82.37:443 · slotspurplegrape.vip
2026-01-07 08:46
HTTP/1.1 403 Forbidden Server: CloudFront Date: Wed, 07 Jan 2026 08:46:45 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 c6e8f008a950e08db9c0a054276fe95e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: BSs5JYgnTZbLxumvpQz2mFsDBGygyRryodfX72nuK6S6ywANqXajwA== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: BSs5JYgnTZbLxumvpQz2mFsDBGygyRryodfX72nuK6S6ywANqXajwA== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.161.82.37:80 · prosta-bliss.com
2026-01-07 08:43
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 08:43:30 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://prosta-bliss.com/ X-Cache: Redirect from cloudfront Via: 1.1 93e77bd122e2a2b3ec02228d81a35184.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: fDy2Aq1jG9njfoK0jp8_vVFqVWArnsJ0VMtX6crX9PHmcP9xgiydWA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:443 · prosta-bliss.com
2026-01-07 08:43
HTTP/1.1 301 Redirecting Server: CloudFront Date: Wed, 07 Jan 2026 08:43:30 GMT Content-Length: 0 Connection: close Location: https://www.prosta-bliss.com/ X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 92db4c522f37fa3dd780f6fa204d8256.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: vARmq9FgHwcKHj8NY_6f26L5v7XgPe22pkeqi2Gztjrz6i1e_GBnYA==
Open service 3.161.82.37:443 · hellowoot.co.kr
2026-01-06 21:16
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 5967
Connection: close
Date: Tue, 06 Jan 2026 11:22:04 GMT
Last-Modified: Tue, 10 Sep 2024 06:53:37 GMT
ETag: "ba6e33c4c3b1ea4f25ad9baa14cdd15b"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 004e894746bfb0d8f9e19ef0400dda24.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: IavBAC-dSkPvaMB9S7rAO3NSfkLUAfdspgnjm1bzJWCTPdx8LoYTVA==
Age: 35666
Page title: 우트
<html>
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no, maximum-scale=1.0, minimum-scale=1.0">
<meta name="naver-site-verification" content="860a6d65555391d1dff1b002b67512d32533d22a"/>
<title>우트</title>
<meta name="title" content="우트">
<meta name="keywords" content="우트, 타입스, 소셜 앱 서비스">
<meta name="description" content="좋은 친구들과 보내는 즐거운 시간을 위해, 유쾌하게 소통할 수 있는 솔루션을 만듭니다. 소셜 앱 서비스 타입스와 우트를 개발합니다.">
<meta property="og:type" content="website">
<meta property="og:url" content="https://www.hellowoot.co.kr">
<meta property="og:title" content="우트">
<meta property="og:description" content="좋은 친구들과 보내는 즐거운 시간을 위해, 유쾌하게 소통할 수 있는 솔루션을 만듭니다. 소셜 앱 서비스 타입스와 우트를 개발합니다.">
<link rel="icon" type="image/x-icon" href="assets/logo.png" />
<link rel="stylesheet" href="./assets/css/landing-page.css">
<link rel="stylesheet" href="./assets/css/types.css">
<link rel="stylesheet" href="./assets/css/woot.css">
<script src="./assets/js/landing-page.js"></script>
</head>
<body>
<!-- toggled menu -->
<div class="menu-container">
<div class="close-button">
<img src="assets/close.png">
</div>
<div class="menu-link">
<a href="https://woot.oopy.io" class="menu-link--item menu-link--intro">
<img src="assets/link.png">팀 소개
</a>
<a href="https://www.wanted.co.kr/company/12283" class="menu-link--item menu-link--incruit">
<img src="assets/link.png">채용
</a>
</div>
</div>
<!-- 본문 -->
<div class="container-wrapper">
<div class="container">
<div class="types-container">
<div class="header-container">
<a href="#" class="header-container--logo">
<img src="assets/logo.png">
</a>
<div class="header-container--detail">
<div class="detail-text detail-text--intro"><a href="https://woot.oopy.io">팀 소개</a></div>
<div class="detail-text detail-text--incruit"><a href="https://www.wanted.co.kr/company/12283">채용</a></div>
</div>
<div class="header-container--menu">
<div class="detail-menu">
<img src="assets/hamburger.png">
</div>
</div>
</div>
<div class="types-wrapper">
<div class="types-content">
<img class="types-content-logo" src="assets/icon-logo-default.png">
<div class="types-content-text">
<div class="types-content-text--description">성격 유형<br>플레이 그라운드</div>
<div class="types-content-text--main">타입스</div>
</div>
<a href="https://types.oopy.io/">
<div class="types-content-intro-link">
<span>제품 페이지로 이동하기</span>
</div>
</a>
<div class="types-content-app-link">
<a href="https://itunes.apple.com/kr/app/id1596043031" class="types-content-app-link--icon types-content-app-link--ios">
<img src="assets/download-apple.png">
</a>
<a href="https://play.google.com/store/apps/details?id=com.woot.types" class="types-content-app-link--icon types-content-app-link--android">
<img src="assets/download-google.png">
</a>
</div>
</div>
<div class="types-content-image">
<img src="assets/woot-web-types-image.png">
</div>
</div>
</div>
<div class="woot-container">
<div class="woot-wrapper">
<div class="content">
<div class="content-text">
Open service 3.161.82.37:443 · hellowoot.co.kr
2026-01-03 21:14
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 5967
Connection: close
Date: Sat, 03 Jan 2026 15:50:41 GMT
Last-Modified: Tue, 10 Sep 2024 06:53:37 GMT
ETag: "ba6e33c4c3b1ea4f25ad9baa14cdd15b"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 9ceaac5e4cbf8702556b2c925b200af8.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: wE0ruZU3jIBMHm6x5khUx5FSvmqYw7IaXYcX6c1epu3AGl6w41WVQg==
Age: 19411
Page title: 우트
<html>
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no, maximum-scale=1.0, minimum-scale=1.0">
<meta name="naver-site-verification" content="860a6d65555391d1dff1b002b67512d32533d22a"/>
<title>우트</title>
<meta name="title" content="우트">
<meta name="keywords" content="우트, 타입스, 소셜 앱 서비스">
<meta name="description" content="좋은 친구들과 보내는 즐거운 시간을 위해, 유쾌하게 소통할 수 있는 솔루션을 만듭니다. 소셜 앱 서비스 타입스와 우트를 개발합니다.">
<meta property="og:type" content="website">
<meta property="og:url" content="https://www.hellowoot.co.kr">
<meta property="og:title" content="우트">
<meta property="og:description" content="좋은 친구들과 보내는 즐거운 시간을 위해, 유쾌하게 소통할 수 있는 솔루션을 만듭니다. 소셜 앱 서비스 타입스와 우트를 개발합니다.">
<link rel="icon" type="image/x-icon" href="assets/logo.png" />
<link rel="stylesheet" href="./assets/css/landing-page.css">
<link rel="stylesheet" href="./assets/css/types.css">
<link rel="stylesheet" href="./assets/css/woot.css">
<script src="./assets/js/landing-page.js"></script>
</head>
<body>
<!-- toggled menu -->
<div class="menu-container">
<div class="close-button">
<img src="assets/close.png">
</div>
<div class="menu-link">
<a href="https://woot.oopy.io" class="menu-link--item menu-link--intro">
<img src="assets/link.png">팀 소개
</a>
<a href="https://www.wanted.co.kr/company/12283" class="menu-link--item menu-link--incruit">
<img src="assets/link.png">채용
</a>
</div>
</div>
<!-- 본문 -->
<div class="container-wrapper">
<div class="container">
<div class="types-container">
<div class="header-container">
<a href="#" class="header-container--logo">
<img src="assets/logo.png">
</a>
<div class="header-container--detail">
<div class="detail-text detail-text--intro"><a href="https://woot.oopy.io">팀 소개</a></div>
<div class="detail-text detail-text--incruit"><a href="https://www.wanted.co.kr/company/12283">채용</a></div>
</div>
<div class="header-container--menu">
<div class="detail-menu">
<img src="assets/hamburger.png">
</div>
</div>
</div>
<div class="types-wrapper">
<div class="types-content">
<img class="types-content-logo" src="assets/icon-logo-default.png">
<div class="types-content-text">
<div class="types-content-text--description">성격 유형<br>플레이 그라운드</div>
<div class="types-content-text--main">타입스</div>
</div>
<a href="https://types.oopy.io/">
<div class="types-content-intro-link">
<span>제품 페이지로 이동하기</span>
</div>
</a>
<div class="types-content-app-link">
<a href="https://itunes.apple.com/kr/app/id1596043031" class="types-content-app-link--icon types-content-app-link--ios">
<img src="assets/download-apple.png">
</a>
<a href="https://play.google.com/store/apps/details?id=com.woot.types" class="types-content-app-link--icon types-content-app-link--android">
<img src="assets/download-google.png">
</a>
</div>
</div>
<div class="types-content-image">
<img src="assets/woot-web-types-image.png">
</div>
</div>
</div>
<div class="woot-container">
<div class="woot-wrapper">
<div class="content">
<div class="content-text">
Open service 3.161.82.37:80 · dotterlaan22.nl
2026-01-03 14:03
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 03 Jan 2026 14:03:10 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dotterlaan22.nl/ X-Cache: Redirect from cloudfront Via: 1.1 098a60d50e7e132c276fd27b94c6212c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: mSQ_u0x2GKtPn4v5i_EaBrUGPE3qER9Lqf48mqfoYIYgRsIGmsSchw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:443 · dotterlaan22.nl
2026-01-03 14:03
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 572009
Connection: close
Date: Sat, 03 Jan 2026 14:03:11 GMT
Last-Modified: Mon, 19 May 2025 09:00:37 GMT
ETag: "81ade04a3b07bff4b6df0c0e2e35c62a"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 ecc31e9f7b98bdd8a55967baa6e36ad8.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: QB7K2vBjERTlVj_SqIt01tfJ79Z5viE0ME68ohlMXGREMS8uTseRBw==
Page title: Te koop: Dotterlaan 22
<!DOCTYPE html>
<html lang="nl">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<meta name="robots" content="all">
<meta name="author" content="Makelaardij Stenfert">
<meta name="publisher" content="Eerlijk Bieden">
<meta property="description" content="Nieuw in de verkoop, de Dotterlaan 22. Meer weten, bekijk alle info in deze digitale woningbrochure!">
<meta property="og:title" content="Te koop: Dotterlaan 22">
<meta property="og:description" content="Nieuw in de verkoop, de Dotterlaan 22. Meer weten, bekijk alle info in deze digitale woningbrochure!">
<meta name="og:url" content="dotterlaan22.nl">
<meta property="og:type" content="website">
<meta name="og:image" content="https://miniwebsite-bucket.s3.eu-central-1.amazonaws.com/dotterlaan22.nl/images/0.jpg">
<link rel="icon" type="image/x-icon" href="https://d1lh1wi2zh960q.cloudfront.net/favicon.png">
<meta property="og:locale" content="nl_NL">
<title inertia>Te koop: Dotterlaan 22</title>
<!-- Fonts -->
<link rel="preconnect" href="https://fonts.bunny.net">
<link href="https://fonts.bunny.net/css?family=manrope:400,500,600,700,800&display=swap" rel="stylesheet" />
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.2.1/css/all.min.css"
integrity="sha512-MV7K8+y+gLIBoVD59lQIYicR65iaqukzvf/nwasF0nqhPay5w/9lJmVM2hMDcnK1OnMGCdVK+iQrJ7lzPJQd1w=="
crossorigin="anonymous" referrerpolicy="no-referrer" />
<link href="https://fonts.googleapis.com/icon?family=Material+Icons" rel="stylesheet" />
<link rel="stylesheet"
href="https://fonts.googleapis.com/css2?family=Material+Symbols+Outlined:opsz,wght,FILL,GRAD@20..48,100..700,0..1,-50..200" />
<!-- Scripts -->
<head>
<!-- Your code -->
</head>
<script type="text/javascript">
const Ziggy = {"url":"https:\/\/woningwebsite.eerlijkbieden.nl","port":null,"defaults":{},"routes":{"sanctum.csrf-cookie":{"uri":"sanctum\/csrf-cookie","methods":["GET","HEAD"]},"ignition.healthCheck":{"uri":"_ignition\/health-check","methods":["GET","HEAD"]},"ignition.executeSolution":{"uri":"_ignition\/execute-solution","methods":["POST"]},"ignition.updateConfig":{"uri":"_ignition\/update-config","methods":["POST"]},"property.create":{"uri":"api\/property\/create","methods":["POST"]},"api.checkPassword":{"uri":"api\/{domain}\/password-check","methods":["POST"],"parameters":["domain"]},"api.contact":{"uri":"api\/contact","methods":["POST"]},"login":{"uri":"login","methods":["GET","HEAD"]},"password.confirm":{"uri":"confirm-password","methods":["GET","HEAD"]},"password.update":{"uri":"password","methods":["PUT"]},"logout":{"uri":"logout","methods":["POST"]},"dashboard":{"uri":"dashboard","methods":["GET","HEAD"]},"profile.edit":{"uri":"profile","methods":["GET","HEAD"]},"profile.update":{"uri":"profile","methods":["PATCH"]},"profile.destroy":{"uri":"profile","methods":["DELETE"]},"admin.contacts":{"uri":"contacts","methods":["GET","HEAD"]},"admin.websites.index":{"uri":"admin\/websites","methods":["GET","HEAD"]},"admin.brokers.index":{"uri":"admin\/brokers","methods":["GET","HEAD"]},"admin.brokers.stats":{"uri":"admin\/brokers\/stats","methods":["GET","HEAD"]},"admin.websites":{"uri":"admin\/websites\/{id}","methods":["GET","HEAD"],"parameters":["id"]},"admin.websites.clearCaches":{"uri":"admin\/websites\/{id}\/clear-cache","methods":["GET","HEAD"],"parameters":["id"]},"admin.eerlijkbieden":{"uri":"admin\/eerlijkbieden","methods":["GET","HEAD"]},"admin.updateWebsite":{"uri":"admin\/update\/{website_id}","methods":["GET","HEAD"],"parameters":["website_id"]},"admin.cancelDomain":{"uri":"admin\/cancel\/domain\/{id}","methods":["DELETE"],"parameters":["id"]},"admin.language.index":{"uri":"admin\/language","methods":["GET","HEAD"]},"admin.viewLanguage":{"uri":"admin\/language\/{language}","methods":["GET","HEAD"],"parameters":["language"],"bindings":{"language":"id"}},"admin.update_language":{"uri
Open service 3.161.82.37:443 · hellowoot.co.kr
2026-01-02 23:00
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 5967
Connection: close
Last-Modified: Tue, 10 Sep 2024 06:53:37 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Fri, 02 Jan 2026 04:26:05 GMT
ETag: "ba6e33c4c3b1ea4f25ad9baa14cdd15b"
X-Cache: Hit from cloudfront
Via: 1.1 87b9fb3f8157b5916fbe1d11149c4f3a.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: 9SieKVYEmCeMMCqTztDwRxYWL2Fv_aP14-SoWeY_SB1FTVN7QfCu2A==
Age: 66841
Page title: 우트
<html>
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no, maximum-scale=1.0, minimum-scale=1.0">
<meta name="naver-site-verification" content="860a6d65555391d1dff1b002b67512d32533d22a"/>
<title>우트</title>
<meta name="title" content="우트">
<meta name="keywords" content="우트, 타입스, 소셜 앱 서비스">
<meta name="description" content="좋은 친구들과 보내는 즐거운 시간을 위해, 유쾌하게 소통할 수 있는 솔루션을 만듭니다. 소셜 앱 서비스 타입스와 우트를 개발합니다.">
<meta property="og:type" content="website">
<meta property="og:url" content="https://www.hellowoot.co.kr">
<meta property="og:title" content="우트">
<meta property="og:description" content="좋은 친구들과 보내는 즐거운 시간을 위해, 유쾌하게 소통할 수 있는 솔루션을 만듭니다. 소셜 앱 서비스 타입스와 우트를 개발합니다.">
<link rel="icon" type="image/x-icon" href="assets/logo.png" />
<link rel="stylesheet" href="./assets/css/landing-page.css">
<link rel="stylesheet" href="./assets/css/types.css">
<link rel="stylesheet" href="./assets/css/woot.css">
<script src="./assets/js/landing-page.js"></script>
</head>
<body>
<!-- toggled menu -->
<div class="menu-container">
<div class="close-button">
<img src="assets/close.png">
</div>
<div class="menu-link">
<a href="https://woot.oopy.io" class="menu-link--item menu-link--intro">
<img src="assets/link.png">팀 소개
</a>
<a href="https://www.wanted.co.kr/company/12283" class="menu-link--item menu-link--incruit">
<img src="assets/link.png">채용
</a>
</div>
</div>
<!-- 본문 -->
<div class="container-wrapper">
<div class="container">
<div class="types-container">
<div class="header-container">
<a href="#" class="header-container--logo">
<img src="assets/logo.png">
</a>
<div class="header-container--detail">
<div class="detail-text detail-text--intro"><a href="https://woot.oopy.io">팀 소개</a></div>
<div class="detail-text detail-text--incruit"><a href="https://www.wanted.co.kr/company/12283">채용</a></div>
</div>
<div class="header-container--menu">
<div class="detail-menu">
<img src="assets/hamburger.png">
</div>
</div>
</div>
<div class="types-wrapper">
<div class="types-content">
<img class="types-content-logo" src="assets/icon-logo-default.png">
<div class="types-content-text">
<div class="types-content-text--description">성격 유형<br>플레이 그라운드</div>
<div class="types-content-text--main">타입스</div>
</div>
<a href="https://types.oopy.io/">
<div class="types-content-intro-link">
<span>제품 페이지로 이동하기</span>
</div>
</a>
<div class="types-content-app-link">
<a href="https://itunes.apple.com/kr/app/id1596043031" class="types-content-app-link--icon types-content-app-link--ios">
<img src="assets/download-apple.png">
</a>
<a href="https://play.google.com/store/apps/details?id=com.woot.types" class="types-content-app-link--icon types-content-app-link--android">
<img src="assets/download-google.png">
</a>
</div>
</div>
<div class="types-content-image">
<img src="assets/woot-web-types-image.png">
</div>
</div>
</div>
<div class="woot-container">
<div class="woot-wrapper">
<div class="content">
<div class="content-text">
Open service 3.161.82.37:443 · media.bravegroup.co.jp
2026-01-02 22:41
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Fri, 02 Jan 2026 22:41:42 GMT Server: Apache Link: <https://media.bravegroup.co.jp/wp-json/>; rel="https://api.w.org/", <https://media.bravegroup.co.jp/wp-json/wp/v2/pages/26>; rel="alternate"; type="application/json", <https://media.bravegroup.co.jp/>; rel=shortlink X-Content-Type-Options: nosniff Content-Security-Policy: frame-ancestors 'self' Permissions-Policy: geolocation=(),microphone=(),camera=() Strict-Transport-Security: max-age=31536000; includeSubDomains; preload X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin Vary: Accept-Encoding X-Cache: Miss from cloudfront Via: 1.1 b61ff825a3ca0ff851caf7741034ca52.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: hJ6VjQAHnhMf6wjwmdX35kdWPGgCNYIrGtIqjOFPFtx9oCk0PWtqqQ==
Open service 3.161.82.37:443 · gamepluscollection.cc
2026-01-02 21:51
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 31326
Connection: close
Date: Fri, 02 Jan 2026 21:51:18 GMT
Last-Modified: Mon, 26 Feb 2024 07:51:19 GMT
ETag: "7fcdd25b0143a43bb0db865e66bba22f"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Miss from cloudfront
Via: 1.1 b61ff825a3ca0ff851caf7741034ca52.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: PPa33Yu4VkwkMSBgvVD6CP95OWnkM6HODApGgEqBHBgGhu1Kpz-M-w==
Page title: The best casual easier game center without downloading any app! Great H5 games
<html><head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="format-detection" content="telephone=yes">
<meta name="keywords" content="Action games,Arcade games,Sports game,Card game,Boards game,Puzzle game,Easy game,Beautiful game,Girl game, Strategy game,Defense game,Risk game,Cool math games,Brain games,Dress up games and make up games,Cooking games,Jump games,Football and basketball games,Zombie games,Rich content, Lots of fun, Extreme classic, Instant update, Completely free">
<meta name="description" content="Millions of players recommend, beyond the historical and sweep of the world, the year's most eye-catching leisure game box is coming! It is an application that includes dozens of free game style to play on your device.We offer 100+ free mobile h5 games with best graphics and gameplay! ">
<meta name="viewport" content="width=device-width, user-scalable=no, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0">
<title>The best casual easier game center without downloading any app! Great H5 games</title>
<link rel="stylesheet" href="https://cdn.h5gameworld.com/gameresource/css/jquery-weui.min.css">
<link rel="stylesheet" href="https://cdn.h5gameworld.com/gameresource/css/weui.min.css">
<link rel="stylesheet" href="css/index.css?v=0.01">
<link rel="stylesheet" href="css/common.min.css?v=0.01">
<link rel="stylesheet" href="//at.alicdn.com/t/c/font_4329835_yeojkc0cvi.css">
<link rel="stylesheet" href="assets/iconfont/iconfont.css?v=0.01">
<script src="https://cdn.h5gameworld.com/gameresource/js/ws_config.js"></script>
<script src="https://cdn.h5gameworld.com/gameresource/js/device-uuid.min.js" type="text/javascript"></script>
<script src="https://cdn.h5gameworld.com/gameresource/js/perfectAdSdk_new.js"></script>
</head>
<body style="background-color: #fff;" id="index_html">
<header>
<div class="container top">
<a href="/" class="logo_img"><img id="logoimg" class="lazy" src="" alt="" style="display: none"></a>
<div class="srchBox" id="see">
<div class="jz" id="jz">
<div class="search_b">
<input type="text" id="searchB" placeholder="Search" autocomplete="off" value="">
<i class="iconfont icon-find" id="icon"></i>
</div>
</div>
</div>
<div style="width: 40px;text-align: center">
<i class="iconfont icon-share globalSizeColor" id="open-sidebar"></i>
</div>
</div>
</header>
<div id="shareMask" class="mask">
<div id="sidebar2">
<div role="button" class="close-sidebar"><span class="iconfont icon-shanchu"></span></div>
<ul class="sidebar">
<li id="faceBook">
<a href="https://www.facebook.com/people/Fun-games/100086739970369">
<span class="iconfont icon-facebook globalSizeColor"></span>
</a>
</li>
<li id="twitter">
<a href="https://twitter.com/Michael79450767">
<span class="iconfont icon-twitter globalSizeColor"></span>
</a>
</li>
<li id="copyLink" data-clipboard-text="https://easiergame.com">
<span class="iconfont icon-link globalSizeColor"></span>
</li>
</ul>
</div>
</div>
<div class="box_null"></div>
<h5 class="sortTitle">Popular Recommend</h5>
<div class="games container" id="contentbox">
<a href="detail.html?id=16808" class="games_list">
<div class="img_parent">
<div class="play_times">30.3k <span>Play</span></div>
<div class="games_img">
<img src="https://cdn.h5gameworld.com/gameresource/images/cakes.webp" class="lazyLoad" data-src="https://cdn.h5gameworld.com/gameresource/images/cakes.webp" alt="">
</div>
Open service 3.161.82.37:443 · hellowoot.co.kr
2026-01-02 21:31
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 5967
Connection: close
Last-Modified: Tue, 10 Sep 2024 06:53:37 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Fri, 02 Jan 2026 04:26:05 GMT
ETag: "ba6e33c4c3b1ea4f25ad9baa14cdd15b"
X-Cache: Hit from cloudfront
Via: 1.1 adffa554e502bb59dc89f14ddc6170ce.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: PRjiJmrYZxlU6pWafiyEbkMi0_DmpOPInQ_ELIoFWgkultiXUNboNQ==
Age: 61519
Page title: 우트
<html>
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no, maximum-scale=1.0, minimum-scale=1.0">
<meta name="naver-site-verification" content="860a6d65555391d1dff1b002b67512d32533d22a"/>
<title>우트</title>
<meta name="title" content="우트">
<meta name="keywords" content="우트, 타입스, 소셜 앱 서비스">
<meta name="description" content="좋은 친구들과 보내는 즐거운 시간을 위해, 유쾌하게 소통할 수 있는 솔루션을 만듭니다. 소셜 앱 서비스 타입스와 우트를 개발합니다.">
<meta property="og:type" content="website">
<meta property="og:url" content="https://www.hellowoot.co.kr">
<meta property="og:title" content="우트">
<meta property="og:description" content="좋은 친구들과 보내는 즐거운 시간을 위해, 유쾌하게 소통할 수 있는 솔루션을 만듭니다. 소셜 앱 서비스 타입스와 우트를 개발합니다.">
<link rel="icon" type="image/x-icon" href="assets/logo.png" />
<link rel="stylesheet" href="./assets/css/landing-page.css">
<link rel="stylesheet" href="./assets/css/types.css">
<link rel="stylesheet" href="./assets/css/woot.css">
<script src="./assets/js/landing-page.js"></script>
</head>
<body>
<!-- toggled menu -->
<div class="menu-container">
<div class="close-button">
<img src="assets/close.png">
</div>
<div class="menu-link">
<a href="https://woot.oopy.io" class="menu-link--item menu-link--intro">
<img src="assets/link.png">팀 소개
</a>
<a href="https://www.wanted.co.kr/company/12283" class="menu-link--item menu-link--incruit">
<img src="assets/link.png">채용
</a>
</div>
</div>
<!-- 본문 -->
<div class="container-wrapper">
<div class="container">
<div class="types-container">
<div class="header-container">
<a href="#" class="header-container--logo">
<img src="assets/logo.png">
</a>
<div class="header-container--detail">
<div class="detail-text detail-text--intro"><a href="https://woot.oopy.io">팀 소개</a></div>
<div class="detail-text detail-text--incruit"><a href="https://www.wanted.co.kr/company/12283">채용</a></div>
</div>
<div class="header-container--menu">
<div class="detail-menu">
<img src="assets/hamburger.png">
</div>
</div>
</div>
<div class="types-wrapper">
<div class="types-content">
<img class="types-content-logo" src="assets/icon-logo-default.png">
<div class="types-content-text">
<div class="types-content-text--description">성격 유형<br>플레이 그라운드</div>
<div class="types-content-text--main">타입스</div>
</div>
<a href="https://types.oopy.io/">
<div class="types-content-intro-link">
<span>제품 페이지로 이동하기</span>
</div>
</a>
<div class="types-content-app-link">
