分析任务

分析类型 虚拟机标签 开始时间 结束时间 持续时间
URL win7-sp1-x64-hpdapp03-1 2017-12-15 15:13:31 2017-12-15 15:15:52 141 秒

魔盾分数

8.95

危险的

URL详细信息

URL
URL专业沙箱检测 -> http://xmagic.com.tw

登录查看威胁特征

运行截图


访问主机纪录 (可点击查询WPING实时安全评级)

直接 IP 安全评级 地理位置
121.14.27.46 中国
104.17.178.200 美国
117.18.237.29 亚洲太平洋地区
183.136.212.50 中国
184.24.98.199 美国
216.58.203.40 美国
65.55.186.113 美国

域名解析 (可点击查询WPING实时安全评级)

域名 安全评级 响应
xmagic.com.tw A 121.14.27.46
www.googletagmanager.com CNAME www-googletagmanager.l.google.com
A 216.58.203.40
www.xmagic.com.tw
www.microsoft.com CNAME e1863.ca2.s.tl88.net
CNAME www.microsoft.com-c-2.edgekey.net.globalredir.akadns.net
CNAME www.microsoft.com-c-2.edgekey.net
A 183.136.212.50
data.tvdownload.microsoft.com A 65.55.186.113
CNAME data.tvdownload.windowsmedia.com.akadns.net
ocsp.msocsp.com CNAME hostedocsp.globalsign.com
CNAME ocsp.globalsign.cloud
A 104.17.178.200
A 104.17.177.200
A 104.17.179.200
A 104.17.175.200
A 104.17.176.200
cdn.epg.tvdownload.microsoft.com CNAME cdn.epg.tvdownload.windowsmedia.com.akadns.net
CNAME a1683.d.akamai.net
A 184.24.98.184
CNAME cdn.epg.tvdownload.microsoft.com.edgesuite.net
A 184.24.98.199
ocsp.digicert.com CNAME cs9.wac.phicdn.net
A 117.18.237.29

摘要

登录查看详细行为信息

WHOIS 信息

Name: None
Country: None
State: None
City: None
ZIP Code: None
Address: None

Orginization: None
Domain Name(s):
    xmagic.com.tw
Creation Date:
    None
Updated Date:
    None
Expiration Date:
    None
Email(s):
    jaycyuter@hotmail.com.tw

Registrar(s):
    None
Name Server(s):
    None
Referral URL(s):
    None
防病毒引擎/厂商 网站安全分析
CLEAN MX Clean Site
Rising Clean Site
VX Vault Clean Site
ZDB Zeus Clean Site
Spam404 Clean Site
Netcraft Unrated Site
PhishLabs Unrated Site
Zerofox Clean Site
CRDF Clean Site
K7AntiVirus Clean Site
Quttera Clean Site
AegisLab WebGuard Clean Site
MalwareDomainList Clean Site
ZeusTracker Clean Site
zvelo Clean Site
Google Safebrowsing Clean Site
Kaspersky Unrated Site
BitDefender Clean Site
Wepawet Clean Site
ADMINUSLabs Clean Site
C-SIRT Clean Site
CyberCrime Clean Site
Websense ThreatSeeker Unrated Site
MalwarePatrol Clean Site
Webutation Clean Site
Trustwave Clean Site
Web Security Guard Clean Site
Dr_Web Clean Site
G-Data Clean Site
Malwarebytes hpHosts Clean Site
Opera Clean Site
AlienVault Clean Site
Emsisoft Clean Site
Malc0de Database Clean Site
SpyEyeTracker Clean Site
Phishtank Clean Site
Malwared Clean Site
Avira Clean Site
OpenPhish Clean Site
Antiy-AVL Clean Site
FraudSense Clean Site
malwares_com URL checker Clean Site
Comodo Site Inspector Clean Site
Malekal Clean Site
ESET Clean Site
Sophos Unrated Site
Yandex Safebrowsing Clean Site
SecureBrain Clean Site
Malware Domain Blocklist Clean Site
Blueliv Clean Site
ZCloudsec Clean Site
PalevoTracker Clean Site
AutoShun Unrated Site
ThreatHive Clean Site
ParetoLogic Clean Site
Tencent Clean Site
URLQuery Unrated Site
StopBadware Unrated Site
Sucuri SiteCheck Clean Site
Fortinet Clean Site
SCUMWARE_org Clean Site
Baidu-International Clean Site

进程树


iexplore.exe, PID: 700, 上一级进程 PID: 284
iexplore.exe, PID: 2300, 上一级进程 PID: 700

访问主机纪录 (可点击查询WPING实时安全评级)

直接 IP 安全评级 地理位置
121.14.27.46 中国
104.17.178.200 美国
117.18.237.29 亚洲太平洋地区
183.136.212.50 中国
184.24.98.199 美国
216.58.203.40 美国
65.55.186.113 美国

TCP

源地址 源端口 目标地址 目标端口
192.168.122.201 49313 104.17.178.200 ocsp.msocsp.com 80
192.168.122.201 49616 117.18.237.29 ocsp.digicert.com 80
192.168.122.201 49161 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49167 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49168 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49169 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49170 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49171 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49172 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49177 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49178 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49179 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49181 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49182 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49183 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49184 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49185 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49186 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49195 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49205 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49206 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49207 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49213 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49214 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49215 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49216 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49217 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49218 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49221 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49222 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49226 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49227 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49228 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49229 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49230 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49231 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49232 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49233 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49234 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49235 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49236 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49237 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49238 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49239 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49240 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49241 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49242 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49243 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49244 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49245 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49246 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49248 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49249 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49250 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49251 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49252 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49253 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49254 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49255 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49257 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49258 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49259 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49260 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49264 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49265 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49266 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49267 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49268 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49269 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49272 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49274 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49278 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49279 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49280 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49281 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49282 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49283 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49284 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49285 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49286 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49287 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49291 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49293 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49294 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49295 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49296 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49297 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49299 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49300 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49301 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49302 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49303 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49314 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49320 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49321 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49322 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49323 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49324 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49325 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49327 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49330 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49333 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49335 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49336 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49337 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49339 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49341 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49343 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49345 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49347 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49349 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49351 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49353 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49354 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49357 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49358 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49359 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49362 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49365 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49368 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49375 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49376 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49377 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49378 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49379 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49380 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49386 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49391 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49392 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49393 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49394 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49395 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49396 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49400 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49404 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49405 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49406 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49407 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49408 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49418 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49419 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49420 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49421 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49422 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49423 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49425 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49432 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49433 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49434 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49435 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49436 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49437 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49440 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49443 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49445 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49447 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49448 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49449 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49452 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49453 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49455 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49458 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49460 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49461 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49462 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49463 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49464 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49466 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49468 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49476 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49477 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49478 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49479 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49480 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49481 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49483 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49493 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49494 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49495 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49500 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49501 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49502 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49503 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49504 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49505 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49506 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49508 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49511 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49514 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49516 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49517 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49518 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49519 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49524 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49525 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49526 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49530 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49531 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49532 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49533 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49537 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49538 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49540 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49543 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49546 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49547 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49549 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49550 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49558 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49559 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49560 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49561 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49563 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49564 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49565 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49566 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49582 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49584 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49585 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49586 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49587 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49588 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49589 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49591 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49597 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49598 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49607 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49608 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49609 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49610 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49617 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49619 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49624 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49625 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49626 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49627 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49628 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49629 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49636 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49637 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49643 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49644 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49645 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49650 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49651 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49652 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49653 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49654 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49655 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49664 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49667 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49668 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49672 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49673 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49678 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49686 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49687 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49688 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49689 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49690 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49691 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49698 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49705 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49706 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49707 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49708 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49709 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49710 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49711 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49712 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49714 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49715 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49716 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49718 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49720 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49724 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49725 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49733 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49734 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49735 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49736 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49737 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49738 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49739 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49740 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49748 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49751 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49752 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49753 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49754 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49755 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49756 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49762 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49763 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49764 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49765 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49766 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49767 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49774 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49782 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49790 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49791 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49792 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49793 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49794 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49795 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49799 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49806 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49807 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49808 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49809 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49812 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49813 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49814 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49815 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49816 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49820 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49822 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49823 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49826 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49828 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49830 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49831 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49832 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49837 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49841 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49842 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49843 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49844 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49845 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49846 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49847 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49850 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49855 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49856 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49857 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49858 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49867 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49869 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49870 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49871 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49872 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49873 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49874 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49875 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49883 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49884 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49885 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49886 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49887 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49888 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49889 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49892 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49895 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49897 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49898 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49904 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49905 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49909 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49911 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49912 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49913 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49914 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49915 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49918 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49925 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49933 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49935 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49943 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49944 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49945 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49946 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49953 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49956 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49963 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49967 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49968 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49978 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49979 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49980 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49981 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49982 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49983 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49992 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50008 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50009 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50010 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50011 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50014 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50015 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50023 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50029 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50035 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50036 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50041 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50042 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50043 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50044 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50045 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50046 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50047 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50052 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50058 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50066 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50067 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50068 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50088 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50095 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50096 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50097 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50098 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50099 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50100 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50112 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50113 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50114 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50115 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50116 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50117 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50118 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50119 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50120 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50124 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50127 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50128 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50129 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50131 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50133 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50137 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50138 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50140 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50141 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50143 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50144 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50147 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50149 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50150 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50152 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50154 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50156 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50157 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50158 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50160 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50162 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50163 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50165 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50168 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50169 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50172 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50175 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50176 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50177 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50186 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50187 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50188 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50189 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50193 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50194 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50195 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50196 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50197 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50205 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50206 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50207 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50208 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50209 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50210 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50218 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50220 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50222 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50223 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50224 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50225 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50226 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50227 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50234 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50238 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50239 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50240 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50250 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50251 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50252 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50253 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50254 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50255 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50265 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50266 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50267 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50268 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50269 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50270 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50271 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50272 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50274 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50276 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50279 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50282 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50283 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50284 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50286 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50288 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50289 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50290 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50295 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50297 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50298 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50300 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50301 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50304 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50305 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50307 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50308 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50310 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50311 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50313 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50315 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50318 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50325 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50334 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50335 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50336 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50337 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50338 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50339 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50342 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50345 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50347 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50353 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50356 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50357 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50359 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50360 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50361 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50364 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49277 183.136.212.50 www.microsoft.com 80
192.168.122.201 49382 183.136.212.50 www.microsoft.com 80
192.168.122.201 49571 184.24.98.199 cdn.epg.tvdownload.microsoft.com 80
192.168.122.201 49579 184.24.98.199 cdn.epg.tvdownload.microsoft.com 80
192.168.122.201 49312 65.55.186.113 data.tvdownload.microsoft.com 443
192.168.122.201 49315 65.55.186.113 data.tvdownload.microsoft.com 443
192.168.122.201 49383 65.55.186.113 data.tvdownload.microsoft.com 443
192.168.122.201 49385 65.55.186.113 data.tvdownload.microsoft.com 443
192.168.122.201 49401 65.55.186.113 data.tvdownload.microsoft.com 443
192.168.122.201 49426 65.55.186.113 data.tvdownload.microsoft.com 443
192.168.122.201 49482 65.55.186.113 data.tvdownload.microsoft.com 443

UDP

源地址 源端口 目标地址 目标端口
192.168.122.201 50907 192.168.122.1 53
192.168.122.201 52050 192.168.122.1 53
192.168.122.201 54903 192.168.122.1 53
192.168.122.201 55303 192.168.122.1 53
192.168.122.201 58027 192.168.122.1 53
192.168.122.201 59004 192.168.122.1 53
192.168.122.201 59793 192.168.122.1 53
192.168.122.201 60316 192.168.122.1 53
192.168.122.201 60407 192.168.122.1 53
192.168.122.201 60455 192.168.122.1 53
192.168.122.201 64169 192.168.122.1 53

域名解析 (可点击查询WPING实时安全评级)

域名 安全评级 响应
xmagic.com.tw A 121.14.27.46
www.googletagmanager.com CNAME www-googletagmanager.l.google.com
A 216.58.203.40
www.xmagic.com.tw
www.microsoft.com CNAME e1863.ca2.s.tl88.net
CNAME www.microsoft.com-c-2.edgekey.net.globalredir.akadns.net
CNAME www.microsoft.com-c-2.edgekey.net
A 183.136.212.50
data.tvdownload.microsoft.com A 65.55.186.113
CNAME data.tvdownload.windowsmedia.com.akadns.net
ocsp.msocsp.com CNAME hostedocsp.globalsign.com
CNAME ocsp.globalsign.cloud
A 104.17.178.200
A 104.17.177.200
A 104.17.179.200
A 104.17.175.200
A 104.17.176.200
cdn.epg.tvdownload.microsoft.com CNAME cdn.epg.tvdownload.windowsmedia.com.akadns.net
CNAME a1683.d.akamai.net
A 184.24.98.184
CNAME cdn.epg.tvdownload.microsoft.com.edgesuite.net
A 184.24.98.199
ocsp.digicert.com CNAME cs9.wac.phicdn.net
A 117.18.237.29

TCP

源地址 源端口 目标地址 目标端口
192.168.122.201 49313 104.17.178.200 ocsp.msocsp.com 80
192.168.122.201 49616 117.18.237.29 ocsp.digicert.com 80
192.168.122.201 49161 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49167 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49168 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49169 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49170 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49171 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49172 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49177 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49178 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49179 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49181 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49182 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49183 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49184 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49185 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49186 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49195 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49205 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49206 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49207 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49213 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49214 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49215 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49216 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49217 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49218 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49221 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49222 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49226 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49227 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49228 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49229 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49230 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49231 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49232 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49233 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49234 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49235 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49236 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49237 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49238 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49239 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49240 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49241 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49242 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49243 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49244 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49245 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49246 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49248 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49249 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49250 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49251 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49252 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49253 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49254 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49255 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49257 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49258 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49259 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49260 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49264 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49265 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49266 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49267 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49268 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49269 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49272 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49274 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49278 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49279 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49280 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49281 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49282 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49283 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49284 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49285 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49286 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49287 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49291 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49293 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49294 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49295 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49296 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49297 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49299 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49300 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49301 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49302 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49303 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49314 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49320 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49321 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49322 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49323 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49324 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49325 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49327 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49330 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49333 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49335 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49336 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49337 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49339 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49341 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49343 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49345 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49347 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49349 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49351 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49353 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49354 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49357 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49358 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49359 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49362 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49365 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49368 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49375 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49376 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49377 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49378 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49379 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49380 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49386 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49391 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49392 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49393 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49394 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49395 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49396 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49400 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49404 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49405 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49406 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49407 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49408 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49418 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49419 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49420 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49421 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49422 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49423 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49425 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49432 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49433 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49434 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49435 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49436 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49437 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49440 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49443 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49445 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49447 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49448 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49449 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49452 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49453 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49455 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49458 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49460 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49461 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49462 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49463 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49464 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49466 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49468 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49476 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49477 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49478 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49479 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49480 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49481 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49483 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49493 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49494 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49495 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49500 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49501 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49502 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49503 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49504 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49505 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49506 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49508 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49511 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49514 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49516 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49517 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49518 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49519 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49524 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49525 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49526 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49530 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49531 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49532 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49533 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49537 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49538 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49540 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49543 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49546 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49547 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49549 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49550 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49558 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49559 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49560 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49561 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49563 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49564 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49565 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49566 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49582 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49584 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49585 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49586 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49587 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49588 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49589 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49591 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49597 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49598 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49607 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49608 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49609 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49610 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49617 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49619 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49624 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49625 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49626 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49627 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49628 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49629 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49636 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49637 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49643 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49644 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49645 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49650 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49651 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49652 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49653 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49654 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49655 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49664 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49667 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49668 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49672 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49673 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49678 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49686 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49687 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49688 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49689 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49690 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49691 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49698 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49705 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49706 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49707 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49708 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49709 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49710 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49711 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49712 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49714 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49715 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49716 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49718 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49720 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49724 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49725 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49733 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49734 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49735 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49736 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49737 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49738 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49739 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49740 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49748 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49751 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49752 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49753 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49754 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49755 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49756 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49762 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49763 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49764 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49765 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49766 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49767 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49774 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49782 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49790 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49791 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49792 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49793 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49794 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49795 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49799 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49806 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49807 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49808 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49809 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49812 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49813 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49814 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49815 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49816 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49820 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49822 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49823 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49826 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49828 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49830 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49831 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49832 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49837 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49841 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49842 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49843 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49844 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49845 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49846 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49847 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49850 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49855 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49856 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49857 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49858 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49867 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49869 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49870 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49871 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49872 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49873 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49874 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49875 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49883 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49884 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49885 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49886 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49887 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49888 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49889 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49892 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49895 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49897 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49898 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49904 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49905 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49909 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49911 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49912 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49913 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49914 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49915 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49918 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49925 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49933 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49935 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49943 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49944 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49945 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49946 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49953 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49956 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49963 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49967 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49968 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49978 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49979 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49980 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49981 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49982 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49983 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49992 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50008 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50009 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50010 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50011 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50014 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50015 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50023 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50029 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50035 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50036 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50041 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50042 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50043 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50044 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50045 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50046 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50047 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50052 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50058 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50066 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50067 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50068 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50088 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50095 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50096 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50097 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50098 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50099 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50100 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50112 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50113 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50114 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50115 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50116 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50117 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50118 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50119 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50120 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50124 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50127 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50128 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50129 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50131 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50133 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50137 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50138 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50140 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50141 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50143 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50144 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50147 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50149 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50150 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50152 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50154 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50156 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50157 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50158 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50160 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50162 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50163 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50165 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50168 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50169 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50172 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50175 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50176 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50177 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50186 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50187 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50188 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50189 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50193 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50194 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50195 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50196 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50197 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50205 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50206 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50207 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50208 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50209 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50210 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50218 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50220 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50222 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50223 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50224 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50225 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50226 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50227 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50234 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50238 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50239 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50240 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50250 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50251 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50252 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50253 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50254 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50255 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50265 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50266 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50267 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50268 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50269 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50270 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50271 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50272 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50274 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50276 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50279 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50282 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50283 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50284 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50286 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50288 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50289 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50290 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50295 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50297 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50298 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50300 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50301 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50304 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50305 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50307 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50308 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50310 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50311 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50313 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50315 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50318 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50325 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50334 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50335 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50336 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50337 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50338 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50339 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50342 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50345 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50347 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50353 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50356 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50357 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50359 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50360 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50361 121.14.27.46 xmagic.com.tw 80
192.168.122.201 50364 121.14.27.46 xmagic.com.tw 80
192.168.122.201 49277 183.136.212.50 www.microsoft.com 80
192.168.122.201 49382 183.136.212.50 www.microsoft.com 80
192.168.122.201 49571 184.24.98.199 cdn.epg.tvdownload.microsoft.com 80
192.168.122.201 49579 184.24.98.199 cdn.epg.tvdownload.microsoft.com 80
192.168.122.201 49312 65.55.186.113 data.tvdownload.microsoft.com 443
192.168.122.201 49315 65.55.186.113 data.tvdownload.microsoft.com 443
192.168.122.201 49383 65.55.186.113 data.tvdownload.microsoft.com 443
192.168.122.201 49385 65.55.186.113 data.tvdownload.microsoft.com 443
192.168.122.201 49401 65.55.186.113 data.tvdownload.microsoft.com 443
192.168.122.201 49426 65.55.186.113 data.tvdownload.microsoft.com 443
192.168.122.201 49482 65.55.186.113 data.tvdownload.microsoft.com 443

UDP

源地址 源端口 目标地址 目标端口
192.168.122.201 50907 192.168.122.1 53
192.168.122.201 52050 192.168.122.1 53
192.168.122.201 54903 192.168.122.1 53
192.168.122.201 55303 192.168.122.1 53
192.168.122.201 58027 192.168.122.1 53
192.168.122.201 59004 192.168.122.1 53
192.168.122.201 59793 192.168.122.1 53
192.168.122.201 60316 192.168.122.1 53
192.168.122.201 60407 192.168.122.1 53
192.168.122.201 60455 192.168.122.1 53
192.168.122.201 64169 192.168.122.1 53

HTTP 请求

URI HTTP数据
URL专业沙箱检测 -> http://xmagic.com.tw/
GET / HTTP/1.1
Accept: */*
Referer: http://www.google.com/url?sa=t&rct=j&q=&esrc=s&source=web&cd=14&ved=0CCEQfjeGVZWVF1R0V2Yktxa1Vx&url=http%3A%2F%2Fxmagic.com.tw&ei=T3R1YnFFYW1mR1Bj&usg=AFQjR1B5dnNVVVltcUl1
Accept-Language: zh-cn
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: xmagic.com.tw
Connection: Keep-Alive

URL专业沙箱检测 -> http://xmagic.com.tw/templets/moshu2/style/plugins.min.css
GET /templets/moshu2/style/plugins.min.css HTTP/1.1
Accept: */*
Referer: http://xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: xmagic.com.tw
Connection: Keep-Alive

URL专业沙箱检测 -> http://xmagic.com.tw/templets/moshu2/style/font-awesome.min.css
GET /templets/moshu2/style/font-awesome.min.css HTTP/1.1
Accept: */*
Referer: http://xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: xmagic.com.tw
Connection: Keep-Alive

URL专业沙箱检测 -> http://xmagic.com.tw/templets/moshu2/style/ionicons.min.css
GET /templets/moshu2/style/ionicons.min.css HTTP/1.1
Accept: */*
Referer: http://xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: xmagic.com.tw
Connection: Keep-Alive

URL专业沙箱检测 -> http://xmagic.com.tw/templets/moshu2/style/simple-line-icons.css
GET /templets/moshu2/style/simple-line-icons.css HTTP/1.1
Accept: */*
Referer: http://xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: xmagic.com.tw
Connection: Keep-Alive

URL专业沙箱检测 -> http://xmagic.com.tw/templets/moshu2/style/dripicons.css
GET /templets/moshu2/style/dripicons.css HTTP/1.1
Accept: */*
Referer: http://xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: xmagic.com.tw
Connection: Keep-Alive

URL专业沙箱检测 -> http://xmagic.com.tw/templets/moshu2/style/blog.min.css
GET /templets/moshu2/style/blog.min.css HTTP/1.1
Accept: */*
Referer: http://xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: xmagic.com.tw
Connection: Keep-Alive

URL专业沙箱检测 -> http://xmagic.com.tw/templets/moshu2/images/logo-big.png
GET /templets/moshu2/images/logo-big.png HTTP/1.1
Accept: */*
Referer: http://xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: xmagic.com.tw
Connection: Keep-Alive

URL专业沙箱检测 -> http://xmagic.com.tw/templets/moshu2/js/language.js
GET /templets/moshu2/js/language.js HTTP/1.1
Accept: */*
Referer: http://xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: xmagic.com.tw
Connection: Keep-Alive

URL专业沙箱检测 -> http://xmagic.com.tw/templets/moshu2/images/quadric-side-area.png
GET /templets/moshu2/images/quadric-side-area.png HTTP/1.1
Accept: */*
Referer: http://xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: xmagic.com.tw
Connection: Keep-Alive

URL专业沙箱检测 -> http://xmagic.com.tw/uploads/allimg/201611/1-161122143435453.jpg
GET /uploads/allimg/201611/1-161122143435453.jpg HTTP/1.1
Accept: */*
Referer: http://xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: xmagic.com.tw
Connection: Keep-Alive

URL专业沙箱检测 -> http://xmagic.com.tw/uploads/allimg/201611/1-161122143406132.jpg
GET /uploads/allimg/201611/1-161122143406132.jpg HTTP/1.1
Accept: */*
Referer: http://xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: xmagic.com.tw
Connection: Keep-Alive

URL专业沙箱检测 -> http://xmagic.com.tw/uploads/allimg/201710/1-1G0111U92QF.jpg
GET /uploads/allimg/201710/1-1G0111U92QF.jpg HTTP/1.1
Accept: */*
Referer: http://xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: xmagic.com.tw
Connection: Keep-Alive

URL专业沙箱检测 -> http://xmagic.com.tw/templets/moshu2/images/molihongLOGOlinian2.jpg
GET /templets/moshu2/images/molihongLOGOlinian2.jpg HTTP/1.1
Accept: */*
Referer: http://xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: xmagic.com.tw
Connection: Keep-Alive

URL专业沙箱检测 -> http://xmagic.com.tw/templets/moshu2/images/MG_9362-1-4-e1477069107991.jpg
GET /templets/moshu2/images/MG_9362-1-4-e1477069107991.jpg HTTP/1.1
Accept: */*
Referer: http://xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: xmagic.com.tw
Connection: Keep-Alive

URL专业沙箱检测 -> http://xmagic.com.tw/templets/moshu2/images/MG_9396-e1477069258182.jpg
GET /templets/moshu2/images/MG_9396-e1477069258182.jpg HTTP/1.1
Accept: */*
Referer: http://xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: xmagic.com.tw
Connection: Keep-Alive

URL专业沙箱检测 -> http://www.xmagic.com.tw/
GET / HTTP/1.1
Accept: application/x-ms-application, image/jpeg, application/xaml+xml, image/gif, image/pjpeg, application/x-ms-xbap, application/vnd.ms-excel, application/vnd.ms-powerpoint, application/msword, */*
Referer: http://xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/logo-big.png
GET /templets/moshu2/images/logo-big.png HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/quadric-side-area.png
GET /templets/moshu2/images/quadric-side-area.png HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/js/language.js
GET /templets/moshu2/js/language.js HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/iphone.png
GET /templets/moshu2/images/iphone.png HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/quan3-1.jpg
GET /templets/moshu2/images/quan3-1.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/main-home-icon-slider.jpg
GET /templets/moshu2/images/main-home-icon-slider.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive

URL专业沙箱检测 -> http://www.xmagic.com.tw/uploads/allimg/201611/1-16111910093B96.jpg
GET /uploads/allimg/201611/1-16111910093B96.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive

URL专业沙箱检测 -> http://www.xmagic.com.tw/uploads/allimg/201703/1-1F315133315V7.jpg
GET /uploads/allimg/201703/1-1F315133315V7.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/main-home-background-4.jpg
GET /templets/moshu2/images/main-home-background-4.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/favicon.ico
GET /templets/moshu2/images/favicon.ico HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Host: www.xmagic.com.tw
Connection: Keep-Alive

URL专业沙箱检测 -> http://www.xmagic.com.tw/
GET / HTTP/1.1
Accept: application/x-ms-application, image/jpeg, application/xaml+xml, image/gif, image/pjpeg, application/x-ms-xbap, application/vnd.ms-excel, application/vnd.ms-powerpoint, application/msword, */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/modules.min.css
GET /templets/moshu2/style/modules.min.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/style3.css
GET /templets/moshu2/style/style3.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/plugins.min.css
GET /templets/moshu2/style/plugins.min.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/simple-line-icons.css
GET /templets/moshu2/style/simple-line-icons.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/font-awesome.min.css
GET /templets/moshu2/style/font-awesome.min.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/style.min.css
GET /templets/moshu2/style/style.min.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/ionicons.min.css
GET /templets/moshu2/style/ionicons.min.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/style2.css
GET /templets/moshu2/style/style2.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/blog.min.css
GET /templets/moshu2/style/blog.min.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/dripicons.css
GET /templets/moshu2/style/dripicons.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/mediaelementplayer.min.css
GET /templets/moshu2/style/mediaelementplayer.min.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/wp-mediaelement.css
GET /templets/moshu2/style/wp-mediaelement.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/style_dynamic.css
GET /templets/moshu2/style/style_dynamic.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/style_dynamic_responsive.css
GET /templets/moshu2/style/style_dynamic_responsive.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/modules-responsive.min.css
GET /templets/moshu2/style/modules-responsive.min.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/js/jquery.js
GET /templets/moshu2/js/jquery.js HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/js/jquery-migrate.min.js
GET /templets/moshu2/js/jquery-migrate.min.js HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/js/jquery.themepunch.tools.min.js
GET /templets/moshu2/js/jquery.themepunch.tools.min.js HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/blog-responsive.min.css
GET /templets/moshu2/style/blog-responsive.min.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/js_composer.min.css
GET /templets/moshu2/style/js_composer.min.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/js/jquery.themepunch.revolution.min.js
GET /templets/moshu2/js/jquery.themepunch.revolution.min.js HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/fontawesome-webfont.eot?
GET /templets/moshu2/style/fontawesome-webfont.eot? HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/ionicons.eot?v=2.0.0
GET /templets/moshu2/style/ionicons.eot?v=2.0.0 HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/vc_lte_ie9.min.css
GET /templets/moshu2/style/vc_lte_ie9.min.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/linea-basic-10.eot?
GET /templets/moshu2/style/linea-basic-10.eot? HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/linea-arrows-10.eot?
GET /templets/moshu2/style/linea-arrows-10.eot? HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/linea-basic-elaboration-10.eot?
GET /templets/moshu2/style/linea-basic-elaboration-10.eot? HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/linea-ecommerce-10.eot?
GET /templets/moshu2/style/linea-ecommerce-10.eot? HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/linea-music-10.eot?
GET /templets/moshu2/style/linea-music-10.eot? HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/quadric-side-area.png
GET /templets/moshu2/images/quadric-side-area.png HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:38 GMT
If-None-Match: "cc3-542eadf331280-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/logo-big.png
GET /templets/moshu2/images/logo-big.png HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:40 GMT
If-None-Match: "163ff-542eadf519700-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/js/language.js
GET /templets/moshu2/js/language.js HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Fri, 26 May 2017 11:36:08 GMT
If-None-Match: "2c7c-5506bbe4d1a00-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/sidearea-background-image.jpg
GET /templets/moshu2/images/sidearea-background-image.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/20151028_M3-143.png
GET /templets/moshu2/images/20151028_M3-143.png HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/uploads/allimg/201611/1-161122143435453.jpg
GET /uploads/allimg/201611/1-161122143435453.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/che4.png
GET /templets/moshu2/images/che4.png HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/uploads/allimg/201611/1-161122143406132.jpg
GET /uploads/allimg/201611/1-161122143406132.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/MG_9362-1-4-e1477069107991.jpg
GET /templets/moshu2/images/MG_9362-1-4-e1477069107991.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/MG_9396-e1477069258182.jpg
GET /templets/moshu2/images/MG_9396-e1477069258182.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/main-home-icon-slider.jpg
GET /templets/moshu2/images/main-home-icon-slider.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "16d5-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/styles.css
GET /templets/moshu2/style/styles.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/settings.css
GET /templets/moshu2/style/settings.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/vc-ie8.min.css
GET /templets/moshu2/style/vc-ie8.min.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.microsoft.com/
GET / HTTP/1.1
Host: www.microsoft.com
Connection: Close

