diff --git a/Analyze/Analyze.csproj b/Analyze/Analyze.csproj
index 2f601cf..4f9b42c 100644
--- a/Analyze/Analyze.csproj
+++ b/Analyze/Analyze.csproj
@@ -2,7 +2,7 @@
Exe
- net8.0
+ net9.0
enable
enable
diff --git a/Backend/Backend.csproj b/Backend/Backend.csproj
index 95c5c1e..96b89cb 100644
--- a/Backend/Backend.csproj
+++ b/Backend/Backend.csproj
@@ -2,22 +2,15 @@
Exe
- net8.0
+ net9.0
enable
enable
-
-
- false
+ false
+ true
-
-
-
-
-
-
diff --git a/Backend/Handler/Communication.cs b/Backend/Handler/Communication.cs
deleted file mode 100644
index f0aef9c..0000000
--- a/Backend/Handler/Communication.cs
+++ /dev/null
@@ -1,201 +0,0 @@
-using System.Diagnostics.CodeAnalysis;
-using System.Text.Json;
-using Backend.Helper;
-using Models.Handler;
-using Models.Model.Backend;
-using Models.Model.External;
-using NetMQ;
-using NetMQ.Sockets;
-
-namespace Backend.Handler;
-
-public class Communication
-{
- private readonly DbHandler _dbHandler;
- private readonly ThreadHandler _threadHandler;
- private readonly IpScanner _ipScanner;
- private readonly ContentFilter _contentFilter;
- private bool _isRunning = true;
- private string _basePath;
-
- public Communication(DbHandler dbHandler, ThreadHandler threadHandler, IpScanner ipScanner, ContentFilter contentFilter, string basePath)
- {
- _dbHandler = dbHandler;
- _threadHandler = threadHandler;
- _ipScanner = ipScanner;
- _contentFilter = contentFilter;
- _basePath = basePath;
- }
-
- public WaitHandle[] Start()
- {
- WaitHandle[] waitHandles = new WaitHandle[1];
- EventWaitHandle handle = new(false, EventResetMode.ManualReset);
- waitHandles[0] = handle;
-
- Thread thread = new(Server!);
- thread.Start(handle);
-
- return waitHandles;
- }
-
- private void Server(object obj)
- {
- using ResponseSocket rep = new();
-
- //rep.Options.IPv4Only = true;
-
- rep.Bind("tcp://127.0.0.1:5556");
-
- while (_isRunning)
- {
- byte[] message = rep.ReceiveFrameBytes();
-
- CommunicationObject? communicationObject = JsonSerializer.Deserialize(message);
-
- //rep.SendFrame(JsonSerializer.SerializeToUtf8Bytes("Success"));
-
- if (communicationObject is null)
- {
- continue;
- }
-
- OnServerOnReceiveReady(communicationObject, rep);
- }
-
- ((EventWaitHandle) obj).Set();
- }
-
- [RequiresDynamicCode("Calls System.Text.Json.JsonSerializer.Serialize(TValue, JsonSerializerOptions)")]
- [RequiresUnreferencedCode("Calls System.Text.Json.JsonSerializer.Serialize(TValue, JsonSerializerOptions)")]
- private void OnServerOnReceiveReady(CommunicationObject communicationObject, ResponseSocket rep)
- {
- switch (communicationObject.Command)
- {
- case CommunicationCommand.GetScanningProgress:
- {
- DatabaseSizes databaseSizes = FilesystemHelper.GetDatabaseSizes(_basePath);
-
- long discardedIndexes = _dbHandler.GetDiscardedIndexes();
-
- ScanningStatus status = new();
- // 4294967296 is all Ipv4 addresses.
-
- if (discardedIndexes != 0)
- {
- status.PercentageOfIpv4Scanned = (float)discardedIndexes / 4294967296 * 100;
- }
- else
- {
- // This is a workaround for the frontend not understanding a 0f as an actual float, so we use a very small float.
- status.PercentageOfIpv4Scanned = 0.0000000001f;
- }
-
- status.AmountOfIpv4Left = 4294967296 - discardedIndexes;
- status.TotalFiltered = _dbHandler.GetFilteredIndexes();
- status.TotalDiscarded = discardedIndexes;
- status.MyDbSize = databaseSizes.MyDbSize;
- status.FilteredDbSize = databaseSizes.FilteredDbSize;
- status.DiscardedDbSize = databaseSizes.DiscardedDbSize;
-
- byte[] serializedResult = JsonSerializer.SerializeToUtf8Bytes(status);
-
- rep.SendFrame(serializedResult);
-
- break;
- }
-
- case CommunicationCommand.DbReindex:
- {
- _dbHandler.ReIndex();
-
- SendStringResponse(rep, "All Dbs have been reindexed.");
- break;
- }
-
- case CommunicationCommand.DbVacuum:
- {
- _dbHandler.Vacuum();
-
- SendStringResponse(rep, "All Dbs have been vacuumed.");
- break;
- }
-
- case CommunicationCommand.GetSearches:
- {
- if (!string.IsNullOrWhiteSpace(communicationObject.SearchTerm))
- {
- SendSearchResponse(rep, communicationObject.SearchTerm);
- }
-
- break;
- }
-
- case CommunicationCommand.StopScanning:
- {
- _isRunning = false;
- break;
- }
-
- case CommunicationCommand.ChangeRuntimeVariable:
- {
- if (string.IsNullOrWhiteSpace(communicationObject.VariableValue)) break;
-
- if (communicationObject.Variable == RuntimeVariable.DbContent.ToString())
- {
- int value = int.Parse(communicationObject.VariableValue);
- _dbHandler.SetContentWaitTime(value);
- }
-
- if (communicationObject.Variable == RuntimeVariable.DbDiscarded.ToString())
- {
- int value = int.Parse(communicationObject.VariableValue);
- _dbHandler.SetDiscardedWaitTime(value);
- }
-
- if (communicationObject.Variable == RuntimeVariable.ScannerTimeout.ToString())
- {
- int value = int.Parse(communicationObject.VariableValue);
- _ipScanner.SetTimeout(value);
- }
-
- if (communicationObject.Variable == RuntimeVariable.ContentFilter.ToString())
- {
- int value = int.Parse(communicationObject.VariableValue);
- _contentFilter.SetTimeout(value);
- }
-
- rep.SendFrame(JsonSerializer.SerializeToUtf8Bytes("Success"));
-
- break;
- }
- }
- }
-
- private static void SendStringResponse(ResponseSocket rep, string response)
- {
- byte[] serializedResult = JsonSerializer.SerializeToUtf8Bytes(response);
-
- rep.SendFrame(serializedResult);
- }
-
- private static void SendSearchResponse(ResponseSocket rep, string searchTerm)
- {
- //SearchResults result = SearchHelper.Search(communicationObject.SearchTerm!, _dbHandler);
- SearchResults result = new()
- {
- Results = []
- };
- SearchResult lol = new()
- {
- Url = "Remember to use an actual search tearm. Like 'dotnet 9.0'",
- Title = "Remember to use an actual search tearm. Like 'dotnet 9.0'",
- };
-
- result.Results.Add(lol);
-
- string serializedResult = JsonSerializer.Serialize(result);
-
- rep.SendFrame(serializedResult);
- }
-}
\ No newline at end of file
diff --git a/Backend/Handler/ContentFilter.cs b/Backend/Handler/ContentFilter.cs
index 0b444a0..2531f4b 100644
--- a/Backend/Handler/ContentFilter.cs
+++ b/Backend/Handler/ContentFilter.cs
@@ -16,7 +16,7 @@ public class Content
public class ContentThread
{
public int ThreadId { get; set; }
- public EventWaitHandle EventWaitHandle { get; set; }
+ public EventWaitHandle? EventWaitHandle { get; set; }
}
public class ContentFilter
@@ -25,17 +25,19 @@ public class ContentFilter
private readonly ConcurrentQueue _unfilteredQueue;
private readonly ConcurrentQueue _contentQueue = new();
private readonly DbHandler _dbHandler;
+ private readonly ThreadHandler _threadHandler;
private readonly string _getDomainPort80;
private readonly string _getDomainPort443;
private bool _stop;
private int _timeOut;
private readonly string _basePath;
-
- public ContentFilter(ConcurrentQueue queue, ConcurrentQueue unfilteredQueue, DbHandler dbHandler, string basePath)
+
+ public ContentFilter(ConcurrentQueue queue, ConcurrentQueue unfilteredQueue, DbHandler dbHandler, string basePath, ThreadHandler threadHandler)
{
_queue = queue;
_dbHandler = dbHandler;
_basePath = basePath;
+ _threadHandler = threadHandler;
_unfilteredQueue = unfilteredQueue;
_getDomainPort80 = $"{basePath}/Backend/Scripts/GetDomainNamePort80.sh";
@@ -67,6 +69,13 @@ public class ContentFilter
while (!_stop)
{
List indexes = _dbHandler.GetUnfilteredIndexes();
+
+ if (indexes.Count == 0)
+ {
+ _stop = true;
+ _threadHandler.Stop();
+ break;
+ }
for (int i = 0; i < indexes.Count; i++)
{
@@ -126,6 +135,8 @@ public class ContentFilter
Thread thread = new(FilterThread!);
thread.Start(contentThread);
+
+ Thread.Sleep(8);
}
return waitHandle;
@@ -133,6 +144,7 @@ public class ContentFilter
private void FilterThread(object obj)
{
+ Console.WriteLine("Filter Thread started.");
ContentThread thread = (ContentThread) obj;
while (!_stop)
@@ -157,7 +169,7 @@ public class ContentFilter
_queue.Enqueue(filtered);
}
- thread.EventWaitHandle.Set();
+ thread.EventWaitHandle!.Set();
}
private Filtered GetSiteData(Ip ip, int threadId)
diff --git a/Backend/Handler/IpFilterHandler.cs b/Backend/Handler/IpFilterHandler.cs
index cce748d..fe46813 100644
--- a/Backend/Handler/IpFilterHandler.cs
+++ b/Backend/Handler/IpFilterHandler.cs
@@ -1,6 +1,7 @@
using System.Collections.Concurrent;
using System.Diagnostics;
using Backend.Helper;
+using Models.Handler;
using Models.Model.Backend;
namespace Backend.Handler;
@@ -10,17 +11,23 @@ public class IpFilterHandler
private readonly ConcurrentQueue _discardedQueue;
private readonly ConcurrentQueue _unfilteredQueue;
private readonly ConcurrentQueue _preFilteredQueue;
+ private DbHandler _dbHandler;
+ private ThreadHandler _threadHandler;
private bool _stop;
+ private bool _fillerStop;
private bool _stopAutoscaledThreads;
private int _timeout;
public IpFilterHandler(ConcurrentQueue discardedQueue,
ConcurrentQueue unfilteredQueue,
- ConcurrentQueue filteredQueue)
+ ConcurrentQueue preFilteredQueue,
+ DbHandler dbHandler, ThreadHandler threadHandler)
{
_discardedQueue = discardedQueue;
_unfilteredQueue = unfilteredQueue;
- _preFilteredQueue = filteredQueue;
+ _preFilteredQueue = preFilteredQueue;
+ _dbHandler = dbHandler;
+ _threadHandler = threadHandler;
_timeout = 16;
}
@@ -46,7 +53,7 @@ public class IpFilterHandler
f.Start(handle);
Console.WriteLine($"Filter thread ({i}) started");
- Thread.Sleep(128);
+ Thread.Sleep(16);
continue;
}
@@ -112,29 +119,54 @@ public class IpFilterHandler
private void Filter(object obj)
{
+ int counter = 0;
while (!_stop)
{
- if (_preFilteredQueue.IsEmpty)
+ if (_preFilteredQueue.IsEmpty && _fillerStop)
{
- Thread.Sleep(_timeout);
- continue;
+ if (counter == 100)
+ {
+ _threadHandler.Stop();
+ _stop = true;
+ }
+
+ counter++;
+ Thread.Sleep(128);
}
_preFilteredQueue.TryDequeue(out FilterQueueItem item);
(int, int) ports = TcpClientHelper.CheckPort(item.Ip, 80, 443);
-
+
if (ports is { Item1: 0, Item2: 0 })
{
_discardedQueue.Enqueue(CreateDiscardedQueueItem(item.Ip, item.ResponseCode));
continue;
}
-
+
_unfilteredQueue.Enqueue(CreateUnfilteredQueueItem(item.Ip, ports));
}
((EventWaitHandle) obj).Set();
}
+
+ public void FillFilterQueue()
+ {
+ Console.WriteLine("Fill FilterQueue started.");
+ while (!_stop)
+ {
+ if (_preFilteredQueue.Count > 500) continue;
+
+ if (_dbHandler.GetPreFilterQueueItem(out FilterQueueItem item))
+ {
+ _preFilteredQueue.Enqueue(item);
+ }
+ else
+ {
+ _fillerStop = true;
+ }
+ }
+ }
private void Filter_AutoScaler(object obj)
{
diff --git a/Backend/Handler/IpScanner.cs b/Backend/Handler/IpScanner.cs
index 8dbb371..6f9e2f8 100644
--- a/Backend/Handler/IpScanner.cs
+++ b/Backend/Handler/IpScanner.cs
@@ -1,7 +1,11 @@
+using System.Buffers.Binary;
using System.Collections.Concurrent;
using System.Net;
using System.Net.NetworkInformation;
+using System.Numerics;
+using System.Runtime.InteropServices;
using Backend.Helper;
+using Models.Experimental;
using Models.Handler;
using Models.Model.Backend;
@@ -22,7 +26,7 @@ public class IpScanner
private readonly ConcurrentQueue _resumeQueue;
private readonly DbHandler _dbHandler;
private bool _stop;
- private int _timeout;
+ private readonly int _timeout;
public IpScanner(ConcurrentQueue discardedQueue,
ConcurrentQueue resumeQueue, DbHandler dbHandler,
@@ -32,13 +36,8 @@ public class IpScanner
_preFilteredQueue = preFilteredQueue;
_discardedQueue = discardedQueue;
_resumeQueue = resumeQueue;
-
- SetTimeout(16);
- }
-
- public void SetTimeout(int milliseconds)
- {
- _timeout = milliseconds;
+
+ _timeout = 32;
}
public List Start(int threads)
@@ -186,12 +185,20 @@ public class IpScanner
{
// Sometimes, if the pinger gets a Destination Unreachable Communication administratively prohibited response, the pinger will throw an exception.
// https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol?useskin=vector#Control_messages
- _ = IPAddress.TryParse(ip.ToString(), out IPAddress? address);
- if (address is not null)
+ //_ = IPAddress.TryParse(ip.ToString(), out IPAddress? address);
+
+ if (i % 2 == 0)
{
- responseCode = ping.Send(address, _timeout, buf, null).Status;
- //Thread.Sleep(4);
+ responseCode = IPStatus.Success;
}
+ else
+ {
+ responseCode = IPStatus.TimedOut;
+ }
+
+ //CustomPing.SendIcmpEchoRequestOverRawSocket(Parse(ip.ToString()), _timeout);
+ Thread.Sleep(16);
+
}
catch
{
@@ -229,7 +236,7 @@ public class IpScanner
Console.WriteLine($"Thread ({scanSettings.ThreadNumber}) is at index ({i}) out of ({scanSettings.End}). Remaining ({scanSettings.End - i})");
}
-
+
if (_stop)
{
resumeObject.Paused = true;
@@ -238,9 +245,9 @@ public class IpScanner
{
resumeObject.Completed = true;
}
-
+
resumeObject.Operation = Operations.Update;
-
+
_resumeQueue.Enqueue(resumeObject);
scanSettings.Handle!.Set();
@@ -287,4 +294,99 @@ public class IpScanner
{
_stop = true;
}
+
+ private static unsafe IPAddress Parse(ReadOnlySpan ipSpan)
+ {
+ int length = ipSpan.Length;
+ long nonCanonical;
+ fixed (char* name = &MemoryMarshal.GetReference(ipSpan))
+ nonCanonical = ParseNonCanonical(name, 0, ref length, true);
+
+ return new IPAddress(BitOperations.RotateRight((uint)nonCanonical & 16711935U, 8) + BitOperations.RotateLeft((uint)nonCanonical & 4278255360U, 8));
+ }
+
+ private static unsafe long ParseNonCanonical(char* name, int start, ref int end, bool notImplicitFile)
+ {
+ long* numPtr = stackalloc long[4];
+ long num1 = 0;
+ bool flag = false;
+ int index1 = 0;
+ int index2;
+ for (index2 = start; index2 < end; ++index2)
+ {
+ char ch = name[index2];
+ num1 = 0L;
+ int num2 = 10;
+ if (ch == '0')
+ {
+ num2 = 8;
+ ++index2;
+ flag = true;
+ if (index2 < end)
+ {
+ switch (name[index2])
+ {
+ case 'X':
+ case 'x':
+ num2 = 16;
+ ++index2;
+ flag = false;
+ break;
+ }
+ }
+ }
+ for (; index2 < end; ++index2)
+ {
+ char c = name[index2];
+ int num3;
+ if ((num2 == 10 || num2 == 16) && char.IsAsciiDigit(c))
+ num3 = (int) c - 48;
+ else if (num2 == 8 && '0' <= c && c <= '7')
+ num3 = (int) c - 48;
+ else if (num2 == 16 && 'a' <= c && c <= 'f')
+ num3 = (int) c + 10 - 97;
+ else if (num2 == 16 && 'A' <= c && c <= 'F')
+ num3 = (int) c + 10 - 65;
+ else
+ break;
+ num1 = num1 * (long) num2 + (long) num3;
+ if (num1 > (long) uint.MaxValue)
+ return -1;
+ flag = true;
+ }
+ if (index2 < end && name[index2] == '.')
+ {
+ if (index1 >= 3 || !flag || num1 > (long) byte.MaxValue)
+ return -1;
+ numPtr[index1] = num1;
+ ++index1;
+ flag = false;
+ }
+ else
+ break;
+ }
+ if (!flag)
+ return -1;
+ if (index2 < end)
+ {
+ char ch;
+ if ((ch = name[index2]) != '/' && ch != '\\' && (!notImplicitFile || ch != ':' && ch != '?' && ch != '#'))
+ return -1;
+ end = index2;
+ }
+ numPtr[index1] = num1;
+ switch (index1)
+ {
+ case 0:
+ return numPtr[0] > (long) uint.MaxValue ? -1L : numPtr[0];
+ case 1:
+ return numPtr[1] > 16777215L ? -1L : numPtr[0] << 24 | numPtr[1] & 16777215L;
+ case 2:
+ return numPtr[2] > (long) ushort.MaxValue ? -1L : numPtr[0] << 24 | (numPtr[1] & (long) byte.MaxValue) << 16 | numPtr[2] & (long) ushort.MaxValue;
+ case 3:
+ return numPtr[3] > (long) byte.MaxValue ? -1L : numPtr[0] << 24 | (numPtr[1] & (long) byte.MaxValue) << 16 | (numPtr[2] & (long) byte.MaxValue) << 8 | numPtr[3] & (long) byte.MaxValue;
+ default:
+ return -1;
+ }
+ }
}
\ No newline at end of file
diff --git a/Backend/Handler/ThreadHandler.cs b/Backend/Handler/ThreadHandler.cs
index d1f6d8e..0ac28b0 100644
--- a/Backend/Handler/ThreadHandler.cs
+++ b/Backend/Handler/ThreadHandler.cs
@@ -7,29 +7,30 @@ namespace Backend.Handler;
public class ThreadHandler
{
private readonly DbHandler _dbHandler;
- private readonly Communication _communication;
private readonly IpScanner _ipScanner;
private readonly ContentFilter _contentFilter;
private readonly IpFilterHandler _ipFilterHandler;
- private bool _communicationStopped;
private bool _ipScannerStopped;
private bool _contentFilterStopped;
private bool _ipFilterStopped;
+
+ private bool _stage1;
+ private bool _stage2 = true;
+ private bool _stage3;
+
+ ConcurrentQueue filteredQueue = new();
+ ConcurrentQueue discardedQueue = new();
+ ConcurrentQueue unfilteredQueue = new();
+ ConcurrentQueue scannerResumeQueue = new();
+ ConcurrentQueue preFilteredQueue = new();
public ThreadHandler(string path)
{
- ConcurrentQueue filteredQueue = new();
- ConcurrentQueue discardedQueue = new();
- ConcurrentQueue unfilteredQueue = new();
- ConcurrentQueue scannerResumeQueue = new();
- ConcurrentQueue preFilteredQueue = new();
-
- _dbHandler = new(filteredQueue, discardedQueue, unfilteredQueue, scannerResumeQueue, path);
+ _dbHandler = new(filteredQueue, discardedQueue, unfilteredQueue, scannerResumeQueue, preFilteredQueue, path);
_ipScanner = new(discardedQueue, scannerResumeQueue, _dbHandler, preFilteredQueue);
- _contentFilter = new(filteredQueue, unfilteredQueue, _dbHandler, path);
- _communication = new(_dbHandler, this, _ipScanner, _contentFilter, path);
- _ipFilterHandler = new(discardedQueue, unfilteredQueue, preFilteredQueue);
+ _contentFilter = new(filteredQueue, unfilteredQueue, _dbHandler, path, this);
+ _ipFilterHandler = new(discardedQueue, unfilteredQueue, preFilteredQueue, _dbHandler, this);
}
public void Start()
@@ -41,31 +42,66 @@ public class ThreadHandler
Thread discarded = new(StartDiscardedDbHandler);
Thread filtered = new(StartFilteredDbHandler);
Thread resume = new(StartResumeDbHandler);
- Thread communication = new(StartCommunicationHandler);
Thread ipFilterAutoScaler = new(StartIpFilterAutoScaler);
Thread contentFilterThread = new(StartContentFilterThread);
-
- ipFilter.Start();
- scanner.Start();
- ipFilterAutoScaler.Start();
- indexer.Start();
- database.Start();
- discarded.Start();
- filtered.Start();
- resume.Start();
- communication.Start();
- contentFilterThread.Start();
-
- scanner.Join();
- ipFilter.Join();
- indexer.Join();
- database.Join();
- discarded.Join();
- filtered.Join();
- resume.Join();
- communication.Join();
- ipFilterAutoScaler.Join();
- contentFilterThread.Join();
+ Thread prefilterDb = new(StartPreFilterDbHandler);
+ Thread fillIpFilterQueue = new(StartFillIpFilterQueue);
+ //Thread check = new(CheckQueue);
+
+ if (_stage1)
+ {
+ discarded.Start(); // de-queues from discardedQueue
+ prefilterDb.Start(); // de-queues from preFilteredQueue
+ scanner.Start(); // en-queues to discardedQueue and preFilteredQueue
+ resume.Start(); // de-queues from resumeQueue
+
+ discarded.Join();
+ prefilterDb.Join();
+ scanner.Join();
+ resume.Join();
+ }
+
+ if (_stage2)
+ {
+ database.Start(); // de-queues from unfilteredQueue
+ discarded.Start(); // de-queues from discardedQueue
+ ipFilter.Start(); // en-queues to discardedQueue and unfilteredQueue
+ ipFilterAutoScaler.Start(); // de-queues from preFilteredQueue, en-queues to discardedQueue and unfilteredQueue
+ fillIpFilterQueue.Start(); // reads from preFiltered database, en-queues to preFilteredQueue
+
+ database.Join();
+ discarded.Join();
+ ipFilter.Join();
+ ipFilterAutoScaler.Join();
+ fillIpFilterQueue.Join();
+ }
+
+ if (_stage3)
+ {
+ filtered.Start(); // de-queues from filteredQueue
+ database.Start(); // de-queues from unfilteredQueue
+ indexer.Start(); // en-queues to unfilteredQueue and contentQueue
+ contentFilterThread.Start(); // de-queues from contentQueue, en-queues to filteredQueue
+
+ contentFilterThread.Join();
+ filtered.Join();
+ database.Join();
+ indexer.Join();
+ }
+ }
+
+ private void CheckQueue()
+ {
+ while (true)
+ {
+ Console.Clear();
+ Console.WriteLine($"filteredQueue.Count: {filteredQueue.Count}");
+ Console.WriteLine($"discardedQueue.Count: {discardedQueue.Count}");
+ Console.WriteLine($"unfilteredQueue.Count: {unfilteredQueue.Count}");
+ Console.WriteLine($"scannerResumeQueue.Count: {scannerResumeQueue.Count}");
+ Console.WriteLine($"preFilteredQueue.Count: {preFilteredQueue.Count}");
+ Thread.Sleep(5);
+ }
}
private void StartScanner()
@@ -80,8 +116,6 @@ public class ThreadHandler
}
Console.WriteLine("Scanner finished");
-
- _ipScannerStopped = true;
}
private void StartContentFilter()
@@ -99,7 +133,7 @@ public class ThreadHandler
private void StartContentFilterThread()
{
- WaitHandle[] wait = _contentFilter.StartFilterThread(4);
+ WaitHandle[] wait = _contentFilter.StartFilterThread(64);
WaitHandle.WaitAll(wait);
}
@@ -109,6 +143,11 @@ public class ThreadHandler
_ipFilterHandler.AutoScaler();
}
+ private void StartFillIpFilterQueue()
+ {
+ _ipFilterHandler.FillFilterQueue();
+ }
+
private void StartIpFilter()
{
Thread.Sleep(1000);
@@ -134,6 +173,11 @@ public class ThreadHandler
{
_dbHandler.FilteredDbHandler();
}
+
+ private void StartPreFilterDbHandler()
+ {
+ _dbHandler.PrefilteredDbHandler();
+ }
private void StartResumeDbHandler()
{
@@ -149,35 +193,18 @@ public class ThreadHandler
Console.WriteLine("Discarded DbHandler finished");
}
- private void StartCommunicationHandler()
- {
- WaitHandle[] wait = _communication.Start();
-
- WaitHandle.WaitAll(wait);
-
- Console.WriteLine("Communicator finished");
-
- _communicationStopped = true;
-
- Stop();
- }
-
- private void Stop()
+ public void Stop()
{
+ Console.WriteLine("Stopping...");
_ipScanner.Stop();
_contentFilter.Stop();
+ _ipFilterHandler.Stop();
+ Console.WriteLine("Stopping Extra...");
- bool stopping = true;
+ Thread.Sleep(30_000);
- while (stopping)
- {
- if (_ipScannerStopped && _contentFilterStopped && _ipFilterStopped)
- {
- _dbHandler.Stop();
- stopping = false;
- }
-
- Thread.Sleep(3000);
- }
+ Console.WriteLine("Stopping Super Extra...");
+ _dbHandler.Stop();
+ Console.WriteLine("Stopped.");
}
}
\ No newline at end of file
diff --git a/Backend/Helper/FilesystemHelper.cs b/Backend/Helper/FilesystemHelper.cs
deleted file mode 100644
index b74cd9b..0000000
--- a/Backend/Helper/FilesystemHelper.cs
+++ /dev/null
@@ -1,43 +0,0 @@
-using Models.Model.Backend;
-
-namespace Backend.Helper;
-
-public static class FilesystemHelper
-{
- public static DatabaseSizes GetDatabaseSizes(string basePath)
- {
- DatabaseSizes databaseSizes = new();
-
- FileInfo fileInfo = new($"{basePath}/Models/mydb.db");
- databaseSizes.MyDbSize = fileInfo.Length.ToSize(SizeUnits.KB);
-
- databaseSizes.DiscardedDbSize = GetDiscardedDbSizes(basePath).ToSize(SizeUnits.KB);
-
- fileInfo = new($"{basePath}/Models/Filtered.db");
- databaseSizes.FilteredDbSize = fileInfo.Length.ToSize(SizeUnits.KB);
-
- return databaseSizes;
- }
-
- private static long GetDiscardedDbSizes(string basePath)
- {
- string folder = $"{basePath}/Models";
- string[] files = Directory.GetFiles(folder, "*.db");
-
- long size = 0;
-
- for (int i = 0; i < files.Length; i++)
- {
- if (!files[i].Contains("Discarded")) continue;
- FileInfo fileInfo = new(files[i]);
- size += fileInfo.Length;
- }
-
- return size;
- }
-
- private static double ToSize(this long value, SizeUnits unit)
- {
- return double.Parse((value / Math.Pow(1024, (long)unit)).ToString("0.00"));
- }
-}
\ No newline at end of file
diff --git a/Backend/Helper/FilterHelper.cs b/Backend/Helper/FilterHelper.cs
index 1fa04c2..c314b86 100644
--- a/Backend/Helper/FilterHelper.cs
+++ b/Backend/Helper/FilterHelper.cs
@@ -2,12 +2,10 @@ using System.Text.RegularExpressions;
namespace Backend.Helper;
-public static partial class FilterHelper
+public static class FilterHelper
{
// https://stackoverflow.com/a/56116499
private const string DomainPattern = @"^(?:http(s)?:\/\/)?[\w.-]+(?:\.[\w\.-]+)+[\w\-\._~:/?#[\]@!\$&'\(\)\*\+,;=.]+$";
- private const string TitlePattern = "(.*)";
- private const string DescriptionPattern = " GetTitleAndDescription(string url, int port)
- {
- using HttpClient client = new();
-
- if (port == 80)
- {
- try
- {
- client.BaseAddress = new($"http://{url}");
- }
- catch
- {
- //
- }
- }
- else
- {
- try
- {
- client.BaseAddress = new($"https://{url}");
- }
- catch
- {
- //
- }
- }
-
- client.DefaultRequestHeaders.Accept.Clear();
- client.DefaultRequestHeaders.UserAgent.ParseAdd(UserAgentHeader);
- client.Timeout = TimeSpan.FromSeconds(30);
-
- HttpResponseMessage? response;
-
- try
- {
- response = await client.GetAsync("/");
- }
- catch
- {
- return ("", "");
- }
-
- if (!response.IsSuccessStatusCode)
- {
- return ("", "");
- }
-
- string html = await response.Content.ReadAsStringAsync();
-
- int firstIndex = 0;
- int lastIndex = 0;
-
- if (html.Contains(StartHeadTag) && html.Contains(EndHeadTag))
- {
- firstIndex = html.IndexOf(StartHeadTag, StringComparison.Ordinal);
- lastIndex = html.IndexOf(EndHeadTag, StringComparison.Ordinal);
- }
-
- string head = html.AsSpan().Slice(firstIndex, lastIndex).ToString();
- html = "";
-
- string title = "";
- string description = "";
-
- Regex titleRegex = TitleRegEx();
- Match titleMatch = titleRegex.Match(head);
-
- if (titleMatch.Success)
- {
- title = titleMatch.Groups[1].Value;
- }
-
- Regex descriptionRegex = DexcriptionRegEx();
- Match descriptionMatch = descriptionRegex.Match(head);
-
- if (descriptionMatch.Success)
- {
- description = descriptionMatch.Groups[1].Value;
- }
-
- return (title, description);
- }
public static async Task HasRobotsTxt(string url, int port)
{
@@ -139,9 +51,4 @@ public static partial class HttpClientHelper
return response is not null && response.IsSuccessStatusCode;
}
-
- [GeneratedRegex(TitlePattern)]
- private static partial Regex TitleRegEx();
- [GeneratedRegex(DescriptionPattern)]
- private static partial Regex DexcriptionRegEx();
}
\ No newline at end of file
diff --git a/Backend/Helper/SearchHelper.cs b/Backend/Helper/SearchHelper.cs
deleted file mode 100644
index d1f4b23..0000000
--- a/Backend/Helper/SearchHelper.cs
+++ /dev/null
@@ -1,44 +0,0 @@
-using FuzzySharp;
-using Models.Handler;
-using Models.Model.External;
-
-namespace Backend.Helper;
-
-public static class SearchHelper
-{
- public static SearchResults Search(string searchText, DbHandler dbHandler)
- {
- if (string.IsNullOrWhiteSpace(searchText))
- {
- SearchResult searchResult = new();
- searchResult.Description = "asd";
- searchResult.Title = "asd";
- searchResult.Url = "asd";
- SearchResults searchResults = new();
- searchResults.Results =
- [
- searchResult
- ];
- return searchResults;
- }
-
- List temp = dbHandler.GetSearchResults();
- SearchResults searchResultsList = new();
-
- for (int i = 0; i < temp.Count; i++)
- {
- if (temp[i] is null) continue;
-
- SearchResult result = new();
-
- if (Fuzz.Ratio(searchText, temp[i]!.Url) <= 50 && Fuzz.Ratio(searchText, temp[i]!.Title) <= 50) continue;
-
- result.Url = temp[i]?.Url;
- result.Title = temp[i]?.Title;
-
- searchResultsList.Results.Add(result);
- }
-
- return searchResultsList;
- }
-}
\ No newline at end of file
diff --git a/Backend/Helper/TcpClientHelper.cs b/Backend/Helper/TcpClientHelper.cs
index a448cfd..eb4b249 100644
--- a/Backend/Helper/TcpClientHelper.cs
+++ b/Backend/Helper/TcpClientHelper.cs
@@ -1,3 +1,4 @@
+using System.Net;
using System.Net.Sockets;
using Models.Model.Backend;
@@ -15,7 +16,7 @@ public static class TcpClientHelper
try
{
- socket.Connect(ip.ToString(), ports[i]);
+ socket.Connect(new IPEndPoint(IPAddress.Parse(ip.ToString()), ports[i]));
socket.Close();
// If the connection is not successful, update the ports array with 0.