<a href="https://itunes.apple.com/kr/app/id1596043031" class="types-content-app-link--icon types-content-app-link--ios">
<img src="assets/download-apple.png">
</a>
<a href="https://play.google.com/store/apps/details?id=com.woot.types" class="types-content-app-link--icon types-content-app-link--android">
<img src="assets/download-google.png">
</a>
</div>
</div>
<div class="types-content-image">
<img src="assets/woot-web-types-image.png">
</div>
</div>
</div>
<div class="woot-container">
<div class="woot-wrapper">
<div class="content">
<div class="content-text">
Open service 3.161.82.37:443 · bonbloc.in
2026-01-02 14:45
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 52902
Connection: close
Last-Modified: Fri, 19 Dec 2025 08:27:11 GMT
x-amz-version-id: .A5BoY8JVOt.GlacX9R2YAp_q8oTBhec
Server: AmazonS3
Date: Thu, 01 Jan 2026 21:34:34 GMT
ETag: "affc7724998e2cdf082cd5a7562a6d9d"
X-Cache: Hit from cloudfront
Via: 1.1 9c8021538470ab47dffa34921d0b4aca.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: 0P83PwN8Jx72bCUIL3sbXJRugHpPMSY1Ik4n77hZi1_b6hPgdlaLpw==
Age: 61869
Page title: BONbLOC Technologies | Delivering Measurable Business Value
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1" />
<meta name="google-site-verification" content="iWEHbtzZKWTdGpdw8mmT3J8ylid7ZK5eQ2yYhlxqA1c">
<title>BONbLOC Technologies | Delivering Measurable Business Value</title>
<meta name="description" content="We build SaaS solutions using Blockchain, IoT and Data Science to help enterprises modernize and transform through smart, industry-specific technologies" />
<meta name="keywords" content="FSMA 204 compliance, DSCSA compliance, food safety monitoring, cold chain monitoring, agricultural monitoring, temperature monitoring, hospitality monitoring, livestock monitoring, fluid level monitoring, IT services, managed IT services, SaaS Solutions, Industrial IoT, Regulatory Compliance, Smart Monitoring Systems">
<meta property="og:title" content="BONbLOC Technologies | Delivering Measurable Business Value" />
<meta property="og:description" content="Our Customers Unlock Measurable Business Values Using Our SaaS Solutions & Digital Transformation Services" />
<meta property="og:url" content="https://www.bonbloc.com" />
<meta property="og:image" content="https://www.bonbloc.com/images/bb_image.jpg">
<meta property="og:type" content="website" />
<meta property="og:site_name" content="BONbLOC Technologies" />
<!-- Schema.org JSON-LD -->
<script type="application/ld+json">
{
"@context": "https://schema.org",
"@type": "Organization",
"name": "BONbLOC Technologies",
"url": "https://www.bonbloc.com",
"logo": "https://www.bonbloc.com/images/bonbloc_logo.svg",
"contactPoint": {
"@type": "ContactPoint",
"telephone": "+91 93429 13529",
"contactType": "Customer Service"
}
}
</script>
<link rel="shortcut icon" href="images/favicon.png" alt="BONbLOC Favicon">
<!-- css -->
<link rel="stylesheet" href="css/bootstrap-icons.min.css">
<link rel="stylesheet" type="text/css" href="css/bootstrap.min.css">
<link rel="stylesheet" type="text/css" href="css/owl.carousel.css">
<link rel="stylesheet" type="text/css" href="css/font-awesome.css">
<link rel="stylesheet" type="text/css" href="css/themify-icons.css">
<link rel="stylesheet" type="text/css" href="css/shortcodes.css">
<link rel="stylesheet" type="text/css" href="css/main.css?v=8.6">
<link rel="stylesheet" type="text/css" href="css/responsive.css?v=8.6">
<!-- Common imports -->
<script src=js/jquery-3.6.0.js></script>
<script>
$(function(){
$("#header").load("header/main-header.html");
$("#footer").load("footer/footer.html");
});
</script>
<!-- Common imports -->
</head>
<body>
<!--page start-->
<div class="page">
<div id="preloader"> <div id="status"> </div> </div>
<div id="header"></div>
<section class="home_slider_hero">
<div class="row gy-0 service_flex">
<div class="home_slider_content">
<h1> DELIVERING <br>
<span class="slider_measurable"> MEASURABLE </span> <br>
<span class="slider_measurable">BUSINESS VALUE</span>
</h1>
<p> Our customers unlock measurable business values <br>using Our SaaS solutions & digital transformation services </p>
<a class="ttm-btn ttm-btn-size-md rounded-2 ttm-btn-bgcolor-skincolor mt-3" href="https://www.onelign.com">Learn More</a>
</div>
<div class="col-lg-3 "> </div>
<div class="col-lg-9">
<div class="w-100">
<!-- <iframe width="100%" height="568px" src="https://www.youtube.com/embed/CkzcjYzQ1SU?&rel=0&playlist=CkzcjYzQ1SU&autoplay=1&controls=CkzcjYzQ1SU&loop=1&mute=1" frameborder="0" allowfullscreen></iframe> -->
<video class="w-100" autoplay loop muted>
<source src="images/home/home_hero.mp4" type="video/mp4" loading="lazy">
</video>
</div>
</div>
</div>
</section>
<div class="site-main">
<!-- Products -->
<section id="home_product" class="home_products">
<div class="container-fluid">
Open service 3.161.82.37:443 · openwoodsoutdoors.com
2026-01-02 14:14
HTTP/1.1 403 Forbidden Content-Type: text/html Content-Length: 2689 Connection: close Date: Fri, 02 Jan 2026 14:14:05 GMT Last-Modified: Fri, 26 Dec 2025 06:17:32 GMT ETag: "7046da3ecf9ef1a32cf57808197c1d75" Server: AmazonS3 X-Cache: Error from cloudfront Via: 1.1 67a9db8bae62321fca21cfd1c50bec56.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: AZnbnS-lN8bGfIvutU9qCa-kbB5y37ZB44GJwP479UNqO0Ko6aiWNA== Page title: Open Woods | DeerScore – AI antler scoring for your deer photos <!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#fe7159ff"/><meta name="description" content="DeerScore - a computer vision model for scoring deer. Get instant Boone & Crockett score estimates for your deer photos."/><meta name="keywords" content="deer scoring, antler scoring, Boone Crockett, hunting, wildlife, computer vision deer scoring, deer hunting tool, whitetail scoring, buck scoring, antler measurement, deer antler calculator, Boone and Crockett Club, Pope and Young, hunting app, deer hunting app, wildlife photography, antler analysis, deer management, hunting technology, outdoor app, hunting companion, deer score estimator, antler scoring app, hunting software, deer hunting software, wildlife management, hunting tools, outdoor technology, deer antler tool, hunting calculator, wildlife app"/><meta name="author" content="Open Woods"/><meta property="og:type" content="website"/><meta property="og:url" content="https://openwoodsoutdoors.com/"/><meta property="og:title" content="Open Woods | DeerScore – AI antler scoring for your deer photos"/><meta property="og:description" content="DeerScore uses AI antler scoring to give you instant Boone & Crockett score estimates for your deer photos."/><meta property="og:image" content="/ow_logo_new-cropped.svg"/><meta property="twitter:card" content="summary_large_image"/><meta property="twitter:url" content="https://openwoodsoutdoors.com/"/><meta property="twitter:title" content="Open Woods | DeerScore – AI antler scoring for your deer photos"/><meta property="twitter:description" content="DeerScore uses AI antler scoring to give you instant Boone & Crockett score estimates for your deer photos."/><meta property="twitter:image" content="/ow_logo_new-cropped.svg"/><link rel="apple-touch-icon" href="/ow_logo_new-cropped.svg"/><link rel="manifest" href="/manifest.json"/><title>Open Woods | DeerScore – AI antler scoring for your deer photos</title><link href="https://api.mapbox.com/mapbox-gl-js/v2.15.0/mapbox-gl.css" rel="stylesheet"/><link rel="stylesheet" href="https://api.mapbox.com/mapbox-gl-js/plugins/mapbox-gl-draw/v1.4.0/mapbox-gl-draw.css"/><script defer="defer" src="/static/js/main.b99d5466.js"></script><link href="/static/css/main.4d39c321.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div><script type="text/javascript" src="https://classic.avantlink.com/affiliate_app_confirm.php?mode=js&authResponse=c6be667e523c3f0dc9373722526717259feb602a"></script></body></html>
Open service 3.161.82.37:80 · jeromelheritier.com
2026-01-02 08:35
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 02 Jan 2026 08:35:56 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://jeromelheritier.com/ X-Cache: Redirect from cloudfront Via: 1.1 ce9680b048a2aea06e1146ad2810fa14.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: k5d2ILm0jMlpFkcyc8e5x1B44Xud0AmAi62AOB-xwGlwHSWLEmCpcA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:443 · jeromelheritier.com
2026-01-02 08:35
HTTP/1.1 404 Not Found Server: CloudFront Date: Fri, 02 Jan 2026 08:35:55 GMT Content-Length: 0 Connection: close x-block-rule: not-jp X-Cache: Error from cloudfront Via: 1.1 9ceaac5e4cbf8702556b2c925b200af8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: BOFtJhZKuxiAC7xRAY0SwXeiF7g6ng7kGh4pqxQrKQ4MGTwWh_i04w==
Open service 3.161.82.37:443 · harmonicinc.backupta.app
2026-01-02 07:12
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 743
Connection: close
Date: Fri, 02 Jan 2026 07:12:33 GMT
Cache-Control: max-age=0,no-cache,no-store,must-revalidate
Last-Modified: Thu, 18 Dec 2025 08:41:49 GMT
x-amz-version-id: 5XtTXnpoVNL20tBj7CZLGiU29oR7eQvJ
ETag: "3702c841879fd72616e8257df2cbbe91"
Server: AmazonS3
X-Cache: Miss from cloudfront
Via: 1.1 59d552fe007f8133d3f016164f2c79aa.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: E_CMP7vRWM3PbRh_UmrCVZdkTnd_il_ev1-cA85u6TTbPXvz-9IxxQ==
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
Referrer-Policy: strict-origin-when-cross-origin
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000
Page title: Backupta
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8" />
<title>Backupta</title>
<base href="/" />
<meta name="viewport" content="width=device-width, initial-scale=1" />
<link rel="icon" type="image/x-icon" href="/favicon.ico" />
<script>
var ENV = fetch('./config.json').then((response) => response.json());
</script>
<script type="module" crossorigin src="/assets/index-n-Wd7n8S.js"></script>
<link rel="stylesheet" crossorigin href="/assets/index-DxavOnaz.css">
</head>
<body>
<div id="root"></div>
</body>
<script>
var global = global || window;
var Buffer = Buffer || [];
var process = process || { env: { DEBUG: undefined }, version: [] };
</script>
</html>
Open service 3.161.82.37:443 · joiasmirae.com.br
2026-01-02 02:57
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 02 Jan 2026 02:57:40 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 0c32b42e3b5070fcbe6b5b320d0621b2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: aPUrGmkzlGJ9ACqTDAp0AxH0Y5vm2QLvu8Y2QT3wpuGibvgymBWkig== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: aPUrGmkzlGJ9ACqTDAp0AxH0Y5vm2QLvu8Y2QT3wpuGibvgymBWkig== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.161.82.37:80 · joiasmirae.com.br
2026-01-02 02:57
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 02 Jan 2026 02:57:39 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://joiasmirae.com.br/ X-Cache: Redirect from cloudfront Via: 1.1 2a1069adbc6a1208306ee3de10fe9952.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: Sior0vAKT6RBZEAclKHE7mpBqWDsu9iVXyetRAQ4_zGivI69DZp3IA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:443 · bestastrologysoftware.com
2026-01-02 02:35
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 42182
Connection: close
Date: Thu, 18 Dec 2025 05:30:57 GMT
Last-Modified: Wed, 17 Dec 2025 21:17:41 GMT
ETag: "4daba1bf729f96308ce3f4c664033cd0"
x-amz-server-side-encryption: AES256
Cache-Control: public,max-age=31536000,immutable
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 47bf742fc3975367a1788e300150d028.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: eFvbiRMvEkzAH_84p1txrd7HDdK_pLRipL5bmpNpKWgSanQO3TOiFg==
Age: 1285452
Page title:
In-Depth Analysis and Rankings of Best Astrology Software
<!DOCTYPE html>
<html lang="en">
<head>
<meta content="text/html; charset=utf-8" http-equiv="Content-Type"/>
<meta content="width=device-width, initial-scale=1" name="viewport"/>
<meta content="IE=edge" http-equiv="X-UA-Compatible"/>
<meta content="Explore our expert rankings to find your ideal partner in the Astrology Software industry." name="description"/>
<meta content="Best Astrology Software" name="keyword"/>
<meta content="Best Astrology Software Editorial Team" name="author"/>
<meta content="Best Astrology Software" property="og:site_name">
<meta content="Best Astrology Software" property="og:title"/>
<meta content="https://bestastrologysoftware.com" property="og:url"/>
<meta content="website" property="og:type"/>
<meta content="Explore our expert rankings to find your ideal partner in the Astrology Software industry." property="og:description"/>
<meta content="Best Astrology Software" itemprop="name"/>
<meta content="https://bestastrologysoftware.com" itemprop="url"/>
<meta content="Explore our expert rankings to find your ideal partner in the Astrology Software industry." itemprop="description"/>
<meta content="Best Astrology Software" name="twitter:title"/>
<meta content="https://bestastrologysoftware.com" name="twitter:url"/>
<meta content="Explore our expert rankings to find your ideal partner in the Astrology Software industry." name="twitter:card"/>
<meta content="Explore our expert rankings to find your ideal partner in the Astrology Software industry." name="twitter:description"/>
<meta content="Explore our expert rankings to find your ideal partner in the Astrology Software industry." name="description"/>
<script defer src="https://bestastrologysoftware.com/aS6sGgqsHj/bestastrologysoftware.com/script.js">
</script>
<script async src="https://www.googletagmanager.com/gtag/js?id=G-">
</script>
<script>
(function(h,o,t,j,a,r){
h.hj=h.hj||function(){(h.hj.q=h.hj.q||[]).push(arguments)};
h._hjSettings={hjid:3678131,hjsv:6};
a=o.getElementsByTagName('head')[0];
r=o.createElement('script');r.async=1;
r.src=t+h._hjSettings.hjid+j+h._hjSettings.hjsv;
a.appendChild(r);
})(window,document,'https://static.hotjar.com/c/hotjar-','.js?sv=');
</script>
<title>
In-Depth Analysis and Rankings of Best Astrology Software
</title>
<link href="code/stylesheets/swiper-bundle.min.css" rel="stylesheet"/>
<link href="code/stylesheets/bootstrap.min.css" media="all" rel="stylesheet" type="text/css"/>
<link href="code/stylesheets/fonts/font.css" rel="preload"/>
<link href="code/stylesheets/bundle.3289e28d.css" rel="stylesheet"/>
<link href="code/stylesheets/responsive.css" rel="stylesheet"/>
<link href="images/favicon.png" rel="shortcut icon" type="image/x-icon"/>
</meta>
</head>
<body>
<!-- Header -->
<header>
<nav class="navbar navbar-expand-lg main_nav">
<div class="container">
<a class="navbar-brand" href="/">
<span class="yellow_txt">
Best
</span>
<span class="blue_txt">
Astrology Software
</span>
</a>
<button aria-controls="navbarSupportedContent" aria-expanded="false" aria-label="Toggle navigation" class="navbar-toggler" data-bs-target="#navbarSupportedContent" data-bs-toggle="collapse" id="burger" type="button">
<span class="navbar-toggler-icon">
</span>
</button>
<div class="collapse navbar-collapse" id="navbarSupportedContent">
<ul class="navbar-nav ms-auto mb-2 mb-lg-0">
<li class="nav-item">
<a class="nav-link" href="/">
Home
</a>
</li>
<li class="nav-item">
<a class="nav-link" href="/about-us">
About
</a>
</li>
<li class="nav-item">
<a class="nav-link" href="/blog/toc">
Blog
</a>
</li>
</ul>
<ul class="nav-right">
<li>
<a class="btn full_btn" href="#ranking">
Rankings
</a>
</li>
<li>
<a clas
Open service 3.161.82.37:80 · kakure-ga.com
2026-01-02 00:25
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 02 Jan 2026 00:25:17 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://kakure-ga.com/ X-Cache: Redirect from cloudfront Via: 1.1 9c8021538470ab47dffa34921d0b4aca.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: CLPfboNDZlGK1Dyuo65-fyqWP4pu64zQurMEmvnBEn2xbHWwMGKzeQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:443 · kakure-ga.com
2026-01-02 00:25
HTTP/1.1 404 Not Found Server: CloudFront Date: Fri, 02 Jan 2026 00:25:15 GMT Content-Length: 0 Connection: close x-block-rule: not-jp X-Cache: Error from cloudfront Via: 1.1 004e894746bfb0d8f9e19ef0400dda24.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: NEhfC2d4IrvQZj5_KD--LTBpxaZxz3Vd0GznKytLgL_gmQWC1IQ_-A==
Open service 3.161.82.37:443 · hellowoot.co.kr
2026-01-01 21:33
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 5967
Connection: close
Date: Thu, 01 Jan 2026 00:13:38 GMT
Last-Modified: Tue, 10 Sep 2024 06:53:37 GMT
ETag: "ba6e33c4c3b1ea4f25ad9baa14cdd15b"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 67a9db8bae62321fca21cfd1c50bec56.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: -hwrw4XW47fkN3eA8CfD3fVGnwul2cfHk7kKFpiIuS63JC6C7PYlkg==
Age: 76785
Page title: 우트
<html>
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no, maximum-scale=1.0, minimum-scale=1.0">
<meta name="naver-site-verification" content="860a6d65555391d1dff1b002b67512d32533d22a"/>
<title>우트</title>
<meta name="title" content="우트">
<meta name="keywords" content="우트, 타입스, 소셜 앱 서비스">
<meta name="description" content="좋은 친구들과 보내는 즐거운 시간을 위해, 유쾌하게 소통할 수 있는 솔루션을 만듭니다. 소셜 앱 서비스 타입스와 우트를 개발합니다.">
<meta property="og:type" content="website">
<meta property="og:url" content="https://www.hellowoot.co.kr">
<meta property="og:title" content="우트">
<meta property="og:description" content="좋은 친구들과 보내는 즐거운 시간을 위해, 유쾌하게 소통할 수 있는 솔루션을 만듭니다. 소셜 앱 서비스 타입스와 우트를 개발합니다.">
<link rel="icon" type="image/x-icon" href="assets/logo.png" />
<link rel="stylesheet" href="./assets/css/landing-page.css">
<link rel="stylesheet" href="./assets/css/types.css">
<link rel="stylesheet" href="./assets/css/woot.css">
<script src="./assets/js/landing-page.js"></script>
</head>
<body>
<!-- toggled menu -->
<div class="menu-container">
<div class="close-button">
<img src="assets/close.png">
</div>
<div class="menu-link">
<a href="https://woot.oopy.io" class="menu-link--item menu-link--intro">
<img src="assets/link.png">팀 소개
</a>
<a href="https://www.wanted.co.kr/company/12283" class="menu-link--item menu-link--incruit">
<img src="assets/link.png">채용
</a>
</div>
</div>
<!-- 본문 -->
<div class="container-wrapper">
<div class="container">
<div class="types-container">
<div class="header-container">
<a href="#" class="header-container--logo">
<img src="assets/logo.png">
</a>
<div class="header-container--detail">
<div class="detail-text detail-text--intro"><a href="https://woot.oopy.io">팀 소개</a></div>
<div class="detail-text detail-text--incruit"><a href="https://www.wanted.co.kr/company/12283">채용</a></div>
</div>
<div class="header-container--menu">
<div class="detail-menu">
<img src="assets/hamburger.png">
</div>
</div>
</div>
<div class="types-wrapper">
<div class="types-content">
<img class="types-content-logo" src="assets/icon-logo-default.png">
<div class="types-content-text">
<div class="types-content-text--description">성격 유형<br>플레이 그라운드</div>
<div class="types-content-text--main">타입스</div>
</div>
<a href="https://types.oopy.io/">
<div class="types-content-intro-link">
<span>제품 페이지로 이동하기</span>
</div>
</a>
<div class="types-content-app-link">
<a href="https://itunes.apple.com/kr/app/id1596043031" class="types-content-app-link--icon types-content-app-link--ios">
<img src="assets/download-apple.png">
</a>
<a href="https://play.google.com/store/apps/details?id=com.woot.types" class="types-content-app-link--icon types-content-app-link--android">
<img src="assets/download-google.png">
</a>
</div>
</div>
<div class="types-content-image">
<img src="assets/woot-web-types-image.png">
</div>
</div>
</div>
<div class="woot-container">
<div class="woot-wrapper">
<div class="content">
<div class="content-text">
Open service 3.161.82.37:80 · digitalfh.com
2026-01-01 02:41
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Thu, 01 Jan 2026 02:41:25 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://digitalfh.com/ X-Cache: Redirect from cloudfront Via: 1.1 950827d16996e598fc854bddb58b3ff0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 9lr0rnEiuBkRpDqi7ybpJfQ2cZIpu1Nwv_w6-kuTyxpDiPAtiyNJbw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:443 · digitalfh.com
2026-01-01 02:41
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 3939
Connection: close
Date: Thu, 01 Jan 2026 02:41:26 GMT
Last-Modified: Thu, 01 Jan 2026 01:32:21 GMT
ETag: "aec09fdf1afc5e344e00d3df9c0326d2"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 54458302557dcee9766f255184a02288.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: 6C7E0nvy3zJ5-VG6tsfaAa7jSWlp1UXxVovWj85FhbVZfzk6kBXzfw==
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<meta name="author" content="Digital Firehouse">
<meta name="description" content="">
<!-- CSS Dependencies -->
<link rel="stylesheet" href="/assets/vendors/bootstrap/css/bootstrap.min.css">
<link rel="stylesheet" href="/assets/vendors/bootstrap-select/bootstrap-select.min.css">
<link rel="stylesheet" href="/assets/vendors/animate/animate.min.css">
<link rel="stylesheet" href="/assets/vendors/fontawesome/css/all.min.css">
<link rel="stylesheet" href="/assets/vendors/jquery-ui/jquery-ui.css">
<link rel="stylesheet" href="/assets/vendors/jarallax/jarallax.css">
<link rel="stylesheet" href="/assets/vendors/jquery-magnific-popup/jquery.magnific-popup.css">
<link rel="stylesheet" href="/assets/vendors/nouislider/nouislider.min.css">
<link rel="stylesheet" href="/assets/vendors/nouislider/nouislider.pips.css">
<link rel="stylesheet" href="/assets/vendors/digitalfirehouse-icons/style.css">
<link rel="stylesheet" href="/assets/vendors/owl-carousel/css/owl.carousel.min.css">
<link rel="stylesheet" href="/assets/vendors/owl-carousel/css/owl.theme.default.min.css">
<link rel="stylesheet" href="/assets/vendors/slick-carousel/slick.css">
<link rel="stylesheet" href="/assets/vendors/slick-carousel/slick-theme.css">
<link rel="stylesheet" href="/assets/css/digitalfirehouse.css">
<link rel="stylesheet" href="/assets/css/digitalfirehouse-loader-01.css">
<!-- Fonts -->
<link rel="preconnect" href="https://fonts.googleapis.com">
<link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>
<link href="https://fonts.googleapis.com/css2?family=Roboto:ital,wght@0,100;0,300;0,400;0,500;0,700;0,900;1,100;1,300;1,400;1,500;1,700;1,900&display=swap"
rel="stylesheet">
<!-- Load jQuery First -->
<script src="/assets/vendors/jquery/jquery-3.7.0.min.js"></script>
<script>
// Ensure jQuery is available globally
window.$ = window.jQuery = jQuery;
</script>
<script type="module" crossorigin src="/assets/index-BXot1-Ng.js"></script>
<link rel="stylesheet" crossorigin href="/assets/index-D0k5khig.css">
</head>
<body>
<div id="app"></div>
<!-- Core Dependencies -->
<script src="/assets/vendors/bootstrap/js/bootstrap.bundle.min.js"></script>
<!-- Vue App -->
<!-- Additional Scripts (loaded after Vue) -->
<script src="/assets/vendors/bootstrap-select/bootstrap-select.min.js"></script>
<script src="/assets/vendors/jarallax/jarallax.min.js"></script>
<script src="/assets/vendors/jquery-ui/jquery-ui.js"></script>
<script src="/assets/vendors/jquery-ajaxchimp/jquery.ajaxchimp.min.js"></script>
<script src="/assets/vendors/jquery-appear/jquery.appear.min.js"></script>
<script src="/assets/vendors/jquery-circle-progress/jquery.circle-progress.min.js"></script>
<script src="/assets/vendors/jquery-magnific-popup/jquery.magnific-popup.min.js"></script>
<script src="/assets/vendors/jquery-validate/jquery.validate.min.js"></script>
<script src="/assets/vendors/nouislider/nouislider.min.js"></script>
<script src="/assets/vendors/wnumb/wNumb.min.js"></script>
<script src="/assets/vendors/owl-carousel/js/owl.carousel.min.js"></script>
<script src="/assets/vendors/wow/wow.js"></script>
<script src="/assets/vendors/imagesloaded/imagesloaded.min.js"></script>
<script src="/assets/vendors/isotope/isotope.js"></script>
<script src="/assets/vendors/countdown/countdown.min.js"></script>
<script src="/assets/vendors/jquery-circleType/jquery.circleType.js"></script>
<script src="/assets/vendors/jquery-lettering/jquery.lettering.min.js"></script>
<script src="/assets/vendors/slick-carousel/slick.min.js"></script>
<script src="/assets/js/digitalfirehouse.js"></script>