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/revicons.eot?5510888
GET /templets/moshu2/style/revicons.eot?5510888 HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/ElegantIcons.eot?
GET /templets/moshu2/style/ElegantIcons.eot? HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/linea-software-10.eot?
GET /templets/moshu2/style/linea-software-10.eot? HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/linea-weather-10.eot?
GET /templets/moshu2/style/linea-weather-10.eot? HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/Simple-Line-Icons.eot?
GET /templets/moshu2/style/Simple-Line-Icons.eot? HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/uploads/allimg/201710/1-1G0111U92QF.jpg
GET /uploads/allimg/201710/1-1G0111U92QF.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/magic.png
GET /templets/moshu2/images/magic.png HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/js/mediaelement-and-player.min.js
GET /templets/moshu2/js/mediaelement-and-player.min.js HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/uploads/allimg/201611/1-161123142200112.jpg
GET /uploads/allimg/201611/1-161123142200112.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/uploads/allimg/201611/1-161123142303346.jpg
GET /uploads/allimg/201611/1-161123142303346.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/wechatyuan.png
GET /templets/moshu2/images/wechatyuan.png HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/dripicons.eot)%20format(%22embedded-opentype%22),%20url(dripicons.ttf)%20format(%22truetype%22),%20url(dripicons.svg)%20format(%22svg%22),%20url(dripicons.woff)%20format(%22woff%22
GET /templets/moshu2/style/dripicons.eot)%20format(%22embedded-opentype%22),%20url(dripicons.ttf)%20format(%22truetype%22),%20url(dripicons.svg)%20format(%22svg%22),%20url(dripicons.woff)%20format(%22woff%22 HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://ocsp.msocsp.com/MFQwUjBQME4wTDAJBgUrDgMCGgUABBQphfxhPb4vsBIPXkIOTJ7D1Z79fAQUCP4ln3TqhwTCvLuOqDhfM8bRbGUCEy0AAO%2FxE5PyQlBerOAAAAAA7%2FE%3D
GET /MFQwUjBQME4wTDAJBgUrDgMCGgUABBQphfxhPb4vsBIPXkIOTJ7D1Z79fAQUCP4ln3TqhwTCvLuOqDhfM8bRbGUCEy0AAO%2FxE5PyQlBerOAAAAAA7%2FE%3D HTTP/1.1
Cache-Control: max-age = 10800
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Wed, 06 Dec 2017 07:11:24 GMT
If-None-Match: "a602f001a25d1ece86269d16668acccb0791bbc6"
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.msocsp.com

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/modules.min.css
GET /templets/moshu2/style/modules.min.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Thu, 15 Jun 2017 08:30:08 GMT
If-None-Match: "4bb7a-551fb79f08400-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/wp-mediaelement.css
GET /templets/moshu2/style/wp-mediaelement.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "149f-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/ionicons.min.css
GET /templets/moshu2/style/ionicons.min.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "c832-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/style2.css
GET /templets/moshu2/style/style2.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "cb0f-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/dripicons.css
GET /templets/moshu2/style/dripicons.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "18af-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/mediaelementplayer.min.css
GET /templets/moshu2/style/mediaelementplayer.min.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "4ec3-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/style_dynamic.css
GET /templets/moshu2/style/style_dynamic.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "6a94-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/blog.min.css
GET /templets/moshu2/style/blog.min.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "2e42-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/modules-responsive.min.css
GET /templets/moshu2/style/modules-responsive.min.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "764c-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/style_dynamic_responsive.css
GET /templets/moshu2/style/style_dynamic_responsive.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "356-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/blog-responsive.min.css
GET /templets/moshu2/style/blog-responsive.min.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "3cb-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/js_composer.min.css
GET /templets/moshu2/style/js_composer.min.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "b1c11-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/js/jquery.js
GET /templets/moshu2/js/jquery.js HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:38 GMT
If-None-Match: "176e9-542eadf331280-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/js/jquery-migrate.min.js
GET /templets/moshu2/js/jquery-migrate.min.js HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:38 GMT
If-None-Match: "1c20-542eadf331280-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/js/jquery.themepunch.tools.min.js
GET /templets/moshu2/js/jquery.themepunch.tools.min.js HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:38 GMT
If-None-Match: "1993f-542eadf331280-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/js/jquery.themepunch.revolution.min.js
GET /templets/moshu2/js/jquery.themepunch.revolution.min.js HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:38 GMT
If-None-Match: "d628-542eadf331280-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/simple-line-icons.css
GET /templets/moshu2/style/simple-line-icons.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "3305-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/ionicons.eot?v=2.0.0
GET /templets/moshu2/style/ionicons.eot?v=2.0.0 HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "1d8cc-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/linea-arrows-10.eot?
GET /templets/moshu2/style/linea-arrows-10.eot? HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "3fb0-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/linea-basic-10.eot?
GET /templets/moshu2/style/linea-basic-10.eot? HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "53e6-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/linea-basic-elaboration-10.eot?
GET /templets/moshu2/style/linea-basic-elaboration-10.eot? HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "5cc2-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/linea-ecommerce-10.eot?
GET /templets/moshu2/style/linea-ecommerce-10.eot? HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "3eee-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/linea-music-10.eot?
GET /templets/moshu2/style/linea-music-10.eot? HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "185e-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/molihongLOGOlinian2.jpg
GET /templets/moshu2/images/molihongLOGOlinian2.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/13937941.jpg
GET /templets/moshu2/images/13937941.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/uploads/allimg/201612/part1.jpg
GET /uploads/allimg/201612/part1.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/uploads/allimg/201611/1-161123142051252.jpg
GET /uploads/allimg/201611/1-161123142051252.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/uploads/allimg/201612/part5.jpg
GET /uploads/allimg/201612/part5.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/sidearea-background-image.jpg
GET /templets/moshu2/images/sidearea-background-image.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:40 GMT
If-None-Match: "22d68-542eadf519700-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/uploads/allimg/201611/1-161122143406132.jpg
GET /uploads/allimg/201611/1-161122143406132.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:44 GMT
If-None-Match: "3d4b6-542eadf8ea000-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/MG_0219copy4.jpg
GET /templets/moshu2/images/MG_0219copy4.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/MG_9396-e1477069258182.jpg
GET /templets/moshu2/images/MG_9396-e1477069258182.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:40 GMT
If-None-Match: "7f98-542eadf519700-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/MG_9362-1-4-e1477069107991.jpg
GET /templets/moshu2/images/MG_9362-1-4-e1477069107991.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:40 GMT
If-None-Match: "da1b-542eadf519700-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/20151028_M3-143.png
GET /templets/moshu2/images/20151028_M3-143.png HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:40 GMT
If-None-Match: "4f758-542eadf519700-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/quan3-1.jpg
GET /templets/moshu2/images/quan3-1.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "5cabb-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/uploads/allimg/201612/1-16120G95232U6.jpg
GET /uploads/allimg/201612/1-16120G95232U6.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/line.png
GET /templets/moshu2/images/line.png HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/iphone.png
GET /templets/moshu2/images/iphone.png HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Tue, 20 Dec 2016 10:32:42 GMT
If-None-Match: "6faf-544148e5c4680-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/facebook.png
GET /templets/moshu2/images/facebook.png HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/LINE_Icon_RGB.png
GET /templets/moshu2/images/LINE_Icon_RGB.png HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/gmail.png
GET /templets/moshu2/images/gmail.png HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/style.min.css
GET /templets/moshu2/style/style.min.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "54eb-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/linea-software-10.eot?
GET /templets/moshu2/style/linea-software-10.eot? HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "4188-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/ElegantIcons.eot?
GET /templets/moshu2/style/ElegantIcons.eot? HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "e8b4-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/linea-weather-10.eot?
GET /templets/moshu2/style/linea-weather-10.eot? HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "540a-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/Simple-Line-Icons.eot?
GET /templets/moshu2/style/Simple-Line-Icons.eot? HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "d144-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/che4.png
GET /templets/moshu2/images/che4.png HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:40 GMT
If-None-Match: "7bb58-542eadf519700-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/uploads/allimg/201611/1-161122143435453.jpg
GET /uploads/allimg/201611/1-161122143435453.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:44 GMT
If-None-Match: "33be9-542eadf8ea000-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/uploads/allimg/201611/1-161123142303346.jpg
GET /uploads/allimg/201611/1-161123142303346.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:44 GMT
If-None-Match: "f624-542eadf8ea000-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/uploads/allimg/201611/1-16112314223NQ.png
GET /uploads/allimg/201611/1-16112314223NQ.png HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/magic.png
GET /templets/moshu2/images/magic.png HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:40 GMT
If-None-Match: "65d1d-542eadf519700-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/uploads/allimg/201611/1-161123142200112.jpg
GET /uploads/allimg/201611/1-161123142200112.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "2caae-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/js/waypoints.min.js
GET /templets/moshu2/js/waypoints.min.js HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/js/js_composer_front.min.js
GET /templets/moshu2/js/js_composer_front.min.js HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/js/modules.min.js
GET /templets/moshu2/js/modules.min.js HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/settings.css
GET /templets/moshu2/style/settings.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "8f12-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/font-awesome.min.css
GET /templets/moshu2/style/font-awesome.min.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "5c88-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/style3.css
GET /templets/moshu2/style/style3.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Wed, 14 Dec 2016 01:30:06 GMT
If-None-Match: "516-5439446d2e380-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/plugins.min.css
GET /templets/moshu2/style/plugins.min.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "399b-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/styles.css
GET /templets/moshu2/style/styles.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Fri, 12 May 2017 13:10:04 GMT
If-None-Match: "817-54f536c746300-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/revicons.eot?5510888
GET /templets/moshu2/style/revicons.eot?5510888 HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "2f68-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/uploads/allimg/201710/1-1G0111U92QF.jpg
GET /uploads/allimg/201710/1-1G0111U92QF.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Wed, 11 Oct 2017 10:59:28 GMT
If-None-Match: "409a9-55b4351458400-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/molihongLOGOlinian2.jpg
GET /templets/moshu2/images/molihongLOGOlinian2.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:40 GMT
If-None-Match: "31d17-542eadf519700-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://cdn.epg.tvdownload.microsoft.com/broadbanddata/Prod/1/805332787786/cn/ALL/131/null-cn_null_131_BBPkg.enc
HEAD /broadbanddata/Prod/1/805332787786/cn/ALL/131/null-cn_null_131_BBPkg.enc HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
User-Agent: Microsoft BITS/7.5
Host: cdn.epg.tvdownload.microsoft.com

URL专业沙箱检测 -> http://cdn.epg.tvdownload.microsoft.com/broadbanddata/Prod/1/805332787786/cn/ALL/131/null-cn_null_131_BBPkg.enc
GET /broadbanddata/Prod/1/805332787786/cn/ALL/131/null-cn_null_131_BBPkg.enc HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Thu, 09 Jul 2015 23:37:37 GMT
User-Agent: Microsoft BITS/7.5
Host: cdn.epg.tvdownload.microsoft.com

URL专业沙箱检测 -> http://www.xmagic.com.tw/uploads/allimg/201612/part6.jpg
GET /uploads/allimg/201612/part6.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/test.jpg
GET /templets/moshu2/images/test.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://www.xmagic.com.tw/include/vdimgck.php
GET /include/vdimgck.php HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1

URL专业沙箱检测 -> http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAiIzVJfGSRETRSlgpHeuVI%3D
GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAiIzVJfGSRETRSlgpHeuVI%3D HTTP/1.1
Cache-Control: max-age = 172800
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Wed, 06 Dec 2017 00:22:31 GMT
If-None-Match: "5a273847-1d7"
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.digicert.com

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/main-home-icon-slider.jpg
GET /templets/moshu2/images/main-home-icon-slider.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "16d5-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/
GET / HTTP/1.1
Accept: application/x-ms-application, image/jpeg, application/xaml+xml, image/gif, image/pjpeg, application/x-ms-xbap, application/vnd.ms-excel, application/vnd.ms-powerpoint, application/msword, */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/js/jquery.themepunch.revolution.min.js
GET /templets/moshu2/js/jquery.themepunch.revolution.min.js HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:38 GMT
If-None-Match: "d628-542eadf331280-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/modules.min.css
GET /templets/moshu2/style/modules.min.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Thu, 15 Jun 2017 08:30:08 GMT
If-None-Match: "4bb7a-551fb79f08400-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/style2.css
GET /templets/moshu2/style/style2.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "cb0f-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/simple-line-icons.css
GET /templets/moshu2/style/simple-line-icons.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "3305-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/font-awesome.min.css
GET /templets/moshu2/style/font-awesome.min.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "5c88-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/style.min.css
GET /templets/moshu2/style/style.min.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "54eb-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/fontawesome-webfont.eot?
GET /templets/moshu2/style/fontawesome-webfont.eot? HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/ElegantIcons.eot?
GET /templets/moshu2/style/ElegantIcons.eot? HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "e8b4-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/logo-big.png
GET /templets/moshu2/images/logo-big.png HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:40 GMT
If-None-Match: "163ff-542eadf519700-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/js/language.js
GET /templets/moshu2/js/language.js HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Fri, 26 May 2017 11:36:08 GMT
If-None-Match: "2c7c-5506bbe4d1a00-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/quadric-side-area.png
GET /templets/moshu2/images/quadric-side-area.png HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:38 GMT
If-None-Match: "cc3-542eadf331280-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/uploads/allimg/201611/1-161122143406132.jpg
GET /uploads/allimg/201611/1-161122143406132.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:44 GMT
If-None-Match: "3d4b6-542eadf8ea000-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/molihongLOGOlinian2.jpg
GET /templets/moshu2/images/molihongLOGOlinian2.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:40 GMT
If-None-Match: "31d17-542eadf519700-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/uploads/allimg/201710/1-1G0111U92QF.jpg
GET /uploads/allimg/201710/1-1G0111U92QF.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Wed, 11 Oct 2017 10:59:28 GMT
If-None-Match: "409a9-55b4351458400-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/MG_9362-1-4-e1477069107991.jpg
GET /templets/moshu2/images/MG_9362-1-4-e1477069107991.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:40 GMT
If-None-Match: "da1b-542eadf519700-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/MG_9396-e1477069258182.jpg
GET /templets/moshu2/images/MG_9396-e1477069258182.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:40 GMT
If-None-Match: "7f98-542eadf519700-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/uploads/allimg/201611/1-161122143435453.jpg
GET /uploads/allimg/201611/1-161122143435453.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:44 GMT
If-None-Match: "33be9-542eadf8ea000-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/styles.css
GET /templets/moshu2/style/styles.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Fri, 12 May 2017 13:10:04 GMT
If-None-Match: "817-54f536c746300-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/style3.css
GET /templets/moshu2/style/style3.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Wed, 14 Dec 2016 01:30:06 GMT
If-None-Match: "516-5439446d2e380-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/style_dynamic_responsive.css
GET /templets/moshu2/style/style_dynamic_responsive.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "356-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/blog-responsive.min.css
GET /templets/moshu2/style/blog-responsive.min.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "3cb-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/MG_0219copy4.jpg
GET /templets/moshu2/images/MG_0219copy4.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:38 GMT
If-None-Match: "b3f3-542eadf331280-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/molihongLOGOlinian2.jpg
GET /templets/moshu2/images/molihongLOGOlinian2.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/che4.png
GET /templets/moshu2/images/che4.png HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:40 GMT
If-None-Match: "7bb58-542eadf519700-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/20151028_M3-143.png
GET /templets/moshu2/images/20151028_M3-143.png HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:40 GMT
If-None-Match: "4f758-542eadf519700-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/uploads/allimg/201611/1-161123142303346.jpg
GET /uploads/allimg/201611/1-161123142303346.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:44 GMT
If-None-Match: "f624-542eadf8ea000-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/magic.png
GET /templets/moshu2/images/magic.png HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:40 GMT
If-None-Match: "65d1d-542eadf519700-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/js/jquery.js
GET /templets/moshu2/js/jquery.js HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:38 GMT
If-None-Match: "176e9-542eadf331280-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/js_composer.min.css
GET /templets/moshu2/style/js_composer.min.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "b1c11-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/vc-ie8.min.css
GET /templets/moshu2/style/vc-ie8.min.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/js/jquery.themepunch.tools.min.js
GET /templets/moshu2/js/jquery.themepunch.tools.min.js HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:38 GMT
If-None-Match: "1993f-542eadf331280-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/js/jquery-migrate.min.js
GET /templets/moshu2/js/jquery-migrate.min.js HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:38 GMT
If-None-Match: "1c20-542eadf331280-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/vc_lte_ie9.min.css
GET /templets/moshu2/style/vc_lte_ie9.min.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/linea-arrows-10.eot?
GET /templets/moshu2/style/linea-arrows-10.eot? HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "3fb0-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/linea-weather-10.eot?
GET /templets/moshu2/style/linea-weather-10.eot? HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "540a-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/linea-software-10.eot?
GET /templets/moshu2/style/linea-software-10.eot? HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "4188-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/linea-ecommerce-10.eot?
GET /templets/moshu2/style/linea-ecommerce-10.eot? HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "3eee-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/linea-basic-elaboration-10.eot?
GET /templets/moshu2/style/linea-basic-elaboration-10.eot? HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "5cc2-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/linea-basic-10.eot?
GET /templets/moshu2/style/linea-basic-10.eot? HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "53e6-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/linea-music-10.eot?
GET /templets/moshu2/style/linea-music-10.eot? HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "185e-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/Simple-Line-Icons.eot?
GET /templets/moshu2/style/Simple-Line-Icons.eot? HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "d144-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/uploads/allimg/201611/1-16111910093B96.jpg
GET /uploads/allimg/201611/1-16111910093B96.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:44 GMT
If-None-Match: "306a7-542eadf8ea000-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/include/vdimgck.php
GET /include/vdimgck.php HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/quan3-1.jpg
GET /templets/moshu2/images/quan3-1.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "5cabb-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/uploads/allimg/201612/1-16120G95232U6.jpg
GET /uploads/allimg/201612/1-16120G95232U6.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Wed, 07 Dec 2016 11:52:32 GMT
If-None-Match: "25d87-5431027ee0000-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/iphone.png
GET /templets/moshu2/images/iphone.png HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Tue, 20 Dec 2016 10:32:42 GMT
If-None-Match: "6faf-544148e5c4680-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/uploads/allimg/201703/1-1F315133315V7.jpg
GET /uploads/allimg/201703/1-1F315133315V7.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Wed, 15 Mar 2017 05:33:15 GMT
If-None-Match: "6c9d7-54abe47f47cc0-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/line.png
GET /templets/moshu2/images/line.png HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Tue, 13 Dec 2016 10:10:54 GMT
If-None-Match: "58fb-543876f822780-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/uploads/allimg/201611/1-161123142051252.jpg
GET /uploads/allimg/201611/1-161123142051252.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:44 GMT
If-None-Match: "143f0-542eadf8ea000-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/settings.css
GET /templets/moshu2/style/settings.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "8f12-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/plugins.min.css
GET /templets/moshu2/style/plugins.min.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "399b-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/revicons.eot?5510888
GET /templets/moshu2/style/revicons.eot?5510888 HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "2f68-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/test.jpg
GET /templets/moshu2/images/test.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Thu, 26 Jan 2017 00:52:42 GMT
If-None-Match: "ee1cb-546f4c43f4a80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/uploads/allimg/201611/1-16112314223NQ.png
GET /uploads/allimg/201611/1-16112314223NQ.png HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:44 GMT
If-None-Match: "af598-542eadf8ea000-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/gmail.png
GET /templets/moshu2/images/gmail.png HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Tue, 13 Dec 2016 10:10:54 GMT
If-None-Match: "5a3f-543876f822780-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/main-home-background-4.jpg
GET /templets/moshu2/images/main-home-background-4.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "715d-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/uploads/allimg/201703/1-1F315133315V7.jpg
GET /uploads/allimg/201703/1-1F315133315V7.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/js/third-party.min.js
GET /templets/moshu2/js/third-party.min.js HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/blog.min.css
GET /templets/moshu2/style/blog.min.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "2e42-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/mediaelementplayer.min.css
GET /templets/moshu2/style/mediaelementplayer.min.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "4ec3-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/wp-mediaelement.css
GET /templets/moshu2/style/wp-mediaelement.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "149f-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/dripicons.css
GET /templets/moshu2/style/dripicons.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "18af-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/modules-responsive.min.css
GET /templets/moshu2/style/modules-responsive.min.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "764c-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/style_dynamic.css
GET /templets/moshu2/style/style_dynamic.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "6a94-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/dripicons.eot)%20format(%22embedded-opentype%22),%20url(dripicons.ttf)%20format(%22truetype%22),%20url(dripicons.svg)%20format(%22svg%22),%20url(dripicons.woff)%20format(%22woff%22
GET /templets/moshu2/style/dripicons.eot)%20format(%22embedded-opentype%22),%20url(dripicons.ttf)%20format(%22truetype%22),%20url(dripicons.svg)%20format(%22svg%22),%20url(dripicons.woff)%20format(%22woff%22 HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/sidearea-background-image.jpg
GET /templets/moshu2/images/sidearea-background-image.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:40 GMT
If-None-Match: "22d68-542eadf519700-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/uploads/allimg/201611/1-161123142200112.jpg
GET /uploads/allimg/201611/1-161123142200112.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "2caae-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/facebook.png
GET /templets/moshu2/images/facebook.png HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Tue, 13 Dec 2016 10:10:54 GMT
If-None-Match: "5b23-543876f822780-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/wechatyuan.png
GET /templets/moshu2/images/wechatyuan.png HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:40 GMT
If-None-Match: "978f-542eadf519700-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/js/mediaelement-and-player.min.js
GET /templets/moshu2/js/mediaelement-and-player.min.js HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:38 GMT
If-None-Match: "13b1f-542eadf331280-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/LINE_Icon_RGB.png
GET /templets/moshu2/images/LINE_Icon_RGB.png HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:40 GMT
If-None-Match: "43b0-542eadf519700-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/ionicons.min.css
GET /templets/moshu2/style/ionicons.min.css HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "c832-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/style/ionicons.eot?v=2.0.0
GET /templets/moshu2/style/ionicons.eot?v=2.0.0 HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:42 GMT
If-None-Match: "1d8cc-542eadf701b80-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/js/js_composer_front.min.js
GET /templets/moshu2/js/js_composer_front.min.js HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/uploads/allimg/201611/1-16112314212Bb.jpg
GET /uploads/allimg/201611/1-16112314212Bb.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/uploads/allimg/201612/part2.jpg
GET /uploads/allimg/201612/part2.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/js/modules.min.js
GET /templets/moshu2/js/modules.min.js HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/js/third-party.min.js
GET /templets/moshu2/js/third-party.min.js HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:38 GMT
If-None-Match: "603f8-542eadf331280-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/uploads/allimg/201611/1-16112314212Bb.jpg
GET /uploads/allimg/201611/1-16112314212Bb.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:44 GMT
If-None-Match: "23b21-542eadf8ea000-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/images/sidearea-background-image.jpg
GET /templets/moshu2/images/sidearea-background-image.jpg HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/js/js_composer_front.min.js
GET /templets/moshu2/js/js_composer_front.min.js HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:38 GMT
If-None-Match: "4900-542eadf331280-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/js/waypoints.min.js
GET /templets/moshu2/js/waypoints.min.js HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

URL专业沙箱检测 -> http://www.xmagic.com.tw/templets/moshu2/js/modules.min.js
GET /templets/moshu2/js/modules.min.js HTTP/1.1
Accept: */*
Referer: http://www.xmagic.com.tw/
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
If-Modified-Since: Mon, 05 Dec 2016 15:23:38 GMT
If-None-Match: "154aa-542eadf331280-gzip"
Host: www.xmagic.com.tw
Connection: Keep-Alive
Cookie: ftwwwxmagiccomtw=1; PHPSESSID=8vmpqpoouqpm6qqqg1t4mt4ld6

SMTP 流量

无SMTP流量.

IRC 流量

无IRC请求.

ICMP 流量

无ICMP流量.

