Network Analysis
IP Address | Status | Action |
---|---|---|
117.18.232.200 | Active | Moloch |
104.17.24.14 | Active | Moloch |
104.21.22.107 | Active | Moloch |
142.250.206.206 | Active | Moloch |
142.250.206.227 | Active | Moloch |
142.250.66.106 | Active | Moloch |
142.250.66.40 | Active | Moloch |
142.250.76.132 | Active | Moloch |
164.124.101.2 | Active | Moloch |
172.217.24.227 | Active | Moloch |
172.64.132.15 | Active | Moloch |
18.64.7.91 | Active | Moloch |
54.230.167.114 | Active | Moloch |
54.231.233.120 | Active | Moloch |
- TCP Requests
-
-
192.168.56.101:49177 104.17.24.14:443cdnjs.cloudflare.com
-
192.168.56.101:49178 104.17.24.14:443cdnjs.cloudflare.com
-
192.168.56.101:49179 104.17.24.14:443cdnjs.cloudflare.com
-
192.168.56.101:49180 104.17.24.14:443cdnjs.cloudflare.com
-
192.168.56.101:49181 104.17.24.14:443cdnjs.cloudflare.com
-
192.168.56.101:49186 104.17.24.14:443cdnjs.cloudflare.com
-
192.168.56.101:49168 104.21.22.107:80www.bartonmcgill.co.nz
-
192.168.56.101:49171 104.21.22.107:443www.bartonmcgill.co.nz
-
192.168.56.101:49172 104.21.22.107:443www.bartonmcgill.co.nz
-
192.168.56.101:49192 104.21.22.107:443www.bartonmcgill.co.nz
-
192.168.56.101:49201 104.21.22.107:443www.bartonmcgill.co.nz
-
192.168.56.101:49202 104.21.22.107:443www.bartonmcgill.co.nz
-
192.168.56.101:49203 104.21.22.107:443www.bartonmcgill.co.nz
-
192.168.56.101:49204 104.21.22.107:443www.bartonmcgill.co.nz
-
192.168.56.101:49207 104.21.22.107:80www.bartonmcgill.co.nz
-
192.168.56.101:49222 117.18.232.200:80
-
192.168.56.101:49224 117.18.232.200:443
-
192.168.56.101:49225 117.18.232.200:443
-
192.168.56.101:49226 117.18.232.200:443
-
192.168.56.101:49209 142.250.206.206:443www.google-analytics.com
-
192.168.56.101:49210 142.250.206.206:443www.google-analytics.com
-
192.168.56.101:49215 142.250.206.227:443www.gstatic.com
-
192.168.56.101:49216 142.250.206.227:443www.gstatic.com
-
192.168.56.101:49175 142.250.66.106:443fonts.googleapis.com
-
192.168.56.101:49190 142.250.66.106:443fonts.googleapis.com
-
192.168.56.101:49193 142.250.66.40:443www.googletagmanager.com
-
192.168.56.101:49194 142.250.66.40:443www.googletagmanager.com
-
192.168.56.101:49213 142.250.76.132:443www.google.com
-
192.168.56.101:49214 142.250.76.132:443www.google.com
-
192.168.56.101:49195 172.217.24.227:443fonts.gstatic.com
-
192.168.56.101:49196 172.217.24.227:443fonts.gstatic.com
-
192.168.56.101:49197 172.217.24.227:443fonts.gstatic.com
-
192.168.56.101:49198 172.217.24.227:443fonts.gstatic.com
-
192.168.56.101:49199 172.217.24.227:443fonts.gstatic.com
-
192.168.56.101:49200 172.217.24.227:443fonts.gstatic.com
-
192.168.56.101:49205 172.217.24.227:443fonts.gstatic.com
-
192.168.56.101:49182 172.64.132.15:443use.fontawesome.com
-
192.168.56.101:49189 18.64.7.91:443cdn-images.mailchimp.com
-
192.168.56.101:49218 54.230.167.114:443downloads.mailchimp.com
-
192.168.56.101:49219 54.230.167.114:443downloads.mailchimp.com
-
192.168.56.101:49220 54.231.233.120:443s3.amazonaws.com
-
192.168.56.101:49221 54.231.233.120:443s3.amazonaws.com
-
- UDP Requests
-
-
192.168.56.101:52797 164.124.101.2:53
-
192.168.56.101:52815 164.124.101.2:53
-
192.168.56.101:53004 164.124.101.2:53
-
192.168.56.101:53850 164.124.101.2:53
-
192.168.56.101:54148 164.124.101.2:53
-
192.168.56.101:54883 164.124.101.2:53
-
192.168.56.101:55146 164.124.101.2:53
-
192.168.56.101:59002 164.124.101.2:53
-
192.168.56.101:61950 164.124.101.2:53
-
192.168.56.101:137 192.168.56.103:137
-
192.168.56.101:137 192.168.56.255:137
-
192.168.56.101:138 192.168.56.255:138
-
192.168.56.101:57989 239.255.255.250:1900
-
8.8.8.8:53 192.168.56.101:51901
-
8.8.8.8:53 192.168.56.101:52753
-
8.8.8.8:53 192.168.56.101:52797
-
8.8.8.8:53 192.168.56.101:57986
-
8.8.8.8:53 192.168.56.101:58120
-
8.8.8.8:53 192.168.56.101:58166
-
8.8.8.8:53 192.168.56.101:58297
-
GET
404
https://www.bartonmcgill.co.nz/.well-known/sand.php
REQUEST
RESPONSE
BODY
GET /.well-known/sand.php HTTP/1.1
Accept: text/html, application/xhtml+xml, */*
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Connection: Keep-Alive
Host: www.bartonmcgill.co.nz
HTTP/1.1 404 Not Found
Date: Sat, 04 Mar 2023 16:42:09 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Cache-Control: no-cache, must-revalidate, max-age=0
Link: <https://www.bartonmcgill.co.nz/wp-json/>; rel="https://api.w.org/"
CF-Cache-Status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=N1Db6ki13LKpBWMbpIk8i2S%2B2VAabuUUxOZMqVO92N2dx048fdIUddnTE0DytiCw3ZIi8UQKxJw8bc%2F%2FOpU7I%2FjmUQxPxuAZnpXUfxesQ2uowswvTY05FAcrKw8SFTBKTj7EiFrDyxy6"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 7a2b92125e5e8320-KIX
Content-Encoding: gzip
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
0
https://www.bartonmcgill.co.nz/wp-content/themes/alterna/js/ie10-viewport-bug-workaround.js
REQUEST
RESPONSE
BODY
GET /wp-content/themes/alterna/js/ie10-viewport-bug-workaround.js HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
GET
200
https://fonts.googleapis.com/css?family=Roboto+Condensed:400,700
REQUEST
RESPONSE
BODY
GET /css?family=Roboto+Condensed:400,700 HTTP/1.1
Accept: text/css
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: fonts.googleapis.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Content-Type: text/css; charset=utf-8
Access-Control-Allow-Origin: *
Timing-Allow-Origin: *
Expires: Sat, 04 Mar 2023 16:42:09 GMT
Date: Sat, 04 Mar 2023 16:42:09 GMT
Cache-Control: private, max-age=86400
Cross-Origin-Opener-Policy: same-origin-allow-popups
Cross-Origin-Resource-Policy: cross-origin
Content-Encoding: gzip
Server: ESF
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Transfer-Encoding: chunked
GET
200
https://fonts.googleapis.com/css?family=Oswald:400,700
REQUEST
RESPONSE
BODY
GET /css?family=Oswald:400,700 HTTP/1.1
Accept: text/css
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: fonts.googleapis.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Content-Type: text/css; charset=utf-8
Access-Control-Allow-Origin: *
Timing-Allow-Origin: *
Expires: Sat, 04 Mar 2023 16:42:09 GMT
Date: Sat, 04 Mar 2023 16:42:09 GMT
Cache-Control: private, max-age=86400
Cross-Origin-Opener-Policy: same-origin-allow-popups
Cross-Origin-Resource-Policy: cross-origin
Content-Encoding: gzip
Server: ESF
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Transfer-Encoding: chunked
GET
200
https://cdn-images.mailchimp.com/embedcode/classic-10_7.css
REQUEST
RESPONSE
BODY
GET /embedcode/classic-10_7.css HTTP/1.1
Accept: text/css
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: cdn-images.mailchimp.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Content-Type: text/css
Transfer-Encoding: chunked
Connection: keep-alive
Last-Modified: Thu, 17 Dec 2015 16:52:30 GMT
x-amz-version-id: null
Server: AmazonS3
Content-Encoding: gzip
Date: Fri, 03 Mar 2023 16:55:01 GMT
ETag: W/"ae0fc9b84c30cada1784022044962394"
Vary: Accept-Encoding
X-Cache: Hit from cloudfront
Via: 1.1 47d972c0543b96b8ef5a6c3258e80bf0.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: ICN57-P2
X-Amz-Cf-Id: 6d0m7_YFPZ_mlDIzf49yu2tqnhcAVUZvza2dOZA_o0LC3VZtJnNEug==
Age: 85629
GET
200
https://cdnjs.cloudflare.com/ajax/libs/ekko-lightbox/5.3.0/ekko-lightbox.css
REQUEST
RESPONSE
BODY
GET /ajax/libs/ekko-lightbox/5.3.0/ekko-lightbox.css HTTP/1.1
Accept: text/css
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: cdnjs.cloudflare.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Date: Sat, 04 Mar 2023 16:42:09 GMT
Content-Type: text/css; charset=utf-8
Content-Length: 2725
Connection: keep-alive
Access-Control-Allow-Origin: *
Cache-Control: public, max-age=30672000
Content-Encoding: gzip
ETag: "5eb03e41-1be7"
Last-Modified: Mon, 04 May 2020 16:09:37 GMT
cf-cdnjs-via: cfworker/kv
Cross-Origin-Resource-Policy: cross-origin
Timing-Allow-Origin: *
X-Content-Type-Options: nosniff
Vary: Accept-Encoding
CF-Cache-Status: HIT
Age: 739983
Expires: Thu, 22 Feb 2024 16:42:09 GMT
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GvqimN2d%2BxWkXHLB5QsqjoB%2BZVylpWDOlRfs0V%2Bww4Hkl9L3vklQ2c5yPsLES5fLKrz95UEzYgurczBdAhPH%2BN%2BlAwrzz4dasgknDMp7G%2FMhfcjbeTTN33rrYVhfPc5ZUmxQmOCJ"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
Strict-Transport-Security: max-age=15780000
Server: cloudflare
CF-RAY: 7a2b9223197bc187-ICN
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
200
https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/4.3.1/css/bootstrap.min.css
REQUEST
RESPONSE
BODY
GET /ajax/libs/twitter-bootstrap/4.3.1/css/bootstrap.min.css HTTP/1.1
Accept: text/css
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: cdnjs.cloudflare.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Date: Sat, 04 Mar 2023 16:42:09 GMT
Content-Type: text/css; charset=utf-8
Content-Length: 23161
Connection: keep-alive
Access-Control-Allow-Origin: *
Cache-Control: public, max-age=30672000
Content-Encoding: gzip
ETag: "5eb04010-2606e"
Last-Modified: Mon, 04 May 2020 16:17:20 GMT
cf-cdnjs-via: cfworker/kv
Cross-Origin-Resource-Policy: cross-origin
Timing-Allow-Origin: *
X-Content-Type-Options: nosniff
Vary: Accept-Encoding
CF-Cache-Status: HIT
Age: 1535935
Expires: Thu, 22 Feb 2024 16:42:09 GMT
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JGAg3DjKFeMF%2FGO2i6XShDMRYaQiw8zq5fmyodXJvMAWYUgBAgt2pp9o%2BACVwyiFe9JtZ6ONN6Zm949aZgcpj2eVgUZvaqyjDHZPQaKOUv%2FZjrWPZ%2BKjvKV1ZbmSoH4jyPNJMt7B"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
Strict-Transport-Security: max-age=15780000
Server: cloudflare
CF-RAY: 7a2b922369dac187-ICN
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
200
https://cdnjs.cloudflare.com/ajax/libs/jquery/3.4.1/jquery.min.js
REQUEST
RESPONSE
BODY
GET /ajax/libs/jquery/3.4.1/jquery.min.js HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: cdnjs.cloudflare.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Date: Sat, 04 Mar 2023 16:42:10 GMT
Content-Type: application/javascript; charset=utf-8
Content-Length: 30774
Connection: keep-alive
Access-Control-Allow-Origin: *
Cache-Control: public, max-age=30672000
Content-Encoding: gzip
ETag: "5eb03ec4-15851"
Last-Modified: Mon, 04 May 2020 16:11:48 GMT
cf-cdnjs-via: cfworker/kv
Cross-Origin-Resource-Policy: cross-origin
Timing-Allow-Origin: *
X-Content-Type-Options: nosniff
Vary: Accept-Encoding
CF-Cache-Status: HIT
Age: 12340983
Expires: Thu, 22 Feb 2024 16:42:10 GMT
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ImPaD3gwadnOpQDa%2Boi%2F0GVrrGTdvYerlfNRKDdcTAoA7DmM2yyZs6A9fNPtHxEXyfgu9ljYM5r%2BpYCMQ5FdsRdXljc5yaAaSuU0lfqyZDUuj4pjwBdYoAPkk%2FCLqu8ud%2Boe6VQs"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