}
diff --git a/Backend/Scripts/443Header0.txt b/Backend/Scripts/443Header0.txt
index 740521a..fd770c7 100644
--- a/Backend/Scripts/443Header0.txt
+++ b/Backend/Scripts/443Header0.txt
@@ -1,76 +1,68 @@
% Total % Received % Xferd Average Speed Time Time Time Current
Dload Upload Total Spent Left Speed
-
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 192.0.72.3:443...
-* Connected to 192.0.72.3 (192.0.72.3) port 443
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 72.0.3.151:443...
+* Connected to 72.0.3.151 (72.0.3.151) port 443
* ALPN: curl offers h2,http/1.1
} [5 bytes data]
* TLSv1.3 (OUT), TLS handshake, Client hello (1):
} [512 bytes data]
-* TLSv1.3 (IN), TLS handshake, Server hello (2):
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* TLSv1.3 (IN), TLS handshake, Server hello (2):
{ [122 bytes data]
* TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
-{ [15 bytes data]
+{ [75 bytes data]
* TLSv1.3 (IN), TLS handshake, Certificate (11):
-{ [2063 bytes data]
+{ [3749 bytes data]
* TLSv1.3 (IN), TLS handshake, CERT verify (15):
-{ [79 bytes data]
+{ [264 bytes data]
* TLSv1.3 (IN), TLS handshake, Finished (20):
{ [52 bytes data]
* TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
} [1 bytes data]
* TLSv1.3 (OUT), TLS handshake, Finished (20):
} [52 bytes data]
-* SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384 / x25519 / id-ecPublicKey
+* SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384 / x25519 / RSASSA-PSS
* ALPN: server accepted h2
* Server certificate:
-* subject: CN=files.wordpress.com
-* start date: Dec 16 09:49:37 2024 GMT
-* expire date: Mar 16 09:49:36 2025 GMT
-* issuer: C=US; O=Let's Encrypt; CN=E6
-* SSL certificate verify result: unable to get local issuer certificate (20), continuing anyway.
-* Certificate level 0: Public key type EC/prime256v1 (256/128 Bits/secBits), signed using ecdsa-with-SHA384
-* Certificate level 1: Public key type EC/secp384r1 (384/192 Bits/secBits), signed using sha256WithRSAEncryption
+* subject: C=US; ST=Georgia; L=Atlanta; O=Voya Services Company; OU=WebInfrastructure; CN=*.intg.voyaretirementplans.com
+* start date: Jul 25 16:15:27 2024 GMT
+* expire date: Jul 16 00:00:00 2026 GMT
+* issuer: O=Voya Services Company; CN=Voya RSA Issuing CA 01 - G1
+* SSL certificate verify result: self-signed certificate in certificate chain (19), continuing anyway.
+* Certificate level 0: Public key type RSA (2048/112 Bits/secBits), signed using sha256WithRSAEncryption
+* Certificate level 1: Public key type RSA (2048/112 Bits/secBits), signed using ecdsa-with-SHA384
+* Certificate level 2: Public key type EC/secp384r1 (384/192 Bits/secBits), signed using ecdsa-with-SHA384
+* Certificate level 3: Public key type EC/secp384r1 (384/192 Bits/secBits), signed using ecdsa-with-SHA384
} [5 bytes data]
* using HTTP/2
-* [HTTP/2] [1] OPENED stream for https://192.0.72.3/
+* [HTTP/2] [1] OPENED stream for https://72.0.3.151/
* [HTTP/2] [1] [:method: HEAD]
* [HTTP/2] [1] [:scheme: https]
-* [HTTP/2] [1] [:authority: 192.0.72.3]
+* [HTTP/2] [1] [:authority: 72.0.3.151]
* [HTTP/2] [1] [:path: /]
* [HTTP/2] [1] [user-agent: curl/8.9.1]
* [HTTP/2] [1] [accept: */*]
} [5 bytes data]
> HEAD / HTTP/2
-> Host: 192.0.72.3
+> Host: 72.0.3.151
> User-Agent: curl/8.9.1
> Accept: */*
>
* Request completely sent off
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
-{ [249 bytes data]
-* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
-{ [249 bytes data]
-< HTTP/2 302
-< server: nginx
-< date: Fri, 07 Feb 2025 22:58:34 GMT
-< content-type: text/html; charset=utf-8
-< location: https://developer.wordpress.com
-< vary: Cookie
-< x-nc: MISS hhn 3
-< x-content-type-options: nosniff
-< alt-svc: h3=":443"; ma=86400
+{ [57 bytes data]
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0< HTTP/2 403
+< set-cookie: Apache=630256a.62e1f11799c73; path=/
+< content-type: text/html; charset=iso-8859-1
+< date: Fri, 14 Feb 2025 19:20:32 GMT
+< server: Apache
<
{ [0 bytes data]
-
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
-* Connection #0 to host 192.0.72.3 left intact
-HTTP/2 302
-server: nginx
-date: Fri, 07 Feb 2025 22:58:34 GMT
-content-type: text/html; charset=utf-8
-location: https://developer.wordpress.com
-vary: Cookie
-x-nc: MISS hhn 3
-x-content-type-options: nosniff
-alt-svc: h3=":443"; ma=86400
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
+* Connection #0 to host 72.0.3.151 left intact
+HTTP/2 403
+set-cookie: Apache=630256a.62e1f11799c73; path=/
+content-type: text/html; charset=iso-8859-1
+date: Fri, 14 Feb 2025 19:20:32 GMT
+server: Apache
diff --git a/Backend/Scripts/443Header1.txt b/Backend/Scripts/443Header1.txt
index 450aab7..d74073f 100644
--- a/Backend/Scripts/443Header1.txt
+++ b/Backend/Scripts/443Header1.txt
@@ -1,70 +1,60 @@
% Total % Received % Xferd Average Speed Time Time Time Current
Dload Upload Total Spent Left Speed
-
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 192.0.66.251:443...
-* Connected to 192.0.66.251 (192.0.66.251) port 443
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 122.0.0.75:443...
+* Connected to 122.0.0.75 (122.0.0.75) port 443
* ALPN: curl offers h2,http/1.1
} [5 bytes data]
* TLSv1.3 (OUT), TLS handshake, Client hello (1):
} [512 bytes data]
-* TLSv1.3 (IN), TLS handshake, Server hello (2):
-{ [122 bytes data]
-* TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
-{ [15 bytes data]
-* TLSv1.3 (IN), TLS handshake, Certificate (11):
-{ [2033 bytes data]
-* TLSv1.3 (IN), TLS handshake, CERT verify (15):
-{ [79 bytes data]
-* TLSv1.3 (IN), TLS handshake, Finished (20):
-{ [52 bytes data]
-* TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* TLSv1.3 (IN), TLS handshake, Server hello (2):
+{ [85 bytes data]
+* TLSv1.2 (IN), TLS handshake, Certificate (11):
+{ [4480 bytes data]
+* TLSv1.2 (IN), TLS handshake, Server key exchange (12):
+{ [333 bytes data]
+* TLSv1.2 (IN), TLS handshake, Server finished (14):
+{ [4 bytes data]
+* TLSv1.2 (OUT), TLS handshake, Client key exchange (16):
+} [70 bytes data]
+* TLSv1.2 (OUT), TLS change cipher, Change cipher spec (1):
} [1 bytes data]
-* TLSv1.3 (OUT), TLS handshake, Finished (20):
-} [52 bytes data]
-* SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384 / x25519 / id-ecPublicKey
-* ALPN: server accepted h2
+* TLSv1.2 (OUT), TLS handshake, Finished (20):
+} [16 bytes data]
+* TLSv1.2 (IN), TLS handshake, Finished (20):
+{ [16 bytes data]
+* SSL connection using TLSv1.2 / ECDHE-RSA-AES256-GCM-SHA384 / secp256r1 / rsaEncryption
+* ALPN: server did not agree on a protocol. Uses default.
* Server certificate:
-* subject: CN=go-vip.co
-* start date: Jan 18 19:43:58 2025 GMT
-* expire date: Apr 18 19:43:57 2025 GMT
-* issuer: C=US; O=Let's Encrypt; CN=E5
-* SSL certificate verify result: unable to get local issuer certificate (20), continuing anyway.
-* Certificate level 0: Public key type EC/prime256v1 (256/128 Bits/secBits), signed using ecdsa-with-SHA384
-* Certificate level 1: Public key type EC/secp384r1 (384/192 Bits/secBits), signed using sha256WithRSAEncryption
+* subject: CN=*.mfa.go.th
+* start date: Aug 26 04:13:36 2024 GMT
+* expire date: Sep 27 04:13:35 2025 GMT
+* issuer: C=BE; O=GlobalSign nv-sa; CN=GlobalSign GCC R6 AlphaSSL CA 2023
+* SSL certificate verify result: self-signed certificate in certificate chain (19), continuing anyway.
+* Certificate level 0: Public key type RSA (2048/112 Bits/secBits), signed using sha256WithRSAEncryption
+* Certificate level 1: Public key type RSA (2048/112 Bits/secBits), signed using sha256WithRSAEncryption
+* Certificate level 2: Public key type RSA (4096/152 Bits/secBits), signed using sha384WithRSAEncryption
+* using HTTP/1.x
} [5 bytes data]
-* using HTTP/2
-* [HTTP/2] [1] OPENED stream for https://192.0.66.251/
-* [HTTP/2] [1] [:method: HEAD]
-* [HTTP/2] [1] [:scheme: https]
-* [HTTP/2] [1] [:authority: 192.0.66.251]
-* [HTTP/2] [1] [:path: /]
-* [HTTP/2] [1] [user-agent: curl/8.9.1]
-* [HTTP/2] [1] [accept: */*]
-} [5 bytes data]
-> HEAD / HTTP/2
-> Host: 192.0.66.251
+> HEAD / HTTP/1.1
+> Host: 122.0.0.75
> User-Agent: curl/8.9.1
> Accept: */*
>
* Request completely sent off
{ [5 bytes data]
-* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
-{ [249 bytes data]
-* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
-{ [249 bytes data]
-< HTTP/2 404
-< server: nginx
-< date: Fri, 07 Feb 2025 22:58:27 GMT
-< content-type: text/html
-< content-length: 146
-< x-rq: hhn2
+< HTTP/1.1 403 Forbidden
+< Date: Fri, 14 Feb 2025 19:20:38 GMT
+< Content-Type: text/html
+< Content-Length: 141
+< Connection: keep-alive
+< Allow: GET, POST
<
-{ [0 bytes data]
-
0 146 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
-* Connection #0 to host 192.0.66.251 left intact
-HTTP/2 404
-server: nginx
-date: Fri, 07 Feb 2025 22:58:27 GMT
-content-type: text/html
-content-length: 146
-x-rq: hhn2
+
0 141 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* Connection #0 to host 122.0.0.75 left intact
+HTTP/1.1 403 Forbidden
+Date: Fri, 14 Feb 2025 19:20:38 GMT
+Content-Type: text/html
+Content-Length: 141
+Connection: keep-alive
+Allow: GET, POST
diff --git a/Backend/Scripts/443Header10.txt b/Backend/Scripts/443Header10.txt
new file mode 100644
index 0000000..8fda963
--- /dev/null
+++ b/Backend/Scripts/443Header10.txt
@@ -0,0 +1,59 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 72.0.3.176:443...
+* Connected to 72.0.3.176 (72.0.3.176) port 443
+* ALPN: curl offers h2,http/1.1
+} [5 bytes data]
+* TLSv1.3 (OUT), TLS handshake, Client hello (1):
+} [512 bytes data]
+* TLSv1.3 (IN), TLS handshake, Server hello (2):
+{ [122 bytes data]
+* TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
+{ [15 bytes data]
+* TLSv1.3 (IN), TLS handshake, Certificate (11):
+{ [3702 bytes data]
+* TLSv1.3 (IN), TLS handshake, CERT verify (15):
+{ [264 bytes data]
+* TLSv1.3 (IN), TLS handshake, Finished (20):
+{ [52 bytes data]
+* TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
+} [1 bytes data]
+* TLSv1.3 (OUT), TLS handshake, Finished (20):
+} [52 bytes data]
+* SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384 / x25519 / RSASSA-PSS
+* ALPN: server accepted h2
+* Server certificate:
+* subject: C=US; ST=Massachusetts; L=Quincy; O=Voya Institutional Plan Services, LLC; OU=WebInfrastructure; CN=*.intg.voyaplans.com
+* start date: Jul 26 10:27:42 2024 GMT
+* expire date: Jul 16 00:00:00 2026 GMT
+* issuer: O=Voya Services Company; CN=Voya RSA Issuing CA 01 - G1
+* SSL certificate verify result: self-signed certificate in certificate chain (19), continuing anyway.
+* Certificate level 0: Public key type RSA (2048/112 Bits/secBits), signed using sha256WithRSAEncryption
+* Certificate level 1: Public key type RSA (2048/112 Bits/secBits), signed using ecdsa-with-SHA384
+* Certificate level 2: Public key type EC/secp384r1 (384/192 Bits/secBits), signed using ecdsa-with-SHA384
+* Certificate level 3: Public key type EC/secp384r1 (384/192 Bits/secBits), signed using ecdsa-with-SHA384
+} [5 bytes data]
+* using HTTP/2
+* [HTTP/2] [1] OPENED stream for https://72.0.3.176/
+* [HTTP/2] [1] [:method: HEAD]
+* [HTTP/2] [1] [:scheme: https]
+* [HTTP/2] [1] [:authority: 72.0.3.176]
+* [HTTP/2] [1] [:path: /]
+* [HTTP/2] [1] [user-agent: curl/8.9.1]
+* [HTTP/2] [1] [accept: */*]
+} [5 bytes data]
+> HEAD / HTTP/2
+> Host: 72.0.3.176
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+{ [5 bytes data]
+* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
+{ [57 bytes data]
+* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
+{ [57 bytes data]
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Operation timed out after 10002 milliseconds with 0 bytes received
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* Connection #0 to host 72.0.3.176 left intact
+curl: (28) Operation timed out after 10002 milliseconds with 0 bytes received
diff --git a/Backend/Scripts/443Header11.txt b/Backend/Scripts/443Header11.txt
new file mode 100644
index 0000000..9fc5b63
--- /dev/null
+++ b/Backend/Scripts/443Header11.txt
@@ -0,0 +1,7 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 152.0.0.195:443...
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Connection timed out after 10002 milliseconds
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Connection timed out after 10002 milliseconds
diff --git a/Backend/Scripts/443Header12.txt b/Backend/Scripts/443Header12.txt
new file mode 100644
index 0000000..9dff6db
--- /dev/null
+++ b/Backend/Scripts/443Header12.txt
@@ -0,0 +1,7 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 148.0.0.92:443...
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Connection timed out after 10002 milliseconds
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Connection timed out after 10002 milliseconds
diff --git a/Backend/Scripts/443Header13.txt b/Backend/Scripts/443Header13.txt
new file mode 100644
index 0000000..f9e08a9
--- /dev/null
+++ b/Backend/Scripts/443Header13.txt
@@ -0,0 +1,81 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 168.0.0.2:443...
+* Connected to 168.0.0.2 (168.0.0.2) port 443
+* ALPN: curl offers h2,http/1.1
+} [5 bytes data]
+* TLSv1.3 (OUT), TLS handshake, Client hello (1):
+} [512 bytes data]
+* TLSv1.3 (IN), TLS handshake, Server hello (2):
+{ [108 bytes data]
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* TLSv1.2 (IN), TLS handshake, Certificate (11):
+{ [5659 bytes data]
+* TLSv1.2 (IN), TLS handshake, Server key exchange (12):
+{ [300 bytes data]
+* TLSv1.2 (IN), TLS handshake, Request CERT (13):
+{ [420 bytes data]
+* TLSv1.2 (IN), TLS handshake, Server finished (14):
+{ [4 bytes data]
+* TLSv1.2 (OUT), TLS handshake, Certificate (11):
+} [7 bytes data]
+* TLSv1.2 (OUT), TLS handshake, Client key exchange (16):
+} [37 bytes data]
+* TLSv1.2 (OUT), TLS change cipher, Change cipher spec (1):
+} [1 bytes data]
+* TLSv1.2 (OUT), TLS handshake, Finished (20):
+} [16 bytes data]
+* TLSv1.2 (IN), TLS handshake, Finished (20):
+{ [16 bytes data]
+* SSL connection using TLSv1.2 / ECDHE-RSA-AES256-GCM-SHA384 / x25519 / RSASSA-PSS
+* ALPN: server accepted http/1.1
+* Server certificate:
+* subject: CN=ixc.netguibor.com.br
+* start date: Jul 25 00:00:00 2024 GMT
+* expire date: Aug 1 23:59:59 2025 GMT
+* issuer: C=GB; ST=Greater Manchester; L=Salford; O=Sectigo Limited; CN=Sectigo RSA Domain Validation Secure Server CA
+* SSL certificate verify result: self-signed certificate in certificate chain (19), continuing anyway.
+* Certificate level 0: Public key type RSA (2048/112 Bits/secBits), signed using sha256WithRSAEncryption
+* Certificate level 1: Public key type RSA (2048/112 Bits/secBits), signed using sha384WithRSAEncryption
+* Certificate level 2: Public key type RSA (4096/152 Bits/secBits), signed using sha384WithRSAEncryption
+* Certificate level 3: Public key type RSA (2048/112 Bits/secBits), signed using sha1WithRSAEncryption
+* using HTTP/1.x
+} [5 bytes data]
+> HEAD / HTTP/1.1
+> Host: 168.0.0.2
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+{ [5 bytes data]
+< HTTP/1.1 200 OK
+< Server: nginx
+< Date: Fri, 14 Feb 2025 19:20:39 GMT
+< Content-Type: text/html; charset=ISO-8859-1
+< Connection: keep-alive
+< Set-Cookie: PHPSESSID=02hoee5o39m1ia78okburjgr56; path=/
+< Set-Cookie: ixc_cli=d880aeebae5c4f346d379f3944ea2497; expires=Sat, 14-Feb-2026 19:20:39 GMT; Max-Age=31536000; path=/
+< Expires: Fri, 14 Feb 2025 18:20:39 GMT
+< Last-Modified: Fri, 14 Feb 2025 19:20:39 GMT
+< Cache-Control: no-cache, must-revalidate
+< Pragma: no-cache
+< X-Content-Type-Options: nosniff
+< X-Frame-Options: SAMEORIGIN
+< X-XSS-Protection: 1; mode=block
+<
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* Connection #0 to host 168.0.0.2 left intact
+HTTP/1.1 200 OK
+Server: nginx
+Date: Fri, 14 Feb 2025 19:20:39 GMT
+Content-Type: text/html; charset=ISO-8859-1
+Connection: keep-alive
+Set-Cookie: PHPSESSID=02hoee5o39m1ia78okburjgr56; path=/
+Set-Cookie: ixc_cli=d880aeebae5c4f346d379f3944ea2497; expires=Sat, 14-Feb-2026 19:20:39 GMT; Max-Age=31536000; path=/
+Expires: Fri, 14 Feb 2025 18:20:39 GMT
+Last-Modified: Fri, 14 Feb 2025 19:20:39 GMT
+Cache-Control: no-cache, must-revalidate
+Pragma: no-cache
+X-Content-Type-Options: nosniff
+X-Frame-Options: SAMEORIGIN
+X-XSS-Protection: 1; mode=block
+
diff --git a/Backend/Scripts/443Header14.txt b/Backend/Scripts/443Header14.txt
new file mode 100644
index 0000000..a3857d4
--- /dev/null
+++ b/Backend/Scripts/443Header14.txt
@@ -0,0 +1,7 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 152.0.0.147:443...
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Connection timed out after 10002 milliseconds
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Connection timed out after 10002 milliseconds
diff --git a/Backend/Scripts/443Header15.txt b/Backend/Scripts/443Header15.txt
new file mode 100644
index 0000000..fc1d96c
--- /dev/null
+++ b/Backend/Scripts/443Header15.txt
@@ -0,0 +1,12 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 122.0.1.49:443...
+* Connected to 122.0.1.49 (122.0.1.49) port 443
+* ALPN: curl offers h2,http/1.1
+} [5 bytes data]
+* TLSv1.3 (OUT), TLS handshake, Client hello (1):
+} [512 bytes data]
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Connection timed out after 10002 milliseconds
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Connection timed out after 10002 milliseconds
diff --git a/Backend/Scripts/443Header16.txt b/Backend/Scripts/443Header16.txt
new file mode 100644
index 0000000..108af4f
--- /dev/null
+++ b/Backend/Scripts/443Header16.txt
@@ -0,0 +1,8 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 190.0.0.14:443...
+* connect to 190.0.0.14 port 443 from 192.168.80.132 port 44664 failed: Connection refused
+* Failed to connect to 190.0.0.14 port 443 after 184 ms: Could not connect to server
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* closing connection #0
+curl: (7) Failed to connect to 190.0.0.14 port 443 after 184 ms: Could not connect to server
diff --git a/Backend/Scripts/443Header17.txt b/Backend/Scripts/443Header17.txt
new file mode 100644
index 0000000..01dc5cb
--- /dev/null
+++ b/Backend/Scripts/443Header17.txt
@@ -0,0 +1,7 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 152.0.0.102:443...
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Connection timed out after 10002 milliseconds
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Connection timed out after 10002 milliseconds
diff --git a/Backend/Scripts/443Header18.txt b/Backend/Scripts/443Header18.txt
new file mode 100644
index 0000000..5913f4d
--- /dev/null
+++ b/Backend/Scripts/443Header18.txt
@@ -0,0 +1,7 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 152.0.0.37:443...
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Connection timed out after 10002 milliseconds
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Connection timed out after 10002 milliseconds
diff --git a/Backend/Scripts/443Header19.txt b/Backend/Scripts/443Header19.txt
new file mode 100644
index 0000000..978111f
--- /dev/null
+++ b/Backend/Scripts/443Header19.txt
@@ -0,0 +1,60 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 156.0.1.18:443...
+* Connected to 156.0.1.18 (156.0.1.18) port 443
+* ALPN: curl offers h2,http/1.1
+} [5 bytes data]
+* TLSv1.3 (OUT), TLS handshake, Client hello (1):
+} [512 bytes data]
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* TLSv1.3 (IN), TLS handshake, Server hello (2):
+{ [122 bytes data]
+* TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
+{ [15 bytes data]
+* TLSv1.3 (IN), TLS handshake, Request CERT (13):
+{ [564 bytes data]
+* TLSv1.3 (IN), TLS handshake, Unknown (25):
+{ [2075 bytes data]
+* TLSv1.3 (IN), TLS handshake, CERT verify (15):
+{ [79 bytes data]
+* TLSv1.3 (IN), TLS handshake, Finished (20):
+{ [36 bytes data]
+* TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
+} [1 bytes data]
+* TLSv1.3 (OUT), TLS handshake, Certificate (11):
+} [8 bytes data]
+* TLSv1.3 (OUT), TLS handshake, Finished (20):
+} [36 bytes data]
+* SSL connection using TLSv1.3 / TLS_CHACHA20_POLY1305_SHA256 / x25519 / id-ecPublicKey
+* ALPN: server accepted h2
+* Server certificate:
+* subject: C=US; ST=California; L=Menlo Park; O=Meta Platforms, Inc.; CN=*.fmsu2-1.fna.fbcdn.net
+* start date: Dec 20 00:00:00 2024 GMT
+* expire date: Mar 20 23:59:59 2025 GMT
+* issuer: C=US; O=DigiCert Inc; OU=www.digicert.com; CN=DigiCert SHA2 High Assurance Server CA
+* SSL certificate verify result: unable to get local issuer certificate (20), continuing anyway.
+* Certificate level 0: Public key type EC/prime256v1 (256/128 Bits/secBits), signed using sha256WithRSAEncryption
+* Certificate level 1: Public key type RSA (2048/112 Bits/secBits), signed using sha256WithRSAEncryption
+} [5 bytes data]
+* using HTTP/2
+* [HTTP/2] [1] OPENED stream for https://156.0.1.18/
+* [HTTP/2] [1] [:method: HEAD]
+* [HTTP/2] [1] [:scheme: https]
+* [HTTP/2] [1] [:authority: 156.0.1.18]
+* [HTTP/2] [1] [:path: /]
+* [HTTP/2] [1] [user-agent: curl/8.9.1]
+* [HTTP/2] [1] [accept: */*]
+} [5 bytes data]
+> HEAD / HTTP/2
+> Host: 156.0.1.18
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+{ [5 bytes data]
+* TLSv1.3 (IN), TLS alert, unknown (628):
+{ [2 bytes data]
+* OpenSSL SSL_read: OpenSSL/3.2.2: error:0A00045C:SSL routines::tlsv13 alert certificate required, errno 0
+* Failed receiving HTTP2 data: 56(Failure when receiving data from the peer)
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* Connection #0 to host 156.0.1.18 left intact
+curl: (56) OpenSSL SSL_read: OpenSSL/3.2.2: error:0A00045C:SSL routines::tlsv13 alert certificate required, errno 0
diff --git a/Backend/Scripts/443Header2.txt b/Backend/Scripts/443Header2.txt
index 2e5251c..c443bc0 100644
--- a/Backend/Scripts/443Header2.txt
+++ b/Backend/Scripts/443Header2.txt
@@ -1,7 +1,7 @@
% Total % Received % Xferd Average Speed Time Time Time Current
Dload Upload Total Spent Left Speed
-
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 192.0.66.254:443...
-* Connected to 192.0.66.254 (192.0.66.254) port 443
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 156.0.1.33:443...
+* Connected to 156.0.1.33 (156.0.1.33) port 443
* ALPN: curl offers h2,http/1.1
} [5 bytes data]
* TLSv1.3 (OUT), TLS handshake, Client hello (1):
@@ -10,61 +10,61 @@
{ [122 bytes data]
* TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
{ [15 bytes data]
-* TLSv1.3 (IN), TLS handshake, Certificate (11):
-{ [2033 bytes data]
+* TLSv1.3 (IN), TLS handshake, Unknown (25):
+{ [2075 bytes data]
* TLSv1.3 (IN), TLS handshake, CERT verify (15):
{ [78 bytes data]
* TLSv1.3 (IN), TLS handshake, Finished (20):
-{ [52 bytes data]
+{ [36 bytes data]
* TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
} [1 bytes data]
* TLSv1.3 (OUT), TLS handshake, Finished (20):
-} [52 bytes data]
-* SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384 / x25519 / id-ecPublicKey
+} [36 bytes data]
+* SSL connection using TLSv1.3 / TLS_CHACHA20_POLY1305_SHA256 / x25519 / id-ecPublicKey
* ALPN: server accepted h2
* Server certificate:
-* subject: CN=go-vip.co
-* start date: Jan 18 19:43:58 2025 GMT
-* expire date: Apr 18 19:43:57 2025 GMT
-* issuer: C=US; O=Let's Encrypt; CN=E5
+* subject: C=US; ST=California; L=Menlo Park; O=Meta Platforms, Inc.; CN=*.fmsu2-1.fna.fbcdn.net
+* start date: Dec 20 00:00:00 2024 GMT
+* expire date: Mar 20 23:59:59 2025 GMT
+* issuer: C=US; O=DigiCert Inc; OU=www.digicert.com; CN=DigiCert SHA2 High Assurance Server CA
* SSL certificate verify result: unable to get local issuer certificate (20), continuing anyway.