CIF 报告

无 CIF 结果

网络警报

Timestamp Source IP Source Port Destination IP Destination Port Protocol SID Signature Category
2017-12-15 15:13:57.388282+0800 183.136.212.50 80 192.168.122.201 49277 TCP 2012692 ET POLICY Microsoft user-agent automated process response to automated request A Network Trojan was detected
2017-12-15 15:14:05.880482+0800 183.136.212.50 80 192.168.122.201 49382 TCP 2012692 ET POLICY Microsoft user-agent automated process response to automated request A Network Trojan was detected

TLS

Timestamp Source IP Source Port Destination IP Destination Port Version Issuer Subject Fingerprint
2017-12-15 15:14:01.956412+0800 192.168.122.201 49312 65.55.186.113 443 TLSv1 C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, OU=Microsoft IT, CN=Microsoft IT TLS CA 5 C=US, ST=WA, L=Redmond, O=Microsoft Corporation, OU=Microsoft Corporation, CN=data.tvdownload.microsoft.com a1:ca:16:54:fb:ba:28:d9:f4:a0:c3:b7:5b:b4:f5:2b:63:27:87:e5
2017-12-15 15:14:06.626960+0800 192.168.122.201 49383 65.55.186.113 443 TLSv1 C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, OU=Microsoft IT, CN=Microsoft IT TLS CA 5 C=US, ST=WA, L=Redmond, O=Microsoft Corporation, OU=Microsoft Corporation, CN=data.tvdownload.microsoft.com a1:ca:16:54:fb:ba:28:d9:f4:a0:c3:b7:5b:b4:f5:2b:63:27:87:e5
2017-12-15 15:14:08.015401+0800 192.168.122.201 49385 65.55.186.113 443 TLSv1 C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, OU=Microsoft IT, CN=Microsoft IT TLS CA 5 C=US, ST=WA, L=Redmond, O=Microsoft Corporation, OU=Microsoft Corporation, CN=data.tvdownload.microsoft.com a1:ca:16:54:fb:ba:28:d9:f4:a0:c3:b7:5b:b4:f5:2b:63:27:87:e5
2017-12-15 15:14:12.111284+0800 192.168.122.201 49482 65.55.186.113 443 TLSv1 C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, OU=Microsoft IT, CN=Microsoft IT TLS CA 5 C=US, ST=WA, L=Redmond, O=Microsoft Corporation, OU=Microsoft Corporation, CN=data.tvdownload.microsoft.com a1:ca:16:54:fb:ba:28:d9:f4:a0:c3:b7:5b:b4:f5:2b:63:27:87:e5

Suricata HTTP

No Suricata HTTP

未发现网络提取文件
文件名 1-161122143435453[1].jpg
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\1-161122143435453[1].jpg
文件大小 191175 字节
文件类型 JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=15, height=3000, bps=194, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 5D Mark III, orientation=upper-left, width=4500], baseline, precision 8, 1699x1132, frames 3
MD5 a2705638fda9c782d44763526ac5bd48
SHA1 2e2d6b82bb0c52976b215ec813c072ec92cc13be
SHA256 675443ff0b5dfac7f90f0f9f532b2f4c414fd51751328b7b372c95bfc7f35773
CRC32 A1021536
Ssdeep 3072:WirixQBl/w5uCa/pKh8YWtc82mcGHYLZOEeYOr4HlVNNlAbvFXXK5Xk+cbJtd/3H:H+SlBKhpEcHJG4LZWneVGtrPdEomp+Ss
下载提交魔盾安全分析
文件名 revicons[1].eot
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\revicons[1].eot
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\revicons[2].eot
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\revicons[1].eot
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\revicons[1].eot
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\revicons[1].eot
文件大小 12136 字节
文件类型 Embedded OpenType (EOT)
MD5 2feb69ccb596730c72920c6ba3e37ef8
SHA1 f3a83bc4abd0d4f968fc45ec14da4636a8159b38
SHA256 9e4d4c6813568fdf70c61eca9446d1bb80f84e79e8f2e5ed177365b6d5de5fbf
CRC32 5EC17FB5
Ssdeep 192:xfDmzu+lqpPKvoZj2rpsD+lcsvDfM9A5sXa/MdMeHso478aumzNKzxgBm+G:xfDmFGyvoZSaDwvDfM9MYjMeHs5fg/
下载提交魔盾安全分析
文件名 test@www.xmagic.com[2].txt
相关文件
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@www.xmagic.com[2].txt
文件大小 85 字节
文件类型 ASCII text
MD5 c5416fd0b1de238331abad2e47cfe739
SHA1 44023413885cc492457f034a3c892e8dc597f014
SHA256 9eb07ab7116ed261307f4892164451450346ee635905913a7d8566e8fb4a307e
CRC32 0E189399
Ssdeep 3:A+2hG0GoVddvNVdYU3STVXmPUicTkPn:A+200GgIQSpmPpBPn
下载提交魔盾安全分析显示文本
ftwwwxmagiccomtw
1
www.xmagic.com.tw/
1088
2808611200
30637800
2126683968
30636392
*
文件名 mediaelement-and-player.min[1].js
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\mediaelement-and-player.min[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\mediaelement-and-player.min[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\mediaelement-and-player.min[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\mediaelement-and-player.min[2].js
文件大小 80671 字节
文件类型 HTML document, ASCII text, with very long lines
MD5 1490850465047bbde4cb3a08d257aa8e
SHA1 994ae0e4833a8df1a27cbcd48ab9fde4be00fe86
SHA256 68a4f3afb4d17c7b358cdf412946f55870facd2a8b41dce357715c7ddb63f79d
CRC32 CAFF3940
Ssdeep 1536:wa3Vnlnn4LP45lWIcIPmGDquYWtSjt5nW9jMeRc7N:/bDHPmz0S3W9juR
Yara
  • Rule to detect the no presence of any image
  • Rule to detect the no presence of any attachment
  • Rule to detect the presence of an or several urls
下载提交魔盾安全分析显示文本
/*!
 *
 * MediaElement.js
 * HTML5 <video> and <audio> shim and player
 * http://mediaelementjs.com/
 *
 * Creates a JavaScript object that mimics HTML5 MediaElement API
 * for browsers that don't understand HTML5 or can't play the provided codec
 * Can play MP4 (H.264), Ogg, WebM, FLV, WMV, WMA, ACC, and MP3
 *
 * Copyright 2010-2014, John Dyer (http://j.hn)
 * License: MIT
 *
 */
var mejs=mejs||{};mejs.version="2.18.1",mejs.meIndex=0,mejs.plugins={silverlight:[{version:[3,0],types:["video/mp4","video/m4v","video/mov","video/wmv","audio/wma","audio/m4a","audio/mp3","audio/wav","audio/mpeg"]}],flash:[{version:[9,0,124],types:["video/mp4","video/m4v","video/mov","video/flv","video/rtmp","video/x-flv","audio/flv","audio/x-flv","audio/mp3","audio/m4a","audio/mpeg","video/youtube","video/x-youtube","video/dailymotion","video/x-dailymotion","application/x-mpegURL"]}],youtube:[{version:null,types:["video/youtube","video/x-youtube","audio/youtube","audio/x-youtube"]}],vimeo:[{version:null,types:["video/vimeo","video/x-vimeo"]}]},mejs.Utility={encodeUrl:function(a){return encodeURIComponent(a)},escapeHTML:function(a){return a.toString().split("&").join("&amp;").split("<").join("&lt;").split('"').join("&quot;")},absolutizeUrl:function(a){var b=document.createElement("div");return b.innerHTML='<a href="'+this.escapeHTML(a)+'">x</a>',b.firstChild.href},getScriptPath:function(a){for(var b,c,d,e,f,g,h=0,i="",j="",k=document.getElementsByTagName("script"),l=k.length,m=a.length;l>h;h++){for(e=k[h].src,c=e.lastIndexOf("/"),c>-1?(g=e.substring(c+1),f=e.substring(0,c+1)):(g=e,f=""),b=0;m>b;b++)if(j=a[b],d=g.indexOf(j),d>-1){i=f;break}if(""!==i)break}return i},calculateTimeFormat:function(a,b,c){0>a&&(a=0),"undefined"==typeof c&&(c=25);var d=b.timeFormat,e=d[0],f=d[1]==d[0],g=f?2:1,h=":",i=Math.floor(a/3600)%24,j=Math.floor(a/60)%60,k=Math.floor(a%60),l=Math.floor((a%1*c).toFixed(3)),m=[[l,"f"],[k,"s"],[j,"m"],[i,"h"]];d.length<g&&(h=d[g]);for(var n=!1,o=0,p=m.length;p>o;o++)if(-1!==d.indexOf(m[o][1]))n=!0;else if(n){for(var q=!1,r=o;p>r;r++)if(m[r][0]>0){q=!0;break}if(!q)break;f||(d=e+d),d=m[o][1]+h+d,f&&(d=m[o][1]+d),e=m[o][1]}b.currentTimeFormat=d},twoDigitsString:function(a){return 10>a?"0"+a:String(a)},secondsToTimeCode:function(a,b){if(0>a&&(a=0),"object"!=typeof b){var c="m:ss";c=arguments[1]?"hh:mm:ss":c,c=arguments[2]?c+":ff":c,b={currentTimeFormat:c,framesPerSecond:arguments[3]||25}}var d=b.framesPerSecond;"undefined"==typeof d&&(d=25);var c=b.currentTimeFormat,e=Math.floor(a/3600)%24,f=Math.floor(a/60)%60,g=Math.floor(a%60),h=Math.floor((a%1*d).toFixed(3));lis=[[h,"f"],[g,"s"],[f,"m"],[e,"h"]];var j=c;for(i=0,len=lis.length;len>i;i++)j=j.replace(lis[i][1]+lis[i][1],this.twoDigitsString(lis[i][0])),j=j.replace(lis[i][1],lis[i][0]);return j},timeCodeToSeconds:function(a,b,c,d){"undefined"==typeof c?c=!1:"undefined"==typeof d&&(d=25);var e=a.split(":"),f=parseInt(e[0],10),g=parseInt(e[1],10),h=parseInt(e[2],10),i=0,j=0;return c&&(i=parseInt(e[3])/d),j=3600*f+60*g+h+i},convertSMPTEtoSeconds:function(a){if("string"!=typeof a)return!1;a=a.replace(",",".");var b=0,c=-1!=a.indexOf(".")?a.split(".")[1].length:0,d=1;a=a.split(":").reverse();for(var e=0;e<a.length;e++)d=1,e>0&&(d=Math.pow(60,e)),b+=Number(a[e])*d;return Number(b.toFixed(c))},removeSwf:function(a){var b=document.getElementById(a);b&&/object|embed/i.test(b.nodeName)&&(mejs.MediaFeatures.isIE?(b.style.display="none",function(){4==b.readyState?mejs.Utility.removeObjectInIE(a):setTimeout(arguments.callee,10)}()):b.parentNode.removeChild(b))},removeObjectInIE:function(a){var b=document.getElementById(a);if(b){for(var c in b)"function"==typeof b[c]&&(b[c]=null);b.parentNode.removeChild(b)}}},mejs.PluginDetector={hasPluginVersion:function(a,b){var c=this.plugins[a];return b[1]=b[1]||0,b[2]=b[2]||0,c[0]>b[0]||c[0]==b[0]&&c[1]>b[1]||c[0]==b[0]&&c[1]==b[1]&&c[2]>=b[2]?!0:!1},nav:window.navigator,ua:window.navigator.userAgent.toLowerCase(),plugins:[],addPlugin:function(a,b,c,d,e){this.plugins[a]=this.detectPlugin(b,c,d,e)},detectPlugin:function(a,b,c,d){var e,f,g,h=[0,0,0];if("undefined"!=typeof this.nav.plugins&&"object"==typeof this.nav.plugins[a]){if(e=this.nav.plugins[a].description,e&&("undefined"==typeof this.nav.mimeTypes||!this.nav.mimeTypes[b]||this.nav.mimeTypes[b].enabledPlugin))for(h=e.replace(a,"").replace(/^\s+/,"").replace(/\sr/gi,".").split("."),f=0;f<h.length;f++)h[f]=parseInt(h[f].match(/\d+/),10)}else if("undefined"!=typeof window.ActiveXObject)try{g=new ActiveXObject(c),g&&(h=d(g))}catch(i){}return h}},mejs.PluginDetector.addPlugin("flash","Shockwave Flash","application/x-shockwave-flash","ShockwaveFlash.ShockwaveFlash",function(a){var b=[],c=a.GetVariable("$version");return c&&(c=c.split(" ")[1].split(","),b=[parseInt(c[0],10),parseInt(c[1],10),parseInt(c[2],10)]),b}),mejs.PluginDetector.addPlugin("silverlight","Silverlight Plug-In","application/x-silverlight-2","AgControl.AgControl",function(a){var b=[0,0,0,0],c=function(a,b,c,d){for(;a.isVersionSupported(b[0]+"."+b[1]+"."+b[2]+"."+b[3]);)b[c]+=d;b[c]-=d};return c(a,b,0,1),c(a,b,1,1),c(a,b,2,1e4),c(a,b,2,1e3),c(a,b,2,100),c(a,b,2,10),c(a,b,2,1),c(a,b,3,1),b}),mejs.MediaFeatures={init:function(){var a,b,c=this,d=document,e=mejs.PluginDetector.nav,f=mejs.PluginDetector.ua.toLowerCase(),g=["source","track","audio","video"];c.isiPad=null!==f.match(/ipad/i),c.isiPhone=null!==f.match(/iphone/i),c.isiOS=c.isiPhone||c.isiPad,c.isAndroid=null!==f.match(/android/i),c.isBustedAndroid=null!==f.match(/android 2\.[12]/),c.isBustedNativeHTTPS="https:"===location.protocol&&(null!==f.match(/android [12]\./)||null!==f.match(/macintosh.* version.* safari/)),c.isIE=-1!=e.appName.toLowerCase().indexOf("microsoft")||null!==e.appName.toLowerCase().match(/trident/gi),c.isChrome=null!==f.match(/chrome/gi),c.isChromium=null!==f.match(/chromium/gi),c.isFirefox=null!==f.match(/firefox/gi),c.isWebkit=null!==f.match(/webkit/gi),c.isGecko=null!==f.match(/gecko/gi)&&!c.isWebkit&&!c.isIE,c.isOpera=null!==f.match(/opera/gi),c.hasTouch="ontouchstart"in window,c.svg=!!document.createElementNS&&!!document.createElementNS("http://www.w3.org/2000/svg","svg").createSVGRect;for(a=0;a<g.length;a++)b=document.createElement(g[a]);c.supportsMediaTag="undefined"!=typeof b.canPlayType||c.isBustedAndroid;try{b.canPlayType("video/mp4")}catch(h){c.supportsMediaTag=!1}c.hasSemiNativeFullScreen="undefined"!=typeof b.webkitEnterFullscreen,c.hasNativeFullscreen="undefined"!=typeof b.requestFullscreen,c.hasWebkitNativeFullScreen="undefined"!=typeof b.webkitRequestFullScreen,c.hasMozNativeFullScreen="undefined"!=typeof b.mozRequestFullScreen,c.hasMsNativeFullScreen="undefined"!=typeof b.msRequestFullscreen,c.hasTrueNativeFullScreen=c.hasWebkitNativeFullScreen||c.hasMozNativeFullScreen||c.hasMsNativeFullScreen,c.nativeFullScreenEnabled=c.hasTrueNativeFullScreen,c.hasMozNativeFullScreen?c.nativeFullScreenEnabled=document.mozFullScreenEnabled:c.hasMsNativeFullScreen&&(c.nativeFullScreenEnabled=document.msFullscreenEnabled),c.isChrome&&(c.hasSemiNativeFullScreen=!1),c.hasTrueNativeFullScreen&&(c.fullScreenEventName="",c.hasWebkitNativeFullScreen?c.fullScreenEventName="webkitfullscreenchange":c.hasMozNativeFullScreen?c.fullScreenEventName="mozfullscreenchange":c.hasMsNativeFullScreen&&(c.fullScreenEventName="MSFullscreenChange"),c.isFullScreen=function(){return c.hasMozNativeFullScreen?d.mozFullScreen:c.hasWebkitNativeFullScreen?d.webkitIsFullScreen:c.hasMsNativeFullScreen?null!==d.msFullscreenElement:void 0},c.requestFullScreen=function(a){c.hasWebkitNativeFullScreen?a.webkitRequestFullScreen():c.hasMozNativeFullScreen?a.mozRequestFullScreen():c.hasMsNativeFullScreen&&a.msRequestFullscreen()},c.cancelFullScreen=function(){c.hasWebkitNativeFullScreen?document.webkitCancelFullScreen():c.hasMozNativeFullScreen?document.mozCancelFullScreen():c.hasMsNativeFullScreen&&document.msExitFullscreen()}),c.hasSemiNativeFullScreen&&f.match(/mac os x 10_5/i)&&(c.hasNativeFullScreen=!1,c.hasSemiNativeFullScreen=!1)}},mejs.MediaFeatures.init(),mejs.HtmlMediaElement={pluginType:"native",isFullScreen:!1,setCurrentTime:function(a){this.currentTime=a},setMuted:function(a){this.muted=a},setVolume:function(a){ <truncated>
文件名 MG_0219copy4[1].jpg
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\MG_0219copy4[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\MG_0219copy4[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\MG_0219copy4[2].jpg
文件大小 46067 字节
文件类型 JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 607x404, frames 3
MD5 8afbd6a9106ddb7469d428e3d6769d82
SHA1 148d42b89f8c626d7d611d9ad547540b5d1e54e8
SHA256 ddcc6c325227f19fa545486d73bf533ae7e17b21d36aaaa052bd7ac72e17484b
CRC32 B51A7897
Ssdeep 768:UT0lHVS3Drj0++1Cf/G0x9IB49k8JeZL0gYcBNdE+fQZMdLW/3CtKHk:aa1Sznr7fjAa3S0/EuiQZiW/PHk
下载提交魔盾安全分析
文件名 magic[1].png
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\magic[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\magic[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\magic[1].png
文件大小 417053 字节
文件类型 PNG image data, 922 x 839, 8-bit/color RGBA, non-interlaced
MD5 844e379e08a7b54a90df0b05d76386b8
SHA1 5822a30469c918f4515bfd2bc597b38958417a6c
SHA256 9ac3365008410ed04e32eafe88848e0f56ca7352293ac00f48b8d3246c85cfae
CRC32 8500351E
Ssdeep 12288:4Un0FNOUS60K3Vc9Yd28SV6j4ezleZvgBfkgdG:Tn0Fk60KK9i283j1zlWN
下载提交魔盾安全分析
文件名 modules.min[1].css
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\modules.min[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\modules.min[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\modules.min[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\modules.min[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\modules.min[2].css
文件大小 310138 字节
文件类型 ASCII text, with very long lines
MD5 dcf8202ab471829269c7fcd382738ea9
SHA1 0a2c03d37743c0aceac275e4f4d929bea524ec33
SHA256 ff3f340507887c3e6f205e8ff18ae429d6180c5c5c7cfd10dfd2c2e2180ed437
CRC32 BEB5DE8A
Ssdeep 1536:wTLhJrbkChqrVUHtfXCh+kNhnrkUq5aK+HSA21MGeTrFF3e/cfibownuDdGxPufz:fuTABcTeRwreiuyb2+E01LFUb
下载提交魔盾安全分析显示文本
table td,table th{text-align:center}.edgtf-content-slider-container .owl-dot,body{font-family:Raleway,sans-serif; color:#000000}h1,h3,h5,h6{text-transform:uppercase}body,h4,h4 a{color:#575757}a,h1 a:hover,h2 a:hover,h3 a:hover,h4 a:hover,h5 a:hover,h6 a:hover,p a{color:#fb3644}.carousel-inner h2,.carousel-inner h3.edgtf-slide-text,.clear:after,.clearfix:after,.countdown-row,.edgtf-blog-list-holder.edgtf-boxes.edgtf-four-columns ul.edgtf-blog-list li:nth-child(4n+1),.edgtf-blog-list-holder.edgtf-boxes.edgtf-three-columns ul.edgtf-blog-list li:nth-child(3n+1),.edgtf-blog-list-holder.edgtf-boxes.edgtf-two-columns ul.edgtf-blog-list li:nth-child(2n+1),.edgtf-blog-list-holder.edgtf-boxes>ul,.edgtf-container:after,.edgtf-drop-down .wide .second ul li:nth-child(4n+1),.edgtf-image-gallery .edgtf-image-gallery-grid.edgtf-gallery-columns-2 .edgtf-gallery-image:nth-child(2n+1),.edgtf-image-gallery .edgtf-image-gallery-grid.edgtf-gallery-columns-3 .edgtf-gallery-image:nth-child(3n+1),.edgtf-image-gallery .edgtf-image-gallery-grid.edgtf-gallery-columns-4 .edgtf-gallery-image:nth-child(4n+1),.edgtf-image-gallery .edgtf-image-gallery-grid.edgtf-gallery-columns-5 .edgtf-gallery-image:nth-child(5n+1),footer .edgtf-footer-bottom-holder .edgtf-footer-bottom-border-bottom-holder{clear:both}a,abbr,acronym,address,applet,b,big,blockquote,body,caption,center,cite,code,dd,del,dfn,div,dl,dt,em,fieldset,font,form,h1,h2,h3,h4,h5,h6,html,i,iframe,ins,kbd,label,legend,li,object,ol,p,pre,q,s,samp,small,span,strike,strong,sub,sup,table,tbody,td,tfoot,th,thead,tr,tt,u,ul,var{background:0 0;border:0;margin:0;padding:0;vertical-align:baseline;outline:0}body,pre{background-color:#fff}a img,table{border:none}article,aside,details,figcaption,figure,footer,header,hgroup,nav,section{display:block}blockquote:after,blockquote:before{content:'';content:none}del{text-decoration:line-through}table{border-collapse:collapse;border-spacing:0;vertical-align:middle;width:100%}table th{border:0;padding:5px 7px}table td{padding:5px 10px}.wp-caption,img{max-width:100%;height:auto}a,div,li,span{-webkit-tap-highlight-color:transparent}input[type=text]::-ms-clear{display:none;width:0;height:0}input[type=text]::-ms-reveal{display:none;width:0;height:0}input[type=search]::-webkit-search-cancel-button,input[type=search]::-webkit-search-decoration,input[type=search]::-webkit-search-results-button,input[type=search]::-webkit-search-results-decoration{display:none}.clearfix:after,.clearfix:before{content:" ";display:table}.clear:after{content:"";display:block}html{height:100%;margin:0!important;-webkit-transition:all .33s ease-out;transition:all .33s ease-out;overflow-y:scroll!important}body{font-size:14px;line-height:26px;font-weight:400;overflow-x:hidden!important;-webkit-font-smoothing:antialiased}h1,h2{font-weight:700}h1{font-size:40px;line-height:1.65em}h2{font-size:30px;line-height:1.2em}h3,h4{font-size:18px}h3{line-height:1.5em;font-weight:600}h4{line-height:1.6666666666666666666666666666667em;font-weight:400}h5{font-size:16px;line-height:1.4375em;font-weight:700}h6{font-size:14px;line-height:1.4285714285714285714285714285714em;font-weight:600}h1,h1 a,h2,h2 a,h3,h3 a,h5,h5 a,h6,h6 a{color:#333}h1 a,h2 a,h3 a,h4 a,h5 a,h6 a{font-family:inherit;font-size:inherit;font-weight:inherit;font-style:inherit;line-height:inherit;letter-spacing:inherit;text-transform:inherit}a,p a{text-decoration:none;cursor:pointer;-webkit-transition:color .15s ease-out;-moz-transition:color .15s ease-out;-o-transition:color .15s ease-out;-ms-transition:color .15s ease-out;transition:color .15s ease-out}.woocommerce input[type=button],.woocommerce-page input[type=button],input[type=submit]{-webkit-appearance:none}ol,ul{list-style-position:inside}pre{padding:15px;max-width:100%;white-space:pre-wrap;word-wrap:break-word;margin:15px 0}dt{font-size:15px;font-weight:700;margin-bottom:10px}dd{margin-bottom:15px}sub,sup{font-size:75%;height:0;line-height:0;position:relative;vertical-align:baseline}sub{top:.5ex}sup{bottom:.5ex}.wp-caption-text{margin:0;font-style:italic}table tbody tr,table tfoot tr,table thead tr{border:1px solid #e6e6e6}table tbody th{border-right:1px solid #e6e6e6}blockquote:not(.edgtf-blockquote-shortcode){padding:0;border:none;font-style:italic;font-size:17px;line-height:1.6em;margin:20px 0}blockquote cite{font-style:normal;font-weight:500}::selection{background:#fb3644;color:#fff}::-moz-selection{background:#fb3644;color:#fff}.bypostauthor,.gallery-caption,.sticky,.wp-caption,.wp-caption-text{opacity:1}.alignleft{float:left;margin:0 20px 20px 0}.alignright{float:right;margin:0 0 20px 20px}.aligncenter{display:block;margin:10px auto}.text-align-right{text-align:right}.text-align-left{text-align:left}.text-align-center{text-align:center}.meta{display:none}.edgtf-wrapper{background-color:#fff;position:relative;z-index:1000;-webkit-transition:left .33s cubic-bezier(.694,.0482,.335,1);transition:left .33s cubic-bezier(.694,.0482,.335,1);left:0}.edgtf-container,.edgtf-content,.edgtf-full-width{z-index:100;position:relative}.edgtf-wrapper .edgtf-wrapper-inner{width:100%;overflow:hidden}.edgtf-content{margin-top:0;background-color:#fff}.edgtf-content ol ol,.edgtf-content ul ul{padding:0 0 0 15px}.edgtf-content ol ol,.edgtf-content ol ul,.edgtf-content ul ol,.edgtf-content ul ul{margin:0}.edgtf-boxed{overflow:hidden!important}.edgtf-boxed .edgtf-wrapper{display:inline-block;vertical-align:middle;width:100%}.edgtf-container:after,.edgtf-container:before{content:" ";display:table}.edgtf-boxed .edgtf-wrapper .edgtf-wrapper-inner{width:1150px;overflow:visible;margin:auto}.edgtf-boxed .edgtf-content{overflow:hidden}.edgtf-boxed .edgtf-footer-inner{width:1150px;margin:auto}.edgtf-boxed .edgtf-page-header .edgtf-fixed-wrapper.fixed,.edgtf-boxed .edgtf-page-header .edgtf-sticky-header{width:1150px;left:auto}.edgtf-container{background-color:#fff;padding:0;width:100%}
.edgtf-container-inner{width:1100px;margin:0 auto}.edgtf-five-columns>.edgtf-five-columns-inner,.edgtf-four-columns>.edgtf-four-columns-inner,.edgtf-three-columns>.edgtf-three-columns-inner,.edgtf-two-columns-50-50>.edgtf-two-columns-50-50-inner{margin:0 -15px}.edgtf-content>.edgtf-content-inner>.edgtf-container>.edgtf-container-inner{padding-top:2%}