</body>
</html>
Open service 3.161.82.37:443 · weedsportfire.com
2026-01-01 00:40
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 3939
Connection: close
Date: Thu, 01 Jan 2026 00:40:11 GMT
Last-Modified: Thu, 01 Jan 2026 00:33:35 GMT
ETag: "f1ecd6ebfc68fae3c085c0f815242f0c"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 fb02145a1ed983434aacfc27d3e4a9a6.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: vybQvY3C_Oj5TE0w2waBT0H8cLU_4JS1ZaRrKJnnyWWRWiCslujN5w==
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<meta name="author" content="Digital Firehouse">
<meta name="description" content="">
<!-- CSS Dependencies -->
<link rel="stylesheet" href="/assets/vendors/bootstrap/css/bootstrap.min.css">
<link rel="stylesheet" href="/assets/vendors/bootstrap-select/bootstrap-select.min.css">
<link rel="stylesheet" href="/assets/vendors/animate/animate.min.css">
<link rel="stylesheet" href="/assets/vendors/fontawesome/css/all.min.css">
<link rel="stylesheet" href="/assets/vendors/jquery-ui/jquery-ui.css">
<link rel="stylesheet" href="/assets/vendors/jarallax/jarallax.css">
<link rel="stylesheet" href="/assets/vendors/jquery-magnific-popup/jquery.magnific-popup.css">
<link rel="stylesheet" href="/assets/vendors/nouislider/nouislider.min.css">
<link rel="stylesheet" href="/assets/vendors/nouislider/nouislider.pips.css">
<link rel="stylesheet" href="/assets/vendors/digitalfirehouse-icons/style.css">
<link rel="stylesheet" href="/assets/vendors/owl-carousel/css/owl.carousel.min.css">
<link rel="stylesheet" href="/assets/vendors/owl-carousel/css/owl.theme.default.min.css">
<link rel="stylesheet" href="/assets/vendors/slick-carousel/slick.css">
<link rel="stylesheet" href="/assets/vendors/slick-carousel/slick-theme.css">
<link rel="stylesheet" href="/assets/css/digitalfirehouse.css">
<link rel="stylesheet" href="/assets/css/digitalfirehouse-loader-01.css">
<!-- Fonts -->
<link rel="preconnect" href="https://fonts.googleapis.com">
<link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>
<link href="https://fonts.googleapis.com/css2?family=Roboto:ital,wght@0,100;0,300;0,400;0,500;0,700;0,900;1,100;1,300;1,400;1,500;1,700;1,900&display=swap"
rel="stylesheet">
<!-- Load jQuery First -->
<script src="/assets/vendors/jquery/jquery-3.7.0.min.js"></script>
<script>
// Ensure jQuery is available globally
window.$ = window.jQuery = jQuery;
</script>
<script type="module" crossorigin src="/assets/index-C4cE_4gq.js"></script>
<link rel="stylesheet" crossorigin href="/assets/index-BNMqY06_.css">
</head>
<body>
<div id="app"></div>
<!-- Core Dependencies -->
<script src="/assets/vendors/bootstrap/js/bootstrap.bundle.min.js"></script>
<!-- Vue App -->
<!-- Additional Scripts (loaded after Vue) -->
<script src="/assets/vendors/bootstrap-select/bootstrap-select.min.js"></script>
<script src="/assets/vendors/jarallax/jarallax.min.js"></script>
<script src="/assets/vendors/jquery-ui/jquery-ui.js"></script>
<script src="/assets/vendors/jquery-ajaxchimp/jquery.ajaxchimp.min.js"></script>
<script src="/assets/vendors/jquery-appear/jquery.appear.min.js"></script>
<script src="/assets/vendors/jquery-circle-progress/jquery.circle-progress.min.js"></script>
<script src="/assets/vendors/jquery-magnific-popup/jquery.magnific-popup.min.js"></script>
<script src="/assets/vendors/jquery-validate/jquery.validate.min.js"></script>
<script src="/assets/vendors/nouislider/nouislider.min.js"></script>
<script src="/assets/vendors/wnumb/wNumb.min.js"></script>
<script src="/assets/vendors/owl-carousel/js/owl.carousel.min.js"></script>
<script src="/assets/vendors/wow/wow.js"></script>
<script src="/assets/vendors/imagesloaded/imagesloaded.min.js"></script>
<script src="/assets/vendors/isotope/isotope.js"></script>
<script src="/assets/vendors/countdown/countdown.min.js"></script>
<script src="/assets/vendors/jquery-circleType/jquery.circleType.js"></script>
<script src="/assets/vendors/jquery-lettering/jquery.lettering.min.js"></script>
<script src="/assets/vendors/slick-carousel/slick.min.js"></script>
<script src="/assets/js/digitalfirehouse.js"></script>
</body>
</html>
Open service 3.161.82.37:80 · weedsportfire.com
2026-01-01 00:40
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Thu, 01 Jan 2026 00:40:10 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://weedsportfire.com/ X-Cache: Redirect from cloudfront Via: 1.1 c53fb2c65e26830010100e7d773f73ae.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: DIWxp65T8vb2dBUEl9_-b-ObWyE9QhfUHBJ2EzR1p4ThQ6IOHUTdyQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:443 · hellowoot.co.kr
2025-12-31 21:22
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 5967
Connection: close
Last-Modified: Tue, 10 Sep 2024 06:53:37 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Wed, 31 Dec 2025 07:28:05 GMT
ETag: "ba6e33c4c3b1ea4f25ad9baa14cdd15b"
X-Cache: Hit from cloudfront
Via: 1.1 38dab0d877593711162f7409f4fc8fca.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: 78d-Wp0CrLyFyY8qyRS_j339soNzEjEdOFhlvqrDqD42c7qsPujEdg==
Age: 50057
Page title: 우트
<html>
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no, maximum-scale=1.0, minimum-scale=1.0">
<meta name="naver-site-verification" content="860a6d65555391d1dff1b002b67512d32533d22a"/>
<title>우트</title>
<meta name="title" content="우트">
<meta name="keywords" content="우트, 타입스, 소셜 앱 서비스">
<meta name="description" content="좋은 친구들과 보내는 즐거운 시간을 위해, 유쾌하게 소통할 수 있는 솔루션을 만듭니다. 소셜 앱 서비스 타입스와 우트를 개발합니다.">
<meta property="og:type" content="website">
<meta property="og:url" content="https://www.hellowoot.co.kr">
<meta property="og:title" content="우트">
<meta property="og:description" content="좋은 친구들과 보내는 즐거운 시간을 위해, 유쾌하게 소통할 수 있는 솔루션을 만듭니다. 소셜 앱 서비스 타입스와 우트를 개발합니다.">
<link rel="icon" type="image/x-icon" href="assets/logo.png" />
<link rel="stylesheet" href="./assets/css/landing-page.css">
<link rel="stylesheet" href="./assets/css/types.css">
<link rel="stylesheet" href="./assets/css/woot.css">
<script src="./assets/js/landing-page.js"></script>
</head>
<body>
<!-- toggled menu -->
<div class="menu-container">
<div class="close-button">
<img src="assets/close.png">
</div>
<div class="menu-link">
<a href="https://woot.oopy.io" class="menu-link--item menu-link--intro">
<img src="assets/link.png">팀 소개
</a>
<a href="https://www.wanted.co.kr/company/12283" class="menu-link--item menu-link--incruit">
<img src="assets/link.png">채용
</a>
</div>
</div>
<!-- 본문 -->
<div class="container-wrapper">
<div class="container">
<div class="types-container">
<div class="header-container">
<a href="#" class="header-container--logo">
<img src="assets/logo.png">
</a>
<div class="header-container--detail">
<div class="detail-text detail-text--intro"><a href="https://woot.oopy.io">팀 소개</a></div>
<div class="detail-text detail-text--incruit"><a href="https://www.wanted.co.kr/company/12283">채용</a></div>
</div>
<div class="header-container--menu">
<div class="detail-menu">
<img src="assets/hamburger.png">
</div>
</div>
</div>
<div class="types-wrapper">
<div class="types-content">
<img class="types-content-logo" src="assets/icon-logo-default.png">
<div class="types-content-text">
<div class="types-content-text--description">성격 유형<br>플레이 그라운드</div>
<div class="types-content-text--main">타입스</div>
</div>
<a href="https://types.oopy.io/">
<div class="types-content-intro-link">
<span>제품 페이지로 이동하기</span>
</div>
</a>
<div class="types-content-app-link">
<a href="https://itunes.apple.com/kr/app/id1596043031" class="types-content-app-link--icon types-content-app-link--ios">
<img src="assets/download-apple.png">
</a>
<a href="https://play.google.com/store/apps/details?id=com.woot.types" class="types-content-app-link--icon types-content-app-link--android">
<img src="assets/download-google.png">
</a>
</div>
</div>
<div class="types-content-image">
<img src="assets/woot-web-types-image.png">
</div>
</div>
</div>
<div class="woot-container">
<div class="woot-wrapper">
<div class="content">
<div class="content-text">
Open service 3.161.82.37:443 · animalmedicalcentercda.com
2025-12-31 03:08
HTTP/1.1 404 Not Found Server: CloudFront Date: Wed, 31 Dec 2025 03:08:14 GMT Content-Length: 0 Connection: close x-block-rule: not-jp X-Cache: Error from cloudfront Via: 1.1 098a60d50e7e132c276fd27b94c6212c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: G4RODc7fe3VdIAe2gxjHfOvfVnnWOT1fZ8W3f_tR5A7ZfVyuykrtOA==
Open service 3.161.82.37:80 · animalmedicalcentercda.com
2025-12-31 03:08
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 31 Dec 2025 03:08:14 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://animalmedicalcentercda.com/ X-Cache: Redirect from cloudfront Via: 1.1 92db4c522f37fa3dd780f6fa204d8256.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: jY0dLe-ESXvnd5D23z04b03XSq-PMmkp9OvowX2rL_doTulkajdaYg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:443 · hellowoot.co.kr
2025-12-30 21:25
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 5967
Connection: close
Last-Modified: Tue, 10 Sep 2024 06:53:37 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Tue, 30 Dec 2025 04:46:05 GMT
ETag: "ba6e33c4c3b1ea4f25ad9baa14cdd15b"
X-Cache: Hit from cloudfront
Via: 1.1 6fa384f51cde51d7c86ee18d17ac3eaa.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: BLox9fg4XlUOuC-1gaF4a7dVbd4_K_Un2cp3oGXtlMXxvLXPekLdyQ==
Age: 59984
Page title: 우트
<html>
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no, maximum-scale=1.0, minimum-scale=1.0">
<meta name="naver-site-verification" content="860a6d65555391d1dff1b002b67512d32533d22a"/>
<title>우트</title>
<meta name="title" content="우트">
<meta name="keywords" content="우트, 타입스, 소셜 앱 서비스">
<meta name="description" content="좋은 친구들과 보내는 즐거운 시간을 위해, 유쾌하게 소통할 수 있는 솔루션을 만듭니다. 소셜 앱 서비스 타입스와 우트를 개발합니다.">
<meta property="og:type" content="website">
<meta property="og:url" content="https://www.hellowoot.co.kr">
<meta property="og:title" content="우트">
<meta property="og:description" content="좋은 친구들과 보내는 즐거운 시간을 위해, 유쾌하게 소통할 수 있는 솔루션을 만듭니다. 소셜 앱 서비스 타입스와 우트를 개발합니다.">
<link rel="icon" type="image/x-icon" href="assets/logo.png" />
<link rel="stylesheet" href="./assets/css/landing-page.css">
<link rel="stylesheet" href="./assets/css/types.css">
<link rel="stylesheet" href="./assets/css/woot.css">
<script src="./assets/js/landing-page.js"></script>
</head>
<body>
<!-- toggled menu -->
<div class="menu-container">
<div class="close-button">
<img src="assets/close.png">
</div>
<div class="menu-link">
<a href="https://woot.oopy.io" class="menu-link--item menu-link--intro">
<img src="assets/link.png">팀 소개
</a>
<a href="https://www.wanted.co.kr/company/12283" class="menu-link--item menu-link--incruit">
<img src="assets/link.png">채용
</a>
</div>
</div>
<!-- 본문 -->
<div class="container-wrapper">
<div class="container">
<div class="types-container">
<div class="header-container">
<a href="#" class="header-container--logo">
<img src="assets/logo.png">
</a>
<div class="header-container--detail">
<div class="detail-text detail-text--intro"><a href="https://woot.oopy.io">팀 소개</a></div>
<div class="detail-text detail-text--incruit"><a href="https://www.wanted.co.kr/company/12283">채용</a></div>
</div>
<div class="header-container--menu">
<div class="detail-menu">
<img src="assets/hamburger.png">
</div>
</div>
</div>
<div class="types-wrapper">
<div class="types-content">
<img class="types-content-logo" src="assets/icon-logo-default.png">
<div class="types-content-text">
<div class="types-content-text--description">성격 유형<br>플레이 그라운드</div>
<div class="types-content-text--main">타입스</div>
</div>
<a href="https://types.oopy.io/">
<div class="types-content-intro-link">
<span>제품 페이지로 이동하기</span>
</div>
</a>
<div class="types-content-app-link">
<a href="https://itunes.apple.com/kr/app/id1596043031" class="types-content-app-link--icon types-content-app-link--ios">
<img src="assets/download-apple.png">
</a>
<a href="https://play.google.com/store/apps/details?id=com.woot.types" class="types-content-app-link--icon types-content-app-link--android">
<img src="assets/download-google.png">
</a>
</div>
</div>
<div class="types-content-image">
<img src="assets/woot-web-types-image.png">
</div>
</div>
</div>
<div class="woot-container">
<div class="woot-wrapper">
<div class="content">
<div class="content-text">
Open service 3.161.82.37:443 · bestastrologysoftware.com
2025-12-30 10:54
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 42182
Connection: close
Date: Thu, 18 Dec 2025 05:30:57 GMT
Last-Modified: Wed, 17 Dec 2025 21:17:41 GMT
ETag: "4daba1bf729f96308ce3f4c664033cd0"
x-amz-server-side-encryption: AES256
Cache-Control: public,max-age=31536000,immutable
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 adffa554e502bb59dc89f14ddc6170ce.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: Hic8ZZ5o6QHNisDsEwjPp9I80iVIO34yfb9h6iDsaTXUnP-IRp20Yw==
Age: 1056210
Page title:
In-Depth Analysis and Rankings of Best Astrology Software
<!DOCTYPE html>
<html lang="en">
<head>
<meta content="text/html; charset=utf-8" http-equiv="Content-Type"/>
<meta content="width=device-width, initial-scale=1" name="viewport"/>
<meta content="IE=edge" http-equiv="X-UA-Compatible"/>
<meta content="Explore our expert rankings to find your ideal partner in the Astrology Software industry." name="description"/>
<meta content="Best Astrology Software" name="keyword"/>
<meta content="Best Astrology Software Editorial Team" name="author"/>
<meta content="Best Astrology Software" property="og:site_name">
<meta content="Best Astrology Software" property="og:title"/>
<meta content="https://bestastrologysoftware.com" property="og:url"/>
<meta content="website" property="og:type"/>
<meta content="Explore our expert rankings to find your ideal partner in the Astrology Software industry." property="og:description"/>
<meta content="Best Astrology Software" itemprop="name"/>
<meta content="https://bestastrologysoftware.com" itemprop="url"/>
<meta content="Explore our expert rankings to find your ideal partner in the Astrology Software industry." itemprop="description"/>
<meta content="Best Astrology Software" name="twitter:title"/>
<meta content="https://bestastrologysoftware.com" name="twitter:url"/>
<meta content="Explore our expert rankings to find your ideal partner in the Astrology Software industry." name="twitter:card"/>
<meta content="Explore our expert rankings to find your ideal partner in the Astrology Software industry." name="twitter:description"/>
<meta content="Explore our expert rankings to find your ideal partner in the Astrology Software industry." name="description"/>
<script defer src="https://bestastrologysoftware.com/aS6sGgqsHj/bestastrologysoftware.com/script.js">
</script>
<script async src="https://www.googletagmanager.com/gtag/js?id=G-">
</script>
<script>
(function(h,o,t,j,a,r){
h.hj=h.hj||function(){(h.hj.q=h.hj.q||[]).push(arguments)};
h._hjSettings={hjid:3678131,hjsv:6};
a=o.getElementsByTagName('head')[0];
r=o.createElement('script');r.async=1;
r.src=t+h._hjSettings.hjid+j+h._hjSettings.hjsv;
a.appendChild(r);
})(window,document,'https://static.hotjar.com/c/hotjar-','.js?sv=');
</script>
<title>
In-Depth Analysis and Rankings of Best Astrology Software
</title>
<link href="code/stylesheets/swiper-bundle.min.css" rel="stylesheet"/>
<link href="code/stylesheets/bootstrap.min.css" media="all" rel="stylesheet" type="text/css"/>
<link href="code/stylesheets/fonts/font.css" rel="preload"/>
<link href="code/stylesheets/bundle.3289e28d.css" rel="stylesheet"/>
<link href="code/stylesheets/responsive.css" rel="stylesheet"/>
<link href="images/favicon.png" rel="shortcut icon" type="image/x-icon"/>
</meta>
</head>
<body>
<!-- Header -->
<header>
<nav class="navbar navbar-expand-lg main_nav">
<div class="container">
<a class="navbar-brand" href="/">
<span class="yellow_txt">
Best
</span>
<span class="blue_txt">
Astrology Software
</span>
</a>
<button aria-controls="navbarSupportedContent" aria-expanded="false" aria-label="Toggle navigation" class="navbar-toggler" data-bs-target="#navbarSupportedContent" data-bs-toggle="collapse" id="burger" type="button">
<span class="navbar-toggler-icon">
</span>
</button>
<div class="collapse navbar-collapse" id="navbarSupportedContent">
<ul class="navbar-nav ms-auto mb-2 mb-lg-0">
<li class="nav-item">
<a class="nav-link" href="/">
Home
</a>
</li>
<li class="nav-item">
<a class="nav-link" href="/about-us">
About
</a>
</li>
<li class="nav-item">
<a class="nav-link" href="/blog/toc">
Blog
</a>
</li>
</ul>
<ul class="nav-right">
<li>
<a class="btn full_btn" href="#ranking">
Rankings
</a>
</li>
<li>
<a clas
Open service 3.161.82.37:443 · harmonicinc.backupta.app
2025-12-30 09:41
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 743
Connection: close
Date: Tue, 30 Dec 2025 09:41:40 GMT
Cache-Control: max-age=0,no-cache,no-store,must-revalidate
Last-Modified: Thu, 18 Dec 2025 08:41:49 GMT
x-amz-version-id: 5XtTXnpoVNL20tBj7CZLGiU29oR7eQvJ
ETag: "3702c841879fd72616e8257df2cbbe91"
Server: AmazonS3
X-Cache: Miss from cloudfront
Via: 1.1 54458302557dcee9766f255184a02288.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: 9M1BupPqsIbQbogOuMmieYejP1tpkZ1p-B8J2JcbiFjyvxobeDDVdw==
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
Referrer-Policy: strict-origin-when-cross-origin
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000
Page title: Backupta
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8" />
<title>Backupta</title>
<base href="/" />
<meta name="viewport" content="width=device-width, initial-scale=1" />
<link rel="icon" type="image/x-icon" href="/favicon.ico" />
<script>
var ENV = fetch('./config.json').then((response) => response.json());
</script>
<script type="module" crossorigin src="/assets/index-n-Wd7n8S.js"></script>
<link rel="stylesheet" crossorigin href="/assets/index-DxavOnaz.css">
</head>
<body>
<div id="root"></div>
</body>
<script>
var global = global || window;
var Buffer = Buffer || [];
var process = process || { env: { DEBUG: undefined }, version: [] };
</script>
</html>
Open service 3.161.82.37:80 · kakure-ga.com
2025-12-29 21:18
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 29 Dec 2025 21:18:15 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://kakure-ga.com/ X-Cache: Redirect from cloudfront Via: 1.1 9ceaac5e4cbf8702556b2c925b200af8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: pAtngQ-VFBOvrESmaKjN21MzQw2Erk74bxWmzYcPWmiqQrUj8xmqQg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:443 · kakure-ga.com
2025-12-29 21:18
HTTP/1.1 404 Not Found Server: CloudFront Date: Mon, 29 Dec 2025 21:18:15 GMT Content-Length: 0 Connection: close x-block-rule: not-jp X-Cache: Error from cloudfront Via: 1.1 9c8021538470ab47dffa34921d0b4aca.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: 95b65_UH4ebNFaKSHPxHaGbyPl8Dqywfi7bAqt5rjw02Q8Sesd_mng==
Open service 3.161.82.37:80 · dev.wps-inc.com
2025-12-28 03:34
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 28 Dec 2025 03:34:32 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://dev.wps-inc.com/ X-Cache: Redirect from cloudfront Via: 1.1 004e894746bfb0d8f9e19ef0400dda24.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: wZx5U2Qv8PjMl9F4IBOfF0SJ8-gSw8gTepwuwAhFE0zBoHow-UUVzA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:443 · dev.wps-inc.com
2025-12-28 03:34
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Content-Length: 85200
Connection: close
Date: Sun, 28 Dec 2025 03:34:33 GMT
x-amzn-Remapped-Date: Sun, 28 Dec 2025 03:34:33 GMT
x-amzn-RequestId: af7ee2ea-9c13-4ca2-949a-7973ff8bde20
Access-Control-Allow-Origin: dev.wps-inc.com
Strict-Transport-Security: max-age=31536000;
set-cookie: XSRF-TOKEN=eyJpdiI6Im9PWmMyRnppMlh2d3NNa1E1Zlp1WWc9PSIsInZhbHVlIjoiYzQ2QSt5dHh1TXpOcS81K3lLdWszTEp5MWZXQTF1ZEozSVhWS1BHWllXRTBkTU8zdW94OVk0RWtPVGU3OE5jZnBzUVlQY2hyeXZuV2E4Q1FHdTY5aVBMd0hZNy9jWE1hK0lPNUJXS2VLbGJPcXl5dndZSTdzSS8za3RFTzNPLy8iLCJtYWMiOiJmMGFmNmY2ZmFlMDE4YmM4ZmY2OTNmMjRhNzMzZmUyY2M3OWQ0YWIwZDAzOWU3M2U5ZGIxZjYyMjRiNjliYTc0IiwidGFnIjoiIn0%3D; expires=Sun, 28-Dec-2025 05:34:33 GMT; Max-Age=7200; path=/; samesite=lax
set-cookie: western_power_sports_session=eyJpdiI6Im02b0M4YTl4czllVnM5REJzYmVLTEE9PSIsInZhbHVlIjoiRzBvYWN2a21vbkp0bEp4NG51N25xaXJ1N05yejRHMkJIZlBpdHhXYnZwdU1VdTl1cExLRHo0TWlPaExXMGtBZnlDVXBrQ3J3UGVOV1lEbXY2ZUFxakwveFJrZW5KUzVGZ3I2aTlJM0hFc2w4RytHYkZDbDlsU1ozOExrUmJGaUQiLCJtYWMiOiIzY2VjOGQ1MzAwNzVmODBjZDlkMTU0NjM5ZDE0N2U3NTdmMjcxYzUzYWRkOTlkMjBjOThmYzI3YTBhOGIzY2ExIiwidGFnIjoiIn0%3D; expires=Sun, 28-Dec-2025 05:34:33 GMT; Max-Age=7200; path=/; httponly; samesite=lax
x-amz-apigw-id: WR7DkGoOvHcELkw=
Cache-Control: no-cache, private
X-Amzn-Trace-Id: Root=1-6950a549-40d1e7f17d91089b3c57d0cf;Parent=189641a10b86069b;Sampled=0;Lineage=1:e595da9d:0
X-Cache: Miss from cloudfront
Via: 1.1 93e77bd122e2a2b3ec02228d81a35184.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: V1tfAQhRUa5CM-9ck_YYNmJ6u2gk-DqwSLLOPtmplSUWdO4NScyyBw==
Page title:
Western Power Sports - Distributor of Aftermarket Powersports Parts and Accessories
<!doctype html>
<!--[if IE 8]>
<html lang="en" class="ie8">
<![endif]-->
<!--[if IE 9]>
<html lang="en" class="ie9 no-js">
<![endif]-->
<!--[if !IE]><!-->
<html lang="en">
<!--<![endif]-->
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta content="width=device-width, initial-scale=1.0" name="viewport">
<meta http-equiv="content-type" content="text/html; charset=utf-8">
<title>
Western Power Sports - Distributor of Aftermarket Powersports Parts and Accessories
</title>
<meta name="description" content="Distributor of Aftermarket Powersports Parts and Accessories">
<meta name="og:site_name" content="Western Power Sports"/>
<meta property="og:type" content="website"/>
<meta property="og:title" content="Western Power Sports"/>
<meta property="og:description" content="Distributor of Aftermarket Powersports Parts and Accessories"/>
<meta property="og:url" content="https://dev.wps-inc.com"/>
<link href="https://d12fyb3kmekjk6.cloudfront.net/7d7d4239-076e-4080-99c1-0ae75032c573/build/css/app.css" rel="stylesheet">
<link href="//fonts.googleapis.com/css?family=Roboto+Condensed:300italic,400italic,700italic,400,300,700" rel="stylesheet" type="text/css">
<link rel="shortcut icon" href="https://d12fyb3kmekjk6.cloudfront.net/7d7d4239-076e-4080-99c1-0ae75032c573/favicon.ico">
<!-- Facebook Pixel Code -->
<script>
!function(f,b,e,v,n,t,s)
{if(f.fbq)return;n=f.fbq=function(){n.callMethod?
n.callMethod.apply(n,arguments):n.queue.push(arguments)};
if(!f._fbq)f._fbq=n;n.push=n;n.loaded=!0;n.version='2.0';
n.queue=[];t=b.createElement(e);t.async=!0;
t.src=v;s=b.getElementsByTagName(e)[0];
s.parentNode.insertBefore(t,s)}(window, document,'script',
'https://connect.facebook.net/en_US/fbevents.js');
fbq('init', '230368380999554');
fbq('track', 'PageView');
</script>
<script>!function(){window.semaphore=window.semaphore||[],window.ketch=function(){window.semaphore.push(arguments)};var e=document.createElement("script");e.type="text/javascript",e.src="https://global.ketchcdn.com/web/v3/config/arrowheadep/wps_corp_site/boot.js",e.defer=e.async=!0,document.getElementsByTagName("head")[0].appendChild(e)}();</script>
<noscript>
<img height="1" width="1" style="display:none"
src="https://www.facebook.com/tr?id=230368380999554&ev=PageView&noscript=1"/>
</noscript>
<!-- End Facebook Pixel Code -->
</head>
<body class="c-layout-header-fixed c-layout-header-mobile-fixed c-layout-header-fullscreen c-layout-header-topbar c-layout-header-topbar-collapse">
<script>
(function(i,s,o,g,r,a,m){i['GoogleAnalyticsObject']=r;i[r]=i[r]||function(){
(i[r].q=i[r].q||[]).push(arguments)},i[r].l=1*new Date();a=s.createElement(o),
m=s.getElementsByTagName(o)[0];a.async=1;a.src=g;m.parentNode.insertBefore(a,m)
})(window,document,'script','https://www.google-analytics.com/analytics.js','ga');
ga('create', 'UA-2292456-2', 'auto');
ga('send', 'pageview');
</script>
<div class="dev-warning">
<div class="container">
<div class="content">
<div class="text">
<i class="fa fa-warning" aria-hidden="true"></i>
You are on the
<b>dev</b> site.