-* Certificate level 0: Public key type EC/prime256v1 (256/128 Bits/secBits), signed using ecdsa-with-SHA384
-* Certificate level 1: Public key type EC/secp384r1 (384/192 Bits/secBits), signed using sha256WithRSAEncryption
+* Certificate level 0: Public key type EC/prime256v1 (256/128 Bits/secBits), signed using sha256WithRSAEncryption
+* Certificate level 1: Public key type RSA (2048/112 Bits/secBits), signed using sha256WithRSAEncryption
} [5 bytes data]
* using HTTP/2
-* [HTTP/2] [1] OPENED stream for https://192.0.66.254/
+* [HTTP/2] [1] OPENED stream for https://156.0.1.33/
* [HTTP/2] [1] [:method: HEAD]
* [HTTP/2] [1] [:scheme: https]
-* [HTTP/2] [1] [:authority: 192.0.66.254]
+* [HTTP/2] [1] [:authority: 156.0.1.33]
* [HTTP/2] [1] [:path: /]
* [HTTP/2] [1] [user-agent: curl/8.9.1]
* [HTTP/2] [1] [accept: */*]
} [5 bytes data]
> HEAD / HTTP/2
-> Host: 192.0.66.254
+> Host: 156.0.1.33
> User-Agent: curl/8.9.1
> Accept: */*
>
* Request completely sent off
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
-{ [249 bytes data]
-* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
-{ [249 bytes data]
-< HTTP/2 404
-< server: nginx
-< date: Fri, 07 Feb 2025 22:58:28 GMT
-< content-type: text/html
-< content-length: 146
-< x-rq: hhn2
+{ [158 bytes data]
+< HTTP/2 400
+< content-length: 2959
+< content-type: text/html; charset=utf-8
+< access-control-allow-origin: *
+< x-fb-response-reason: default_vip_400
+< proxy-status: proxy_internal_response; e_isproxyerr="AcI5RvmM_P5aM4klg4C08vhDvlYNVAiLKHoe7n3ysUznudM7Je8CvAhFgYu0Vg"; e_fb_responsebytes="AcLJAAQ5ab_XPaf-z73sRql9_OmovQPBVqlS8AFvscXfT8i4EgbbcJaqsDQ2sg"; e_fb_requesttime="AcIrUXWfsrTLjC5hDcnih2CrEXCgGSph05cgBy4li2_ttfccocH2hP4JU8_h2eC0D4ykolr-jQ"; e_proxy="AcKYBts7ULt_5qq9Xd817_iMMYVOphaGguSI9WNDgw2qdUvqc3qoXoGKxpDppsQVzYkqYjwdMmOO"; e_fb_twtaskhandle="AcI9xBShDqOaFDLx1BpWue9GFEb18-rH1bsX4uUre-f7RbqCfMKruL9cg6ac5_GrCFx9KxDfLyGT1wfykSVTOy5sHmr64JfM"; e_fb_proxycode="AcLnrLHsVK_iOZmqiw6rTsFruys5BETq4xE9pWuP3Qw2PnfEGrL35yh-IKwL"; e_fb_requestsequencenumber="AcIfa-hpcrat2Mdc4YiE40Og9DwVuDDKVp5d93X-kWHnqHrMoA70oJxWzw"; e_fb_zone="AcKjTUbqEXCPxZxPnwe3pKJ1zKe6TrMvk_fZjSt8jVtSKcsvHvMPQ46mFRaG"; e_fb_binaryversion="AcIwL6MqC84myi4xgD3YxMtlyfd1tejVsj16LyXBMP2u3Jl8o_VZ0TYSJQ3O7psJ342Hnvn3DrPT6ivv1xJberBuf6mbfp2t32E"; e_fb_httpversion="AcK8_z60ivLKWfSzQWgj5dija1B_PY8dXR6TDFrRFyNKqi2aSXOyd0GPVmat"; e_fb_hostheader="AcLlq3Sm2lVtyf_fkskQm_I-zT8tES4c8oex-pIHPMsb-ISkcT4cJjkL5MEaTk67L4Cq3A"; e_fb_builduser="AcLlf-WKHqvZhc7qcWxsy9n2mOtiKzyPyrENWT7DkyKOXDbwCt_PlmvROsjBEWXgG7k"; e_fb_vipport="AcK9ryY83UIVHjgbWWVb3_3mvpcuZcRH0scT7LqaOAWru19pQibjz4w-39UB"; e_clientaddr="AcJ5obOHTryw_WiMorwKyFYVsqh9XGZud67P5DZhQykDcWy7SEG9sv-fRTy8SF1B0vXi8H827h2oyAwXrpI"; e_fb_vipaddr="AcINmhQuRG_P-eYttkvIUojfInQcu_atN11eLhm9d9IQx7q5nw6FoxbFZ-JSaAx2YTFCDQ"; e_fb_configversion="AcKzHeLiGQ143ZTw8BG2_A4T89WbIcw0ylTh06FibEVhpIrywHCgrAEhjAISqA"
+< date: Fri, 14 Feb 2025 19:20:38 GMT
<
-{ [0 bytes data]
-
0 146 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
-* Connection #0 to host 192.0.66.254 left intact
-HTTP/2 404
-server: nginx
-date: Fri, 07 Feb 2025 22:58:28 GMT
-content-type: text/html
-content-length: 146
-x-rq: hhn2
+{ [5 bytes data]
+
0 2959 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* Connection #0 to host 156.0.1.33 left intact
+HTTP/2 400
+content-length: 2959
+content-type: text/html; charset=utf-8
+access-control-allow-origin: *
+x-fb-response-reason: default_vip_400
+proxy-status: proxy_internal_response; e_isproxyerr="AcI5RvmM_P5aM4klg4C08vhDvlYNVAiLKHoe7n3ysUznudM7Je8CvAhFgYu0Vg"; e_fb_responsebytes="AcLJAAQ5ab_XPaf-z73sRql9_OmovQPBVqlS8AFvscXfT8i4EgbbcJaqsDQ2sg"; e_fb_requesttime="AcIrUXWfsrTLjC5hDcnih2CrEXCgGSph05cgBy4li2_ttfccocH2hP4JU8_h2eC0D4ykolr-jQ"; e_proxy="AcKYBts7ULt_5qq9Xd817_iMMYVOphaGguSI9WNDgw2qdUvqc3qoXoGKxpDppsQVzYkqYjwdMmOO"; e_fb_twtaskhandle="AcI9xBShDqOaFDLx1BpWue9GFEb18-rH1bsX4uUre-f7RbqCfMKruL9cg6ac5_GrCFx9KxDfLyGT1wfykSVTOy5sHmr64JfM"; e_fb_proxycode="AcLnrLHsVK_iOZmqiw6rTsFruys5BETq4xE9pWuP3Qw2PnfEGrL35yh-IKwL"; e_fb_requestsequencenumber="AcIfa-hpcrat2Mdc4YiE40Og9DwVuDDKVp5d93X-kWHnqHrMoA70oJxWzw"; e_fb_zone="AcKjTUbqEXCPxZxPnwe3pKJ1zKe6TrMvk_fZjSt8jVtSKcsvHvMPQ46mFRaG"; e_fb_binaryversion="AcIwL6MqC84myi4xgD3YxMtlyfd1tejVsj16LyXBMP2u3Jl8o_VZ0TYSJQ3O7psJ342Hnvn3DrPT6ivv1xJberBuf6mbfp2t32E"; e_fb_httpversion="AcK8_z60ivLKWfSzQWgj5dija1B_PY8dXR6TDFrRFyNKqi2aSXOyd0GPVmat"; e_fb_hostheader="AcLlq3Sm2lVtyf_fkskQm_I-zT8tES4c8oex-pIHPMsb-ISkcT4cJjkL5MEaTk67L4Cq3A"; e_fb_builduser="AcLlf-WKHqvZhc7qcWxsy9n2mOtiKzyPyrENWT7DkyKOXDbwCt_PlmvROsjBEWXgG7k"; e_fb_vipport="AcK9ryY83UIVHjgbWWVb3_3mvpcuZcRH0scT7LqaOAWru19pQibjz4w-39UB"; e_clientaddr="AcJ5obOHTryw_WiMorwKyFYVsqh9XGZud67P5DZhQykDcWy7SEG9sv-fRTy8SF1B0vXi8H827h2oyAwXrpI"; e_fb_vipaddr="AcINmhQuRG_P-eYttkvIUojfInQcu_atN11eLhm9d9IQx7q5nw6FoxbFZ-JSaAx2YTFCDQ"; e_fb_configversion="AcKzHeLiGQ143ZTw8BG2_A4T89WbIcw0ylTh06FibEVhpIrywHCgrAEhjAISqA"
+date: Fri, 14 Feb 2025 19:20:38 GMT
diff --git a/Backend/Scripts/443Header20.txt b/Backend/Scripts/443Header20.txt
new file mode 100644
index 0000000..be24c38
--- /dev/null
+++ b/Backend/Scripts/443Header20.txt
@@ -0,0 +1,8 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 188.0.0.49:443...
+* connect to 188.0.0.49 port 443 from 192.168.80.132 port 50014 failed: Connection refused
+* Failed to connect to 188.0.0.49 port 443 after 103 ms: Could not connect to server
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* closing connection #0
+curl: (7) Failed to connect to 188.0.0.49 port 443 after 103 ms: Could not connect to server
diff --git a/Backend/Scripts/443Header21.txt b/Backend/Scripts/443Header21.txt
new file mode 100644
index 0000000..71ed032
--- /dev/null
+++ b/Backend/Scripts/443Header21.txt
@@ -0,0 +1,74 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 130.0.0.10:443...
+* Connected to 130.0.0.10 (130.0.0.10) port 443
+* ALPN: curl offers h2,http/1.1
+} [5 bytes data]
+* TLSv1.3 (OUT), TLS handshake, Client hello (1):
+} [512 bytes data]
+* TLSv1.3 (IN), TLS handshake, Server hello (2):
+{ [122 bytes data]
+* TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
+{ [15 bytes data]
+* TLSv1.3 (IN), TLS handshake, Certificate (11):
+{ [2698 bytes data]
+* TLSv1.3 (IN), TLS handshake, CERT verify (15):
+{ [392 bytes data]
+* TLSv1.3 (IN), TLS handshake, Finished (20):
+{ [52 bytes data]
+* TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
+} [1 bytes data]
+* TLSv1.3 (OUT), TLS handshake, Finished (20):
+} [52 bytes data]
+* SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384 / x25519 / RSASSA-PSS
+* ALPN: server accepted h2
+* Server certificate:
+* subject: CN=*.asptech.net
+* start date: Jan 28 11:36:15 2025 GMT
+* expire date: Apr 28 11:36:14 2025 GMT
+* issuer: C=US; O=Let's Encrypt; CN=R11
+* SSL certificate verify result: unable to get local issuer certificate (20), continuing anyway.
+* Certificate level 0: Public key type RSA (3072/128 Bits/secBits), signed using sha256WithRSAEncryption
+* Certificate level 1: Public key type RSA (2048/112 Bits/secBits), signed using sha256WithRSAEncryption
+} [5 bytes data]
+* using HTTP/2
+* [HTTP/2] [1] OPENED stream for https://130.0.0.10/
+* [HTTP/2] [1] [:method: HEAD]
+* [HTTP/2] [1] [:scheme: https]
+* [HTTP/2] [1] [:authority: 130.0.0.10]
+* [HTTP/2] [1] [:path: /]
+* [HTTP/2] [1] [user-agent: curl/8.9.1]
+* [HTTP/2] [1] [accept: */*]
+} [5 bytes data]
+> HEAD / HTTP/2
+> Host: 130.0.0.10
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+{ [5 bytes data]
+* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
+{ [81 bytes data]
+< HTTP/2 200
+< content-length: 703
+< content-type: text/html
+< last-modified: Mon, 08 Jan 2024 14:42:56 GMT
+< accept-ranges: bytes
+< etag: "5a73def74042da1:0"
+< server: Microsoft-IIS/10.0
+< x-powered-by: ASP.NET
+< date: Fri, 14 Feb 2025 19:20:41 GMT
+<
+{ [0 bytes data]
+
0 703 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* Connection #0 to host 130.0.0.10 left intact
+HTTP/2 200
+content-length: 703
+content-type: text/html
+last-modified: Mon, 08 Jan 2024 14:42:56 GMT
+accept-ranges: bytes
+etag: "5a73def74042da1:0"
+server: Microsoft-IIS/10.0
+x-powered-by: ASP.NET
+date: Fri, 14 Feb 2025 19:20:41 GMT
+
diff --git a/Backend/Scripts/443Header22.txt b/Backend/Scripts/443Header22.txt
new file mode 100644
index 0000000..5f560b3
--- /dev/null
+++ b/Backend/Scripts/443Header22.txt
@@ -0,0 +1,7 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 128.0.2.1:443...
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Connection timed out after 10002 milliseconds
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Connection timed out after 10002 milliseconds
diff --git a/Backend/Scripts/443Header23.txt b/Backend/Scripts/443Header23.txt
new file mode 100644
index 0000000..58e2604
--- /dev/null
+++ b/Backend/Scripts/443Header23.txt
@@ -0,0 +1,7 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 148.0.1.94:443...
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Connection timed out after 10002 milliseconds
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Connection timed out after 10002 milliseconds
diff --git a/Backend/Scripts/443Header24.txt b/Backend/Scripts/443Header24.txt
new file mode 100644
index 0000000..f0e9d92
--- /dev/null
+++ b/Backend/Scripts/443Header24.txt
@@ -0,0 +1,8 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 168.0.0.14:443...
+* connect to 168.0.0.14 port 443 from 192.168.80.132 port 51910 failed: Connection refused
+* Failed to connect to 168.0.0.14 port 443 after 210 ms: Could not connect to server
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* closing connection #0
+curl: (7) Failed to connect to 168.0.0.14 port 443 after 210 ms: Could not connect to server
diff --git a/Backend/Scripts/443Header25.txt b/Backend/Scripts/443Header25.txt
new file mode 100644
index 0000000..fe87099
--- /dev/null
+++ b/Backend/Scripts/443Header25.txt
@@ -0,0 +1,7 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 152.0.0.20:443...
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Connection timed out after 10002 milliseconds
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Connection timed out after 10002 milliseconds
diff --git a/Backend/Scripts/443Header26.txt b/Backend/Scripts/443Header26.txt
new file mode 100644
index 0000000..026a569
--- /dev/null
+++ b/Backend/Scripts/443Header26.txt
@@ -0,0 +1,7 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 154.0.1.30:443...
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Connection timed out after 10002 milliseconds
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Connection timed out after 10002 milliseconds
diff --git a/Backend/Scripts/443Header27.txt b/Backend/Scripts/443Header27.txt
new file mode 100644
index 0000000..7acb386
--- /dev/null
+++ b/Backend/Scripts/443Header27.txt
@@ -0,0 +1,7 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 152.0.0.160:443...
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Connection timed out after 10002 milliseconds
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Connection timed out after 10002 milliseconds
diff --git a/Backend/Scripts/443Header28.txt b/Backend/Scripts/443Header28.txt
new file mode 100644
index 0000000..70f5d0c
--- /dev/null
+++ b/Backend/Scripts/443Header28.txt
@@ -0,0 +1,12 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 122.0.1.60:443...
+* Connected to 122.0.1.60 (122.0.1.60) port 443
+* ALPN: curl offers h2,http/1.1
+} [5 bytes data]
+* TLSv1.3 (OUT), TLS handshake, Client hello (1):
+} [512 bytes data]
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Connection timed out after 10002 milliseconds
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Connection timed out after 10002 milliseconds
diff --git a/Backend/Scripts/443Header29.txt b/Backend/Scripts/443Header29.txt
new file mode 100644
index 0000000..af49981
--- /dev/null
+++ b/Backend/Scripts/443Header29.txt
@@ -0,0 +1,7 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 152.0.0.248:443...
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Connection timed out after 10002 milliseconds
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Connection timed out after 10002 milliseconds
diff --git a/Backend/Scripts/443Header3.txt b/Backend/Scripts/443Header3.txt
index 215e22b..1901cf1 100644
--- a/Backend/Scripts/443Header3.txt
+++ b/Backend/Scripts/443Header3.txt
@@ -1,70 +1,7 @@
% Total % Received % Xferd Average Speed Time Time Time Current
Dload Upload Total Spent Left Speed
-
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 192.0.66.253:443...
-* Connected to 192.0.66.253 (192.0.66.253) port 443
-* ALPN: curl offers h2,http/1.1
-} [5 bytes data]
-* TLSv1.3 (OUT), TLS handshake, Client hello (1):
-} [512 bytes data]
-* TLSv1.3 (IN), TLS handshake, Server hello (2):
-{ [122 bytes data]
-* TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
-{ [15 bytes data]
-* TLSv1.3 (IN), TLS handshake, Certificate (11):
-{ [2033 bytes data]
-* TLSv1.3 (IN), TLS handshake, CERT verify (15):
-{ [78 bytes data]
-* TLSv1.3 (IN), TLS handshake, Finished (20):
-{ [52 bytes data]
-* TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
-} [1 bytes data]
-* TLSv1.3 (OUT), TLS handshake, Finished (20):
-} [52 bytes data]
-* SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384 / x25519 / id-ecPublicKey
-* ALPN: server accepted h2
-* Server certificate:
-* subject: CN=go-vip.co
-* start date: Jan 18 19:43:58 2025 GMT
-* expire date: Apr 18 19:43:57 2025 GMT
-* issuer: C=US; O=Let's Encrypt; CN=E5
-* SSL certificate verify result: unable to get local issuer certificate (20), continuing anyway.
-* Certificate level 0: Public key type EC/prime256v1 (256/128 Bits/secBits), signed using ecdsa-with-SHA384
-* Certificate level 1: Public key type EC/secp384r1 (384/192 Bits/secBits), signed using sha256WithRSAEncryption
-} [5 bytes data]
-* using HTTP/2
-* [HTTP/2] [1] OPENED stream for https://192.0.66.253/
-* [HTTP/2] [1] [:method: HEAD]
-* [HTTP/2] [1] [:scheme: https]
-* [HTTP/2] [1] [:authority: 192.0.66.253]
-* [HTTP/2] [1] [:path: /]
-* [HTTP/2] [1] [user-agent: curl/8.9.1]
-* [HTTP/2] [1] [accept: */*]
-} [5 bytes data]
-> HEAD / HTTP/2
-> Host: 192.0.66.253
-> User-Agent: curl/8.9.1
-> Accept: */*
->
-* Request completely sent off
-{ [5 bytes data]
-* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
-{ [249 bytes data]
-* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
-{ [249 bytes data]
-< HTTP/2 404
-< server: nginx
-< date: Fri, 07 Feb 2025 22:58:28 GMT
-< content-type: text/html
-< content-length: 146
-< x-rq: hhn2
-<
-{ [0 bytes data]
-
0 146 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
-* Connection #0 to host 192.0.66.253 left intact
-HTTP/2 404
-server: nginx
-date: Fri, 07 Feb 2025 22:58:28 GMT
-content-type: text/html
-content-length: 146
-x-rq: hhn2
-
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 154.0.1.82:443...
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Connection timed out after 10002 milliseconds
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Connection timed out after 10002 milliseconds
diff --git a/Backend/Scripts/443Header30.txt b/Backend/Scripts/443Header30.txt
new file mode 100644
index 0000000..0383c46
--- /dev/null
+++ b/Backend/Scripts/443Header30.txt
@@ -0,0 +1,66 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 152.0.1.94:443...
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0* Connected to 152.0.1.94 (152.0.1.94) port 443
+* ALPN: curl offers h2,http/1.1
+} [5 bytes data]
+* TLSv1.3 (OUT), TLS handshake, Client hello (1):
+} [512 bytes data]
+* TLSv1.3 (IN), TLS handshake, Server hello (2):
+{ [89 bytes data]
+* TLSv1.2 (IN), TLS handshake, Certificate (11):
+{ [1014 bytes data]
+* TLSv1.2 (IN), TLS handshake, Server key exchange (12):
+{ [333 bytes data]
+* TLSv1.2 (IN), TLS handshake, Server finished (14):
+{ [4 bytes data]
+* TLSv1.2 (OUT), TLS handshake, Client key exchange (16):
+} [70 bytes data]
+* TLSv1.2 (OUT), TLS change cipher, Change cipher spec (1):
+} [1 bytes data]
+* TLSv1.2 (OUT), TLS handshake, Finished (20):
+} [16 bytes data]
+* TLSv1.2 (IN), TLS handshake, Finished (20):
+{ [16 bytes data]
+* SSL connection using TLSv1.2 / ECDHE-RSA-AES256-GCM-SHA384 / secp256r1 / rsaEncryption
+* ALPN: server did not agree on a protocol. Uses default.
+* Server certificate:
+* subject: C=CN; ST=JiangSu; L=Nanjing; O=ZTE; OU=FN Nanjing Software Development Dept III; CN=192.168.1.1; emailAddress=zane@zte.com.cn
+* start date: Jul 13 01:32:15 2016 GMT
+* expire date: Jul 10 01:32:15 2031 GMT
+* issuer: C=CN; ST=GuangDong; L=Shenzhen; O=ZTE; OU=Wireline Product R&D Institute; CN=ZTE-ROOT-CA; emailAddress=zane@zte.com.cn
+* SSL certificate verify result: unable to get local issuer certificate (20), continuing anyway.
+* Certificate level 0: Public key type RSA (2048/112 Bits/secBits), signed using sha512WithRSAEncryption
+* using HTTP/1.x
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0} [5 bytes data]
+> HEAD / HTTP/1.1
+> Host: 152.0.1.94
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+{ [5 bytes data]
+< HTTP/1.1 400 Bad Request
+< Server: ZTE web server 1.0 ZTE corp 2015.
+< Accept-Ranges: bytes
+< Connection: close
+< X-Frame-Options: SAMEORIGIN
+< Content-Type: text/html; charset=iso-8859-1
+< X-Content-Type-Options: nosniff
+< Cache-Control: no-cache,no-store
+<
+{ [1165 bytes data]
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
+* shutting down connection #0
+} [5 bytes data]
+* TLSv1.2 (OUT), TLS alert, close notify (256):
+} [2 bytes data]
+HTTP/1.1 400 Bad Request
+Server: ZTE web server 1.0 ZTE corp 2015.
+Accept-Ranges: bytes
+Connection: close
+X-Frame-Options: SAMEORIGIN
+Content-Type: text/html; charset=iso-8859-1
+X-Content-Type-Options: nosniff
+Cache-Control: no-cache,no-store
+
diff --git a/Backend/Scripts/443Header31.txt b/Backend/Scripts/443Header31.txt
new file mode 100644
index 0000000..3885989
--- /dev/null
+++ b/Backend/Scripts/443Header31.txt
@@ -0,0 +1,7 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 148.0.1.14:443...
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Connection timed out after 10002 milliseconds
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Connection timed out after 10002 milliseconds
diff --git a/Backend/Scripts/443Header32.txt b/Backend/Scripts/443Header32.txt
new file mode 100644
index 0000000..57a2bda
--- /dev/null
+++ b/Backend/Scripts/443Header32.txt
@@ -0,0 +1,60 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 122.0.0.80:443...
+* Connected to 122.0.0.80 (122.0.0.80) port 443
+* ALPN: curl offers h2,http/1.1
+} [5 bytes data]
+* TLSv1.3 (OUT), TLS handshake, Client hello (1):
+} [512 bytes data]
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* TLSv1.3 (IN), TLS handshake, Server hello (2):
+{ [85 bytes data]
+* TLSv1.2 (IN), TLS handshake, Certificate (11):
+{ [4480 bytes data]
+* TLSv1.2 (IN), TLS handshake, Server key exchange (12):
+{ [333 bytes data]
+* TLSv1.2 (IN), TLS handshake, Server finished (14):
+{ [4 bytes data]
+* TLSv1.2 (OUT), TLS handshake, Client key exchange (16):
+} [70 bytes data]
+* TLSv1.2 (OUT), TLS change cipher, Change cipher spec (1):
+} [1 bytes data]
+* TLSv1.2 (OUT), TLS handshake, Finished (20):
+} [16 bytes data]
+* TLSv1.2 (IN), TLS handshake, Finished (20):
+{ [16 bytes data]
+* SSL connection using TLSv1.2 / ECDHE-RSA-AES256-GCM-SHA384 / secp256r1 / rsaEncryption
+* ALPN: server did not agree on a protocol. Uses default.
+* Server certificate:
+* subject: CN=*.mfa.go.th
+* start date: Aug 26 04:13:36 2024 GMT
+* expire date: Sep 27 04:13:35 2025 GMT
+* issuer: C=BE; O=GlobalSign nv-sa; CN=GlobalSign GCC R6 AlphaSSL CA 2023
+* SSL certificate verify result: self-signed certificate in certificate chain (19), continuing anyway.
+* Certificate level 0: Public key type RSA (2048/112 Bits/secBits), signed using sha256WithRSAEncryption
+* Certificate level 1: Public key type RSA (2048/112 Bits/secBits), signed using sha256WithRSAEncryption
+* Certificate level 2: Public key type RSA (4096/152 Bits/secBits), signed using sha384WithRSAEncryption
+* using HTTP/1.x
+} [5 bytes data]
+> HEAD / HTTP/1.1
+> Host: 122.0.0.80
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+{ [5 bytes data]
+< HTTP/1.1 403 Forbidden
+< Date: Fri, 14 Feb 2025 19:20:38 GMT
+< Content-Type: text/html
+< Content-Length: 141
+< Connection: keep-alive
+< Allow: GET, POST
+<
+
0 141 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* Connection #0 to host 122.0.0.80 left intact
+HTTP/1.1 403 Forbidden
+Date: Fri, 14 Feb 2025 19:20:38 GMT
+Content-Type: text/html
+Content-Length: 141
+Connection: keep-alive
+Allow: GET, POST
+
diff --git a/Backend/Scripts/443Header33.txt b/Backend/Scripts/443Header33.txt
new file mode 100644
index 0000000..f646b35
--- /dev/null
+++ b/Backend/Scripts/443Header33.txt
@@ -0,0 +1,60 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 156.0.1.24:443...
+* Connected to 156.0.1.24 (156.0.1.24) port 443
+* ALPN: curl offers h2,http/1.1
+} [5 bytes data]
+* TLSv1.3 (OUT), TLS handshake, Client hello (1):
+} [512 bytes data]
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* TLSv1.3 (IN), TLS handshake, Server hello (2):
+{ [122 bytes data]
+* TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
+{ [15 bytes data]
+* TLSv1.3 (IN), TLS handshake, Certificate (11):
+{ [2708 bytes data]
+* TLSv1.3 (IN), TLS handshake, CERT verify (15):
+{ [79 bytes data]
+* TLSv1.3 (IN), TLS handshake, Finished (20):
+{ [36 bytes data]
+* TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
+} [1 bytes data]
+* TLSv1.3 (OUT), TLS handshake, Finished (20):
+} [36 bytes data]
+* SSL connection using TLSv1.3 / TLS_CHACHA20_POLY1305_SHA256 / x25519 / id-ecPublicKey
+* ALPN: server accepted h2
+* Server certificate:
+* subject: CN=svc:ti.shiv.synthetic_e2e
+* start date: Jan 28 22:32:53 2025 GMT
+* expire date: Mar 30 18:33:03 2025 GMT
+* issuer: CN=Facebook Rootcanal Prod Intermediate (e=3) CA 2023-10; C=US; ST=California; L=Menlo Park; O=Meta Platforms Inc.
+* SSL certificate verify result: unable to get local issuer certificate (20), continuing anyway.
+* Certificate level 0: Public key type EC/prime256v1 (256/128 Bits/secBits), signed using sha256WithRSAEncryption
+* Certificate level 1: Public key type RSA (2048/112 Bits/secBits), signed using sha256WithRSAEncryption
+} [5 bytes data]
+* using HTTP/2
+* [HTTP/2] [1] OPENED stream for https://156.0.1.24/
+* [HTTP/2] [1] [:method: HEAD]
+* [HTTP/2] [1] [:scheme: https]
+* [HTTP/2] [1] [:authority: 156.0.1.24]
+* [HTTP/2] [1] [:path: /]
+* [HTTP/2] [1] [user-agent: curl/8.9.1]
+* [HTTP/2] [1] [accept: */*]
+} [5 bytes data]
+> HEAD / HTTP/2
+> Host: 156.0.1.24
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+{ [5 bytes data]
+* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
+{ [160 bytes data]
+< HTTP/2 400
+< date: Fri, 14 Feb 2025 19:20:48 GMT
+<
+{ [0 bytes data]
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* Connection #0 to host 156.0.1.24 left intact
+HTTP/2 400
+date: Fri, 14 Feb 2025 19:20:48 GMT
+
diff --git a/Backend/Scripts/443Header34.txt b/Backend/Scripts/443Header34.txt
new file mode 100644
index 0000000..42c8800
--- /dev/null
+++ b/Backend/Scripts/443Header34.txt
@@ -0,0 +1,7 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 152.0.1.92:443...
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Connection timed out after 10002 milliseconds
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Connection timed out after 10002 milliseconds
diff --git a/Backend/Scripts/443Header35.txt b/Backend/Scripts/443Header35.txt
new file mode 100644
index 0000000..cb5a2af
--- /dev/null
+++ b/Backend/Scripts/443Header35.txt
@@ -0,0 +1,70 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 88.0.0.187:443...
+* Connected to 88.0.0.187 (88.0.0.187) port 443
+* ALPN: curl offers h2,http/1.1
+} [5 bytes data]
+* TLSv1.3 (OUT), TLS handshake, Client hello (1):
+} [512 bytes data]
+* TLSv1.3 (IN), TLS handshake, Server hello (2):
+{ [81 bytes data]
+* TLSv1.2 (IN), TLS handshake, Certificate (11):
+{ [927 bytes data]
+* TLSv1.2 (IN), TLS handshake, Server finished (14):
+{ [4 bytes data]
+* TLSv1.2 (OUT), TLS handshake, Client key exchange (16):
+} [262 bytes data]
+* TLSv1.2 (OUT), TLS change cipher, Change cipher spec (1):
+} [1 bytes data]
+* TLSv1.2 (OUT), TLS handshake, Finished (20):
+} [16 bytes data]
+* TLSv1.2 (IN), TLS handshake, Finished (20):
+{ [16 bytes data]
+* SSL connection using TLSv1.2 / AES256-GCM-SHA384 / [blank] / UNDEF
+* ALPN: server did not agree on a protocol. Uses default.
+* Server certificate:
+* subject: C=TW; ST=XZ; L=XZ; O=MitraStar; OU=CPE; CN=192.168.1.1
+* start date: Jan 1 00:01:01 2015 GMT
+* expire date: Dec 27 00:01:01 2034 GMT
+* issuer: C=TW; ST=XZ; L=XZ; O=MitraStar; OU=CPE; CN=192.168.1.1
+* SSL certificate verify result: self-signed certificate (18), continuing anyway.
+* Certificate level 0: Public key type RSA (2048/112 Bits/secBits), signed using sha256WithRSAEncryption
+* using HTTP/1.x
+} [5 bytes data]
+> HEAD / HTTP/1.1
+> Host: 88.0.0.187
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+{ [5 bytes data]
+< HTTP/1.1 302 Found
+< Server: mini_httpd/1.27 07Mar2017
+< Date: Fri, 14 Feb 2025 20:20:20 GMT
+< X-Frame-Options: SAMEORIGIN
+< Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval';style-src 'self' 'unsafe-inline'
+< X-Content-Type-Options: nosniff
+< X-XSS-Protection: 1; mode=block
+< Strict-Transport-Security: max-age=31536000; includeSubDomains
+< Location: /cgi-bin/mhs/html/logIn_mhs.asp
+< Content-Type: text/html; charset=%s
+< Connection: close
+<
+{ [473 bytes data]
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* shutting down connection #0
+} [5 bytes data]
+* TLSv1.2 (OUT), TLS alert, close notify (256):
+} [2 bytes data]
+HTTP/1.1 302 Found
+Server: mini_httpd/1.27 07Mar2017
+Date: Fri, 14 Feb 2025 20:20:20 GMT
+X-Frame-Options: SAMEORIGIN
+Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval';style-src 'self' 'unsafe-inline'
+X-Content-Type-Options: nosniff
+X-XSS-Protection: 1; mode=block
+Strict-Transport-Security: max-age=31536000; includeSubDomains
+Location: /cgi-bin/mhs/html/logIn_mhs.asp
+Content-Type: text/html; charset=%s
+Connection: close
+
diff --git a/Backend/Scripts/443Header36.txt b/Backend/Scripts/443Header36.txt
new file mode 100644
index 0000000..82d6fef
--- /dev/null
+++ b/Backend/Scripts/443Header36.txt
@@ -0,0 +1,77 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 152.0.0.137:443...
+* Connected to 152.0.0.137 (152.0.0.137) port 443
+* ALPN: curl offers h2,http/1.1
+} [5 bytes data]
+* TLSv1.3 (OUT), TLS handshake, Client hello (1):
+} [512 bytes data]
+* TLSv1.3 (IN), TLS handshake, Server hello (2):
+{ [88 bytes data]
+* TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
+} [1 bytes data]
+* TLSv1.3 (OUT), TLS handshake, Client hello (1):
+} [512 bytes data]
+* TLSv1.3 (IN), TLS handshake, Server hello (2):
+{ [187 bytes data]
+* TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
+{ [21 bytes data]
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* TLSv1.3 (IN), TLS handshake, Certificate (11):
+{ [3195 bytes data]
+* TLSv1.3 (IN), TLS handshake, CERT verify (15):
+{ [264 bytes data]
+* TLSv1.3 (IN), TLS handshake, Finished (20):
+{ [52 bytes data]
+* TLSv1.3 (OUT), TLS handshake, Finished (20):
+} [52 bytes data]
+* SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384 / secp384r1 / RSASSA-PSS
+* ALPN: server accepted http/1.1
+* Server certificate:
+* subject: CN=*.rehabilitacion.org.do
+* start date: Oct 12 00:00:00 2023 GMT
+* expire date: Oct 12 23:59:59 2024 GMT
+* issuer: C=GB; ST=Greater Manchester; L=Salford; O=Sectigo Limited; CN=Sectigo RSA Domain Validation Secure Server CA
+* SSL certificate verify result: unable to get local issuer certificate (20), continuing anyway.