Strict-Transport-Security: max-age=15780000
Server: cloudflare
CF-RAY: 7a2b92288f9dc187-ICN
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
200
https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/4.3.1/js/bootstrap.min.js
REQUEST
RESPONSE
BODY
GET /ajax/libs/twitter-bootstrap/4.3.1/js/bootstrap.min.js HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: cdnjs.cloudflare.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Date: Sat, 04 Mar 2023 16:42:11 GMT
Content-Type: application/javascript; charset=utf-8
Content-Length: 15388
Connection: keep-alive
Access-Control-Allow-Origin: *
Cache-Control: public, max-age=30672000
Content-Encoding: gzip
ETag: "5eb04010-e2d8"
Last-Modified: Mon, 04 May 2020 16:17:20 GMT
cf-cdnjs-via: cfworker/kv
Cross-Origin-Resource-Policy: cross-origin
Timing-Allow-Origin: *
X-Content-Type-Options: nosniff
Vary: Accept-Encoding
CF-Cache-Status: HIT
Age: 1541279
Expires: Thu, 22 Feb 2024 16:42:11 GMT
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FMwNPgblh6ms0UgiG8Ut%2FJ3CJYq30EmepRoKlyoHancLtYFLOPVnU74YlifnXbq5ubOdStw6%2FYZd0lnt6iVjC5GTJ%2B7w8E0p4CmMcDLlMsMI5MWbB6bqO2zs7o9F4meT9EyK%2F1WY"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
Strict-Transport-Security: max-age=15780000
Server: cloudflare
CF-RAY: 7a2b922d4d12c187-ICN
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
200
https://cdnjs.cloudflare.com/ajax/libs/ekko-lightbox/5.3.0/ekko-lightbox.min.js
REQUEST
RESPONSE
BODY
GET /ajax/libs/ekko-lightbox/5.3.0/ekko-lightbox.min.js HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: cdnjs.cloudflare.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Date: Sat, 04 Mar 2023 16:42:11 GMT
Content-Type: application/javascript; charset=utf-8
Content-Length: 4313
Connection: keep-alive
Access-Control-Allow-Origin: *
Cache-Control: public, max-age=30672000
Content-Encoding: gzip
ETag: "5eb03e41-3961"
Last-Modified: Mon, 04 May 2020 16:09:37 GMT
cf-cdnjs-via: cfworker/kv
Cross-Origin-Resource-Policy: cross-origin
Timing-Allow-Origin: *
X-Content-Type-Options: nosniff
Vary: Accept-Encoding
CF-Cache-Status: HIT
Age: 743269
Expires: Thu, 22 Feb 2024 16:42:11 GMT
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ydg%2BIEpyewmlMivXNu3pvCSzrfZmD9P%2BaeNLDxN%2BJRiDVtgg%2F1jkTrCSvIFqnFxZGttl%2BJEC9TRLoHODR6zjntgAvRzWDS4I8w6Mx1YwVbrMG4mZnvn17EQ6Oq52FjAY0WLvahr4"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
Strict-Transport-Security: max-age=15780000
Server: cloudflare
CF-RAY: 7a2b922f3f4fc187-ICN
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
200
https://use.fontawesome.com/releases/v5.0.8/js/all.js
REQUEST
RESPONSE
BODY
GET /releases/v5.0.8/js/all.js HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: use.fontawesome.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Date: Sat, 04 Mar 2023 16:42:11 GMT
Content-Type: application/javascript
Transfer-Encoding: chunked
Connection: keep-alive
x-amz-id-2: R84h9gC742BFS/PKyQpexr2Y4qwrAuf3PX82+jxbS+DcZcYCilBlH7JNXy2eY8quc3v8wj7+PYQ=
x-amz-request-id: SDHZXZ6WBGSA8D7F
last-modified: Wed, 30 Jun 2021 15:28:03 GMT
etag: W/"668aad8c7d9f38f93221a1dcf9f93805"
cache-control: max-age=31556926
CF-Cache-Status: HIT
Age: 144525
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GRPGo7MTzm7%2FQ%2Fdpn%2FPcr9%2FhY%2F%2BZuvBVdS3yMchrT8N4oYOjNCrCXHD7Yi3CxJt2IPzpMJrtFFNX%2BNFORsAsV4RL%2F631%2BX4r0YeuLgDWy799VpOumrHoszy1R59NjA3m0%2BWjVKQt"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 7a2b922ffa74afdb-NRT
Content-Encoding: gzip
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
200
https://www.bartonmcgill.co.nz/wp-content/themes/alterna/js/ie10-viewport-bug-workaround.js
REQUEST
RESPONSE
BODY
GET /wp-content/themes/alterna/js/ie10-viewport-bug-workaround.js HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
HTTP/1.1 200 OK
Date: Sat, 04 Mar 2023 16:42:12 GMT
Content-Type: application/x-javascript
Content-Length: 443
Connection: keep-alive
Vary: Accept-Encoding,User-Agent
Last-Modified: Sun, 20 Nov 2016 19:49:06 GMT
ETag: "2b5-541c0d4f67080-gzip"
Cache-Control: public, max-age=31536000
Expires: Sun, 03 Mar 2024 16:42:12 GMT
Content-Encoding: gzip
Referrer-Policy:
Pragma: public
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AAAoyurR1qFF3mTEcFU6tnJoxKxCcUhPxfy7CuzWosujVMNlFpJOsbBeoX2Hh5wLqQ2mIb8C5vIEYbDF01s53FxQ%2B%2FJPiGVizKD%2Ff9OEh0mt6V7l4zX2wN3J7qZlhpCm%2BoE5%2BFdcrOgo"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 7a2b922fea098320-KIX
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
200
https://www.bartonmcgill.co.nz/wp-includes/js/wp-emoji-release.min.js?ver=5.8.6
REQUEST
RESPONSE
BODY
GET /wp-includes/js/wp-emoji-release.min.js?ver=5.8.6 HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
HTTP/1.1 200 OK
Date: Sat, 04 Mar 2023 16:42:13 GMT
Content-Type: application/x-javascript
Content-Length: 4930
Connection: keep-alive
Vary: Accept-Encoding,User-Agent
Last-Modified: Wed, 10 Nov 2021 02:21:23 GMT
ETag: "4705-5d065e1e5410b-gzip"
Cache-Control: public, max-age=31536000
Expires: Sun, 03 Mar 2024 16:42:13 GMT
Content-Encoding: gzip
Referrer-Policy:
Pragma: public
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=soAsnWEWkJajYHqDpiYh%2BhoxeTOve908xsbU3Egz4il5ec2FgafKnrvHUkJPn6DPBieQ4M7nYEMwQ7hC%2FTCoItCMTNGMjf7Uxfz7Lwtcvb6x2mK3QB1qUdX0u5iAO0MySxbzguR1cYRG"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 7a2b9238aeca8320-KIX
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
200
https://www.bartonmcgill.co.nz/wp-content/themes/alterna/weka.css?ver=044208
REQUEST
RESPONSE
BODY
GET /wp-content/themes/alterna/weka.css?ver=044208 HTTP/1.1
Accept: text/css
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
HTTP/1.1 200 OK
Date: Sat, 04 Mar 2023 16:42:14 GMT
Content-Type: text/css
Content-Length: 1297
Connection: keep-alive
Vary: Accept-Encoding,User-Agent
Last-Modified: Fri, 28 Jun 2019 04:57:53 GMT
ETag: "1254-58c5b1ef77640-gzip"
Cache-Control: public, max-age=31536000
Expires: Sun, 03 Mar 2024 16:42:13 GMT
Content-Encoding: gzip
Referrer-Policy:
Pragma: public
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FzmgfhE0fQkzG%2Faje1TNdUWI3aDk3fCrNKMTI0MCstMJN83vxkckegkEf7lSs3mNVFm%2BLzBg3Vgt1Z0awZDrzajuJ0yLz%2FhDva4HU%2BDFO0mhLsfwGrI3YC2ssJ3sDPkmA85%2Bys4xpcIs"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 7a2b92394c32831a-KIX
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
200
https://www.bartonmcgill.co.nz/wp-includes/css/dist/block-library/style.min.css?ver=5.8.6
REQUEST
RESPONSE
BODY
GET /wp-includes/css/dist/block-library/style.min.css?ver=5.8.6 HTTP/1.1
Accept: text/css
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
HTTP/1.1 200 OK
Date: Sat, 04 Mar 2023 16:42:14 GMT
Content-Type: text/css
Content-Length: 10523
Connection: keep-alive
Vary: Accept-Encoding,User-Agent
Last-Modified: Wed, 10 Nov 2021 02:21:23 GMT
ETag: "13abe-5d065e1dcffc7-gzip"
Cache-Control: public, max-age=31536000
Expires: Sun, 03 Mar 2024 16:42:14 GMT
Content-Encoding: gzip
Referrer-Policy:
Pragma: public
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WX0%2B9U1I3GEv4K1YbgLmQ2drogVaOLJXtDbGkcnl%2B0boB8%2FB%2Fdx27KyBjRANgl%2BeXHX%2Becl0HbeKTuv8hlz%2By0pTdRR47fGX0eWjdVCADkBJWlLHtmBIPnvs3JzQGhCeb4cT7y%2B2I%2BIc"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 7a2b923e9971831a-KIX
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
200
https://www.bartonmcgill.co.nz/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.5.6.1
REQUEST
RESPONSE
BODY
GET /wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.5.6.1 HTTP/1.1
Accept: text/css
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
HTTP/1.1 200 OK
Date: Sat, 04 Mar 2023 16:42:16 GMT
Content-Type: text/css
Content-Length: 972
Connection: keep-alive
Vary: Accept-Encoding,User-Agent
Last-Modified: Thu, 19 May 2022 05:49:17 GMT
ETag: "aab-5df56ef3d857e-gzip"
Cache-Control: public, max-age=31536000
Expires: Sun, 03 Mar 2024 16:42:16 GMT
Content-Encoding: gzip
Referrer-Policy:
Pragma: public
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=f1cdQvU5dnaBBfTkOlk%2FLEPsjMl2WWA%2BxgOGmOUt19qpdR%2FkoZR6KWNzkQ9Iap0EfozBpMEeY9BVlPur8%2FWbFtmwJ5%2FyfVttB3Sx3Ha20GAPylgok951qf4QvXNk97jK6OZBizHwubDv"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 7a2b92499c718320-KIX
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
200
https://www.bartonmcgill.co.nz/wp-content/plugins/revslider/public/assets/css/rs6.css?ver=6.2.12
REQUEST
RESPONSE
BODY
GET /wp-content/plugins/revslider/public/assets/css/rs6.css?ver=6.2.12 HTTP/1.1
Accept: text/css
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
HTTP/1.1 200 OK
Date: Sat, 04 Mar 2023 16:42:17 GMT
Content-Type: text/css
Content-Length: 12614
Connection: keep-alive
Vary: Accept-Encoding,User-Agent
Last-Modified: Sat, 13 Jun 2020 02:27:48 GMT
ETag: "ea2a-5a7edf092b159-gzip"
Cache-Control: public, max-age=31536000
Expires: Sun, 03 Mar 2024 16:42:17 GMT
Content-Encoding: gzip
Referrer-Policy:
Pragma: public
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=uYTfi%2F3%2Bx1KK%2BYsbST4kzx5GZUts0KL7oipE6a0TPF0r8RNzwIkOZNtZyyZ%2FC%2BKtQspWdfBwP4vZWinMcnOC3CK4pZBTikULhuXvbks92K1R0aehwW636Z3vTaEkJP00Jni7w9IbzOUs"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 7a2b924ed902831a-KIX
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
200
https://www.bartonmcgill.co.nz/wp-content/plugins/search-filter/style.css?ver=1
REQUEST
RESPONSE
BODY
GET /wp-content/plugins/search-filter/style.css?ver=1 HTTP/1.1
Accept: text/css
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
HTTP/1.1 200 OK
Date: Sat, 04 Mar 2023 16:42:18 GMT
Content-Type: text/css
Content-Length: 272
Connection: keep-alive
Vary: Accept-Encoding,User-Agent
Last-Modified: Tue, 20 Dec 2022 17:50:08 GMT
ETag: "241-5f04611106613-gzip"
Cache-Control: public, max-age=31536000
Expires: Sun, 03 Mar 2024 16:42:18 GMT
Content-Encoding: gzip
Referrer-Policy:
Pragma: public
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VjmtezhzVtOdNUWS2C5s0EiwmnuhS6mjejTEQZNHNGmf9UJ1LIcJfL%2FJv1Pf9qkp060tLk4i8RjxaKWgE6KwGa642Umc4lf2dpEdnOf0m5xYJ4RHTIZT1L16dFCzx6fUA9sGw2oEXNYO"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 7a2b92573ce48320-KIX
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
200
https://www.bartonmcgill.co.nz/wp-content/uploads/maxmegamenu/style.css?ver=af3bd7
REQUEST
RESPONSE
BODY
GET /wp-content/uploads/maxmegamenu/style.css?ver=af3bd7 HTTP/1.1
Accept: text/css
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
HTTP/1.1 200 OK
Date: Sat, 04 Mar 2023 16:42:19 GMT