</div>
<a id="close-warning" class="button">
Close
</a>
</div>
</div>
</div>
<div id="app">
<!-- BEGIN: LAYOUT/HEADERS/HEADER-1 -->
<!-- BEGIN: HEADER -->
<header class="c-layout-header c-layout-header-default-mobile c-layout-header-default c-header-transparent-dark "
data-minimize-offset="80">
<div class="c-topbar c-solid-bg c-topbar-dark c-topbar-light-mobile hidden-xs hidden-sm ">
<div class="container-fluid">
<!-- BEGIN: INLINE NAV -->
<nav class="c-top-menu c-pull-left">
<ul class="c-icons c-theme-ul">
<li>
Open service 3.161.82.37:80 · www.honestonlineincome.com
2025-12-27 20:13
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 27 Dec 2025 20:13:49 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.honestonlineincome.com/ X-Cache: Redirect from cloudfront Via: 1.1 c6e8f008a950e08db9c0a054276fe95e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: 3EzPMqQw7ya5TiZRUixybxvVfyghG8Wh4PUGMVdhC-nwxDDm0Jooog== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:443 · redsearecovery.org
2025-12-23 08:55
HTTP/1.1 301 Moved Permanently Content-Type: text/html; charset=UTF-8 Content-Length: 0 Connection: close Date: Tue, 23 Dec 2025 08:55:46 GMT X-XSS-Protection: 1 Server: Apache/2.4.62 () OpenSSL/1.0.2k-fips PHP/7.4.15 X-Powered-By: PHP/7.4.15 Set-Cookie: connect=venel9a04cvcfa87gracvdt424; path=/; domain=redsearecovery.org Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Location: https://www.redsearecovery.org X-Cache: Miss from cloudfront Via: 1.1 47bf742fc3975367a1788e300150d028.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: eyyGj8m8XMMwxlJI2yvD18jYI_Nv4FP-rPqFr490rlJjz8xd_AiGSQ==
Open service 3.161.82.37:80 · redsearecovery.org
2025-12-23 08:55
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Tue, 23 Dec 2025 08:55:44 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://redsearecovery.org/ X-Cache: Redirect from cloudfront Via: 1.1 de11a38373aee7f9d5ba9d586bb8bfd2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: aL84DRqgYdSC7lMRFERvVTd7iqR_59OAgK0eefc5Uz0CWGcJ5e953Q== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:443 · bonbloc.in
2025-12-23 06:04
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 52902
Connection: close
Date: Tue, 23 Dec 2025 06:04:50 GMT
Last-Modified: Fri, 19 Dec 2025 08:27:11 GMT
x-amz-version-id: .A5BoY8JVOt.GlacX9R2YAp_q8oTBhec
ETag: "affc7724998e2cdf082cd5a7562a6d9d"
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 9ceaac5e4cbf8702556b2c925b200af8.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: gsNmlTlvcd1PIo2emeWM6CBAbndNNvokNVIWSD7VTIq9FJxsidhYFg==
Age: 1
Page title: BONbLOC Technologies | Delivering Measurable Business Value
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1" />
<meta name="google-site-verification" content="iWEHbtzZKWTdGpdw8mmT3J8ylid7ZK5eQ2yYhlxqA1c">
<title>BONbLOC Technologies | Delivering Measurable Business Value</title>
<meta name="description" content="We build SaaS solutions using Blockchain, IoT and Data Science to help enterprises modernize and transform through smart, industry-specific technologies" />
<meta name="keywords" content="FSMA 204 compliance, DSCSA compliance, food safety monitoring, cold chain monitoring, agricultural monitoring, temperature monitoring, hospitality monitoring, livestock monitoring, fluid level monitoring, IT services, managed IT services, SaaS Solutions, Industrial IoT, Regulatory Compliance, Smart Monitoring Systems">
<meta property="og:title" content="BONbLOC Technologies | Delivering Measurable Business Value" />
<meta property="og:description" content="Our Customers Unlock Measurable Business Values Using Our SaaS Solutions & Digital Transformation Services" />
<meta property="og:url" content="https://www.bonbloc.com" />
<meta property="og:image" content="https://www.bonbloc.com/images/bb_image.jpg">
<meta property="og:type" content="website" />
<meta property="og:site_name" content="BONbLOC Technologies" />
<!-- Schema.org JSON-LD -->
<script type="application/ld+json">
{
"@context": "https://schema.org",
"@type": "Organization",
"name": "BONbLOC Technologies",
"url": "https://www.bonbloc.com",
"logo": "https://www.bonbloc.com/images/bonbloc_logo.svg",
"contactPoint": {
"@type": "ContactPoint",
"telephone": "+91 93429 13529",
"contactType": "Customer Service"
}
}
</script>
<link rel="shortcut icon" href="images/favicon.png" alt="BONbLOC Favicon">
<!-- css -->
<link rel="stylesheet" href="css/bootstrap-icons.min.css">
<link rel="stylesheet" type="text/css" href="css/bootstrap.min.css">
<link rel="stylesheet" type="text/css" href="css/owl.carousel.css">
<link rel="stylesheet" type="text/css" href="css/font-awesome.css">
<link rel="stylesheet" type="text/css" href="css/themify-icons.css">
<link rel="stylesheet" type="text/css" href="css/shortcodes.css">
<link rel="stylesheet" type="text/css" href="css/main.css?v=8.6">
<link rel="stylesheet" type="text/css" href="css/responsive.css?v=8.6">
<!-- Common imports -->
<script src=js/jquery-3.6.0.js></script>
<script>
$(function(){
$("#header").load("header/main-header.html");
$("#footer").load("footer/footer.html");
});
</script>
<!-- Common imports -->
</head>
<body>
<!--page start-->
<div class="page">
<div id="preloader"> <div id="status"> </div> </div>
<div id="header"></div>
<section class="home_slider_hero">
<div class="row gy-0 service_flex">
<div class="home_slider_content">
<h1> DELIVERING <br>
<span class="slider_measurable"> MEASURABLE </span> <br>
<span class="slider_measurable">BUSINESS VALUE</span>
</h1>
<p> Our customers unlock measurable business values <br>using Our SaaS solutions & digital transformation services </p>
<a class="ttm-btn ttm-btn-size-md rounded-2 ttm-btn-bgcolor-skincolor mt-3" href="https://www.onelign.com">Learn More</a>
</div>
<div class="col-lg-3 "> </div>
<div class="col-lg-9">
<div class="w-100">
<!-- <iframe width="100%" height="568px" src="https://www.youtube.com/embed/CkzcjYzQ1SU?&rel=0&playlist=CkzcjYzQ1SU&autoplay=1&controls=CkzcjYzQ1SU&loop=1&mute=1" frameborder="0" allowfullscreen></iframe> -->
<video class="w-100" autoplay loop muted>
<source src="images/home/home_hero.mp4" type="video/mp4" loading="lazy">
</video>
</div>
</div>
</div>
</section>
<div class="site-main">
<!-- Products -->
<section id="home_product" class="home_products">
<div class="container-fluid">
Open service 3.161.82.37:443 · gamepluscollection.cc
2025-12-23 04:26
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 31326
Connection: close
Last-Modified: Mon, 26 Feb 2024 07:51:19 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Mon, 22 Dec 2025 20:03:39 GMT
ETag: "7fcdd25b0143a43bb0db865e66bba22f"
X-Cache: Hit from cloudfront
Via: 1.1 950827d16996e598fc854bddb58b3ff0.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: SdOhNa2jC14aUaOd8FA_Cmb-rQguoXu0_IImOGZwr8DSE7CHjtXHfQ==
Age: 30170
Page title: The best casual easier game center without downloading any app! Great H5 games
<html><head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="format-detection" content="telephone=yes">
<meta name="keywords" content="Action games,Arcade games,Sports game,Card game,Boards game,Puzzle game,Easy game,Beautiful game,Girl game, Strategy game,Defense game,Risk game,Cool math games,Brain games,Dress up games and make up games,Cooking games,Jump games,Football and basketball games,Zombie games,Rich content, Lots of fun, Extreme classic, Instant update, Completely free">
<meta name="description" content="Millions of players recommend, beyond the historical and sweep of the world, the year's most eye-catching leisure game box is coming! It is an application that includes dozens of free game style to play on your device.We offer 100+ free mobile h5 games with best graphics and gameplay! ">
<meta name="viewport" content="width=device-width, user-scalable=no, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0">
<title>The best casual easier game center without downloading any app! Great H5 games</title>
<link rel="stylesheet" href="https://cdn.h5gameworld.com/gameresource/css/jquery-weui.min.css">
<link rel="stylesheet" href="https://cdn.h5gameworld.com/gameresource/css/weui.min.css">
<link rel="stylesheet" href="css/index.css?v=0.01">
<link rel="stylesheet" href="css/common.min.css?v=0.01">
<link rel="stylesheet" href="//at.alicdn.com/t/c/font_4329835_yeojkc0cvi.css">
<link rel="stylesheet" href="assets/iconfont/iconfont.css?v=0.01">
<script src="https://cdn.h5gameworld.com/gameresource/js/ws_config.js"></script>
<script src="https://cdn.h5gameworld.com/gameresource/js/device-uuid.min.js" type="text/javascript"></script>
<script src="https://cdn.h5gameworld.com/gameresource/js/perfectAdSdk_new.js"></script>
</head>
<body style="background-color: #fff;" id="index_html">
<header>
<div class="container top">
<a href="/" class="logo_img"><img id="logoimg" class="lazy" src="" alt="" style="display: none"></a>
<div class="srchBox" id="see">
<div class="jz" id="jz">
<div class="search_b">
<input type="text" id="searchB" placeholder="Search" autocomplete="off" value="">
<i class="iconfont icon-find" id="icon"></i>
</div>
</div>
</div>
<div style="width: 40px;text-align: center">
<i class="iconfont icon-share globalSizeColor" id="open-sidebar"></i>
</div>
</div>
</header>
<div id="shareMask" class="mask">
<div id="sidebar2">
<div role="button" class="close-sidebar"><span class="iconfont icon-shanchu"></span></div>
<ul class="sidebar">
<li id="faceBook">
<a href="https://www.facebook.com/people/Fun-games/100086739970369">
<span class="iconfont icon-facebook globalSizeColor"></span>
</a>
</li>
<li id="twitter">
<a href="https://twitter.com/Michael79450767">
<span class="iconfont icon-twitter globalSizeColor"></span>
</a>
</li>
<li id="copyLink" data-clipboard-text="https://easiergame.com">
<span class="iconfont icon-link globalSizeColor"></span>
</li>
</ul>
</div>
</div>
<div class="box_null"></div>
<h5 class="sortTitle">Popular Recommend</h5>
<div class="games container" id="contentbox">
<a href="detail.html?id=16808" class="games_list">
<div class="img_parent">
<div class="play_times">30.3k <span>Play</span></div>
<div class="games_img">
<img src="https://cdn.h5gameworld.com/gameresource/images/cakes.webp" class="lazyLoad" data-src="https://cdn.h5gameworld.com/gameresource/images/cakes.webp" alt="">
</div>
Open service 3.161.82.37:443 · media.bravegroup.co.jp
2025-12-23 03:55
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Tue, 23 Dec 2025 03:55:50 GMT Server: Apache Link: <https://media.bravegroup.co.jp/wp-json/>; rel="https://api.w.org/", <https://media.bravegroup.co.jp/wp-json/wp/v2/pages/26>; rel="alternate"; type="application/json", <https://media.bravegroup.co.jp/>; rel=shortlink X-Content-Type-Options: nosniff Content-Security-Policy: frame-ancestors 'self' Permissions-Policy: geolocation=(),microphone=(),camera=() Strict-Transport-Security: max-age=31536000; includeSubDomains; preload X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin Vary: Accept-Encoding X-Cache: Miss from cloudfront Via: 1.1 965181b6d91907befd5a0165af38daf0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: NOeHaVTu9Ie3yzMVTBD7tpRGZRmsX6i2Q7pOPc2oumLOSogw4wHkaQ==
Open service 3.161.82.37:443 · harmonicinc.backupta.app
2025-12-23 01:22
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 743
Connection: close
Date: Tue, 23 Dec 2025 01:22:35 GMT
Cache-Control: max-age=0,no-cache,no-store,must-revalidate
Last-Modified: Thu, 18 Dec 2025 08:41:49 GMT
x-amz-version-id: 5XtTXnpoVNL20tBj7CZLGiU29oR7eQvJ
ETag: "3702c841879fd72616e8257df2cbbe91"
Server: AmazonS3
X-Cache: Miss from cloudfront
Via: 1.1 93e77bd122e2a2b3ec02228d81a35184.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: z07AlfBCjsghjo9y2sQFN30NwzlO-Xss18L5ySiq8LU9SM-HNkbH8Q==
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
Referrer-Policy: strict-origin-when-cross-origin
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000
Page title: Backupta
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8" />
<title>Backupta</title>
<base href="/" />
<meta name="viewport" content="width=device-width, initial-scale=1" />
<link rel="icon" type="image/x-icon" href="/favicon.ico" />
<script>
var ENV = fetch('./config.json').then((response) => response.json());
</script>
<script type="module" crossorigin src="/assets/index-n-Wd7n8S.js"></script>
<link rel="stylesheet" crossorigin href="/assets/index-DxavOnaz.css">
</head>
<body>
<div id="root"></div>
</body>
<script>
var global = global || window;
var Buffer = Buffer || [];
var process = process || { env: { DEBUG: undefined }, version: [] };
</script>
</html>
Open service 3.161.82.37:443 · bestastrologysoftware.com
2025-12-22 23:21
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 42182
Connection: close
Date: Thu, 18 Dec 2025 05:30:57 GMT
Last-Modified: Wed, 17 Dec 2025 21:17:41 GMT
ETag: "4daba1bf729f96308ce3f4c664033cd0"
x-amz-server-side-encryption: AES256
Cache-Control: public,max-age=31536000,immutable
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 3adffce7dd03a16d055927ad5fa7671a.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: GL78LJu7Av2vdWHk8VOY_dZYvre3HLoaUMyUSp0EdOYfASH2gqW1nQ==
Age: 409811
Page title:
In-Depth Analysis and Rankings of Best Astrology Software
<!DOCTYPE html>
<html lang="en">
<head>
<meta content="text/html; charset=utf-8" http-equiv="Content-Type"/>
<meta content="width=device-width, initial-scale=1" name="viewport"/>
<meta content="IE=edge" http-equiv="X-UA-Compatible"/>
<meta content="Explore our expert rankings to find your ideal partner in the Astrology Software industry." name="description"/>
<meta content="Best Astrology Software" name="keyword"/>
<meta content="Best Astrology Software Editorial Team" name="author"/>
<meta content="Best Astrology Software" property="og:site_name">
<meta content="Best Astrology Software" property="og:title"/>
<meta content="https://bestastrologysoftware.com" property="og:url"/>
<meta content="website" property="og:type"/>
<meta content="Explore our expert rankings to find your ideal partner in the Astrology Software industry." property="og:description"/>
<meta content="Best Astrology Software" itemprop="name"/>
<meta content="https://bestastrologysoftware.com" itemprop="url"/>
<meta content="Explore our expert rankings to find your ideal partner in the Astrology Software industry." itemprop="description"/>
<meta content="Best Astrology Software" name="twitter:title"/>
<meta content="https://bestastrologysoftware.com" name="twitter:url"/>
<meta content="Explore our expert rankings to find your ideal partner in the Astrology Software industry." name="twitter:card"/>
<meta content="Explore our expert rankings to find your ideal partner in the Astrology Software industry." name="twitter:description"/>
<meta content="Explore our expert rankings to find your ideal partner in the Astrology Software industry." name="description"/>
<script defer src="https://bestastrologysoftware.com/aS6sGgqsHj/bestastrologysoftware.com/script.js">
</script>
<script async src="https://www.googletagmanager.com/gtag/js?id=G-">
</script>
<script>
(function(h,o,t,j,a,r){
h.hj=h.hj||function(){(h.hj.q=h.hj.q||[]).push(arguments)};
h._hjSettings={hjid:3678131,hjsv:6};
a=o.getElementsByTagName('head')[0];
r=o.createElement('script');r.async=1;
r.src=t+h._hjSettings.hjid+j+h._hjSettings.hjsv;
a.appendChild(r);
})(window,document,'https://static.hotjar.com/c/hotjar-','.js?sv=');
</script>
<title>
In-Depth Analysis and Rankings of Best Astrology Software
</title>
<link href="code/stylesheets/swiper-bundle.min.css" rel="stylesheet"/>
<link href="code/stylesheets/bootstrap.min.css" media="all" rel="stylesheet" type="text/css"/>
<link href="code/stylesheets/fonts/font.css" rel="preload"/>
<link href="code/stylesheets/bundle.3289e28d.css" rel="stylesheet"/>
<link href="code/stylesheets/responsive.css" rel="stylesheet"/>
<link href="images/favicon.png" rel="shortcut icon" type="image/x-icon"/>
</meta>
</head>
<body>
<!-- Header -->
<header>
<nav class="navbar navbar-expand-lg main_nav">
<div class="container">
<a class="navbar-brand" href="/">
<span class="yellow_txt">
Best
</span>
<span class="blue_txt">
Astrology Software
</span>
</a>
<button aria-controls="navbarSupportedContent" aria-expanded="false" aria-label="Toggle navigation" class="navbar-toggler" data-bs-target="#navbarSupportedContent" data-bs-toggle="collapse" id="burger" type="button">
<span class="navbar-toggler-icon">
</span>
</button>
<div class="collapse navbar-collapse" id="navbarSupportedContent">
<ul class="navbar-nav ms-auto mb-2 mb-lg-0">
<li class="nav-item">
<a class="nav-link" href="/">
Home
</a>
</li>
<li class="nav-item">
<a class="nav-link" href="/about-us">
About
</a>
</li>
<li class="nav-item">
<a class="nav-link" href="/blog/toc">
Blog
</a>
</li>
</ul>
<ul class="nav-right">
<li>
<a class="btn full_btn" href="#ranking">
Rankings
</a>
</li>
<li>
<a clas
Open service 3.161.82.37:80 · siteperformancetest.net
2025-12-22 19:40
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 19:40:53 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://siteperformancetest.net/ X-Cache: Redirect from cloudfront Via: 1.1 87b9fb3f8157b5916fbe1d11149c4f3a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: -TfqU2RAxggmpG7PK3PQj41eiqKhgmVpsJ44KrlpVgJkiwzjGdvPUA== Timing-Allow-Origin: * Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:443 · siteperformancetest.net
2025-12-22 19:40
HTTP/1.1 200
Content-Type: application/json; charset=utf-8
Content-Length: 44
Connection: close
Date: Mon, 22 Dec 2025 19:40:53 GMT
etag: W/"2c-iT2MrpZVFK+OefphH2ovODL9Hw0"
vary: Origin, Accept-Encoding
timing-allow-origin: *
cache-control: private, no-cache, no-store
expires: -1
pragma: no-cache
strict-transport-security: max-age=86400; includeSubDomains
X-Cache: Miss from cloudfront
Via: 1.1 67a9db8bae62321fca21cfd1c50bec56.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: 8Ldakua2iWTOObBtgiKht-deuFgQvsquWRf4zuL7ZmzZ_ixv8mi8_Q==
Vary: Origin
{"status":"success","message":"I'm ALIVE !"}
Open service 3.161.82.37:443 · mta-sts.dawsonworkforce.com
2025-12-22 13:05
HTTP/1.1 403 Forbidden Content-Type: application/xml Transfer-Encoding: chunked Connection: close Server: AmazonS3 Date: Mon, 22 Dec 2025 13:05:33 GMT X-Cache: Error from cloudfront Via: 1.1 950827d16996e598fc854bddb58b3ff0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: fqx0pynusV60Zfnp9oeRJgiZbuFQancPZPSn5ATJlPoMohyO9HfulA== <?xml version="1.0" encoding="UTF-8"?> <Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>E46RPHQTN1QH6W8W</RequestId><HostId>arwgg4UNrOOMzdatwdzpmT6OX+b2mqREbnraDvzaCUrzCW11bZEBr7DVSaitbgSElg73qxuGXdg5ctMNazjrBBqSz2lO34C7</HostId></Error>
Open service 3.161.82.37:80 · mta-sts.dawsonworkforce.com
2025-12-22 13:05
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 13:05:33 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://mta-sts.dawsonworkforce.com/ X-Cache: Redirect from cloudfront Via: 1.1 5421a870e3aababe98272cc4ea364cea.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: dDXDcQAfJZa2W1aczJLcLIgLM3VP3qgyKzs7mMU4F9GT8PPvaYdTeA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:80 · zentaprint.com
2025-12-22 11:08
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 11:08:01 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://zentaprint.com/ X-Cache: Redirect from cloudfront Via: 1.1 7b33e91c10f2279399751cc4de05f400.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: kKqAXKL-4-d0hazpxP1gXXEEp7X5YArHbj02uZRH_iDptGXiw1WQug== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:80 · www.zentaprint.com
2025-12-22 11:08
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 11:08:01 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.zentaprint.com/ X-Cache: Redirect from cloudfront Via: 1.1 92db4c522f37fa3dd780f6fa204d8256.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: FLzBjqiCUSd6ClD20b4MTTbbXGdrHGyfQofVuqkoGQ7ZkwthkMLOLg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:443 · www.zentaprint.com
2025-12-22 11:08
HTTP/1.1 403 Forbidden Server: CloudFront Date: Mon, 22 Dec 2025 11:08:01 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 c6e8f008a950e08db9c0a054276fe95e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 773Nna_JNDtYZXS6Z31o-Bgi7Uo0MHFipD4eK1zUbi2ZIP7NmMpm8g== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: 773Nna_JNDtYZXS6Z31o-Bgi7Uo0MHFipD4eK1zUbi2ZIP7NmMpm8g== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.161.82.37:443 · zentaprint.com
2025-12-22 11:08
HTTP/1.1 403 Forbidden Server: CloudFront Date: Mon, 22 Dec 2025 11:08:01 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 5d59ec457bae9e2b9df45a357eeeffd2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: kabXD8INayd_IswoJwRCHd_J34bXz_5E-4wCHivgfQP48lEb04nh_Q== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: kabXD8INayd_IswoJwRCHd_J34bXz_5E-4wCHivgfQP48lEb04nh_Q== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.161.82.37:443 · hellowoot.co.kr
2025-12-22 08:19
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 5967
Connection: close
Last-Modified: Tue, 10 Sep 2024 06:53:37 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Mon, 22 Dec 2025 08:19:29 GMT
ETag: "ba6e33c4c3b1ea4f25ad9baa14cdd15b"
X-Cache: Hit from cloudfront
Via: 1.1 9c8021538470ab47dffa34921d0b4aca.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: lpAgg6_e6IxB8XsF89KuFTFKN80Z0n0QN0q4ynwsCHijPttX_F9wKg==
Page title: 우트
<html>
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no, maximum-scale=1.0, minimum-scale=1.0">
<meta name="naver-site-verification" content="860a6d65555391d1dff1b002b67512d32533d22a"/>
<title>우트</title>
<meta name="title" content="우트">
<meta name="keywords" content="우트, 타입스, 소셜 앱 서비스">
<meta name="description" content="좋은 친구들과 보내는 즐거운 시간을 위해, 유쾌하게 소통할 수 있는 솔루션을 만듭니다. 소셜 앱 서비스 타입스와 우트를 개발합니다.">
<meta property="og:type" content="website">
<meta property="og:url" content="https://www.hellowoot.co.kr">
<meta property="og:title" content="우트">
<meta property="og:description" content="좋은 친구들과 보내는 즐거운 시간을 위해, 유쾌하게 소통할 수 있는 솔루션을 만듭니다. 소셜 앱 서비스 타입스와 우트를 개발합니다.">
<link rel="icon" type="image/x-icon" href="assets/logo.png" />
<link rel="stylesheet" href="./assets/css/landing-page.css">
<link rel="stylesheet" href="./assets/css/types.css">
<link rel="stylesheet" href="./assets/css/woot.css">
<script src="./assets/js/landing-page.js"></script>
</head>
<body>
<!-- toggled menu -->
<div class="menu-container">
<div class="close-button">
<img src="assets/close.png">
</div>
<div class="menu-link">
<a href="https://woot.oopy.io" class="menu-link--item menu-link--intro">
<img src="assets/link.png">팀 소개
</a>
<a href="https://www.wanted.co.kr/company/12283" class="menu-link--item menu-link--incruit">
<img src="assets/link.png">채용
</a>
</div>
</div>
<!-- 본문 -->
<div class="container-wrapper">
<div class="container">
<div class="types-container">
<div class="header-container">
<a href="#" class="header-container--logo">
<img src="assets/logo.png">
</a>
<div class="header-container--detail">
<div class="detail-text detail-text--intro"><a href="https://woot.oopy.io">팀 소개</a></div>
<div class="detail-text detail-text--incruit"><a href="https://www.wanted.co.kr/company/12283">채용</a></div>
</div>
<div class="header-container--menu">
<div class="detail-menu">
<img src="assets/hamburger.png">
</div>
</div>
</div>
<div class="types-wrapper">
<div class="types-content">
<img class="types-content-logo" src="assets/icon-logo-default.png">
<div class="types-content-text">
<div class="types-content-text--description">성격 유형<br>플레이 그라운드</div>
<div class="types-content-text--main">타입스</div>
</div>
<a href="https://types.oopy.io/">
<div class="types-content-intro-link">
<span>제품 페이지로 이동하기</span>
</div>
</a>
<div class="types-content-app-link">
<a href="https://itunes.apple.com/kr/app/id1596043031" class="types-content-app-link--icon types-content-app-link--ios">
<img src="assets/download-apple.png">
</a>
<a href="https://play.google.com/store/apps/details?id=com.woot.types" class="types-content-app-link--icon types-content-app-link--android">
<img src="assets/download-google.png">
</a>
</div>
</div>
<div class="types-content-image">
<img src="assets/woot-web-types-image.png">
</div>
</div>
</div>
<div class="woot-container">
<div class="woot-wrapper">
<div class="content">
<div class="content-text">
Open service 3.161.82.37:443 · hellowoot.co.kr
2025-12-22 08:19
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 5967
Connection: close
Last-Modified: Tue, 10 Sep 2024 06:53:37 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Mon, 22 Dec 2025 08:19:29 GMT
ETag: "ba6e33c4c3b1ea4f25ad9baa14cdd15b"
X-Cache: Hit from cloudfront
Via: 1.1 3adffce7dd03a16d055927ad5fa7671a.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: YggX1PFy0teE1HR0WyPrE5OMlTt3rsWsP9Lin7w6dbbnlNx-Mkdi-A==
Page title: 우트
<html>
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no, maximum-scale=1.0, minimum-scale=1.0">
<meta name="naver-site-verification" content="860a6d65555391d1dff1b002b67512d32533d22a"/>
<title>우트</title>
<meta name="title" content="우트">
<meta name="keywords" content="우트, 타입스, 소셜 앱 서비스">
<meta name="description" content="좋은 친구들과 보내는 즐거운 시간을 위해, 유쾌하게 소통할 수 있는 솔루션을 만듭니다. 소셜 앱 서비스 타입스와 우트를 개발합니다.">
<meta property="og:type" content="website">
<meta property="og:url" content="https://www.hellowoot.co.kr">
<meta property="og:title" content="우트">
<meta property="og:description" content="좋은 친구들과 보내는 즐거운 시간을 위해, 유쾌하게 소통할 수 있는 솔루션을 만듭니다. 소셜 앱 서비스 타입스와 우트를 개발합니다.">
<link rel="icon" type="image/x-icon" href="assets/logo.png" />
<link rel="stylesheet" href="./assets/css/landing-page.css">
<link rel="stylesheet" href="./assets/css/types.css">
<link rel="stylesheet" href="./assets/css/woot.css">
<script src="./assets/js/landing-page.js"></script>
</head>
<body>
<!-- toggled menu -->
<div class="menu-container">