@media only screen and (min-width:1400px){.edgtf-grid-1300 .edgtf-container-inner,.edgtf-grid-1300 .edgtf-footer-bottom-border-holder.edgtf-in-grid,.edgtf-grid-1300 .edgtf-footer-top-border-holder.edgtf-in-grid,.edgtf-grid-1300 .edgtf-grid,.edgtf-grid-1300 .edgtf-grid-section .edgtf-section-inner{width:1300px}.edgtf-grid-1300.edgtf-boxed .edgtf-footer-inner,.edgtf-grid-1300.edgtf-boxed .edgtf-wrapper-inner{width:1350px}.edgtf-grid-1300.edgtf-boxed .edgtf-page-header .edgtf-fixed-wrapper.fixed,.edgtf-grid-1300.edgtf-boxed .edgtf-page-header .edgtf-sticky-header{width:1350px;left:auto}}@media only screen and (min-width:1300px){.edgtf-grid-1200 .edgtf-container-inner,.edgtf-grid-1200 .edgtf-footer-bottom-border-holder.edgtf-in-grid,.edgtf-grid-1200 .edgtf-footer-top-border-holder.edgtf-in-grid,.edgtf-grid-1200 .edgtf-grid,.edgtf-grid-1200 .edgtf-grid-section .edgtf-section-inner{width:1200px}.edgtf-grid-1200.edgtf-boxed .edgtf-footer-inner,.edgtf-grid-1200.edgtf-boxed .edgtf-wrapper-inner{width:1250px}.edgtf-grid-1200.edgtf-boxed .edgtf-page-header .edgtf-fixed-wrapper.fixed,.edgtf-grid-1200.edgtf-boxed .edgtf-page-header .edgtf-sticky-header{width:1250px;left:auto}}@media only screen and (min-width:1200px){.edgtf-grid-1000 .edgtf-container-inner,.edgtf-grid-1000 .edgtf-footer-bottom-border-holder.edgtf-in-grid,.edgtf-grid-1000 .edgtf-footer-top-border-holder.edgtf-in-grid,.edgtf-grid-1000 .edgtf-grid,.edgtf-grid-1000 .edgtf-grid-section .edgtf-section-inner{width:1000px}.edgtf-grid-1000.edgtf-boxed .edgtf-footer-inner,.edgtf-grid-1000.edgtf-boxed .edgtf-wrapper-inner{width:1050px}.edgtf-grid-1000.edgtf-boxed .edgtf-page-header .edgtf-fixed-wrapper.fixed,.edgtf-grid-1000.edgtf-boxed .edgtf-page-header .edgtf-sticky-header{width:1050px;left:auto}}@media only screen and (min-width:1000px){.edgtf-grid-800 .edgtf-container-inner,.edgtf-grid-800 .edgtf-footer-bottom-border-holder.edgtf-in-grid,.edgtf-grid-800 .edgtf- <truncated>
文件名 index.dat
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012017122120171222\index.dat
文件大小 32768 字节
文件类型 Internet Explorer cache file version Ver 5.2
MD5 9be31e9b6abb83d22446450ee4160936
SHA1 79d1d7a1f2ee15fb2aa29e5f4c3d795ca8b6081f
SHA256 c685e50dcf1ea04d82bb7fe77865f20509ba69cee35b6d1b2694d7bc93ec19cc
CRC32 0303B56E
Ssdeep 6:qjyxXK+b3EReYkFHlWfsWlj4f0G9U3qmqHKF7//ofsWlk0G9U3j4eYW/FWfsWljG:qjR+b3ERPMFi5j3RHrA/j3j4e7Ni5
下载提交魔盾安全分析
文件名 test@www.xmagic.com[2].txt
相关文件
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@www.xmagic.com[2].txt
文件大小 85 字节
文件类型 ASCII text
MD5 bb4af898989bd0783fcfcf95418d7a66
SHA1 11f0408a59b56e1ba24fd0a2960346a786a34b42
SHA256 ff7d017c8df2721b09bd58cb2744ff83ba6d3f4e8d4bded12251c1c706cea5c2
CRC32 B6F51D31
Ssdeep 3:A+2hG0GoVddvEIWdVRdOVTsSzUIkjWIlvPv:A+200GgOIWdZOVISzULv
下载提交魔盾安全分析显示文本
ftwwwxmagiccomtw
1
www.xmagic.com.tw/
1088
2179538048
30638287
1501580816
30636879
*
文件名 13937941[1].jpg
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\13937941[1].jpg
文件大小 252512 字节
文件类型 JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=13, height=1365, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=2048], baseline, precision 8, 879x1365, frames 3
MD5 16c0d6cd8bab3c1a153e805734e748e7
SHA1 7b0b41b37fb5f8e72f9dbe6ae7f6f228da91861f
SHA256 bfa265584a4cb2b1e70baa43febbe562e8042a6d692253c0bc3343835e4a04ef
CRC32 68AB1FC0
Ssdeep 6144:TyfcBUgZ1oiLWd2ytwsDHym6ak0soAyiOpRSMNTlTJFEoQM+:giUm1oiLhwL9kBC6nM+
下载提交魔盾安全分析
文件名 1-1G0111U92QF[1].jpg
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\1-1G0111U92QF[1].jpg
文件大小 263467 字节
文件类型 JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=16, height=2795, bps=206, PhotometricIntepretation=RGB, manufacturer=NIKON CORPORATION, model=NIKON D4S, orientation=upper-left, width=4200], baseline, precision 8, 2362x1572, frames 3
MD5 eed9e4a51759fdab2444fd1cee17fb60
SHA1 cd88eedde14de289f67f09eb7f7b05c6b1de28cd
SHA256 e9955ef30ca3534358af7e8f3f91c2bd17ff2f926be21695a97bc324d3cfd758
CRC32 9E01A00B
Ssdeep 6144:CrSF7SFobya1xetkBwmSTkSPBKMUwDP7tNVO0TENRrLnD+2EkB8zptUtB:CukibyOxe6wmSP0mt7O0TUhPN0tUtB
下载提交魔盾安全分析
文件名 MG_9362-1-4-e1477069107991[1].jpg
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\MG_9362-1-4-e1477069107991[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\MG_9362-1-4-e1477069107991[2].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\MG_9362-1-4-e1477069107991[3].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\MG_9362-1-4-e1477069107991[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\MG_9362-1-4-e1477069107991[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\MG_9362-1-4-e1477069107991[1].jpg
文件大小 55835 字节
文件类型 JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 605x403, frames 3
MD5 73cfe5adac5db120c70f15ad9d3df042
SHA1 99bce1e60a5d5a3f7b5f6d202e85d57912eef70c
SHA256 715e3c6e5a03d1579567ff2937c9e5a2768e280d97b021bdeb6f5a53b318f95a
CRC32 62F3F6CD
Ssdeep 1536:AvIl8J8TgjTpity+6ip0HJCgx3Kc0Dpa7K9:r8e8jtub6ykJPW9
下载提交魔盾安全分析
文件名 linea-music-10[1].eot
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\linea-music-10[1].eot
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\linea-music-10[1].eot
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\linea-music-10[2].eot
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\linea-music-10[1].eot
文件大小 6238 字节
文件类型 Embedded OpenType (EOT)
MD5 a7dcedf1c8fb3ca799445dcfe7f5e875
SHA1 f19c35270df30f7c244985cfc60d0d8df8665f7f
SHA256 623ca9d95c8098d6777d73b4b8b0f1dc5120b43285cb8fffc372e50a866726f0
CRC32 B3E34570
Ssdeep 96:JId1wE5M3cy/cCbwOGkEGV1yqA3EJOY6noEiytGHSZDnX9B9:y5M3uKMXGV1RnOqzcr9
下载提交魔盾安全分析
文件名 sidearea-background-image[1].jpg
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\sidearea-background-image[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\sidearea-background-image[2].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\sidearea-background-image[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\sidearea-background-image[1].jpg
文件大小 142696 字节
文件类型 JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 542x1119, frames 3
MD5 ff22f73ab970b044daf8276acfadaca3
SHA1 f2cbbd1d09ff862945d5aed333d6a8d7ab4c04a8
SHA256 cdaf8555dda4a2b1ec6c4f87d9169d9f16796d7ad278224d4930347dd318c96f
CRC32 E8F6DD09
Ssdeep 3072:dasoBASDlChhbCi4MzOO3ffIPU9nAk5Eav67eMMRKZ3mpFgZAlZ1:1y/WMnOvZ9nAMFv6DM0pf0
下载提交魔盾安全分析
文件名 test@www.xmagic.com[1].txt
相关文件
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@www.xmagic.com[1].txt
文件大小 83 字节
文件类型 ASCII text
MD5 4cddcd961319af43d51fbbf24d8f3d62
SHA1 49ae8ce93d7aab082f3d70b8f673cfbcb37bffb4
SHA256 b9665da5f8d1b5f7932c7e9c6f8e3e0744a09b043675053c42a82a967aad457c
CRC32 8190AF93
Ssdeep 3:A+2hG0GoVddveQMmoKtuTp:A+200GgtyIcp
下载提交魔盾安全分析显示文本
ftwwwxmagiccomtw
1
www.xmagic.com.tw/
1088
794555904
30637676
116488672
30636268
*
文件名 MSIMGSIZ.DAT
相关文件
C:\Users\test\AppData\Local\Microsoft\Internet Explorer\MSIMGSIZ.DAT
文件大小 16384 字节
文件类型 data
MD5 57cf146ee4257f043359293c0ebc633c
SHA1 ac285a3dc4cc537a4d8c9bc8199323726c2467f3
SHA256 b02cdad82b7a05ee4d92d46dbdeb350df27be64e5bd287f63a44642ed86c1b4f
CRC32 C61552F8
Ssdeep 48:pGQhvAsXHWrEmyESaakad4Hg+9+8RZcVjdS6gPRMyC1TTf+el:4QXHQDSrka4HM8AJdcPRTqTf+6
下载提交魔盾安全分析
文件名 jquery[1].js
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\jquery[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\jquery[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\jquery[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\jquery[2].js
文件大小 95977 字节
文件类型 ASCII text, with very long lines
MD5 207abeb83412721d556faeba36e00822
SHA1 c06b7f0b1526037bcdc6639244c9692e2ef3ebdd
SHA256 ca32702f36da9bdbaa5463f8e3db9b18d82f3ce8a630d18e8bde6b30a2582d20
CRC32 406049D6
Ssdeep 1536:OP10iSi65U/dXXeyhzeBuG+HYE0WEeLDFoNqLTW8+S5VRZIVI6xSb8xh2ZbQnRmx:R+41ZqLTW8xRrqSb8qGH77da98Hri
Yara
  • Rule to detect the no presence of any image
  • Rule to detect the no presence of any attachment
  • Rule to detect the no presence of any url
下载提交魔盾安全分析显示文本
/*! jQuery v1.11.3 | (c) 2005, 2015 jQuery Foundation, Inc. | jquery.org/license */
!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.3",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){return a.call(b,c,b)}))},slice:function(){return this.pushStack(d.apply(this,arguments))},first:function(){return this.eq(0)},last:function(){return this.eq(-1)},eq:function(a){var b=this.length,c=+a+(0>a?b:0);return this.pushStack(c>=0&&b>c?[this[c]]:[])},end:function(){return this.prevObject||this.constructor(null)},push:f,sort:c.sort,splice:c.splice},m.extend=m.fn.extend=function(){var a,b,c,d,e,f,g=arguments[0]||{},h=1,i=arguments.length,j=!1;for("boolean"==typeof g&&(j=g,g=arguments[h]||{},h++),"object"==typeof g||m.isFunction(g)||(g={}),h===i&&(g=this,h--);i>h;h++)if(null!=(e=arguments[h]))for(d in e)a=g[d],c=e[d],g!==c&&(j&&c&&(m.isPlainObject(c)||(b=m.isArray(c)))?(b?(b=!1,f=a&&m.isArray(a)?a:[]):f=a&&m.isPlainObject(a)?a:{},g[d]=m.extend(j,f,c)):void 0!==c&&(g[d]=c));return g},m.extend({expando:"jQuery"+(l+Math.random()).replace(/\D/g,""),isReady:!0,error:function(a){throw new Error(a)},noop:function(){},isFunction:function(a){return"function"===m.type(a)},isArray:Array.isArray||function(a){return"array"===m.type(a)},isWindow:function(a){return null!=a&&a==a.window},isNumeric:function(a){return!m.isArray(a)&&a-parseFloat(a)+1>=0},isEmptyObject:function(a){var b;for(b in a)return!1;return!0},isPlainObject:function(a){var b;if(!a||"object"!==m.type(a)||a.nodeType||m.isWindow(a))return!1;try{if(a.constructor&&!j.call(a,"constructor")&&!j.call(a.constructor.prototype,"isPrototypeOf"))return!1}catch(c){return!1}if(k.ownLast)for(b in a)return j.call(a,b);for(b in a);return void 0===b||j.call(a,b)},type:function(a){return null==a?a+"":"object"==typeof a||"function"==typeof a?h[i.call(a)]||"object":typeof a},globalEval:function(b){b&&m.trim(b)&&(a.execScript||function(b){a.eval.call(a,b)})(b)},camelCase:function(a){return a.replace(o,"ms-").replace(p,q)},nodeName:function(a,b){return a.nodeName&&a.nodeName.toLowerCase()===b.toLowerCase()},each:function(a,b,c){var d,e=0,f=a.length,g=r(a);if(c){if(g){for(;f>e;e++)if(d=b.apply(a[e],c),d===!1)break}else for(e in a)if(d=b.apply(a[e],c),d===!1)break}else if(g){for(;f>e;e++)if(d=b.call(a[e],e,a[e]),d===!1)break}else for(e in a)if(d=b.call(a[e],e,a[e]),d===!1)break;return a},trim:function(a){return null==a?"":(a+"").replace(n,"")},makeArray:function(a,b){var c=b||[];return null!=a&&(r(Object(a))?m.merge(c,"string"==typeof a?[a]:a):f.call(c,a)),c},inArray:function(a,b,c){var d;if(b){if(g)return g.call(b,a,c);for(d=b.length,c=c?0>c?Math.max(0,d+c):c:0;d>c;c++)if(c in b&&b[c]===a)return c}return-1},merge:function(a,b){var c=+b.length,d=0,e=a.length;while(c>d)a[e++]=b[d++];if(c!==c)while(void 0!==b[d])a[e++]=b[d++];return a.length=e,a},grep:function(a,b,c){for(var d,e=[],f=0,g=a.length,h=!c;g>f;f++)d=!b(a[f],f),d!==h&&e.push(a[f]);return e},map:function(a,b,c){var d,f=0,g=a.length,h=r(a),i=[];if(h)for(;g>f;f++)d=b(a[f],f,c),null!=d&&i.push(d);else for(f in a)d=b(a[f],f,c),null!=d&&i.push(d);return e.apply([],i)},guid:1,proxy:function(a,b){var c,e,f;return"string"==typeof b&&(f=a[b],b=a,a=f),m.isFunction(a)?(c=d.call(arguments,2),e=function(){return a.apply(b||this,c.concat(d.call(arguments)))},e.guid=a.guid=a.guid||m.guid++,e):void 0},now:function(){return+new Date},support:k}),m.each("Boolean Number String Function Array Date RegExp Object Error".split(" "),function(a,b){h["[object "+b+"]"]=b.toLowerCase()});function r(a){var b="length"in a&&a.length,c=m.type(a);return"function"===c||m.isWindow(a)?!1:1===a.nodeType&&b?!0:"array"===c||0===b||"number"==typeof b&&b>0&&b-1 in a}var s=function(a){var b,c,d,e,f,g,h,i,j,k,l,m,n,o,p,q,r,s,t,u="sizzle"+1*new Date,v=a.document,w=0,x=0,y=ha(),z=ha(),A=ha(),B=function(a,b){return a===b&&(l=!0),0},C=1<<31,D={}.hasOwnProperty,E=[],F=E.pop,G=E.push,H=E.push,I=E.slice,J=function(a,b){for(var c=0,d=a.length;d>c;c++)if(a[c]===b)return c;return-1},K="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",L="[\\x20\\t\\r\\n\\f]",M="(?:\\\\.|[\\w-]|[^\\x00-\\xa0])+",N=M.replace("w","w#"),O="\\["+L+"*("+M+")(?:"+L+"*([*^$|!~]?=)"+L+"*(?:'((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+N+"))|)"+L+"*\\]",P=":("+M+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+O+")*)|.*)\\)|)",Q=new RegExp(L+"+","g"),R=new RegExp("^"+L+"+|((?:^|[^\\\\])(?:\\\\.)*)"+L+"+$","g"),S=new RegExp("^"+L+"*,"+L+"*"),T=new RegExp("^"+L+"*([>+~]|"+L+")"+L+"*"),U=new RegExp("="+L+"*([^\\]'\"]*?)"+L+"*\\]","g"),V=new RegExp(P),W=new RegExp("^"+N+"$"),X={ID:new RegExp("^#("+M+")"),CLASS:new RegExp("^\\.("+M+")"),TAG:new RegExp("^("+M.replace("w","w*")+")"),ATTR:new RegExp("^"+O),PSEUDO:new RegExp("^"+P),CHILD:new RegExp("^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\("+L+"*(even|odd|(([+-]|)(\\d*)n|)"+L+"*(?:([+-]|)"+L+"*(\\d+)|))"+L+"*\\)|)","i"),bool:new RegExp("^(?:"+K+")$","i"),needsContext:new RegExp("^"+L+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\("+L+"*((?:-\\d)?\\d*)"+L+"*\\)|)(?=[^-]|$)","i")},Y=/^(?:input|select|textarea|button)$/i,Z=/^h\d$/i,$=/^[^{]+\{\s*\[native \w/,_=/^(?:#([\w-]+)|(\w+)|\.([\w-]+))$/,aa=/[+~]/,ba=/'|\\/g,ca=new RegExp("\\\\([\\da-f]{1,6}"+L+"?|("+L+")|.)","ig"),da=function(a,b,c){var d="0x"+b-65536;return d!==d||c?b:0>d?String.fromCharCode(d+65536):String.fromCharCode(d>>10|55296,1023&d|56320)},ea=function(){m()};try{H.apply(E=I.call(v.childNodes),v.childNodes),E[v.childNodes.length].nodeType}catch(fa){H={apply:E.length?function(a,b){G.apply(a,I.call(b))}:function(a,b){var c=a.length,d=0;while(a[c++]=b[d++]);a.length=c-1}}}function ga(a,b,d,e){var f,h,j,k,l,o,r,s,w,x;if((b?b.ownerDocument||b:v)!==n&&m(b),b=b||n,d=d||[],k=b.nodeType,"string"!=typeof a||!a||1!==k&&9!==k&&11!==k)return d;if(!e&&p){if(11!==k&&(f=_.exec(a)))if(j=f[1]){if(9===k){if(h=b.getElementById(j),!h||!h.parentNode)return d;if(h.id===j)return d.push(h),d}else if(b.ownerDocument&&(h=b.ownerDocument.getElementById(j))&&t(b,h)&&h.id===j)return d.push(h),d}else{if(f[2])return H.apply(d,b.getElementsByTagName(a)),d;if((j=f[3])&&c.getElementsByClassName)return H.apply(d,b.getElementsByClassName(j)),d}if(c.qsa&&(!q||!q.test(a))){if(s=r=u,w=b,x=1!==k&&a,1===k&&"object"!==b.nodeName.toLowerCase()){o=g(a),(r=b.getAttribute("id"))?s=r.replace(ba,"\\$&"):b.setAttribute("id",s),s="[id='"+s+"'] ",l=o.length;while(l--)o[l]=s+ra(o[l]);w=aa.test(a)&&pa(b.parentNode)||b,x=o.join(",")}if(x)try{return H.apply(d,w.querySelectorAll(x)),d}catch(y){}finally{r||b.removeAttribute("id")}}}return i(a.replace(R,"$1"),b,d,e)}function ha(){var a=[];function b(c,e){return a.push(c+" ")>d.cacheLength&&delete b[a.shift()],b[c+" "]=e}return b}function ia(a){return a[u]=!0,a}function ja(a){var b=n.createElement("div");try{return!!a(b)}catch(c){return!1}finally{b.parentNode&&b.parentNode.removeChild(b),b=null}}function ka(a,b){var c=a.split("|"),e=a.length;while(e--)d.attrHandle[c[e]]=b}function la(a,b){var c=b&&a,d=c&&1===a.nodeType&&1===b.nodeType&&(~b.sourceIndex||C)-(~a.sourceIndex||C);if(d)return d;if(c)while(c=c.nextSibling)if(c===b)return-1;return a?1:-1}function ma(a){return function(b){var c=b.nodeName.toLowerCase();return"input"===c&&b.type===a}}function na(a){return function(b){var c=b.nodeName.toLowerCase();return("input"=== <truncated>
文件名 index.dat
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012017122220171223\index.dat
文件大小 32768 字节
文件类型 Internet Explorer cache file version Ver 5.2
MD5 c076ae1616ba14f0703427c2016e9ca2
SHA1 4583c269e3614222acc464470ce344dc3a0b9c8e
SHA256 77833079a8c99905b4ce1ffddd7d2a9f08064f47ed87bb1d34f9717069c9d4a1
CRC32 970877B1
Ssdeep 6:qjyxXK45Lq8x3EQ/FLyomij4f0G9U3ErxFLyomik0G9:qjRKL5x39jF5j34jF/
下载提交魔盾安全分析
文件名 js_composer_front.min[1].js
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\js_composer_front.min[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\js_composer_front.min[2].js
文件大小 18688 字节
文件类型 ASCII text, with very long lines, with no line terminators
MD5 70bbe0ba98e938afca3fb7bcfbee2819
SHA1 a318d6d332a7eb8cc14ff647287fbcc3d43417df
SHA256 fb17eda32331939213b4a02a525d47c063f7d3113134d9690cc81ffd1747b698
CRC32 DA97B03C
Ssdeep 384:CvgSaPhaWTpcY4Jhhpuxq4HXWExbFYnfO/SELpJtwFCDf59hPD:CvdaPhaWTp12hhpuxqKXWEx6n+SEtJmG
Yara
  • Rule to detect the presence of an or several images
  • Rule to detect the no presence of any attachment
  • Rule to detect the no presence of any url
下载提交魔盾安全分析显示文本
function vc_js(){vc_toggleBehaviour(),vc_tabsBehaviour(),vc_accordionBehaviour(),vc_teaserGrid(),vc_carouselBehaviour(),vc_slidersBehaviour(),vc_prettyPhoto(),vc_googleplus(),vc_pinterest(),vc_progress_bar(),vc_plugin_flexslider(),vc_google_fonts(),vc_gridBehaviour(),vc_rowBehaviour(),vc_ttaActivation(),jQuery(document).trigger("vc_js"),window.setTimeout(vc_waypoints,500)}function getSizeName(){var screen_w=jQuery(window).width();return screen_w>1170?"desktop_wide":screen_w>960&&1169>screen_w?"desktop":screen_w>768&&959>screen_w?"tablet":screen_w>300&&767>screen_w?"mobile":300>screen_w?"mobile_portrait":""}function loadScript(url,$obj,callback){var script=document.createElement("script");script.type="text/javascript",script.readyState&&(script.onreadystatechange=function(){("loaded"===script.readyState||"complete"===script.readyState)&&(script.onreadystatechange=null,callback())}),script.src=url,$obj.get(0).appendChild(script)}function vc_ttaActivation(){jQuery("[data-vc-accordion]").on("show.vc.accordion",function(e){var $=window.jQuery,ui={};ui.newPanel=$(this).data("vc.accordion").getTarget(),window.wpb_prepare_tab_content(e,ui)})}function vc_accordionActivate(event,ui){if(ui.newPanel.length&&ui.newHeader.length){var $pie_charts=ui.newPanel.find(".vc_pie_chart:not(.vc_ready)"),$round_charts=ui.newPanel.find(".vc_round-chart"),$line_charts=ui.newPanel.find(".vc_line-chart"),$carousel=ui.newPanel.find('[data-ride="vc_carousel"]');"undefined"!=typeof jQuery.fn.isotope&&ui.newPanel.find(".isotope, .wpb_image_grid_ul").isotope("layout"),ui.newPanel.find(".vc_masonry_media_grid, .vc_masonry_grid").length&&ui.newPanel.find(".vc_masonry_media_grid, .vc_masonry_grid").each(function(){var grid=jQuery(this).data("vcGrid");grid&&grid.gridBuilder&&grid.gridBuilder.setMasonry&&grid.gridBuilder.setMasonry()}),vc_carouselBehaviour(ui.newPanel),vc_plugin_flexslider(ui.newPanel),$pie_charts.length&&jQuery.fn.vcChat&&$pie_charts.vcChat(),$round_charts.length&&jQuery.fn.vcRoundChart&&$round_charts.vcRoundChart({reload:!1}),$line_charts.length&&jQuery.fn.vcLineChart&&$line_charts.vcLineChart({reload:!1}),$carousel.length&&jQuery.fn.carousel&&$carousel.carousel("resizeAction"),ui.newPanel.parents(".isotope").length&&ui.newPanel.parents(".isotope").each(function(){jQuery(this).isotope("layout")})}}function initVideoBackgrounds(){return window.console&&window.console.warn&&window.console.warn("this function is deprecated use vc_initVideoBackgrounds"),vc_initVideoBackgrounds()}function vc_initVideoBackgrounds(){jQuery(".vc_row").each(function(){var youtubeUrl,youtubeId,$row=jQuery(this);$row.data("vcVideoBg")?(youtubeUrl=$row.data("vcVideoBg"),youtubeId=vcExtractYoutubeId(youtubeUrl),youtubeId&&($row.find(".vc_video-bg").remove(),insertYoutubeVideoAsBackground($row,youtubeId)),jQuery(window).on("grid:items:added",function(event,$grid){$row.has($grid).length&&vcResizeVideoBackground($row)})):$row.find(".vc_video-bg").remove()})}function insertYoutubeVideoAsBackground($element,youtubeId,counter){if("undefined"==typeof YT.Player)return counter="undefined"==typeof counter?0:counter,counter>100?void console.warn("Too many attempts to load YouTube api"):void setTimeout(function(){insertYoutubeVideoAsBackground($element,youtubeId,counter++)},100);var $container=$element.prepend('<div class="vc_video-bg vc_hidden-xs"><div class="inner"></div></div>').find(".inner");new YT.Player($container[0],{width:"100%",height:"100%",videoId:youtubeId,playerVars:{playlist:youtubeId,iv_load_policy:3,enablejsapi:1,disablekb:1,autoplay:1,controls:0,showinfo:0,rel:0,loop:1,wmode:"transparent"},events:{onReady:function(event){event.target.mute().setLoop(!0)}}}),vcResizeVideoBackground($element),jQuery(window).bind("resize",function(){vcResizeVideoBackground($element)})}function vcResizeVideoBackground($element){var iframeW,iframeH,marginLeft,marginTop,containerW=$element.innerWidth(),containerH=$element.innerHeight(),ratio1=16,ratio2=9;ratio1/ratio2>containerW/containerH?(iframeW=containerH*(ratio1/ratio2),iframeH=containerH,marginLeft=-Math.round((iframeW-containerW)/2)+"px",marginTop=-Math.round((iframeH-containerH)/2)+"px",iframeW+="px",iframeH+="px"):(iframeW=containerW,iframeH=containerW*(ratio2/ratio1),marginTop=-Math.round((iframeH-containerH)/2)+"px",marginLeft=-Math.round((iframeW-containerW)/2)+"px",iframeW+="px",iframeH+="px"),$element.find(".vc_video-bg iframe").css({maxWidth:"1000%",marginLeft:marginLeft,marginTop:marginTop,width:iframeW,height:iframeH})}function vcExtractYoutubeId(url){if("undefined"==typeof url)return!1;var id=url.match(/(?:https?:\/{2})?(?:w{3}\.)?youtu(?:be)?\.(?:com|be)(?:\/watch\?v=|\/)([^\s&]+)/);return null!==id?id[1]:!1}document.documentElement.className+=" js_active ",document.documentElement.className+="ontouchstart"in document.documentElement?" vc_mobile ":" vc_desktop ",function(){for(var prefix=["-webkit-","-moz-","-ms-","-o-",""],i=0;i<prefix.length;i++)prefix[i]+"transform"in document.documentElement.style&&(document.documentElement.className+=" vc_transform ")}(),"function"!=typeof window.vc_plugin_flexslider&&(window.vc_plugin_flexslider=function($parent){var $slider=$parent?$parent.find(".wpb_flexslider"):jQuery(".wpb_flexslider");$slider.each(function(){var this_element=jQuery(this),sliderSpeed=800,sliderTimeout=1e3*parseInt(this_element.attr("data-interval")),sliderFx=this_element.attr("data-flex_fx"),slideshow=!0;0===sliderTimeout&&(slideshow=!1),this_element.is(":visible")&&this_element.flexslider({animation:sliderFx,slideshow:slideshow,slideshowSpeed:sliderTimeout,sliderSpeed:sliderSpeed,smoothHeight:!0})})}),"function"!=typeof window.vc_googleplus&&(window.vc_googleplus=function(){0<jQuery(".wpb_googleplus").length&&!function(){var po=document.createElement("script");po.type="text/javascript",po.async=!0,po.src="//apis.google.com/js/plusone.js";var s=document.getElementsByTagName("script")[0];s.parentNode.insertBefore(po,s)}()}),"function"!=typeof window.vc_pinterest&&(window.vc_pinterest=function(){0<jQuery(".wpb_pinterest").length&&!function(){var po=document.createElement("script");po.type="text/javascript",po.async=!0,po.src="//assets.pinterest.com/js/pinit.js";var s=document.getElementsByTagName("script")[0];s.parentNode.insertBefore(po,s)}()}),"function"!=typeof window.vc_progress_bar&&(window.vc_progress_bar=function(){"undefined"!=typeof jQuery.fn.waypoint&&jQuery(".vc_progress_bar").waypoint(function(){jQuery(this).find(".vc_single_bar").each(function(index){var $this=jQuery(this),bar=$this.find(".vc_bar"),val=bar.data("percentage-value");setTimeout(function(){bar.css({width:val+"%"})},200*index)})},{offset:"85%"})}),"function"!=typeof window.vc_waypoints&&(window.vc_waypoints=function(){"undefined"!=typeof jQuery.fn.waypoint&&jQuery(".wpb_animate_when_almost_visible:not(.wpb_start_animation)").waypoint(function(){jQuery(this).addClass("wpb_start_animation")},{offset:"85%"})}),"function"!=typeof window.vc_toggleBehaviour&&(window.vc_toggleBehaviour=function($el){function event(e){e&&e.preventDefault&&e.preventDefault();var title=jQuery(this),element=title.closest(".vc_toggle"),content=element.find(".vc_toggle_content");element.hasClass("vc_toggle_active")?content.slideUp({duration:300,complete:function(){element.removeClass("vc_toggle_active")}}):content.slideDown({duration:300,complete:function(){element.addClass("vc_toggle_active")}})}$el?$el.hasClass("vc_toggle_title")?$el.unbind("click").click(event):$el.find(".vc_toggle_title").unbind("click").click(event):jQuery(".vc_toggle_title").unbind("click").on("click",event)}),"function"!=typeof window.vc_tabsBehaviour&&(window.vc_tabsBehaviour=function($tab){if(jQuery.ui){var $call=$tab||jQuery(".wpb_tabs, .wpb_tour"),ver=jQuery.ui&&jQuery.ui.version?jQuery.ui.version.split("."):"1.10",old_version=1===parseInt(ver[0])&&9>parseInt(ver[1]);$call.each(function(index){var $tabs,interval=jQuery(this).attr("data-interval"),tabs_array=[];if($tabs=jQuery(this).find(".wpb_tour_tabs_wrapper").tabs({show:function(event,ui){wpb_prepare_tab_content(event,ui)},beforeActivate:function(event,ui){1!==ui.newPanel.index()&&ui.newPanel.find(".vc_pie_chart:not(.vc_ready)")},activate:function(eve <truncated>
文件名 test[1].jpg
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\test[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\test[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\test[2].jpg
文件大小 975307 字节
文件类型 JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=12, height=1022, bps=158, PhotometricIntepretation=RGB, orientation=upper-left, width=1920], baseline, precision 8, 4200x2236, frames 3
MD5 fa806691f096edffb1a750141bad9fc4
SHA1 8aec6296759dd39bf4a0c3844ddce191f0b86b55
SHA256 3bc2352628f5ac10c425892a483e7039b1357e1b451e92b524d725a7cd29e087
CRC32 06F19F6B
Ssdeep 24576:sTfPe6JuowJmmIZJpXWn8R0huRQe/fOOqSXyXOPimQdXp:sLPeHJ4jXW804RnCSiXOZop
下载提交魔盾安全分析
文件名 1-1F315133315V7[1].jpg
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\1-1F315133315V7[1].jpg
文件大小 411669 字节
文件类型 JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=15, height=2667, bps=194, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 5D Mark III, orientation=upper-left, width=4000], baseline, precision 8, 720x720, frames 3
MD5 e975d7fc27e371c118091bf580677dff
SHA1 62bcbf02420e950912ad26211a53957402f28f5f
SHA256 01de3dc6155d3e301610e231d3155ab2201414834567646c9b7c353fc12663c6
CRC32 5869A17D
Ssdeep 12288:Ubdbz+LQaZdvQDDw1gvItczGx3bT2xuhmlSF8Q8esniU9nbN7:4z+XZhQDDw1gvNGZbqxuklSG1nz
下载提交魔盾安全分析
文件名 jquery.themepunch.revolution.min[1].js