+* Certificate level 0: Public key type RSA (2048/112 Bits/secBits), signed using sha256WithRSAEncryption
+* Certificate level 1: Public key type RSA (2048/112 Bits/secBits), signed using sha384WithRSAEncryption
+* using HTTP/1.x
+} [5 bytes data]
+> HEAD / HTTP/1.1
+> Host: 152.0.0.137
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+{ [5 bytes data]
+* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
+{ [265 bytes data]
+* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
+{ [265 bytes data]
+< HTTP/1.1 403 Forbidden
+< Date: Fri, 14 Feb 2025 19:20:46 GMT
+< Content-Type: text/html
+< Content-Length: 134
+< Connection: keep-alive
+< X-Frame-Options: SAMEORIGIN
+< X-XSS-Protection: 1; mode=block
+< X-Content-Type-Options: nosniff
+< Strict-Transport-Security: max-age=31536000
+< Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-eval' 'unsafe-inline'; style-src 'self' 'unsafe-inline'; img-src 'self' data:; connect-src 'self'; font-src 'self'; object-src 'self'; media-src 'self'; child-src 'self'
+< X-Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-eval' 'unsafe-inline'; style-src 'self' 'unsafe-inline'; img-src 'self' data:; connect-src 'self'; font-src 'self'; object-src 'self'; media-src 'self'; child-src 'self'
+< X-Webkit-CSP: default-src 'self'; script-src 'self' 'unsafe-eval' 'unsafe-inline'; style-src 'self' 'unsafe-inline'; img-src 'self' data:; connect-src 'self'; font-src 'self'; object-src 'self'; media-src 'self'; child-src 'self'
+<
+
0 134 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* Connection #0 to host 152.0.0.137 left intact
+HTTP/1.1 403 Forbidden
+Date: Fri, 14 Feb 2025 19:20:46 GMT
+Content-Type: text/html
+Content-Length: 134
+Connection: keep-alive
+X-Frame-Options: SAMEORIGIN
+X-XSS-Protection: 1; mode=block
+X-Content-Type-Options: nosniff
+Strict-Transport-Security: max-age=31536000
+Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-eval' 'unsafe-inline'; style-src 'self' 'unsafe-inline'; img-src 'self' data:; connect-src 'self'; font-src 'self'; object-src 'self'; media-src 'self'; child-src 'self'
+X-Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-eval' 'unsafe-inline'; style-src 'self' 'unsafe-inline'; img-src 'self' data:; connect-src 'self'; font-src 'self'; object-src 'self'; media-src 'self'; child-src 'self'
+X-Webkit-CSP: default-src 'self'; script-src 'self' 'unsafe-eval' 'unsafe-inline'; style-src 'self' 'unsafe-inline'; img-src 'self' data:; connect-src 'self'; font-src 'self'; object-src 'self'; media-src 'self'; child-src 'self'
+
diff --git a/Backend/Scripts/443Header37.txt b/Backend/Scripts/443Header37.txt
new file mode 100644
index 0000000..dc21f43
--- /dev/null
+++ b/Backend/Scripts/443Header37.txt
@@ -0,0 +1,7 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 148.0.1.103:443...
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Connection timed out after 10002 milliseconds
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Connection timed out after 10002 milliseconds
diff --git a/Backend/Scripts/443Header38.txt b/Backend/Scripts/443Header38.txt
new file mode 100644
index 0000000..efec523
--- /dev/null
+++ b/Backend/Scripts/443Header38.txt
@@ -0,0 +1,7 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 152.0.0.194:443...
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Connection timed out after 10002 milliseconds
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Connection timed out after 10002 milliseconds
diff --git a/Backend/Scripts/443Header39.txt b/Backend/Scripts/443Header39.txt
new file mode 100644
index 0000000..55141af
--- /dev/null
+++ b/Backend/Scripts/443Header39.txt
@@ -0,0 +1,7 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 152.0.1.37:443...
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Connection timed out after 10002 milliseconds
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Connection timed out after 10002 milliseconds
diff --git a/Backend/Scripts/443Header4.txt b/Backend/Scripts/443Header4.txt
new file mode 100644
index 0000000..1f33371
--- /dev/null
+++ b/Backend/Scripts/443Header4.txt
@@ -0,0 +1,70 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 156.0.1.42:443...
+* Connected to 156.0.1.42 (156.0.1.42) port 443
+* ALPN: curl offers h2,http/1.1
+} [5 bytes data]
+* TLSv1.3 (OUT), TLS handshake, Client hello (1):
+} [512 bytes data]
+* TLSv1.3 (IN), TLS handshake, Server hello (2):
+{ [122 bytes data]
+* TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
+{ [15 bytes data]
+* TLSv1.3 (IN), TLS handshake, Unknown (25):
+{ [2075 bytes data]
+* TLSv1.3 (IN), TLS handshake, CERT verify (15):
+{ [80 bytes data]
+* TLSv1.3 (IN), TLS handshake, Finished (20):
+{ [36 bytes data]
+* TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
+} [1 bytes data]
+* TLSv1.3 (OUT), TLS handshake, Finished (20):
+} [36 bytes data]
+* SSL connection using TLSv1.3 / TLS_CHACHA20_POLY1305_SHA256 / x25519 / id-ecPublicKey
+* ALPN: server accepted h2
+* Server certificate:
+* subject: C=US; ST=California; L=Menlo Park; O=Meta Platforms, Inc.; CN=*.fmsu2-1.fna.fbcdn.net
+* start date: Dec 20 00:00:00 2024 GMT
+* expire date: Mar 20 23:59:59 2025 GMT
+* issuer: C=US; O=DigiCert Inc; OU=www.digicert.com; CN=DigiCert SHA2 High Assurance Server CA
+* SSL certificate verify result: unable to get local issuer certificate (20), continuing anyway.
+* Certificate level 0: Public key type EC/prime256v1 (256/128 Bits/secBits), signed using sha256WithRSAEncryption
+* Certificate level 1: Public key type RSA (2048/112 Bits/secBits), signed using sha256WithRSAEncryption
+} [5 bytes data]
+* using HTTP/2
+* [HTTP/2] [1] OPENED stream for https://156.0.1.42/
+* [HTTP/2] [1] [:method: HEAD]
+* [HTTP/2] [1] [:scheme: https]
+* [HTTP/2] [1] [:authority: 156.0.1.42]
+* [HTTP/2] [1] [:path: /]
+* [HTTP/2] [1] [user-agent: curl/8.9.1]
+* [HTTP/2] [1] [accept: */*]
+} [5 bytes data]
+> HEAD / HTTP/2
+> Host: 156.0.1.42
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+{ [5 bytes data]
+* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
+{ [166 bytes data]
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0< HTTP/2 400
+< content-length: 2959
+< content-type: text/html; charset=utf-8
+< access-control-allow-origin: *
+< x-fb-response-reason: default_vip_400
+< proxy-status: proxy_internal_response; e_isproxyerr="AcJjYAdem1LhozKWTb8XcPMq756fqO4vRG1K71UDrdc3NYLBMbEXKLW6Y2G2lA"; e_fb_responsebytes="AcL7KCnq_TZggxb402KeWzLMnSgG8tjEMdefgSRZCcy1xn-7ojc-XM3WRLh28A"; e_fb_requesttime="AcJapF0xZ4uH4YzHAcTqCpv5YE52bYbLylXxYxsTwwsXBLZ70v3FyHcbH8VpIal0ZAXwAKgJyQ"; e_proxy="AcIx4GTcoHfS4dzoQ9ohnREPllMJy6BCizWWoIERchd3XE5A0ZgFLT0FNj-nIzK2KRq-9pXqvG6Q"; e_fb_twtaskhandle="AcI9PL27lA_xu6_LDHJsfEhGteb8F-93aaSNMZ770okka_9YeP57l4_mZ-3uDMOKiXAdWSnfn5gw0WFfBAFletQ85bj9mzg7"; e_fb_proxycode="AcLnC397Y6EUJyAKh5cmeunZ1lJXjcx2qv7wOkGkm-aAfVMv_6SuXmSJMSMy"; e_fb_requestsequencenumber="AcL-ExYURXdwz-nWpIow0TNH5tvoFOjXw8xuAU-AuBUTUKJFAtWGabP5eA"; e_fb_zone="AcJI94JVafkZn5JZaROQDyjVGz7GiTNz-TKXxr3aSCu_uWWU0LRQnAxQ2FVA"; e_fb_binaryversion="AcJoIzx9W-tiUpKzL8BoDR4VPU4I1Uj1kSyap66arrMPYamZIHVBXJSh0_mmhwNnoWtHJZnRAik0P5vy2s3S_2sJTQFqcJECXE0"; e_fb_httpversion="AcIZYHISPVecgk08JHGU_K1CgZuUyQVVd7hmr-tIApRVXPytsN8DWDOdDLyH"; e_fb_hostheader="AcK0i2yLE_2UUL6xYV3-zJn_r0uGqWLsjT20Gc8yhiTfmqvbWEsbswG71Qf-7g95BU-E7g"; e_fb_builduser="AcLN5IyubcEN9gHkPMPDyQYQEi_JXBabCPVG6ZBEjd8zq1DI4eGgxMcF287fYGQUwPs"; e_fb_vipport="AcJ6mVDk4SkPYaCPE2TC6JGef5CR5oTQ7-mb_k-Js85WaWcyfMAkZi79-KRV"; e_clientaddr="AcLWjMgZs5yLL1RDF_pxep6RpAZnEx3oTOTRiUzsiqIPHKn6o8nAIJ1t2RDvBR3bMurEs86yznwZCagLOmU"; e_fb_vipaddr="AcIS16DikVcjGwEkn6cie-ff3vLLTQT04wAVA-4JA8bAevrlsRsbagYVb3nJbSYiD2hJ_Q"; e_fb_configversion="AcKsN2J7IcYo2Suws1Tu0q80jzlfZn5ZMu6KCJ_EnbMz2xL1e9ZJ1N8mNLxfTg"
+< date: Fri, 14 Feb 2025 19:20:39 GMT
+<
+{ [5 bytes data]
+
0 2959 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* Connection #0 to host 156.0.1.42 left intact
+HTTP/2 400
+content-length: 2959
+content-type: text/html; charset=utf-8
+access-control-allow-origin: *
+x-fb-response-reason: default_vip_400
+proxy-status: proxy_internal_response; e_isproxyerr="AcJjYAdem1LhozKWTb8XcPMq756fqO4vRG1K71UDrdc3NYLBMbEXKLW6Y2G2lA"; e_fb_responsebytes="AcL7KCnq_TZggxb402KeWzLMnSgG8tjEMdefgSRZCcy1xn-7ojc-XM3WRLh28A"; e_fb_requesttime="AcJapF0xZ4uH4YzHAcTqCpv5YE52bYbLylXxYxsTwwsXBLZ70v3FyHcbH8VpIal0ZAXwAKgJyQ"; e_proxy="AcIx4GTcoHfS4dzoQ9ohnREPllMJy6BCizWWoIERchd3XE5A0ZgFLT0FNj-nIzK2KRq-9pXqvG6Q"; e_fb_twtaskhandle="AcI9PL27lA_xu6_LDHJsfEhGteb8F-93aaSNMZ770okka_9YeP57l4_mZ-3uDMOKiXAdWSnfn5gw0WFfBAFletQ85bj9mzg7"; e_fb_proxycode="AcLnC397Y6EUJyAKh5cmeunZ1lJXjcx2qv7wOkGkm-aAfVMv_6SuXmSJMSMy"; e_fb_requestsequencenumber="AcL-ExYURXdwz-nWpIow0TNH5tvoFOjXw8xuAU-AuBUTUKJFAtWGabP5eA"; e_fb_zone="AcJI94JVafkZn5JZaROQDyjVGz7GiTNz-TKXxr3aSCu_uWWU0LRQnAxQ2FVA"; e_fb_binaryversion="AcJoIzx9W-tiUpKzL8BoDR4VPU4I1Uj1kSyap66arrMPYamZIHVBXJSh0_mmhwNnoWtHJZnRAik0P5vy2s3S_2sJTQFqcJECXE0"; e_fb_httpversion="AcIZYHISPVecgk08JHGU_K1CgZuUyQVVd7hmr-tIApRVXPytsN8DWDOdDLyH"; e_fb_hostheader="AcK0i2yLE_2UUL6xYV3-zJn_r0uGqWLsjT20Gc8yhiTfmqvbWEsbswG71Qf-7g95BU-E7g"; e_fb_builduser="AcLN5IyubcEN9gHkPMPDyQYQEi_JXBabCPVG6ZBEjd8zq1DI4eGgxMcF287fYGQUwPs"; e_fb_vipport="AcJ6mVDk4SkPYaCPE2TC6JGef5CR5oTQ7-mb_k-Js85WaWcyfMAkZi79-KRV"; e_clientaddr="AcLWjMgZs5yLL1RDF_pxep6RpAZnEx3oTOTRiUzsiqIPHKn6o8nAIJ1t2RDvBR3bMurEs86yznwZCagLOmU"; e_fb_vipaddr="AcIS16DikVcjGwEkn6cie-ff3vLLTQT04wAVA-4JA8bAevrlsRsbagYVb3nJbSYiD2hJ_Q"; e_fb_configversion="AcKsN2J7IcYo2Suws1Tu0q80jzlfZn5ZMu6KCJ_EnbMz2xL1e9ZJ1N8mNLxfTg"
+date: Fri, 14 Feb 2025 19:20:39 GMT
+
diff --git a/Backend/Scripts/443Header40.txt b/Backend/Scripts/443Header40.txt
new file mode 100644
index 0000000..94e3450
--- /dev/null
+++ b/Backend/Scripts/443Header40.txt
@@ -0,0 +1,7 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 148.0.1.93:443...
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Connection timed out after 10002 milliseconds
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Connection timed out after 10002 milliseconds
diff --git a/Backend/Scripts/443Header41.txt b/Backend/Scripts/443Header41.txt
new file mode 100644
index 0000000..b5074a9
--- /dev/null
+++ b/Backend/Scripts/443Header41.txt
@@ -0,0 +1,7 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 152.0.0.32:443...
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Connection timed out after 10002 milliseconds
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Connection timed out after 10002 milliseconds
diff --git a/Backend/Scripts/443Header42.txt b/Backend/Scripts/443Header42.txt
new file mode 100644
index 0000000..b353587
--- /dev/null
+++ b/Backend/Scripts/443Header42.txt
@@ -0,0 +1,57 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 136.0.1.14:443...
+* Connected to 136.0.1.14 (136.0.1.14) port 443
+* ALPN: curl offers h2,http/1.1
+} [5 bytes data]
+* TLSv1.3 (OUT), TLS handshake, Client hello (1):
+} [512 bytes data]
+* TLSv1.3 (IN), TLS handshake, Server hello (2):
+{ [122 bytes data]
+* TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
+{ [15 bytes data]
+* TLSv1.3 (IN), TLS handshake, Certificate (11):
+{ [2033 bytes data]
+* TLSv1.3 (IN), TLS handshake, CERT verify (15):
+{ [79 bytes data]
+* TLSv1.3 (IN), TLS handshake, Finished (20):
+{ [52 bytes data]
+* TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
+} [1 bytes data]
+* TLSv1.3 (OUT), TLS handshake, Finished (20):
+} [52 bytes data]
+* SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384 / x25519 / id-ecPublicKey
+* ALPN: server accepted h2
+* Server certificate:
+* subject: CN=www.luo7731.top
+* start date: Jan 19 08:54:39 2025 GMT
+* expire date: Apr 19 08:54:38 2025 GMT
+* issuer: C=US; O=Let's Encrypt; CN=E5
+* SSL certificate verify result: unable to get local issuer certificate (20), continuing anyway.
+* Certificate level 0: Public key type EC/prime256v1 (256/128 Bits/secBits), signed using ecdsa-with-SHA384
+* Certificate level 1: Public key type EC/secp384r1 (384/192 Bits/secBits), signed using sha256WithRSAEncryption
+} [5 bytes data]
+* using HTTP/2
+* [HTTP/2] [1] OPENED stream for https://136.0.1.14/
+* [HTTP/2] [1] [:method: HEAD]
+* [HTTP/2] [1] [:scheme: https]
+* [HTTP/2] [1] [:authority: 136.0.1.14]
+* [HTTP/2] [1] [:path: /]
+* [HTTP/2] [1] [user-agent: curl/8.9.1]
+* [HTTP/2] [1] [accept: */*]
+} [5 bytes data]
+> HEAD / HTTP/2
+> Host: 136.0.1.14
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+{ [5 bytes data]
+* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
+{ [57 bytes data]
+* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
+{ [57 bytes data]
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Operation timed out after 10002 milliseconds with 0 bytes received
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* Connection #0 to host 136.0.1.14 left intact
+curl: (28) Operation timed out after 10002 milliseconds with 0 bytes received
diff --git a/Backend/Scripts/443Header43.txt b/Backend/Scripts/443Header43.txt
new file mode 100644
index 0000000..f944f45
--- /dev/null
+++ b/Backend/Scripts/443Header43.txt
@@ -0,0 +1,49 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 128.0.1.107:443...
+* Connected to 128.0.1.107 (128.0.1.107) port 443
+* ALPN: curl offers h2,http/1.1
+} [5 bytes data]
+* TLSv1.3 (OUT), TLS handshake, Client hello (1):
+} [512 bytes data]
+* TLSv1.3 (IN), TLS handshake, Server hello (2):
+{ [122 bytes data]
+* TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
+{ [21 bytes data]
+* TLSv1.3 (IN), TLS handshake, Certificate (11):
+{ [2628 bytes data]
+* TLSv1.3 (IN), TLS handshake, CERT verify (15):
+{ [264 bytes data]
+* TLSv1.3 (IN), TLS handshake, Finished (20):
+{ [52 bytes data]
+* TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
+} [1 bytes data]
+* TLSv1.3 (OUT), TLS handshake, Finished (20):
+} [52 bytes data]
+* SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384 / x25519 / RSASSA-PSS
+* ALPN: server accepted http/1.1
+* Server certificate:
+* subject: CN=www.truvanetwork.com
+* start date: Feb 6 16:50:42 2025 GMT
+* expire date: May 7 16:50:41 2025 GMT
+* issuer: C=US; O=Let's Encrypt; CN=R10
+* SSL certificate verify result: unable to get local issuer certificate (20), continuing anyway.
+* Certificate level 0: Public key type RSA (2048/112 Bits/secBits), signed using sha256WithRSAEncryption
+* Certificate level 1: Public key type RSA (2048/112 Bits/secBits), signed using sha256WithRSAEncryption
+* using HTTP/1.x
+} [5 bytes data]
+> HEAD / HTTP/1.1
+> Host: 128.0.1.107
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+{ [5 bytes data]
+* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
+{ [265 bytes data]
+* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
+{ [265 bytes data]
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Operation timed out after 10002 milliseconds with 0 bytes received
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Operation timed out after 10002 milliseconds with 0 bytes received
diff --git a/Backend/Scripts/443Header44.txt b/Backend/Scripts/443Header44.txt
new file mode 100644
index 0000000..a7e08d3
--- /dev/null
+++ b/Backend/Scripts/443Header44.txt
@@ -0,0 +1,56 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 72.0.3.174:443...
+* Connected to 72.0.3.174 (72.0.3.174) port 443
+* ALPN: curl offers h2,http/1.1
+} [5 bytes data]
+* TLSv1.3 (OUT), TLS handshake, Client hello (1):
+} [512 bytes data]
+* TLSv1.3 (IN), TLS handshake, Server hello (2):
+{ [122 bytes data]
+* TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
+{ [75 bytes data]
+* TLSv1.3 (IN), TLS handshake, Certificate (11):
+{ [3749 bytes data]
+* TLSv1.3 (IN), TLS handshake, CERT verify (15):
+{ [264 bytes data]
+* TLSv1.3 (IN), TLS handshake, Finished (20):
+{ [52 bytes data]
+* TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
+} [1 bytes data]
+* TLSv1.3 (OUT), TLS handshake, Finished (20):
+} [52 bytes data]
+* SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384 / x25519 / RSASSA-PSS
+* ALPN: server accepted h2
+* Server certificate:
+* subject: C=US; ST=Georgia; L=Atlanta; O=Voya Services Company; CN=*.intg.mypenpay.com
+* start date: Jun 26 00:00:00 2024 GMT
+* expire date: Jul 27 23:59:59 2025 GMT
+* issuer: C=US; O=DigiCert Inc; OU=www.digicert.com; CN=Thawte TLS RSA CA G1
+* SSL certificate verify result: self-signed certificate in certificate chain (19), continuing anyway.
+* Certificate level 0: Public key type RSA (2048/112 Bits/secBits), signed using sha256WithRSAEncryption
+* Certificate level 1: Public key type RSA (2048/112 Bits/secBits), signed using sha256WithRSAEncryption
+* Certificate level 2: Public key type RSA (2048/112 Bits/secBits), signed using sha256WithRSAEncryption
+} [5 bytes data]
+* using HTTP/2
+* [HTTP/2] [1] OPENED stream for https://72.0.3.174/
+* [HTTP/2] [1] [:method: HEAD]
+* [HTTP/2] [1] [:scheme: https]
+* [HTTP/2] [1] [:authority: 72.0.3.174]
+* [HTTP/2] [1] [:path: /]
+* [HTTP/2] [1] [user-agent: curl/8.9.1]
+* [HTTP/2] [1] [accept: */*]
+} [5 bytes data]
+> HEAD / HTTP/2
+> Host: 72.0.3.174
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+{ [5 bytes data]
+* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
+{ [57 bytes data]
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Operation timed out after 10002 milliseconds with 0 bytes received
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* Connection #0 to host 72.0.3.174 left intact
+curl: (28) Operation timed out after 10002 milliseconds with 0 bytes received
diff --git a/Backend/Scripts/443Header45.txt b/Backend/Scripts/443Header45.txt
new file mode 100644
index 0000000..65aba3a
--- /dev/null
+++ b/Backend/Scripts/443Header45.txt
@@ -0,0 +1,8 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 188.0.0.65:443...
+* connect to 188.0.0.65 port 443 from 192.168.80.132 port 33322 failed: Connection refused
+* Failed to connect to 188.0.0.65 port 443 after 103 ms: Could not connect to server
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* closing connection #0
+curl: (7) Failed to connect to 188.0.0.65 port 443 after 103 ms: Could not connect to server
diff --git a/Backend/Scripts/443Header46.txt b/Backend/Scripts/443Header46.txt
new file mode 100644
index 0000000..cbeb175
--- /dev/null
+++ b/Backend/Scripts/443Header46.txt
@@ -0,0 +1,7 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 148.0.1.89:443...
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Connection timed out after 10002 milliseconds
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Connection timed out after 10002 milliseconds
diff --git a/Backend/Scripts/443Header47.txt b/Backend/Scripts/443Header47.txt
new file mode 100644
index 0000000..237e5f1
--- /dev/null
+++ b/Backend/Scripts/443Header47.txt
@@ -0,0 +1,8 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 168.0.0.10:443...
+* connect to 168.0.0.10 port 443 from 192.168.80.132 port 40642 failed: Connection refused
+* Failed to connect to 168.0.0.10 port 443 after 211 ms: Could not connect to server
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* closing connection #0
+curl: (7) Failed to connect to 168.0.0.10 port 443 after 211 ms: Could not connect to server
diff --git a/Backend/Scripts/443Header48.txt b/Backend/Scripts/443Header48.txt
new file mode 100644
index 0000000..0fb6315
--- /dev/null
+++ b/Backend/Scripts/443Header48.txt
@@ -0,0 +1,7 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 148.0.0.141:443...
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Connection timed out after 10002 milliseconds
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Connection timed out after 10002 milliseconds
diff --git a/Backend/Scripts/443Header49.txt b/Backend/Scripts/443Header49.txt
new file mode 100644
index 0000000..990fbf2
--- /dev/null
+++ b/Backend/Scripts/443Header49.txt
@@ -0,0 +1,70 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 156.0.1.43:443...
+* Connected to 156.0.1.43 (156.0.1.43) port 443
+* ALPN: curl offers h2,http/1.1
+} [5 bytes data]
+* TLSv1.3 (OUT), TLS handshake, Client hello (1):
+} [512 bytes data]
+* TLSv1.3 (IN), TLS handshake, Server hello (2):
+{ [122 bytes data]
+* TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
+{ [15 bytes data]
+* TLSv1.3 (IN), TLS handshake, Unknown (25):
+{ [2075 bytes data]
+* TLSv1.3 (IN), TLS handshake, CERT verify (15):
+{ [80 bytes data]
+* TLSv1.3 (IN), TLS handshake, Finished (20):
+{ [36 bytes data]
+* TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
+} [1 bytes data]
+* TLSv1.3 (OUT), TLS handshake, Finished (20):
+} [36 bytes data]
+* SSL connection using TLSv1.3 / TLS_CHACHA20_POLY1305_SHA256 / x25519 / id-ecPublicKey
+* ALPN: server accepted h2
+* Server certificate:
+* subject: C=US; ST=California; L=Menlo Park; O=Meta Platforms, Inc.; CN=*.fmsu2-1.fna.fbcdn.net
+* start date: Dec 20 00:00:00 2024 GMT
+* expire date: Mar 20 23:59:59 2025 GMT
+* issuer: C=US; O=DigiCert Inc; OU=www.digicert.com; CN=DigiCert SHA2 High Assurance Server CA
+* SSL certificate verify result: unable to get local issuer certificate (20), continuing anyway.
+* Certificate level 0: Public key type EC/prime256v1 (256/128 Bits/secBits), signed using sha256WithRSAEncryption
+* Certificate level 1: Public key type RSA (2048/112 Bits/secBits), signed using sha256WithRSAEncryption
+} [5 bytes data]
+* using HTTP/2
+* [HTTP/2] [1] OPENED stream for https://156.0.1.43/
+* [HTTP/2] [1] [:method: HEAD]
+* [HTTP/2] [1] [:scheme: https]
+* [HTTP/2] [1] [:authority: 156.0.1.43]
+* [HTTP/2] [1] [:path: /]
+* [HTTP/2] [1] [user-agent: curl/8.9.1]
+* [HTTP/2] [1] [accept: */*]
+} [5 bytes data]
+> HEAD / HTTP/2
+> Host: 156.0.1.43
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+{ [5 bytes data]
+* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
+{ [158 bytes data]
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0< HTTP/2 400
+< content-length: 2959
+< content-type: text/html; charset=utf-8
+< access-control-allow-origin: *
+< x-fb-response-reason: default_vip_400
+< proxy-status: proxy_internal_response; e_isproxyerr="AcJO_3-wCCMXHqkATS8EBVSuCktRLDS4lp8g-Pd6a6EJkCSKTBBOquB_OvU9aw"; e_fb_responsebytes="AcIxeaCZfpcv4D2h4h61HzL-krdmGHePJ7yJebQlE2o2Jt5LuYM4croy7Iteiw"; e_fb_requesttime="AcIykIaGQnWvcGC6qVvALtyYpmmtoSXaO5wBXBwKaOdYC4vOhs4yo731uvBRg7AMmYT-bi5nQg"; e_proxy="AcIRmo5lFg4CS88qQH1yQuuDfTMwGuVRZ8voftdrEJfWk1Oqb64PirUUoF0t9XqxcDfo3HhSuD-I"; e_fb_twtaskhandle="AcIuVdCnTPfoOGOAAwGSazTH9JSb9WAYww-ovkYMq0CUYSoBNdaQxeoAFbCMYx94eGmx7MitWiMfubzlhnpjAEv_MuxMRCeg"; e_fb_proxycode="AcKvuHB2-5ud1Yx9Om3fahCiUaAoOVposiqSFJvVS7LKIz0eCD_2OEPbdELB"; e_fb_requestsequencenumber="AcKGPRuFvr8kK72v2_zYfUh_fzAjQTV-gaGME6fCiSYTVDWCmGONJN80ww"; e_fb_zone="AcLxNm6xDOC17hfK61-TMmhKx2ygwGEz-YKc1kEh36e2DumZrzvT2dFLMsB4"; e_fb_binaryversion="AcIC1gLg_59rcl0IxOVzK97PSeHBcK7tZzdQMxUgqSCxwK2NkyaSQmr5OkbXYl5-iUL71i27udUyxJObibe8j6k5Og1q72JQmLc"; e_fb_httpversion="AcJdg65PZkzBMAt-XgTvfyRnhXqzkabw0Qp9On_tmYs5Jyg6BZMwqPI2YNsu"; e_fb_hostheader="AcLWKfygb9DIpRDsfY5xSDsjQyL_6fPIpskp9tAZljcLDwdVI_ugk3f7sAH4xk1_SgmW3Q"; e_fb_builduser="AcKeTEJ4NCPjIXJTi6tLgnkduMe6zfHPPEAf37mnhW5_tNMTgVF2iL7w7nzqLFwLHaw"; e_fb_vipport="AcLOSHSkkcMzUIBHxrn3PFGBoU6nYA_IYBIDKzl7Nax0iTMLLfXWv1WnZQNw"; e_clientaddr="AcJP9BjTAzFLMwInEh63u-XpzDfpHoeGEWu-c5DKh_5BP2RbgG6YBcTyfb3oZyaK2xIBeFYX5ctJ0HmThVU"; e_fb_vipaddr="AcIvCFNadmYnRdfrYGBODpMPv-nSflowY_80s23FdHgEGeIwsPxJ8rAfdC6B934iaWHUuw"; e_fb_configversion="AcLC-iQkrKk933fe-_nTSVPlQicJ6SKk8uRKp5Z2lgaNzDCJ3BITw9kgj6Iuxg"
+< date: Fri, 14 Feb 2025 19:20:39 GMT
+<
+{ [5 bytes data]
+
0 2959 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* Connection #0 to host 156.0.1.43 left intact
+HTTP/2 400
+content-length: 2959
+content-type: text/html; charset=utf-8
+access-control-allow-origin: *
+x-fb-response-reason: default_vip_400
+proxy-status: proxy_internal_response; e_isproxyerr="AcJO_3-wCCMXHqkATS8EBVSuCktRLDS4lp8g-Pd6a6EJkCSKTBBOquB_OvU9aw"; e_fb_responsebytes="AcIxeaCZfpcv4D2h4h61HzL-krdmGHePJ7yJebQlE2o2Jt5LuYM4croy7Iteiw"; e_fb_requesttime="AcIykIaGQnWvcGC6qVvALtyYpmmtoSXaO5wBXBwKaOdYC4vOhs4yo731uvBRg7AMmYT-bi5nQg"; e_proxy="AcIRmo5lFg4CS88qQH1yQuuDfTMwGuVRZ8voftdrEJfWk1Oqb64PirUUoF0t9XqxcDfo3HhSuD-I"; e_fb_twtaskhandle="AcIuVdCnTPfoOGOAAwGSazTH9JSb9WAYww-ovkYMq0CUYSoBNdaQxeoAFbCMYx94eGmx7MitWiMfubzlhnpjAEv_MuxMRCeg"; e_fb_proxycode="AcKvuHB2-5ud1Yx9Om3fahCiUaAoOVposiqSFJvVS7LKIz0eCD_2OEPbdELB"; e_fb_requestsequencenumber="AcKGPRuFvr8kK72v2_zYfUh_fzAjQTV-gaGME6fCiSYTVDWCmGONJN80ww"; e_fb_zone="AcLxNm6xDOC17hfK61-TMmhKx2ygwGEz-YKc1kEh36e2DumZrzvT2dFLMsB4"; e_fb_binaryversion="AcIC1gLg_59rcl0IxOVzK97PSeHBcK7tZzdQMxUgqSCxwK2NkyaSQmr5OkbXYl5-iUL71i27udUyxJObibe8j6k5Og1q72JQmLc"; e_fb_httpversion="AcJdg65PZkzBMAt-XgTvfyRnhXqzkabw0Qp9On_tmYs5Jyg6BZMwqPI2YNsu"; e_fb_hostheader="AcLWKfygb9DIpRDsfY5xSDsjQyL_6fPIpskp9tAZljcLDwdVI_ugk3f7sAH4xk1_SgmW3Q"; e_fb_builduser="AcKeTEJ4NCPjIXJTi6tLgnkduMe6zfHPPEAf37mnhW5_tNMTgVF2iL7w7nzqLFwLHaw"; e_fb_vipport="AcLOSHSkkcMzUIBHxrn3PFGBoU6nYA_IYBIDKzl7Nax0iTMLLfXWv1WnZQNw"; e_clientaddr="AcJP9BjTAzFLMwInEh63u-XpzDfpHoeGEWu-c5DKh_5BP2RbgG6YBcTyfb3oZyaK2xIBeFYX5ctJ0HmThVU"; e_fb_vipaddr="AcIvCFNadmYnRdfrYGBODpMPv-nSflowY_80s23FdHgEGeIwsPxJ8rAfdC6B934iaWHUuw"; e_fb_configversion="AcLC-iQkrKk933fe-_nTSVPlQicJ6SKk8uRKp5Z2lgaNzDCJ3BITw9kgj6Iuxg"
+date: Fri, 14 Feb 2025 19:20:39 GMT
+
diff --git a/Backend/Scripts/443Header5.txt b/Backend/Scripts/443Header5.txt
new file mode 100644
index 0000000..0209317
--- /dev/null
+++ b/Backend/Scripts/443Header5.txt
@@ -0,0 +1,7 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 152.0.1.38:443...