<div class="close-button">
<img src="assets/close.png">
</div>
<div class="menu-link">
<a href="https://woot.oopy.io" class="menu-link--item menu-link--intro">
<img src="assets/link.png">팀 소개
</a>
<a href="https://www.wanted.co.kr/company/12283" class="menu-link--item menu-link--incruit">
<img src="assets/link.png">채용
</a>
</div>
</div>
<!-- 본문 -->
<div class="container-wrapper">
<div class="container">
<div class="types-container">
<div class="header-container">
<a href="#" class="header-container--logo">
<img src="assets/logo.png">
</a>
<div class="header-container--detail">
<div class="detail-text detail-text--intro"><a href="https://woot.oopy.io">팀 소개</a></div>
<div class="detail-text detail-text--incruit"><a href="https://www.wanted.co.kr/company/12283">채용</a></div>
</div>
<div class="header-container--menu">
<div class="detail-menu">
<img src="assets/hamburger.png">
</div>
</div>
</div>
<div class="types-wrapper">
<div class="types-content">
<img class="types-content-logo" src="assets/icon-logo-default.png">
<div class="types-content-text">
<div class="types-content-text--description">성격 유형<br>플레이 그라운드</div>
<div class="types-content-text--main">타입스</div>
</div>
<a href="https://types.oopy.io/">
<div class="types-content-intro-link">
<span>제품 페이지로 이동하기</span>
</div>
</a>
<div class="types-content-app-link">
<a href="https://itunes.apple.com/kr/app/id1596043031" class="types-content-app-link--icon types-content-app-link--ios">
<img src="assets/download-apple.png">
</a>
<a href="https://play.google.com/store/apps/details?id=com.woot.types" class="types-content-app-link--icon types-content-app-link--android">
<img src="assets/download-google.png">
</a>
</div>
</div>
<div class="types-content-image">
<img src="assets/woot-web-types-image.png">
</div>
</div>
</div>
<div class="woot-container">
<div class="woot-wrapper">
<div class="content">
<div class="content-text">
Open service 3.161.82.37:80 · primeaawas.com
2025-12-22 06:04
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 06:04:27 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://primeaawas.com/ X-Cache: Redirect from cloudfront Via: 1.1 c6e8f008a950e08db9c0a054276fe95e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: h9huF-WLxSrbMGOccTIu7dtRPXqxJH4dpwAFc85yYFM4l9lMdbujqQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:443 · primeaawas.com
2025-12-22 06:04
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 166435
Connection: close
Last-Modified: Mon, 10 Nov 2025 06:44:53 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Mon, 22 Dec 2025 06:04:28 GMT
ETag: "00b43602ee54a8cc3a1f8585276ca268"
X-Cache: Hit from cloudfront
Via: 1.1 18a0c3f5e09e58d51d2e5d6f596d202e.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: hdGLZyqdPfp0GDUGg3guXM_M1KRipNqSnQT8P3G1P8h6_5eziYE1dw==
Page title: PrimeAawas
<!DOCTYPE html><html lang="en" data-critters-container><head><link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>
<meta charset="utf-8">
<title>PrimeAawas</title>
<base href="/">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="icon" type="image/x-icon" href="assets/images/circle-prime-aawas-official.jpg">
<link rel="stylesheet" href="https://cdn.jsdelivr.net/npm/bootstrap-icons@1.10.5/font/bootstrap-icons.css">
<style>@font-face{font-family:'Inter';font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/inter/v20/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2) format('woff2');unicode-range:U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}@font-face{font-family:'Inter';font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/inter/v20/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2) format('woff2');unicode-range:U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;}@font-face{font-family:'Inter';font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/inter/v20/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2) format('woff2');unicode-range:U+1F00-1FFF;}@font-face{font-family:'Inter';font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/inter/v20/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1pL7SUc.woff2) format('woff2');unicode-range:U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;}@font-face{font-family:'Inter';font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/inter/v20/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2pL7SUc.woff2) format('woff2');unicode-range:U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;}@font-face{font-family:'Inter';font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/inter/v20/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa25L7SUc.woff2) format('woff2');unicode-range:U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;}@font-face{font-family:'Inter';font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/inter/v20/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2) format('woff2');unicode-range:U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}@font-face{font-family:'Inter';font-style:normal;font-weight:500;font-display:swap;src:url(https://fonts.gstatic.com/s/inter/v20/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2) format('woff2');unicode-range:U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}@font-face{font-family:'Inter';font-style:normal;font-weight:500;font-display:swap;src:url(https://fonts.gstatic.com/s/inter/v20/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2) format('woff2');unicode-range:U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;}@font-face{font-family:'Inter';font-style:normal;font-weight:500;font-display:swap;src:url(https://fonts.gstatic.com/s/inter/v20/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2) format('woff2');unicode-range:U+1F00-1FFF;}@font-face{font-family:'Inter';font-style:normal;font-weight:500;font-display:swap;src:url(https://fonts.gstatic.com/s/inter/v20/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1pL7SUc.woff2) format('woff2');unicode-range:U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;}@font-face{font-family:'Inter';font-style:normal;font-weight:500;font-display:swap;src:url(https://fonts.gstatic.com/s/inter/v20/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2pL7SUc.woff2) format('woff2');unicode-range:U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;}@font-face{font-family:'Inter';font-sty
Open service 3.161.82.37:443 · openwoodsoutdoors.com
2025-12-22 05:52
HTTP/1.1 403 Forbidden Content-Type: text/html Content-Length: 2689 Connection: close Last-Modified: Sun, 14 Dec 2025 05:42:13 GMT Server: AmazonS3 Date: Mon, 22 Dec 2025 05:52:29 GMT ETag: "fc88a8cd5cb176d28e7936ee526c5f6e" X-Cache: Error from cloudfront Via: 1.1 9c8021538470ab47dffa34921d0b4aca.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: 1sbKdM8xafGKZX_bl9HzMPfrbnw2uzBSfogKHcFw4oYcmLct4J3Ycw== Page title: Open Woods | DeerScore – AI antler scoring for your deer photos <!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#fe7159ff"/><meta name="description" content="DeerScore - a computer vision model for scoring deer. Get instant Boone & Crockett score estimates for your deer photos."/><meta name="keywords" content="deer scoring, antler scoring, Boone Crockett, hunting, wildlife, computer vision deer scoring, deer hunting tool, whitetail scoring, buck scoring, antler measurement, deer antler calculator, Boone and Crockett Club, Pope and Young, hunting app, deer hunting app, wildlife photography, antler analysis, deer management, hunting technology, outdoor app, hunting companion, deer score estimator, antler scoring app, hunting software, deer hunting software, wildlife management, hunting tools, outdoor technology, deer antler tool, hunting calculator, wildlife app"/><meta name="author" content="Open Woods"/><meta property="og:type" content="website"/><meta property="og:url" content="https://openwoodsoutdoors.com/"/><meta property="og:title" content="Open Woods | DeerScore – AI antler scoring for your deer photos"/><meta property="og:description" content="DeerScore uses AI antler scoring to give you instant Boone & Crockett score estimates for your deer photos."/><meta property="og:image" content="/ow_logo_new-cropped.svg"/><meta property="twitter:card" content="summary_large_image"/><meta property="twitter:url" content="https://openwoodsoutdoors.com/"/><meta property="twitter:title" content="Open Woods | DeerScore – AI antler scoring for your deer photos"/><meta property="twitter:description" content="DeerScore uses AI antler scoring to give you instant Boone & Crockett score estimates for your deer photos."/><meta property="twitter:image" content="/ow_logo_new-cropped.svg"/><link rel="apple-touch-icon" href="/ow_logo_new-cropped.svg"/><link rel="manifest" href="/manifest.json"/><title>Open Woods | DeerScore – AI antler scoring for your deer photos</title><link href="https://api.mapbox.com/mapbox-gl-js/v2.15.0/mapbox-gl.css" rel="stylesheet"/><link rel="stylesheet" href="https://api.mapbox.com/mapbox-gl-js/plugins/mapbox-gl-draw/v1.4.0/mapbox-gl-draw.css"/><script defer="defer" src="/static/js/main.068ff3ff.js"></script><link href="/static/css/main.7242a8c8.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div><script type="text/javascript" src="https://classic.avantlink.com/affiliate_app_confirm.php?mode=js&authResponse=c6be667e523c3f0dc9373722526717259feb602a"></script></body></html>
Open service 3.161.82.37:80 · d3rbgua7id9gdg.amplifyapp.com
2025-12-22 05:22
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 05:22:20 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d3rbgua7id9gdg.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 38dab0d877593711162f7409f4fc8fca.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: s8cNjMNH3nJFaCkHxkOctguHXQm5YqoAOkxgWiYCKNDqCLDkQXr-Dg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:443 · d3rbgua7id9gdg.amplifyapp.com
2025-12-22 05:22
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Mon, 22 Dec 2025 05:22:21 GMT X-Cache: Error from cloudfront Via: 1.1 5421a870e3aababe98272cc4ea364cea.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 0oPYMjV4phGFSbq4mvyaj70HkTKX2DNrhF5gGbUbdfeRGACnCLyzvA==
Open service 3.161.82.37:443 · sqr-dev.sequrra.com
2025-12-22 05:22
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 789
Connection: close
Last-Modified: Mon, 25 Aug 2025 17:24:19 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Mon, 22 Dec 2025 05:22:21 GMT
ETag: "24ec51d13b42f690c19e3990c7603453"
X-Cache: Error from cloudfront
Via: 1.1 5d59ec457bae9e2b9df45a357eeeffd2.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: 2Uuu-ZnQU4h_OmQunJY0hk9Kk8FXTyeBcYVZ0Vf__S5LBne-KQTz0Q==
Page title: Sequrra - Webscan
<!doctype html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<link rel="icon" type="image/svg+xml" href="/favicon.ico" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>Sequrra - Webscan</title>
<link rel="preconnect" href="https://fonts.googleapis.com">
<link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>
<link href="https://fonts.googleapis.com/css2?family=Open+Sans:ital,wght@0,300..800;1,300..800&display=swap"
rel="stylesheet">
<script src="https://accounts.google.com/gsi/client" async defer></script>
<script type="module" crossorigin src="/assets/main.BBBAOulB.js"></script>
<link rel="stylesheet" crossorigin href="/assets/index-l7BJXQl7.css">
</head>
<body>
<div id="root"></div>
</body>
</html>
Open service 3.161.82.37:80 · sqr-dev.sequrra.com
2025-12-22 05:22
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 05:22:19 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://sqr-dev.sequrra.com/ X-Cache: Redirect from cloudfront Via: 1.1 c6e8f008a950e08db9c0a054276fe95e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: 1gW2VxITKxiKL3ObRuCA9h4_zaG_0i3U8wgM4okIA8akWASSqGYZIQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:80 · d1qm9onpvyelhd.amplifyapp.com
2025-12-22 05:16
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 05:16:20 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d1qm9onpvyelhd.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 c6e8f008a950e08db9c0a054276fe95e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: UqSf3LkZvmC8IZBIB1P0Mm5IukbziMWvwe8kZpn7geZpWw3u32tYhQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:443 · d1qm9onpvyelhd.amplifyapp.com
2025-12-22 05:16
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Mon, 22 Dec 2025 05:16:21 GMT X-Cache: Error from cloudfront Via: 1.1 ce9680b048a2aea06e1146ad2810fa14.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: BiH19-9vG60pB6FMc01XtaX0bHO2uZDCLxOAq_nuqbzJ7YHN0d28ow==
Open service 3.161.82.37:443 · d3vv5z7kbiakdy.amplifyapp.com
2025-12-22 03:18
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Mon, 22 Dec 2025 03:18:13 GMT X-Cache: Error from cloudfront Via: 1.1 92db4c522f37fa3dd780f6fa204d8256.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: F-8b-sdzmfDTdyTwh539dGGNuLe1lsx2VvHbEhry4N3yfd6_2fZ93A==
Open service 3.161.82.37:80 · d3vv5z7kbiakdy.amplifyapp.com
2025-12-22 03:18
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 03:18:12 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d3vv5z7kbiakdy.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 6fa384f51cde51d7c86ee18d17ac3eaa.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: fyajSqxoq8X2WzGnk47iZ9utYK9JhxmXNNJvlTyxZXSrdXcvp2FOZQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:80 · nationalassistancenetwork.org
2025-12-22 03:07
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 03:07:43 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://nationalassistancenetwork.org/ X-Cache: Redirect from cloudfront Via: 1.1 bb6970675ac5572387ab59ecc9abd23e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: x3XzyIi5TlNaY4ZRzVDyClsSVDD9q9dL5cqwk70SmJGEt0EpdAyEuA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:443 · nationalassistancenetwork.org
2025-12-22 03:07
HTTP/1.1 403 Forbidden Server: CloudFront Date: Mon, 22 Dec 2025 03:07:43 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 ecc31e9f7b98bdd8a55967baa6e36ad8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: kPIwd-SYmWO9hwxtXfobjZk5n2WL0hWEp_pSTX7oVZ9jzEXav0YOgw== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: kPIwd-SYmWO9hwxtXfobjZk5n2WL0hWEp_pSTX7oVZ9jzEXav0YOgw== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.161.82.37:443 · www.yinghaikeji.com
2025-12-22 03:02
HTTP/1.1 504 Gateway Time-out Content-Type: text/html Content-Length: 941 Connection: close Date: Mon, 22 Dec 2025 03:02:18 GMT X-Cache: Error from cloudfront Via: 1.1 a2fcaa589cf2ad79b72da94df54baac6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: ULKS94ksAEnhz6TnIe8YGEPYm9mIzVPqT5QEjIVshJ47zDQaVXTo6g== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>504 Gateway Timeout ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) HTTP3 Server Request ID: MUWFGivRXeRdP8oOVPy1hdE0rGAwjRMUaYWPXPMUtJM5CMedkh9Z5g== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.161.82.37:80 · www.yinghaikeji.com
2025-12-22 03:02
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Server: openresty Date: Mon, 22 Dec 2025 03:02:19 GMT x-oversea-static: 0 x-location: hk X-RateLimit-Limit: 25 X-RateLimit-Remaining: 18 Cache-Control: no-store static: 1 Referrer-Policy: origin-when-cross-origin Permissions-Policy: camera=() Content-Security-Policy: block-all-mixed-content X-Frame-Options: SAMEORIGIN X-Content-Type-Options: nosniff Origin-Agent-Cluster: ?0 Origin-Agent-Cluster: ?0 Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding X-Cache: Miss from cloudfront Via: 1.1 965181b6d91907befd5a0165af38daf0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: 6WZj5wcEkdRpD6LJCQIBmBBNpE0gmPlAyTZwXLYTG6_u5IcvudiiIw==
Open service 3.161.82.37:80 · bmj.com
2025-12-22 00:20
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 00:20:36 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://bmj.com/ X-Cache: Redirect from cloudfront Via: 1.1 54458302557dcee9766f255184a02288.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: W9bcEdM4yIFDTNMaVmVBjLT8cyrpK_M_o0hNEfhsQSlbbGtv5oZZUA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:443 · bmj.com
2025-12-22 00:20
HTTP/1.1 301 Moved Permanently Content-Type: text/html; charset=iso-8859-1 Content-Length: 228 Connection: close Date: Mon, 22 Dec 2025 00:20:19 GMT Server: Apache Location: https://www.bmj.com/ X-Cache: Hit from cloudfront Via: 1.1 7b33e91c10f2279399751cc4de05f400.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: AOqjqU4RbENYL0hvv43BCNbForQCoKQNpGFMZPLKTzd7SI7mxpdgJg== Age: 17 Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://www.bmj.com/">here</a>.</p> </body></html>
Open service 3.161.82.37:443 · mta-sts.waterlandpe.fi
2025-12-22 00:10
HTTP/1.1 403 Forbidden Content-Type: application/xml Transfer-Encoding: chunked Connection: close Server: AmazonS3 Date: Mon, 22 Dec 2025 00:10:49 GMT X-Cache: Error from cloudfront Via: 1.1 965181b6d91907befd5a0165af38daf0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: H1xwqfcQYbX88qQuns6DaoQqC2oP4oUOzCmtqEyLhPZ8js4T_yDppQ== <?xml version="1.0" encoding="UTF-8"?> <Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>ER6GDQ652RCG3GT8</RequestId><HostId>4ZjrLaFsegdcbG8ym9XC+PMTZK7sGDevtHqFsNS0EfYPs/zvdNHWHCrE09E3I/6viFCL1kbQ6SDH2TS5FmdBguAayub9Fsnh</HostId></Error>
Open service 3.161.82.37:80 · mta-sts.waterlandpe.fi
2025-12-22 00:10
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 00:10:50 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://mta-sts.waterlandpe.fi/ X-Cache: Redirect from cloudfront Via: 1.1 f0ff3515536254a60a04240b4114639c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: qykdx473ckY4cfIYGJTA69sjDvtxBZZcOskDVq0FdQaUBbqqNuud8Q== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:443 · mta-sts.edbrokingeurope.com
2025-12-21 22:06
HTTP/1.1 403 Forbidden Content-Type: application/xml Transfer-Encoding: chunked Connection: close Server: AmazonS3 Date: Sun, 21 Dec 2025 22:06:31 GMT X-Cache: Error from cloudfront Via: 1.1 67a9db8bae62321fca21cfd1c50bec56.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: ai1JZyGWYW48MxIfCqd4flIiORQBHzPHaNMXcsf7QxAxR0_j1polWw== <?xml version="1.0" encoding="UTF-8"?> <Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>18K0KFRBAVMAT5B7</RequestId><HostId>7YvEKlsflICyWPQ434DYY1tqUL1VMO3B3YOaLdOhwAolgmUABBQDMNlZzMzOL/Bxu3vUAK0lumw=</HostId></Error>
Open service 3.161.82.37:80 · mta-sts.edbrokingeurope.com
2025-12-21 22:06
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 21 Dec 2025 22:06:32 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://mta-sts.edbrokingeurope.com/ X-Cache: Redirect from cloudfront Via: 1.1 e161fd49d3d858d9f9d1d337fc91ce8e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: G-zLivJH78YEdq8rhA3Ky_F-rbHLmRknxv9voZrPSEwsGuP2YkXq1A== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:80 · directorio.grupo-pb.com
2025-12-21 17:49
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 21 Dec 2025 17:49:20 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://directorio.grupo-pb.com/ X-Cache: Redirect from cloudfront Via: 1.1 9c8021538470ab47dffa34921d0b4aca.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: JOoQZkjU9rYPD-c-aheJ4RrWZp0mTEKv1sy6wrxPvlOV5L55FMMyXQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:443 · directorio.grupo-pb.com
2025-12-21 17:49
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 545
Connection: close
Last-Modified: Mon, 27 Oct 2025 17:55:21 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Sun, 21 Dec 2025 17:49:21 GMT
ETag: "7cf1c03be191f193e9a026d926b053e4"
X-Cache: Error from cloudfront
Via: 1.1 9c8021538470ab47dffa34921d0b4aca.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: 0QIno0nwwsSuTgOP535sAJSTTSIVjW39pPKxvN8KKnVSJqZEx9fXEQ==
Page title: Directorio Grupo Pb
<!doctype html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<link rel="icon" type="image/svg+xml" href="https://s3.amazonaws.com/grupo-pb.com/RECURSOS+GRUPOPB/GENERAL/Logo+Grupo+PB+favicon.png" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title>Directorio Grupo Pb</title>
<script type="module" crossorigin src="/assets/index-jBVZnkv6.js"></script>
<link rel="stylesheet" crossorigin href="/assets/index-DCm59Myk.css">
</head>
<body>
<div id="root"></div>
</body>
</html>
Open service 3.161.82.37:443 · gamepluscollection.cc
2025-12-21 10:08
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 31326
Connection: close
Date: Sun, 21 Dec 2025 10:08:36 GMT
Last-Modified: Mon, 26 Feb 2024 07:51:19 GMT
ETag: "7fcdd25b0143a43bb0db865e66bba22f"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Miss from cloudfront
Via: 1.1 9c8021538470ab47dffa34921d0b4aca.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: tThWHahh07SJUw0afABeKjQcUGiDnGtnVWqOzME1Xk-Xnp2P-7awSA==
Page title: The best casual easier game center without downloading any app! Great H5 games
<html><head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="format-detection" content="telephone=yes">
<meta name="keywords" content="Action games,Arcade games,Sports game,Card game,Boards game,Puzzle game,Easy game,Beautiful game,Girl game, Strategy game,Defense game,Risk game,Cool math games,Brain games,Dress up games and make up games,Cooking games,Jump games,Football and basketball games,Zombie games,Rich content, Lots of fun, Extreme classic, Instant update, Completely free">
<meta name="description" content="Millions of players recommend, beyond the historical and sweep of the world, the year's most eye-catching leisure game box is coming! It is an application that includes dozens of free game style to play on your device.We offer 100+ free mobile h5 games with best graphics and gameplay! ">
<meta name="viewport" content="width=device-width, user-scalable=no, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0">
<title>The best casual easier game center without downloading any app! Great H5 games</title>
<link rel="stylesheet" href="https://cdn.h5gameworld.com/gameresource/css/jquery-weui.min.css">
<link rel="stylesheet" href="https://cdn.h5gameworld.com/gameresource/css/weui.min.css">
<link rel="stylesheet" href="css/index.css?v=0.01">
<link rel="stylesheet" href="css/common.min.css?v=0.01">
<link rel="stylesheet" href="//at.alicdn.com/t/c/font_4329835_yeojkc0cvi.css">
<link rel="stylesheet" href="assets/iconfont/iconfont.css?v=0.01">
<script src="https://cdn.h5gameworld.com/gameresource/js/ws_config.js"></script>
<script src="https://cdn.h5gameworld.com/gameresource/js/device-uuid.min.js" type="text/javascript"></script>
<script src="https://cdn.h5gameworld.com/gameresource/js/perfectAdSdk_new.js"></script>
</head>
<body style="background-color: #fff;" id="index_html">
<header>
<div class="container top">
<a href="/" class="logo_img"><img id="logoimg" class="lazy" src="" alt="" style="display: none"></a>
<div class="srchBox" id="see">
<div class="jz" id="jz">
<div class="search_b">
<input type="text" id="searchB" placeholder="Search" autocomplete="off" value="">
<i class="iconfont icon-find" id="icon"></i>
</div>
</div>
</div>
<div style="width: 40px;text-align: center">
<i class="iconfont icon-share globalSizeColor" id="open-sidebar"></i>
</div>
</div>
</header>
<div id="shareMask" class="mask">
<div id="sidebar2">
<div role="button" class="close-sidebar"><span class="iconfont icon-shanchu"></span></div>
<ul class="sidebar">
<li id="faceBook">
<a href="https://www.facebook.com/people/Fun-games/100086739970369">
<span class="iconfont icon-facebook globalSizeColor"></span>
</a>
</li>
<li id="twitter">
<a href="https://twitter.com/Michael79450767">
<span class="iconfont icon-twitter globalSizeColor"></span>
</a>
</li>
<li id="copyLink" data-clipboard-text="https://easiergame.com">
<span class="iconfont icon-link globalSizeColor"></span>
</li>
</ul>
</div>
</div>
<div class="box_null"></div>
<h5 class="sortTitle">Popular Recommend</h5>
<div class="games container" id="contentbox">
<a href="detail.html?id=16808" class="games_list">
<div class="img_parent">
<div class="play_times">30.3k <span>Play</span></div>
<div class="games_img">
<img src="https://cdn.h5gameworld.com/gameresource/images/cakes.webp" class="lazyLoad" data-src="https://cdn.h5gameworld.com/gameresource/images/cakes.webp" alt="">
</div>
Open service 3.161.82.37:443 · harmonicinc.backupta.app
2025-12-21 07:58
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 743
Connection: close
Date: Sun, 21 Dec 2025 07:58:13 GMT
Cache-Control: max-age=0,no-cache,no-store,must-revalidate
Last-Modified: Tue, 25 Nov 2025 08:29:02 GMT
x-amz-version-id: XP0wfjxSXd2uE98aBrb2M2kY13SdK5DF
ETag: "ad270f774001579bad21d632ab76d652"
Server: AmazonS3
X-Cache: Miss from cloudfront
Via: 1.1 0c32b42e3b5070fcbe6b5b320d0621b2.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: kxuIR4uF3srOf3qhZyWXj2PWnpSr8UZewekgLeExhGWSFSsFmzYsGw==
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
Referrer-Policy: strict-origin-when-cross-origin
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000
Page title: Backupta
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8" />
<title>Backupta</title>
<base href="/" />
<meta name="viewport" content="width=device-width, initial-scale=1" />
<link rel="icon" type="image/x-icon" href="/favicon.ico" />
<script>
var ENV = fetch('./config.json').then((response) => response.json());
</script>
<script type="module" crossorigin src="/assets/index-Str52hvn.js"></script>
<link rel="stylesheet" crossorigin href="/assets/index-CgTUjpCs.css">
</head>
<body>
<div id="root"></div>
</body>
<script>
var global = global || window;
var Buffer = Buffer || [];
var process = process || { env: { DEBUG: undefined }, version: [] };
</script>
</html>
Open service 3.161.82.37:443 · bonbloc.in
2025-12-21 03:30
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 52902
Connection: close
Date: Sun, 21 Dec 2025 03:30:31 GMT
Last-Modified: Fri, 19 Dec 2025 08:27:11 GMT