Content-Type: text/css
Content-Length: 5475
Connection: keep-alive
Vary: Accept-Encoding,User-Agent
Last-Modified: Wed, 11 Dec 2019 02:50:27 GMT
ETag: "f958-59964b0f1514f-gzip"
Cache-Control: public, max-age=31536000
Expires: Sun, 03 Mar 2024 16:42:19 GMT
Content-Encoding: gzip
Referrer-Policy:
Pragma: public
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8rSFFL7%2F2Y5KqP6cyQlk8BOrSvuf7moS4IPxG7wdyW8gH5QnxnhCJRldfUUW9S53j9EnQ%2BFyDQe%2BMnxNQFeqBxBNgt7duqGd6FOGFgbEH5csGVHzUBIcmvzHZuABZlm9M%2BKO%2FnasdBpf"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 7a2b925c1e80831a-KIX
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
200
https://www.bartonmcgill.co.nz/wp-includes/css/dashicons.min.css?ver=5.8.6
REQUEST
RESPONSE
BODY
GET /wp-includes/css/dashicons.min.css?ver=5.8.6 HTTP/1.1
Accept: text/css
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
HTTP/1.1 200 OK
Date: Sat, 04 Mar 2023 16:42:20 GMT
Content-Type: text/css
Content-Length: 35730
Connection: keep-alive
Vary: Accept-Encoding,User-Agent
Last-Modified: Thu, 15 Apr 2021 06:00:58 GMT
ETag: "e688-5bffc9651fd46-gzip"
Cache-Control: public, max-age=31536000
Expires: Sun, 03 Mar 2024 16:42:20 GMT
Content-Encoding: gzip
Referrer-Policy:
Pragma: public
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=uv1g6WIDuZStR4%2FWssedJispmpOEqwYxOJJlb5JWFs9tIVT57ykpOktPanbTf0O0pGcwexsBZYjFyWrEZdZm%2BDpfSxQ0yW3%2B1AF%2BvWgb0Lk0IVe%2B1o7SzpYZIl8A5p21sTaFRH3YAcwH"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 7a2b92632a3d8320-KIX
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
200
https://www.bartonmcgill.co.nz/wp-content/themes/alterna/bootstrap/css/bootstrap.min.css?ver=9.7.12
REQUEST
RESPONSE
BODY
GET /wp-content/themes/alterna/bootstrap/css/bootstrap.min.css?ver=9.7.12 HTTP/1.1
Accept: text/css
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
HTTP/1.1 200 OK
Date: Sat, 04 Mar 2023 16:42:22 GMT
Content-Type: text/css
Content-Length: 19744
Connection: keep-alive
Vary: Accept-Encoding,User-Agent
Last-Modified: Sun, 20 Nov 2016 19:48:51 GMT
ETag: "1d970-541c0d4118ec0-gzip"
Cache-Control: public, max-age=31536000
Expires: Sun, 03 Mar 2024 16:42:22 GMT
Content-Encoding: gzip
Referrer-Policy:
Pragma: public
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Vgt2KwXKqn42akdwsjukXWZf6Cp0dGDn4kvkI0MJ4OvjeW1fdT%2B869oXAdRuRon%2FN%2BjOJ9VxnenOcFcnt0paaQxfy%2BnmkSGqIzGqEMwfSu%2B87FCRYKgB1LoDNWMbyoN%2Bi%2BNsvniP8rDB"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 7a2b926baf10831a-KIX
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
200
https://www.bartonmcgill.co.nz/wp-content/themes/alterna/fontawesome/css/font-awesome.min.css?ver=9.7.12
REQUEST
RESPONSE
BODY
GET /wp-content/themes/alterna/fontawesome/css/font-awesome.min.css?ver=9.7.12 HTTP/1.1
Accept: text/css
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
HTTP/1.1 200 OK
Date: Sat, 04 Mar 2023 16:42:23 GMT
Content-Type: text/css
Content-Length: 7053
Connection: keep-alive
Vary: Accept-Encoding,User-Agent
Last-Modified: Sun, 20 Nov 2016 19:48:56 GMT
ETag: "7918-541c0d45dda00-gzip"
Cache-Control: public, max-age=31536000
Expires: Sun, 03 Mar 2024 16:42:23 GMT
Content-Encoding: gzip
Referrer-Policy:
Pragma: public
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IT%2B2Sm93ASDY6FKy0VQNOOe3U3vr8P%2BFq4%2BaSc0LO1Rp%2F%2FJ0JVHY8I8zjEKAsGfxPRAToS%2BX7pnLab49qbz4B7Ujqlf7I5hW94DWy5KiCWydterB9NwRnC583OVsFt2u5azfn1Qog61S"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 7a2b9276885e8320-KIX
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
200
https://www.bartonmcgill.co.nz/wp-content/themes/alterna/css/animate.min.css?ver=9.7.12
REQUEST
RESPONSE
BODY
GET /wp-content/themes/alterna/css/animate.min.css?ver=9.7.12 HTTP/1.1
Accept: text/css
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
HTTP/1.1 200 OK
Date: Sat, 04 Mar 2023 16:42:24 GMT
Content-Type: text/css
Content-Length: 3979
Connection: keep-alive
Vary: Accept-Encoding,User-Agent
Last-Modified: Sun, 20 Nov 2016 19:48:51 GMT
ETag: "ce7e-541c0d4118ec0-gzip"
Cache-Control: public, max-age=31536000
Expires: Sun, 03 Mar 2024 16:42:24 GMT
Content-Encoding: gzip
Referrer-Policy:
Pragma: public
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eFSQC8aIVcI8zj5FJBfyJahm%2Bvmqf%2BcxbgEJ%2FCj3woXLy2VKELR%2F1Du8OBTMzEzJuxLemexZbRx4g3icxTmEHbZ%2BrG2Raj8T1ECQibGefgCfbyIojn7RzEpBVMlqbEAJB2f9N8PywPIj"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 7a2b927c4e92831a-KIX
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
200
https://www.bartonmcgill.co.nz/wp-content/themes/alterna/js/flexslider/flexslider.css?ver=9.7.12
REQUEST
RESPONSE
BODY
GET /wp-content/themes/alterna/js/flexslider/flexslider.css?ver=9.7.12 HTTP/1.1
Accept: text/css
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
HTTP/1.1 200 OK
Date: Sat, 04 Mar 2023 16:42:25 GMT
Content-Type: text/css
Content-Length: 1382
Connection: keep-alive
Vary: Accept-Encoding,User-Agent
Last-Modified: Sun, 20 Nov 2016 19:49:07 GMT
ETag: "f04-541c0d505b2c0-gzip"
Cache-Control: public, max-age=31536000
Expires: Sun, 03 Mar 2024 16:42:25 GMT
Content-Encoding: gzip
Referrer-Policy:
Pragma: public
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Pv86ayLWqLdCHMZaHqc39hJof1dGIqCgZuP2Un6y06ldf2ky%2Bpa%2FBzh4wNGyd2UCF94E48VPGZ2zP71%2Ff0lAtbIhhpwQh5vZAbfl8rkGKCU04t0Q4Hd4rWM6Bnw6vzq0GEy3BX%2BVgOhF"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 7a2b92827d7e8320-KIX
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
200
https://www.bartonmcgill.co.nz/wp-content/themes/alterna/js/fancyBox/jquery.fancybox.css?ver=9.7.12
REQUEST
RESPONSE
BODY
GET /wp-content/themes/alterna/js/fancyBox/jquery.fancybox.css?ver=9.7.12 HTTP/1.1
Accept: text/css
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
HTTP/1.1 200 OK
Date: Sat, 04 Mar 2023 16:42:26 GMT
Content-Type: text/css
Content-Length: 1423
Connection: keep-alive
Vary: Accept-Encoding,User-Agent
Last-Modified: Sun, 20 Nov 2016 19:49:06 GMT
ETag: "131f-541c0d4f67080-gzip"
Cache-Control: public, max-age=31536000
Expires: Sun, 03 Mar 2024 16:42:26 GMT
Content-Encoding: gzip
Referrer-Policy:
Pragma: public
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6Dw%2FEBWI7B0pX42IdiP5u6g7r2JGcUwkJYP5bGUqSDACPagYEqFoRt1sQpZL%2FyGf9znBrESBNcageSNV1wHoJ6gBE6kIOqMZ7%2Byyi9GqQMG3N1BkxCP40kGN3MCUrLzUKJm%2BjPsExkwR"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 7a2b92877ac3831a-KIX
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
200
https://www.bartonmcgill.co.nz/wp-content/themes/alterna/js/fancyBox/helpers/jquery.fancybox-thumbs.css?ver=9.7.12
REQUEST
RESPONSE
BODY
GET /wp-content/themes/alterna/js/fancyBox/helpers/jquery.fancybox-thumbs.css?ver=9.7.12 HTTP/1.1
Accept: text/css
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
HTTP/1.1 200 OK
Date: Sat, 04 Mar 2023 16:42:27 GMT
Content-Type: text/css
Content-Length: 303
Connection: keep-alive
Vary: Accept-Encoding,User-Agent
Last-Modified: Sun, 20 Nov 2016 19:49:07 GMT
ETag: "2df-541c0d505b2c0-gzip"
Cache-Control: public, max-age=31536000
Expires: Sun, 03 Mar 2024 16:42:27 GMT
Content-Encoding: gzip
Referrer-Policy:
Pragma: public
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1p7b12iPyeageHkDCEf55gCm33ynLVlvohBwnegEUeTMKgOPIJexXsM55o5N%2F5%2FM8mi33uZ9dt4u2s5trCwXstYaeU3tCethuW0K08w%2BUjTFlwAvT4NsorkbgCCQoG2SB8j2XPsi65jB"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 7a2b928c5ff78320-KIX
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
200
https://www.bartonmcgill.co.nz/wp-content/uploads/alterna/alterna-styles.css?ver=100
REQUEST
RESPONSE
BODY
GET /wp-content/uploads/alterna/alterna-styles.css?ver=100 HTTP/1.1
Accept: text/css
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
HTTP/1.1 200 OK
Date: Sat, 04 Mar 2023 16:42:28 GMT
Content-Type: text/css
Content-Length: 20136
Connection: keep-alive
Vary: Accept-Encoding,User-Agent
Last-Modified: Wed, 11 Dec 2019 04:15:36 GMT
ETag: "22412-59965e16c8dca-gzip"
Cache-Control: public, max-age=31536000
Expires: Sun, 03 Mar 2024 16:42:28 GMT
Content-Encoding: gzip
Referrer-Policy:
Pragma: public
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qi3dvlkKiyXq6PuzLnVrtjMQ%2Fqg1fin3JwKbDVp63dQmM4aSDQMPL3i7%2BpZF11jGLwk43EMP3enaE2zSCTaJ28B18Vq1OZGFBj7rOZ3dm3LQ2AiL%2F6OE0rCqTZ6qkLr7Ji8galeaGt2s"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 7a2b92915b5f831a-KIX
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
200
https://www.bartonmcgill.co.nz/wp-content/themes/alterna/style.css?ver=9.7.12
REQUEST
RESPONSE
BODY
GET /wp-content/themes/alterna/style.css?ver=9.7.12 HTTP/1.1
Accept: text/css
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
HTTP/1.1 200 OK
Date: Sat, 04 Mar 2023 16:42:29 GMT
Content-Type: text/css
Content-Length: 1794
Connection: keep-alive
Vary: Accept-Encoding,User-Agent
Last-Modified: Sun, 04 Dec 2016 18:38:56 GMT
ETag: "16f4-542d97bce3000-gzip"
Cache-Control: public, max-age=31536000
Expires: Sun, 03 Mar 2024 16:42:29 GMT
Content-Encoding: gzip
Referrer-Policy:
Pragma: public
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UvzLemu62xKVfvs4pacL9hxnun0f8ixvaCbULoQJkFT%2B2bxdJIZHPvXKauI1lqMG44%2B%2FRQRSGLt0RiR83szUg5Ye4esr6y5Gkz0UIZYevNAmWhR7zU%2BwClrTVbB6OI8w4cmYLYHSotwO"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 7a2b929bd95f8320-KIX
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
200
https://fonts.googleapis.com/css?family=Open+Sans%3A400%2C400italic%2C300%2C300italic%2C700%2C700italic&ver=5.8.6
REQUEST
RESPONSE
BODY
GET /css?family=Open+Sans%3A400%2C400italic%2C300%2C300italic%2C700%2C700italic&ver=5.8.6 HTTP/1.1
Accept: text/css
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: fonts.googleapis.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Content-Type: text/css; charset=utf-8
Access-Control-Allow-Origin: *
Timing-Allow-Origin: *
Expires: Sat, 04 Mar 2023 16:42:29 GMT
Date: Sat, 04 Mar 2023 16:42:29 GMT
Cache-Control: private, max-age=86400
Cross-Origin-Resource-Policy: cross-origin
Cross-Origin-Opener-Policy: same-origin-allow-popups
Content-Encoding: gzip
Server: ESF
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Transfer-Encoding: chunked
GET
200
https://www.bartonmcgill.co.nz/wp-includes/js/jquery/jquery.min.js?ver=3.6.0
REQUEST
RESPONSE
BODY
GET /wp-includes/js/jquery/jquery.min.js?ver=3.6.0 HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
HTTP/1.1 200 OK
Date: Sat, 04 Mar 2023 16:42:31 GMT
Content-Type: application/x-javascript
Content-Length: 30908
Connection: keep-alive
Vary: Accept-Encoding,User-Agent