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Connection timed out after 10002 milliseconds
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Connection timed out after 10002 milliseconds
diff --git a/Backend/Scripts/443Header50.txt b/Backend/Scripts/443Header50.txt
new file mode 100644
index 0000000..3dd4eff
--- /dev/null
+++ b/Backend/Scripts/443Header50.txt
@@ -0,0 +1,62 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 168.0.0.30:443...
+* Connected to 168.0.0.30 (168.0.0.30) port 443
+* ALPN: curl offers h2,http/1.1
+} [5 bytes data]
+* TLSv1.3 (OUT), TLS handshake, Client hello (1):
+} [512 bytes data]
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* TLSv1.3 (IN), TLS handshake, Server hello (2):
+{ [89 bytes data]
+* TLSv1.2 (IN), TLS handshake, Certificate (11):
+{ [1080 bytes data]
+* TLSv1.2 (IN), TLS handshake, Server key exchange (12):
+{ [333 bytes data]
+* TLSv1.2 (IN), TLS handshake, Server finished (14):
+{ [4 bytes data]
+* TLSv1.2 (OUT), TLS handshake, Client key exchange (16):
+} [70 bytes data]
+* TLSv1.2 (OUT), TLS change cipher, Change cipher spec (1):
+} [1 bytes data]
+* TLSv1.2 (OUT), TLS handshake, Finished (20):
+} [16 bytes data]
+* TLSv1.2 (IN), TLS handshake, Finished (20):
+{ [16 bytes data]
+* SSL connection using TLSv1.2 / ECDHE-RSA-AES256-GCM-SHA384 / secp256r1 / rsaEncryption
+* ALPN: server did not agree on a protocol. Uses default.
+* Server certificate:
+* subject: C=--; ST=SomeState; L=SomeCity; O=SomeOrganization; OU=SomeOrganizationalUnit; CN=168-0-2-26.ultranetpb.com.br; emailAddress=root@168-0-2-26.ultranetpb.com.br
+* start date: Dec 13 15:05:20 2021 GMT
+* expire date: Dec 13 15:05:20 2022 GMT
+* issuer: C=--; ST=SomeState; L=SomeCity; O=SomeOrganization; OU=SomeOrganizationalUnit; CN=168-0-2-26.ultranetpb.com.br; emailAddress=root@168-0-2-26.ultranetpb.com.br
+* SSL certificate verify result: self-signed certificate (18), continuing anyway.
+* Certificate level 0: Public key type RSA (2048/112 Bits/secBits), signed using sha256WithRSAEncryption
+* using HTTP/1.x
+} [5 bytes data]
+> HEAD / HTTP/1.1
+> Host: 168.0.0.30
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+{ [5 bytes data]
+< HTTP/1.1 403 Forbidden
+< Date: Fri, 14 Feb 2025 19:20:39 GMT
+< Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/8.1.24
+< Last-Modified: Thu, 16 Oct 2014 13:20:58 GMT
+< ETag: "1321-5058a1e728280"
+< Accept-Ranges: bytes
+< Content-Length: 4897
+< Content-Type: text/html; charset=UTF-8
+<
+
0 4897 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* Connection #0 to host 168.0.0.30 left intact
+HTTP/1.1 403 Forbidden
+Date: Fri, 14 Feb 2025 19:20:39 GMT
+Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/8.1.24
+Last-Modified: Thu, 16 Oct 2014 13:20:58 GMT
+ETag: "1321-5058a1e728280"
+Accept-Ranges: bytes
+Content-Length: 4897
+Content-Type: text/html; charset=UTF-8
+
diff --git a/Backend/Scripts/443Header51.txt b/Backend/Scripts/443Header51.txt
new file mode 100644
index 0000000..e400db7
--- /dev/null
+++ b/Backend/Scripts/443Header51.txt
@@ -0,0 +1,62 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 122.0.1.46:443...
+* Connected to 122.0.1.46 (122.0.1.46) port 443
+* ALPN: curl offers h2,http/1.1
+} [5 bytes data]
+* TLSv1.3 (OUT), TLS handshake, Client hello (1):
+} [512 bytes data]
+* TLSv1.3 (IN), TLS handshake, Server hello (2):
+{ [122 bytes data]
+* TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
+{ [6 bytes data]
+* TLSv1.3 (IN), TLS handshake, Certificate (11):
+{ [967 bytes data]
+* TLSv1.3 (IN), TLS handshake, CERT verify (15):
+{ [264 bytes data]
+* TLSv1.3 (IN), TLS handshake, Finished (20):
+{ [52 bytes data]
+* TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
+} [1 bytes data]
+* TLSv1.3 (OUT), TLS handshake, Finished (20):
+} [52 bytes data]
+* SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384 / x25519 / RSASSA-PSS
+* ALPN: server did not agree on a protocol. Uses default.
+* Server certificate:
+* subject: CN=ca10.mfa.go.th; O=mfa.go.th; OU=ICT; C=th; L=Bangkok
+* start date: Jul 11 04:55:20 2016 GMT
+* expire date: Jul 9 04:55:20 2026 GMT
+* issuer: CN=ca10.mfa.go.th; O=mfa.go.th; OU=ICT; C=th; L=Bangkok
+* SSL certificate verify result: self-signed certificate (18), continuing anyway.
+* Certificate level 0: Public key type RSA (2048/112 Bits/secBits), signed using sha256WithRSAEncryption
+* using HTTP/1.x
+} [5 bytes data]
+> HEAD / HTTP/1.1
+> Host: 122.0.1.46
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+{ [5 bytes data]
+* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
+{ [57 bytes data]
+* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
+{ [57 bytes data]
+< HTTP/1.1 202 OK
+< Connection: Keep-Alive
+< Content-Length: 1999
+< Content-Type: text/html
+< Keep-Alive: timeout=15; max=19
+<
+{ [1999 bytes data]
+
0 1999 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* shutting down connection #0
+} [5 bytes data]
+* TLSv1.3 (OUT), TLS alert, close notify (256):
+} [2 bytes data]
+HTTP/1.1 202 OK
+Connection: Keep-Alive
+Content-Length: 1999
+Content-Type: text/html
+Keep-Alive: timeout=15; max=19
+
diff --git a/Backend/Scripts/443Header52.txt b/Backend/Scripts/443Header52.txt
new file mode 100644
index 0000000..16a0b23
--- /dev/null
+++ b/Backend/Scripts/443Header52.txt
@@ -0,0 +1,7 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 152.0.0.96:443...
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Connection timed out after 10002 milliseconds
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Connection timed out after 10002 milliseconds
diff --git a/Backend/Scripts/443Header53.txt b/Backend/Scripts/443Header53.txt
new file mode 100644
index 0000000..2d24c9c
--- /dev/null
+++ b/Backend/Scripts/443Header53.txt
@@ -0,0 +1,7 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 136.0.1.72:443...
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Connection timed out after 10001 milliseconds
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Connection timed out after 10001 milliseconds
diff --git a/Backend/Scripts/443Header54.txt b/Backend/Scripts/443Header54.txt
new file mode 100644
index 0000000..6acc398
--- /dev/null
+++ b/Backend/Scripts/443Header54.txt
@@ -0,0 +1,60 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 122.0.0.79:443...
+* Connected to 122.0.0.79 (122.0.0.79) port 443
+* ALPN: curl offers h2,http/1.1
+} [5 bytes data]
+* TLSv1.3 (OUT), TLS handshake, Client hello (1):
+} [512 bytes data]
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* TLSv1.3 (IN), TLS handshake, Server hello (2):
+{ [85 bytes data]
+* TLSv1.2 (IN), TLS handshake, Certificate (11):
+{ [4480 bytes data]
+* TLSv1.2 (IN), TLS handshake, Server key exchange (12):
+{ [333 bytes data]
+* TLSv1.2 (IN), TLS handshake, Server finished (14):
+{ [4 bytes data]
+* TLSv1.2 (OUT), TLS handshake, Client key exchange (16):
+} [70 bytes data]
+* TLSv1.2 (OUT), TLS change cipher, Change cipher spec (1):
+} [1 bytes data]
+* TLSv1.2 (OUT), TLS handshake, Finished (20):
+} [16 bytes data]
+* TLSv1.2 (IN), TLS handshake, Finished (20):
+{ [16 bytes data]
+* SSL connection using TLSv1.2 / ECDHE-RSA-AES256-GCM-SHA384 / secp256r1 / rsaEncryption
+* ALPN: server did not agree on a protocol. Uses default.
+* Server certificate:
+* subject: CN=*.mfa.go.th
+* start date: Aug 26 04:13:36 2024 GMT
+* expire date: Sep 27 04:13:35 2025 GMT
+* issuer: C=BE; O=GlobalSign nv-sa; CN=GlobalSign GCC R6 AlphaSSL CA 2023
+* SSL certificate verify result: self-signed certificate in certificate chain (19), continuing anyway.
+* Certificate level 0: Public key type RSA (2048/112 Bits/secBits), signed using sha256WithRSAEncryption
+* Certificate level 1: Public key type RSA (2048/112 Bits/secBits), signed using sha256WithRSAEncryption
+* Certificate level 2: Public key type RSA (4096/152 Bits/secBits), signed using sha384WithRSAEncryption
+* using HTTP/1.x
+} [5 bytes data]
+> HEAD / HTTP/1.1
+> Host: 122.0.0.79
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+{ [5 bytes data]
+< HTTP/1.1 403 Forbidden
+< Date: Fri, 14 Feb 2025 19:20:38 GMT
+< Content-Type: text/html
+< Content-Length: 141
+< Connection: keep-alive
+< Allow: GET, POST
+<
+
0 141 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* Connection #0 to host 122.0.0.79 left intact
+HTTP/1.1 403 Forbidden
+Date: Fri, 14 Feb 2025 19:20:38 GMT
+Content-Type: text/html
+Content-Length: 141
+Connection: keep-alive
+Allow: GET, POST
+
diff --git a/Backend/Scripts/443Header55.txt b/Backend/Scripts/443Header55.txt
new file mode 100644
index 0000000..3f4bfc0
--- /dev/null
+++ b/Backend/Scripts/443Header55.txt
@@ -0,0 +1,7 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 152.0.1.95:443...
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Connection timed out after 10002 milliseconds
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Connection timed out after 10002 milliseconds
diff --git a/Backend/Scripts/443Header56.txt b/Backend/Scripts/443Header56.txt
new file mode 100644
index 0000000..0527805
--- /dev/null
+++ b/Backend/Scripts/443Header56.txt
@@ -0,0 +1,7 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 152.0.0.229:443...
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Connection timed out after 10002 milliseconds
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Connection timed out after 10002 milliseconds
diff --git a/Backend/Scripts/443Header57.txt b/Backend/Scripts/443Header57.txt
new file mode 100644
index 0000000..bfd67be
--- /dev/null
+++ b/Backend/Scripts/443Header57.txt
@@ -0,0 +1,16 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 152.0.0.178:443...
+* Connected to 152.0.0.178 (152.0.0.178) port 443
+* ALPN: curl offers h2,http/1.1
+} [5 bytes data]
+* TLSv1.3 (OUT), TLS handshake, Client hello (1):
+} [512 bytes data]
+* TLSv1.3 (IN), TLS handshake, Server hello (2):
+{ [74 bytes data]
+* TLSv1.3 (OUT), TLS alert, protocol version (582):
+} [2 bytes data]
+* OpenSSL/3.2.2: error:0A000102:SSL routines::unsupported protocol
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
+* closing connection #0
+curl: (35) OpenSSL/3.2.2: error:0A000102:SSL routines::unsupported protocol
diff --git a/Backend/Scripts/443Header58.txt b/Backend/Scripts/443Header58.txt
new file mode 100644
index 0000000..253f5a0
--- /dev/null
+++ b/Backend/Scripts/443Header58.txt
@@ -0,0 +1,8 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 190.0.0.38:443...
+* connect to 190.0.0.38 port 443 from 192.168.80.132 port 59988 failed: Connection refused
+* Failed to connect to 190.0.0.38 port 443 after 164 ms: Could not connect to server
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* closing connection #0
+curl: (7) Failed to connect to 190.0.0.38 port 443 after 164 ms: Could not connect to server
diff --git a/Backend/Scripts/443Header59.txt b/Backend/Scripts/443Header59.txt
new file mode 100644
index 0000000..5c2f99f
--- /dev/null
+++ b/Backend/Scripts/443Header59.txt
@@ -0,0 +1,74 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 190.0.0.34:443...
+* Connected to 190.0.0.34 (190.0.0.34) port 443
+* ALPN: curl offers h2,http/1.1
+} [5 bytes data]
+* TLSv1.3 (OUT), TLS handshake, Client hello (1):
+} [512 bytes data]
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* TLSv1.3 (IN), TLS handshake, Server hello (2):
+{ [122 bytes data]
+* TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
+{ [15 bytes data]
+* TLSv1.3 (IN), TLS handshake, Certificate (11):
+{ [2842 bytes data]
+* TLSv1.3 (IN), TLS handshake, CERT verify (15):
+{ [520 bytes data]
+* TLSv1.3 (IN), TLS handshake, Finished (20):
+{ [52 bytes data]
+* TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
+} [1 bytes data]
+* TLSv1.3 (OUT), TLS handshake, Finished (20):
+} [52 bytes data]
+* SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384 / x25519 / RSASSA-PSS
+* ALPN: server accepted h2
+* Server certificate:
+* subject: CN=rejiplas.com
+* start date: Jan 25 04:02:20 2025 GMT
+* expire date: Apr 25 04:02:19 2025 GMT
+* issuer: C=US; O=Let's Encrypt; CN=R11
+* SSL certificate verify result: unable to get local issuer certificate (20), continuing anyway.
+* Certificate level 0: Public key type RSA (4096/152 Bits/secBits), signed using sha256WithRSAEncryption
+* Certificate level 1: Public key type RSA (2048/112 Bits/secBits), signed using sha256WithRSAEncryption
+} [5 bytes data]
+* using HTTP/2
+* [HTTP/2] [1] OPENED stream for https://190.0.0.34/
+* [HTTP/2] [1] [:method: HEAD]
+* [HTTP/2] [1] [:scheme: https]
+* [HTTP/2] [1] [:authority: 190.0.0.34]
+* [HTTP/2] [1] [:path: /]
+* [HTTP/2] [1] [user-agent: curl/8.9.1]
+* [HTTP/2] [1] [accept: */*]
+} [5 bytes data]
+> HEAD / HTTP/2
+> Host: 190.0.0.34
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+{ [5 bytes data]
+* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
+{ [57 bytes data]
+* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
+{ [57 bytes data]
+< HTTP/2 200
+< server: nginx
+< date: Fri, 14 Feb 2025 19:20:39 GMT
+< content-type: text/html; charset=utf-8
+< content-length: 703
+< last-modified: Fri, 16 Jul 2021 22:27:26 GMT
+< accept-ranges: bytes
+< etag: "b25129c1917ad71:0"
+<
+{ [0 bytes data]
+
0 703 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* Connection #0 to host 190.0.0.34 left intact
+HTTP/2 200
+server: nginx
+date: Fri, 14 Feb 2025 19:20:39 GMT
+content-type: text/html; charset=utf-8
+content-length: 703
+last-modified: Fri, 16 Jul 2021 22:27:26 GMT
+accept-ranges: bytes
+etag: "b25129c1917ad71:0"
+
diff --git a/Backend/Scripts/443Header6.txt b/Backend/Scripts/443Header6.txt
new file mode 100644
index 0000000..c0aa0da
--- /dev/null
+++ b/Backend/Scripts/443Header6.txt
@@ -0,0 +1,87 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 168.0.0.6:443...
+* Connected to 168.0.0.6 (168.0.0.6) port 443
+* ALPN: curl offers h2,http/1.1
+} [5 bytes data]
+* TLSv1.3 (OUT), TLS handshake, Client hello (1):
+} [512 bytes data]
+* TLSv1.3 (IN), TLS handshake, Server hello (2):
+{ [122 bytes data]
+* TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
+{ [21 bytes data]
+* TLSv1.3 (IN), TLS handshake, Certificate (11):
+{ [5678 bytes data]
+* TLSv1.3 (IN), TLS handshake, CERT verify (15):
+{ [264 bytes data]
+* TLSv1.3 (IN), TLS handshake, Finished (20):
+{ [52 bytes data]
+* TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
+} [1 bytes data]
+* TLSv1.3 (OUT), TLS handshake, Finished (20):
+} [52 bytes data]
+* SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384 / x25519 / RSASSA-PSS
+* ALPN: server accepted http/1.1
+* Server certificate:
+* subject: CN=opasuite.netguibor.com.br
+* start date: Oct 17 00:00:00 2024 GMT
+* expire date: Oct 18 23:59:59 2025 GMT
+* issuer: C=GB; ST=Greater Manchester; L=Salford; O=Sectigo Limited; CN=Sectigo RSA Domain Validation Secure Server CA
+* SSL certificate verify result: self-signed certificate in certificate chain (19), continuing anyway.
+* Certificate level 0: Public key type RSA (2048/112 Bits/secBits), signed using sha256WithRSAEncryption
+* Certificate level 1: Public key type RSA (2048/112 Bits/secBits), signed using sha384WithRSAEncryption
+* Certificate level 2: Public key type RSA (4096/152 Bits/secBits), signed using sha384WithRSAEncryption
+* Certificate level 3: Public key type RSA (2048/112 Bits/secBits), signed using sha1WithRSAEncryption
+* using HTTP/1.x
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0} [5 bytes data]
+> HEAD / HTTP/1.1
+> Host: 168.0.0.6
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+{ [5 bytes data]
+* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
+{ [265 bytes data]
+* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
+{ [265 bytes data]
+< HTTP/1.1 302 Found
+< Cross-Origin-Opener-Policy: same-origin
+< Origin-Agent-Cluster: ?1
+< Referrer-Policy: no-referrer
+< Strict-Transport-Security: max-age=15552000; includeSubDomains
+< X-Content-Type-Options: nosniff
+< X-DNS-Prefetch-Control: off
+< X-Download-Options: noopen
+< X-Frame-Options: SAMEORIGIN
+< X-Permitted-Cross-Domain-Policies: none
+< X-XSS-Protection: 0
+< Location: /auth/login
+< Vary: Accept, Accept-Encoding
+< Content-Type: text/plain
+< Content-Length: 33
+< Date: Fri, 14 Feb 2025 19:20:39 GMT
+< Connection: keep-alive
+< Keep-Alive: timeout=5
+<
+
0 33 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* Connection #0 to host 168.0.0.6 left intact
+HTTP/1.1 302 Found
+Cross-Origin-Opener-Policy: same-origin
+Origin-Agent-Cluster: ?1
+Referrer-Policy: no-referrer
+Strict-Transport-Security: max-age=15552000; includeSubDomains
+X-Content-Type-Options: nosniff
+X-DNS-Prefetch-Control: off
+X-Download-Options: noopen
+X-Frame-Options: SAMEORIGIN
+X-Permitted-Cross-Domain-Policies: none
+X-XSS-Protection: 0
+Location: /auth/login
+Vary: Accept, Accept-Encoding
+Content-Type: text/plain
+Content-Length: 33
+Date: Fri, 14 Feb 2025 19:20:39 GMT
+Connection: keep-alive
+Keep-Alive: timeout=5
+
diff --git a/Backend/Scripts/443Header60.txt b/Backend/Scripts/443Header60.txt
new file mode 100644
index 0000000..65f1dea
--- /dev/null
+++ b/Backend/Scripts/443Header60.txt
@@ -0,0 +1,56 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 72.0.3.167:443...
+* Connected to 72.0.3.167 (72.0.3.167) port 443
+* ALPN: curl offers h2,http/1.1
+} [5 bytes data]
+* TLSv1.3 (OUT), TLS handshake, Client hello (1):
+} [512 bytes data]
+* TLSv1.3 (IN), TLS handshake, Server hello (2):
+{ [122 bytes data]
+* TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
+{ [75 bytes data]
+* TLSv1.3 (IN), TLS handshake, Certificate (11):
+{ [3632 bytes data]
+* TLSv1.3 (IN), TLS handshake, CERT verify (15):
+{ [264 bytes data]
+* TLSv1.3 (IN), TLS handshake, Finished (20):
+{ [52 bytes data]
+* TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
+} [1 bytes data]
+* TLSv1.3 (OUT), TLS handshake, Finished (20):
+} [52 bytes data]
+* SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384 / x25519 / RSASSA-PSS
+* ALPN: server accepted h2
+* Server certificate:
+* subject: CN=services.presents.intg.voya.com; O=Voya Services Company; OU=WebInfrastructure; L=Atlanta; ST=Georgia; C=US
+* start date: Oct 16 00:00:00 2024 GMT
+* expire date: Oct 14 00:00:00 2026 GMT
+* issuer: C=US; O=Voya Financial; OU=Voya Information Trust Services; CN=Voya Internal Issuing CA1
+* SSL certificate verify result: self-signed certificate in certificate chain (19), continuing anyway.
+* Certificate level 0: Public key type RSA (2048/112 Bits/secBits), signed using sha256WithRSAEncryption
+* Certificate level 1: Public key type RSA (2048/112 Bits/secBits), signed using sha256WithRSAEncryption
+* Certificate level 2: Public key type RSA (2048/112 Bits/secBits), signed using sha256WithRSAEncryption
+} [5 bytes data]
+* using HTTP/2
+* [HTTP/2] [1] OPENED stream for https://72.0.3.167/
+* [HTTP/2] [1] [:method: HEAD]
+* [HTTP/2] [1] [:scheme: https]
+* [HTTP/2] [1] [:authority: 72.0.3.167]
+* [HTTP/2] [1] [:path: /]
+* [HTTP/2] [1] [user-agent: curl/8.9.1]
+* [HTTP/2] [1] [accept: */*]
+} [5 bytes data]
+> HEAD / HTTP/2
+> Host: 72.0.3.167
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+{ [5 bytes data]
+* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
+{ [57 bytes data]
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Operation timed out after 10001 milliseconds with 0 bytes received
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* Connection #0 to host 72.0.3.167 left intact
+curl: (28) Operation timed out after 10001 milliseconds with 0 bytes received
diff --git a/Backend/Scripts/443Header61.txt b/Backend/Scripts/443Header61.txt
new file mode 100644
index 0000000..d26f332
--- /dev/null
+++ b/Backend/Scripts/443Header61.txt
@@ -0,0 +1,7 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 152.0.0.84:443...
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Connection timed out after 10001 milliseconds
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Connection timed out after 10001 milliseconds
diff --git a/Backend/Scripts/443Header62.txt b/Backend/Scripts/443Header62.txt
new file mode 100644
index 0000000..2280b09
--- /dev/null
+++ b/Backend/Scripts/443Header62.txt
@@ -0,0 +1,7 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 188.0.0.3:443...
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Connection timed out after 10001 milliseconds
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Connection timed out after 10001 milliseconds
diff --git a/Backend/Scripts/443Header63.txt b/Backend/Scripts/443Header63.txt
new file mode 100644
index 0000000..d3b1115
--- /dev/null
+++ b/Backend/Scripts/443Header63.txt
@@ -0,0 +1,7 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 152.0.0.4:443...
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Connection timed out after 10002 milliseconds
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Connection timed out after 10002 milliseconds
diff --git a/Backend/Scripts/443Header7.txt b/Backend/Scripts/443Header7.txt
new file mode 100644
index 0000000..ef3a53c
--- /dev/null
+++ b/Backend/Scripts/443Header7.txt
@@ -0,0 +1,7 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 148.0.0.146:443...
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Connection timed out after 10002 milliseconds
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Connection timed out after 10002 milliseconds
diff --git a/Backend/Scripts/443Header8.txt b/Backend/Scripts/443Header8.txt
new file mode 100644
index 0000000..3658443
--- /dev/null
+++ b/Backend/Scripts/443Header8.txt
@@ -0,0 +1,57 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 72.0.3.169:443...
+* Connected to 72.0.3.169 (72.0.3.169) port 443
+* ALPN: curl offers h2,http/1.1
+} [5 bytes data]
+* TLSv1.3 (OUT), TLS handshake, Client hello (1):
+} [512 bytes data]
+* TLSv1.3 (IN), TLS handshake, Server hello (2):
+{ [122 bytes data]
+* TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
+{ [75 bytes data]
+* TLSv1.3 (IN), TLS handshake, Certificate (11):
+{ [3747 bytes data]
+* TLSv1.3 (IN), TLS handshake, CERT verify (15):
+{ [264 bytes data]
+* TLSv1.3 (IN), TLS handshake, Finished (20):
+{ [52 bytes data]
+* TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
+} [1 bytes data]
+* TLSv1.3 (OUT), TLS handshake, Finished (20):
+} [52 bytes data]
+* SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384 / x25519 / RSASSA-PSS
+* ALPN: server accepted h2
+* Server certificate:
+* subject: C=US; ST=Georgia; L=Atlanta; O=Voya Services Company; OU=WebInfrastructure; CN=www.intg.voyalifecustomerservice.com
+* start date: Sep 7 15:08:59 2023 GMT
+* expire date: Sep 12 00:00:00 2025 GMT
+* issuer: O=Voya Services Company; CN=Voya RSA Issuing CA 01 - G1
+* SSL certificate verify result: self-signed certificate in certificate chain (19), continuing anyway.
+* Certificate level 0: Public key type RSA (2048/112 Bits/secBits), signed using sha256WithRSAEncryption
+* Certificate level 1: Public key type RSA (2048/112 Bits/secBits), signed using ecdsa-with-SHA384
+* Certificate level 2: Public key type EC/secp384r1 (384/192 Bits/secBits), signed using ecdsa-with-SHA384
+* Certificate level 3: Public key type EC/secp384r1 (384/192 Bits/secBits), signed using ecdsa-with-SHA384
+} [5 bytes data]
+* using HTTP/2
+* [HTTP/2] [1] OPENED stream for https://72.0.3.169/
+* [HTTP/2] [1] [:method: HEAD]
+* [HTTP/2] [1] [:scheme: https]
+* [HTTP/2] [1] [:authority: 72.0.3.169]
+* [HTTP/2] [1] [:path: /]
+* [HTTP/2] [1] [user-agent: curl/8.9.1]
+* [HTTP/2] [1] [accept: */*]
+} [5 bytes data]
+> HEAD / HTTP/2
+> Host: 72.0.3.169
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+{ [5 bytes data]
+* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
+{ [57 bytes data]
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Operation timed out after 10002 milliseconds with 0 bytes received
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* Connection #0 to host 72.0.3.169 left intact
+curl: (28) Operation timed out after 10002 milliseconds with 0 bytes received
diff --git a/Backend/Scripts/443Header9.txt b/Backend/Scripts/443Header9.txt
new file mode 100644
index 0000000..9c7c080
--- /dev/null
+++ b/Backend/Scripts/443Header9.txt
@@ -0,0 +1,8 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 188.0.0.1:443...
+* connect to 188.0.0.1 port 443 from 192.168.80.132 port 38316 failed: Connection refused
+* Failed to connect to 188.0.0.1 port 443 after 96 ms: Could not connect to server
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* closing connection #0
+curl: (7) Failed to connect to 188.0.0.1 port 443 after 96 ms: Could not connect to server
diff --git a/Backend/Scripts/80Header0.txt b/Backend/Scripts/80Header0.txt
index 44e3cbc..c356485 100644
--- a/Backend/Scripts/80Header0.txt
+++ b/Backend/Scripts/80Header0.txt
@@ -1,28 +1,14 @@
% Total % Received % Xferd Average Speed Time Time Time Current
Dload Upload Total Spent Left Speed
-
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 192.0.72.3:80...
-* Connected to 192.0.72.3 (192.0.72.3) port 80
-> HEAD / HTTP/1.1
-> Host: 192.0.72.3
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 72.0.3.151:80...
+* Connected to 72.0.3.151 (72.0.3.151) port 80
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0> HEAD / HTTP/1.1
+> Host: 72.0.3.151
> User-Agent: curl/8.9.1
> Accept: */*
>
* Request completely sent off
-< HTTP/1.1 301 Moved Permanently
-< Server: nginx
-< Date: Fri, 07 Feb 2025 22:58:33 GMT
-< Content-Type: text/html
-< Content-Length: 162
-< Connection: keep-alive
-< Location: https://192.0.72.3/
-<
-
0 162 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
-* Connection #0 to host 192.0.72.3 left intact
-HTTP/1.1 301 Moved Permanently
-Server: nginx
-Date: Fri, 07 Feb 2025 22:58:33 GMT
-Content-Type: text/html
-Content-Length: 162
-Connection: keep-alive
-Location: https://192.0.72.3/
-
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Operation timed out after 10001 milliseconds with 0 bytes received
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Operation timed out after 10001 milliseconds with 0 bytes received
diff --git a/Backend/Scripts/80Header1.txt b/Backend/Scripts/80Header1.txt
index 7fa8cfd..0c3c5e6 100644
--- a/Backend/Scripts/80Header1.txt
+++ b/Backend/Scripts/80Header1.txt
@@ -1,4 +1,7 @@
% Total % Received % Xferd Average Speed Time Time Time Current
Dload Upload Total Spent Left Speed
-
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 141.0.64.106:80...
-
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
\ No newline at end of file
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 122.0.0.75:80...
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Connection timed out after 10002 milliseconds
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Connection timed out after 10002 milliseconds
diff --git a/Backend/Scripts/80Header10.txt b/Backend/Scripts/80Header10.txt
new file mode 100644
index 0000000..8b49d06
--- /dev/null
+++ b/Backend/Scripts/80Header10.txt
@@ -0,0 +1,14 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 72.0.3.176:80...
+* Connected to 72.0.3.176 (72.0.3.176) port 80
+> HEAD / HTTP/1.1
+> Host: 72.0.3.176
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Operation timed out after 10002 milliseconds with 0 bytes received
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Operation timed out after 10002 milliseconds with 0 bytes received
diff --git a/Backend/Scripts/80Header11.txt b/Backend/Scripts/80Header11.txt
new file mode 100644
index 0000000..2ac48ed
--- /dev/null
+++ b/Backend/Scripts/80Header11.txt
@@ -0,0 +1,28 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 152.0.0.195:80...
+* Connected to 152.0.0.195 (152.0.0.195) port 80
+> HEAD / HTTP/1.1
+> Host: 152.0.0.195
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+< HTTP/1.1 200 OK
+< Server: Mini web server 1.0 ZTE corp 2005.