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\jquery.themepunch.revolution.min[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\jquery.themepunch.revolution.min[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\jquery.themepunch.revolution.min[2].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\jquery.themepunch.revolution.min[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\jquery.themepunch.revolution.min[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\jquery.themepunch.revolution.min[2].js
文件大小 54824 字节
文件类型 ASCII text, with very long lines, with CRLF line terminators
MD5 515ff748d023fd6f99bbbce59db6c1fc
SHA1 511d0b9f4bef8eda2d426b8ea2a4790069d1fc96
SHA256 19b440db8d0bdf4df7c7c683674b7fd005a78ecd973b509ed625a82672b3e1a7
CRC32 0D7DB376
Ssdeep 1536:mCnzw4tAzmyit9gJLySYeDw5XsmBeDE+RxoqRw1SD8ZRvXvV:mCnzXQZit9gQ+FRw3vV
Yara
  • Rule to detect the no presence of any image
  • Rule to detect the no presence of any attachment
  • Rule to detect the no presence of any url
下载提交魔盾安全分析显示文本
/**************************************************************************
 * jquery.themepunch.revolution.js - jQuery Plugin for Revolution Slider
 * @version: 5.2 (02.03.2016)
 * @requires jQuery v1.7 or later (tested on 1.9)
 * @author ThemePunch
**************************************************************************/
!function(jQuery,undefined){"use strict";jQuery.fn.extend({revolution:function(e){var t={delay:9e3,responsiveLevels:4064,visibilityLevels:[2048,1024,778,480],gridwidth:960,gridheight:500,minHeight:0,autoHeight:"off",sliderType:"standard",sliderLayout:"auto",fullScreenAutoWidth:"off",fullScreenAlignForce:"off",fullScreenOffsetContainer:"",fullScreenOffset:"0",hideCaptionAtLimit:0,hideAllCaptionAtLimit:0,hideSliderAtLimit:0,disableProgressBar:"off",stopAtSlide:-1,stopAfterLoops:-1,shadow:0,dottedOverlay:"none",startDelay:0,lazyType:"smart",spinner:"spinner0",shuffle:"off",viewPort:{enable:!1,outof:"wait",visible_area:"60%"},fallbacks:{isJoomla:!1,panZoomDisableOnMobile:"off",simplifyAll:"on",nextSlideOnWindowFocus:"off",disableFocusListener:!0},parallax:{type:"off",levels:[10,15,20,25,30,35,40,45,50,55,60,65,70,75,80,85],origo:"enterpoint",speed:400,bgparallax:"off",opacity:"on",disable_onmobile:"off",ddd_shadow:"on",ddd_bgfreeze:"off",ddd_overflow:"visible",ddd_layer_overflow:"visible",ddd_z_correction:65,ddd_path:"mouse"},carousel:{horizontal_align:"center",vertical_align:"center",infinity:"on",space:0,maxVisibleItems:3,stretch:"off",fadeout:"on",maxRotation:0,minScale:0,vary_fade:"off",vary_rotation:"on",vary_scale:"off",border_radius:"0px",padding_top:0,padding_bottom:0},navigation:{keyboardNavigation:"on",keyboard_direction:"horizontal",mouseScrollNavigation:"off",onHoverStop:"on",touch:{touchenabled:"off",swipe_treshold:75,swipe_min_touches:1,drag_block_vertical:!1,swipe_direction:"horizontal"},arrows:{style:"",enable:!1,hide_onmobile:!1,hide_onleave:!0,hide_delay:200,hide_delay_mobile:1200,hide_under:0,hide_over:9999,tmp:"",rtl:!1,left:{h_align:"left",v_align:"center",h_offset:20,v_offset:0,container:"slider"},right:{h_align:"right",v_align:"center",h_offset:20,v_offset:0,container:"slider"}},bullets:{container:"slider",rtl:!1,style:"",enable:!1,hide_onmobile:!1,hide_onleave:!0,hide_delay:200,hide_delay_mobile:1200,hide_under:0,hide_over:9999,direction:"horizontal",h_align:"left",v_align:"center",space:0,h_offset:20,v_offset:0,tmp:'<span class="tp-bullet-image"></span><span class="tp-bullet-title"></span>'},thumbnails:{container:"slider",rtl:!1,style:"",enable:!1,width:100,height:50,min_width:100,wrapper_padding:2,wrapper_color:"#f5f5f5",wrapper_opacity:1,tmp:'<span class="tp-thumb-image"></span><span class="tp-thumb-title"></span>',visibleAmount:5,hide_onmobile:!1,hide_onleave:!0,hide_delay:200,hide_delay_mobile:1200,hide_under:0,hide_over:9999,direction:"horizontal",span:!1,position:"inner",space:2,h_align:"left",v_align:"center",h_offset:20,v_offset:0},tabs:{container:"slider",rtl:!1,style:"",enable:!1,width:100,min_width:100,height:50,wrapper_padding:10,wrapper_color:"#f5f5f5",wrapper_opacity:1,tmp:'<span class="tp-tab-image"></span>',visibleAmount:5,hide_onmobile:!1,hide_onleave:!0,hide_delay:200,hide_delay_mobile:1200,hide_under:0,hide_over:9999,direction:"horizontal",span:!1,space:0,position:"inner",h_align:"left",v_align:"center",h_offset:20,v_offset:0}},extensions:"extensions/",extensions_suffix:".min.js",debugMode:!1};return e=jQuery.extend(!0,{},t,e),this.each(function(){var t=jQuery(this);"hero"==e.sliderType&&t.find(">ul>li").each(function(e){e>0&&jQuery(this).remove()}),e.jsFileLocation=e.jsFileLocation||getScriptLocation("themepunch.revolution.min.js"),e.jsFileLocation=e.jsFileLocation+e.extensions,e.scriptsneeded=getNeededScripts(e,t),e.curWinRange=0,e.rtl=!0,e.navigation!=undefined&&e.navigation.touch!=undefined&&(e.navigation.touch.swipe_min_touches=e.navigation.touch.swipe_min_touches>5?1:e.navigation.touch.swipe_min_touches),jQuery(this).on("scriptsloaded",function(){return e.modulesfailing?(t.html('<div style="margin:auto;line-height:40px;font-size:14px;color:#fff;padding:15px;background:#e74c3c;margin:20px 0px;">!! Error at loading Slider Revolution 5.0 Extrensions.'+e.errorm+"</div>").show(),!1):(_R.migration!=undefined&&(e=_R.migration(t,e)),punchgs.force3D=!0,"on"!==e.simplifyAll&&punchgs.TweenLite.lagSmoothing(1e3,16),prepareOptions(t,e),void initSlider(t,e))}),t.data("opt",e),waitForScripts(t,e)})},revremoveslide:function(e){return this.each(function(){var t=jQuery(this);if(t!=undefined&&t.length>0&&jQuery("body").find("#"+t.attr("id")).length>0){var i=t.parent().find(".tp-bannertimer"),n=i.data("opt");if(n&&n.li.length>0&&(e>0||e<=n.li.length)){var a=jQuery(n.li[e]),r=a.data("index"),o=!1;n.slideamount=n.slideamount-1,removeNavWithLiref(".tp-bullet",r,n),removeNavWithLiref(".tp-tab",r,n),removeNavWithLiref(".tp-thumb",r,n),a.hasClass("active-revslide")&&(o=!0),a.remove(),n.li=removeArray(n.li,e),n.carousel&&n.carousel.slides&&(n.carousel.slides=removeArray(n.carousel.slides,e)),n.thumbs=removeArray(n.thumbs,e),_R.updateNavIndexes&&_R.updateNavIndexes(n),o&&t.revnext()}}})},revaddcallback:function(e){return this.each(function(){var t=jQuery(this);if(t!=undefined&&t.length>0&&jQuery("body").find("#"+t.attr("id")).length>0){var i=t.parent().find(".tp-bannertimer"),n=i.data("opt");n.callBackArray===undefined&&(n.callBackArray=new Array),n.callBackArray.push(e)}})},revgetparallaxproc:function(){var e=jQuery(this);if(e!=undefined&&e.length>0&&jQuery("body").find("#"+e.attr("id")).length>0){var t=e.parent().find(".tp-bannertimer"),i=t.data("opt");return i.scrollproc}},revdebugmode:function(){return this.each(function(){var e=jQuery(this);if(e!=undefined&&e.length>0&&jQuery("body").find("#"+e.attr("id")).length>0){var t=e.parent().find(".tp-bannertimer"),i=t.data("opt");i.debugMode=!0,containerResized(e,i)}})},revscroll:function(e){return this.each(function(){var t=jQuery(this);t!=undefined&&t.length>0&&jQuery("body").find("#"+t.attr("id")).length>0&&jQuery("body,html").animate({scrollTop:t.offset().top+t.height()-e+"px"},{duration:400})})},revredraw:function(e){return this.each(function(){var e=jQuery(this);if(e!=undefined&&e.length>0&&jQuery("body").find("#"+e.attr("id")).length>0){var t=e.parent().find(".tp-bannertimer"),i=t.data("opt");containerResized(e,i)}})},revkill:function(e){var t=this,i=jQuery(this);if(punchgs.TweenLite.killDelayedCallsTo(_R.showHideNavElements),_R.endMoveCaption&&a.endtimeouts&&a.endtimeouts.length>0&&jQuery.each(a.endtimeouts,function(e,t){clearTimeout(t)}),i!=undefined&&i.length>0&&jQuery("body").find("#"+i.attr("id")).length>0){i.data("conthover",1),i.data("conthover-changed",1),i.trigger("revolution.slide.onpause");var n=i.parent().find(".tp-bannertimer"),a=n.data("opt");a.tonpause=!0,i.trigger("stoptimer"),punchgs.TweenLite.killTweensOf(i.find("*"),!1),punchgs.TweenLite.killTweensOf(i,!1),i.unbind("hover, mouseover, mouseenter,mouseleave, resize");var r="resize.revslider-"+i.attr("id");jQuery(window).off(r),i.find("*").each(function(){var e=jQuery(this);e.unbind("on, hover, mouseenter,mouseleave,mouseover, resize,restarttimer, stoptimer"),e.off("on, hover, mouseenter,mouseleave,mouseover, resize"),e.data("mySplitText",null),e.data("ctl",null),e.data("tween")!=undefined&&e.data("tween").kill(),e.data("kenburn")!=undefined&&e.data("kenburn").kill(),e.data("timeline_out")!=undefined&&e.data("timeline_out").kill(),e.data("timeline")!=undefined&&e.data("timeline").kill(),e.remove(),e.empty(),e=null}),punchgs.TweenLite.killTweensOf(i.find("*"),!1),punchgs.TweenLite.killTweensOf(i,!1),n.remove();try{i.closest(".forcefullwidth_wrapper_tp_banner").remove()}catch(o){}try{i.closest(".rev_slider_wrapper").remove()}catch(o){}try{i.remove()}catch(o){}return i.empty(),i.html(),i=null,a=null,delete t.c,delete t.opt,!0}return!1},revpause:function(){return this.each(function(){var e=jQuery(this);if(e!=undefined&&e.length>0&&jQuery("body").find("#"+e.attr("id")).length>0){e.data("conthover",1),e.data("conthover-changed",1),e.trigger("revolution.slide.onpause");var t=e.parent().find(".tp-bannertimer"),i=t.data("opt");i.tonpause=!0,e.trigger("stoptimer")}})},revresume:func <truncated>
文件名 index.dat
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012017121720171218\index.dat
文件大小 32768 字节
文件类型 Internet Explorer cache file version Ver 5.2
MD5 66bd99c2a7b07d419b29b0d98014b578
SHA1 2da4986a2702ba5fd4ba3650677a922d298e6e18
SHA256 c75aefcdcfbb5ebb44806ed1ca81050244ee3e1b870ff317271907413a1fde3d
CRC32 3E917626
Ssdeep 12:qjRYlr3T8/t1aZj5j32yiZj/j33GzmZj5:qjRYlcodCxDm4d
下载提交魔盾安全分析
文件名 {74C16D24-E167-11E7-8D49-52540055321F}.dat
相关文件
C:\Users\test\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{74C16D24-E167-11E7-8D49-52540055321F}.dat
文件大小 9216 字节
文件类型 Composite Document File V2 Document, Cannot read section info
MD5 ae19310dfb479b925276bc62cf337c92
SHA1 db37b5ac5b8cac1e7659756bc296b6a0c111ea5f
SHA256 861aaac9b98c34d4a95ab0fdca6aa3cf5290de212d32125242a942312f00d476
CRC32 C50A558B
Ssdeep 192:sfmiR4SHzW4HzWdRyjrMCRyjrKRyjreVtVoRyLWRyWrB3rb:suuTdT8qnqOqCneIWfV/
下载提交魔盾安全分析
文件名 part5[1].jpg
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\part5[1].jpg
文件大小 156979 字节
文件类型 JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=600, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=900], baseline, precision 8, 600x600, frames 3
MD5 3e22123096649c0b665a146165bc3f48
SHA1 59d07cd39cdb83906fec9e480855090d91daa993
SHA256 bf676c1d1776dd480f101e3506c62e6c657d48ae0f0b0a41a78e199d7b96f6b6
CRC32 41361B3E
Ssdeep 3072:4dC06dCcaoU3VoF55NVwai7QJXj7A2q8aOkd30az1vEmSakfW:wEEoHVwai0JXj7hs06IW
下载提交魔盾安全分析
文件名 molihongLOGOlinian2[1].jpg
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\molihongLOGOlinian2[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\molihongLOGOlinian2[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\molihongLOGOlinian2[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\molihongLOGOlinian2[1].jpg
文件大小 204055 字节
文件类型 JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2016:12:02 11:58:44], baseline, precision 8, 1500x576, frames 3
MD5 c5fe72ba89abda9db29d0fb5b8cab840
SHA1 7be8e4a020e455e721fe0e7d858b2eab8abf2e5b
SHA256 13f65102f2d2daf7aee1bcb2ccd026d174a70aead69656bced97ea6e5b6391e9
CRC32 39B0DCA9
Ssdeep 3072:QzTP8KTw9XZQHvA+IhzALi10iYrpztuV2x7MfbjBghlNU5/lrLP+OcS1IDq4:jK09XZQP+HmRpBFxYfXKS5/lpGO4
下载提交魔盾安全分析
文件名 index.dat
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012017121820171219\index.dat
文件大小 32768 字节
文件类型 Internet Explorer cache file version Ver 5.2
MD5 e341eca8b9a796e2c3aa53d640a432f8
SHA1 a742e3c58fae88ae0dcab0d47c26536797b4712b
SHA256 91a2ad81aa97bddfa8e481e395222e4b7da779a2267d147ffae22329a1e3f0fd
CRC32 818A2873
Ssdeep 12:qjmu3wzsNUJ8D5j3wz5VUJ8D/j3mO928D5:qjWsqmcY4Kdm
下载提交魔盾安全分析
文件名 facebook[1].png
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\facebook[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\facebook[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\facebook[1].png
文件大小 23331 字节
文件类型 PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
MD5 b37c159a183fe55d97b25a0b60464616
SHA1 bc6f24eb954110bf972ea2b178d657d546413aee
SHA256 92a5d17e3d176d838b906044d1382c501001a219e17a099998735756b3acd1c6
CRC32 9B051CF0
Ssdeep 192:LIIHUCD4wavIkiRG5mTse+rYtrL9Ax4uFJSFw08hwoM:l0w6iRG5mTVrL9Q4uFJiwYr
下载提交魔盾安全分析
文件名 line[1].png
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\line[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\line[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\line[2].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\line[1].png
文件大小 22779 字节
文件类型 PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
MD5 43e3e9b7105334651d742869168dd428
SHA1 e25ff77c09d223966471308967a835cda13c5f09
SHA256 78bfded648c17b657819d6d2ff3dfac9e79cae863f1a3e9f91c10cf79f17e290
CRC32 AFD9A6C6
Ssdeep 192:LIIHUCD4wavIkieG5ogiTkUGK6EPPKJnfp4bqQvtv2aFG:l0w6ieG5L0GtEPynfuJl+aFG
下载提交魔盾安全分析
文件名 index.dat
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012017121920171220\index.dat
文件大小 32768 字节
文件类型 Internet Explorer cache file version Ver 5.2
MD5 704a1d295f57b5f6656f3ac75f247b51
SHA1 6d9c7f46ac9149c7215623dd75543ff05cadecca
SHA256 d6531b34e532dff5810e62c86bf8b59d69351d0a96340f7ec8210de983ee9daa
CRC32 8099450C
Ssdeep 6:qjyxXTyV3eFHLJFlltzHvlj4f0G9U3eFUFlltzHvlk0G9U3+SsnXQ5FTKHvlj4fF:qjmyV3oPllth5j3lllth/j37syTI5
下载提交魔盾安全分析
文件名 test@www.xmagic.com[1].txt
相关文件
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@www.xmagic.com[1].txt
文件大小 83 字节
文件类型 ASCII text
MD5 de381842c27089dd25a62b68ce77edb9
SHA1 4ce0a06189591eecaa3a4d9926ecd268b934c8c5
SHA256 2f8bf7bb4387b2f38da7d2ad0b6646796e4e05f81f0334fcae2aa7d0ab7e816e
CRC32 4D52A5D0
Ssdeep 3:A+2hG0GoVddv63UXvSTVqGKLqvR/n:A+200GgnX4UGzn
下载提交魔盾安全分析显示文本
ftwwwxmagiccomtw
1
www.xmagic.com.tw/
1088
12074112
30637753
3627974176
30636344
*
文件名 simple-line-icons[1].css
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\simple-line-icons[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\simple-line-icons[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\simple-line-icons[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\simple-line-icons[2].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\simple-line-icons[2].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\simple-line-icons[1].css
文件大小 13061 字节
文件类型 ASCII text, with very long lines, with CRLF line terminators
MD5 7ab7e62dfc6707a8005956b3aff8780b
SHA1 f02502bc263ffb67bbd25cf6ca7e395001c094bf
SHA256 8b951a973c176c0f7be14f4b347fd8b0c8cd576db27031816204c6d5e160a427
CRC32 3D40117A
Ssdeep 192:VFW17WPhM9efUMsRulZmwKfAP+YNOZwULB3AmYkfaIhapa7Cc1aU/2OV5rIi03hr:U1ev8nsMGj/
下载提交魔盾安全分析显示文本
@font-face {
	font-family: 'simple-line-icons';
	src: url('Simple-Line-Icons.eot?-i3a2kk');
	src: url('Simple-Line-Icons.eot?#iefix-i3a2kk') format('embedded-opentype'), url('Simple-Line-Icons.ttf?-i3a2kk') format('truetype'), url('Simple-Line-Icons.woff2?-i3a2kk') format('woff2'), url('Simple-Line-Icons.woff?-i3a2kk') format('woff'), url('Simple-Line-Icons.svg?-i3a2kk#simple-line-icons') format('svg');
	font-weight: normal;
	font-style: normal;
}
/*
 Use the following CSS code if you want to have a class per icon.
 Instead of a list of all class selectors, you can use the generic [class*="icon-"] selector, but it's slower: 
*/
.icon-user,
.icon-people,
.icon-user-female,
.icon-user-follow,
.icon-user-following,
.icon-user-unfollow,
.icon-login,
.icon-logout,
.icon-emotsmile,
.icon-phone,
.icon-call-end,
.icon-call-in,
.icon-call-out,
.icon-map,
.icon-location-pin,
.icon-direction,
.icon-directions,
.icon-compass,
.icon-layers,
.icon-menu,
.icon-list,
.icon-options-vertical,
.icon-options,
.icon-arrow-down,
.icon-arrow-left,
.icon-arrow-right,
.icon-arrow-up,
.icon-arrow-up-circle,
.icon-arrow-left-circle,
.icon-arrow-right-circle,
.icon-arrow-down-circle,
.icon-check,
.icon-clock,
.icon-plus,
.icon-close,
.icon-trophy,
.icon-screen-smartphone,
.icon-screen-desktop,
.icon-plane,
.icon-notebook,
.icon-mustache,
.icon-mouse,
.icon-magnet,
.icon-energy,
.icon-disc,
.icon-cursor,
.icon-cursor-move,
.icon-crop,
.icon-chemistry,
.icon-speedometer,
.icon-shield,
.icon-screen-tablet,
.icon-magic-wand,
.icon-hourglass,
.icon-graduation,
.icon-ghost,
.icon-game-controller,
.icon-fire,
.icon-eyeglass,
.icon-envelope-open,
.icon-envelope-letter,
.icon-bell,
.icon-badge,
.icon-anchor,
.icon-wallet,
.icon-vector,
.icon-speech,
.icon-puzzle,
.icon-printer,
.icon-present,
.icon-playlist,
.icon-pin,
.icon-picture,
.icon-handbag,
.icon-globe-alt,
.icon-globe,
.icon-folder-alt,
.icon-folder,
.icon-film,
.icon-feed,
.icon-drop,
.icon-drawar,
.icon-docs,
.icon-doc,
.icon-diamond,
.icon-cup,
.icon-calculator,
.icon-bubbles,
.icon-briefcase,
.icon-book-open,
.icon-basket-loaded,
.icon-basket,
.icon-bag,
.icon-action-undo,
.icon-action-redo,
.icon-wrench,
.icon-umbrella,
.icon-trash,
.icon-tag,
.icon-support,
.icon-frame,
.icon-size-fullscreen,
.icon-size-actual,
.icon-shuffle,
.icon-share-alt,
.icon-share,
.icon-rocket,
.icon-question,
.icon-pie-chart,
.icon-pencil,
.icon-note,
.icon-loop,
.icon-home,
.icon-grid,
.icon-graph,
.icon-microphone,
.icon-music-tone-alt,
.icon-music-tone,
.icon-earphones-alt,
.icon-earphones,
.icon-equalizer,
.icon-like,
.icon-dislike,
.icon-control-start,
.icon-control-rewind,
.icon-control-play,
.icon-control-pause,
.icon-control-forward,
.icon-control-end,
.icon-volume-1,
.icon-volume-2,
.icon-volume-off,
.icon-calender,
.icon-bulb,
.icon-chart,
.icon-ban,
.icon-bubble,
.icon-camrecorder,
.icon-camera,
.icon-cloud-download,
.icon-cloud-upload,
.icon-envelope,
.icon-eye,
.icon-flag,
.icon-heart,
.icon-info,
.icon-key,
.icon-link,
.icon-lock,
.icon-lock-open,
.icon-magnifier,
.icon-magnifier-add,
.icon-magnifier-remove,
.icon-paper-clip,
.icon-paper-plane,
.icon-power,
.icon-refresh,
.icon-reload,
.icon-settings,
.icon-star,
.icon-symble-female,
.icon-symbol-male,
.icon-target,
.icon-credit-card,
.icon-paypal,
.icon-social-tumblr,
.icon-social-twitter,
.icon-social-facebook,
.icon-social-instagram,
.icon-social-linkedin,
.icon-social-pintarest,
.icon-social-github,
.icon-social-gplus,
.icon-social-reddit,
.icon-social-skype,
.icon-social-dribbble,
.icon-social-behance,
.icon-social-foursqare,
.icon-social-soundcloud,
.icon-social-spotify,
.icon-social-stumbleupon,
.icon-social-youtube,
.icon-social-dropbox {
	font-family: 'simple-line-icons';
	speak: none;
	font-style: normal;
	font-weight: normal;
	font-variant: normal;
	text-transform: none;
	line-height: 1;
	/* Better Font Rendering =========== */
	-webkit-font-smoothing: antialiased;
	-moz-osx-font-smoothing: grayscale;
}
.icon-user:before {
	content: "\e005";
}
.icon-people:before {
	content: "\e001";
}
.icon-user-female:before {
	content: "\e000";
}
.icon-user-follow:before {
	content: "\e002";
}
.icon-user-following:before {
	content: "\e003";
}
.icon-user-unfollow:before {
	content: "\e004";
}
.icon-login:before {
	content: "\e066";
}
.icon-logout:before {
	content: "\e065";
}
.icon-emotsmile:before {
	content: "\e021";
}
.icon-phone:before {
	content: "\e600";
}
.icon-call-end:before {
	content: "\e048";
}
.icon-call-in:before {
	content: "\e047";
}
.icon-call-out:before {
	content: "\e046";
}
.icon-map:before {
	content: "\e033";
}
.icon-location-pin:before {
	content: "\e096";
}
.icon-direction:before {
	content: "\e042";
}
.icon-directions:before {
	content: "\e041";
}
.icon-compass:before {
	content: "\e045";
}
.icon-layers:before {
	content: "\e034";
}
.icon-menu:before {
	content: "\e601";
}
.icon-list:before {
	content: "\e067";
}
.icon-options-vertical:before {
	content: "\e602";
}
.icon-options:before {
	content: "\e603";
}
.icon-arrow-down:before {
	content: "\e604";
}
.icon-arrow-left:before {
	content: "\e605";
}
.icon-arrow-right:before {
	content: "\e606";
}
.icon-arrow-up:before {
	content: "\e607";
}
.icon-arrow-up-circle:before {
	content: "\e078";
}
.icon-arrow-left-circle:before {
	content: "\e07a";
}
.icon-arrow-right-circle:before {
	content: "\e079";
}
.icon-arrow-down-circle:before {
	content: "\e07b";
}
.icon-check:before {
	content: "\e080";
}
.icon-clock:before {
	content: "\e081";
}
.icon-plus:before {
	content: "\e095";
}
.icon-close:before {
	content: "\e082";
}
.icon-trophy:before {
	content: "\e006";
}
.icon-screen-smartphone:before {
	content: "\e010";
}
.icon-screen-desktop:before {
	content: "\e011";
}
.icon-plane:before {
	content: "\e012";
}
.icon-notebook:before {
	content: "\e013";
}
.icon-mustache:before {
	content: "\e014";
}
.icon-mouse:before {
	content: "\e015";
}
.icon-magnet:before {
	content: "\e016";
}
.icon-energy:before {
	content: "\e020";
}
.icon-disc:before {
	content: "\e022";
}
.icon-cursor:before {
	content: "\e06e";
}
.icon-cursor-move:before {
	content: "\e023";
}
.icon-crop:before {
	content: "\e024";
}
.icon-chemistry:before {
	content: "\e026";
}
.icon-speedometer:before {
	content: "\e007";
}
.icon-shield:before {
	content: "\e00e";
}
.icon-screen-tablet:before {
	content: "\e00f";
}
.icon-magic-wand:before {
	content: "\e017";
}
.icon-hourglass:before {
	content: "\e018";
}
.icon-graduation:before {
	content: "\e019";
}
.icon-ghost:before {
	content: "\e01a";
}
.icon-game-controller:before {
	content: "\e01b";
}
.icon-fire:before {
	content: "\e01c";
}
.icon-eyeglass:before {
	content: "\e01d";
}
.icon-envelope-open:before {
	content: "\e01e";
}
.icon-envelope-letter:before {
	content: "\e01f";
}
.icon-bell:before {
	content: "\e027";
}
.icon-badge:before {
	content: "\e028";
}
.icon-anchor:before {
	content: "\e029";
}
.icon-wallet:before {
	content: "\e02a";
}
.icon-vector:before {
	content: "\e02b";
}
.icon-speech:before {
	content: "\e02c";
}
.icon-puzzle:before {
	content: "\e02d";
}
.icon-printer:before {
	content: "\e02e";
}
.icon-present:before {
	content: "\e02f";
}
.icon-playlist:before {
	content: "\e030";
}
.icon-pin:before {
	content: "\e031";
}
.icon-picture:before {
	content: "\e032";
}
.icon-handbag:before {
	content: "\e035";
}
.icon-globe-alt:before {
	content: "\e036";
}
.icon-globe:before {
	content: "\e037";
}
.icon-folder-alt:before {
	content: "\e039";
}
.icon-folder:before {
	content: "\e089";
}
.icon-film:before {
	content: "\e03a";
}
.icon-feed:before {
	content: "\e03b";
}
.icon-drop:before {
	content: "\e03e";
}
.icon-drawar:before {
	content: "\e03f";
}
.icon-docs:before {
	content: "\e040";
}
.icon-doc:before {
	content: "\e085";
}
. <truncated>
文件名 LINE_Icon_RGB[1].png
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\LINE_Icon_RGB[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\LINE_Icon_RGB[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\LINE_Icon_RGB[1].png
文件大小 17328 字节
文件类型 PNG image data, 889 x 889, 8-bit/color RGBA, non-interlaced
MD5 c8b77e07dcd77aa98b8638aed09ae2eb
SHA1 6bc0d5e2880803e7444bd8d72f933c7d2ab8dea3
SHA256 3d037a32da0ac26356147953d9b6654a65234d44e6e14a9e5653668b3ed015ce
CRC32 4B74ED70
Ssdeep 384:9e1jrfZ1TMnpkfaSXb8oIE8VBTajaxbzQIIMf+1X8a9P7A6:C/TMp2Pwo2lajalI2a9P7A6
下载提交魔盾安全分析
文件名 RecoveryStore.{74C16D23-E167-11E7-8D49-52540055321F}.dat
相关文件
C:\Users\test\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{74C16D23-E167-11E7-8D49-52540055321F}.dat
文件大小 3584 字节
文件类型 Composite Document File V2 Document, Cannot read section info
MD5 ce0361b9efd759ff3b7fbd0a21d07808
SHA1 4b8f8e4370d961df889ecd55f4f701db68a40a65
SHA256 afe301d5fb9c7dfeb7616d68a49caca9e4f3c2f063ac64e95a588440b187ae64
CRC32 59CFC723
Ssdeep 12:rl0YmGF2FrEg5+IaCrI017+FJDrEgmf+IaCy8qgQNlTqoPVCIh:rIF5/6Gv/TQNlWoA
下载提交魔盾安全分析
文件名 blog-responsive.min[1].css
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\blog-responsive.min[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\blog-responsive.min[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\blog-responsive.min[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\blog-responsive.min[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\blog-responsive.min[2].css
文件大小 971 字节
文件类型 ASCII text, with very long lines, with no line terminators
MD5 d5bb485dd72fbfece082ee19a4eea876
SHA1 d611a89d9eedc9556ca2493c21b6dc9507fcb55d
SHA256 0b0b7291869e6ed6a3298b7d389b777c96cd6f56561213cc903439df3bbb60e1
CRC32 877A5BEF
Ssdeep 24:tHANC0FA1Cx/ANC0FA1JxFViyFViIANC0FA1o+xydViyFViIANC0FA1N:uNCN1hNCN12NCN1oxKNCN1N
下载提交魔盾安全分析显示文本
@media only screen and (max-width:1200px){.edgtf-blog-holder.edgtf-masonry-full-width .edgtf-blog-masonry-grid-sizer,.edgtf-blog-holder.edgtf-masonry-full-width article{width:23.5%}}@media only screen and (max-width:1024px){.edgtf-blog-holder.edgtf-masonry-full-width .edgtf-blog-masonry-grid-sizer,.edgtf-blog-holder.edgtf-masonry-full-width article{width:32%}}@media only screen and (max-width:768px){.edgtf-blog-holder.edgtf-blog-type-masonry .edgtf-blog-masonry-grid-sizer,.edgtf-blog-holder.edgtf-blog-type-masonry article,.edgtf-blog-holder.edgtf-masonry-full-width .edgtf-blog-masonry-grid-sizer,.edgtf-blog-holder.edgtf-masonry-full-width article{width:49%}}@media only screen and (max-width:600px){.edgtf-blog-holder.edgtf-blog-type-masonry .edgtf-blog-masonry-grid-sizer,.edgtf-blog-holder.edgtf-blog-type-masonry article,.edgtf-blog-holder.edgtf-masonry-full-width .edgtf-blog-masonry-grid-sizer,.edgtf-blog-holder.edgtf-masonry-full-width article{width:100%}}
文件名 test@www.xmagic.com[2].txt
相关文件
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@www.xmagic.com[2].txt
文件大小 85 字节
文件类型 ASCII text
MD5 0b53b67659988ace08bfbd637a5efa72
SHA1 f4d7acf271469d3a7dc1aa94a12e316c25184aa1
SHA256 fcbc3cbae8cc3eb052bbdbed4a72ccef621486ed2ce18c164a000a3aa050726f
CRC32 C9D08D22
Ssdeep 3:A+2hG0GoVddvJSUFWVZzPcTWeH5WhcPv:A+200GgvLEcTR4cPv
下载提交魔盾安全分析显示文本
ftwwwxmagiccomtw
1
www.xmagic.com.tw/
1088
3649007360
30637965
2963380128
30636557
*
文件名 styles[1].css
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\styles[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\styles[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\styles[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\styles[1].css
文件大小 2071 字节
文件类型 UTF-8 Unicode text
MD5 f247e51cfec386effdfd620427751d14
SHA1 d39989673d89c564c0dc7917005a7a42570547cd
SHA256 01894b4ee1360e964349f43547a2a05415983da5fc67e79de74e0a823ecc7e7d
CRC32 7C72491B
Ssdeep 48:Xm6rAMbTR6/5qprQWEpiz55L+pa93QiYB73yTe5f7WQ0v6:R36/EpUWkSyziA73YIj30v6
下载提交魔盾安全分析显示文本
div.wpcf7 {
	margin: 0;
	padding: 0;
}