Last-Modified: Wed, 10 Nov 2021 02:21:23 GMT
ETag: "15db1-5d065e1e42bb4-gzip"
Cache-Control: public, max-age=31536000
Expires: Sun, 03 Mar 2024 16:42:30 GMT
Content-Encoding: gzip
Referrer-Policy:
Pragma: public
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YYptBoOhrGkJNRSpupnqH8qalDgGSFfVwF1Awg5Gs4yLal40egNk7gXoQI2wfz7ujbnnVY5F7D2TTmNf5uqswt808OuQuSEeHnTLfJLNT9uhDpqABUdx%2F2JAG2lKNc166O4xM638BP53"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 7a2b92a20b7d831a-KIX
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
200
https://www.bartonmcgill.co.nz/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2
REQUEST
RESPONSE
BODY
GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2 HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
HTTP/1.1 200 OK
Date: Sat, 04 Mar 2023 16:42:32 GMT
Content-Type: application/x-javascript
Content-Length: 4169
Connection: keep-alive
Vary: Accept-Encoding,User-Agent
Last-Modified: Fri, 22 Jan 2021 00:45:55 GMT
ETag: "2bd8-5b97282c87f78-gzip"
Cache-Control: public, max-age=31536000
Expires: Sun, 03 Mar 2024 16:42:32 GMT
Content-Encoding: gzip
Referrer-Policy:
Pragma: public
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZOReXWR7Zhzdni100WsP7mWd%2FhtpjTCqI8w%2F6WIJHpdVDg%2Flo62HXP3mPlbpQBeEuMOdA5Fs%2BgsybHABynN3SF6ThwJkD4NPX5nwMk7nyR1k2UezET4iVG8KrHYfdgTA6yMhhaIwQdhk"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 7a2b92ae79be8320-KIX
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
200
https://www.bartonmcgill.co.nz/wp-content/plugins/revslider/public/assets/js/rbtools.min.js?ver=6.0.7
REQUEST
RESPONSE
BODY
GET /wp-content/plugins/revslider/public/assets/js/rbtools.min.js?ver=6.0.7 HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
HTTP/1.1 200 OK
Date: Sat, 04 Mar 2023 16:42:34 GMT
Content-Type: application/x-javascript
Content-Length: 45119
Connection: keep-alive
Vary: Accept-Encoding,User-Agent
Last-Modified: Sat, 13 Jun 2020 02:27:48 GMT
ETag: "1d25a-5a7edf092dc51-gzip"
Cache-Control: public, max-age=31536000
Expires: Sun, 03 Mar 2024 16:42:33 GMT
Content-Encoding: gzip
Referrer-Policy:
Pragma: public
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oTqJg2N9QOFcW0jl6KdIhWj3n%2BmTYLsJuR3ODjfXEFXmRazGyfIWfjeh6W%2BEMLhdymxhavAMNw8oN4%2Bj4YFneAGh2di0j%2Fbb0RchQ9tYTuCT%2FvQ1jnUYp9loSzWzqJw2KEhnIWNcxG1c"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 7a2b92b3cabd831a-KIX
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
200
https://www.bartonmcgill.co.nz/wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.2.12
REQUEST
RESPONSE
BODY
GET /wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.2.12 HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
HTTP/1.1 200 OK
Date: Sat, 04 Mar 2023 16:42:36 GMT
Content-Type: application/x-javascript
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding,User-Agent
Last-Modified: Sat, 13 Jun 2020 02:27:48 GMT
ETag: "4e159-5a7edf092dc51-gzip"
Cache-Control: public, max-age=31536000
Expires: Sun, 03 Mar 2024 16:42:35 GMT
Content-Encoding: gzip
Referrer-Policy:
Pragma: public
CF-Cache-Status: MISS
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yCp%2FZHJIE3POgFJyO94hM1Cmo%2F6BUkE8ho8ebjvDeOJlifo6RaxLagWnb%2BW%2FWlHRqYsiybG1iLGPUy8QSlnon9EoFbApSXI%2BU0LtDRHEwv1esFgbEH3zPeNpGnKfIA5bWzMJPAihe4HX"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 7a2b92c2582d8320-KIX
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
200
https://www.bartonmcgill.co.nz/wp-content/plugins/wp-retina-2x/app/picturefill.min.js?ver=1676569731
REQUEST
RESPONSE
BODY
GET /wp-content/plugins/wp-retina-2x/app/picturefill.min.js?ver=1676569731 HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
HTTP/1.1 200 OK
Date: Sat, 04 Mar 2023 16:42:39 GMT
Content-Type: application/x-javascript
Content-Length: 5191
Connection: keep-alive
Vary: Accept-Encoding,User-Agent
Last-Modified: Thu, 16 Feb 2023 17:48:51 GMT
ETag: "2e37-5f4d4cf4a4ac7-gzip"
Cache-Control: public, max-age=31536000
Expires: Sun, 03 Mar 2024 16:42:39 GMT
Content-Encoding: gzip
Referrer-Policy:
Pragma: public
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZaJLHXQduYygPMNUs5WALcXL95MiIuwHmquDRLI6K1%2BtCXrM%2BQZLZ0XTMLyzJEVwivVcwBMdXuFLSfbwYzQjR70B1Jroz%2BJokvoFV3E77XXzUcEJRZ27TNp6O55mMfOmxV9B8m8AsFsl"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 7a2b92d6db17831a-KIX
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
200
https://www.bartonmcgill.co.nz/wp-content/uploads/2016/12/logo.png
REQUEST
RESPONSE
BODY
GET /wp-content/uploads/2016/12/logo.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
HTTP/1.1 200 OK
Date: Sat, 04 Mar 2023 16:42:40 GMT
Content-Type: image/png
Content-Length: 8477
Connection: keep-alive
Vary: Accept-Encoding
Last-Modified: Sun, 04 Dec 2016 18:48:22 GMT
ETag: "211d-542d99d8aa980"
Cache-Control: public, max-age=31536000
Expires: Sun, 03 Mar 2024 16:42:40 GMT
Referrer-Policy:
Pragma: public
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pBoYoIu767aXkbei2Sc%2BACV146sYoRY8ipOGjMZbjQgl3geK9pNYA%2FRC9NYJyuFo3YWKCOCotxMuvS1uvyZZysOs2N6wXTK%2Bkg87xVHr5GPIOHzhacrYscoVIBIkgBO9uKb8aDjAnUhK"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 7a2b92dc5f028320-KIX
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
200
https://www.bartonmcgill.co.nz/wp-content/uploads/2017/01/montfront-logo-3.png
REQUEST
RESPONSE
BODY
GET /wp-content/uploads/2017/01/montfront-logo-3.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
HTTP/1.1 200 OK
Date: Sat, 04 Mar 2023 16:42:40 GMT
Content-Type: image/png
Content-Length: 9272
Connection: keep-alive
Vary: Accept-Encoding
Last-Modified: Mon, 09 Jan 2017 23:48:28 GMT
ETag: "2438-545b20111eb00"
Cache-Control: public, max-age=31536000
Expires: Sun, 03 Mar 2024 16:42:40 GMT
Referrer-Policy:
Pragma: public
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rWdRnohMMs67o5NfpEC3ap%2FN2R62ERP5aQNmvk8Amii7Sfura%2FeIDvk0S87IKU6qQM24t6P%2F%2BxX%2FvN6FDyHUoGvfcig4qC0gdJuBVJlVTh75vdt5KEDatsfy%2BQT6wjfCH57CZlwWF%2B90"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 7a2b92dc98b1831a-KIX
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
200
https://www.bartonmcgill.co.nz/wp-content/uploads/2019/12/logo_swimart_inverse.png
REQUEST
RESPONSE
BODY
GET /wp-content/uploads/2019/12/logo_swimart_inverse.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
HTTP/1.1 200 OK
Date: Sat, 04 Mar 2023 16:42:40 GMT
Content-Type: image/png
Content-Length: 10109
Connection: keep-alive
Vary: Accept-Encoding
Last-Modified: Wed, 11 Dec 2019 22:56:07 GMT
ETag: "277d-5997588b6eebf"
Cache-Control: public, max-age=31536000
Expires: Sun, 03 Mar 2024 16:42:40 GMT
Referrer-Policy:
Pragma: public
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PUrgTn%2BnzvENOrmhRgocQ2Ykp%2FLWIcEhC%2Fn5XDzFSZrwQcQTBWA2d4jZ5oO3DxuqKHH0vqPQ3VoT8fAv06h6SZPUFHKhVpIHuDKgvEWAt8Gp9AbX87Nl6qQT7Qv8aRsZidlxU28imVkc"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 7a2b92dd9dd58d12-KIX
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
200
https://www.bartonmcgill.co.nz/wp-content/uploads/2017/01/170th-anniversary-logo-2.png
REQUEST
RESPONSE
BODY
GET /wp-content/uploads/2017/01/170th-anniversary-logo-2.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
HTTP/1.1 200 OK
Date: Sat, 04 Mar 2023 16:42:40 GMT
Content-Type: image/png
Content-Length: 8624
Connection: keep-alive
Vary: Accept-Encoding
Last-Modified: Mon, 09 Jan 2017 23:45:31 GMT
ETag: "21b0-545b1f6851cc0"
Cache-Control: public, max-age=31536000
Expires: Sun, 03 Mar 2024 16:42:40 GMT
Referrer-Policy:
Pragma: public
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AkIy7vdIXRRlWPM%2BJscVrAf4HTj3u91whz2JooRJW%2FtrEjwPFq4cuU6UKa4J70tn%2ByzMs5Gq5wPo2N2PEDwuAAKHcnVD8pWzjuLsjNhq4sIsMNmFLYCJERLQYvHPyiGKNSPLUJmOTqE%2F"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 7a2b92dd6c5d8382-KIX
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
200
https://www.bartonmcgill.co.nz/wp-content/uploads/2016/11/logo-brunswick.png
REQUEST
RESPONSE
BODY
GET /wp-content/uploads/2016/11/logo-brunswick.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
HTTP/1.1 200 OK
Date: Sat, 04 Mar 2023 16:42:40 GMT
Content-Type: image/png
Content-Length: 16901
Connection: keep-alive
Vary: Accept-Encoding
Last-Modified: Sun, 20 Nov 2016 21:06:26 GMT
ETag: "4205-541c1e9873880"
Cache-Control: public, max-age=31536000
Expires: Sun, 03 Mar 2024 16:42:40 GMT
Referrer-Policy:
Pragma: public
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GnZ2Xt21XRmy9o%2FG%2B6XoYnrKuKvGf6MKjd0Mo2Ia3iWmp07wFt3YFo05e1VbwnEUBGhzmlhw67suesq%2FSzX25GCSzfDcpPmJlkIYELGvfX4JzDOp%2F8rSmEQXRLi5usjSWBLT%2BJcMPVPq"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 7a2b92dd8b221a06-KIX
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
200
https://www.bartonmcgill.co.nz/wp-content/uploads/2019/12/Silver-Spas-logo-REV-V2.jpg
REQUEST
RESPONSE
BODY
GET /wp-content/uploads/2019/12/Silver-Spas-logo-REV-V2.jpg HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
HTTP/1.1 200 OK
Date: Sat, 04 Mar 2023 16:42:40 GMT
Content-Type: image/jpeg
Content-Length: 21479
Connection: keep-alive
Vary: Accept-Encoding
Last-Modified: Thu, 12 Dec 2019 23:13:20 GMT
ETag: "53e7-59989e41d92ff"
Cache-Control: public, max-age=31536000
Expires: Sun, 03 Mar 2024 16:42:40 GMT
Referrer-Policy:
Pragma: public
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=olU1q%2F%2FcecCpImo%2FJIdlF%2B247QvpCxNnbTLhlooIaN9o7uEDw0pdmp1buBOYR9xEB5rUPIa8Ro5Hf17rtZluIMFEIfFfLumER4Vr8MfbT8y1RnkftzJdXUU0xuaBbtr0yPXFbHsB1Bef"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 7a2b92ddc9bd1a2d-KIX
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
200
https://fonts.gstatic.com/s/opensans/v34/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVQ.woff
REQUEST
RESPONSE
BODY
GET /s/opensans/v34/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVQ.woff HTTP/1.1
Accept: */*
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
Origin: https://www.bartonmcgill.co.nz
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: fonts.gstatic.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
Cross-Origin-Resource-Policy: cross-origin
Cross-Origin-Opener-Policy: same-origin; report-to="apps-themes"
Report-To: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
Timing-Allow-Origin: *
Content-Length: 20712
X-Content-Type-Options: nosniff
Server: sffe
X-XSS-Protection: 0
Date: Wed, 01 Mar 2023 21:59:29 GMT
Expires: Thu, 29 Feb 2024 21:59:29 GMT
Cache-Control: public, max-age=31536000
Age: 240190
Last-Modified: Mon, 15 Aug 2022 18:14:42 GMT
Content-Type: font/woff
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