+< Content-Type: text/html; charset=UTF-8
+< Accept-Ranges: bytes
+< Connection: close
+< Cache-Control: no-cache,no-store
+< Content-Length: 5540
+<
+
0 5540 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* shutting down connection #0
+HTTP/1.1 200 OK
+Server: Mini web server 1.0 ZTE corp 2005.
+Content-Type: text/html; charset=UTF-8
+Accept-Ranges: bytes
+Connection: close
+Cache-Control: no-cache,no-store
+Content-Length: 5540
+
diff --git a/Backend/Scripts/80Header12.txt b/Backend/Scripts/80Header12.txt
new file mode 100644
index 0000000..15a2dd1
--- /dev/null
+++ b/Backend/Scripts/80Header12.txt
@@ -0,0 +1,28 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 148.0.0.92:80...
+* Connected to 148.0.0.92 (148.0.0.92) port 80
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0> HEAD / HTTP/1.1
+> Host: 148.0.0.92
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+< HTTP/1.1 200 OK
+< Server: Mini web server 1.0 ZTE corp 2005.
+< Content-Type: text/html; charset=UTF-8
+< Accept-Ranges: bytes
+< Connection: close
+< Cache-Control: no-cache,no-store
+< Content-Length: 5542
+<
+
0 5542 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* shutting down connection #0
+HTTP/1.1 200 OK
+Server: Mini web server 1.0 ZTE corp 2005.
+Content-Type: text/html; charset=UTF-8
+Accept-Ranges: bytes
+Connection: close
+Cache-Control: no-cache,no-store
+Content-Length: 5542
+
diff --git a/Backend/Scripts/80Header13.txt b/Backend/Scripts/80Header13.txt
new file mode 100644
index 0000000..58a43af
--- /dev/null
+++ b/Backend/Scripts/80Header13.txt
@@ -0,0 +1,32 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 168.0.0.2:80...
+* Connected to 168.0.0.2 (168.0.0.2) port 80
+> HEAD / HTTP/1.1
+> Host: 168.0.0.2
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+< HTTP/1.1 400 Bad Request
+< Server: nginx
+< Date: Fri, 14 Feb 2025 19:20:38 GMT
+< Content-Type: text/html
+< Content-Length: 264
+< Connection: close
+< X-Content-Type-Options: nosniff
+< X-Frame-Options: SAMEORIGIN
+< X-XSS-Protection: 1; mode=block
+<
+
0 264 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* shutting down connection #0
+HTTP/1.1 400 Bad Request
+Server: nginx
+Date: Fri, 14 Feb 2025 19:20:38 GMT
+Content-Type: text/html
+Content-Length: 264
+Connection: close
+X-Content-Type-Options: nosniff
+X-Frame-Options: SAMEORIGIN
+X-XSS-Protection: 1; mode=block
+
diff --git a/Backend/Scripts/80Header14.txt b/Backend/Scripts/80Header14.txt
new file mode 100644
index 0000000..ce2e73d
--- /dev/null
+++ b/Backend/Scripts/80Header14.txt
@@ -0,0 +1,27 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 152.0.0.147:80...
+* Connected to 152.0.0.147 (152.0.0.147) port 80
+> HEAD / HTTP/1.1
+> Host: 152.0.0.147
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+< HTTP/1.1 501 Not Implemented
+< Server: micro_httpd
+< Cache-Control: no-cache
+< Date: Wed, 25 Feb 1970 07:03:36 GMT
+< Content-Type: text/html
+< Connection: close
+<
+{ [246 bytes data]
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* shutting down connection #0
+HTTP/1.1 501 Not Implemented
+Server: micro_httpd
+Cache-Control: no-cache
+Date: Wed, 25 Feb 1970 07:03:36 GMT
+Content-Type: text/html
+Connection: close
+
diff --git a/Backend/Scripts/80Header15.txt b/Backend/Scripts/80Header15.txt
new file mode 100644
index 0000000..7db30fb
--- /dev/null
+++ b/Backend/Scripts/80Header15.txt
@@ -0,0 +1,7 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 122.0.1.49:80...
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Connection timed out after 10002 milliseconds
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Connection timed out after 10002 milliseconds
diff --git a/Backend/Scripts/80Header16.txt b/Backend/Scripts/80Header16.txt
new file mode 100644
index 0000000..63a656d
--- /dev/null
+++ b/Backend/Scripts/80Header16.txt
@@ -0,0 +1,30 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 190.0.0.14:80...
+* Connected to 190.0.0.14 (190.0.0.14) port 80
+> HEAD / HTTP/1.1
+> Host: 190.0.0.14
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+< HTTP/1.1 200 OK
+< X-Frame-Options: SAMEORIGIN
+< Content-Type: text/html; charset=UTF-8
+< Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
+< Pragma: no-cache
+< CONTENT-LANGUAGE: en
+< Date: Fri, 14 Feb 2025 19:20:38 GMT
+< Server: lighttpd/1.4.39
+<
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* Connection #0 to host 190.0.0.14 left intact
+HTTP/1.1 200 OK
+X-Frame-Options: SAMEORIGIN
+Content-Type: text/html; charset=UTF-8
+Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
+Pragma: no-cache
+CONTENT-LANGUAGE: en
+Date: Fri, 14 Feb 2025 19:20:38 GMT
+Server: lighttpd/1.4.39
+
diff --git a/Backend/Scripts/80Header17.txt b/Backend/Scripts/80Header17.txt
new file mode 100644
index 0000000..a160039
--- /dev/null
+++ b/Backend/Scripts/80Header17.txt
@@ -0,0 +1,7 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 152.0.0.102:80...
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Connection timed out after 10002 milliseconds
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Connection timed out after 10002 milliseconds
diff --git a/Backend/Scripts/80Header18.txt b/Backend/Scripts/80Header18.txt
new file mode 100644
index 0000000..edd488e
--- /dev/null
+++ b/Backend/Scripts/80Header18.txt
@@ -0,0 +1,7 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 152.0.0.37:80...
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Connection timed out after 10002 milliseconds
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Connection timed out after 10002 milliseconds
diff --git a/Backend/Scripts/80Header19.txt b/Backend/Scripts/80Header19.txt
new file mode 100644
index 0000000..d1ffb14
--- /dev/null
+++ b/Backend/Scripts/80Header19.txt
@@ -0,0 +1,7 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 156.0.1.18:80...
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Connection timed out after 10001 milliseconds
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Connection timed out after 10001 milliseconds
diff --git a/Backend/Scripts/80Header2.txt b/Backend/Scripts/80Header2.txt
index 35429d1..70cd47e 100644
--- a/Backend/Scripts/80Header2.txt
+++ b/Backend/Scripts/80Header2.txt
@@ -1,4 +1,28 @@
% Total % Received % Xferd Average Speed Time Time Time Current
Dload Upload Total Spent Left Speed
-
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 141.0.68.86:80...
-
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
\ No newline at end of file
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 156.0.1.33:80...
+* Connected to 156.0.1.33 (156.0.1.33) port 80
+> HEAD / HTTP/1.1
+> Host: 156.0.1.33
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+< HTTP/1.1 301 Moved Permanently
+< Location: https://156.0.1.33/
+< Content-Type: text/plain
+< Server: proxygen-bolt
+< Date: Fri, 14 Feb 2025 19:20:38 GMT
+< Connection: keep-alive
+< Content-Length: 0
+<
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* Connection #0 to host 156.0.1.33 left intact
+HTTP/1.1 301 Moved Permanently
+Location: https://156.0.1.33/
+Content-Type: text/plain
+Server: proxygen-bolt
+Date: Fri, 14 Feb 2025 19:20:38 GMT
+Connection: keep-alive
+Content-Length: 0
+
diff --git a/Backend/Scripts/80Header20.txt b/Backend/Scripts/80Header20.txt
new file mode 100644
index 0000000..2fab663
--- /dev/null
+++ b/Backend/Scripts/80Header20.txt
@@ -0,0 +1,14 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 188.0.0.49:80...
+* Connected to 188.0.0.49 (188.0.0.49) port 80
+> HEAD / HTTP/1.1
+> Host: 188.0.0.49
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+* Empty reply from server
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* shutting down connection #0
+curl: (52) Empty reply from server
diff --git a/Backend/Scripts/80Header21.txt b/Backend/Scripts/80Header21.txt
new file mode 100644
index 0000000..df06364
--- /dev/null
+++ b/Backend/Scripts/80Header21.txt
@@ -0,0 +1,7 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 130.0.0.10:80...
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Connection timed out after 10002 milliseconds
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Connection timed out after 10002 milliseconds
diff --git a/Backend/Scripts/80Header22.txt b/Backend/Scripts/80Header22.txt
new file mode 100644
index 0000000..c1f3a98
--- /dev/null
+++ b/Backend/Scripts/80Header22.txt
@@ -0,0 +1,22 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 128.0.2.1:80...
+* Connected to 128.0.2.1 (128.0.2.1) port 80
+> HEAD / HTTP/1.1
+> Host: 128.0.2.1
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+< HTTP/1.1 405 Method Not Allowed
+< Date: Fri, 14 Feb 2025 19:20:31 GMT
+< Allow: TRACE
+< Content-Type: text/html; charset=iso-8859-1
+<
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* Connection #0 to host 128.0.2.1 left intact
+HTTP/1.1 405 Method Not Allowed
+Date: Fri, 14 Feb 2025 19:20:31 GMT
+Allow: TRACE
+Content-Type: text/html; charset=iso-8859-1
+
diff --git a/Backend/Scripts/80Header23.txt b/Backend/Scripts/80Header23.txt
new file mode 100644
index 0000000..2dec511
--- /dev/null
+++ b/Backend/Scripts/80Header23.txt
@@ -0,0 +1,28 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 148.0.1.94:80...
+* Connected to 148.0.1.94 (148.0.1.94) port 80
+> HEAD / HTTP/1.1
+> Host: 148.0.1.94
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+< HTTP/1.1 200 OK
+< Server: Mini web server 1.0 ZTE corp 2005.
+< Content-Type: text/html; charset=UTF-8
+< Accept-Ranges: bytes
+< Connection: close
+< Cache-Control: no-cache,no-store
+< Content-Length: 5543
+<
+
0 5543 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* shutting down connection #0
+HTTP/1.1 200 OK
+Server: Mini web server 1.0 ZTE corp 2005.
+Content-Type: text/html; charset=UTF-8
+Accept-Ranges: bytes
+Connection: close
+Cache-Control: no-cache,no-store
+Content-Length: 5543
+
diff --git a/Backend/Scripts/80Header24.txt b/Backend/Scripts/80Header24.txt
new file mode 100644
index 0000000..f23bde3
--- /dev/null
+++ b/Backend/Scripts/80Header24.txt
@@ -0,0 +1,36 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 168.0.0.14:80...
+* Connected to 168.0.0.14 (168.0.0.14) port 80
+> HEAD / HTTP/1.1
+> Host: 168.0.0.14
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+< HTTP/1.1 200 OK
+< Date: Fri, 14 Feb 2025 19:20:38 GMT
+< Server: Apache/2.4.29 (Ubuntu)
+< Set-Cookie: PHPSESSID=qdbj5qpudc0pcaqa61l3enuaka; HttpOnly
+< Expires: Thu, 19 Nov 1981 08:52:00 GMT
+< Cache-Control: no-store, no-cache, must-revalidate
+< Pragma: no-cache
+< X-Content-Type-Options: nosniff
+< X-XSS-Protection: 1; mode=block
+< X-Frame-Options: SAMEORIGIN
+< Content-Type: text/html; charset=UTF-8
+<
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* Connection #0 to host 168.0.0.14 left intact
+HTTP/1.1 200 OK
+Date: Fri, 14 Feb 2025 19:20:38 GMT
+Server: Apache/2.4.29 (Ubuntu)
+Set-Cookie: PHPSESSID=qdbj5qpudc0pcaqa61l3enuaka; HttpOnly
+Expires: Thu, 19 Nov 1981 08:52:00 GMT
+Cache-Control: no-store, no-cache, must-revalidate
+Pragma: no-cache
+X-Content-Type-Options: nosniff
+X-XSS-Protection: 1; mode=block
+X-Frame-Options: SAMEORIGIN
+Content-Type: text/html; charset=UTF-8
+
diff --git a/Backend/Scripts/80Header25.txt b/Backend/Scripts/80Header25.txt
new file mode 100644
index 0000000..557dd23
--- /dev/null
+++ b/Backend/Scripts/80Header25.txt
@@ -0,0 +1,28 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 152.0.0.20:80...
+* Connected to 152.0.0.20 (152.0.0.20) port 80
+> HEAD / HTTP/1.1
+> Host: 152.0.0.20
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+< HTTP/1.1 200 OK
+< Server: Mini web server 1.0 ZTE corp 2005.
+< Content-Type: text/html; charset=UTF-8
+< Accept-Ranges: bytes
+< Connection: close
+< Cache-Control: no-cache,no-store
+< Content-Length: 5540
+<
+
0 5540 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* shutting down connection #0
+HTTP/1.1 200 OK
+Server: Mini web server 1.0 ZTE corp 2005.
+Content-Type: text/html; charset=UTF-8
+Accept-Ranges: bytes
+Connection: close
+Cache-Control: no-cache,no-store
+Content-Length: 5540
+
diff --git a/Backend/Scripts/80Header26.txt b/Backend/Scripts/80Header26.txt
new file mode 100644
index 0000000..f288f7a
--- /dev/null
+++ b/Backend/Scripts/80Header26.txt
@@ -0,0 +1,22 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 154.0.1.30:80...
+* Connected to 154.0.1.30 (154.0.1.30) port 80
+> HEAD / HTTP/1.1
+> Host: 154.0.1.30
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+< HTTP/1.1 200 OK
+< Date: Fri, 14 Feb 2025 19:20:37 GMT
+< Server: Apache/2.4.53 (Debian)
+< Content-Type: text/html;charset=UTF-8
+<
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* Connection #0 to host 154.0.1.30 left intact
+HTTP/1.1 200 OK
+Date: Fri, 14 Feb 2025 19:20:37 GMT
+Server: Apache/2.4.53 (Debian)
+Content-Type: text/html;charset=UTF-8
+
diff --git a/Backend/Scripts/80Header27.txt b/Backend/Scripts/80Header27.txt
new file mode 100644
index 0000000..b2b1462
--- /dev/null
+++ b/Backend/Scripts/80Header27.txt
@@ -0,0 +1,24 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 152.0.0.160:80...
+* Connected to 152.0.0.160 (152.0.0.160) port 80
+> HEAD / HTTP/1.1
+> Host: 152.0.0.160
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+* HTTP 1.0, assume close after body
+< HTTP/1.0 400 Bad Request
+< Server: Speed Touch WebServer/1.0
+< Content-Type: text/html
+< Content-Length: 57
+<
+{ [61 bytes data]
+
0 57 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* shutting down connection #0
+HTTP/1.0 400 Bad Request
+Server: Speed Touch WebServer/1.0
+Content-Type: text/html
+Content-Length: 57
+
diff --git a/Backend/Scripts/80Header28.txt b/Backend/Scripts/80Header28.txt
new file mode 100644
index 0000000..f8e19be
--- /dev/null
+++ b/Backend/Scripts/80Header28.txt
@@ -0,0 +1,7 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 122.0.1.60:80...
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Connection timed out after 10002 milliseconds
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Connection timed out after 10002 milliseconds
diff --git a/Backend/Scripts/80Header29.txt b/Backend/Scripts/80Header29.txt
new file mode 100644
index 0000000..ee3ba3a
--- /dev/null
+++ b/Backend/Scripts/80Header29.txt
@@ -0,0 +1,36 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 152.0.0.248:80...
+* Connected to 152.0.0.248 (152.0.0.248) port 80
+> HEAD / HTTP/1.1
+> Host: 152.0.0.248
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+< HTTP/1.1 200 OK
+< Pragma:no-cache
+< Cache-control:no-cache, no-store, max-age=0
+< Expires:Mon, 01 Jan 1970 00:00:01 GMT
+< Content-Type:text/html; charset=UTF-8
+< Transfer-Encoding:chunked
+< X-Frame-Options:SAMEORIGIN
+< Connection:Keep-Alive
+< X-XSS-Protection:1; mode=block
+< Content-Security-Policy:default-src 'self' 'unsafe-inline' 'unsafe-eval'
+< Content-Language:en
+<
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* Connection #0 to host 152.0.0.248 left intact
+HTTP/1.1 200 OK
+Pragma:no-cache
+Cache-control:no-cache, no-store, max-age=0
+Expires:Mon, 01 Jan 1970 00:00:01 GMT
+Content-Type:text/html; charset=UTF-8
+Transfer-Encoding:chunked
+X-Frame-Options:SAMEORIGIN
+Connection:Keep-Alive
+X-XSS-Protection:1; mode=block
+Content-Security-Policy:default-src 'self' 'unsafe-inline' 'unsafe-eval'
+Content-Language:en
+
diff --git a/Backend/Scripts/80Header3.txt b/Backend/Scripts/80Header3.txt
index 33a551f..758206e 100644
--- a/Backend/Scripts/80Header3.txt
+++ b/Backend/Scripts/80Header3.txt
@@ -1,4 +1,25 @@
% Total % Received % Xferd Average Speed Time Time Time Current
Dload Upload Total Spent Left Speed
-
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 141.0.68.78:80...
-
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
\ No newline at end of file
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 154.0.1.82:80...
+* Connected to 154.0.1.82 (154.0.1.82) port 80
+> HEAD / HTTP/1.1
+> Host: 154.0.1.82
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+< HTTP/1.1 500 Internal Server Error
+< Content-Type: text/html; charset=utf-8
+< Content-Length: 130
+< Set-Cookie: JSESSIONID=deleted; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; HttpOnly
+< Connection: close
+<
+{ [130 bytes data]
+
0 130 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* shutting down connection #0
+HTTP/1.1 500 Internal Server Error
+Content-Type: text/html; charset=utf-8
+Content-Length: 130
+Set-Cookie: JSESSIONID=deleted; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; HttpOnly
+Connection: close
+
diff --git a/Backend/Scripts/80Header30.txt b/Backend/Scripts/80Header30.txt
new file mode 100644
index 0000000..ebaf7e4
--- /dev/null
+++ b/Backend/Scripts/80Header30.txt
@@ -0,0 +1,31 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 152.0.1.94:80...
+* Connected to 152.0.1.94 (152.0.1.94) port 80
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0> HEAD / HTTP/1.1
+> Host: 152.0.1.94
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+< HTTP/1.1 400 Bad Request
+< Server: ZTE web server 1.0 ZTE corp 2015.
+< Accept-Ranges: bytes
+< Connection: close
+< X-Frame-Options: SAMEORIGIN
+< Content-Type: text/html; charset=iso-8859-1
+< X-Content-Type-Options: nosniff
+< Cache-Control: no-cache,no-store
+<
+{ [1135 bytes data]
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* shutting down connection #0
+HTTP/1.1 400 Bad Request
+Server: ZTE web server 1.0 ZTE corp 2015.
+Accept-Ranges: bytes
+Connection: close
+X-Frame-Options: SAMEORIGIN
+Content-Type: text/html; charset=iso-8859-1
+X-Content-Type-Options: nosniff
+Cache-Control: no-cache,no-store
+
diff --git a/Backend/Scripts/80Header31.txt b/Backend/Scripts/80Header31.txt
new file mode 100644
index 0000000..0490945
--- /dev/null
+++ b/Backend/Scripts/80Header31.txt
@@ -0,0 +1,7 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 148.0.1.14:80...
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Connection timed out after 10002 milliseconds
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Connection timed out after 10002 milliseconds
diff --git a/Backend/Scripts/80Header32.txt b/Backend/Scripts/80Header32.txt
new file mode 100644
index 0000000..e7f415c
--- /dev/null
+++ b/Backend/Scripts/80Header32.txt
@@ -0,0 +1,7 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 122.0.0.80:80...
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Connection timed out after 10002 milliseconds
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Connection timed out after 10002 milliseconds
diff --git a/Backend/Scripts/80Header33.txt b/Backend/Scripts/80Header33.txt
new file mode 100644
index 0000000..b322120
--- /dev/null
+++ b/Backend/Scripts/80Header33.txt
@@ -0,0 +1,7 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 156.0.1.24:80...
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Connection timed out after 10002 milliseconds
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Connection timed out after 10002 milliseconds
diff --git a/Backend/Scripts/80Header34.txt b/Backend/Scripts/80Header34.txt
new file mode 100644
index 0000000..a6cb12f
--- /dev/null
+++ b/Backend/Scripts/80Header34.txt
@@ -0,0 +1,7 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 152.0.1.92:80...
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Connection timed out after 10002 milliseconds
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Connection timed out after 10002 milliseconds
diff --git a/Backend/Scripts/80Header35.txt b/Backend/Scripts/80Header35.txt
new file mode 100644
index 0000000..b44e5ae
--- /dev/null
+++ b/Backend/Scripts/80Header35.txt
@@ -0,0 +1,37 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 88.0.0.187:80...
+* Connected to 88.0.0.187 (88.0.0.187) port 80
+> HEAD / HTTP/1.1
+> Host: 88.0.0.187
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+< HTTP/1.1 302 Found
+< Server: mini_httpd/1.27 07Mar2017
+< Date: Fri, 14 Feb 2025 20:20:19 GMT
+< X-Frame-Options: SAMEORIGIN
+< Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval';style-src 'self' 'unsafe-inline'
+< X-Content-Type-Options: nosniff
+< X-XSS-Protection: 1; mode=block
+< Strict-Transport-Security: max-age=31536000; includeSubDomains
+< Location: /cgi-bin/mhs/html/logIn_mhs.asp
+< Content-Type: text/html; charset=%s
+< Connection: close
+<
+{ [473 bytes data]
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* shutting down connection #0
+HTTP/1.1 302 Found
+Server: mini_httpd/1.27 07Mar2017
+Date: Fri, 14 Feb 2025 20:20:19 GMT
+X-Frame-Options: SAMEORIGIN
+Content-Security-Policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval';style-src 'self' 'unsafe-inline'
+X-Content-Type-Options: nosniff
+X-XSS-Protection: 1; mode=block
+Strict-Transport-Security: max-age=31536000; includeSubDomains
+Location: /cgi-bin/mhs/html/logIn_mhs.asp
+Content-Type: text/html; charset=%s
+Connection: close
+
diff --git a/Backend/Scripts/80Header36.txt b/Backend/Scripts/80Header36.txt
new file mode 100644
index 0000000..2f929bd
--- /dev/null
+++ b/Backend/Scripts/80Header36.txt
@@ -0,0 +1,7 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 152.0.0.137:80...
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Connection timed out after 10002 milliseconds
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Connection timed out after 10002 milliseconds
diff --git a/Backend/Scripts/80Header37.txt b/Backend/Scripts/80Header37.txt
new file mode 100644
index 0000000..192cc42
--- /dev/null
+++ b/Backend/Scripts/80Header37.txt
@@ -0,0 +1,25 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 148.0.1.103:80...
+* Connected to 148.0.1.103 (148.0.1.103) port 80
+> HEAD / HTTP/1.1
+> Host: 148.0.1.103
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+< HTTP/1.1 401 Unauthorized
+< Set-Cookie: Session=0; httponly
+< Content-Type: text/html
+< Content-Length: 1307
+< Date: Fri, 14 Feb 2025 19:20:44 GMT
+<
+{ [1242 bytes data]
+
0 1307 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* shutting down connection #0
+HTTP/1.1 401 Unauthorized
+Set-Cookie: Session=0; httponly
+Content-Type: text/html
+Content-Length: 1307
+Date: Fri, 14 Feb 2025 19:20:44 GMT
+
diff --git a/Backend/Scripts/80Header38.txt b/Backend/Scripts/80Header38.txt
new file mode 100644
index 0000000..903b5f2
--- /dev/null
+++ b/Backend/Scripts/80Header38.txt
@@ -0,0 +1,27 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 152.0.0.194:80...
+* Connected to 152.0.0.194 (152.0.0.194) port 80
+> HEAD / HTTP/1.1
+> Host: 152.0.0.194
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+< HTTP/1.1 501 Not Implemented
+< Server: micro_httpd
+< Cache-Control: no-cache
+< Date: Sun, 04 Jan 1970 21:02:18 GMT
+< Content-Type: text/html
+< Connection: close
+<
+{ [246 bytes data]
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* shutting down connection #0
+HTTP/1.1 501 Not Implemented
+Server: micro_httpd
+Cache-Control: no-cache
+Date: Sun, 04 Jan 1970 21:02:18 GMT
+Content-Type: text/html
+Connection: close
+
diff --git a/Backend/Scripts/80Header39.txt b/Backend/Scripts/80Header39.txt
new file mode 100644
index 0000000..85e53e0
--- /dev/null
+++ b/Backend/Scripts/80Header39.txt
@@ -0,0 +1,7 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 152.0.1.37:80...
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Connection timed out after 10002 milliseconds
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Connection timed out after 10002 milliseconds
diff --git a/Backend/Scripts/80Header4.txt b/Backend/Scripts/80Header4.txt
new file mode 100644
index 0000000..6322e61
--- /dev/null
+++ b/Backend/Scripts/80Header4.txt
@@ -0,0 +1,28 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 156.0.1.42:80...
+* Connected to 156.0.1.42 (156.0.1.42) port 80
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0> HEAD / HTTP/1.1
+> Host: 156.0.1.42
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+< HTTP/1.1 301 Moved Permanently
+< Location: https://156.0.1.42/
+< Content-Type: text/plain
+< Server: proxygen-bolt
+< Date: Fri, 14 Feb 2025 19:20:38 GMT
+< Connection: keep-alive
+< Content-Length: 0
+<
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* Connection #0 to host 156.0.1.42 left intact
+HTTP/1.1 301 Moved Permanently
+Location: https://156.0.1.42/
+Content-Type: text/plain
+Server: proxygen-bolt
+Date: Fri, 14 Feb 2025 19:20:38 GMT
+Connection: keep-alive
+Content-Length: 0
+
diff --git a/Backend/Scripts/80Header40.txt b/Backend/Scripts/80Header40.txt
new file mode 100644
index 0000000..22fba9a
--- /dev/null
+++ b/Backend/Scripts/80Header40.txt
@@ -0,0 +1,25 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 148.0.1.93:80...
+* Connected to 148.0.1.93 (148.0.1.93) port 80
+> HEAD / HTTP/1.1
+> Host: 148.0.1.93
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+< HTTP/1.1 401 Unauthorized
+< Set-Cookie: Session=0; httponly
+< Content-Type: text/html
+< Content-Length: 1307
+< Date: Fri, 14 Feb 2025 19:20:44 GMT
+<
+{ [1242 bytes data]
+
0 1307 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* shutting down connection #0
+HTTP/1.1 401 Unauthorized
+Set-Cookie: Session=0; httponly
+Content-Type: text/html
+Content-Length: 1307
+Date: Fri, 14 Feb 2025 19:20:44 GMT
+
diff --git a/Backend/Scripts/80Header41.txt b/Backend/Scripts/80Header41.txt
new file mode 100644
index 0000000..85a8e24
--- /dev/null
+++ b/Backend/Scripts/80Header41.txt
@@ -0,0 +1,27 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 152.0.0.32:80...
+* Connected to 152.0.0.32 (152.0.0.32) port 80
+> HEAD / HTTP/1.1
+> Host: 152.0.0.32
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+< HTTP/1.1 501 Not Implemented
+< Server: micro_httpd
+< Cache-Control: no-cache
+< Date: Mon, 05 Jan 1970 02:43:02 GMT
+< Content-Type: text/html
+< Connection: close
+<
+{ [246 bytes data]
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* shutting down connection #0
+HTTP/1.1 501 Not Implemented
+Server: micro_httpd
+Cache-Control: no-cache
+Date: Mon, 05 Jan 1970 02:43:02 GMT
+Content-Type: text/html
+Connection: close
+
diff --git a/Backend/Scripts/80Header42.txt b/Backend/Scripts/80Header42.txt
new file mode 100644
index 0000000..07cc9b1
--- /dev/null
+++ b/Backend/Scripts/80Header42.txt
@@ -0,0 +1,28 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 136.0.1.14:80...
+* Connected to 136.0.1.14 (136.0.1.14) port 80
+> HEAD / HTTP/1.1
+> Host: 136.0.1.14
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+< HTTP/1.1 301 Moved Permanently
+< Server: nginx
+< Date: Fri, 14 Feb 2025 19:20:32 GMT
+< Content-Type: text/html
+< Content-Length: 162
+< Connection: keep-alive
+< Location: https://www.luo7731.top:443/
+<
+
0 162 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* Connection #0 to host 136.0.1.14 left intact
+HTTP/1.1 301 Moved Permanently
+Server: nginx
+Date: Fri, 14 Feb 2025 19:20:32 GMT
+Content-Type: text/html
+Content-Length: 162
+Connection: keep-alive
+Location: https://www.luo7731.top:443/
+
diff --git a/Backend/Scripts/80Header43.txt b/Backend/Scripts/80Header43.txt
new file mode 100644
index 0000000..24a08b2
--- /dev/null
+++ b/Backend/Scripts/80Header43.txt
@@ -0,0 +1,14 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 128.0.1.107:80...
+* Connected to 128.0.1.107 (128.0.1.107) port 80
+> HEAD / HTTP/1.1
+> Host: 128.0.1.107
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Operation timed out after 10001 milliseconds with 0 bytes received
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Operation timed out after 10001 milliseconds with 0 bytes received
diff --git a/Backend/Scripts/80Header44.txt b/Backend/Scripts/80Header44.txt
new file mode 100644
index 0000000..34a6465
--- /dev/null
+++ b/Backend/Scripts/80Header44.txt
@@ -0,0 +1,14 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 72.0.3.174:80...
+* Connected to 72.0.3.174 (72.0.3.174) port 80
+> HEAD / HTTP/1.1
+> Host: 72.0.3.174
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Operation timed out after 10001 milliseconds with 0 bytes received
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Operation timed out after 10001 milliseconds with 0 bytes received
diff --git a/Backend/Scripts/80Header45.txt b/Backend/Scripts/80Header45.txt
new file mode 100644
index 0000000..cc68c50
--- /dev/null
+++ b/Backend/Scripts/80Header45.txt
@@ -0,0 +1,14 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 188.0.0.65:80...
+* Connected to 188.0.0.65 (188.0.0.65) port 80
+> HEAD / HTTP/1.1
+> Host: 188.0.0.65
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+* Empty reply from server
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* shutting down connection #0
+curl: (52) Empty reply from server
diff --git a/Backend/Scripts/80Header46.txt b/Backend/Scripts/80Header46.txt
new file mode 100644
index 0000000..2d4ff00
--- /dev/null
+++ b/Backend/Scripts/80Header46.txt
@@ -0,0 +1,27 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 148.0.1.89:80...
+* Connected to 148.0.1.89 (148.0.1.89) port 80
+> HEAD / HTTP/1.1
+> Host: 148.0.1.89
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+< HTTP/1.1 501 Not Implemented
+< Server: micro_httpd
+< Cache-Control: no-cache
+< Date: Thu, 01 Jan 1970 08:01:20 GMT
+< Content-Type: text/html
+< Connection: close
+<
+{ [246 bytes data]
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* shutting down connection #0
+HTTP/1.1 501 Not Implemented
+Server: micro_httpd
+Cache-Control: no-cache
+Date: Thu, 01 Jan 1970 08:01:20 GMT
+Content-Type: text/html
+Connection: close
+
diff --git a/Backend/Scripts/80Header47.txt b/Backend/Scripts/80Header47.txt
new file mode 100644
index 0000000..f975a93
--- /dev/null
+++ b/Backend/Scripts/80Header47.txt
@@ -0,0 +1,32 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 168.0.0.10:80...