div.wpcf7-response-output {
	margin: 2em 0.5em 1em;
	padding: 0.2em 1em;
}

div.wpcf7 .screen-reader-response {
	position: absolute;
	overflow: hidden;
	clip: rect(1px, 1px, 1px, 1px);
	height: 1px;
	width: 1px;
	margin: 0;
	padding: 0;
	border: 0;
}

div.wpcf7-mail-sent-ok {
	border: 2px solid #398f14;
}

div.wpcf7-mail-sent-ng {
	border: 2px solid #ff0000;
}

div.wpcf7-spam-blocked {
	border: 2px solid #ffa500;
}

div.wpcf7-validation-errors {
	border: 2px solid #f7e700;
}

.wpcf7-form-control-wrap {
	position: relative;
}

span.wpcf7-not-valid-tip {
	color: #f00;
	font-size: 1em;
	display: block;
}

.use-floating-validation-tip span.wpcf7-not-valid-tip {
	position: absolute;
	top: 20%;
	left: 20%;
	z-index: 100;
	border: 1px solid #ff0000;
	background: #fff;
	padding: .2em .8em;
}

span.wpcf7-list-item {
	margin-left: 0.5em;
}

.wpcf7-display-none {
	display: none;
}

div.wpcf7 img.ajax-loader {
	border: none;
	vertical-align: middle;
	margin-left: 4px;
}

div.wpcf7 div.ajax-error {
	display: none;
}

div.wpcf7 .placeheld {
	color: #888;
}

.wpcf7-recaptcha iframe {
	margin-bottom: 0;
}












/*--------\xe5\x85\xb3\xe4\xba\x8e\xe6\x88\x91\xe4\xbb\xac---------*/
.gywm{
	border-top:1px solid #ddd;
	overflow:hidden;
	margin: 20px auto 40px auto;
	padding-top:20px;
	}
.gywm li{
	width:31%;
	display:inline-block;
	
	border:0px solid #000;
	margin-top:0px;
	float:left;
	list-style:none;
	}	
	
.gywm li img{
	width:100%;
	}
.gywm li p{
	font-size:14px !important;
	color:#666;
	}
	
	
	


@media screen  and (max-width : 768px){
	.gywm{
	
	width:85%;
	font-size:14px;}
	
	.gywm li{
	
	clear:both;
	width:100%;
	margin-bottom:40px;
	}
}

@media screen and (min-width : 769px) and (max-width : 992px){
.gywm{

	width:98%;}
.gywm li{
	border:0px solid #F00;
	margin:0px 1%  0px 1%;}
}

@media screen and (min-width : 993px) and (max-width : 1200px){
.gywm{
	width:90%;
	}
.gywm li{
	border:0px solid  #000;
	margin:0px 1%  0px 1%;
	}
}



@media screen and (min-width : 1201px){

.gywm{ width:80%;}
.gywm li{
margin:0px 1%  0px 1%;
}
}
	
	
	
	


文件名 index.dat
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012017122320171224\index.dat
文件大小 32768 字节
文件类型 Internet Explorer cache file version Ver 5.2
MD5 a18fd245d55b80f5cacf4ca6b21930f7
SHA1 be8a1330bb55272ebac7097a0cd294af1d8e7e5d
SHA256 58302958abb38acca79c22915cb59217d990d76d327eda697bcc1e718f46a732
CRC32 B511F582
Ssdeep 6:qjyxXKoSir3odjYhFrWl/oAkbFj4f0G9U3aKltxFeoAkbFk0G9U36UPxFHtwAkbU:qjRE3ooriBC5j3VXDepC/j36oDNBC5
下载提交魔盾安全分析
文件名 jquery-migrate.min[1].js
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\jquery-migrate.min[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\jquery-migrate.min[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\jquery-migrate.min[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\jquery-migrate.min[2].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\jquery-migrate.min[2].js
文件大小 7200 字节
文件类型 ASCII text, with very long lines, with CRLF line terminators
MD5 512b871a2830e44259bc3ce3343afcd0
SHA1 875bce76a77590c3c438bbc6e014b39c23c8c88d
SHA256 c4d24f6b27cc7ceea56fbec786bb1f486fdad9a1f998f760f76d1f44671e105c
CRC32 F37E7CCC
Ssdeep 96:tBnSz91Gwyk35YrfBewIt9jKLKDs2SFNK7wIDBRANyCfVJ45NI:znSzvGw/35YbMx9jKLKD3UIDBR8VVUq
Yara
  • Rule to detect the no presence of any image
  • Rule to detect the no presence of any attachment
  • Rule to detect the no presence of any url
下载提交魔盾安全分析显示文本
/*! jQuery Migrate v1.2.1 | (c) 2005, 2013 jQuery Foundation, Inc. and other contributors | jquery.org/license */
jQuery.migrateMute===void 0&&(jQuery.migrateMute=!0),function(e,t,n){function r(n){var r=t.console;i[n]||(i[n]=!0,e.migrateWarnings.push(n),r&&r.warn&&!e.migrateMute&&(r.warn("JQMIGRATE: "+n),e.migrateTrace&&r.trace&&r.trace()))}function a(t,a,i,o){if(Object.defineProperty)try{return Object.defineProperty(t,a,{configurable:!0,enumerable:!0,get:function(){return r(o),i},set:function(e){r(o),i=e}}),n}catch(s){}e._definePropertyBroken=!0,t[a]=i}var i={};e.migrateWarnings=[],!e.migrateMute&&t.console&&t.console.log&&t.console.log("JQMIGRATE: Logging is active"),e.migrateTrace===n&&(e.migrateTrace=!0),e.migrateReset=function(){i={},e.migrateWarnings.length=0},"BackCompat"===document.compatMode&&r("jQuery is not compatible with Quirks Mode");var o=e("<input/>",{size:1}).attr("size")&&e.attrFn,s=e.attr,u=e.attrHooks.value&&e.attrHooks.value.get||function(){return null},c=e.attrHooks.value&&e.attrHooks.value.set||function(){return n},l=/^(?:input|button)$/i,d=/^[238]$/,p=/^(?:autofocus|autoplay|async|checked|controls|defer|disabled|hidden|loop|multiple|open|readonly|required|scoped|selected)$/i,f=/^(?:checked|selected)$/i;a(e,"attrFn",o||{},"jQuery.attrFn is deprecated"),e.attr=function(t,a,i,u){var c=a.toLowerCase(),g=t&&t.nodeType;return u&&(4>s.length&&r("jQuery.fn.attr( props, pass ) is deprecated"),t&&!d.test(g)&&(o?a in o:e.isFunction(e.fn[a])))?e(t)[a](i):("type"===a&&i!==n&&l.test(t.nodeName)&&t.parentNode&&r("Can't change the 'type' of an input or button in IE 6/7/8"),!e.attrHooks[c]&&p.test(c)&&(e.attrHooks[c]={get:function(t,r){var a,i=e.prop(t,r);return i===!0||"boolean"!=typeof i&&(a=t.getAttributeNode(r))&&a.nodeValue!==!1?r.toLowerCase():n},set:function(t,n,r){var a;return n===!1?e.removeAttr(t,r):(a=e.propFix[r]||r,a in t&&(t[a]=!0),t.setAttribute(r,r.toLowerCase())),r}},f.test(c)&&r("jQuery.fn.attr('"+c+"') may use property instead of attribute")),s.call(e,t,a,i))},e.attrHooks.value={get:function(e,t){var n=(e.nodeName||"").toLowerCase();return"button"===n?u.apply(this,arguments):("input"!==n&&"option"!==n&&r("jQuery.fn.attr('value') no longer gets properties"),t in e?e.value:null)},set:function(e,t){var a=(e.nodeName||"").toLowerCase();return"button"===a?c.apply(this,arguments):("input"!==a&&"option"!==a&&r("jQuery.fn.attr('value', val) no longer sets properties"),e.value=t,n)}};var g,h,v=e.fn.init,m=e.parseJSON,y=/^([^<]*)(<[\w\W]+>)([^>]*)$/;e.fn.init=function(t,n,a){var i;return t&&"string"==typeof t&&!e.isPlainObject(n)&&(i=y.exec(e.trim(t)))&&i[0]&&("<"!==t.charAt(0)&&r("$(html) HTML strings must start with '<' character"),i[3]&&r("$(html) HTML text after last tag is ignored"),"#"===i[0].charAt(0)&&(r("HTML string cannot start with a '#' character"),e.error("JQMIGRATE: Invalid selector string (XSS)")),n&&n.context&&(n=n.context),e.parseHTML)?v.call(this,e.parseHTML(i[2],n,!0),n,a):v.apply(this,arguments)},e.fn.init.prototype=e.fn,e.parseJSON=function(e){return e||null===e?m.apply(this,arguments):(r("jQuery.parseJSON requires a valid JSON string"),null)},e.uaMatch=function(e){e=e.toLowerCase();var t=/(chrome)[ \/]([\w.]+)/.exec(e)||/(webkit)[ \/]([\w.]+)/.exec(e)||/(opera)(?:.*version|)[ \/]([\w.]+)/.exec(e)||/(msie) ([\w.]+)/.exec(e)||0>e.indexOf("compatible")&&/(mozilla)(?:.*? rv:([\w.]+)|)/.exec(e)||[];return{browser:t[1]||"",version:t[2]||"0"}},e.browser||(g=e.uaMatch(navigator.userAgent),h={},g.browser&&(h[g.browser]=!0,h.version=g.version),h.chrome?h.webkit=!0:h.webkit&&(h.safari=!0),e.browser=h),a(e,"browser",e.browser,"jQuery.browser is deprecated"),e.sub=function(){function t(e,n){return new t.fn.init(e,n)}e.extend(!0,t,this),t.superclass=this,t.fn=t.prototype=this(),t.fn.constructor=t,t.sub=this.sub,t.fn.init=function(r,a){return a&&a instanceof e&&!(a instanceof t)&&(a=t(a)),e.fn.init.call(this,r,a,n)},t.fn.init.prototype=t.fn;var n=t(document);return r("jQuery.sub() is deprecated"),t},e.ajaxSetup({converters:{"text json":e.parseJSON}});var b=e.fn.data;e.fn.data=function(t){var a,i,o=this[0];return!o||"events"!==t||1!==arguments.length||(a=e.data(o,t),i=e._data(o,t),a!==n&&a!==i||i===n)?b.apply(this,arguments):(r("Use of jQuery.fn.data('events') is deprecated"),i)};var j=/\/(java|ecma)script/i,w=e.fn.andSelf||e.fn.addBack;e.fn.andSelf=function(){return r("jQuery.fn.andSelf() replaced by jQuery.fn.addBack()"),w.apply(this,arguments)},e.clean||(e.clean=function(t,a,i,o){a=a||document,a=!a.nodeType&&a[0]||a,a=a.ownerDocument||a,r("jQuery.clean() is deprecated");var s,u,c,l,d=[];if(e.merge(d,e.buildFragment(t,a).childNodes),i)for(c=function(e){return!e.type||j.test(e.type)?o?o.push(e.parentNode?e.parentNode.removeChild(e):e):i.appendChild(e):n},s=0;null!=(u=d[s]);s++)e.nodeName(u,"script")&&c(u)||(i.appendChild(u),u.getElementsByTagName!==n&&(l=e.grep(e.merge([],u.getElementsByTagName("script")),c),d.splice.apply(d,[s+1,0].concat(l)),s+=l.length));return d});var Q=e.event.add,x=e.event.remove,k=e.event.trigger,N=e.fn.toggle,T=e.fn.live,M=e.fn.die,S="ajaxStart|ajaxStop|ajaxSend|ajaxComplete|ajaxError|ajaxSuccess",C=RegExp("\\b(?:"+S+")\\b"),H=/(?:^|\s)hover(\.\S+|)\b/,A=function(t){return"string"!=typeof t||e.event.special.hover?t:(H.test(t)&&r("'hover' pseudo-event is deprecated, use 'mouseenter mouseleave'"),t&&t.replace(H,"mouseenter$1 mouseleave$1"))};e.event.props&&"attrChange"!==e.event.props[0]&&e.event.props.unshift("attrChange","attrName","relatedNode","srcElement"),e.event.dispatch&&a(e.event,"handle",e.event.dispatch,"jQuery.event.handle is undocumented and deprecated"),e.event.add=function(e,t,n,a,i){e!==document&&C.test(t)&&r("AJAX events should be attached to document: "+t),Q.call(this,e,A(t||""),n,a,i)},e.event.remove=function(e,t,n,r,a){x.call(this,e,A(t)||"",n,r,a)},e.fn.error=function(){var e=Array.prototype.slice.call(arguments,0);return r("jQuery.fn.error() is deprecated"),e.splice(0,0,"error"),arguments.length?this.bind.apply(this,e):(this.triggerHandler.apply(this,e),this)},e.fn.toggle=function(t,n){if(!e.isFunction(t)||!e.isFunction(n))return N.apply(this,arguments);r("jQuery.fn.toggle(handler, handler...) is deprecated");var a=arguments,i=t.guid||e.guid++,o=0,s=function(n){var r=(e._data(this,"lastToggle"+t.guid)||0)%o;return e._data(this,"lastToggle"+t.guid,r+1),n.preventDefault(),a[r].apply(this,arguments)||!1};for(s.guid=i;a.length>o;)a[o++].guid=i;return this.click(s)},e.fn.live=function(t,n,a){return r("jQuery.fn.live() is deprecated"),T?T.apply(this,arguments):(e(this.context).on(t,this.selector,n,a),this)},e.fn.die=function(t,n){return r("jQuery.fn.die() is deprecated"),M?M.apply(this,arguments):(e(this.context).off(t,this.selector||"**",n),this)},e.event.trigger=function(e,t,n,a){return n||C.test(e)||r("Global events are undocumented and deprecated"),k.call(this,e,t,n||document,a)},e.each(S.split("|"),function(t,n){e.event.special[n]={setup:function(){var t=this;return t!==document&&(e.event.add(document,n+"."+e.guid,function(){e.event.trigger(n,null,t,!0)}),e._data(this,n,e.guid++)),!1},teardown:function(){return this!==document&&e.event.remove(document,n+"."+e._data(this,n)),!1}}})}(jQuery,window);
文件名 1-1G0111U92QF[1].jpg
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\1-1G0111U92QF[1].jpg
文件大小 231455 字节
文件类型 JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=16, height=2795, bps=206, PhotometricIntepretation=RGB, manufacturer=NIKON CORPORATION, model=NIKON D4S, orientation=upper-left, width=4200], baseline, precision 8, 2362x1572, frames 3
MD5 287033ca9bb8a65bbe66f4bd26927d89
SHA1 b341a88aa12a9612edbfbc0462fc2792f322cc36
SHA256 dfee680807452b7d392eae3899a6dd5bce22189ec2362909cea6f5d668d80c50
CRC32 1F0E15ED
Ssdeep 6144:CrSF7SFobya1xetkBwmSTkSPBKMUwDP7tNVO0TENRrLnD+2Ek0:CukibyOxe6wmSP0mt7O0TUhPN0
下载提交魔盾安全分析
文件名 mediaelementplayer.min[1].css
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\mediaelementplayer.min[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\mediaelementplayer.min[2].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\mediaelementplayer.min[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\mediaelementplayer.min[2].css
文件大小 20163 字节
文件类型 ASCII text, with very long lines, with no line terminators
MD5 55349dce77921ce5ae7b0c66c0ec2e4d
SHA1 799aca7a9ac4736f6a837a6b9aaed323ae62ff64
SHA256 9c62c530cd5d240b8c7f77ee8c8bb5457bf477227a2d3a4ee13213389c505f81
CRC32 7B393A8F
Ssdeep 192:/PPfJce0eDadPhiwK5E7xdoCE/iuQgtaiuOiuaiuoiul1i6SzQ/Sgl/tjk7BoNfz:HJlNDadPhiwK5EGvlA7B4Kej94uTN
下载提交魔盾安全分析显示文本
.mejs-offscreen{position:absolute!important;top:-10000px;left:-10000px;overflow:hidden;width:1px;height:1px}.mejs-container{position:relative;background:#000;font-family:Helvetica,Arial;text-align:left;vertical-align:top;text-indent:0}.mejs-container:focus{outline:0}.me-plugin{position:absolute}.mejs-embed,.mejs-embed body{width:100%;height:100%;margin:0;padding:0;background:#000;overflow:hidden}.mejs-fullscreen{overflow:hidden!important}.mejs-container-fullscreen{position:fixed;left:0;top:0;right:0;bottom:0;overflow:hidden;z-index:1000}.mejs-container-fullscreen .mejs-mediaelement,.mejs-container-fullscreen video{width:100%;height:100%}.mejs-clear{clear:both}.mejs-background{position:absolute;top:0;left:0}.mejs-mediaelement{position:absolute;top:0;left:0;width:100%;height:100%}.mejs-poster{position:absolute;top:0;left:0;background-size:contain;background-position:50% 50%;background-repeat:no-repeat}:root .mejs-poster img{display:none}.mejs-poster img{border:0;padding:0;border:0}.mejs-overlay{position:absolute;top:0;left:0}.mejs-overlay-play{cursor:pointer}.mejs-overlay-button{position:absolute;top:50%;left:50%;width:100px;height:100px;margin:-50px 0 0 -50px;background:url(bigplay.svg) no-repeat}.no-svg .mejs-overlay-button{background-image:url(bigplay.png)}.mejs-overlay:hover .mejs-overlay-button{background-position:0 -100px}.mejs-overlay-loading{position:absolute;top:50%;left:50%;width:80px;height:80px;margin:-40px 0 0 -40px;background:#333;background:url(background.png);background:rgba(0,0,0,.9);background:-webkit-gradient(linear,0 0,0 100%,from(rgba(50,50,50,.9)),to(rgba(0,0,0,.9)));background:-webkit-linear-gradient(top,rgba(50,50,50,.9),rgba(0,0,0,.9));background:-moz-linear-gradient(top,rgba(50,50,50,.9),rgba(0,0,0,.9));background:-o-linear-gradient(top,rgba(50,50,50,.9),rgba(0,0,0,.9));background:-ms-linear-gradient(top,rgba(50,50,50,.9),rgba(0,0,0,.9));background:linear-gradient(rgba(50,50,50,.9),rgba(0,0,0,.9))}.mejs-overlay-loading span{display:block;width:80px;height:80px;background:transparent url(loading.gif) 50% 50% no-repeat}.mejs-container .mejs-controls{position:absolute;list-style-type:none;margin:0;padding:0;bottom:0;left:0;background:url(background.png);background:rgba(0,0,0,.7);background:-webkit-gradient(linear,0 0,0 100%,from(rgba(50,50,50,.7)),to(rgba(0,0,0,.7)));background:-webkit-linear-gradient(top,rgba(50,50,50,.7),rgba(0,0,0,.7));background:-moz-linear-gradient(top,rgba(50,50,50,.7),rgba(0,0,0,.7));background:-o-linear-gradient(top,rgba(50,50,50,.7),rgba(0,0,0,.7));background:-ms-linear-gradient(top,rgba(50,50,50,.7),rgba(0,0,0,.7));background:linear-gradient(rgba(50,50,50,.7),rgba(0,0,0,.7));height:30px;width:100%}.mejs-container .mejs-controls div{list-style-type:none;background-image:none;display:block;float:left;margin:0;padding:0;width:26px;height:26px;font-size:11px;line-height:11px;font-family:Helvetica,Arial;border:0}.mejs-controls .mejs-button button{cursor:pointer;display:block;font-size:0;line-height:0;text-decoration:none;margin:7px 5px;padding:0;position:absolute;height:16px;width:16px;border:0;background:transparent url(controls.svg) no-repeat}.no-svg .mejs-controls .mejs-button button{background-image:url(controls.png)}.mejs-controls .mejs-button button:focus{outline:dotted 1px #999}.mejs-container .mejs-controls .mejs-time{color:#fff;display:block;height:17px;width:auto;padding:10px 3px 0;overflow:hidden;text-align:center;-moz-box-sizing:content-box;-webkit-box-sizing:content-box;box-sizing:content-box}.mejs-container .mejs-controls .mejs-time a{color:#fff;font-size:11px;line-height:12px;display:block;float:left;margin:1px 2px 0 0;width:auto}.mejs-controls .mejs-play button{background-position:0 0}.mejs-controls .mejs-pause button{background-position:0 -16px}.mejs-controls .mejs-stop button{background-position:-112px 0}.mejs-controls div.mejs-time-rail{direction:ltr;width:200px;padding-top:5px}.mejs-controls .mejs-time-rail span,.mejs-controls .mejs-time-rail a{display:block;position:absolute;width:180px;height:10px;-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;cursor:pointer}.mejs-controls .mejs-time-rail .mejs-time-total{margin:5px;background:#333;background:rgba(50,50,50,.8);background:-webkit-gradient(linear,0 0,0 100%,from(rgba(30,30,30,.8)),to(rgba(60,60,60,.8)));background:-webkit-linear-gradient(top,rgba(30,30,30,.8),rgba(60,60,60,.8));background:-moz-linear-gradient(top,rgba(30,30,30,.8),rgba(60,60,60,.8));background:-o-linear-gradient(top,rgba(30,30,30,.8),rgba(60,60,60,.8));background:-ms-linear-gradient(top,rgba(30,30,30,.8),rgba(60,60,60,.8));background:linear-gradient(rgba(30,30,30,.8),rgba(60,60,60,.8))}.mejs-controls .mejs-time-rail .mejs-time-buffering{width:100%;background-image:-o-linear-gradient(-45deg,rgba(255,255,255,.15) 25%,transparent 25%,transparent 50%,rgba(255,255,255,.15) 50%,rgba(255,255,255,.15) 75%,transparent 75%,transparent);background-image:-webkit-gradient(linear,0 100%,100% 0,color-stop(0.25,rgba(255,255,255,.15)),color-stop(0.25,transparent),color-stop(0.5,transparent),color-stop(0.5,rgba(255,255,255,.15)),color-stop(0.75,rgba(255,255,255,.15)),color-stop(0.75,transparent),to(transparent));background-image:-webkit-linear-gradient(-45deg,rgba(255,255,255,.15) 25%,transparent 25%,transparent 50%,rgba(255,255,255,.15) 50%,rgba(255,255,255,.15) 75%,transparent 75%,transparent);background-image:-moz-linear-gradient(-45deg,rgba(255,255,255,.15) 25%,transparent 25%,transparent 50%,rgba(255,255,255,.15) 50%,rgba(255,255,255,.15) 75%,transparent 75%,transparent);background-image:-ms-linear-gradient(-45deg,rgba(255,255,255,.15) 25%,transparent 25%,transparent 50%,rgba(255,255,255,.15) 50%,rgba(255,255,255,.15) 75%,transparent 75%,transparent);background-image:linear-gradient(-45deg,rgba(255,255,255,.15) 25%,transparent 25%,transparent 50%,rgba(255,255,255,.15) 50%,rgba(255,255,255,.15) 75%,transparent 75%,transparent);-webkit-background-size:15px 15px;-moz-background-size:15px 15px;-o-background-size:15px 15px;background-size:15px 15px;-webkit-animation:buffering-stripes 2s linear infinite;-moz-animation:buffering-stripes 2s linear infinite;-ms-animation:buffering-stripes 2s linear infinite;-o-animation:buffering-stripes 2s linear infinite;animation:buffering-stripes 2s linear infinite}@-webkit-keyframes buffering-stripes{from{background-position:0 0}to{background-position:30px 0}}@-moz-keyframes buffering-stripes{from{background-position:0 0}to{background-position:30px 0}}@-ms-keyframes buffering-stripes{from{background-position:0 0}to{background-position:30px 0}}@-o-keyframes buffering-stripes{from{background-position:0 0}to{background-position:30px 0}}@keyframes buffering-stripes{from{background-position:0 0}to{background-position:30px 0}}.mejs-controls .mejs-time-rail .mejs-time-loaded{background:#3caac8;background:rgba(60,170,200,.8);background:-webkit-gradient(linear,0 0,0 100%,from(rgba(44,124,145,.8)),to(rgba(78,183,212,.8)));background:-webkit-linear-gradient(top,rgba(44,124,145,.8),rgba(78,183,212,.8));background:-moz-linear-gradient(top,rgba(44,124,145,.8),rgba(78,183,212,.8));background:-o-linear-gradient(top,rgba(44,124,145,.8),rgba(78,183,212,.8));background:-ms-linear-gradient(top,rgba(44,124,145,.8),rgba(78,183,212,.8));background:linear-gradient(rgba(44,124,145,.8),rgba(78,183,212,.8));width:0}.mejs-controls .mejs-time-rail .mejs-time-current{background:#fff;background:rgba(255,255,255,.8);background:-webkit-gradient(linear,0 0,0 100%,from(rgba(255,255,255,.9)),to(rgba(200,200,200,.8)));background:-webkit-linear-gradient(top,rgba(255,255,255,.9),rgba(200,200,200,.8));background:-moz-linear-gradient(top,rgba(255,255,255,.9),rgba(200,200,200,.8));background:-o-linear-gradient(top,rgba(255,255,255,.9),rgba(200,200,200,.8));background:-ms-linear-gradient(top,rgba(255,255,255,.9),rgba(200,200,200,.8));background:linear-gradient(rgba(255,255,255,.9),rgba(200,200,200,.8));width:0}.mejs-controls .mejs-time-rail .mejs-time-handle{display:none;position:absolute;margin:0;width:10px;background:#fff;-webkit-border-radius:5px;-moz-border-radius:5px;border-radius:5px;cursor:pointer;border:solid 2px #333;top:-2px;text-align:center}.mejs-contr <truncated>
文件名 index.dat
相关文件
C:\Users\test\AppData\Roaming\Microsoft\Windows\IECompatCache\index.dat
文件大小 65536 字节
文件类型 Internet Explorer cache file version Ver 5.2
MD5 191d3d20f356bf520a7d1ed07b1bc08b
SHA1 bdba37ad96d8801e8d2c9e30e68afaf3822b0e4a
SHA256 d2eae7eeb07f08972ec78e59eaf73b6cfa48e92121748f61a394a28e33e36788
CRC32 BFF870C9
Ssdeep 384:wEEG/+oBMgfh3+EIOTcxi8kB+JuE1uPFykblh2F/0mjv3Bw2LI/u1sVdvM2zLOY4:wEEG/+xo
下载提交魔盾安全分析
文件名 test@www.xmagic.com[1].txt
相关文件
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@www.xmagic.com[1].txt
文件大小 84 字节
文件类型 ASCII text
MD5 e5c44efb2dd5890ffd3c724f6d41f52c
SHA1 780496f314bd5e179750571061e2fb2741459638
SHA256 e52a0dcb0e4dc7c85eb9274371b2727fe8559beb7babfb0a5ffdf235c7f4f08f
CRC32 7C17595D
Ssdeep 3:A+2hG0GoVddvUpvT7WMTWWASTUmdvXn:A+200GgevkLgUon
下载提交魔盾安全分析显示文本
ftwwwxmagiccomtw
1
www.xmagic.com.tw/
1088
1006140544
30638336
329843312
30636928
*
文件名 dripicons[1].css
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\dripicons[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\dripicons[2].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\dripicons[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\dripicons[2].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\dripicons[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\dripicons[2].css
文件大小 6319 字节
文件类型 ASCII text, with CRLF line terminators
MD5 45e69eab8d94508553161c95416252b7
SHA1 b2d6e330cbec6cfb262e513100d3b7acf668ef70
SHA256 06a45f0707fb032293a8f45974009a3d98be76c04993a8cbb9a98eb4fa995387
CRC32 961B6343
Ssdeep 192:Iz4lcxdRnRKcU1vZku7jJk6OUuZ9hbGqZftO8ZDfms/frInDWZZ0vFp0iFFVZL29:LOpP
下载提交魔盾安全分析显示文本
@charset "UTF-8";