GET
200
https://fonts.gstatic.com/s/opensans/v34/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0RkyFjWVAexg.woff
REQUEST
RESPONSE
BODY
GET /s/opensans/v34/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0RkyFjWVAexg.woff HTTP/1.1
Accept: */*
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
Origin: https://www.bartonmcgill.co.nz
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: fonts.gstatic.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
Cross-Origin-Resource-Policy: cross-origin
Cross-Origin-Opener-Policy: same-origin; report-to="apps-themes"
Report-To: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
Timing-Allow-Origin: *
Content-Length: 21248
X-Content-Type-Options: nosniff
Server: sffe
X-XSS-Protection: 0
Date: Thu, 02 Mar 2023 18:03:36 GMT
Expires: Fri, 01 Mar 2024 18:03:36 GMT
Cache-Control: public, max-age=31536000
Age: 167943
Last-Modified: Mon, 15 Aug 2022 18:13:05 GMT
Content-Type: font/woff
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
GET
200
https://www.googletagmanager.com/gtm.js?id=GTM-PCD28WK
REQUEST
RESPONSE
BODY
GET /gtm.js?id=GTM-PCD28WK HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.googletagmanager.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=UTF-8
Access-Control-Allow-Origin: *
Access-Control-Allow-Credentials: true
Access-Control-Allow-Headers: Cache-Control
Content-Encoding: gzip
Vary: Accept-Encoding
Date: Sat, 04 Mar 2023 16:42:39 GMT
Expires: Sat, 04 Mar 2023 16:42:39 GMT
Cache-Control: private, max-age=900
Last-Modified: Sat, 04 Mar 2023 15:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
Cross-Origin-Resource-Policy: cross-origin
Server: Google Tag Manager
X-XSS-Protection: 0
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Transfer-Encoding: chunked
GET
200
https://fonts.gstatic.com/s/opensans/v34/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsiH0B4gaVQ.woff
REQUEST
RESPONSE
BODY
GET /s/opensans/v34/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsiH0B4gaVQ.woff HTTP/1.1
Accept: */*
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
Origin: https://www.bartonmcgill.co.nz
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: fonts.gstatic.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
Cross-Origin-Resource-Policy: cross-origin
Cross-Origin-Opener-Policy: same-origin; report-to="apps-themes"
Report-To: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
Timing-Allow-Origin: *
Content-Length: 20756
X-Content-Type-Options: nosniff
Server: sffe
X-XSS-Protection: 0
Date: Wed, 01 Mar 2023 02:47:53 GMT
Expires: Thu, 29 Feb 2024 02:47:53 GMT
Cache-Control: public, max-age=31536000
Age: 309286
Last-Modified: Mon, 15 Aug 2022 18:14:42 GMT
Content-Type: font/woff
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
GET
200
https://fonts.gstatic.com/s/opensans/v34/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk5hkWVAexg.woff
REQUEST
RESPONSE
BODY
GET /s/opensans/v34/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk5hkWVAexg.woff HTTP/1.1
Accept: */*
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
Origin: https://www.bartonmcgill.co.nz
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: fonts.gstatic.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
Cross-Origin-Resource-Policy: cross-origin
Cross-Origin-Opener-Policy: same-origin; report-to="apps-themes"
Report-To: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
Timing-Allow-Origin: *
Content-Length: 21924
X-Content-Type-Options: nosniff
Server: sffe
X-XSS-Protection: 0
Date: Wed, 01 Mar 2023 02:48:33 GMT
Expires: Thu, 29 Feb 2024 02:48:33 GMT
Cache-Control: public, max-age=31536000
Age: 309246
Last-Modified: Mon, 15 Aug 2022 18:14:36 GMT
Content-Type: font/woff
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
GET
200
https://fonts.gstatic.com/s/opensans/v34/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsg-1x4gaVQ.woff
REQUEST
RESPONSE
BODY
GET /s/opensans/v34/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsg-1x4gaVQ.woff HTTP/1.1
Accept: */*
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
Origin: https://www.bartonmcgill.co.nz
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: fonts.gstatic.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
Cross-Origin-Resource-Policy: cross-origin
Cross-Origin-Opener-Policy: same-origin; report-to="apps-themes"
Report-To: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
Timing-Allow-Origin: *
Content-Length: 20172
X-Content-Type-Options: nosniff
Server: sffe
X-XSS-Protection: 0
Date: Thu, 02 Mar 2023 02:25:24 GMT
Expires: Fri, 01 Mar 2024 02:25:24 GMT
Cache-Control: public, max-age=31536000
Age: 224235
Last-Modified: Mon, 15 Aug 2022 18:14:43 GMT
Content-Type: font/woff
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
GET
200
https://fonts.gstatic.com/s/opensans/v34/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWVAexg.woff
REQUEST
RESPONSE
BODY
GET /s/opensans/v34/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWVAexg.woff HTTP/1.1
Accept: */*
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
Origin: https://www.bartonmcgill.co.nz
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: fonts.gstatic.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
Cross-Origin-Resource-Policy: cross-origin
Cross-Origin-Opener-Policy: same-origin; report-to="apps-themes"
Report-To: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
Timing-Allow-Origin: *
Content-Length: 21856
X-Content-Type-Options: nosniff
Server: sffe
X-XSS-Protection: 0
Date: Wed, 01 Mar 2023 18:08:57 GMT
Expires: Thu, 29 Feb 2024 18:08:57 GMT
Cache-Control: public, max-age=31536000
Age: 254022
Last-Modified: Mon, 15 Aug 2022 18:13:13 GMT
Content-Type: font/woff
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
GET
200
https://www.bartonmcgill.co.nz/wp-content/uploads/2017/01/aramith-logo-transparent-2.png
REQUEST
RESPONSE
BODY
GET /wp-content/uploads/2017/01/aramith-logo-transparent-2.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
HTTP/1.1 200 OK
Date: Sat, 04 Mar 2023 16:42:40 GMT
Content-Type: image/png
Content-Length: 4319
Connection: keep-alive
Vary: Accept-Encoding
Last-Modified: Mon, 09 Jan 2017 23:43:36 GMT
ETag: "10df-545b1efaa5a00"
Cache-Control: public, max-age=31536000
Expires: Sun, 03 Mar 2024 16:42:40 GMT
Referrer-Policy:
Pragma: public
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3WuOtf97qgdOE2wwLm1Mq55Tu3wD5EpHyIYC1H9Ck9XQFYWvPTwKrp85oTq5ugBd%2FX1wSxw8bm4Q01CGGepqSjdnt5Rj%2FBEc91%2BXiwx1jAZiHvAwwTJJlrtvGg9O%2FMXQ8ZoeMcBoqkOQ"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 7a2b92e1de2f8320-KIX
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
200
https://www.bartonmcgill.co.nz/wp-content/uploads/2017/07/logo-mbm-billiardi.png
REQUEST
RESPONSE
BODY
GET /wp-content/uploads/2017/07/logo-mbm-billiardi.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
HTTP/1.1 200 OK
Date: Sat, 04 Mar 2023 16:42:41 GMT
Content-Type: image/png
Content-Length: 7814
Connection: keep-alive
Vary: Accept-Encoding
Last-Modified: Tue, 25 Jul 2017 22:46:11 GMT
ETag: "1e86-5552c1910b2c0"
Cache-Control: public, max-age=31536000
Expires: Sun, 03 Mar 2024 16:42:40 GMT
Referrer-Policy:
Pragma: public
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RAhVTwEEHipIQIqd3ornrTZjJWOAGZZgkPmGOmGueLKAfTD2XIUxysXY07Zdfjc24zcqtFuKjiLD6jhLkLAZ2B%2BcfC%2FovR7uzpdJ9mNIWzahflrrF9LFnbiP1igj5nQUzy%2BG2A0Grp4n"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 7a2b92e25dcf831a-KIX
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
200
https://www.bartonmcgill.co.nz/wp-content/uploads/2017/07/mbm-logo-2.png
REQUEST
RESPONSE
BODY
GET /wp-content/uploads/2017/07/mbm-logo-2.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
HTTP/1.1 200 OK
Date: Sat, 04 Mar 2023 16:42:41 GMT
Content-Type: image/png
Content-Length: 5339
Connection: keep-alive
Vary: Accept-Encoding
Last-Modified: Tue, 18 Jul 2017 00:45:06 GMT
ETag: "14db-5548cd39d2880"
Cache-Control: public, max-age=31536000
Expires: Sun, 03 Mar 2024 16:42:41 GMT
Referrer-Policy:
Pragma: public
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xouNRvt5MFdy1DsrHb96TUjQ8TFE1c3OupZ1w0bZE42JsaTwQq5UFGcb0wCJp60OVcUaOcB6E4oNbSuEBhmhhvCdOxRsYtSbTybjwTol5nqpHFboYvJWZE%2FVlitJgcxAGp%2B8qaf03Udf"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 7a2b92e40ab78382-KIX
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
200
https://www.bartonmcgill.co.nz/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.7
REQUEST
RESPONSE
BODY
GET /wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.7 HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
HTTP/1.1 200 OK
Date: Sat, 04 Mar 2023 16:42:41 GMT
Content-Type: application/x-javascript
Content-Length: 2398
Connection: keep-alive
Vary: Accept-Encoding,User-Agent
Last-Modified: Wed, 10 Nov 2021 02:21:23 GMT
ETag: "1906-5d065e1dffd66-gzip"
Cache-Control: public, max-age=31536000
Expires: Sun, 03 Mar 2024 16:42:41 GMT
Content-Encoding: gzip
Referrer-Policy:
Pragma: public
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UtpRgF2yDMH%2FU%2BXc2%2BFfNm11z%2BkqYLXuHJV7YgLujleooG8eFvUbHC9S1LVzAapqq1Jb8GQzW1Ed84iPAHZD0W5N2SHhkF%2Fs8yx%2Bbw1f4HbKi10svGVfP5UB838qbxfzvfZmEilqECkM"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 7a2b92e55c598d12-KIX
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
200
https://www.bartonmcgill.co.nz/wp-includes/fonts/dashicons.eot?99ac726223c749443b642ce33df8b800
REQUEST
RESPONSE
BODY
GET /wp-includes/fonts/dashicons.eot?99ac726223c749443b642ce33df8b800 HTTP/1.1
Accept: */*
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
Origin: https://www.bartonmcgill.co.nz
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
HTTP/1.1 200 OK
Date: Sat, 04 Mar 2023 16:42:42 GMT
Content-Type: application/vnd.ms-fontobject
Content-Length: 32547
Connection: keep-alive
Vary: Accept-Encoding,User-Agent
Last-Modified: Mon, 30 Nov 2020 21:22:20 GMT
ETag: "dcf4-5b5599b00e6d5-gzip"
Cache-Control: public, max-age=31536000
Expires: Sun, 03 Mar 2024 16:42:41 GMT
Content-Encoding: gzip
Referrer-Policy:
Pragma: public
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4Q3Nwf5SX4pfS%2FpZMEC6lbpfQ5hVqmPSU1DGVQEqoXk5T%2BOyb8lC09y2cOB3Oo%2B%2FvkyFeTCyx3r2MH4r2csJQOBE5TjsQZtrNwD5f8F25b%2Bs9RheRt01jMg0QeJBhSz6Pd2O2PvfG4BO"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 7a2b92e6ec258320-KIX
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
200
https://www.bartonmcgill.co.nz/wp-content/themes/alterna/fontawesome/fonts/fontawesome-webfont.eot?