x-amz-version-id: .A5BoY8JVOt.GlacX9R2YAp_q8oTBhec
ETag: "affc7724998e2cdf082cd5a7562a6d9d"
Server: AmazonS3
X-Cache: Miss from cloudfront
Via: 1.1 18a0c3f5e09e58d51d2e5d6f596d202e.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: Nh_U6pG9-I4KryQ12dWKJ9qjgUmoSNZK-7eCL8PMCbV6TCxHIgZ02Q==
Page title: BONbLOC Technologies | Delivering Measurable Business Value
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1" />
<meta name="google-site-verification" content="iWEHbtzZKWTdGpdw8mmT3J8ylid7ZK5eQ2yYhlxqA1c">
<title>BONbLOC Technologies | Delivering Measurable Business Value</title>
<meta name="description" content="We build SaaS solutions using Blockchain, IoT and Data Science to help enterprises modernize and transform through smart, industry-specific technologies" />
<meta name="keywords" content="FSMA 204 compliance, DSCSA compliance, food safety monitoring, cold chain monitoring, agricultural monitoring, temperature monitoring, hospitality monitoring, livestock monitoring, fluid level monitoring, IT services, managed IT services, SaaS Solutions, Industrial IoT, Regulatory Compliance, Smart Monitoring Systems">
<meta property="og:title" content="BONbLOC Technologies | Delivering Measurable Business Value" />
<meta property="og:description" content="Our Customers Unlock Measurable Business Values Using Our SaaS Solutions & Digital Transformation Services" />
<meta property="og:url" content="https://www.bonbloc.com" />
<meta property="og:image" content="https://www.bonbloc.com/images/bb_image.jpg">
<meta property="og:type" content="website" />
<meta property="og:site_name" content="BONbLOC Technologies" />
<!-- Schema.org JSON-LD -->
<script type="application/ld+json">
{
"@context": "https://schema.org",
"@type": "Organization",
"name": "BONbLOC Technologies",
"url": "https://www.bonbloc.com",
"logo": "https://www.bonbloc.com/images/bonbloc_logo.svg",
"contactPoint": {
"@type": "ContactPoint",
"telephone": "+91 93429 13529",
"contactType": "Customer Service"
}
}
</script>
<link rel="shortcut icon" href="images/favicon.png" alt="BONbLOC Favicon">
<!-- css -->
<link rel="stylesheet" href="css/bootstrap-icons.min.css">
<link rel="stylesheet" type="text/css" href="css/bootstrap.min.css">
<link rel="stylesheet" type="text/css" href="css/owl.carousel.css">
<link rel="stylesheet" type="text/css" href="css/font-awesome.css">
<link rel="stylesheet" type="text/css" href="css/themify-icons.css">
<link rel="stylesheet" type="text/css" href="css/shortcodes.css">
<link rel="stylesheet" type="text/css" href="css/main.css?v=8.6">
<link rel="stylesheet" type="text/css" href="css/responsive.css?v=8.6">
<!-- Common imports -->
<script src=js/jquery-3.6.0.js></script>
<script>
$(function(){
$("#header").load("header/main-header.html");
$("#footer").load("footer/footer.html");
});
</script>
<!-- Common imports -->
</head>
<body>
<!--page start-->
<div class="page">
<div id="preloader"> <div id="status"> </div> </div>
<div id="header"></div>
<section class="home_slider_hero">
<div class="row gy-0 service_flex">
<div class="home_slider_content">
<h1> DELIVERING <br>
<span class="slider_measurable"> MEASURABLE </span> <br>
<span class="slider_measurable">BUSINESS VALUE</span>
</h1>
<p> Our customers unlock measurable business values <br>using Our SaaS solutions & digital transformation services </p>
<a class="ttm-btn ttm-btn-size-md rounded-2 ttm-btn-bgcolor-skincolor mt-3" href="https://www.onelign.com">Learn More</a>
</div>
<div class="col-lg-3 "> </div>
<div class="col-lg-9">
<div class="w-100">
<!-- <iframe width="100%" height="568px" src="https://www.youtube.com/embed/CkzcjYzQ1SU?&rel=0&playlist=CkzcjYzQ1SU&autoplay=1&controls=CkzcjYzQ1SU&loop=1&mute=1" frameborder="0" allowfullscreen></iframe> -->
<video class="w-100" autoplay loop muted>
<source src="images/home/home_hero.mp4" type="video/mp4" loading="lazy">
</video>
</div>
</div>
</div>
</section>
<div class="site-main">
<!-- Products -->
<section id="home_product" class="home_products">
<div class="container-fluid">
Open service 3.161.82.37:443 · bestastrologysoftware.com
2025-12-21 01:43
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 42182
Connection: close
Date: Thu, 18 Dec 2025 05:30:57 GMT
Last-Modified: Wed, 17 Dec 2025 21:17:41 GMT
ETag: "4daba1bf729f96308ce3f4c664033cd0"
x-amz-server-side-encryption: AES256
Cache-Control: public,max-age=31536000,immutable
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 b61ff825a3ca0ff851caf7741034ca52.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: jmEx-zj8JOhNz4i5a5-TZLOsOGYRb4Lm5-VDAa3E7xOsJ0l7VVxE8Q==
Age: 245535
Page title:
In-Depth Analysis and Rankings of Best Astrology Software
<!DOCTYPE html>
<html lang="en">
<head>
<meta content="text/html; charset=utf-8" http-equiv="Content-Type"/>
<meta content="width=device-width, initial-scale=1" name="viewport"/>
<meta content="IE=edge" http-equiv="X-UA-Compatible"/>
<meta content="Explore our expert rankings to find your ideal partner in the Astrology Software industry." name="description"/>
<meta content="Best Astrology Software" name="keyword"/>
<meta content="Best Astrology Software Editorial Team" name="author"/>
<meta content="Best Astrology Software" property="og:site_name">
<meta content="Best Astrology Software" property="og:title"/>
<meta content="https://bestastrologysoftware.com" property="og:url"/>
<meta content="website" property="og:type"/>
<meta content="Explore our expert rankings to find your ideal partner in the Astrology Software industry." property="og:description"/>
<meta content="Best Astrology Software" itemprop="name"/>
<meta content="https://bestastrologysoftware.com" itemprop="url"/>
<meta content="Explore our expert rankings to find your ideal partner in the Astrology Software industry." itemprop="description"/>
<meta content="Best Astrology Software" name="twitter:title"/>
<meta content="https://bestastrologysoftware.com" name="twitter:url"/>
<meta content="Explore our expert rankings to find your ideal partner in the Astrology Software industry." name="twitter:card"/>
<meta content="Explore our expert rankings to find your ideal partner in the Astrology Software industry." name="twitter:description"/>
<meta content="Explore our expert rankings to find your ideal partner in the Astrology Software industry." name="description"/>
<script defer src="https://bestastrologysoftware.com/aS6sGgqsHj/bestastrologysoftware.com/script.js">
</script>
<script async src="https://www.googletagmanager.com/gtag/js?id=G-">
</script>
<script>
(function(h,o,t,j,a,r){
h.hj=h.hj||function(){(h.hj.q=h.hj.q||[]).push(arguments)};
h._hjSettings={hjid:3678131,hjsv:6};
a=o.getElementsByTagName('head')[0];
r=o.createElement('script');r.async=1;
r.src=t+h._hjSettings.hjid+j+h._hjSettings.hjsv;
a.appendChild(r);
})(window,document,'https://static.hotjar.com/c/hotjar-','.js?sv=');
</script>
<title>
In-Depth Analysis and Rankings of Best Astrology Software
</title>
<link href="code/stylesheets/swiper-bundle.min.css" rel="stylesheet"/>
<link href="code/stylesheets/bootstrap.min.css" media="all" rel="stylesheet" type="text/css"/>
<link href="code/stylesheets/fonts/font.css" rel="preload"/>
<link href="code/stylesheets/bundle.3289e28d.css" rel="stylesheet"/>
<link href="code/stylesheets/responsive.css" rel="stylesheet"/>
<link href="images/favicon.png" rel="shortcut icon" type="image/x-icon"/>
</meta>
</head>
<body>
<!-- Header -->
<header>
<nav class="navbar navbar-expand-lg main_nav">
<div class="container">
<a class="navbar-brand" href="/">
<span class="yellow_txt">
Best
</span>
<span class="blue_txt">
Astrology Software
</span>
</a>
<button aria-controls="navbarSupportedContent" aria-expanded="false" aria-label="Toggle navigation" class="navbar-toggler" data-bs-target="#navbarSupportedContent" data-bs-toggle="collapse" id="burger" type="button">
<span class="navbar-toggler-icon">
</span>
</button>
<div class="collapse navbar-collapse" id="navbarSupportedContent">
<ul class="navbar-nav ms-auto mb-2 mb-lg-0">
<li class="nav-item">
<a class="nav-link" href="/">
Home
</a>
</li>
<li class="nav-item">
<a class="nav-link" href="/about-us">
About
</a>
</li>
<li class="nav-item">
<a class="nav-link" href="/blog/toc">
Blog
</a>
</li>
</ul>
<ul class="nav-right">
<li>
<a class="btn full_btn" href="#ranking">
Rankings
</a>
</li>
<li>
<a clas
Open service 3.161.82.37:443 · gold365.game
2025-12-20 20:05
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 12233
Connection: close
Date: Mon, 15 Dec 2025 12:35:55 GMT
Cache-Control: public, max-age=0, s-maxage=31536000
Server: AmazonS3
Accept-Ranges: bytes
ETag: "d26e05bda37edccd864d938fd05027b1"
Last-Modified: Mon, 15 Dec 2025 10:02:53 GMT
X-Cache: Hit from cloudfront
Via: 1.1 5d59ec457bae9e2b9df45a357eeeffd2.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: irXBC3pVluYVd_rE6Dl1Zhr1tjTsw6mXqtR9sKljq0R05kHNQQ3qHQ==
Age: 458964
Page title: Index
<!DOCTYPE html><html lang="en"><head>
<meta charset="utf-8">
<!-- <meta name="viewport" content="width=device-width,initial-scale=1.0,user-scalable=no,shrink-to-fit=no"> -->
<meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=no">
<title>Index</title>
<base href="/">
<meta content="" name="description">
<meta content="" name="keywords">
<!-- Favicons -->
<link rel="shortcut icon" type="image/jpg" href="assets/img/favicon.png">
<!-- Google Fonts -->
<link rel="preconnect" href="https://fonts.googleapis.com">
<link rel="preconnect" href="https://fonts.gstatic.com" crossorigin="">
<style type="text/css">@font-face{font-family:'Roboto Condensed';font-style:normal;font-weight:300;font-display:swap;src:url(https://fonts.gstatic.com/s/robotocondensed/v31/ieVl2ZhZI2eCN5jzbjEETS9weq8-19-7DQk6YvNkeg.woff2) format('woff2');unicode-range:U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}@font-face{font-family:'Roboto Condensed';font-style:normal;font-weight:300;font-display:swap;src:url(https://fonts.gstatic.com/s/robotocondensed/v31/ieVl2ZhZI2eCN5jzbjEETS9weq8-19a7DQk6YvNkeg.woff2) format('woff2');unicode-range:U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;}@font-face{font-family:'Roboto Condensed';font-style:normal;font-weight:300;font-display:swap;src:url(https://fonts.gstatic.com/s/robotocondensed/v31/ieVl2ZhZI2eCN5jzbjEETS9weq8-1967DQk6YvNkeg.woff2) format('woff2');unicode-range:U+1F00-1FFF;}@font-face{font-family:'Roboto Condensed';font-style:normal;font-weight:300;font-display:swap;src:url(https://fonts.gstatic.com/s/robotocondensed/v31/ieVl2ZhZI2eCN5jzbjEETS9weq8-19G7DQk6YvNkeg.woff2) format('woff2');unicode-range:U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;}@font-face{font-family:'Roboto Condensed';font-style:normal;font-weight:300;font-display:swap;src:url(https://fonts.gstatic.com/s/robotocondensed/v31/ieVl2ZhZI2eCN5jzbjEETS9weq8-1927DQk6YvNkeg.woff2) format('woff2');unicode-range:U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;}@font-face{font-family:'Roboto Condensed';font-style:normal;font-weight:300;font-display:swap;src:url(https://fonts.gstatic.com/s/robotocondensed/v31/ieVl2ZhZI2eCN5jzbjEETS9weq8-19y7DQk6YvNkeg.woff2) format('woff2');unicode-range:U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;}@font-face{font-family:'Roboto Condensed';font-style:normal;font-weight:300;font-display:swap;src:url(https://fonts.gstatic.com/s/robotocondensed/v31/ieVl2ZhZI2eCN5jzbjEETS9weq8-19K7DQk6YvM.woff2) format('woff2');unicode-range:U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}@font-face{font-family:'Roboto Condensed';font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/robotocondensed/v31/ieVl2ZhZI2eCN5jzbjEETS9weq8-19-7DQk6YvNkeg.woff2) format('woff2');unicode-range:U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}@font-face{font-family:'Roboto Condensed';font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/robotocondensed/v31/ieVl2ZhZI2eCN5jzbjEETS9weq8-19a7DQk6YvNkeg.woff2) format('woff2');unicode-range:U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;}@font-face{font-family:'Roboto Condensed';font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/robotocondensed/v31/ieVl2ZhZI2eCN5jzbjEETS9weq8-1967DQk6YvNkeg.woff2) format('woff2');unicode-range:U+1F00-1FFF;}@font-face{font-family:'Roboto Condensed';font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/robotocondensed/v31/ieVl2ZhZI2eCN5jzbjEETS9weq8-19G7DQk6YvNkeg.woff2) format('woff2');unicode-range:U+0370-
Open service 3.161.82.37:80 · gold365.game
2025-12-20 20:05
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 20 Dec 2025 20:05:19 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://gold365.game/ X-Cache: Redirect from cloudfront Via: 1.1 9ceaac5e4cbf8702556b2c925b200af8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 0zRcwaFVAT5Luvcedmh6DqZHh8cQmwxAw-W4SmIltt6KqWJZ-Z_F0w== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:443 · media.bravegroup.co.jp
2025-12-20 16:36
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Sat, 20 Dec 2025 16:36:08 GMT Server: Apache Link: <https://media.bravegroup.co.jp/wp-json/>; rel="https://api.w.org/", <https://media.bravegroup.co.jp/wp-json/wp/v2/pages/26>; rel="alternate"; type="application/json", <https://media.bravegroup.co.jp/>; rel=shortlink X-Content-Type-Options: nosniff Content-Security-Policy: frame-ancestors 'self' Permissions-Policy: geolocation=(),microphone=(),camera=() Strict-Transport-Security: max-age=31536000; includeSubDomains; preload X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin Vary: Accept-Encoding X-Cache: Miss from cloudfront Via: 1.1 e3d6f049badd72a460740c783d33cfa4.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: 3bWu7HMNymhqyRmIQoKlrl4r6p_h4hBFrh97OVh1EzfTgZH1008tSQ==
Open service 3.161.82.37:443 · hellowoot.co.kr
2025-12-20 08:51
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 5967
Connection: close
Last-Modified: Tue, 10 Sep 2024 06:53:37 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Sat, 20 Dec 2025 08:51:39 GMT
ETag: "ba6e33c4c3b1ea4f25ad9baa14cdd15b"
X-Cache: Hit from cloudfront
Via: 1.1 fb02145a1ed983434aacfc27d3e4a9a6.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: 2P2_BL7G6sGac0lgyKu4-zY7RDB1NZo5ovLXVmSvyNbsCHEGO0DKtQ==
Age: 23316
Page title: 우트
<html>
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no, maximum-scale=1.0, minimum-scale=1.0">
<meta name="naver-site-verification" content="860a6d65555391d1dff1b002b67512d32533d22a"/>
<title>우트</title>
<meta name="title" content="우트">
<meta name="keywords" content="우트, 타입스, 소셜 앱 서비스">
<meta name="description" content="좋은 친구들과 보내는 즐거운 시간을 위해, 유쾌하게 소통할 수 있는 솔루션을 만듭니다. 소셜 앱 서비스 타입스와 우트를 개발합니다.">
<meta property="og:type" content="website">
<meta property="og:url" content="https://www.hellowoot.co.kr">
<meta property="og:title" content="우트">
<meta property="og:description" content="좋은 친구들과 보내는 즐거운 시간을 위해, 유쾌하게 소통할 수 있는 솔루션을 만듭니다. 소셜 앱 서비스 타입스와 우트를 개발합니다.">
<link rel="icon" type="image/x-icon" href="assets/logo.png" />
<link rel="stylesheet" href="./assets/css/landing-page.css">
<link rel="stylesheet" href="./assets/css/types.css">
<link rel="stylesheet" href="./assets/css/woot.css">
<script src="./assets/js/landing-page.js"></script>
</head>
<body>
<!-- toggled menu -->
<div class="menu-container">
<div class="close-button">
<img src="assets/close.png">
</div>
<div class="menu-link">
<a href="https://woot.oopy.io" class="menu-link--item menu-link--intro">
<img src="assets/link.png">팀 소개
</a>
<a href="https://www.wanted.co.kr/company/12283" class="menu-link--item menu-link--incruit">
<img src="assets/link.png">채용
</a>
</div>
</div>
<!-- 본문 -->
<div class="container-wrapper">
<div class="container">
<div class="types-container">
<div class="header-container">
<a href="#" class="header-container--logo">
<img src="assets/logo.png">
</a>
<div class="header-container--detail">
<div class="detail-text detail-text--intro"><a href="https://woot.oopy.io">팀 소개</a></div>
<div class="detail-text detail-text--incruit"><a href="https://www.wanted.co.kr/company/12283">채용</a></div>
</div>
<div class="header-container--menu">
<div class="detail-menu">
<img src="assets/hamburger.png">
</div>
</div>
</div>
<div class="types-wrapper">
<div class="types-content">
<img class="types-content-logo" src="assets/icon-logo-default.png">
<div class="types-content-text">
<div class="types-content-text--description">성격 유형<br>플레이 그라운드</div>
<div class="types-content-text--main">타입스</div>
</div>
<a href="https://types.oopy.io/">
<div class="types-content-intro-link">
<span>제품 페이지로 이동하기</span>
</div>
</a>
<div class="types-content-app-link">
<a href="https://itunes.apple.com/kr/app/id1596043031" class="types-content-app-link--icon types-content-app-link--ios">
<img src="assets/download-apple.png">
</a>
<a href="https://play.google.com/store/apps/details?id=com.woot.types" class="types-content-app-link--icon types-content-app-link--android">
<img src="assets/download-google.png">
</a>
</div>
</div>
<div class="types-content-image">
<img src="assets/woot-web-types-image.png">
</div>
</div>
</div>
<div class="woot-container">
<div class="woot-wrapper">
<div class="content">
<div class="content-text">
Open service 3.161.82.37:443 · hellowoot.co.kr
2025-12-20 08:51
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 5967
Connection: close
Last-Modified: Tue, 10 Sep 2024 06:53:37 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Sat, 20 Dec 2025 08:51:39 GMT
ETag: "ba6e33c4c3b1ea4f25ad9baa14cdd15b"
X-Cache: Hit from cloudfront
Via: 1.1 f0ff3515536254a60a04240b4114639c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: IvIrq_O8gaZNgVoinouulhhYIEF-JFWu_sma8hLjawkMEfTY2GzyrA==
Age: 23316
Page title: 우트
<html>
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no, maximum-scale=1.0, minimum-scale=1.0">
<meta name="naver-site-verification" content="860a6d65555391d1dff1b002b67512d32533d22a"/>
<title>우트</title>
<meta name="title" content="우트">
<meta name="keywords" content="우트, 타입스, 소셜 앱 서비스">
<meta name="description" content="좋은 친구들과 보내는 즐거운 시간을 위해, 유쾌하게 소통할 수 있는 솔루션을 만듭니다. 소셜 앱 서비스 타입스와 우트를 개발합니다.">
<meta property="og:type" content="website">
<meta property="og:url" content="https://www.hellowoot.co.kr">
<meta property="og:title" content="우트">
<meta property="og:description" content="좋은 친구들과 보내는 즐거운 시간을 위해, 유쾌하게 소통할 수 있는 솔루션을 만듭니다. 소셜 앱 서비스 타입스와 우트를 개발합니다.">
<link rel="icon" type="image/x-icon" href="assets/logo.png" />
<link rel="stylesheet" href="./assets/css/landing-page.css">
<link rel="stylesheet" href="./assets/css/types.css">
<link rel="stylesheet" href="./assets/css/woot.css">
<script src="./assets/js/landing-page.js"></script>
</head>
<body>
<!-- toggled menu -->
<div class="menu-container">
<div class="close-button">
<img src="assets/close.png">
</div>
<div class="menu-link">
<a href="https://woot.oopy.io" class="menu-link--item menu-link--intro">
<img src="assets/link.png">팀 소개
</a>
<a href="https://www.wanted.co.kr/company/12283" class="menu-link--item menu-link--incruit">
<img src="assets/link.png">채용
</a>
</div>
</div>
<!-- 본문 -->
<div class="container-wrapper">
<div class="container">
<div class="types-container">
<div class="header-container">
<a href="#" class="header-container--logo">
<img src="assets/logo.png">
</a>
<div class="header-container--detail">
<div class="detail-text detail-text--intro"><a href="https://woot.oopy.io">팀 소개</a></div>
<div class="detail-text detail-text--incruit"><a href="https://www.wanted.co.kr/company/12283">채용</a></div>
</div>
<div class="header-container--menu">
<div class="detail-menu">
<img src="assets/hamburger.png">
</div>
</div>
</div>
<div class="types-wrapper">
<div class="types-content">
<img class="types-content-logo" src="assets/icon-logo-default.png">
<div class="types-content-text">
<div class="types-content-text--description">성격 유형<br>플레이 그라운드</div>
<div class="types-content-text--main">타입스</div>
</div>
<a href="https://types.oopy.io/">
<div class="types-content-intro-link">
<span>제품 페이지로 이동하기</span>
</div>
</a>
<div class="types-content-app-link">
<a href="https://itunes.apple.com/kr/app/id1596043031" class="types-content-app-link--icon types-content-app-link--ios">
<img src="assets/download-apple.png">
</a>
<a href="https://play.google.com/store/apps/details?id=com.woot.types" class="types-content-app-link--icon types-content-app-link--android">
<img src="assets/download-google.png">
</a>
</div>
</div>
<div class="types-content-image">
<img src="assets/woot-web-types-image.png">
</div>
</div>
</div>
<div class="woot-container">
<div class="woot-wrapper">
<div class="content">
<div class="content-text">
Open service 3.161.82.37:443 · primeaawas.com
2025-12-20 07:01
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 166435
Connection: close
Last-Modified: Mon, 10 Nov 2025 06:44:53 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Sat, 20 Dec 2025 07:01:25 GMT
ETag: "00b43602ee54a8cc3a1f8585276ca268"
X-Cache: Hit from cloudfront
Via: 1.1 c6e8f008a950e08db9c0a054276fe95e.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: 28LPy9zJHnmtr2PZE-uZy76mOIHsy-kYwUD3zDgHLd46MGglVIjRXg==
Age: 4808
Page title: PrimeAawas
<!DOCTYPE html><html lang="en" data-critters-container><head><link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>
<meta charset="utf-8">
<title>PrimeAawas</title>
<base href="/">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="icon" type="image/x-icon" href="assets/images/circle-prime-aawas-official.jpg">
<link rel="stylesheet" href="https://cdn.jsdelivr.net/npm/bootstrap-icons@1.10.5/font/bootstrap-icons.css">
<style>@font-face{font-family:'Inter';font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/inter/v20/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2) format('woff2');unicode-range:U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}@font-face{font-family:'Inter';font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/inter/v20/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2) format('woff2');unicode-range:U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;}@font-face{font-family:'Inter';font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/inter/v20/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2) format('woff2');unicode-range:U+1F00-1FFF;}@font-face{font-family:'Inter';font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/inter/v20/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1pL7SUc.woff2) format('woff2');unicode-range:U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;}@font-face{font-family:'Inter';font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/inter/v20/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2pL7SUc.woff2) format('woff2');unicode-range:U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;}@font-face{font-family:'Inter';font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/inter/v20/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa25L7SUc.woff2) format('woff2');unicode-range:U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;}@font-face{font-family:'Inter';font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/inter/v20/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2) format('woff2');unicode-range:U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}@font-face{font-family:'Inter';font-style:normal;font-weight:500;font-display:swap;src:url(https://fonts.gstatic.com/s/inter/v20/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2) format('woff2');unicode-range:U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}@font-face{font-family:'Inter';font-style:normal;font-weight:500;font-display:swap;src:url(https://fonts.gstatic.com/s/inter/v20/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2) format('woff2');unicode-range:U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;}@font-face{font-family:'Inter';font-style:normal;font-weight:500;font-display:swap;src:url(https://fonts.gstatic.com/s/inter/v20/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2) format('woff2');unicode-range:U+1F00-1FFF;}@font-face{font-family:'Inter';font-style:normal;font-weight:500;font-display:swap;src:url(https://fonts.gstatic.com/s/inter/v20/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1pL7SUc.woff2) format('woff2');unicode-range:U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;}@font-face{font-family:'Inter';font-style:normal;font-weight:500;font-display:swap;src:url(https://fonts.gstatic.com/s/inter/v20/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2pL7SUc.woff2) format('woff2');unicode-range:U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;}@font-face{font-family:'Inter';font-sty
Open service 3.161.82.37:80 · primeaawas.com
2025-12-20 07:01
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 20 Dec 2025 07:01:26 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://primeaawas.com/ X-Cache: Redirect from cloudfront Via: 1.1 38dab0d877593711162f7409f4fc8fca.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: r8ztwjeK_8MPa_PNClDFwGN14g8QvhV-vRnfv82-uO748rDUA7CuHw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:443 · openwoodsoutdoors.com
2025-12-20 06:23