+* Connected to 168.0.0.10 (168.0.0.10) port 80
+> HEAD / HTTP/1.1
+> Host: 168.0.0.10
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+< HTTP/1.1 200 OK
+< Date: Fri, 14 Feb 2025 19:20:38 GMT
+< Server: Apache
+< Last-Modified: Thu, 16 Sep 2021 19:10:45 GMT
+< ETag: "29cd-5cc21925c9e89"
+< Accept-Ranges: bytes
+< Content-Length: 10701
+< Vary: Accept-Encoding
+< Content-Type: text/html
+<
+
0 10701 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* Connection #0 to host 168.0.0.10 left intact
+HTTP/1.1 200 OK
+Date: Fri, 14 Feb 2025 19:20:38 GMT
+Server: Apache
+Last-Modified: Thu, 16 Sep 2021 19:10:45 GMT
+ETag: "29cd-5cc21925c9e89"
+Accept-Ranges: bytes
+Content-Length: 10701
+Vary: Accept-Encoding
+Content-Type: text/html
+
diff --git a/Backend/Scripts/80Header48.txt b/Backend/Scripts/80Header48.txt
new file mode 100644
index 0000000..0e945ac
--- /dev/null
+++ b/Backend/Scripts/80Header48.txt
@@ -0,0 +1,24 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 148.0.0.141:80...
+* Connected to 148.0.0.141 (148.0.0.141) port 80
+> HEAD / HTTP/1.1
+> Host: 148.0.0.141
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+* HTTP 1.0, assume close after body
+< HTTP/1.0 400 Bad Request
+< Server: Speed Touch WebServer/1.0
+< Content-Type: text/html
+< Content-Length: 57
+<
+{ [61 bytes data]
+
0 57 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* shutting down connection #0
+HTTP/1.0 400 Bad Request
+Server: Speed Touch WebServer/1.0
+Content-Type: text/html
+Content-Length: 57
+
diff --git a/Backend/Scripts/80Header49.txt b/Backend/Scripts/80Header49.txt
new file mode 100644
index 0000000..f7614e0
--- /dev/null
+++ b/Backend/Scripts/80Header49.txt
@@ -0,0 +1,28 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 156.0.1.43:80...
+* Connected to 156.0.1.43 (156.0.1.43) port 80
+> HEAD / HTTP/1.1
+> Host: 156.0.1.43
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+< HTTP/1.1 301 Moved Permanently
+< Location: https://156.0.1.43/
+< Content-Type: text/plain
+< Server: proxygen-bolt
+< Date: Fri, 14 Feb 2025 19:20:38 GMT
+< Connection: keep-alive
+< Content-Length: 0
+<
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* Connection #0 to host 156.0.1.43 left intact
+HTTP/1.1 301 Moved Permanently
+Location: https://156.0.1.43/
+Content-Type: text/plain
+Server: proxygen-bolt
+Date: Fri, 14 Feb 2025 19:20:38 GMT
+Connection: keep-alive
+Content-Length: 0
+
diff --git a/Backend/Scripts/80Header5.txt b/Backend/Scripts/80Header5.txt
new file mode 100644
index 0000000..be4254e
--- /dev/null
+++ b/Backend/Scripts/80Header5.txt
@@ -0,0 +1,14 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 152.0.1.38:80...
+* Connected to 152.0.1.38 (152.0.1.38) port 80
+> HEAD / HTTP/1.1
+> Host: 152.0.1.38
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Empty reply from server
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* shutting down connection #0
+curl: (52) Empty reply from server
diff --git a/Backend/Scripts/80Header50.txt b/Backend/Scripts/80Header50.txt
new file mode 100644
index 0000000..aaefa8c
--- /dev/null
+++ b/Backend/Scripts/80Header50.txt
@@ -0,0 +1,30 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 168.0.0.30:80...
+* Connected to 168.0.0.30 (168.0.0.30) port 80
+> HEAD / HTTP/1.1
+> Host: 168.0.0.30
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+< HTTP/1.1 200 OK
+< Date: Fri, 14 Feb 2025 19:20:38 GMT
+< Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/8.1.24
+< X-Powered-By: PHP/8.1.24
+< Cache-Control: no-cache, private
+< Set-Cookie: XSRF-TOKEN=eyJpdiI6IldmVzNKem04OGZFTFV3N29Hbk9qQUE9PSIsInZhbHVlIjoiN3g2SlRJNHhCemRpWTRya3RrY1JoSjU1UEo3WmQrWURkV0tjTERTcjVrOXpYNzlhYkUyV2F5L3RTdTFvd2hzWDlodFZUSzlHc05Td1ZqQktnUTRGaG0ydGZVNHg2c0VYWUVWcVd5WjR4T29NVjJnMDBieVdwczNxblJObHpnY3ciLCJtYWMiOiI5MDEzMjQ5MDRmMTRhOTZhNWZiNGFlMjMzOTRmZThmMDU3NGRiNDI0Y2VmOTNhZDhiN2NmMDgwMTlhOWQ1ZmQ0IiwidGFnIjoiIn0%3D; expires=Fri, 14-Feb-2025 21:20:38 GMT; Max-Age=7200; path=/; samesite=lax
+< Set-Cookie: laravel_session=eyJpdiI6IkZsdWZoa1pZUUt6SjdXc2lBY2JkTEE9PSIsInZhbHVlIjoicHJsVFpIZEt6bWVhSjZVMlYrRTlFS0lqYzNJbndZdlRBM0VuV1UrRW1ZOGRoaWRoS3cvWGQ0S2d5bmlvb2xPSGVLQlAzblhNbDZxMnhreU5ob0RLV0dCMldyeU1uYXV0WDBuWlp0NkoxQUEzTE5KTm1zVFB4amt6SEF4SjVKUUoiLCJtYWMiOiJjZWI4YjU3MGM5ZjliNGRmMzFjYzI1YTA3NzFkYzQxNjgwN2EyNzhlMzJhYjZjMDI5OTliMmM4Mjk0NDViZmM4IiwidGFnIjoiIn0%3D; expires=Fri, 14-Feb-2025 21:20:38 GMT; Max-Age=7200; path=/; httponly; samesite=lax
+< Content-Type: text/html; charset=UTF-8
+<
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* Connection #0 to host 168.0.0.30 left intact
+HTTP/1.1 200 OK
+Date: Fri, 14 Feb 2025 19:20:38 GMT
+Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/8.1.24
+X-Powered-By: PHP/8.1.24
+Cache-Control: no-cache, private
+Set-Cookie: XSRF-TOKEN=eyJpdiI6IldmVzNKem04OGZFTFV3N29Hbk9qQUE9PSIsInZhbHVlIjoiN3g2SlRJNHhCemRpWTRya3RrY1JoSjU1UEo3WmQrWURkV0tjTERTcjVrOXpYNzlhYkUyV2F5L3RTdTFvd2hzWDlodFZUSzlHc05Td1ZqQktnUTRGaG0ydGZVNHg2c0VYWUVWcVd5WjR4T29NVjJnMDBieVdwczNxblJObHpnY3ciLCJtYWMiOiI5MDEzMjQ5MDRmMTRhOTZhNWZiNGFlMjMzOTRmZThmMDU3NGRiNDI0Y2VmOTNhZDhiN2NmMDgwMTlhOWQ1ZmQ0IiwidGFnIjoiIn0%3D; expires=Fri, 14-Feb-2025 21:20:38 GMT; Max-Age=7200; path=/; samesite=lax
+Set-Cookie: laravel_session=eyJpdiI6IkZsdWZoa1pZUUt6SjdXc2lBY2JkTEE9PSIsInZhbHVlIjoicHJsVFpIZEt6bWVhSjZVMlYrRTlFS0lqYzNJbndZdlRBM0VuV1UrRW1ZOGRoaWRoS3cvWGQ0S2d5bmlvb2xPSGVLQlAzblhNbDZxMnhreU5ob0RLV0dCMldyeU1uYXV0WDBuWlp0NkoxQUEzTE5KTm1zVFB4amt6SEF4SjVKUUoiLCJtYWMiOiJjZWI4YjU3MGM5ZjliNGRmMzFjYzI1YTA3NzFkYzQxNjgwN2EyNzhlMzJhYjZjMDI5OTliMmM4Mjk0NDViZmM4IiwidGFnIjoiIn0%3D; expires=Fri, 14-Feb-2025 21:20:38 GMT; Max-Age=7200; path=/; httponly; samesite=lax
+Content-Type: text/html; charset=UTF-8
+
diff --git a/Backend/Scripts/80Header51.txt b/Backend/Scripts/80Header51.txt
new file mode 100644
index 0000000..ea75dfd
--- /dev/null
+++ b/Backend/Scripts/80Header51.txt
@@ -0,0 +1,7 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 122.0.1.46:80...
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Connection timed out after 10002 milliseconds
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Connection timed out after 10002 milliseconds
diff --git a/Backend/Scripts/80Header52.txt b/Backend/Scripts/80Header52.txt
new file mode 100644
index 0000000..faa29dd
--- /dev/null
+++ b/Backend/Scripts/80Header52.txt
@@ -0,0 +1,28 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 152.0.0.96:80...
+* Connected to 152.0.0.96 (152.0.0.96) port 80
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0> HEAD / HTTP/1.1
+> Host: 152.0.0.96
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+< HTTP/1.1 200 OK
+< Server: Mini web server 1.0 ZTE corp 2005.
+< Content-Type: text/html; charset=UTF-8
+< Accept-Ranges: bytes
+< Connection: close
+< Cache-Control: no-cache,no-store
+< Content-Length: 5540
+<
+
0 5540 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* shutting down connection #0
+HTTP/1.1 200 OK
+Server: Mini web server 1.0 ZTE corp 2005.
+Content-Type: text/html; charset=UTF-8
+Accept-Ranges: bytes
+Connection: close
+Cache-Control: no-cache,no-store
+Content-Length: 5540
+
diff --git a/Backend/Scripts/80Header53.txt b/Backend/Scripts/80Header53.txt
new file mode 100644
index 0000000..e07d536
--- /dev/null
+++ b/Backend/Scripts/80Header53.txt
@@ -0,0 +1,24 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 136.0.1.72:80...
+* Connected to 136.0.1.72 (136.0.1.72) port 80
+> HEAD / HTTP/1.1
+> Host: 136.0.1.72
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+< HTTP/1.1 200 OK
+< Date: Fri, 14 Feb 2025 19:20:32 GMT
+< Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1h PHP/8.0.2
+< X-Powered-By: PHP/8.0.2
+< Content-Type: text/html; charset=UTF-8
+<
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* Connection #0 to host 136.0.1.72 left intact
+HTTP/1.1 200 OK
+Date: Fri, 14 Feb 2025 19:20:32 GMT
+Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1h PHP/8.0.2
+X-Powered-By: PHP/8.0.2
+Content-Type: text/html; charset=UTF-8
+
diff --git a/Backend/Scripts/80Header54.txt b/Backend/Scripts/80Header54.txt
new file mode 100644
index 0000000..b481fa7
--- /dev/null
+++ b/Backend/Scripts/80Header54.txt
@@ -0,0 +1,7 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 122.0.0.79:80...
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Connection timed out after 10002 milliseconds
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Connection timed out after 10002 milliseconds
diff --git a/Backend/Scripts/80Header55.txt b/Backend/Scripts/80Header55.txt
new file mode 100644
index 0000000..350a5cb
--- /dev/null
+++ b/Backend/Scripts/80Header55.txt
@@ -0,0 +1,32 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 152.0.1.95:80...
+* Connected to 152.0.1.95 (152.0.1.95) port 80
+> HEAD / HTTP/1.1
+> Host: 152.0.1.95
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+< HTTP/1.1 301 Moved Permanently
+< X-Frame-Options: SAMEORIGIN
+< Content-Security-Policy: frame-ancestors 'self'
+< X-XSS-Protection: 1; mode=block
+< Strict-Transport-Security: max-age=63072000
+< location: https://152.0.1.95:10443/
+< Date: Fri, 14 Feb 2025 19:20:37 GMT
+< Connection: keep-alive
+< Keep-Alive: timeout=5
+<
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* Connection #0 to host 152.0.1.95 left intact
+HTTP/1.1 301 Moved Permanently
+X-Frame-Options: SAMEORIGIN
+Content-Security-Policy: frame-ancestors 'self'
+X-XSS-Protection: 1; mode=block
+Strict-Transport-Security: max-age=63072000
+location: https://152.0.1.95:10443/
+Date: Fri, 14 Feb 2025 19:20:37 GMT
+Connection: keep-alive
+Keep-Alive: timeout=5
+
diff --git a/Backend/Scripts/80Header56.txt b/Backend/Scripts/80Header56.txt
new file mode 100644
index 0000000..f0c0788
--- /dev/null
+++ b/Backend/Scripts/80Header56.txt
@@ -0,0 +1,7 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 152.0.0.229:80...
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Connection timed out after 10002 milliseconds
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Connection timed out after 10002 milliseconds
diff --git a/Backend/Scripts/80Header57.txt b/Backend/Scripts/80Header57.txt
new file mode 100644
index 0000000..0372211
--- /dev/null
+++ b/Backend/Scripts/80Header57.txt
@@ -0,0 +1,14 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 152.0.0.178:80...
+* Connected to 152.0.0.178 (152.0.0.178) port 80
+> HEAD / HTTP/1.1
+> Host: 152.0.0.178
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0* Empty reply from server
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
+* shutting down connection #0
+curl: (52) Empty reply from server
diff --git a/Backend/Scripts/80Header58.txt b/Backend/Scripts/80Header58.txt
new file mode 100644
index 0000000..701e297
--- /dev/null
+++ b/Backend/Scripts/80Header58.txt
@@ -0,0 +1,41 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 190.0.0.38:80...
+* Connected to 190.0.0.38 (190.0.0.38) port 80
+> HEAD / HTTP/1.1
+> Host: 190.0.0.38
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+< HTTP/1.1 200 OK
+< CONNECTION: keep-alive
+< Date: Fri, 14 Feb 2025 14:20:28 GMT
+< Last-Modified: Thu, 02 Nov 2023 19:43:45 GMT
+< Etag: "1698954225:2002"
+< CONTENT-LENGTH: 8194
+< CACHE-CONTROL: max-age=0
+< P3P: CP=CAO PSA OUR
+< X-Frame-Options: SAMEORIGIN
+< X-XSS-Protection: 1;mode=block
+< Content-Security-Policy: script-src 'self' 'unsafe-inline' 'unsafe-eval'
+< X-Content-Type-Options: nosniff
+< CONTENT-TYPE: text/html
+<
+{ [1035 bytes data]
+
0 8194 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* shutting down connection #0
+HTTP/1.1 200 OK
+CONNECTION: keep-alive
+Date: Fri, 14 Feb 2025 14:20:28 GMT
+Last-Modified: Thu, 02 Nov 2023 19:43:45 GMT
+Etag: "1698954225:2002"
+CONTENT-LENGTH: 8194
+CACHE-CONTROL: max-age=0
+P3P: CP=CAO PSA OUR
+X-Frame-Options: SAMEORIGIN
+X-XSS-Protection: 1;mode=block
+Content-Security-Policy: script-src 'self' 'unsafe-inline' 'unsafe-eval'
+X-Content-Type-Options: nosniff
+CONTENT-TYPE: text/html
+
diff --git a/Backend/Scripts/80Header59.txt b/Backend/Scripts/80Header59.txt
new file mode 100644
index 0000000..c331d05
--- /dev/null
+++ b/Backend/Scripts/80Header59.txt
@@ -0,0 +1,28 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 190.0.0.34:80...
+* Connected to 190.0.0.34 (190.0.0.34) port 80
+> HEAD / HTTP/1.1
+> Host: 190.0.0.34
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+< HTTP/1.1 302 Moved Temporarily
+< Server: nginx
+< Date: Fri, 14 Feb 2025 19:20:38 GMT
+< Content-Type: text/html
+< Content-Length: 138
+< Connection: keep-alive
+< Location: https://190.0.0.34/
+<
+
0 138 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* Connection #0 to host 190.0.0.34 left intact
+HTTP/1.1 302 Moved Temporarily
+Server: nginx
+Date: Fri, 14 Feb 2025 19:20:38 GMT
+Content-Type: text/html
+Content-Length: 138
+Connection: keep-alive
+Location: https://190.0.0.34/
+
diff --git a/Backend/Scripts/80Header6.txt b/Backend/Scripts/80Header6.txt
new file mode 100644
index 0000000..dfed3b9
--- /dev/null
+++ b/Backend/Scripts/80Header6.txt
@@ -0,0 +1,36 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 168.0.0.6:80...
+* Connected to 168.0.0.6 (168.0.0.6) port 80
+> HEAD / HTTP/1.1
+> Host: 168.0.0.6
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+< HTTP/1.1 302 Found
+< X-Powered-By: Express
+< Access-Control-Allow-Headers: *
+< Access-Control-Allow-Origin: *
+< Location: https://168.0.0.6/
+< Vary: Accept
+< Content-Type: text/plain; charset=utf-8
+< Content-Length: 40
+< Date: Fri, 14 Feb 2025 19:20:38 GMT
+< Connection: keep-alive
+< Keep-Alive: timeout=5
+<
+
0 40 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* Connection #0 to host 168.0.0.6 left intact
+HTTP/1.1 302 Found
+X-Powered-By: Express
+Access-Control-Allow-Headers: *
+Access-Control-Allow-Origin: *
+Location: https://168.0.0.6/
+Vary: Accept
+Content-Type: text/plain; charset=utf-8
+Content-Length: 40
+Date: Fri, 14 Feb 2025 19:20:38 GMT
+Connection: keep-alive
+Keep-Alive: timeout=5
+
diff --git a/Backend/Scripts/80Header60.txt b/Backend/Scripts/80Header60.txt
new file mode 100644
index 0000000..6e02b57
--- /dev/null
+++ b/Backend/Scripts/80Header60.txt
@@ -0,0 +1,14 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 72.0.3.167:80...
+* Connected to 72.0.3.167 (72.0.3.167) port 80
+> HEAD / HTTP/1.1
+> Host: 72.0.3.167
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Operation timed out after 10002 milliseconds with 0 bytes received
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Operation timed out after 10002 milliseconds with 0 bytes received
diff --git a/Backend/Scripts/80Header61.txt b/Backend/Scripts/80Header61.txt
new file mode 100644
index 0000000..61ab21f
--- /dev/null
+++ b/Backend/Scripts/80Header61.txt
@@ -0,0 +1,7 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 152.0.0.84:80...
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Connection timed out after 10002 milliseconds
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Connection timed out after 10002 milliseconds
diff --git a/Backend/Scripts/80Header62.txt b/Backend/Scripts/80Header62.txt
new file mode 100644
index 0000000..8255f53
--- /dev/null
+++ b/Backend/Scripts/80Header62.txt
@@ -0,0 +1,28 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 188.0.0.3:80...
+* Connected to 188.0.0.3 (188.0.0.3) port 80
+> HEAD / HTTP/1.1
+> Host: 188.0.0.3
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+< HTTP/1.1 302 Moved Temporarily
+< Server: nginx/1.21.3
+< Date: Fri, 14 Feb 2025 19:20:38 GMT
+< Content-Type: text/html
+< Content-Length: 145
+< Connection: keep-alive
+< Location: https://balans.rastrnet.ru/
+<
+
0 145 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* Connection #0 to host 188.0.0.3 left intact
+HTTP/1.1 302 Moved Temporarily
+Server: nginx/1.21.3
+Date: Fri, 14 Feb 2025 19:20:38 GMT
+Content-Type: text/html
+Content-Length: 145
+Connection: keep-alive
+Location: https://balans.rastrnet.ru/
+
diff --git a/Backend/Scripts/80Header63.txt b/Backend/Scripts/80Header63.txt
new file mode 100644
index 0000000..54eb9e0
--- /dev/null
+++ b/Backend/Scripts/80Header63.txt
@@ -0,0 +1,7 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 152.0.0.4:80...
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Connection timed out after 10002 milliseconds
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Connection timed out after 10002 milliseconds
diff --git a/Backend/Scripts/80Header7.txt b/Backend/Scripts/80Header7.txt
new file mode 100644
index 0000000..1e53253
--- /dev/null
+++ b/Backend/Scripts/80Header7.txt
@@ -0,0 +1,28 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 148.0.0.146:80...
+* Connected to 148.0.0.146 (148.0.0.146) port 80
+> HEAD / HTTP/1.1
+> Host: 148.0.0.146
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+< HTTP/1.1 200 OK
+< Server: Mini web server 1.0 ZTE corp 2005.
+< Content-Type: text/html; charset=UTF-8
+< Accept-Ranges: bytes
+< Connection: close
+< Cache-Control: no-cache,no-store
+< Content-Length: 5543
+<
+
0 5543 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* shutting down connection #0
+HTTP/1.1 200 OK
+Server: Mini web server 1.0 ZTE corp 2005.
+Content-Type: text/html; charset=UTF-8
+Accept-Ranges: bytes
+Connection: close
+Cache-Control: no-cache,no-store
+Content-Length: 5543
+
diff --git a/Backend/Scripts/80Header8.txt b/Backend/Scripts/80Header8.txt
new file mode 100644
index 0000000..c6e89ad
--- /dev/null
+++ b/Backend/Scripts/80Header8.txt
@@ -0,0 +1,14 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 72.0.3.169:80...
+* Connected to 72.0.3.169 (72.0.3.169) port 80
+> HEAD / HTTP/1.1
+> Host: 72.0.3.169
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:02 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:03 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:04 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:05 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:06 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:07 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:08 --:--:-- 0
0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0* Operation timed out after 10002 milliseconds with 0 bytes received
+
0 0 0 0 0 0 0 0 --:--:-- 0:00:10 --:--:-- 0
+* closing connection #0
+curl: (28) Operation timed out after 10002 milliseconds with 0 bytes received
diff --git a/Backend/Scripts/80Header9.txt b/Backend/Scripts/80Header9.txt
new file mode 100644
index 0000000..24fff60
--- /dev/null
+++ b/Backend/Scripts/80Header9.txt
@@ -0,0 +1,14 @@
+ % Total % Received % Xferd Average Speed Time Time Time Current
+ Dload Upload Total Spent Left Speed
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 188.0.0.1:80...
+* Connected to 188.0.0.1 (188.0.0.1) port 80
+> HEAD / HTTP/1.1
+> Host: 188.0.0.1
+> User-Agent: curl/8.9.1
+> Accept: */*
+>
+* Request completely sent off
+* Empty reply from server
+
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
+* shutting down connection #0
+curl: (52) Empty reply from server
diff --git a/Manager/Commands.cs b/Manager/Commands.cs
deleted file mode 100644
index 3c77e2e..0000000
--- a/Manager/Commands.cs
+++ /dev/null
@@ -1,122 +0,0 @@
-using System.Diagnostics.CodeAnalysis;
-using System.Text.Json;
-using Models.Model.Backend;
-using Models.Model.External;
-using NetMQ;
-using NetMQ.Sockets;
-
-namespace Manager;
-
-public static class Commands
-{
- public static void GetProgress()
- {
- Console.WriteLine("Getting progress ...");
-
- CommunicationObject communicationObject = new();
- communicationObject.Command = CommunicationCommand.GetScanningProgress;
-
- ScanningStatus temp = GetProgress(communicationObject);
-
- Console.WriteLine($"Total filtered: {temp.TotalFiltered:n0}");
- Console.WriteLine($"Total discarded: {temp.TotalDiscarded:n0}");
- Console.WriteLine($"Total percentage scanned: {temp.PercentageOfIpv4Scanned}");
- Console.WriteLine($"Total Ips left: {temp.AmountOfIpv4Left:n0}");
- Console.WriteLine($"Filtered DB size: {temp.FilteredDbSize} Kb");
- Console.WriteLine($"Discarded DB size: {temp.DiscardedDbSize} Kb");
- Console.WriteLine($"Mydb DB size: {temp.MyDbSize} Kb");
- }
-
- public static void StopServer()
- {
- CommunicationObject communicationObject = new();
- communicationObject.Command = CommunicationCommand.StopScanning;
-
- Console.WriteLine(SendAndRecieveStringMessage(communicationObject));
- }
-
- public static void Vacuum()
- {
- CommunicationObject communicationObject = new();
- communicationObject.Command = CommunicationCommand.DbVacuum;
-
- Console.WriteLine(SendAndRecieveStringMessage(communicationObject));
- }
-
- public static void ReIndex()
- {
- CommunicationObject communicationObject = new();
- communicationObject.Command = CommunicationCommand.DbReindex;
-
- Console.WriteLine(SendAndRecieveStringMessage(communicationObject));
- }
-
- public static void SetRuntimeVariable(RuntimeVariable runtimeVariable, string value)
- {
- CommunicationObject communicationObject = new()
- {
- Command = CommunicationCommand.ChangeRuntimeVariable,
- Variable = runtimeVariable.ToString(),
- VariableValue = value
- };
-
- Console.WriteLine(SendAndRecieveStringMessage(communicationObject));
- }
-
- public static void GetHelp()
- {
- Console.WriteLine("Available commands:");
- Console.WriteLine(" stop - stops the server");
- Console.WriteLine(" clear - clears the console");
- Console.WriteLine(" q - quits the program");
- Console.WriteLine(" p - print the progress information of the scanner");
- Console.WriteLine(" g - manual garbage collect on the server");
- Console.WriteLine(" r - manual reindex the databases");
- Console.WriteLine(" v - manual vacuum the databases");
- Console.WriteLine(" R - change runtime variable");
- Console.WriteLine(" lR - list runtime variables");
- Console.WriteLine(" help - shows this help");
- Console.WriteLine();
- }
-
- public static void PrintRuntimeVariables()
- {
- Console.WriteLine("Runtime variables:");
- Console.WriteLine($"{RuntimeVariable.ScannerTimeout.ToString()} - Sets the timeout in milliseconds for the scanner");
- Console.WriteLine($"{RuntimeVariable.ContentFilter.ToString()} - Sets the timeout in milliseconds for the content filter");
- Console.WriteLine($"{RuntimeVariable.DbContent.ToString()} - Sets the wait time in milliseconds for the content database if the queue is empty");
- Console.WriteLine($"{RuntimeVariable.DbDiscarded.ToString()} - Sets the wait time in milliseconds for the discarded database if the queue is empty");
- }
-
- [RequiresDynamicCode("Calls System.Text.Json.JsonSerializer.SerializeToUtf8Bytes(TValue, JsonSerializerOptions)")]
- [RequiresUnreferencedCode("Calls System.Text.Json.JsonSerializer.SerializeToUtf8Bytes(TValue, JsonSerializerOptions)")]
- private static string? SendAndRecieveStringMessage(CommunicationObject communicationObject)
- {
- //byte[] bytes = MessagePackSerializer.Serialize(communicationObject, ContractlessStandardResolver.Options);
-
- byte[] lol = JsonSerializer.SerializeToUtf8Bytes(communicationObject);
-
- using RequestSocket client = new();
- client.Connect("tcp://127.0.0.1:5556");
- client.SendFrame(lol);
- byte[] msg = client.ReceiveFrameBytes();
- client.Close();
-
- return JsonSerializer.Deserialize(msg);
- }
-
- [RequiresUnreferencedCode("Calls System.Text.Json.JsonSerializer.SerializeToUtf8Bytes(TValue, JsonSerializerOptions)")]
- [RequiresDynamicCode("Calls System.Text.Json.JsonSerializer.SerializeToUtf8Bytes(TValue, JsonSerializerOptions)")]
- private static ScanningStatus GetProgress(CommunicationObject communicationObject)
- {
- byte[] lol = JsonSerializer.SerializeToUtf8Bytes(communicationObject);
-
- using RequestSocket client = new();
- client.Connect("tcp://127.0.0.1:5556");
- client.SendFrame(lol);
- byte[] msg = client.ReceiveFrameBytes();
- client.Close();
-
- return JsonSerializer.Deserialize(msg);
- }
-}
\ No newline at end of file
diff --git a/Manager/Manager.csproj b/Manager/Manager.csproj
deleted file mode 100644
index 6bed32a..0000000
--- a/Manager/Manager.csproj
+++ /dev/null
@@ -1,25 +0,0 @@
-
-
-
- Exe
- net8.0
- enable
- enable
-
-
-
-
-
-
-
-
-
-
-
-
-
diff --git a/Manager/Program.cs b/Manager/Program.cs
deleted file mode 100644
index 787506a..0000000
--- a/Manager/Program.cs
+++ /dev/null
@@ -1,90 +0,0 @@
-using Manager;
-using Models.Model.Backend;
-
-bool stop = false;
-
-do
-{
- string? input = Console.ReadLine();
-
- if (string.Equals(input, "stop"))
- {
- Commands.StopServer();
- }
-
- else if (string.Equals(input, "q"))
- {
- stop = true;
- }
-
- else if (string.Equals(input, "clear"))
- {
- Console.Clear();
- }
-
- else if (string.Equals(input, "p"))
- {
- Commands.GetProgress();
- }
-
- else if (string.Equals(input, "v"))
- {
- Commands.Vacuum();
- }
-
- else if (string.Equals(input, "r"))
- {
- Commands.ReIndex();
- }
-
- else if (string.Equals(input, "R"))
- {
- Console.WriteLine("Variable name.");
- string? variable = Console.ReadLine();
-
- Console.WriteLine("Variable value.");
- string? value = Console.ReadLine();
-
- if (string.IsNullOrWhiteSpace(variable) || string.IsNullOrWhiteSpace(value))
- {
- Console.WriteLine("Please enter a value.");
- return;
- }
-
- if (variable == RuntimeVariable.ScannerTimeout.ToString())
- {
- Commands.SetRuntimeVariable(RuntimeVariable.ScannerTimeout, value);
- }
-
- else if (variable == RuntimeVariable.ContentFilter.ToString())
- {
- Commands.SetRuntimeVariable(RuntimeVariable.ContentFilter, value);
- }
-
- else if (variable == RuntimeVariable.DbDiscarded.ToString())
- {
- Commands.SetRuntimeVariable(RuntimeVariable.DbDiscarded, value);
- }
-
- else if (variable == RuntimeVariable.DbContent.ToString())
- {
- Commands.SetRuntimeVariable(RuntimeVariable.DbContent, value);
- }
- }
-
- else if (string.Equals(input, "lR"))
- {
- Commands.PrintRuntimeVariables();
- }
-
- else if (string.Equals(input, "help"))
- {
- Commands.GetHelp();
- }
-
- else
- {
- Commands.GetHelp();
- }
-
-} while (!stop);
\ No newline at end of file
diff --git a/Models/BackupDB/PreFiltered.db b/Models/BackupDB/PreFiltered.db
new file mode 100644
index 0000000..0eecbad
Binary files /dev/null and b/Models/BackupDB/PreFiltered.db differ
diff --git a/Models/Experimental/CustomPing.cs b/Models/Experimental/CustomPing.cs
new file mode 100644
index 0000000..2188dc6
--- /dev/null
+++ b/Models/Experimental/CustomPing.cs
@@ -0,0 +1,39 @@
+using System.Diagnostics;
+using System.Net;
+using System.Net.NetworkInformation;
+using System.Net.Sockets;
+using Models.Model.Backend;
+namespace Models.Experimental;
+public class CustomPing
+{
+ public static IPStatus SendIcmpEchoRequestOverRawSocket(IPAddress address, int timeout)
+ {
+ SocketConfig socketConfig = new SocketConfig(new IPEndPoint(address, 0), timeout, (CustomProtocolType) 1, RawSocket.CreateSendMessageBuffer(new() {Type = 8}));
+ using Socket rawSocket = RawSocket.GetRawSocket(socketConfig);
+ int ipHeaderLength = 20;
+
+ try
+ {
+ rawSocket.SendTo(socketConfig.SendBuffer, 0, socketConfig.SendBuffer.Length, SocketFlags.None, socketConfig.EndPoint);
+ byte[] numArray = new byte[136];
+ long timestamp = Stopwatch.GetTimestamp();
+
+ // TODO: WTF ???