REQUEST
RESPONSE
BODY
GET /wp-content/themes/alterna/fontawesome/fonts/fontawesome-webfont.eot? HTTP/1.1
Accept: */*
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
Origin: https://www.bartonmcgill.co.nz
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
HTTP/1.1 200 OK
Date: Sat, 04 Mar 2023 16:42:42 GMT
Content-Type: application/vnd.ms-fontobject
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding,User-Agent
Last-Modified: Sun, 20 Nov 2016 19:48:57 GMT
ETag: "2876e-541c0d46d1c40-gzip"
Cache-Control: public, max-age=31536000
Expires: Sun, 03 Mar 2024 16:42:41 GMT
Content-Encoding: gzip
Referrer-Policy:
Pragma: public
CF-Cache-Status: MISS
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fAngPNi1QRCgrIp9rJpEDPw8emSm54yRRY0VEmB0yk30ntcCUAOR30bFf%2FVFsBr754rxoGPA7lndWNO9eFyFjvQvhbRhoc%2FW913DpqFkKXQMn8DyL4Q35jKOyYCAqJGXIRZMfYtT3cEx"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 7a2b92e70e551a06-KIX
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
200
https://www.bartonmcgill.co.nz/wp-content/themes/alterna/img/search_icon.png
REQUEST
RESPONSE
BODY
GET /wp-content/themes/alterna/img/search_icon.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
HTTP/1.1 200 OK
Date: Sat, 04 Mar 2023 16:42:41 GMT
Content-Type: image/png
Content-Length: 3195
Connection: keep-alive
Vary: Accept-Encoding
Last-Modified: Sun, 20 Nov 2016 19:48:59 GMT
ETag: "c7b-541c0d48ba0c0"
Cache-Control: public, max-age=31536000
Expires: Sun, 03 Mar 2024 16:42:41 GMT
Referrer-Policy:
Pragma: public
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TY7QHmx%2BW45bQLdjUBGOceyI0XQrw5uHr74Dxtud1OCcV%2F94ELqfAMHr5lroz04MyeZNsCkIWqyLElzKrNCAwbZmpcjgFXsKR3Qvh6L%2Fj0qzu9bMrw8wrfst%2Fpm4z5jfkn6XtrDaOozM"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 7a2b92e75c1e1a2d-KIX
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
0
https://www.bartonmcgill.co.nz/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
REQUEST
RESPONSE
BODY
GET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
GET
200
https://www.bartonmcgill.co.nz/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.5.6.1
REQUEST
RESPONSE
BODY
GET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.5.6.1 HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
HTTP/1.1 200 OK
Date: Sat, 04 Mar 2023 16:42:45 GMT
Content-Type: application/x-javascript
Content-Length: 3286
Connection: keep-alive
Vary: Accept-Encoding,User-Agent
Last-Modified: Thu, 19 May 2022 05:49:17 GMT
ETag: "25f8-5df56ef3d951e-gzip"
Cache-Control: public, max-age=31536000
Expires: Sun, 03 Mar 2024 16:42:44 GMT
Content-Encoding: gzip
Referrer-Policy:
Pragma: public
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=k00D3Mnvct%2FqvgpOT4567o%2B0pWJwcAr8P0oI%2Fp8sxu4Y07C3GC5HQE5A8dA4z%2FTE7ZSfnnHBSFOSrrlr25jFkG1ijrFnPEi3gTk7h0Uu6QetHB6Z56DGc6Ol4lvhqwNoNdOyPpJpbszM"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 7a2b92fb5c388d12-KIX
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
200
https://www.googletagmanager.com/gtag/js?id=G-0R9S7RLPRV&l=dataLayer&cx=c
REQUEST
RESPONSE
BODY
GET /gtag/js?id=G-0R9S7RLPRV&l=dataLayer&cx=c HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.googletagmanager.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=UTF-8
Access-Control-Allow-Origin: *
Access-Control-Allow-Credentials: true
Access-Control-Allow-Headers: Cache-Control
Content-Encoding: gzip
Vary: Accept-Encoding
Date: Sat, 04 Mar 2023 16:42:44 GMT
Expires: Sat, 04 Mar 2023 16:42:44 GMT
Cache-Control: private, max-age=900
Strict-Transport-Security: max-age=31536000; includeSubDomains
Cross-Origin-Resource-Policy: cross-origin
Server: Google Tag Manager
X-XSS-Protection: 0
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Transfer-Encoding: chunked
GET
200
https://www.google-analytics.com/analytics.js
REQUEST
RESPONSE
BODY
GET /analytics.js HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.google-analytics.com
If-Modified-Since: Thu, 04 Jun 2020 23:38:14 GMT
Connection: Keep-Alive
HTTP/1.1 200 OK
Strict-Transport-Security: max-age=10886400; includeSubDomains; preload
X-Content-Type-Options: nosniff
Content-Encoding: gzip
Cross-Origin-Resource-Policy: cross-origin
Server: Golfe2
Content-Length: 20085
Date: Sat, 04 Mar 2023 15:48:02 GMT
Expires: Sat, 04 Mar 2023 17:48:02 GMT
Cache-Control: public, max-age=7200
Age: 3283
Last-Modified: Tue, 10 Jan 2023 21:29:14 GMT
Content-Type: text/javascript
Vary: Accept-Encoding
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
GET
204
https://www.google-analytics.com/g/collect?v=2&tid=G-0R9S7RLPRV>m=45je3310&_p=553900694&cid=440705435.1677906184&ul=&sr=1365x1024&_s=1&sid=1677906183&sct=1&seg=0&dl=https%3A%2F%2Fwww.bartonmcgill.co.nz%2F.well-known%2Fsand.php&dt=Page%20not%20found%20-%20Barton%20McGill%20Pools%20Tables&en=page_view&_fv=1&_nsi=1&_ss=1
REQUEST
RESPONSE
BODY
GET /g/collect?v=2&tid=G-0R9S7RLPRV>m=45je3310&_p=553900694&cid=440705435.1677906184&ul=&sr=1365x1024&_s=1&sid=1677906183&sct=1&seg=0&dl=https%3A%2F%2Fwww.bartonmcgill.co.nz%2F.well-known%2Fsand.php&dt=Page%20not%20found%20-%20Barton%20McGill%20Pools%20Tables&en=page_view&_fv=1&_nsi=1&_ss=1 HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.google-analytics.com
Connection: Keep-Alive
HTTP/1.1 204 No Content
Access-Control-Allow-Origin: *
Date: Sat, 04 Mar 2023 16:42:47 GMT
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-cache, no-store, must-revalidate
Content-Type: text/plain
Cross-Origin-Resource-Policy: cross-origin
Server: Golfe2
Content-Length: 0
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
GET
204
https://www.google-analytics.com/g/collect?v=2&tid=G-0R9S7RLPRV>m=45je3310&_p=553900694&cid=440705435.1677906184&ul=&sr=1365x1024&_s=2&sid=1677906183&sct=1&seg=1&dl=https%3A%2F%2Fwww.bartonmcgill.co.nz%2F.well-known%2Fsand.php&dt=Page%20not%20found%20-%20Barton%20McGill%20Pools%20Tables&en=page_view&_et=1
REQUEST
RESPONSE
BODY
GET /g/collect?v=2&tid=G-0R9S7RLPRV>m=45je3310&_p=553900694&cid=440705435.1677906184&ul=&sr=1365x1024&_s=2&sid=1677906183&sct=1&seg=1&dl=https%3A%2F%2Fwww.bartonmcgill.co.nz%2F.well-known%2Fsand.php&dt=Page%20not%20found%20-%20Barton%20McGill%20Pools%20Tables&en=page_view&_et=1 HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.google-analytics.com
Connection: Keep-Alive
HTTP/1.1 204 No Content
Access-Control-Allow-Origin: *
Date: Sat, 04 Mar 2023 16:42:47 GMT
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-cache, no-store, must-revalidate
Content-Type: text/plain
Cross-Origin-Resource-Policy: cross-origin
Server: Golfe2
Content-Length: 0
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
GET
0
https://www.bartonmcgill.co.nz/wp-content/themes/alterna/bootstrap/js/bootstrap.min.js?ver=9.7.12
REQUEST
RESPONSE
BODY
GET /wp-content/themes/alterna/bootstrap/js/bootstrap.min.js?ver=9.7.12 HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
Cookie: _ga_0R9S7RLPRV=GS1.1.1677906183.1.1.1677906184.0.0.0; _ga=GA1.1.440705435.1677906184
!¾Jeø<<¬ÀðWg.ØÒÙEYfYé¿éÎ.·§f\+©cøؾçûñ0g·»6jüæpQß"fRßH¿¬Cߧ¦¥¼R½CHßÀÖÕkËÚ¸îÎ÷HóÞ+ [29ÐbË·OÆ;B¬âÇU[/}b79ö KÉQÚRQ/,U'w+;ºg}Çýªó.( °'yßrßç÷fæIþ}hàSϤxÛygÙÙ÷¹¿°¨Oøé¡g9å£$x9¨Âü른´Í¤ï?éÈ(öõ-öaGVYÙ÷mu(Þ-çË@"äPØ_ÐI¡V*'ÿÞeÀw¯^aBÌßÊ,<_mÊjãÚ¨q%
¶£á\vOcÿ%Øóþ_ÉXséàŬqbWX$u!I0zvw¸Ñ©ÔfËò w©tO=»³¹8ÌøÐ*~žÑîeRb/6q»qÞ{W3ÎYEïݹ
BOá3c+&wreÐ íx ð+ Ç¥P~ôÉð°+¨Èug¥Þõ¡EF{?³6W³í~?~·þøKPêÞÍWËZ¨0å´=a»I>?kä^·0¼¾Kúéÿ¦çì¦85)E¿¹<>ðÉGïaW¾½þl³®8M~ůܪª?Üû#÷¼öCüÓ>kÏoØ?§ñÛéÀfh@Øþ+^ Õò~%k{îßü§º]0AõuÓ¬½ç¤Y·Ö±ÒëÕº6ïX\cFLq0LsȨGÃøáõÛ×ï²
°¿í(~¬ëè¨pCLÃkÏ#O/êË10÷Æ´þ¤1f¡x*ÊÜn#9â¸bfTj*Wá,g§ôTº¯®èo6èPÃûYV±ÔJèFf
c
ù³JãÈHçi>f÷I-f4e½$ð{æS{H@ügLäï@ϪÏq=F7oÉÄ ;PÞÁËÊ4|Fà%¥8ñOM²gCó
öÍB$u8 ýäc.×8üqv3ß% Ýü/
CµÛùb)ÜúÒ
ÆF
*øÏ÷\¹àL¡¡:rĪ$Jî«rîð]Á À]»¾zʲÎØ4oõu&çé¶è®ü3HöѨsWAlßq¼ÖåÞ×òªYl¨²¶
£Å,
C¼!&ê>(Õò¨?Oó¼Üb¸Û§fr±&ÕEqÚ=Ðj°Z+[J,5 Å4Ðo,nosðÒKàòQ
½©'±>¦ú§Ô¸äòhK¼à¸¾Ä{ëwpðuýà þRA¬r¶3ùc·é/ø¥xõ»äT¤Ös¸9b§Ù;¼M·Á|0£Héy(Ê,7Äôÿ /£Åjµ
GET
0
https://www.bartonmcgill.co.nz/wp-content/plugins/js_composer/assets/lib/bower/isotope/dist/isotope.pkgd.min.js?ver=6.2.0
REQUEST
RESPONSE
BODY
GET /wp-content/plugins/js_composer/assets/lib/bower/isotope/dist/isotope.pkgd.min.js?ver=6.2.0 HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
Cookie: _ga_0R9S7RLPRV=GS1.1.1677906183.1.1.1677906184.0.0.0; _ga=GA1.3.440705435.1677906184; _gid=GA1.3.1133152248.1677906185; _gat_UA-85963219-1=1
GET
200
https://www.bartonmcgill.co.nz/wp-content/themes/alterna/js/fancyBox/jquery.mousewheel-3.0.6.pack.js?ver=9.7.12
REQUEST
RESPONSE
BODY
GET /wp-content/themes/alterna/js/fancyBox/jquery.mousewheel-3.0.6.pack.js?ver=9.7.12 HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
Cookie: _ga_0R9S7RLPRV=GS1.1.1677906183.1.1.1677906184.0.0.0; _ga=GA1.3.440705435.1677906184; _gid=GA1.3.1133152248.1677906185; _gat_UA-85963219-1=1
HTTP/1.1 200 OK
Date: Sat, 04 Mar 2023 16:42:49 GMT
Content-Type: application/x-javascript
Content-Length: 712
Connection: keep-alive
Vary: Accept-Encoding,User-Agent
Last-Modified: Sun, 20 Nov 2016 19:49:07 GMT
ETag: "568-541c0d505b2c0-gzip"
Cache-Control: public, max-age=31536000
Expires: Sun, 03 Mar 2024 16:42:49 GMT
Content-Encoding: gzip
Referrer-Policy:
Pragma: public
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JwjVMpdggyszAxtsg49Yft2qJ45zLbtEWB74%2FYtLO2%2BXUlLvtC%2BsiK5xclZvQ5yj9eczG8ax%2BiIw6aGU8AtdiM2myK5InY9Sqxo%2FU0xAiSR%2FE98rLyiyUN4zRY2PaT%2B2pH%2BEjMXQizBw"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 7a2b931969828320-KIX
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
200
https://www.bartonmcgill.co.nz/wp-content/themes/alterna/js/fancyBox/jquery.fancybox.pack.js?ver=9.7.12
REQUEST
RESPONSE
BODY
GET /wp-content/themes/alterna/js/fancyBox/jquery.fancybox.pack.js?ver=9.7.12 HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
Cookie: _ga_0R9S7RLPRV=GS1.1.1677906183.1.1.1677906184.0.0.0; _ga=GA1.3.440705435.1677906184; _gid=GA1.3.1133152248.1677906185; _gat_UA-85963219-1=1
HTTP/1.1 200 OK
Date: Sat, 04 Mar 2023 16:42:50 GMT
Content-Type: application/x-javascript
Content-Length: 8634
Connection: keep-alive
Vary: Accept-Encoding,User-Agent
Last-Modified: Sun, 20 Nov 2016 19:49:07 GMT
ETag: "5a5f-541c0d505b2c0-gzip"
Cache-Control: public, max-age=31536000
Expires: Sun, 03 Mar 2024 16:42:50 GMT
Content-Encoding: gzip
Referrer-Policy:
Pragma: public
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DpY9wY26vf2VwyWK3TrSXCaMBYZnPAfj7Bpmzi9k7ZPzxDrE3TKSLJSVq1%2B1LaQfxpi%2B6lbMKCG1l40WUDvJm%2BSS1tiSAo1eqoYfdDwFkEFXLkDo3Q%2F3HHTTLfgBme%2B1lsS9NTgZ%2BEiU"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 7a2b931e5e731a06-KIX
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
200
https://www.bartonmcgill.co.nz/wp-content/themes/alterna/js/fancyBox/helpers/jquery.fancybox-thumbs.js?ver=9.7.12
REQUEST
RESPONSE
BODY
GET /wp-content/themes/alterna/js/fancyBox/helpers/jquery.fancybox-thumbs.js?ver=9.7.12 HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
Cookie: _ga_0R9S7RLPRV=GS1.1.1677906183.1.1.1677906184.0.0.0; _ga=GA1.3.440705435.1677906184; _gid=GA1.3.1133152248.1677906185; _gat_UA-85963219-1=1
HTTP/1.1 200 OK
Date: Sat, 04 Mar 2023 16:42:51 GMT
Content-Type: application/x-javascript
Content-Length: 1475
Connection: keep-alive
Vary: Accept-Encoding,User-Agent
Last-Modified: Sun, 20 Nov 2016 19:49:09 GMT
ETag: "efc-541c0d5243740-gzip"
Cache-Control: public, max-age=31536000
Expires: Sun, 03 Mar 2024 16:42:51 GMT
Content-Encoding: gzip
Referrer-Policy:
Pragma: public
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IhuHfKOyfjeK5uWkoTk5MENW%2FnB0H8vEnQxy7bnSXVVNirOvRngAjDLUK%2BEvv1TTh24Yq71w7jrH3NKYuBqYcbccx%2FP8Cri%2Fqx1T4flK4eeVr4AM4tm%2FSznvaTpFhsuly0ZCnrWRQnq%2F"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 7a2b9323edb68d12-KIX
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
0
https://www.bartonmcgill.co.nz/wp-content/themes/alterna/js/flexslider/jquery.flexslider-min.js?ver=9.7.12
REQUEST
RESPONSE
BODY
GET /wp-content/themes/alterna/js/flexslider/jquery.flexslider-min.js?ver=9.7.12 HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
Cookie: _ga_0R9S7RLPRV=GS1.1.1677906183.1.1.1677906184.0.0.0; _ga=GA1.3.440705435.1677906184; _gid=GA1.3.1133152248.1677906185; _gat_UA-85963219-1=1
GET
0
https://www.bartonmcgill.co.nz/wp-content/themes/alterna/js/csstransforms3d.js?ver=9.7.12
REQUEST
RESPONSE
BODY
GET /wp-content/themes/alterna/js/csstransforms3d.js?ver=9.7.12 HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
Cookie: _ga_0R9S7RLPRV=GS1.1.1677906183.1.1.1677906184.0.0.0; _ga=GA1.3.440705435.1677906184; _gid=GA1.3.1133152248.1677906185; _gat_UA-85963219-1=1
GET
200
https://www.bartonmcgill.co.nz/wp-content/themes/alterna/js/jquery.theme.js?ver=9.7.12
REQUEST
RESPONSE
BODY
GET /wp-content/themes/alterna/js/jquery.theme.js?ver=9.7.12 HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
Cookie: _ga_0R9S7RLPRV=GS1.1.1677906183.1.1.1677906184.0.0.0; _ga=GA1.3.440705435.1677906184; _gid=GA1.3.1133152248.1677906185; _gat_UA-85963219-1=1
HTTP/1.1 200 OK
Date: Sat, 04 Mar 2023 16:42:54 GMT
Content-Type: application/x-javascript
Content-Length: 6563
Connection: keep-alive
Vary: Accept-Encoding,User-Agent
Last-Modified: Tue, 10 Apr 2018 22:25:36 GMT
ETag: "7e50-569860062f14e-gzip"
Cache-Control: public, max-age=31536000
Expires: Sun, 03 Mar 2024 16:42:54 GMT
Content-Encoding: gzip
Referrer-Policy:
Pragma: public
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FpnV2p5EiJAU9I%2FxpUFca3FtwLAovzLYYylF90Rxc%2BTO2u%2FEYQ9Ps4ordo5YDpbJPM%2BD9zyEVOH6YB2A4T%2F026v%2FEp7UDilbUYnTib1cm6zu8l9z%2FI%2BxfTQee3XN6bi0d1QE%2BeFPmoaF"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 7a2b9333e8f98320-KIX
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
200
https://www.google.com/recaptcha/api.js?render=6Lehx64UAAAAAOMUjOHgp5BeVL5MUPT277XXsyBR&ver=3.0
REQUEST
RESPONSE
BODY
GET /recaptcha/api.js?render=6Lehx64UAAAAAOMUjOHgp5BeVL5MUPT277XXsyBR&ver=3.0 HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.google.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Expires: Sat, 04 Mar 2023 16:42:54 GMT
Date: Sat, 04 Mar 2023 16:42:54 GMT
Cache-Control: private, max-age=300
Content-Type: text/javascript; charset=UTF-8
Cross-Origin-Resource-Policy: cross-origin
Content-Encoding: gzip
X-Content-Type-Options: nosniff
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: frame-ancestors 'self'
X-XSS-Protection: 1; mode=block
Server: GSE
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Transfer-Encoding: chunked
GET
200
https://www.bartonmcgill.co.nz/wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=5.5.6.1
REQUEST
RESPONSE
BODY
GET /wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=5.5.6.1 HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
Cookie: _ga_0R9S7RLPRV=GS1.1.1677906183.1.1.1677906184.0.0.0; _ga=GA1.3.440705435.1677906184; _gid=GA1.3.1133152248.1677906185; _gat_UA-85963219-1=1
HTTP/1.1 200 OK
Date: Sat, 04 Mar 2023 16:42:55 GMT
Content-Type: application/x-javascript
Content-Length: 507
Connection: keep-alive
Vary: Accept-Encoding,User-Agent
Last-Modified: Thu, 19 May 2022 05:49:17 GMT
ETag: "3e7-5df56ef3db846-gzip"
Cache-Control: public, max-age=31536000
Expires: Sun, 03 Mar 2024 16:42:55 GMT
Content-Encoding: gzip
Referrer-Policy:
Pragma: public
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=N89QPM%2FatsSVX6qaX0kKoOJLpRFlJNREsVC%2BqTAVaS4opQ5nfa2oWp%2BSyY5OShpXS53kVr9YBB9wgYpHhrmChy2hxpwjuqu4n0JcEqcb%2B6GRzLcU4%2FUOsmElJDvHLiIpTIyzV7I21R7M"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 7a2b933b48351a06-KIX
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
200
https://www.bartonmcgill.co.nz/wp-includes/js/hoverIntent.min.js?ver=1.10.1
REQUEST
RESPONSE
BODY
GET /wp-includes/js/hoverIntent.min.js?ver=1.10.1 HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
Cookie: _ga_0R9S7RLPRV=GS1.1.1677906183.1.1.1677906184.0.0.0; _ga=GA1.3.440705435.1677906184; _gid=GA1.3.1133152248.1677906185; _gat_UA-85963219-1=1
HTTP/1.1 200 OK
Date: Sat, 04 Mar 2023 16:42:56 GMT
Content-Type: application/x-javascript
Content-Length: 699
Connection: keep-alive
Vary: Accept-Encoding,User-Agent
Last-Modified: Wed, 10 Nov 2021 02:21:23 GMT
ETag: "5c8-5d065e1e5316b-gzip"
Cache-Control: public, max-age=31536000
Expires: Sun, 03 Mar 2024 16:42:56 GMT
Content-Encoding: gzip
Referrer-Policy:
Pragma: public
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wg3HTQP8%2Fb4JQWs7agX%2BwGZ6piZ7Y1DtdZIdLL7VIuQlrr35AV0uajvSMtf6%2FS7qMj69rEukqyTtxadvpgzU2AF%2F4tzCWHibZ0CXBEbRT0TE2Yp0fHEGYi9qj5Qk1JVpN61K7mDJhkmq"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 7a2b9340bb1d8d12-KIX
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
0
https://www.bartonmcgill.co.nz/wp-content/plugins/megamenu/js/maxmegamenu.js?ver=3.1.1
REQUEST
RESPONSE
BODY
GET /wp-content/plugins/megamenu/js/maxmegamenu.js?ver=3.1.1 HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
Cookie: _ga_0R9S7RLPRV=GS1.1.1677906183.1.1.1677906184.0.0.0; _ga=GA1.3.440705435.1677906184; _gid=GA1.3.1133152248.1677906185; _gat_UA-85963219-1=1
GET
0
https://www.bartonmcgill.co.nz/wp-includes/js/wp-embed.min.js?ver=5.8.6
REQUEST
RESPONSE
BODY
GET /wp-includes/js/wp-embed.min.js?ver=5.8.6 HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
Cookie: _ga_0R9S7RLPRV=GS1.1.1677906183.1.1.1677906184.0.0.0; _ga=GA1.3.440705435.1677906184; _gid=GA1.3.1133152248.1677906185; _gat_UA-85963219-1=1
ߢoõE^nA~9;=\OåÄëJcc»-JEúb³-äÍP2'.ÛÆ@AuúRNÏíX¥Í¾A©0â ü>£1µú½ÔMeÿliÿý4f»Áéw7Ì?õû?ew=WTgë-¡Nt µªê<0DbkØ
[#±µÉ²ñJ¼å]aB :Õ8A§\ШÎÉÒùþ!c=¤÷ï%"&ÞÓVìýçÍ¢µ1 ßt£HOIX.µàéq1mØW_ÏØ[öL,Þ±ÊKÖdHjàpb«SLA´YñÛfçòÒ:QMöXa
GET
200
https://downloads.mailchimp.com/js/signup-forms/popup/embed.js
REQUEST
RESPONSE
BODY
GET /js/signup-forms/popup/embed.js HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: downloads.mailchimp.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Content-Type: application/javascript
Transfer-Encoding: chunked
Connection: keep-alive
Date: Sat, 04 Mar 2023 02:56:34 GMT
Last-Modified: Fri, 20 Jan 2023 18:27:55 GMT
ETag: W/"aeebb25bdfb0b0bedac012d4c9e20789"
x-amz-server-side-encryption: AES256
Server: AmazonS3
Content-Encoding: gzip
Vary: Accept-Encoding
X-Cache: Hit from cloudfront
Via: 1.1 d59a42d55b15ae40e4a980e96f355bb8.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: ICN51-C2
X-Amz-Cf-Id: 6Ln-1iod4BXNGeoaTKf4KplpCaUnTmqqbphwa4AUx9SdiyMtcYJTNw==
Age: 49586
Vary: Origin
GET
200
https://s3.amazonaws.com/downloads.mailchimp.com/js/mc-validate.js
REQUEST
RESPONSE
BODY
GET /downloads.mailchimp.com/js/mc-validate.js HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: s3.amazonaws.com
Connection: Keep-Alive
HTTP/1.1 200 OK
x-amz-id-2: D/zUX5Op54OeAbI9Mq0Q6KIzr3pTeDHadX9iOoHLn5+NFw2S+ESxCvojj++NfB6ddYkZM4R1hh0=
x-amz-request-id: NDQH6RN0Y287EX9M
Date: Sat, 04 Mar 2023 16:43:02 GMT
Last-Modified: Mon, 20 Aug 2018 17:42:38 GMT
ETag: "6465dd4a8331265e6629cd069e03504c"
Cache-Control: public,max-age=2592000
Accept-Ranges: bytes
Content-Type: application/javascript
Server: AmazonS3
Content-Length: 143249
GET
200
https://www.bartonmcgill.co.nz/wp-content/themes/alterna/img/custom/icon_chevron_top.png
REQUEST
RESPONSE
BODY
GET /wp-content/themes/alterna/img/custom/icon_chevron_top.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Referer: https://www.bartonmcgill.co.nz/.well-known/sand.php
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
Cookie: _ga_0R9S7RLPRV=GS1.1.1677906183.1.1.1677906184.0.0.0; _ga=GA1.3.440705435.1677906184; _gid=GA1.3.1133152248.1677906185; _gat_UA-85963219-1=1
HTTP/1.1 200 OK
Date: Sat, 04 Mar 2023 16:43:04 GMT
Content-Type: image/png
Content-Length: 2970
Connection: keep-alive
Vary: Accept-Encoding
Last-Modified: Sun, 20 Nov 2016 19:48:58 GMT
ETag: "b9a-541c0d47c5e80"
Cache-Control: public, max-age=31536000
Expires: Sun, 03 Mar 2024 16:43:04 GMT
Referrer-Policy:
Pragma: public
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8H7sd2qhuYlWoSfIJdHUjmMQP13ygWArjxUB7v39DUfwsYsgVk%2Bi%2Be01Hd9hWlRjaWpwvz25ZJAPLMYyNcsbqvQ8cRFHTRLpLuCSIPj3AIsQHjX1Yq1geT5ZNvizt%2FxvHF6UG7Fyb7uz"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 7a2b9375df518320-KIX
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
301
http://bartonmcgill.co.nz/.well-known/sand.php
REQUEST
RESPONSE
BODY
GET /.well-known/sand.php HTTP/1.1
Accept: text/html, application/xhtml+xml, */*
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: bartonmcgill.co.nz
Connection: Keep-Alive
HTTP/1.1 301 Moved Permanently
Date: Sat, 04 Mar 2023 16:42:06 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
X-Redirect-By: WordPress
Location: https://www.bartonmcgill.co.nz/.well-known/sand.php
CF-Cache-Status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=p3rncU1SICNs0r66AJe6cVp6tlEqAjDC8DF%2BjFH4hKGsqNOLokO5VfnRyZeAATQRMo0CN9huo35BrMuK1JS%2BAJuqPKzd3EQZkIXmoUYMX5fmnSJZUTaRip5EyL8l7BPAuGISqdI%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 7a2b92075db71a23-KIX
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
200
http://www.bartonmcgill.co.nz/wp-content/uploads/2016/11/barton-mcgill-logo.png
REQUEST
RESPONSE
BODY
GET /wp-content/uploads/2016/11/barton-mcgill-logo.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Accept-Language: ko-KR
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
Host: www.bartonmcgill.co.nz
Connection: Keep-Alive
HTTP/1.1 200 OK
Date: Sat, 04 Mar 2023 16:42:41 GMT
Content-Type: image/png
Content-Length: 5875
Connection: keep-alive
Vary: Accept-Encoding
Last-Modified: Sun, 20 Nov 2016 20:24:38 GMT
ETag: "16f3-541c1540a2d80"
Cache-Control: public, max-age=31536000
Expires: Sun, 03 Mar 2024 16:42:41 GMT
Referrer-Policy:
Pragma: public
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Fy%2Fx2NDYjrsfyYKFgoznZZb8wMcF1m0bwsSMZdoIPDYoF8dJfB%2FmXOiqWoYpBHQOilZCGcar2vCaEa1Z2fbzqZQxrnKokjIleZFe0gy8JJGj3377NwpXjveA6tfG8qZHrWb0H0aHkhbO"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 7a2b92e7d8848d2b-KIX
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
GET
200
http://ie9cvlist.ie.microsoft.com/IE9CompatViewList.xml
REQUEST
RESPONSE
BODY
GET /IE9CompatViewList.xml HTTP/1.1
Accept: */*
UA-CPU: AMD64
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
Host: ie9cvlist.ie.microsoft.com
If-Modified-Since: Thu, 21 Nov 2019 19:37:08 GMT
If-None-Match: 0x8D76EBA32AF0BC3
Connection: Keep-Alive
HTTP/1.1 200 OK
Content-Encoding: gzip
Age: 3433
Cache-Control: max-age=21600
Content-MD5: p9g4jsuZO6TaLMVAI9ujVg==
Content-Type: text/xml
Date: Sat, 04 Mar 2023 16:43:05 GMT
Etag: 0x8D9521D2D2DF1EC
Last-Modified: Wed, 28 Jul 2021 23:12:31 GMT
Server: ECAcc (tka/897A)
Vary: Accept-Encoding
X-Cache: HIT
x-ms-blob-type: BlockBlob
x-ms-lease-status: unlocked
x-ms-request-id: 3320ae43-c01e-003c-6eb0-4e59d9000000
x-ms-version: 2009-09-19
Content-Length: 13702
ICMP traffic
No ICMP traffic performed.