@font-face {
  font-family: "dripicons";
  src:url("dripicons.eot");
  src:url("dripicons.eot") format("embedded-opentype"),
    url("dripicons.ttf") format("truetype"),
    url("dripicons.svg") format("svg"),
    url("dripicons.woff") format("woff");
  font-weight: normal;
  font-style: normal;

}

[data-dripicon]:before {
  font-family: "dripicons";
  content: attr(data-dripicon);
  font-style: normal;
  font-weight: normal;
  font-variant: normal;
  text-transform: none !important;
  speak: none;
  display: inline-block;
  text-decoration: none;
  width: 1em;
  line-height: 1em;
  -webkit-font-smoothing: antialiased;
}

[class^="dripicon-"]:before,
[class*=" dripicon-"]:before {
  font-family: "dripicons";
  font-style: normal;
  font-weight: normal;
  font-variant: normal;
  text-transform: none !important;
  speak: none;
  display: inline-block;
  text-decoration: none;
  width: 1em;
  line-height: 1em;
  -webkit-font-smoothing: antialiased;
}


.dripicon-align-center:before {
  content: "\e000";
}

.dripicon-align-justify:before {
  content: "\e001";
}

.dripicon-align-left:before {
  content: "\e002";
}

.dripicon-align-right:before {
  content: "\e003";
}

.dripicon-arrow-down:before {
  content: "\e004";
}

.dripicon-arrow-left:before {
  content: "\e005";
}

.dripicon-arrow-thin-down:before {
  content: "\e006";
}

.dripicon-arrow-right:before {
  content: "\e007";
}

.dripicon-arrow-thin-left:before {
  content: "\e008";
}

.dripicon-arrow-thin-up:before {
  content: "\e009";
}

.dripicon-arrow-up:before {
  content: "\e010";
}

.dripicon-attachment:before {
  content: "\e011";
}

.dripicon-arrow-thin-right:before {
  content: "\e012";
}

.dripicon-code:before {
  content: "\e013";
}

.dripicon-cloud:before {
  content: "\e014";
}

.dripicon-chevron-right:before {
  content: "\e015";
}

.dripicon-chevron-up:before {
  content: "\e016";
}

.dripicon-chevron-down:before {
  content: "\e017";
}

.dripicon-chevron-left:before {
  content: "\e018";
}

.dripicon-camera:before {
  content: "\e019";
}

.dripicon-checkmark:before {
  content: "\e020";
}

.dripicon-calendar:before {
  content: "\e021";
}

.dripicon-clockwise:before {
  content: "\e022";
}

.dripicon-conversation:before {
  content: "\e023";
}

.dripicon-direction:before {
  content: "\e024";
}

.dripicon-cross:before {
  content: "\e025";
}

.dripicon-graph-line:before {
  content: "\e026";
}

.dripicon-gear:before {
  content: "\e027";
}

.dripicon-graph-bar:before {
  content: "\e028";
}

.dripicon-export:before {
  content: "\e029";
}

.dripicon-feed:before {
  content: "\e030";
}

.dripicon-folder:before {
  content: "\e031";
}

.dripicon-forward:before {
  content: "\e032";
}

.dripicon-folder-open:before {
  content: "\e033";
}

.dripicon-download:before {
  content: "\e034";
}

.dripicon-document-new:before {
  content: "\e035";
}

.dripicon-document-edit:before {
  content: "\e036";
}

.dripicon-document:before {
  content: "\e037";
}

.dripicon-gaming:before {
  content: "\e038";
}

.dripicon-graph-pie:before {
  content: "\e039";
}

.dripicon-heart:before {
  content: "\e040";
}

.dripicon-headset:before {
  content: "\e041";
}

.dripicon-help:before {
  content: "\e042";
}

.dripicon-information:before {
  content: "\e043";
}

.dripicon-loading:before {
  content: "\e044";
}

.dripicon-lock:before {
  content: "\e045";
}

.dripicon-location:before {
  content: "\e046";
}

.dripicon-lock-open:before {
  content: "\e047";
}

.dripicon-mail:before {
  content: "\e048";
}

.dripicon-map:before {
  content: "\e049";
}

.dripicon-media-loop:before {
  content: "\e050";
}

.dripicon-mobile-portrait:before {
  content: "\e051";
}

.dripicon-mobile-landscape:before {
  content: "\e052";
}

.dripicon-microphone:before {
  content: "\e053";
}

.dripicon-minus:before {
  content: "\e054";
}

.dripicon-message:before {
  content: "\e055";
}

.dripicon-menu:before {
  content: "\e056";
}

.dripicon-media-stop:before {
  content: "\e057";
}

.dripicon-media-shuffle:before {
  content: "\e058";
}

.dripicon-media-previous:before {
  content: "\e059";
}

.dripicon-media-play:before {
  content: "\e060";
}

.dripicon-media-next:before {
  content: "\e061";
}

.dripicon-media-pause:before {
  content: "\e062";
}

.dripicon-monitor:before {
  content: "\e063";
}

.dripicon-move:before {
  content: "\e064";
}

.dripicon-plus:before {
  content: "\e065";
}

.dripicon-phone:before {
  content: "\e066";
}

.dripicon-preview:before {
  content: "\e067";
}

.dripicon-print:before {
  content: "\e068";
}

.dripicon-media-record:before {
  content: "\e069";
}

.dripicon-music:before {
  content: "\e070";
}

.dripicon-home:before {
  content: "\e071";
}

.dripicon-question:before {
  content: "\e072";
}

.dripicon-reply:before {
  content: "\e073";
}

.dripicon-reply-all:before {
  content: "\e074";
}

.dripicon-return:before {
  content: "\e075";
}

.dripicon-retweet:before {
  content: "\e076";
}

.dripicon-search:before {
  content: "\e077";
}

.dripicon-view-thumb:before {
  content: "\e078";
}

.dripicon-view-list-large:before {
  content: "\e079";
}

.dripicon-view-list:before {
  content: "\e080";
}

.dripicon-upload:before {
  content: "\e081";
}

.dripicon-user-group:before {
  content: "\e082";
}

.dripicon-trash:before {
  content: "\e083";
}

.dripicon-user:before {
  content: "\e084";
}

.dripicon-thumbs-up:before {
  content: "\e085";
}

.dripicon-thumbs-down:before {
  content: "\e086";
}

.dripicon-tablet-portrait:before {
  content: "\e087";
}

.dripicon-tablet-landscape:before {
  content: "\e088";
}

.dripicon-tag:before {
  content: "\e089";
}

.dripicon-star:before {
  content: "\e090";
}

.dripicon-volume-full:before {
  content: "\e091";
}

.dripicon-volume-off:before {
  content: "\e092";
}

.dripicon-warning:before {
  content: "\e093";
}

.dripicon-window:before {
  content: "\e094";
}

文件名 1-161122143435453[1].jpg
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\1-161122143435453[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\1-161122143435453[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\1-161122143435453[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\1-161122143435453[2].jpg
文件大小 211945 字节
文件类型 JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=15, height=3000, bps=194, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 5D Mark III, orientation=upper-left, width=4500], baseline, precision 8, 1699x1132, frames 3
MD5 07a4af54137b0823c59222b099a264fa
SHA1 524a4e89ebbbb07c7660d4822d864dcd51f8e4e7
SHA256 ed50d42b7db4cd7b98d30d64318bd4462d0c63b8256bfc46130bc263c1e4662d
CRC32 FB4D00B1
Ssdeep 6144:H+SlBKhpEcHJG4LZWneVGtrPdEomp+SU3tHaq:/lQMs0MZetTi+S8
下载提交魔盾安全分析
文件名 test@www.xmagic.com[1].txt
相关文件
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@www.xmagic.com[1].txt
文件大小 85 字节
文件类型 ASCII text
MD5 444178a737b8bb8d73645ddcf488191a
SHA1 71f2cae2bf952fe9f756d90507b4c8e3fc070baa
SHA256 4081900bcfaeb6aef8eb124679af0a13add5cf707fcbe9a543d79b1d497300e3
CRC32 C0DBA627
Ssdeep 3:A+2hG0GoVddvBdARdtShQcVQ:A+200GgqRqQ1
下载提交魔盾安全分析显示文本
ftwwwxmagiccomtw
1
www.xmagic.com.tw/
1088
2486906880
30637595
1807699648
30636187
*
文件名 1-161123142303346[1].jpg
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\1-161123142303346[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\1-161123142303346[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\1-161123142303346[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\1-161123142303346[1].jpg
文件大小 63012 字节
文件类型 JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 550x550, frames 3
MD5 288f3589d7580710c0be3282fbbd2011
SHA1 43bba7e3987c15dc2e708fac26aeca197dd77157
SHA256 47530dc4e678cfd0f3f5145521e96c8a8545a80615d2d41fdf4d8947190b49e9
CRC32 90318874
Ssdeep 1536:ge0A1kPKUEbxWGcNAGKWXyuxULkp1StOdqjtAX:/0AR9WGcOU8sSkAeX
下载提交魔盾安全分析
文件名 test@www.xmagic.com[2].txt
相关文件
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@www.xmagic.com[2].txt
文件大小 85 字节
文件类型 ASCII text
MD5 666d3f72f846b41ef8a8e94ba2c94d18
SHA1 fab2f412100393cfd6bea56f3c519d6274cdf22f
SHA256 7307fcf39d9a3be29d1c59fe9b5e0934875cae2f0f48a611b4b6d5c4831ed254
CRC32 07AB0171
Ssdeep 3:A+2hG0GoVddve2VvW5VVPci9TWeX/:A+200Gg02VO95
下载提交魔盾安全分析显示文本
ftwwwxmagiccomtw
1
www.xmagic.com.tw/
1088
3655667840
30637710
2974210608
30636302
*
文件名 linea-arrows-10[1].eot
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\linea-arrows-10[1].eot
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\linea-arrows-10[1].eot
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\linea-arrows-10[1].eot
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\linea-arrows-10[1].eot
文件大小 16304 字节
文件类型 Embedded OpenType (EOT)
MD5 9b287297a8d930c35c32a62fed4eba68
SHA1 99c38e0b0a2d1480d3ddc338a77465e1aa331997
SHA256 aa8e1eb60b7087dfcfd7deae68aff3611f810fb7aa451cc580bbdd170875e962
CRC32 977157C9
Ssdeep 192:iQoTM+BVzilzVdqpDj2Uj7M55er2S95A/D9PihE11/pwNBBlHl/bM:iVTM+BuzDqJKc9Gxv/pwNnlHljM
下载提交魔盾安全分析
文件名 test@www.xmagic.com[2].txt
相关文件
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@www.xmagic.com[2].txt
文件大小 85 字节
文件类型 ASCII text
MD5 b00a797de1b0934d25a0ed6973c4a254
SHA1 62cb54a53c753347ed2208d67c8757111dd16f99
SHA256 e394d09625468e42496c6eb65d5124ff464c7e26d45ced8ba97af691843c76fd
CRC32 0164154B
Ssdeep 3:A+2hG0GoVddvaBFvRjyhb/X:A+200Ggi/jIP
下载提交魔盾安全分析显示文本
ftwwwxmagiccomtw
1
www.xmagic.com.tw/
1088
3707579520
30638380
3025512288
30636972
*
文件名 test@www.xmagic.com[2].txt
相关文件
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@www.xmagic.com[2].txt
文件大小 85 字节
文件类型 ASCII text
MD5 49dfc94e8fd6dde97c0005e1507549ea
SHA1 40a849f052c405b9d61e92a80ef21707cac78c52
SHA256 7aa6e89587d82b66bcd5420de155fcaceb00bb15649f8f95255cba67025f14db
CRC32 73A5F998
Ssdeep 3:A+2hG0GoVddvFXM0uapSvYQov:A+200GgUtAv
下载提交魔盾安全分析显示文本
ftwwwxmagiccomtw
1
www.xmagic.com.tw/
1088
2021012736
30637109
1342995504
30635701
*
文件名 test@www.xmagic.com[1].txt
相关文件
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@www.xmagic.com[1].txt
文件大小 84 字节
文件类型 ASCII text
MD5 871d1f7a9a54c3d7325971cb322ff672
SHA1 38ed11c2501507e21b297059fc6507728bbbc7ec
SHA256 77831206750445c86b38ec60b740ebd206db1a03024dddbfa68a6741ecdbc1da
CRC32 B7FF88E1
Ssdeep 3:A+2hG0GoVddvU6VTfpcW0yn:A+200GgtVTfyW0y
下载提交魔盾安全分析显示文本
ftwwwxmagiccomtw
1
www.xmagic.com.tw/
1088
1008157056
30637939
326119824
30636531
*
文件名 index.dat
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012017121620171217\index.dat
文件大小 32768 字节
文件类型 Internet Explorer cache file version Ver 5.2
MD5 24ddd45735c72d820256fcae15422d9f
SHA1 256180adbaedcebb0d58685c21e514a4d3caecc2
SHA256 2d79f91876f5e3a073b0270eb69b53776b37dbadbb996818715ef5a2dd9c0152
CRC32 1F2242CA
Ssdeep 12:qjm3b3QDJ1p9Ul5j3QDHp9Ul/j38utUl5:qjokDJH9UX8DJ9U5ZUX
下载提交魔盾安全分析
文件名 main-home-icon-slider[1].jpg
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\main-home-icon-slider[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\main-home-icon-slider[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\main-home-icon-slider[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\main-home-icon-slider[1].jpg
文件大小 5845 字节
文件类型 JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 551x400, frames 3
MD5 17f6fcb8b4a8baf3aaccab08959c02d5
SHA1 bb4ce87a4a55ff1c0dcc8c08b91b4e5d835d67c1
SHA256 2c165705bdfed318b0b18f50cec0463d62d2c3654f9dd777798a74adbc40ae4d
CRC32 86AABFA5
Ssdeep 96:lY2Lww1gPCnuzPcjv63/svgvoVFU2iSq9dUU:lxgPCnecjiFdUU
下载提交魔盾安全分析
文件名 magic[1].png
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\magic[1].png
文件大小 377120 字节
文件类型 PNG image data, 922 x 839, 8-bit/color RGBA, non-interlaced
MD5 4497a31f267c63d22aceb7fc8d3cbf05
SHA1 2b0185ddd9f0f479b8abced24bd17180b1e8ab7c
SHA256 3716cb19252c5c365b87ed695fc1d05506be07b4ad4d5336dfb685abad27557d
CRC32 C4B2EC41
Ssdeep 6144:4eJnQJn0En5DfNfWUZm3dPi0uZ3VcoyYQ028SV6jRqDCzqTspk6MZ5I4gBftK:4Un0FNOUS60K3Vc9Yd28SV6j4ezleZvv
下载提交魔盾安全分析
文件名 linea-basic-elaboration-10[1].eot
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\linea-basic-elaboration-10[1].eot
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\linea-basic-elaboration-10[1].eot
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\linea-basic-elaboration-10[2].eot
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\linea-basic-elaboration-10[1].eot
文件大小 23746 字节
文件类型 Embedded OpenType (EOT)
MD5 7193d8c51aea93b5f5751bdb676a7b31
SHA1 2b40915c4749402adbd530f37a38065948413dab
SHA256 9984ab62f30755069be9f28ecd70256e89b6f9a04e2138f4c88ca4723b5e0ff0
CRC32 4BF13DC2
Ssdeep 384:p2zlFrSkyfAl/QkAE9JaXhyWyPsZ1qWrQfX5WEafx/MAc40NdkliBkVNOX/e6KrB:SF2kQaGk4aYOXNF7I
下载提交魔盾安全分析
文件名 test@www.xmagic.com[1].txt
相关文件
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@www.xmagic.com[1].txt
文件大小 85 字节
文件类型 ASCII text
MD5 a6d954a80da09808015612170ef13fcd
SHA1 1de91d18858ec8b53f054c71b23ee1a0258b0bae
SHA256 48d25c62fdffb5e802b5e4f9206b0dd77297e92251f1ded42fc06cc1cb787ae4
CRC32 23ADFBB9
Ssdeep 3:A+2hG0GoVddvHVXuScGeFROIzov:A+200GgtcHIv
下载提交魔盾安全分析显示文本
ftwwwxmagiccomtw
1
www.xmagic.com.tw/
1088
2202974976
30637169
1517247744
30635761
*
文件名 font-awesome.min[1].css
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\font-awesome.min[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\font-awesome.min[2].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\font-awesome.min[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\font-awesome.min[2].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\font-awesome.min[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\font-awesome.min[1].css
文件大小 23688 字节
文件类型 ASCII text, with very long lines, with CRLF line terminators
MD5 e10ba9c192ab37f9342fae97a67a1a3f
SHA1 910abc43cd858985472ccef67a59e01d6ce9a91b
SHA256 b8462c7dc92a00355dace3a7bbde62e50843dba6a684ad81108005b5908009f4
CRC32 014EBA9D
Ssdeep 192:U10nZX8W+ab2edrKeTUKuErArKlcZJVrJ3ee+cR6waYm215bvfhf5DrkHUasT:Ts5yWeTUKb+KlkJ5de2UYmyTfhYUasT
下载提交魔盾安全分析显示文本
/*!
 *  Font Awesome 4.3.0 by @davegandy - http://fontawesome.io - @fontawesome
 *  License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License)
 */@font-face{font-family:'FontAwesome';src:url('fontawesome-webfont.eot?v=4.3.0');src:url('fontawesome-webfont.eot?#iefix&v=4.3.0') format('embedded-opentype'),url('fontawesome-webfont.woff2?v=4.3.0') format('woff2'),url('fontawesome-webfont.woff?v=4.3.0') format('woff'),url('fontawesome-webfont.ttf?v=4.3.0') format('truetype'),url('fontawesome-webfont.svg?v=4.3.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;transform:translate(0, 0)}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.28571429em;text-align:center}.fa-ul{padding-left:0;margin-left:2.14285714em;list-style-type:none}.fa-ul>li{position:relative}.fa-li{position:absolute;left:-2.14285714em;width:2.14285714em;top:.14285714em;text-align:center}.fa-li.fa-lg{left:-1.85714286em}.fa-border{padding:.2em .25em .15em;border:solid .08em #eee;border-radius:.1em}.pull-right{float:right}.pull-left{float:left}.fa.pull-left{margin-right:.3em}.fa.pull-right{margin-left:.3em}.fa-spin{-webkit-animation:fa-spin 2s infinite linear;animation:fa-spin 2s infinite linear}.fa-pulse{-webkit-animation:fa-spin 1s infinite steps(8);animation:fa-spin 1s infinite steps(8)}@-webkit-keyframes fa-spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}@keyframes fa-spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}.fa-rotate-90{filter:progid:DXImageTransform.Microsoft.BasicImage(rotation=1);-webkit-transform:rotate(90deg);-ms-transform:rotate(90deg);transform:rotate(90deg)}.fa-rotate-180{filter:progid:DXImageTransform.Microsoft.BasicImage(rotation=2);-webkit-transform:rotate(180deg);-ms-transform:rotate(180deg);transform:rotate(180deg)}.fa-rotate-270{filter:progid:DXImageTransform.Microsoft.BasicImage(rotation=3);-webkit-transform:rotate(270deg);-ms-transform:rotate(270deg);transform:rotate(270deg)}.fa-flip-horizontal{filter:progid:DXImageTransform.Microsoft.BasicImage(rotation=0, mirror=1);-webkit-transform:scale(-1, 1);-ms-transform:scale(-1, 1);transform:scale(-1, 1)}.fa-flip-vertical{filter:progid:DXImageTransform.Microsoft.BasicImage(rotation=2, mirror=1);-webkit-transform:scale(1, -1);-ms-transform:scale(1, -1);transform:scale(1, -1)}:root .fa-rotate-90,:root .fa-rotate-180,:root .fa-rotate-270,:root .fa-flip-horizontal,:root .fa-flip-vertical{filter:none}.fa-stack{position:relative;display:inline-block;width:2em;height:2em;line-height:2em;vertical-align:middle}.fa-stack-1x,.fa-stack-2x{position:absolute;left:0;width:100%;text-align:center}.fa-stack-1x{line-height:inherit}.fa-stack-2x{font-size:2em}.fa-inverse{color:#fff}.fa-glass:before{content:"\f000"}.fa-music:before{content:"\f001"}.fa-search:before{content:"\f002"}.fa-envelope-o:before{content:"\f003"}.fa-heart:before{content:"\f004"}.fa-star:before{content:"\f005"}.fa-star-o:before{content:"\f006"}.fa-user:before{content:"\f007"}.fa-film:before{content:"\f008"}.fa-th-large:before{content:"\f009"}.fa-th:before{content:"\f00a"}.fa-th-list:before{content:"\f00b"}.fa-check:before{content:"\f00c"}.fa-remove:before,.fa-close:before,.fa-times:before{content:"\f00d"}.fa-search-plus:before{content:"\f00e"}.fa-search-minus:before{content:"\f010"}.fa-power-off:before{content:"\f011"}.fa-signal:before{content:"\f012"}.fa-gear:before,.fa-cog:before{content:"\f013"}.fa-trash-o:before{content:"\f014"}.fa-home:before{content:"\f015"}.fa-file-o:before{content:"\f016"}.fa-clock-o:before{content:"\f017"}.fa-road:before{content:"\f018"}.fa-download:before{content:"\f019"}.fa-arrow-circle-o-down:before{content:"\f01a"}.fa-arrow-circle-o-up:before{content:"\f01b"}.fa-inbox:before{content:"\f01c"}.fa-play-circle-o:before{content:"\f01d"}.fa-rotate-right:before,.fa-repeat:before{content:"\f01e"}.fa-refresh:before{content:"\f021"}.fa-list-alt:before{content:"\f022"}.fa-lock:before{content:"\f023"}.fa-flag:before{content:"\f024"}.fa-headphones:before{content:"\f025"}.fa-volume-off:before{content:"\f026"}.fa-volume-down:before{content:"\f027"}.fa-volume-up:before{content:"\f028"}.fa-qrcode:before{content:"\f029"}.fa-barcode:before{content:"\f02a"}.fa-tag:before{content:"\f02b"}.fa-tags:before{content:"\f02c"}.fa-book:before{content:"\f02d"}.fa-bookmark:before{content:"\f02e"}.fa-print:before{content:"\f02f"}.fa-camera:before{content:"\f030"}.fa-font:before{content:"\f031"}.fa-bold:before{content:"\f032"}.fa-italic:before{content:"\f033"}.fa-text-height:before{content:"\f034"}.fa-text-width:before{content:"\f035"}.fa-align-left:before{content:"\f036"}.fa-align-center:before{content:"\f037"}.fa-align-right:before{content:"\f038"}.fa-align-justify:before{content:"\f039"}.fa-list:before{content:"\f03a"}.fa-dedent:before,.fa-outdent:before{content:"\f03b"}.fa-indent:before{content:"\f03c"}.fa-video-camera:before{content:"\f03d"}.fa-photo:before,.fa-image:before,.fa-picture-o:before{content:"\f03e"}.fa-pencil:before{content:"\f040"}.fa-map-marker:before{content:"\f041"}.fa-adjust:before{content:"\f042"}.fa-tint:before{content:"\f043"}.fa-edit:before,.fa-pencil-square-o:before{content:"\f044"}.fa-share-square-o:before{content:"\f045"}.fa-check-square-o:before{content:"\f046"}.fa-arrows:before{content:"\f047"}.fa-step-backward:before{content:"\f048"}.fa-fast-backward:before{content:"\f049"}.fa-backward:before{content:"\f04a"}.fa-play:before{content:"\f04b"}.fa-pause:before{content:"\f04c"}.fa-stop:before{content:"\f04d"}.fa-forward:before{content:"\f04e"}.fa-fast-forward:before{content:"\f050"}.fa-step-forward:before{content:"\f051"}.fa-eject:before{content:"\f052"}.fa-chevron-left:before{content:"\f053"}.fa-chevron-right:before{content:"\f054"}.fa-plus-circle:before{content:"\f055"}.fa-minus-circle:before{content:"\f056"}.fa-times-circle:before{content:"\f057"}.fa-check-circle:before{content:"\f058"}.fa-question-circle:before{content:"\f059"}.fa-info-circle:before{content:"\f05a"}.fa-crosshairs:before{content:"\f05b"}.fa-times-circle-o:before{content:"\f05c"}.fa-check-circle-o:before{content:"\f05d"}.fa-ban:before{content:"\f05e"}.fa-arrow-left:before{content:"\f060"}.fa-arrow-right:before{content:"\f061"}.fa-arrow-up:before{content:"\f062"}.fa-arrow-down:before{content:"\f063"}.fa-mail-forward:before,.fa-share:before{content:"\f064"}.fa-expand:before{content:"\f065"}.fa-compress:before{content:"\f066"}.fa-plus:before{content:"\f067"}.fa-minus:before{content:"\f068"}.fa-asterisk:before{content:"\f069"}.fa-exclamation-circle:before{content:"\f06a"}.fa-gift:before{content:"\f06b"}.fa-leaf:before{content:"\f06c"}.fa-fire:before{content:"\f06d"}.fa-eye:before{content:"\f06e"}.fa-eye-slash:before{content:"\f070"}.fa-warning:before,.fa-exclamation-triangle:before{content:"\f071"}.fa-plane:before{content:"\f072"}.fa-calendar:before{content:"\f073"}.fa-random:before{content:"\f074"}.fa-comment:before{content:"\f075"}.fa-magnet:before{content:"\f076"}.fa-chevron-up:before{content:"\f077"}.fa-chevron-down:before{content:"\f078"}.fa-retweet:before{content:"\f079"}.fa-shopping-cart:before{content:"\f07a"}.fa-folder:before{content:"\f07b"}.fa-folder-open:before{content:"\f07c"}.fa-arrows-v:before{content:"\f07d"}.fa-arrows-h:before{content:"\f07e"}.fa-bar-chart-o:before,.fa-bar-chart:before{content:"\f080"}.fa-twitter-square:before{content:"\f081"}.fa-facebook-square:before{content:"\f082"}.fa-camera-retro:before{content:"\f083"}.fa-key:before{content:"\f084"}.fa-gears:before,.fa-cogs:before{content:"\f085"}.fa-comments:before{content:"\f086"}.fa-thumbs-o-up:before{content:"\f087"}.fa-thumbs-o-down:before{content:"\f088"}.fa-star-half:before{content:"\f089"}.fa-heart-o:before{content:"\f08a"}.fa-sign-out:before{content:"\f08b"}.fa-linkedin-square:before{content:"\f08c"}.fa-t <truncated>
文件名 quan3-1[1].jpg
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\quan3-1[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\quan3-1[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\quan3-1[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\quan3-1[2].jpg
文件大小 379579 字节
文件类型 JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=3592, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=3772], baseline, precision 8, 3337x980, frames 3
MD5 300a729d28b56729851eda2df07ea445
SHA1 12e5e4f3c799305ffd825e7c86f703c3f95299b1
SHA256 4183107af7aba65ccab2949e8b1ab7d9ad470088c37d269d30eefe2afe2ecb66
CRC32 F24A1CC3
Ssdeep 6144:plcOBMojQrrwYZ+7xfCRkZZ0R6AGudb9qV4EkdO7WFQxREAOSm6yWWWuC43:YXrJZ+75FZ+wbudbkaEkdO7WFQxJOS27
下载提交魔盾安全分析
文件名 language[1].js
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\language[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\language[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\language[2].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\language[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\language[2].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\language[1].js
文件大小 11388 字节
文件类型 UTF-8 Unicode text, with very long lines, with CRLF line terminators
MD5 ff9b34dac5e2dcaa80cffb6141d63540
SHA1 7e5c1fafddc442cb7a399e802bfc672cc43eaa51
SHA256 149ace689ccb75a8d6a98cae4d19135bdbca44a035e83103d8a309400e9587ba
CRC32 55F9BB4B
Ssdeep 192:SBDcoQ7EAuOT+ABk6MG+QoFrE6s+KwWhk7DeUUdvhCCMC0WIHto:QcanO6AB9+TE6sZw3DeXBrnB
Yara
  • Rule to detect the no presence of any image
  • Rule to detect the no presence of any attachment
  • Rule to detect the no presence of any url
下载提交魔盾安全分析显示文本
document.write(" <a name=\"StranLink\" id=\"StranLink\" class=\"jianfan\">\xe7\xae\x80\xe4\xbd\x93</a>");
//\xe6\xa8\xa1\xe4\xbb\xbf\xe8\xaf\xad\xe8\xa8\x80\xe5\x8c\x85\xe5\xbc\x8f\xe7\x9a\x84\xe7\xae\x80\xe7\xb9\x81\xe8\xbd\xac\xe6\x8d\xa2\xe5\x8a\x9f\xe8\x83\xbd\xe6\x8f\x92\xe4\xbb\xb6\xef\xbc\x81
var Default_isFT = 1		//\xe9\xbb\x98\xe8\xae\xa4\xe6\x98\xaf\xe5\x90\xa6\xe7\xb9\x81\xe4\xbd\x93\xef\xbc\x8c0-\xe7\xae\x80\xe4\xbd\x93\xef\xbc\x8c1-\xe7\xb9\x81\xe4\xbd\x93
var StranIt_Delay = 1500 //\xe7\xbf\xbb\xe8\xaf\x91\xe5\xbb\xb6\xe6\x97\xb6\xe6\xaf\xab\xe7\xa7\x92\xef\xbc\x88\xe8\xae\xbe\xe8\xbf\x99\xe4\xb8\xaa\xe7\x9a\x84\xe7\x9b\xae\xe7\x9a\x84\xe6\x98\xaf\xe8\xae\xa9\xe7\xbd\x91\xe9\xa1\xb5\xe5\x85\x88\xe6\xb5\x81\xe7\x95\x85\xe7\x9a\x84\xe6\x98\xbe\xe7\x8e\xb0\xe5\x87\xba\xe6\x9d\xa5\xef\xbc\x89