HTTP/1.1 403 Forbidden Content-Type: text/html Content-Length: 2689 Connection: close Date: Sat, 20 Dec 2025 06:23:03 GMT Last-Modified: Sun, 14 Dec 2025 05:42:13 GMT ETag: "fc88a8cd5cb176d28e7936ee526c5f6e" Server: AmazonS3 X-Cache: Error from cloudfront Via: 1.1 92db4c522f37fa3dd780f6fa204d8256.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: dz2B9DFI1VUiLWDhVUKCRzvMfsHL--rQ_nbVl-o5ZsbivsG8xXTK3g== Page title: Open Woods | DeerScore – AI antler scoring for your deer photos <!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#fe7159ff"/><meta name="description" content="DeerScore - a computer vision model for scoring deer. Get instant Boone & Crockett score estimates for your deer photos."/><meta name="keywords" content="deer scoring, antler scoring, Boone Crockett, hunting, wildlife, computer vision deer scoring, deer hunting tool, whitetail scoring, buck scoring, antler measurement, deer antler calculator, Boone and Crockett Club, Pope and Young, hunting app, deer hunting app, wildlife photography, antler analysis, deer management, hunting technology, outdoor app, hunting companion, deer score estimator, antler scoring app, hunting software, deer hunting software, wildlife management, hunting tools, outdoor technology, deer antler tool, hunting calculator, wildlife app"/><meta name="author" content="Open Woods"/><meta property="og:type" content="website"/><meta property="og:url" content="https://openwoodsoutdoors.com/"/><meta property="og:title" content="Open Woods | DeerScore – AI antler scoring for your deer photos"/><meta property="og:description" content="DeerScore uses AI antler scoring to give you instant Boone & Crockett score estimates for your deer photos."/><meta property="og:image" content="/ow_logo_new-cropped.svg"/><meta property="twitter:card" content="summary_large_image"/><meta property="twitter:url" content="https://openwoodsoutdoors.com/"/><meta property="twitter:title" content="Open Woods | DeerScore – AI antler scoring for your deer photos"/><meta property="twitter:description" content="DeerScore uses AI antler scoring to give you instant Boone & Crockett score estimates for your deer photos."/><meta property="twitter:image" content="/ow_logo_new-cropped.svg"/><link rel="apple-touch-icon" href="/ow_logo_new-cropped.svg"/><link rel="manifest" href="/manifest.json"/><title>Open Woods | DeerScore – AI antler scoring for your deer photos</title><link href="https://api.mapbox.com/mapbox-gl-js/v2.15.0/mapbox-gl.css" rel="stylesheet"/><link rel="stylesheet" href="https://api.mapbox.com/mapbox-gl-js/plugins/mapbox-gl-draw/v1.4.0/mapbox-gl-draw.css"/><script defer="defer" src="/static/js/main.068ff3ff.js"></script><link href="/static/css/main.7242a8c8.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div><script type="text/javascript" src="https://classic.avantlink.com/affiliate_app_confirm.php?mode=js&authResponse=c6be667e523c3f0dc9373722526717259feb602a"></script></body></html>
Open service 3.161.82.37:80 · litefcp-test-srp6wn4iux.690322986091.beta.lambda-lite.aws.dev
2025-12-19 19:55
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 19 Dec 2025 19:55:09 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 9c8021538470ab47dffa34921d0b4aca.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: j4uSuOpqJ5Ov_UVK6yxCF2QgvNAUcI9WCv8YTznxt2PDHdMx8Ru7Dw== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: j4uSuOpqJ5Ov_UVK6yxCF2QgvNAUcI9WCv8YTznxt2PDHdMx8Ru7Dw== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.161.82.37:443 · litefcp-test-srp6wn4iux.690322986091.beta.lambda-lite.aws.dev
2025-12-19 19:55
HTTP/1.1 502 Bad Gateway Server: CloudFront Date: Fri, 19 Dec 2025 19:55:09 GMT Content-Type: text/html Content-Length: 960 Connection: close X-Cache: Error from cloudfront Via: 1.1 b61ff825a3ca0ff851caf7741034ca52.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: BbuAKoH_5lqEqgvIqozNr_319OzQrcdhFHQ2V0HCT3W4pGHwuoWN6Q== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>502 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> CloudFront wasn't able to resolve the origin domain name. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: BbuAKoH_5lqEqgvIqozNr_319OzQrcdhFHQ2V0HCT3W4pGHwuoWN6Q== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.161.82.37:443 · litefcp-test-3k6ledvne0.160893303574.beta.lambda-lite.aws.dev
2025-12-19 19:52
HTTP/1.1 502 Bad Gateway Server: CloudFront Date: Fri, 19 Dec 2025 19:52:50 GMT Content-Type: text/html Content-Length: 960 Connection: close X-Cache: Error from cloudfront Via: 1.1 87b9fb3f8157b5916fbe1d11149c4f3a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: UU4PfSe4VPfVJm695HnWFnWlHeO6oxXwB0aRu-1S33Cf02iKs2YGBw== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>502 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> CloudFront wasn't able to resolve the origin domain name. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: UU4PfSe4VPfVJm695HnWFnWlHeO6oxXwB0aRu-1S33Cf02iKs2YGBw== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.161.82.37:80 · litefcp-test-3k6ledvne0.160893303574.beta.lambda-lite.aws.dev
2025-12-19 19:52
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 19 Dec 2025 19:52:50 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 9c8021538470ab47dffa34921d0b4aca.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: FxCzTD93ccE-0b9TuWpPFuq0lW0VcXKfaZyWy8YQZqJCcs1liEeSlg== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: FxCzTD93ccE-0b9TuWpPFuq0lW0VcXKfaZyWy8YQZqJCcs1liEeSlg== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.161.82.37:80 · litefcp-test-9x5x7p2ufz.784733659377.beta.lambda-lite.aws.dev
2025-12-19 19:47
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 19 Dec 2025 19:47:54 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 9c8021538470ab47dffa34921d0b4aca.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: T6TetEYXGpcAeik6Be_5GhbBQP51bFQ_Cvgftc9RI32x9eksgDTtew== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: T6TetEYXGpcAeik6Be_5GhbBQP51bFQ_Cvgftc9RI32x9eksgDTtew== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.161.82.37:443 · litefcp-test-9x5x7p2ufz.784733659377.beta.lambda-lite.aws.dev
2025-12-19 19:47
HTTP/1.1 502 Bad Gateway Server: CloudFront Date: Fri, 19 Dec 2025 19:47:55 GMT Content-Type: text/html Content-Length: 960 Connection: close X-Cache: Error from cloudfront Via: 1.1 87b9fb3f8157b5916fbe1d11149c4f3a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: Bjdq5baAkU5qO7cFTVpvFTrHB6wFz_1L_5aQmpyTF1dAJSIuscxTOA== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>502 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> CloudFront wasn't able to resolve the origin domain name. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: Bjdq5baAkU5qO7cFTVpvFTrHB6wFz_1L_5aQmpyTF1dAJSIuscxTOA== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.161.82.37:443 · harmonicinc.backupta.app
2025-12-19 09:47
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 743
Connection: close
Date: Fri, 19 Dec 2025 09:47:58 GMT
Cache-Control: max-age=0,no-cache,no-store,must-revalidate
Last-Modified: Tue, 25 Nov 2025 08:29:02 GMT
x-amz-version-id: XP0wfjxSXd2uE98aBrb2M2kY13SdK5DF
ETag: "ad270f774001579bad21d632ab76d652"
Server: AmazonS3
X-Cache: Miss from cloudfront
Via: 1.1 098a60d50e7e132c276fd27b94c6212c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: N2Mjx0GnbB664PvHBJw2-V_6u0e1hq0UQiwtjwPTMtPHYTc7LGmqRw==
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
Referrer-Policy: strict-origin-when-cross-origin
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000
Page title: Backupta
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8" />
<title>Backupta</title>
<base href="/" />
<meta name="viewport" content="width=device-width, initial-scale=1" />
<link rel="icon" type="image/x-icon" href="/favicon.ico" />
<script>
var ENV = fetch('./config.json').then((response) => response.json());
</script>
<script type="module" crossorigin src="/assets/index-Str52hvn.js"></script>
<link rel="stylesheet" crossorigin href="/assets/index-CgTUjpCs.css">
</head>
<body>
<div id="root"></div>
</body>
<script>
var global = global || window;
var Buffer = Buffer || [];
var process = process || { env: { DEBUG: undefined }, version: [] };
</script>
</html>
Open service 3.161.82.37:80 · facialandoralsurgery.com
2025-12-19 08:43
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 08:43:10 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://facialandoralsurgery.com/ X-Cache: Redirect from cloudfront Via: 1.1 f0ff3515536254a60a04240b4114639c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: McoYPymfxuFh1T_84gU_-f3RseO9mQGFoBT580bfTLOQ7kAE0g6R7Q== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:443 · facialandoralsurgery.com
2025-12-19 08:43
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 204153
Connection: close
content-security-policy: default-src * 'unsafe-inline'; script-src * 'unsafe-eval' 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline'
Server: AmazonS3
Accept-Ranges: bytes
Last-Modified: Sun, 14 Dec 2025 08:06:51 GMT
strict-transport-security: max-age=31536000; includeSubDomains
x-frame-options: SAMEORIGIN
x-xss-protection: 1; mode=block
x-content-type-options: nosniff
Date: Fri, 19 Dec 2025 07:52:20 GMT
Cache-Control: public, max-age=3600, must-revalidate
ETag: "dcfba33688d6447455c543230c579759"
X-Cache: Hit from cloudfront
Via: 1.1 c6e8f008a950e08db9c0a054276fe95e.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: grLa-cAUZODiUut39KiuvNdNdRwVrwsA5EU30SGLWAd4_0xy5Fd5HA==
Age: 3050
Page title: Oral Surgery Specialists of Idaho | Oral Surgery in Pocatello and Blackfoot, ID
<!DOCTYPE html><html lang="en"> <head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1"><link rel="icon" type="image/x-icon" href="/favicon.ico"><!-- Font preloads --><link rel="preload" as="font" type="font/woff2" href="/_astro/inter-latin-wght-normal.Dx4kXJAl.woff2" crossorigin="anonymous"><script type="text/partytown">
;(function (w, d, s, l, i) {
w[l] = w[l] || []
w[l].push({ "gtm.start": new Date().getTime(), event: "gtm.js" })
var f = d.getElementsByTagName(s)[0],
j = d.createElement(s),
dl = l != "dataLayer" ? "&l=" + l : ""
j.async = true
j.src = "https://www.googletagmanager.com/gtm.js?id=" + i + dl
f.parentNode.insertBefore(j, f)
})(window, document, "script", "dataLayer", "GTM-KXDQGCQ3")
</script><link rel="sitemap" href="/sitemap.xml"><!-- Canonical URL --><link rel="canonical" href="https://facialandoralsurgery.com/"><!-- Primary Meta Tags --><title>Oral Surgery Specialists of Idaho | Oral Surgery in Pocatello and Blackfoot, ID</title><meta name="title" content="Oral Surgery Specialists of Idaho | Oral Surgery in Pocatello and Blackfoot, ID"><meta name="description" content="Find top-notch oral surgery services in Pocatello and Blackfoot, ID, delivered with compassion by our board-certified oral surgeons."><!-- Open Graph / Facebook --><meta property="og:type" content="website"><meta property="og:url" content="https://facialandoralsurgery.com/"><meta property="og:title" content="Oral Surgery Specialists of Idaho | Oral Surgery in Pocatello and Blackfoot, ID"><meta property="og:description" content="Find top-notch oral surgery services in Pocatello and Blackfoot, ID, delivered with compassion by our board-certified oral surgeons."><meta property="og:image" content="https://res.cloudinary.com/nuvolum/image/upload/q_99,f_auto/v1/OSID/DEV/social-image.jpg"><meta property="og:site_name" content="Oral Surgery Specialists of Idaho"><meta property="og:image:alt" content="Oral Surgery Specialists of Idaho"><meta property="og:image:width" content="1200"><meta property="og:image:height" content="630"><!-- Twitter --><meta property="twitter:card" content="summary_large_image"><meta property="twitter:url" content="https://facialandoralsurgery.com/"><meta property="twitter:title" content="Oral Surgery Specialists of Idaho | Oral Surgery in Pocatello and Blackfoot, ID"><meta property="twitter:description" content="Find top-notch oral surgery services in Pocatello and Blackfoot, ID, delivered with compassion by our board-certified oral surgeons."><meta property="twitter:image" content="https://res.cloudinary.com/nuvolum/image/upload/q_99,f_auto/v1/OSID/DEV/social-image.jpg"><link rel="preconnect" href="https://res.cloudinary.com" crossorigin="true"><script type="application/ld+json">{
"@context": {
"@vocab": "https://schema.org/"
},
"@graph": [
{
"@type": "WebPage",
"@id": "https://facialandoralsurgery.com/#webpage",
"url": "https://facialandoralsurgery.com/",
"inLanguage": "en-US",
"name": "Oral Surgery Specialists of Idaho",
"datePublished": "2025-04-01T15:43:00",
"dateModified": "2025-04-01T15:43:00",
"description": "Find top-notch oral surgery services in Pocatello and Blackfoot, ID, delivered with compassion by our board-certified oral surgeons."
},
{
"@type": "WebSite",
"@id": "https://facialandoralsurgery.com/#website",
"url": "https://facialandoralsurgery.com/",
"thumbnailUrl": "https://res.cloudinary.com/nuvolum/image/upload/q_99,f_auto/v1/OSID/DEV/social-image.jpg",
"name": "Oral Surgery Specialists of Idaho",
"potentialAction": {
"@type": "SearchAction",
"target": "https://facialandoralsurgery.com/search-results/?q={search_term_string}",
"query-input": "required name=search_term_string"
}
},
{
"@type": "Organization",
"@id": "https://facialandoralsurgery.com/",
"name": "Oral Surgery Specialists of Idaho",
"url": "https://facialandoralsurgery.com/",
"logo": "https:/
Open service 3.161.82.37:80 · bscloud.info
2025-12-19 06:01
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 06:01:51 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://bscloud.info/ X-Cache: Redirect from cloudfront Via: 1.1 3c13cc51908e4d37d2a5046d7703e256.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: nyyYX2sRYpuahhivSPxzyWE0qX9dWu8dtJxpsdIbxbDanqT2SD0A0A== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:443 · bscloud.info
2025-12-19 06:01
HTTP/1.1 302 Found Server: CloudFront Date: Fri, 19 Dec 2025 06:01:51 GMT Content-Length: 0 Connection: close Location: https://www.bscloud.info/ X-Cache: FunctionGeneratedResponse from cloudfront Via: 1.1 adffa554e502bb59dc89f14ddc6170ce.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: M1kdJhYqEu8qbA3KR8mj3_KbDCVE0iUjy2C_1h8rXhOGZTdI2Toqog==
Open service 3.161.82.37:443 · bonbloc.in
2025-12-19 05:13
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 52902
Connection: close
Last-Modified: Mon, 15 Dec 2025 09:59:28 GMT
x-amz-version-id: zAmq_pENgsDE4hXq_YuTOyimMME5CTC4
Server: AmazonS3
Date: Fri, 19 Dec 2025 05:13:08 GMT
ETag: "affc7724998e2cdf082cd5a7562a6d9d"
X-Cache: Hit from cloudfront
Via: 1.1 098a60d50e7e132c276fd27b94c6212c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: USkv_POfWCy2083im4rRLnu1rIgJYcuyYyjhmOAyOupWkvtVUr0v2g==
Age: 6347
Page title: BONbLOC Technologies | Delivering Measurable Business Value
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1" />
<meta name="google-site-verification" content="iWEHbtzZKWTdGpdw8mmT3J8ylid7ZK5eQ2yYhlxqA1c">
<title>BONbLOC Technologies | Delivering Measurable Business Value</title>
<meta name="description" content="We build SaaS solutions using Blockchain, IoT and Data Science to help enterprises modernize and transform through smart, industry-specific technologies" />
<meta name="keywords" content="FSMA 204 compliance, DSCSA compliance, food safety monitoring, cold chain monitoring, agricultural monitoring, temperature monitoring, hospitality monitoring, livestock monitoring, fluid level monitoring, IT services, managed IT services, SaaS Solutions, Industrial IoT, Regulatory Compliance, Smart Monitoring Systems">
<meta property="og:title" content="BONbLOC Technologies | Delivering Measurable Business Value" />
<meta property="og:description" content="Our Customers Unlock Measurable Business Values Using Our SaaS Solutions & Digital Transformation Services" />
<meta property="og:url" content="https://www.bonbloc.com" />
<meta property="og:image" content="https://www.bonbloc.com/images/bb_image.jpg">
<meta property="og:type" content="website" />
<meta property="og:site_name" content="BONbLOC Technologies" />
<!-- Schema.org JSON-LD -->
<script type="application/ld+json">
{
"@context": "https://schema.org",
"@type": "Organization",
"name": "BONbLOC Technologies",
"url": "https://www.bonbloc.com",
"logo": "https://www.bonbloc.com/images/bonbloc_logo.svg",
"contactPoint": {
"@type": "ContactPoint",
"telephone": "+91 93429 13529",
"contactType": "Customer Service"
}
}
</script>
<link rel="shortcut icon" href="images/favicon.png" alt="BONbLOC Favicon">
<!-- css -->
<link rel="stylesheet" href="css/bootstrap-icons.min.css">
<link rel="stylesheet" type="text/css" href="css/bootstrap.min.css">
<link rel="stylesheet" type="text/css" href="css/owl.carousel.css">
<link rel="stylesheet" type="text/css" href="css/font-awesome.css">
<link rel="stylesheet" type="text/css" href="css/themify-icons.css">
<link rel="stylesheet" type="text/css" href="css/shortcodes.css">
<link rel="stylesheet" type="text/css" href="css/main.css?v=8.6">
<link rel="stylesheet" type="text/css" href="css/responsive.css?v=8.6">
<!-- Common imports -->
<script src=js/jquery-3.6.0.js></script>
<script>
$(function(){
$("#header").load("header/main-header.html");
$("#footer").load("footer/footer.html");
});
</script>
<!-- Common imports -->
</head>
<body>
<!--page start-->
<div class="page">
<div id="preloader"> <div id="status"> </div> </div>
<div id="header"></div>
<section class="home_slider_hero">
<div class="row gy-0 service_flex">
<div class="home_slider_content">
<h1> DELIVERING <br>
<span class="slider_measurable"> MEASURABLE </span> <br>
<span class="slider_measurable">BUSINESS VALUE</span>
</h1>
<p> Our customers unlock measurable business values <br>using Our SaaS solutions & digital transformation services </p>
<a class="ttm-btn ttm-btn-size-md rounded-2 ttm-btn-bgcolor-skincolor mt-3" href="https://www.onelign.com">Learn More</a>
</div>
<div class="col-lg-3 "> </div>
<div class="col-lg-9">
<div class="w-100">
<!-- <iframe width="100%" height="568px" src="https://www.youtube.com/embed/CkzcjYzQ1SU?&rel=0&playlist=CkzcjYzQ1SU&autoplay=1&controls=CkzcjYzQ1SU&loop=1&mute=1" frameborder="0" allowfullscreen></iframe> -->
<video class="w-100" autoplay loop muted>
<source src="images/home/home_hero.mp4" type="video/mp4" loading="lazy">
</video>
</div>
</div>
</div>
</section>
<div class="site-main">
<!-- Products -->
<section id="home_product" class="home_products">
<div class="container-fluid">
Open service 3.161.82.37:80 · d18ia19hxtm0j8.amplifyapp.com
2025-12-19 03:42
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 03:42:44 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d18ia19hxtm0j8.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 fd6dc3eaf39d0b931b4b1369a7e91ac0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: RYYYOhJx-KQQgusNx2rJPC2XVoAAmCDQ_I7PMsEp7_tLe6Bb-09goA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:443 · d18ia19hxtm0j8.amplifyapp.com
2025-12-19 03:42
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 03:42:44 GMT X-Cache: Error from cloudfront Via: 1.1 7b33e91c10f2279399751cc4de05f400.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: -41xXLhlEDSBspj2taKMdDSf1JU1dhPZYmk9M3dKH5CPMDDeZEZQJw==
Open service 3.161.82.37:443 · www.ferienwohnung-am-feldberg.de
2025-12-19 03:28
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Content-Length: 23084
Connection: close
Date: Fri, 19 Dec 2025 03:28:46 GMT
Server: Apache
Cache-Control: max-age=0, no-cache, s-maxage=180
X-Mod-Pagespeed: 1.13.35.2-0
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 ecc31e9f7b98bdd8a55967baa6e36ad8.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: jHXIA1Nx44iCQjgD0BNyLTuLjopvh1aMH4DHl50D8NDcYix4n-_b9Q==
Page title: Home - ferienwohnung-am-feldberg
<!DOCTYPE html>
<!--[if IE 7 ]> <html class="ie7" dir="ltr" xml:lang="de" lang="de" xmlns:fb="http://ogp.me/ns/fb#"> <![endif]-->
<!--[if IE 8 ]> <html class="ie8" dir="ltr" xml:lang="de" lang="de" xmlns:fb="http://ogp.me/ns/fb#"> <![endif]-->
<!--[if IE 9 ]> <html class="ie9" dir="ltr" xml:lang="de" lang="de" xmlns:fb="http://ogp.me/ns/fb#"> <![endif]-->
<!--[if (gt IE 9)|!(IE)]><!--> <html dir="ltr" xml:lang="de" lang="de"> <!--<![endif]-->
<head>
<meta charset="utf-8"/>
<title>Home - ferienwohnung-am-feldberg</title>
<base href="https://www.ferienwohnung-am-feldberg.de/"/>
<meta http-equiv="content-type" content="text/html; charset=UTF-8"/>
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<!--[if lte IE 7]>
<link href="https://d22q34vfk0m707.cloudfront.net/incms_core/5.2511.2/incms_web/base/styles/patches/iehacks.css" rel="stylesheet" type="text/css" />
<![endif]-->
<!--[if lt IE 9]>
<script src="https://d22q34vfk0m707.cloudfront.net/incms_core/5.2511.2/incms_web/base/scripts/google_html5.js"></script>
<![endif]-->
<meta name="description" content="Besuchen Sie uns am Feldberg im Schwarzwald und wohnen in einer modernen Ferienwohnung. Wir haben Platz für max. 4 Personen. "/>
<meta name="keywords" content="Ferienwohnung, Schwarzwald, Feldberg, Titisee, Schluchsee, HochschwarzwaldCard"/>
<meta property="og:title" content="Home"/>
<meta property="og:description" content=""/>
<meta property="og:url" content="https://www.ferienwohnung-am-feldberg.de/"/>
<meta name="generator" content="inCMS v5.2511.2"/>
<link rel="alternate" hreflang="de" href="https://www.ferienwohnung-am-feldberg.de/"/><link rel="alternate" hreflang="en" href="https://www.ferienwohnung-am-feldberg.de/en/"/>
<link rel="stylesheet" type="text/css" href="https://d22q34vfk0m707.cloudfront.net/incms_core/5.2511.2/A.vendor,,_components,,_font-awesome,,_css,,_font-awesome.min.css+incms_styles,,_missing_icons.css,Mcc.kJTdPxLmI9.css.pagespeed.cf.s9y3P-KQTF.css"/>
<link rel="stylesheet" type="text/css" href="./incms_files/pagecache/css_44a524b0313a9fe43d9f8914f71f3baf.css">
</head>
<body class="twocols right wide view-normal page-2 lang-de global_banner_global_footer">
<div class="ym-wrapper">
<div class="ym-wbox">
<header class="header">
<div class="header_wrap">
<div class="global_banner_wrap">
<br/>
<div class="ym-grid equal-grid linearize-level-2">
<div class="ym-g50 ym-gl">
<div class="ym-gbox">
<br/><br/><br/><br/>
<p style="text-align: center;"> </p>
<h3 style="text-align: center;"><span style="color: #074999;"><span style="color: #000000; font-size: 175%;"><span style="color: #b80707; font-size: 225%;">H</span><span style="font-size: 150%;">erzlich willkommen im</span></span></span></h3>
<h3 style="text-align: center;"><span style="color: #074999; font-size: 150%;"><span style="color: #000000;"><span style="color: #b80707;">"Schwarzwaldnest"</span></span></span></h3>
<h3 style="text-align: center;"><span style="font-size: 150%;"><span style="color: #074999;"><span style="color: #000000;">a</span></span><span style="color: #074999;"><span style="color: #000000;">m Feldberg im Hochschwarzwald</span></span></span></h3>
</div>
</div>
<div class="ym-g50 ym-gr">
<div class="ym-gbox">
<div class="image border" style="text-align: center">
<img class="bordered flexible" src="./incms_files/filebrowser/cache/Immagebild-2023_2_1928c49dd81c6acfaab77be54a0455ae.jpg" alt="Immagebild-2023_2.jpg" id="90" style="width: 500px !important;"/>
</div>
</div>
</div>
</div>
<br/>
</div>
<div class="specific_banner_wrap"></div>
</div>
</header>
<nav id="nav">
<div class="ym-hlist linearize-level-1">
<div id="nav-trigger">
<span>Menü <div class="border-menu"></div></span>
</div>
<ul id="topmenu"><li class="menu-home active first"><a class="menu-home active first" href="/" target="_self">Home</a></li><li class="menu-wohnung"><a class="menu-wohnung" href="wohnung/" target="_self
Open service 3.161.82.37:80 · www.ferienwohnung-am-feldberg.de
2025-12-19 03:28
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 03:28:46 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.ferienwohnung-am-feldberg.de/ X-Cache: Redirect from cloudfront Via: 1.1 de11a38373aee7f9d5ba9d586bb8bfd2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: LaFK8a9TAcaPAYh2sgGX0ZuFsIC0YFAS8gnYUuxEByjZDp032ZBnCw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:80 · www.fonochatlatino.com
2025-12-19 03:28
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 03:28:11 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.fonochatlatino.com/ X-Cache: Redirect from cloudfront Via: 1.1 965181b6d91907befd5a0165af38daf0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: OsJyNpwQ2QZ8drZ7MHN09gBchQnTezazx-9zFPcMJC1nE2PIQRvlyA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:443 · www.fonochatlatino.com
2025-12-19 03:28
HTTP/1.1 301 Moved Permanently Content-Length: 0 Connection: close Date: Thu, 18 Dec 2025 09:08:36 GMT Location: https://fonochatlatino.com/ Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 9c8021538470ab47dffa34921d0b4aca.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: vh9rtnC37XwDUjLK0TK4JkAxRrht0eQnEbamOlvOXt5KqPM0PkW5oQ== Age: 65975
Open service 3.161.82.37:80 · forms-pavilion.stcparks.org
2025-12-19 03:20
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 03:20:40 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://forms-pavilion.stcparks.org/ X-Cache: Redirect from cloudfront Via: 1.1 9ceaac5e4cbf8702556b2c925b200af8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: gJiA0rOo0eCmx2TI7bntNkn3RDFmIoGqUz7d8Bfm5b_WH-z7C8D1Zw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:443 · forms-pavilion.stcparks.org
2025-12-19 03:20
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Content-Length: 38 Connection: close Date: Fri, 19 Dec 2025 03:20:38 GMT X-Content-Type-Options: nosniff X-INST-IP: 10.103.28.118 P3P: CP="Potato" Set-Cookie: PHPSESSID=jvq2iju23mub0gac5e7n6gclo0; Path=/ ; Secure; SameSite=None Set-Cookie: x-channel=website; expires=Mon, 17 Dec 2035 03:20:38 GMT; Max-Age=315360000; path=/ Set-Cookie: x-subchannel=website; expires=Mon, 17 Dec 2035 03:20:38 GMT; Max-Age=315360000; path=/ Set-Cookie: x-source=organic; expires=Mon, 17 Dec 2035 03:20:38 GMT; Max-Age=315360000; path=/ Set-Cookie: user_type=unknown; expires=Mon, 17 Dec 2035 03:20:38 GMT; Max-Age=315360000; path=/ Set-Cookie: x-campaign=no-campaign; expires=Mon, 17 Dec 2035 03:20:38 GMT; Max-Age=315360000; path=/ Set-Cookie: x-landing=%2F; expires=Mon, 17 Dec 2035 03:20:38 GMT; Max-Age=315360000; path=/ Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache X-Cache: Miss from cloudfront Via: 1.1 c53fb2c65e26830010100e7d773f73ae.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: 49PK-grSCiz-ah2gmapsMleMyKIcG2LwISdrh43N9NIcl6WArrpiHQ== You are not allowed to view this page!