IRC traffic
No IRC requests performed.
Suricata Alerts
Suricata TLS
Flow | Issuer | Subject | Fingerprint |
---|---|---|---|
TLSv1 192.168.56.101:49172 104.21.22.107:443 |
C=US, O=Cloudflare, Inc., CN=Cloudflare Inc ECC CA-3 | C=US, ST=California, L=San Francisco, O=Cloudflare, Inc., CN=sni.cloudflaressl.com | d0:6b:ef:c3:78:5b:ea:d0:75:0c:db:2a:e1:e9:8a:b6:7d:14:fd:f5 |
TLSv1 192.168.56.101:49171 104.21.22.107:443 |
C=US, O=Cloudflare, Inc., CN=Cloudflare Inc ECC CA-3 | C=US, ST=California, L=San Francisco, O=Cloudflare, Inc., CN=sni.cloudflaressl.com | d0:6b:ef:c3:78:5b:ea:d0:75:0c:db:2a:e1:e9:8a:b6:7d:14:fd:f5 |
TLSv1 192.168.56.101:49180 104.17.24.14:443 |
C=US, O=Cloudflare, Inc., CN=Cloudflare Inc RSA CA-2 | C=US, ST=California, L=San Francisco, O=Cloudflare, Inc., CN=sni.cloudflaressl.com | 67:d0:35:19:c9:22:af:5c:3d:b9:30:de:5f:94:56:46:43:26:3c:26 |
TLSv1 192.168.56.101:49179 104.17.24.14:443 |
C=US, O=Cloudflare, Inc., CN=Cloudflare Inc RSA CA-2 | C=US, ST=California, L=San Francisco, O=Cloudflare, Inc., CN=sni.cloudflaressl.com | 67:d0:35:19:c9:22:af:5c:3d:b9:30:de:5f:94:56:46:43:26:3c:26 |
TLSv1 192.168.56.101:49186 104.17.24.14:443 |
C=US, O=Cloudflare, Inc., CN=Cloudflare Inc RSA CA-2 | C=US, ST=California, L=San Francisco, O=Cloudflare, Inc., CN=sni.cloudflaressl.com | 67:d0:35:19:c9:22:af:5c:3d:b9:30:de:5f:94:56:46:43:26:3c:26 |
TLSv1 192.168.56.101:49201 104.21.22.107:443 |
C=US, O=Cloudflare, Inc., CN=Cloudflare Inc ECC CA-3 | C=US, ST=California, L=San Francisco, O=Cloudflare, Inc., CN=sni.cloudflaressl.com | d0:6b:ef:c3:78:5b:ea:d0:75:0c:db:2a:e1:e9:8a:b6:7d:14:fd:f5 |
TLSv1 192.168.56.101:49181 104.17.24.14:443 |
C=US, O=Cloudflare, Inc., CN=Cloudflare Inc RSA CA-2 | C=US, ST=California, L=San Francisco, O=Cloudflare, Inc., CN=sni.cloudflaressl.com | 67:d0:35:19:c9:22:af:5c:3d:b9:30:de:5f:94:56:46:43:26:3c:26 |
TLSv1 192.168.56.101:49177 104.17.24.14:443 |
C=US, O=Cloudflare, Inc., CN=Cloudflare Inc RSA CA-2 | C=US, ST=California, L=San Francisco, O=Cloudflare, Inc., CN=sni.cloudflaressl.com | 67:d0:35:19:c9:22:af:5c:3d:b9:30:de:5f:94:56:46:43:26:3c:26 |
TLSv1 192.168.56.101:49175 142.250.66.106:443 |
C=US, O=Google Trust Services LLC, CN=GTS CA 1C3 | CN=upload.video.google.com | 2e:01:79:0a:f4:af:b4:b2:18:5f:56:ea:ed:84:40:c2:63:9f:2c:90 |
TLSv1 192.168.56.101:49182 172.64.132.15:443 |
C=US, O=Cloudflare, Inc., CN=Cloudflare Inc ECC CA-3 | C=US, ST=California, L=San Francisco, O=Cloudflare, Inc., CN=sni.cloudflaressl.com | f8:b8:f9:45:bf:19:61:f1:60:e0:b4:af:f4:e5:96:31:40:a4:84:69 |
TLSv1 192.168.56.101:49195 172.217.24.227:443 |
C=US, O=Google Trust Services LLC, CN=GTS CA 1C3 | CN=*.gstatic.com | db:6c:b4:9c:fe:10:5b:f9:a9:cf:05:d5:95:e5:84:ea:fe:f1:67:de |
TLSv1 192.168.56.101:49202 104.21.22.107:443 |
C=US, O=Cloudflare, Inc., CN=Cloudflare Inc ECC CA-3 | C=US, ST=California, L=San Francisco, O=Cloudflare, Inc., CN=sni.cloudflaressl.com | d0:6b:ef:c3:78:5b:ea:d0:75:0c:db:2a:e1:e9:8a:b6:7d:14:fd:f5 |
TLSv1 192.168.56.101:49197 172.217.24.227:443 |
C=US, O=Google Trust Services LLC, CN=GTS CA 1C3 | CN=*.gstatic.com | db:6c:b4:9c:fe:10:5b:f9:a9:cf:05:d5:95:e5:84:ea:fe:f1:67:de |
TLSv1 192.168.56.101:49198 172.217.24.227:443 |
C=US, O=Google Trust Services LLC, CN=GTS CA 1C3 | CN=*.gstatic.com | db:6c:b4:9c:fe:10:5b:f9:a9:cf:05:d5:95:e5:84:ea:fe:f1:67:de |
TLSv1 192.168.56.101:49178 104.17.24.14:443 |
C=US, O=Cloudflare, Inc., CN=Cloudflare Inc RSA CA-2 | C=US, ST=California, L=San Francisco, O=Cloudflare, Inc., CN=sni.cloudflaressl.com | 67:d0:35:19:c9:22:af:5c:3d:b9:30:de:5f:94:56:46:43:26:3c:26 |
TLSv1 192.168.56.101:49205 172.217.24.227:443 |
None | None | None |
TLSv1 192.168.56.101:49204 104.21.22.107:443 |
None | None | None |
TLSv1 192.168.56.101:49189 18.64.7.91:443 |
C=US, O=Amazon, CN=Amazon RSA 2048 M01 | CN=cdn-images.mailchimp.com | 45:34:cd:a7:aa:2d:ac:8f:32:a7:a1:79:ee:f6:9d:b8:b0:20:93:64 |
TLSv1 192.168.56.101:49192 104.21.22.107:443 |
None | None | None |
TLSv1 192.168.56.101:49200 172.217.24.227:443 |
C=US, O=Google Trust Services LLC, CN=GTS CA 1C3 | CN=*.gstatic.com | db:6c:b4:9c:fe:10:5b:f9:a9:cf:05:d5:95:e5:84:ea:fe:f1:67:de |
TLSv1 192.168.56.101:49203 104.21.22.107:443 |
None | None | None |
TLSv1 192.168.56.101:49190 142.250.66.106:443 |
C=US, O=Google Trust Services LLC, CN=GTS CA 1C3 | CN=upload.video.google.com | 2e:01:79:0a:f4:af:b4:b2:18:5f:56:ea:ed:84:40:c2:63:9f:2c:90 |
TLSv1 192.168.56.101:49193 142.250.66.40:443 |
C=US, O=Google Trust Services LLC, CN=GTS CA 1C3 | CN=*.google-analytics.com | 9c:d0:fe:91:7b:41:fd:0a:a6:4c:a0:43:02:06:dc:7b:cd:03:68:61 |
TLSv1 192.168.56.101:49194 142.250.66.40:443 |
C=US, O=Google Trust Services LLC, CN=GTS CA 1C3 | CN=*.google-analytics.com | 9c:d0:fe:91:7b:41:fd:0a:a6:4c:a0:43:02:06:dc:7b:cd:03:68:61 |
TLSv1 192.168.56.101:49196 172.217.24.227:443 |
C=US, O=Google Trust Services LLC, CN=GTS CA 1C3 | CN=*.gstatic.com | db:6c:b4:9c:fe:10:5b:f9:a9:cf:05:d5:95:e5:84:ea:fe:f1:67:de |
TLSv1 192.168.56.101:49199 172.217.24.227:443 |
C=US, O=Google Trust Services LLC, CN=GTS CA 1C3 | CN=*.gstatic.com | db:6c:b4:9c:fe:10:5b:f9:a9:cf:05:d5:95:e5:84:ea:fe:f1:67:de |
TLSv1 192.168.56.101:49215 142.250.206.227:443 |
C=US, O=Google Trust Services LLC, CN=GTS CA 1C3 | CN=*.gstatic.com | db:6c:b4:9c:fe:10:5b:f9:a9:cf:05:d5:95:e5:84:ea:fe:f1:67:de |
TLSv1 192.168.56.101:49216 142.250.206.227:443 |
C=US, O=Google Trust Services LLC, CN=GTS CA 1C3 | CN=*.gstatic.com | db:6c:b4:9c:fe:10:5b:f9:a9:cf:05:d5:95:e5:84:ea:fe:f1:67:de |
TLSv1 192.168.56.101:49210 142.250.206.206:443 |
C=US, O=Google Trust Services LLC, CN=GTS CA 1C3 | CN=*.google-analytics.com | 9c:d0:fe:91:7b:41:fd:0a:a6:4c:a0:43:02:06:dc:7b:cd:03:68:61 |
TLSv1 192.168.56.101:49209 142.250.206.206:443 |
C=US, O=Google Trust Services LLC, CN=GTS CA 1C3 | CN=*.google-analytics.com | 9c:d0:fe:91:7b:41:fd:0a:a6:4c:a0:43:02:06:dc:7b:cd:03:68:61 |
TLSv1 192.168.56.101:49213 142.250.76.132:443 |
C=US, O=Google Trust Services LLC, CN=GTS CA 1C3 | CN=www.google.com | b3:b0:16:6e:f3:c0:de:ca:50:3f:7a:12:0d:04:28:d8:68:3e:ba:7a |
TLSv1 192.168.56.101:49220 54.231.233.120:443 |
C=US, O=Amazon, CN=Amazon RSA 2048 M01 | CN=s3.amazonaws.com | 72:70:02:ed:a2:6c:af:64:69:e2:fa:7b:d9:9f:2b:c0:46:3d:e9:75 |
TLSv1 192.168.56.101:49214 142.250.76.132:443 |
C=US, O=Google Trust Services LLC, CN=GTS CA 1C3 | CN=www.google.com | b3:b0:16:6e:f3:c0:de:ca:50:3f:7a:12:0d:04:28:d8:68:3e:ba:7a |
TLSv1 192.168.56.101:49219 54.230.167.114:443 |
C=US, O=Amazon, CN=Amazon RSA 2048 M02 | CN=downloads.mailchimp.com | 71:ca:f4:d1:5c:6a:b9:fa:41:b9:63:28:db:bb:2f:be:05:00:31:46 |
TLSv1 192.168.56.101:49221 54.231.233.120:443 |
C=US, O=Amazon, CN=Amazon RSA 2048 M01 | CN=s3.amazonaws.com | 72:70:02:ed:a2:6c:af:64:69:e2:fa:7b:d9:9f:2b:c0:46:3d:e9:75 |
TLSv1 192.168.56.101:49218 54.230.167.114:443 |
C=US, O=Amazon, CN=Amazon RSA 2048 M02 | CN=downloads.mailchimp.com | 71:ca:f4:d1:5c:6a:b9:fa:41:b9:63:28:db:bb:2f:be:05:00:31:46 |
Snort Alerts
No Snort Alerts