+ EndPoint lol = socketConfig.EndPoint;
+
+ while (Stopwatch.GetElapsedTime(timestamp).TotalMilliseconds < timeout)
+ {
+ int from = rawSocket.ReceiveFrom(numArray, SocketFlags.None, ref lol);
+
+ IPStatus status;
+ if (from - ipHeaderLength >= 8 && RawSocket.TryGetPingReply(numArray, from, ref ipHeaderLength, out status))
+ return status;
+ }
+ }
+ catch (SocketException ex) when (ex.SocketErrorCode == SocketError.TimedOut)
+ {
+ }
+
+ return IPStatus.TimedOut;
+ }
+}
\ No newline at end of file
diff --git a/Models/Experimental/MessageConstant.cs b/Models/Experimental/MessageConstant.cs
new file mode 100644
index 0000000..5800e4c
--- /dev/null
+++ b/Models/Experimental/MessageConstant.cs
@@ -0,0 +1,59 @@
+using System.Net.NetworkInformation;
+namespace Models.Experimental;
+public struct MessageConstant
+{
+ public static IPStatus MapV4TypeToIpStatus(int type, int code)
+ {
+ IPStatus ipStatus1;
+ switch ((IcmpV4MessageType) type)
+ {
+ case IcmpV4MessageType.EchoReply:
+ ipStatus1 = IPStatus.Success;
+ break;
+ case IcmpV4MessageType.DestinationUnreachable:
+ IPStatus ipStatus2;
+ switch ((byte) code)
+ {
+ case 0:
+ ipStatus2 = IPStatus.DestinationNetworkUnreachable;
+ break;
+ case 1:
+ ipStatus2 = IPStatus.DestinationHostUnreachable;
+ break;
+ case 2:
+ ipStatus2 = IPStatus.DestinationProtocolUnreachable;
+ break;
+ case 3:
+ ipStatus2 = IPStatus.DestinationPortUnreachable;
+ break;
+ default:
+ ipStatus2 = IPStatus.DestinationUnreachable;
+ break;
+ }
+ ipStatus1 = ipStatus2;
+ break;
+ case IcmpV4MessageType.SourceQuench:
+ ipStatus1 = IPStatus.SourceQuench;
+ break;
+ case IcmpV4MessageType.TimeExceeded:
+ ipStatus1 = IPStatus.TtlExpired;
+ break;
+ case IcmpV4MessageType.ParameterProblemBadIpHeader:
+ ipStatus1 = IPStatus.BadHeader;
+ break;
+ default:
+ ipStatus1 = IPStatus.Unknown;
+ break;
+ }
+ return ipStatus1;
+ }
+}
+
+internal enum IcmpV4MessageType : byte
+{
+ EchoReply = 0,
+ DestinationUnreachable = 3,
+ SourceQuench = 4,
+ TimeExceeded = 11, // 0x0B
+ ParameterProblemBadIpHeader = 12, // 0x0C
+}
\ No newline at end of file
diff --git a/Models/Experimental/RawSocket.cs b/Models/Experimental/RawSocket.cs
new file mode 100644
index 0000000..2b7e359
--- /dev/null
+++ b/Models/Experimental/RawSocket.cs
@@ -0,0 +1,91 @@
+using System.Net;
+using System.Net.NetworkInformation;
+using System.Net.Sockets;
+using System.Runtime.CompilerServices;
+using System.Runtime.InteropServices;
+using Models.Model.Backend;
+
+namespace Models.Experimental;
+
+public class RawSocket
+{
+ public static unsafe Socket GetRawSocket(SocketConfig socketConfig)
+ {
+ Socket rawSocket = new Socket(AddressFamily.InterNetwork, SocketType.Raw, (ProtocolType)socketConfig.ProtocolType);
+ rawSocket.ReceiveTimeout = socketConfig.Timeout;
+ rawSocket.SendTimeout = socketConfig.Timeout;
+ rawSocket.Connect(socketConfig.EndPoint);
+ int num = 1;
+ rawSocket.SetRawSocketOption(0, 11, new ReadOnlySpan((void*) &num, 4));
+ return rawSocket;
+ }
+
+ public static bool TryGetPingReply(byte[] receiveBuffer, int bytesReceived, ref int ipHeaderLength, out IPStatus reply)
+ {
+ byte num = (byte) (receiveBuffer[0] & 15U);
+ ipHeaderLength = 4 * num;
+
+ int start = ipHeaderLength;
+ int srcOffset = ipHeaderLength + 8;
+
+ IcmpHeader icmpHeader = Unsafe.ReadUnaligned(ref MemoryMarshal.GetReference(receiveBuffer.AsSpan(start)));
+ byte[] numArray = new byte[bytesReceived - srcOffset];
+ Buffer.BlockCopy(receiveBuffer, srcOffset, numArray, 0, numArray.Length);
+ reply = MessageConstant.MapV4TypeToIpStatus(icmpHeader.Type, icmpHeader.Code);
+ return true;
+ }
+
+ public static unsafe byte[] CreateSendMessageBuffer(IcmpHeader icmpHeader)
+ {
+ int length = sizeof (IcmpHeader);
+ byte[] sendMessageBuffer = new byte[length];
+ new Span((void*) &icmpHeader, length).CopyTo(new Span(sendMessageBuffer, 0, length));
+ ushort bufferChecksum = ComputeBufferChecksum(sendMessageBuffer.AsSpan(0));
+ sendMessageBuffer[2] = (byte) ((uint) bufferChecksum >> 8);
+ sendMessageBuffer[3] = (byte) (bufferChecksum & byte.MaxValue);
+ return sendMessageBuffer;
+ }
+
+ private static ushort ComputeBufferChecksum(ReadOnlySpan buffer)
+ {
+ uint num1 = 0;
+ for (int index = 0; index < buffer.Length; index += 2)
+ {
+ ushort num2 = (ushort) ((ushort) (buffer[index] << 8 & 65280) | (index + 1 < buffer.Length ? (ushort) (buffer[index + 1] & (uint) byte.MaxValue) : 0));
+ num1 += num2;
+ }
+ while (num1 >> 16 != 0U)
+ num1 = (num1 & ushort.MaxValue) + (num1 >> 16);
+ return (ushort) ~num1;
+ }
+}
+
+public class SocketConfig
+{
+ public EndPoint EndPoint;
+ public readonly int Timeout;
+ public readonly CustomProtocolType ProtocolType;
+ public readonly byte[] SendBuffer;
+
+ public SocketConfig(
+ EndPoint endPoint,
+ int timeout,
+ CustomProtocolType protocolType,
+ byte[] sendBuffer)
+ {
+ EndPoint = endPoint;
+ Timeout = timeout;
+ ProtocolType = protocolType;
+ SendBuffer = sendBuffer;
+ }
+}
+
+
+public struct IcmpHeader
+{
+ public byte Type;
+ public byte Code;
+ public ushort HeaderChecksum;
+ public ushort Identifier;
+ public ushort SequenceNumber;
+}
\ No newline at end of file
diff --git a/Models/Handler/DbHandler.cs b/Models/Handler/DbHandler.cs
index efe27a7..6175f47 100644
--- a/Models/Handler/DbHandler.cs
+++ b/Models/Handler/DbHandler.cs
@@ -13,8 +13,10 @@ public class DbHandler
private readonly ConcurrentQueue _unfilteredQueue;
private readonly ConcurrentQueue _discardedQueue;
private readonly ConcurrentQueue _resumeQueue;
+ private readonly ConcurrentQueue _preFilteredQueue;
private readonly string _unfilteredConnectionString;
+ private readonly string _preFilteredConnectionString;
private readonly string _filteredConnectionString;
private readonly string _resumeConnectionString;
private readonly string _compressedConnectionString;
@@ -25,6 +27,11 @@ public class DbHandler
" INSERT INTO Unfiltered (Ip1, Ip2, Ip3, Ip4, Port1, Port2, Filtered)" +
" VALUES (@ip1, @ip2, @ip3, @ip4, @port1, @port2, @filtered)";
+ private const string InsertPreFilteredStatement = "PRAGMA synchronous = OFF; PRAGMA temp_store = MEMORY;" +
+ " PRAGMA journal_mode = MEMORY; PRAGMA foreign_keys = off;" +
+ " INSERT INTO PreFiltered (Ip1, Ip2, Ip3, Ip4, ResponseCode, Filtered)" +
+ " VALUES (@ip1, @ip2, @ip3, @ip4, @responseCode, @filtered)";
+
private const string InsertIntoFiltered = "PRAGMA synchronous = OFF; PRAGMA temp_store = MEMORY;" +
" PRAGMA journal_mode = MEMORY; PRAGMA foreign_keys = on;" +
" INSERT INTO Filtered (Ip1, Ip2, Ip3, Ip4, Port1, Port2," +
@@ -88,6 +95,9 @@ public class DbHandler
private const string ReadDiscardedSeqIdsStatement = "SELECT seq FROM sqlite_sequence;";
private const string ReadResumeStatement = "SELECT * FROM Resume WHERE ThreadNumber == @threadNumber;";
private const string ReadCompressedDbRowsStatement = "SELECT Rows FROM CompressedDatabases;";
+ private const string ReadPreFilteredIdsStatement = "SELECT Id FROM PreFiltered WHERE Filtered == 0;";
+ private const string ReadPreFilteredStatement = "SELECT Ip1, Ip2, Ip3, Ip4, ResponseCode, Id FROM PreFiltered WHERE Filtered == 0 ORDER BY Ip1 ASC LIMIT 1;";
+ private const string UpdatePreFilteredStatement = "PRAGMA synchronous = OFF; PRAGMA temp_store = MEMORY; PRAGMA journal_mode = MEMORY; PRAGMA foreign_keys = off; UPDATE PreFiltered SET Filtered = 1 WHERE Id == @id;";
private const string UpdateUnfilteredStatement = "PRAGMA synchronous = OFF; PRAGMA temp_store = MEMORY; PRAGMA journal_mode = MEMORY; PRAGMA foreign_keys = off; UPDATE Unfiltered SET Filtered = 1 WHERE Id == @id;";
@@ -113,12 +123,15 @@ public class DbHandler
public DbHandler(ConcurrentQueue filteredQueue,
ConcurrentQueue discardedQueue,
ConcurrentQueue unfilteredQueue,
- ConcurrentQueue resumeQueue, string basePath)
+ ConcurrentQueue resumeQueue,
+ ConcurrentQueue preFilteredQueue,
+ string basePath)
{
_filteredQueue = filteredQueue;
_discardedQueue = discardedQueue;
_unfilteredQueue = unfilteredQueue;
_resumeQueue = resumeQueue;
+ _preFilteredQueue = preFilteredQueue;
SetContentWaitTime(100);
SetDiscardedWaitTime(10);
@@ -129,6 +142,7 @@ public class DbHandler
_filteredConnectionString = $"Data Source={basePath}/Models/Filtered.db";
_resumeConnectionString = $"Data Source={basePath}/Models/ScannerResume.db";
_compressedConnectionString = $"Data Source={basePath}/Models/CompressedDatabases.db";
+ _preFilteredConnectionString = $"Data Source={basePath}/Models/PreFiltered.db";
}
public void SetContentWaitTime(int waitTime)
@@ -190,6 +204,24 @@ public class DbHandler
Console.WriteLine("Filtered DbHandler stopped.");
}
+
+ public void PrefilteredDbHandler()
+ {
+ Console.WriteLine("PreFiltered Db handler started.");
+
+ while (!_stop)
+ {
+ if (_preFilteredQueue.IsEmpty)
+ {
+ Thread.Sleep(4);
+ continue;
+ }
+
+ _preFilteredQueue.TryDequeue(out FilterQueueItem queueItem);
+
+ InsertPrefiltered(queueItem);
+ }
+ }
public void ResumeDbHandler()
{
@@ -204,12 +236,9 @@ public class DbHandler
continue;
}
- _resumeQueue.TryDequeue(out ScannerResumeObject? queueItem);
+ _resumeQueue.TryDequeue(out ScannerResumeObject queueItem);
- if (queueItem is not null)
- {
- InsertResumeObject(queueItem);
- }
+ InsertResumeObject(queueItem);
}
Console.WriteLine("Resume DbHandler stopped.");
@@ -499,6 +528,24 @@ public class DbHandler
_ = command.ExecuteNonQuery();
connection.Close();
}
+
+ private void InsertPrefiltered(FilterQueueItem filterQueueItem)
+ {
+ using SqliteConnection connection = new(_preFilteredConnectionString);
+ connection.Open();
+
+ using SqliteCommand command = new(InsertPreFilteredStatement, connection);
+
+ command.Parameters.AddWithValue("@ip1", filterQueueItem.Ip.Ip1);
+ command.Parameters.AddWithValue("@ip2", filterQueueItem.Ip.Ip2);
+ command.Parameters.AddWithValue("@ip3", filterQueueItem.Ip.Ip3);
+ command.Parameters.AddWithValue("@ip4", filterQueueItem.Ip.Ip4);
+ command.Parameters.AddWithValue("@responseCode", filterQueueItem.ResponseCode);
+ command.Parameters.AddWithValue("@filtered", 0);
+
+ _ = command.ExecuteNonQuery();
+ connection.Close();
+ }
private void UpdateUnfiltered(Unfiltered unfiltered)
{
@@ -567,79 +614,42 @@ public class DbHandler
return ids;
}
- public long GetFilteredIndexes()
+ public bool GetPreFilterQueueItem(out FilterQueueItem filterQueueItem)
{
- long rowId = 0;
-
- using SqliteConnection connection = new(_filteredConnectionString);
+ using SqliteConnection connection = new(_preFilteredConnectionString);
connection.Open();
- using SqliteCommand command = new(ReadFilteredIdsStatement, connection);
+ SqliteCommand command = new(ReadPreFilteredStatement, connection);
using SqliteDataReader reader = command.ExecuteReader();
+ filterQueueItem = new();
+ Ip ip = new();
+ long id = 0;
+
if (!reader.HasRows)
{
- return 0;
+ return false;
}
while (reader.Read())
{
- rowId = reader.GetInt64(0);
+ ip.Ip1 = reader.GetInt32(0);
+ ip.Ip2 = reader.GetInt32(1);
+ ip.Ip3 = reader.GetInt32(2);
+ ip.Ip4 = reader.GetInt32(3);
+ filterQueueItem.ResponseCode = reader.GetInt32(4);
+ id = reader.GetInt64(5);
}
- return rowId;
- }
-
- public long GetDiscardedIndexes()
- {
- long rowId = 0;
+ filterQueueItem.Ip = ip;
+
+ command = new(UpdatePreFilteredStatement, connection);
+ command.Parameters.AddWithValue("@id", id);
- SqliteConnection connection;
- SqliteCommand command;
- SqliteDataReader reader;
-
- for (int i = 0; i < _discardedConnectionStrings.Count; i++)
- {
- connection = new(_discardedConnectionStrings[i]);
- connection.Open();
-
- command = new(ReadDiscardedSeqIdsStatement, connection);
- reader = command.ExecuteReader();
-
- if (!reader.HasRows)
- {
- return rowId;
- }
-
- while (reader.Read())
- {
- rowId += reader.GetInt64(0);
- }
-
- connection.Close();
- }
-
- connection = new(_compressedConnectionString);
- connection.Open();
- command = new(ReadCompressedDbRowsStatement, connection);
- reader = command.ExecuteReader();
-
- if (!reader.HasRows)
- {
- return rowId;
- }
-
- while (reader.Read())
- {
- rowId += reader.GetInt64(0);
- }
-
- connection.Close();
- connection.Dispose();
+ command.ExecuteNonQuery();
command.Dispose();
- reader.Dispose();
- return rowId;
+ return true;
}
private static long GetDiscardedIndexesForSpecificDb(string connectionString)
diff --git a/Models/Model/Backend/CustomProtocolType.cs b/Models/Model/Backend/CustomProtocolType.cs
new file mode 100644
index 0000000..9bb0e42
--- /dev/null
+++ b/Models/Model/Backend/CustomProtocolType.cs
@@ -0,0 +1,6 @@
+namespace Models.Model.Backend;
+
+public enum CustomProtocolType
+{
+ Icmp = 1
+}
\ No newline at end of file
diff --git a/Models/Model/Backend/DatabaseSizes.cs b/Models/Model/Backend/DatabaseSizes.cs
deleted file mode 100644
index ba4c06b..0000000
--- a/Models/Model/Backend/DatabaseSizes.cs
+++ /dev/null
@@ -1,10 +0,0 @@
-namespace Models.Model.Backend;
-
-public struct DatabaseSizes
-{
- public double DiscardedDbSize { get; set; }
-
- public double FilteredDbSize { get; set; }
-
- public double MyDbSize { get; set; }
-}
\ No newline at end of file
diff --git a/Models/Model/Backend/FilterQueueItem.cs b/Models/Model/Backend/FilterQueueItem.cs
index e7b72c2..eef0da3 100644
--- a/Models/Model/Backend/FilterQueueItem.cs
+++ b/Models/Model/Backend/FilterQueueItem.cs
@@ -2,6 +2,6 @@ namespace Models.Model.Backend;
public struct FilterQueueItem
{
- public Ip Ip { get; init; }
- public int ResponseCode { get; init; }
+ public Ip Ip { get; set; }
+ public int ResponseCode { get; set; }
}
\ No newline at end of file
diff --git a/Models/Model/Backend/RuntimeVariable.cs b/Models/Model/Backend/RuntimeVariable.cs
deleted file mode 100644
index 536a86f..0000000
--- a/Models/Model/Backend/RuntimeVariable.cs
+++ /dev/null
@@ -1,9 +0,0 @@
-namespace Models.Model.Backend;
-
-public enum RuntimeVariable
-{
- DbContent,
- DbDiscarded,
- ContentFilter,
- ScannerTimeout
-}
\ No newline at end of file
diff --git a/Models/Model/Backend/SizeUnits.cs b/Models/Model/Backend/SizeUnits.cs
deleted file mode 100644
index 2aa7a90..0000000
--- a/Models/Model/Backend/SizeUnits.cs
+++ /dev/null
@@ -1,8 +0,0 @@
-namespace Models.Model.Backend;
-public enum SizeUnits
-{
- Byte,
- KB,
- MB,
- GB,
-}
diff --git a/Models/Model/External/CommunicationCommand.cs b/Models/Model/External/CommunicationCommand.cs
deleted file mode 100644
index cc314a1..0000000
--- a/Models/Model/External/CommunicationCommand.cs
+++ /dev/null
@@ -1,11 +0,0 @@
-namespace Models.Model.External;
-
-public enum CommunicationCommand
-{
- GetScanningProgress,
- GetSearches,
- StopScanning,
- DbReindex,
- DbVacuum,
- ChangeRuntimeVariable,
-}
\ No newline at end of file
diff --git a/Models/Model/External/CommunicationObject.cs b/Models/Model/External/CommunicationObject.cs
deleted file mode 100644
index 9fa6609..0000000
--- a/Models/Model/External/CommunicationObject.cs
+++ /dev/null
@@ -1,17 +0,0 @@
-namespace Models.Model.External;
-
-//[MessagePackObject]
-public class CommunicationObject
-{
- //[Key(0)]
- public CommunicationCommand Command { get; set; }
-
- //[Key(1)]
- public string? SearchTerm { get; set; } = "";
-
- //[Key(2)]
- public string? Variable { get; set; } = "";
-
- //[Key(3)]
- public string? VariableValue { get; set; } = "";
-}
\ No newline at end of file
diff --git a/Models/Model/External/CommunicationResult.cs b/Models/Model/External/CommunicationResult.cs
deleted file mode 100644
index 95808d9..0000000
--- a/Models/Model/External/CommunicationResult.cs
+++ /dev/null
@@ -1,8 +0,0 @@
-namespace Models.Model.External;
-
-public class CommunicationResult
-{
- public List? Result { get; set; }
-
- public ScanningStatus? Status { get; set; }
-}
\ No newline at end of file
diff --git a/Models/Model/External/ScanningStatus.cs b/Models/Model/External/ScanningStatus.cs
deleted file mode 100644
index 29a09e4..0000000
--- a/Models/Model/External/ScanningStatus.cs
+++ /dev/null
@@ -1,18 +0,0 @@
-namespace Models.Model.External;
-
-public struct ScanningStatus
-{
- public float PercentageOfIpv4Scanned { get; set; }
-
- public long TotalFiltered { get; set; }
-
- public long AmountOfIpv4Left { get; set; }
-
- public long TotalDiscarded { get; set; }
-
- public double DiscardedDbSize { get; set; }
-
- public double FilteredDbSize { get; set; }
-
- public double MyDbSize { get; set; }
-}
\ No newline at end of file
diff --git a/Models/Model/External/SearchResults.cs b/Models/Model/External/SearchResults.cs
deleted file mode 100644
index 3abf452..0000000
--- a/Models/Model/External/SearchResults.cs
+++ /dev/null
@@ -1,6 +0,0 @@
-namespace Models.Model.External;
-
-public class SearchResults
-{
- public List? Results { get; set; }
-}
\ No newline at end of file
diff --git a/Models/Models.csproj b/Models/Models.csproj
index 3a65374..a4e0a76 100644
--- a/Models/Models.csproj
+++ b/Models/Models.csproj
@@ -1,12 +1,13 @@
- net8.0
+ net9.0
enable
enable
+ true
-
+
diff --git a/Proxy/Program.cs b/Proxy/Program.cs
deleted file mode 100644
index 8bf0147..0000000
--- a/Proxy/Program.cs
+++ /dev/null
@@ -1,89 +0,0 @@
-using System.Text.Json;
-using System.Text.Json.Serialization;
-using AspNetCoreRateLimit;
-using Microsoft.AspNetCore.HttpOverrides;
-using Microsoft.Extensions.Caching.Memory;
-using Models.Model.External;
-using NetMQ;
-using NetMQ.Sockets;
-const string myAllowSpecificOrigins = "_myAllowSpecificOrigins";
-
-WebApplicationBuilder builder = WebApplication.CreateSlimBuilder(args);
-
-builder.Services.ConfigureHttpJsonOptions(options =>
-{
- options.SerializerOptions.TypeInfoResolverChain.Insert(0, AppJsonSerializerContext.Default);
-});
-
-builder.Services.AddCors(options =>
-{
- options.AddPolicy(name: myAllowSpecificOrigins, x => x.AllowAnyOrigin().AllowAnyMethod().AllowAnyHeader());
-});
-
-builder.Services.AddMemoryCache(options => options.ExpirationScanFrequency = TimeSpan.FromSeconds(5));
-
-WebApplication app = builder.Build();
-
-app.UseForwardedHeaders(new()
-{
- ForwardedHeaders = ForwardedHeaders.XForwardedFor | ForwardedHeaders.XForwardedProto
-});
-
-app.UseCors(myAllowSpecificOrigins);
-
-RouteGroupBuilder progressApi = app.MapGroup("/progress");
-progressApi.MapGet("/", (IMemoryCache memoryCache) =>
-{
- const string cacheKey = "progress_status";
- if (memoryCache.TryGetValue(cacheKey, out ScanningStatus scanningStatus))
- {
- return scanningStatus;
- }
-
- CommunicationObject communicationObject = new()
- {
- Command = CommunicationCommand.GetScanningProgress
- };
-
- byte[] bytes = JsonSerializer.SerializeToUtf8Bytes(communicationObject);
-
- using RequestSocket client = new();
- client.Connect("tcp://127.0.0.1:5556");
- client.SendFrame(bytes);
- byte[] msg = client.ReceiveFrameBytes();
- client.Close();
-
- scanningStatus = JsonSerializer.Deserialize(msg);
-
- memoryCache.Set(cacheKey, scanningStatus, DateTimeOffset.Now.AddSeconds(5));
-
- return scanningStatus;
-});
-
-
-RouteGroupBuilder searchApi = app.MapGroup("/search");
-searchApi.MapGet("/{term}", (string term) =>
-{
- CommunicationObject communicationObject = new();
- communicationObject.Command = CommunicationCommand.GetSearches;
- communicationObject.SearchTerm = term;
-
- byte[] bytes = JsonSerializer.SerializeToUtf8Bytes(communicationObject);
-
- using RequestSocket client = new();
- client.Connect("tcp://127.0.0.1:5556");
- client.SendFrame(bytes);
- string msg = client.ReceiveFrameString();
- client.Close();
-
- return JsonSerializer.Deserialize(msg);
-});
-
-app.Run();
-
-[JsonSerializable(typeof(ScanningStatus))]
-//[JsonSerializable(typeof(SearchResults))]
-[JsonSerializable(typeof(CommunicationObject))]
-internal partial class AppJsonSerializerContext : JsonSerializerContext
-{
-}
\ No newline at end of file
diff --git a/Proxy/Properties/launchSettings.json b/Proxy/Properties/launchSettings.json
deleted file mode 100644
index 408ef90..0000000
--- a/Proxy/Properties/launchSettings.json
+++ /dev/null
@@ -1,15 +0,0 @@
-{
- "$schema": "http://json.schemastore.org/launchsettings.json",
- "profiles": {
- "http": {
- "commandName": "Project",
- "dotnetRunMessages": true,
- "launchBrowser": true,
- "launchUrl": "",
- "applicationUrl": "http://localhost:5224",
- "environmentVariables": {
- "ASPNETCORE_ENVIRONMENT": "Development"
- }
- }
- }
-}
diff --git a/Proxy/Proxy.csproj b/Proxy/Proxy.csproj
deleted file mode 100644
index 9601591..0000000
--- a/Proxy/Proxy.csproj
+++ /dev/null
@@ -1,20 +0,0 @@
-
-
-
- net8.0
- enable
- enable
- true
- false
-
-
-
-
-
-
-
-
-
-
-
-
diff --git a/Proxy/Proxy.http b/Proxy/Proxy.http
deleted file mode 100644
index d6bdc09..0000000
--- a/Proxy/Proxy.http
+++ /dev/null
@@ -1,11 +0,0 @@
-@Proxy_HostAddress = http://localhost:5224
-
-GET {{Proxy_HostAddress}}/progress/
-Accept: application/json
-
-###
-
-GET {{Proxy_HostAddress}}/search/asd
-Accept: application/json
-
-###
diff --git a/Proxy/appsettings.Development.json b/Proxy/appsettings.Development.json
deleted file mode 100644
index 0c208ae..0000000
--- a/Proxy/appsettings.Development.json
+++ /dev/null
@@ -1,8 +0,0 @@
-{
- "Logging": {
- "LogLevel": {
- "Default": "Information",
- "Microsoft.AspNetCore": "Warning"
- }
- }
-}
diff --git a/Proxy/appsettings.json b/Proxy/appsettings.json
deleted file mode 100644
index 51c11b2..0000000
--- a/Proxy/appsettings.json
+++ /dev/null
@@ -1,9 +0,0 @@
-{
- "Logging": {
- "LogLevel": {
- "Default": "Warning",
- "Microsoft.AspNetCore": "Warning"
- }
- },
- "AllowedHosts": "*"
-}
diff --git a/README.md b/README.md
index 35fb6fd..f090365 100644
--- a/README.md
+++ b/README.md
@@ -2,4 +2,8 @@
Rasmus Search Engine
-This is just a hobby project I'm working on at the moment. (Rasmus is my name BTW lol)
\ No newline at end of file
+This is just a hobby project I'm working on at the moment. (Rasmus is my name BTW lol)
+
+This is also an "Anything goes" type of project. I'm not really aiming for correctness or any other type of paradigm or architecture.
+
+I'm just trying to minimize memory usage while maximizing performance.
diff --git a/RSE.sln b/RSE.sln
index 42c9599..cbe0482 100644
--- a/RSE.sln
+++ b/RSE.sln
@@ -4,10 +4,6 @@ Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Backend", "Backend\Backend.
EndProject
Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Models", "Models\Models.csproj", "{3B0DFF2F-334A-4039-9510-EB4DDB2C5100}"
EndProject
-Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Manager", "Manager\Manager.csproj", "{B8F0548D-356C-48B4-909B-D6CC317E3772}"
-EndProject
-Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Proxy", "Proxy\Proxy.csproj", "{55208481-5203-4B25-A20D-4EF644F76773}"
-EndProject
Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Analyze", "Analyze\Analyze.csproj", "{7B0C666E-DC4F-4008-9933-08AF5FAB0099}"
EndProject
Global
@@ -24,14 +20,6 @@ Global
{3B0DFF2F-334A-4039-9510-EB4DDB2C5100}.Debug|Any CPU.Build.0 = Debug|Any CPU
{3B0DFF2F-334A-4039-9510-EB4DDB2C5100}.Release|Any CPU.ActiveCfg = Release|Any CPU
{3B0DFF2F-334A-4039-9510-EB4DDB2C5100}.Release|Any CPU.Build.0 = Release|Any CPU
- {B8F0548D-356C-48B4-909B-D6CC317E3772}.Debug|Any CPU.ActiveCfg = Debug|Any CPU
- {B8F0548D-356C-48B4-909B-D6CC317E3772}.Debug|Any CPU.Build.0 = Debug|Any CPU
- {B8F0548D-356C-48B4-909B-D6CC317E3772}.Release|Any CPU.ActiveCfg = Release|Any CPU
- {B8F0548D-356C-48B4-909B-D6CC317E3772}.Release|Any CPU.Build.0 = Release|Any CPU
- {55208481-5203-4B25-A20D-4EF644F76773}.Debug|Any CPU.ActiveCfg = Debug|Any CPU
- {55208481-5203-4B25-A20D-4EF644F76773}.Debug|Any CPU.Build.0 = Debug|Any CPU
- {55208481-5203-4B25-A20D-4EF644F76773}.Release|Any CPU.ActiveCfg = Release|Any CPU
- {55208481-5203-4B25-A20D-4EF644F76773}.Release|Any CPU.Build.0 = Release|Any CPU
{7B0C666E-DC4F-4008-9933-08AF5FAB0099}.Debug|Any CPU.ActiveCfg = Debug|Any CPU
{7B0C666E-DC4F-4008-9933-08AF5FAB0099}.Debug|Any CPU.Build.0 = Debug|Any CPU
{7B0C666E-DC4F-4008-9933-08AF5FAB0099}.Release|Any CPU.ActiveCfg = Release|Any CPU
diff --git a/RSE.sln.DotSettings.user b/RSE.sln.DotSettings.user
index a0f49b6..92f946d 100644
--- a/RSE.sln.DotSettings.user
+++ b/RSE.sln.DotSettings.user
@@ -4,19 +4,33 @@
ForceIncluded
ForceIncluded
ForceIncluded
+ ForceIncluded
+ ForceIncluded
+ ForceIncluded
ForceIncluded
+ ForceIncluded
ForceIncluded
ForceIncluded
ForceIncluded
+ ForceIncluded
ForceIncluded
+ ForceIncluded
ForceIncluded
ForceIncluded
+ ForceIncluded
ForceIncluded
+ ForceIncluded
ForceIncluded
+ ForceIncluded
+ ForceIncluded
ForceIncluded
+ ForceIncluded
+ ForceIncluded
+ ForceIncluded
ForceIncluded
ForceIncluded
ForceIncluded
+ ForceIncluded
ForceIncluded
ForceIncluded
ForceIncluded
diff --git a/global.json b/global.json
new file mode 100644
index 0000000..f4fd385
--- /dev/null
+++ b/global.json
@@ -0,0 +1,7 @@
+{
+ "sdk": {
+ "version": "9.0.0",
+ "rollForward": "latestMajor",
+ "allowPrerelease": true
+ }
+}
\ No newline at end of file