Open service 3.161.82.37:80 · d4ypsnaxax423.amplifyapp.com
2025-12-19 02:59
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 02:59:47 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d4ypsnaxax423.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 ce9680b048a2aea06e1146ad2810fa14.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: UksO4ii_HMqJdsnFZbJ3z2Tku9S1wP1NHHiD0a6e6XFHacM2aRi_qg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:443 · d4ypsnaxax423.amplifyapp.com
2025-12-19 02:59
HTTP/1.1 403 Forbidden Content-Type: application/xml Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 02:59:45 GMT Server: AmazonS3 X-Cache: Error from cloudfront Via: 1.1 e161fd49d3d858d9f9d1d337fc91ce8e.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: EN2rwBP090GN0uBrPh4dqW16Uu7PcxNOVAMmeqUsi_EBU5lS5104hw== <?xml version="1.0" encoding="UTF-8"?> <Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>NX37DHE161G8KBRE</RequestId><HostId>lXqlMqXv5JYi1DORZfBBycF51SbxY6VLheoShO0cSqJyhVdqQEuz4T7o5Ai/w7zwPtrJTshya+8=</HostId></Error>
Open service 3.161.82.37:80 · vconnect.co.kr
2025-12-19 02:45
HTTP/1.1 302 Found Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 02:45:42 GMT Pragma: no-cache Location: http://www.vconnect.co.kr/ Server: nginx P3P: CP="NOI CURa ADMa DEVa TAIa OUR DELa BUS IND PHY ONL UNI COM NAV INT DEM PRE" Set-Cookie: IMWEBVSSID=ekmkt6bdvp48f9nngk6ehkk4j5flmq3fvcn25ugrh4ni7rnotfkafpgpp4pidj23l5aeh1bhinkrek16ak5k85p10uk57bi4bho2eh1; path=/; domain=vconnect.co.kr; HttpOnly Set-Cookie: al=KR; expires=Thu, 15-Oct-2026 02:45:42 GMT; Max-Age=25920000; path=/; domain=vconnect.co.kr; HttpOnly Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate X-Cache: Miss from cloudfront Via: 1.1 fb02145a1ed983434aacfc27d3e4a9a6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: xywJnrsmXD8UutQr4Kp09BiHCzt249zJPVR-fpaas6McK1mtuFDJrg==
Open service 3.161.82.37:443 · vconnect.co.kr
2025-12-19 02:45
HTTP/1.1 302 Found Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 02:45:41 GMT Pragma: no-cache Location: http://www.vconnect.co.kr/ Server: nginx P3P: CP="NOI CURa ADMa DEVa TAIa OUR DELa BUS IND PHY ONL UNI COM NAV INT DEM PRE" Set-Cookie: IMWEBVSSID=j4eeflukvrp9c2lm4j7rhht1m9b2khrkhts78t7o90nfv7g08chlteb5uesf2tf1erg5f7ncmc4fbs274e01a52rgcakqatn6poafl1; path=/; SameSite=None; Secure=true; domain=vconnect.co.kr; HttpOnly Set-Cookie: al=KR; expires=Thu, 15-Oct-2026 02:45:41 GMT; Max-Age=25920000; path=/; domain=vconnect.co.kr; HttpOnly Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate X-Cache: Miss from cloudfront Via: 1.1 87b9fb3f8157b5916fbe1d11149c4f3a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: nTtiWVqtku72DjagLhUw5h3IC4P5gVu-BDMLgnlE-LzrO0gfRKFphQ==
Open service 3.161.82.37:443 · d2g2h1bztlwd1i.amplifyapp.com
2025-12-19 02:40
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 02:40:41 GMT X-Cache: Error from cloudfront Via: 1.1 950827d16996e598fc854bddb58b3ff0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: YsJBd05T85ke5YuE2ZbFeJaPcEGYf4FFg-_T-Whh6Iv3fv8CRy0Sww==
Open service 3.161.82.37:80 · d2g2h1bztlwd1i.amplifyapp.com
2025-12-19 02:40
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 02:40:41 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d2g2h1bztlwd1i.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 950827d16996e598fc854bddb58b3ff0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: HNni9tJxkn5UNhwx7rnmLVGrJxjrQjHCh8Xu4grKJKU8WUk0-Pq0CQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:443 · www.beneficiarychoice.org
2025-12-19 02:13
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 19 Dec 2025 02:13:34 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 de11a38373aee7f9d5ba9d586bb8bfd2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: 9NJmNsep4gfvViW5nt6Iaxi-bCJ7NQXuTcTlu-L2AOGoB8sJ1U4C9w== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: 9NJmNsep4gfvViW5nt6Iaxi-bCJ7NQXuTcTlu-L2AOGoB8sJ1U4C9w== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.161.82.37:80 · www.beneficiarychoice.org
2025-12-19 02:13
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 02:13:33 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.beneficiarychoice.org/ X-Cache: Redirect from cloudfront Via: 1.1 fd6dc3eaf39d0b931b4b1369a7e91ac0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: xxU_k0CQg-B21xdtWATnk8saDsspPp499dRDL_bMTDhoFv7_x25x8g== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:443 · beneficiarychoice.org
2025-12-19 02:12
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 19 Dec 2025 02:12:23 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 ecc31e9f7b98bdd8a55967baa6e36ad8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: 3zkwg6KMzcnx2MDNx0hx8ZFNiYHDhah1e1IjTBvsuSlSgfV7Dhurcw== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: 3zkwg6KMzcnx2MDNx0hx8ZFNiYHDhah1e1IjTBvsuSlSgfV7Dhurcw== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.161.82.37:80 · beneficiarychoice.org
2025-12-19 02:12
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 02:12:23 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://beneficiarychoice.org/ X-Cache: Redirect from cloudfront Via: 1.1 adffa554e502bb59dc89f14ddc6170ce.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: -DYmmtCOCnBvmoLStb7WcIh5czE-Ra9oSIaWs9yi1MWPETeOqQr4iQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:80 · monitor.murata-efinnos-snd.com
2025-12-19 01:55
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 01:55:38 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://monitor.murata-efinnos-snd.com/ X-Cache: Redirect from cloudfront Via: 1.1 adffa554e502bb59dc89f14ddc6170ce.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: y32qKITvJ6qmbylR3XzvXRFFGrnXyFeL0LsXNIw4B708ZFcWR3vnyQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:443 · monitor.murata-efinnos-snd.com
2025-12-19 01:55
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 907
Connection: close
Last-Modified: Fri, 18 Jul 2025 01:56:04 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Fri, 19 Dec 2025 01:55:38 GMT
ETag: "4d6460b05984e637cf743013a0ba01b5"
X-Cache: Error from cloudfront
Via: 1.1 2a1069adbc6a1208306ee3de10fe9952.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: gNgxIS7Gv6bhrESnnTu0hQih1pELBs4WytAI9Vq7QpFGgajtuvpCAg==
Page title: efinnos
<!DOCTYPE html>
<html lang="jp">
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width,initial-scale=1.0,minimum-scale=1.0"/>
<link rel="stylesheet" href="/css/bootstrap.min.css" type="text/css">
<link rel="stylesheet" href="/css/common.css" type="text/css">
<title>efinnos</title>
<link href="/js/app.js" rel="preload" as="script"><link href="/js/chunk-vendors.js" rel="preload" as="script"></head>
<body>
<noscript>
<strong>We're sorry but efinnos doesn't work properly without JavaScript enabled. Please enable it to continue.</strong>
</noscript>
<div id="app"></div>
<!-- built files will be auto injected -->
<script type="text/javascript" src="/js/chunk-vendors.js"></script><script type="text/javascript" src="/js/app.js"></script></body>
</html>
Open service 3.161.82.37:80 · lorealoffers.com
2025-12-19 01:46
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 01:46:37 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://lorealoffers.com/ X-Cache: Redirect from cloudfront Via: 1.1 004e894746bfb0d8f9e19ef0400dda24.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: gn_FVwQZF5_UVvzF7C4Q5yH2B8CVCve2nyM0GXm9dD7kkhAbhv_qDQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:443 · lorealoffers.com
2025-12-19 01:46
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 19 Dec 2025 01:46:36 GMT Content-Type: text/html Content-Length: 986 Connection: close X-Cache: Error from cloudfront Via: 1.1 adffa554e502bb59dc89f14ddc6170ce.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 X-Amz-Cf-Id: fjszGXLLasTfxA2Vhp4uDiIz40Emaw-UyaO7XvfVErUn0QGjB1UfoA== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> The Amazon CloudFront distribution is configured to block access from your country. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: fjszGXLLasTfxA2Vhp4uDiIz40Emaw-UyaO7XvfVErUn0QGjB1UfoA== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 3.161.82.37:80 · capttal.com
2025-12-19 00:46
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 00:46:29 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://capttal.com/ X-Cache: Redirect from cloudfront Via: 1.1 5d59ec457bae9e2b9df45a357eeeffd2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA56-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: HMXKGN-Gf1AMMUv5Fzuv_hbSq3iCfR-xIZmsmTgqGrR29RPR852N6w== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 3.161.82.37:443 · capttal.com
2025-12-19 00:46
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 3415
Connection: close
Last-Modified: Fri, 07 Mar 2025 04:50:36 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Fri, 19 Dec 2025 00:46:29 GMT
ETag: "1cdd62d4f76d9c73b581a3e930fabeb1"
X-Cache: Hit from cloudfront
Via: 1.1 fd6dc3eaf39d0b931b4b1369a7e91ac0.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: JAlDjq_MXSg9HRtpgK84CddwiFwVUnxeIntzJ0LTKoDy2oDKWcSzUg==
Age: 13621
Page title: Capttal
<!DOCTYPE html>
<html lang="es" translate="no" data-critters-container>
<head>
<meta charset="utf-8">
<title>Capttal</title>
<base href="./">
<meta name="description" content="Capttal - Captación de Talentos, es una plataforma de empleos que te ayudará a encontrar el trabajo ideal y a las empresas facilitar el proceso de reclutamiento mediante la publicación de ofertas laborales, búsqueda, selección y contratación de candidatos.">
<meta name="keywords" content="Capttal, buscador de empleos, buscador de ofertas de empleo, buscador de ofertas de trabajo, buscador de empleo, buscador de trabajo, ofertas de empleo, ofertas de trabajo, buscar empleo, buscar trabajo, buscar empleos, trabajo, empleo, trabajar, encontrar trabajo, encontrar empleo,búsqueda de empleo, búsqueda de trabajo, mejores empleos, mejores trabajos, publicar ofertas, buscar cv, buscar curriculum, buscar talentos, búsqueda de candidatos, buscar candidatos, trabajadores, buscar profesionales, mejores profesionales.">
<meta name="google" content="notranslate">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="icon" type="image/x-icon" href="./assets/images/icon-72x72.png">
<link rel="manifest" href="manifest.webmanifest">
<meta name="theme-color" content="#1976d2">
<!-- Metadatos Facebook -->
<meta property="og:url" content="https://capttal.com/">
<meta property="og:type" content="website">
<meta property="og:title" content="Capttal">
<meta property="og:description" content="Capttal es una plataforma de empleos que conecta talentos con oportunidades laborales ideales y ayuda a las empresas a simplificar su proceso de reclutamiento. Facilita la publicación de ofertas laborales, búsqueda, selección y contratación de candidatos.">
<meta property="og:image" content="https://capttal.com/assets/icons/icon-384x384.png">
<!-- La versión debe ser manual para que no de error en el pwa -->
<meta name="build_version" content="1741322889501">
<link rel="stylesheet" href="https://cdn.jsdelivr.net/gh/lipis/flag-icons@6.6.6/css/flag-icons.min.css">
<link name="mdc-light-indigo" id="theme-link" rel="stylesheet" type="text/css" href="assets/resources/themes/mdc-light-indigo/theme.css?v=1741322889501">
<script>
var ua = window.navigator.userAgent;
if (ua.indexOf("Trident/") > 0) {
location.href = document.baseURI + "ie-unsupported/index.html";
}
</script>
<style>html{font-size:14px}body{margin:0;height:100%;overflow-x:hidden;overflow-y:auto;background:var(--surface-b);font-family:var(--font-family);font-weight:400;color:var(--text-color);-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}@layer primeng{}</style><link rel="stylesheet" href="styles.24a78ad7e6f7db43.css" media="print" onload="this.media='all'"><noscript><link rel="stylesheet" href="styles.24a78ad7e6f7db43.css"></noscript></head>
<body>
<app-root></app-root>
<noscript>Please enable JavaScript to continue using this application.</noscript>
<div id="fb-root"></div>
<script async defer crossorigin="anonymous" src="https://connect.facebook.net/es_ES/sdk.js#xfbml=1&version=v19.0" nonce="0Y1Dwg1Y"></script>
<script src="runtime.ba220698b3e31a76.js" type="module"></script><script src="polyfills.37b9cf47ae959d83.js" type="module"></script><script src="main.4709d4767034fc64.js" type="module"></script></body>
</html>
Open service 3.161.82.37:443 · gamepluscollection.cc
2025-12-19 00:12
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 31326
Connection: close
Last-Modified: Mon, 26 Feb 2024 07:51:19 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Fri, 19 Dec 2025 00:12:38 GMT
ETag: "7fcdd25b0143a43bb0db865e66bba22f"
X-Cache: Hit from cloudfront
Via: 1.1 28f8e84a396255d768dd04c506bf86f0.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA56-P10
X-Amz-Cf-Id: X4DYLFWWJNvCvknSvIj3XyB29FK-Qjgqi1UzTjDfWCFbsI1sAuy4xg==
Page title: The best casual easier game center without downloading any app! Great H5 games
<html><head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="format-detection" content="telephone=yes">
<meta name="keywords" content="Action games,Arcade games,Sports game,Card game,Boards game,Puzzle game,Easy game,Beautiful game,Girl game, Strategy game,Defense game,Risk game,Cool math games,Brain games,Dress up games and make up games,Cooking games,Jump games,Football and basketball games,Zombie games,Rich content, Lots of fun, Extreme classic, Instant update, Completely free">
<meta name="description" content="Millions of players recommend, beyond the historical and sweep of the world, the year's most eye-catching leisure game box is coming! It is an application that includes dozens of free game style to play on your device.We offer 100+ free mobile h5 games with best graphics and gameplay! ">
<meta name="viewport" content="width=device-width, user-scalable=no, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0">
<title>The best casual easier game center without downloading any app! Great H5 games</title>
<link rel="stylesheet" href="https://cdn.h5gameworld.com/gameresource/css/jquery-weui.min.css">
<link rel="stylesheet" href="https://cdn.h5gameworld.com/gameresource/css/weui.min.css">
<link rel="stylesheet" href="css/index.css?v=0.01">
<link rel="stylesheet" href="css/common.min.css?v=0.01">
<link rel="stylesheet" href="//at.alicdn.com/t/c/font_4329835_yeojkc0cvi.css">
<link rel="stylesheet" href="assets/iconfont/iconfont.css?v=0.01">
<script src="https://cdn.h5gameworld.com/gameresource/js/ws_config.js"></script>
<script src="https://cdn.h5gameworld.com/gameresource/js/device-uuid.min.js" type="text/javascript"></script>
<script src="https://cdn.h5gameworld.com/gameresource/js/perfectAdSdk_new.js"></script>
</head>
<body style="background-color: #fff;" id="index_html">
<header>
<div class="container top">
<a href="/" class="logo_img"><img id="logoimg" class="lazy" src="" alt="" style="display: none"></a>
<div class="srchBox" id="see">
<div class="jz" id="jz">
<div class="search_b">
<input type="text" id="searchB" placeholder="Search" autocomplete="off" value="">
<i class="iconfont icon-find" id="icon"></i>
</div>
</div>
</div>
<div style="width: 40px;text-align: center">
<i class="iconfont icon-share globalSizeColor" id="open-sidebar"></i>
</div>
</div>
</header>
<div id="shareMask" class="mask">
<div id="sidebar2">
<div role="button" class="close-sidebar"><span class="iconfont icon-shanchu"></span></div>
<ul class="sidebar">
<li id="faceBook">
<a href="https://www.facebook.com/people/Fun-games/100086739970369">
<span class="iconfont icon-facebook globalSizeColor"></span>
</a>
</li>
<li id="twitter">
<a href="https://twitter.com/Michael79450767">
<span class="iconfont icon-twitter globalSizeColor"></span>
</a>
</li>
<li id="copyLink" data-clipboard-text="https://easiergame.com">
<span class="iconfont icon-link globalSizeColor"></span>
</li>
</ul>
</div>
</div>
<div class="box_null"></div>
<h5 class="sortTitle">Popular Recommend</h5>
<div class="games container" id="contentbox">
<a href="detail.html?id=16808" class="games_list">
<div class="img_parent">
<div class="play_times">30.3k <span>Play</span></div>
<div class="games_img">
<img src="https://cdn.h5gameworld.com/gameresource/images/cakes.webp" class="lazyLoad" data-src="https://cdn.h5gameworld.com/gameresource/images/cakes.webp" alt="">
</div>
hellowoot.co.kr 19 bestastrologysoftware.com 6 staging.usebetbuddi.com 2 gamepluscollection.cc 5 bonbloc.in 5 openwoodsoutdoors.com 4 kgminigame.com 1 mta-sts.dawsonworkforce.com 1 d3rbgua7id9gdg.amplifyapp.com 1 newgoldengateseafood.com 1 chenswokny.com 1 harmonicinc.backupta.app 5 maassluisstraat518.nl 1 jeromelheritier.com 3 www.goldberglaw.org 1 www.goldberglawgroup.com 1 www.hjsjingstore.com 1 digitalfh.com 3 facialandoralsurgery.com 3 slotspurplegrape.vip 1 prosta-bliss.com 1 dotterlaan22.nl 1 joiasmirae.com.br 1 kakure-ga.com 3 weedsportfire.com 1 animalmedicalcentercda.com 1 dev.wps-inc.com 1 www.honestonlineincome.com 0 redsearecovery.org 1 siteperformancetest.net 1 brecklenkamp41.nl 1 zentaprint.com 1 www.zentaprint.com 1 primeaawas.com 3 media.bravegroup.co.jp 3 sqr-dev.sequrra.com 1 d1qm9onpvyelhd.amplifyapp.com 1 d3vv5z7kbiakdy.amplifyapp.com 1 nationalassistancenetwork.org 1 www.yinghaikeji.com 1 bmj.com 1 mta-sts.waterlandpe.fi 1 mta-sts.edbrokingeurope.com 1 directorio.grupo-pb.com 1 gold365.game 1 litefcp-test-srp6wn4iux.690322986091.beta.lambda-lite.aws.dev 1 litefcp-test-3k6ledvne0.160893303574.beta.lambda-lite.aws.dev 1 litefcp-test-9x5x7p2ufz.784733659377.beta.lambda-lite.aws.dev 1 bscloud.info 1 d18ia19hxtm0j8.amplifyapp.com 1 www.ferienwohnung-am-feldberg.de 1 www.fonochatlatino.com 1 forms-pavilion.stcparks.org 1 d4ypsnaxax423.amplifyapp.com 1 vconnect.co.kr 1 d2g2h1bztlwd1i.amplifyapp.com 1 www.beneficiarychoice.org 1 beneficiarychoice.org 1 monitor.murata-efinnos-snd.com 1 lorealoffers.com 1 capttal.com 1 opalp.ph 3 opalpex.ph 3