//\xef\xbc\x8d\xef\xbc\x8d\xef\xbc\x8d\xef\xbc\x8d\xef\xbc\x8d\xef\xbc\x8d\xef\xbc\x8d\xe4\xbb\xa3\xe7\xa0\x81\xe5\xbc\x80\xe5\xa7\x8b\xef\xbc\x8c\xe4\xbb\xa5\xe4\xb8\x8b\xe5\x88\xab\xe6\x94\xb9\xef\xbc\x8d\xef\xbc\x8d\xef\xbc\x8d\xef\xbc\x8d\xef\xbc\x8d\xef\xbc\x8d\xef\xbc\x8d
//\xe8\xbd\xac\xe6\x8d\xa2\xe6\x96\x87\xe6\x9c\xac
function StranText(txt,toFT,chgTxt)
{
	if(txt==""||txt==null)return ""
	toFT=toFT==null?BodyIsFt:toFT
	if(chgTxt)txt=txt.replace((toFT?"\xe7\xae\x80":"\xe7\xb9\x81"),(toFT?"\xe7\xb9\x81":"\xe7\xae\x80"))
	if(toFT){return Traditionalized(txt)}
	else {return Simplized(txt)}
}
//\xe8\xbd\xac\xe6\x8d\xa2\xe5\xaf\xb9\xe8\xb1\xa1\xef\xbc\x8c\xe4\xbd\xbf\xe7\x94\xa8\xe9\x80\x92\xe5\xbd\x92\xef\xbc\x8c\xe9\x80\x90\xe5\xb1\x82\xe5\x89\xa5\xe5\x88\xb0\xe6\x96\x87\xe6\x9c\xac
var a=1;
function StranBody(fobj)
{
	if(typeof(fobj)=="object"){var obj=fobj.childNodes;}
	else 
	{
		var tmptxt=StranLink_Obj.innerHTML.toString()
		
		if(tmptxt.indexOf("\xe7\xae\x80")<0)
		{
			BodyIsFt=1
			StranLink_Obj.innerHTML=StranText(tmptxt,0,1)
			StranLink_Obj.title=StranText(StranLink_Obj.title,0,1)
				
		}
		else
		{
			BodyIsFt=0
			StranLink_Obj.innerHTML=StranText(tmptxt,1,1)
			StranLink_Obj.title=StranText(StranLink_Obj.title,1,1)
		}
			
		setCookie(JF_cn,BodyIsFt,7)
		var obj=document.body.childNodes
	}
	for(var i=0;i<obj.length;i++)
	{
		var OO=obj.item(i)
		if("||BR|HR|TEXTAREA|".indexOf("|"+OO.tagName+"|")>0||OO==StranLink_Obj)continue;

		if(OO.title!=""&&OO.title!=null)OO.title=StranText(OO.title);
		if(OO.alt!=""&&OO.alt!=null)OO.alt=StranText(OO.alt);
		if(OO.tagName=="INPUT"&&OO.value!=""&&OO.type!="text"&&OO.type!="hidden") OO.value=StranText(OO.value);
		if(OO.nodeType==3){OO.data=StranText(OO.data)}
		else StranBody(OO)
	}
}
function JTPYStr()
{
	return '\xe7\x9a\x91\xe8\x94\xbc\xe7\xa2\x8d\xe7\x88\xb1\xe7\xbf\xb1\xe8\xa2\x84\xe5\xa5\xa5\xe5\x9d\x9d\xe7\xbd\xa2\xe6\x91\x86\xe8\xb4\xa5\xe9\xa2\x81\xe5\x8a\x9e\xe7\xbb\x8a\xe5\xb8\xae\xe7\xbb\x91\xe9\x95\x91\xe8\xb0\xa4\xe5\x89\xa5\xe9\xa5\xb1\xe5\xae\x9d\xe6\x8a\xa5\xe9\xb2\x8d\xe8\xbe\x88\xe8\xb4\x9d\xe9\x92\xa1\xe7\x8b\x88\xe5\xa4\x87\xe6\x83\xab\xe7\xbb\xb7\xe7\xac\x94\xe6\xaf\x95\xe6\xaf\x99\xe9\x97\xad\xe8\xbe\xb9\xe7\xbc\x96\xe8\xb4\xac\xe5\x8f\x98\xe8\xbe\xa9\xe8\xbe\xab\xe9\xb3\x96\xe7\x98\xaa\xe6\xbf\x92\xe6\xbb\xa8\xe5\xae\xbe\xe6\x91\x88\xe9\xa5\xbc\xe6\x8b\xa8\xe9\x92\xb5\xe9\x93\x82\xe9\xa9\xb3\xe5\x8d\x9c\xe8\xa1\xa5\xe5\x8f\x82\xe8\x9a\x95\xe6\xae\x8b\xe6\x83\xad\xe6\x83\xa8\xe7\x81\xbf\xe8\x8b\x8d\xe8\x88\xb1\xe4\xbb\x93\xe6\xb2\xa7\xe5\x8e\x95\xe4\xbe\xa7\xe5\x86\x8c\xe6\xb5\x8b\xe5\xb1\x82\xe8\xaf\xa7\xe6\x90\x80\xe6\x8e\xba\xe8\x9d\x89\xe9\xa6\x8b\xe8\xb0\x97\xe7\xbc\xa0\xe9\x93\xb2\xe4\xba\xa7\xe9\x98\x90\xe9\xa2\xa4\xe5\x9c\xba\xe5\xb0\x9d\xe9\x95\xbf\xe5\x81\xbf\xe8\x82\xa0\xe5\x8e\x82\xe7\x95\x85\xe9\x92\x9e\xe8\xbd\xa6\xe5\xbd\xbb\xe5\xb0\x98\xe9\x99\x88\xe8\xa1\xac\xe6\x92\x91\xe7\xa7\xb0\xe6\x83\xa9\xe8\xaf\x9a\xe9\xaa\x8b\xe7\x97\xb4\xe8\xbf\x9f\xe9\xa9\xb0\xe8\x80\xbb\xe9\xbd\xbf\xe7\x82\xbd\xe5\x86\xb2\xe8\x99\xab\xe5\xae\xa0\xe7\x95\xb4\xe8\xb8\x8c\xe7\xad\xb9\xe7\xbb\xb8\xe4\xb8\x91\xe6\xa9\xb1\xe5\x8e\xa8\xe9\x94\x84\xe9\x9b\x8f\xe7\xa1\x80\xe5\x82\xa8\xe8\xa7\xa6\xe5\xa4\x84\xe4\xbc\xa0\xe7\x96\xae\xe9\x97\xaf\xe5\x88\x9b\xe9\x94\xa4\xe7\xba\xaf\xe7\xbb\xb0\xe8\xbe\x9e\xe8\xaf\x8d\xe8\xb5\x90\xe8\x81\xaa\xe8\x91\xb1\xe5\x9b\xb1\xe4\xbb\x8e\xe4\xb8\x9b\xe5\x87\x91\xe7\xaa\x9c\xe9\x94\x99\xe8\xbe\xbe\xe5\xb8\xa6\xe8\xb4\xb7\xe6\x8b\x85\xe5\x8d\x95\xe9\x83\xb8\xe6\x8e\xb8\xe8\x83\x86\xe6\x83\xae\xe8\xaf\x9e\xe5\xbc\xb9\xe5\xbd\x93\xe6\x8c\xa1\xe5\x85\x9a\xe8\x8d\xa1\xe6\xa1\xa3\xe6\x8d\xa3\xe5\xb2\x9b\xe7\xa5\xb7\xe5\xaf\xbc\xe7\x9b\x97\xe7\x81\xaf\xe9\x82\x93\xe6\x95\x8c\xe6\xb6\xa4\xe9\x80\x92\xe7\xbc\x94\xe7\x82\xb9\xe5\x9e\xab\xe7\x94\xb5\xe6\xb7\x80\xe9\x92\x93\xe8\xb0\x83\xe8\xbf\xad\xe8\xb0\x8d\xe5\x8f\xa0\xe9\x92\x89\xe9\xa1\xb6\xe9\x94\xad\xe8\xae\xa2\xe4\xb8\x9c\xe5\x8a\xa8\xe6\xa0\x8b\xe5\x86\xbb\xe6\x96\x97\xe7\x8a\x8a\xe7\x8b\xac\xe8\xaf\xbb\xe8\xb5\x8c\xe9\x95\x80\xe9\x94\xbb\xe6\x96\xad\xe7\xbc\x8e\xe5\x85\x91\xe9\x98\x9f\xe5\xaf\xb9\xe5\x90\xa8\xe9\xa1\xbf\xe9\x92\x9d\xe5\xa4\xba\xe9\xb9\x85\xe9\xa2\x9d\xe8\xae\xb9\xe6\x81\xb6\xe9\xa5\xbf\xe5\x84\xbf\xe5\xb0\x94\xe9\xa5\xb5\xe8\xb4\xb0\xe5\x8f\x91\xe7\xbd\x9a\xe9\x98\x80\xe7\x8f\x90\xe7\x9f\xbe\xe9\x92\x92\xe7\x83\xa6\xe8\x8c\x83\xe8\xb4\xa9\xe9\xa5\xad\xe8\xae\xbf\xe7\xba\xba\xe9\xa3\x9e\xe5\xba\x9f\xe8\xb4\xb9\xe7\xba\xb7\xe5\x9d\x9f\xe5\xa5\x8b\xe6\x84\xa4\xe7\xb2\xaa\xe4\xb8\xb0\xe6\x9e\xab\xe9\x94\x8b\xe9\xa3\x8e\xe7\x96\xaf\xe5\x86\xaf\xe7\xbc\x9d\xe8\xae\xbd\xe5\x87\xa4\xe8\x82\xa4\xe8\xbe\x90\xe6\x8a\x9a\xe8\xbe\x85\xe8\xb5\x8b\xe5\xa4\x8d\xe8\xb4\x9f\xe8\xae\xa3\xe5\xa6\x87\xe7\xbc\x9a\xe8\xaf\xa5\xe9\x92\x99\xe7\x9b\x96\xe5\xb9\xb2\xe8\xb5\xb6\xe7\xa7\x86\xe8\xb5\xa3\xe5\x86\x88\xe5\x88\x9a\xe9\x92\xa2\xe7\xba\xb2\xe5\xb2\x97\xe7\x9a\x8b\xe9\x95\x90\xe6\x90\x81\xe9\xb8\xbd\xe9\x98\x81\xe9\x93\xac\xe4\xb8\xaa\xe7\xbb\x99\xe9\xbe\x9a\xe5\xae\xab\xe5\xb7\xa9\xe8\xb4\xa1\xe9\x92\xa9\xe6\xb2\x9f\xe6\x9e\x84\xe8\xb4\xad\xe5\xa4\x9f\xe8\x9b\x8a\xe9\xa1\xbe\xe5\x89\x90\xe5\x85\xb3\xe8\xa7\x82\xe9\xa6\x86\xe6\x83\xaf\xe8\xb4\xaf\xe5\xb9\xbf\xe8\xa7\x84\xe7\xa1\x85\xe5\xbd\x92\xe9\xbe\x9f\xe9\x97\xba\xe8\xbd\xa8\xe8\xaf\xa1\xe6\x9f\x9c\xe8\xb4\xb5\xe5\x88\xbd\xe8\xbe\x8a\xe6\xbb\x9a\xe9\x94\x85\xe5\x9b\xbd\xe8\xbf\x87\xe9\xaa\x87\xe9\x9f\xa9\xe6\xb1\x89\xe9\x98\x82\xe9\xb9\xa4\xe8\xb4\xba\xe6\xa8\xaa\xe8\xbd\xb0\xe9\xb8\xbf\xe7\xba\xa2\xe5\x90\x8e\xe5\xa3\xb6\xe6\x8a\xa4\xe6\xb2\xaa\xe6\x88\xb7\xe5\x93\x97\xe5\x8d\x8e\xe7\x94\xbb\xe5\x88\x92\xe8\xaf\x9d\xe6\x80\x80\xe5\x9d\x8f\xe6\xac\xa2\xe7\x8e\xaf\xe8\xbf\x98\xe7\xbc\x93\xe6\x8d\xa2\xe5\x94\xa4\xe7\x97\xaa\xe7\x84\x95\xe6\xb6\xa3\xe9\xbb\x84\xe8\xb0\x8e\xe6\x8c\xa5\xe8\xbe\x89\xe6\xaf\x81\xe8\xb4\xbf\xe7\xa7\xbd\xe4\xbc\x9a\xe7\x83\xa9\xe6\xb1\x87\xe8\xae\xb3\xe8\xaf\xb2\xe7\xbb\x98\xe8\x8d\xa4\xe6\xb5\x91\xe4\xbc\x99\xe8\x8e\xb7\xe8\xb4\xa7\xe7\xa5\xb8\xe5\x87\xbb\xe6\x9c\xba\xe7\xa7\xaf\xe9\xa5\xa5\xe8\xae\xa5\xe9\xb8\xa1\xe7\xbb\xa9\xe7\xbc\x89\xe6\x9e\x81\xe8\xbe\x91\xe7\xba\xa7\xe6\x8c\xa4\xe5\x87\xa0\xe8\x93\x9f\xe5\x89\x82\xe6\xb5\x8e\xe8\xae\xa1\xe8\xae\xb0\xe9\x99\x85\xe7\xbb\xa7\xe7\xba\xaa\xe5\xa4\xb9\xe8\x8d\x9a\xe9\xa2\x8a\xe8\xb4\xbe\xe9\x92\xbe\xe4\xbb\xb7\xe9\xa9\xbe\xe6\xad\xbc\xe7\x9b\x91\xe5\x9d\x9a\xe7\xac\xba\xe9\x97\xb4\xe8\x89\xb0\xe7\xbc\x84\xe8\x8c\xa7\xe6\xa3\x80\xe7\xa2\xb1\xe7\xa1\xb7\xe6\x8b\xa3\xe6\x8d\xa1\xe7\xae\x80\xe4\xbf\xad\xe5\x87\x8f\xe8\x8d\x90\xe6\xa7\x9b\xe9\x89\xb4\xe8\xb7\xb5\xe8\xb4\xb1\xe8\xa7\x81\xe9\x94\xae\xe8\x88\xb0\xe5\x89\x91\xe9\xa5\xaf\xe6\xb8\x90\xe6\xba\x85\xe6\xb6\xa7\xe6\xb5\x86\xe8\x92\x8b\xe6\xa1\xa8\xe5\xa5\x96\xe8\xae\xb2\xe9\x85\xb1\xe8\x83\xb6\xe6\xb5\x87\xe9\xaa\x84\xe5\xa8\x87\xe6\x90\x85\xe9\x93\xb0\xe7\x9f\xab\xe4\xbe\xa5\xe8\x84\x9a\xe9\xa5\xba\xe7\xbc\xb4\xe7\xbb\x9e\xe8\xbd\xbf\xe8\xbe\x83\xe7\xa7\xb8\xe9\x98\xb6\xe8\x8a\x82\xe8\x8c\x8e\xe6\x83\x8a\xe7\xbb\x8f\xe9\xa2\x88\xe9\x9d\x99\xe9\x95\x9c\xe5\xbe\x84\xe7\x97\x89\xe7\xab\x9e\xe5\x87\x80\xe7\xba\xa0\xe5\x8e\xa9\xe6\x97\xa7\xe9\xa9\xb9\xe4\xb8\xbe\xe6\x8d\xae\xe9\x94\xaf\xe6\x83\xa7\xe5\x89\xa7\xe9\xb9\x83\xe7\xbb\xa2\xe6\x9d\xb0\xe6\xb4\x81\xe7\xbb\x93\xe8\xaf\xab\xe5\xb1\x8a\xe7\xb4\xa7\xe9\x94\xa6\xe4\xbb\x85\xe8\xb0\xa8\xe8\xbf\x9b\xe6\x99\x8b\xe7\x83\xac\xe5\xb0\xbd\xe5\x8a\xb2\xe8\x8d\x86\xe8\xa7\x89\xe5\x86\xb3\xe8\xaf\x80\xe7\xbb\x9d\xe9\x92\xa7\xe5\x86\x9b\xe9\xaa\x8f\xe5\xbc\x80\xe5\x87\xaf\xe9\xa2\x97\xe5\xa3\xb3\xe8\xaf\xbe\xe5\x9e\xa6\xe6\x81\xb3\xe6\x8a\xa0\xe5\xba\x93\xe8\xa3\xa4\xe5\xa4\xb8\xe5\x9d\x97\xe4\xbe\xa9\xe5\xae\xbd\xe7\x9f\xbf\xe6\x97\xb7\xe5\x86\xb5\xe4\xba\x8f\xe5\xb2\xbf\xe7\xaa\xa5\xe9\xa6\x88\xe6\xba\x83\xe6\x89\xa9\xe9\x98\x94\xe8\x9c\xa1\xe8\x85\x8a\xe8\x8e\xb1\xe6\x9d\xa5\xe8\xb5\x96\xe8\x93\x9d\xe6\xa0\x8f\xe6\x8b\xa6\xe7\xaf\xae\xe9\x98\x91\xe5\x85\xb0\xe6\xbe\x9c\xe8\xb0\xb0\xe6\x8f\xbd\xe8\xa7\x88\xe6\x87\x92\xe7\xbc\x86\xe7\x83\x82\xe6\xbb\xa5\xe6\x8d\x9e\xe5\x8a\xb3\xe6\xb6\x9d\xe4\xb9\x90\xe9\x95\xad\xe5\x9e\x92\xe7\xb1\xbb\xe6\xb3\xaa\xe7\xaf\xb1\xe7\xa6\xbb\xe9\x87\x8c\xe9\xb2\xa4\xe7\xa4\xbc\xe4\xb8\xbd\xe5\x8e\x89\xe5\x8a\xb1\xe7\xa0\xbe\xe5\x8e\x86\xe6\xb2\xa5\xe9\x9a\xb6\xe4\xbf\xa9\xe8\x81\x94\xe8\x8e\xb2\xe8\xbf\x9e\xe9\x95\xb0\xe6\x80\x9c\xe6\xb6\x9f\xe5\xb8\x98\xe6\x95\x9b\xe8\x84\xb8\xe9\x93\xbe\xe6\x81\x8b\xe7\x82\xbc\xe7\xbb\x83\xe7\xb2\xae\xe5\x87\x89\xe4\xb8\xa4\xe8\xbe\x86\xe8\xb0\x85\xe7\x96\x97\xe8\xbe\xbd\xe9\x95\xa3\xe7\x8c\x8e\xe4\xb8\xb4\xe9\x82\xbb\xe9\xb3\x9e\xe5\x87\x9b\xe8\xb5\x81\xe9\xbe\x84\xe9\x93\x83\xe5\x87\x8c\xe7\x81\xb5\xe5\xb2\xad\xe9\xa2\x86\xe9\xa6\x8f\xe5\x88\x98\xe9\xbe\x99\xe8\x81\x8b\xe5\x92\x99\xe7\xac\xbc\xe5\x9e\x84\xe6\x8b\xa2\xe9\x99\x87\xe6\xa5\xbc\xe5\xa8\x84\xe6\x90\x82\xe7\xaf\x93\xe8\x8a\xa6\xe5\x8d\xa2\xe9\xa2\x85\xe5\xba\x90\xe7\x82\x89\xe6\x8e\xb3\xe5\x8d\xa4\xe8\x99\x8f\xe9\xb2\x81\xe8\xb5\x82\xe7\xa6\x84\xe5\xbd\x95\xe9\x99\x86\xe9\xa9\xb4\xe5\x90\x95\xe9\x93\x9d\xe4\xbe\xa3\xe5\xb1\xa1\xe7\xbc\x95\xe8\x99\x91\xe6\xbb\xa4\xe7\xbb\xbf\xe5\xb3\xa6\xe6\x8c\x9b\xe5\xad\xaa\xe6\xbb\xa6\xe4\xb9\xb1\xe6\x8a\xa1\xe8\xbd\xae\xe4\xbc\xa6\xe4\xbb\x91\xe6\xb2\xa6\xe7\xba\xb6\xe8\xae\xba\xe8\x90\x9d\xe7\xbd\x97\xe9\x80\xbb\xe9\x94\xa3\xe7\xae\xa9\xe9\xaa\xa1\xe9\xaa\x86\xe7\xbb\x9c\xe5\xa6\x88\xe7\x8e\x9b\xe7\xa0\x81\xe8\x9a\x82\xe9\xa9\xac\xe9\xaa\x82\xe5\x90\x97\xe4\xb9\xb0\xe9\xba\xa6\xe5\x8d\x96\xe8\xbf\x88\xe8\x84\x89\xe7\x9e\x92\xe9\xa6\x92\xe8\x9b\xae\xe6\xbb\xa1\xe8\xb0\xa9\xe7\x8c\xab\xe9\x94\x9a\xe9\x93\x86\xe8\xb4\xb8\xe4\xb9\x88\xe9\x9c\x89\xe6\xb2\xa1\xe9\x95\x81\xe9\x97\xa8\xe9\x97\xb7\xe4\xbb\xac\xe9\x94\xb0\xe6\xa2\xa6\xe8\xb0\x9c\xe5\xbc\xa5\xe8\xa7\x85\xe7\xbb\xb5\xe7\xbc\x85\xe5\xba\x99\xe7\x81\xad\xe6\x82\xaf\xe9\x97\xbd\xe9\xb8\xa3\xe9\x93\xad\xe8\xb0\xac\xe8\xb0\x8b\xe4\xba\xa9\xe9\x92\xa0\xe7\xba\xb3\xe9\x9a\xbe\xe6\x8c\xa0\xe8\x84\x91\xe6\x81\xbc\xe9\x97\xb9\xe9\xa6\x81\xe8\x85\xbb\xe6\x92\xb5\xe6\x8d\xbb\xe9\x85\xbf\xe9\xb8\x9f\xe8\x81\x82\xe5\x95\xae\xe9\x95\x8a\xe9\x95\x8d\xe6\x9f\xa0\xe7\x8b\x9e\xe5\xae\x81\xe6\x8b\xa7\xe6\xb3\x9e\xe9\x92\xae\xe7\xba\xbd\xe8\x84\x93\xe6\xb5\x93\xe5\x86\x9c\xe7\x96\x9f\xe8\xaf\xba\xe6\xac\xa7\xe9\xb8\xa5\xe6\xae\xb4\xe5\x91\x95\xe6\xb2\xa4\xe7\x9b\x98\xe5\xba\x9e\xe5\x9b\xbd\xe7\x88\xb1\xe8\xb5\x94\xe5\x96\xb7\xe9\xb9\x8f\xe9\xaa\x97\xe9\xa3\x98\xe9\xa2\x91\xe8\xb4\xab\xe8\x8b\xb9\xe5\x87\xad\xe8\xaf\x84\xe6\xb3\xbc\xe9\xa2\x87\xe6\x89\x91\xe9\x93\xba\xe6\x9c\xb4\xe8\xb0\xb1\xe8\x84\x90\xe9\xbd\x90\xe9\xaa\x91\xe5\xb2\x82\xe5\x90\xaf\xe6\xb0\x94\xe5\xbc\x83\xe8\xae\xab\xe7\x89\xb5\xe6\x89\xa6\xe9\x92\x8e\xe9\x93\x85\xe8\xbf\x81\xe7\xad\xbe\xe8\xb0\xa6\xe9\x92\xb1\xe9\x92\xb3\xe6\xbd\x9c\xe6\xb5\x85\xe8\xb0\xb4\xe5\xa0\x91\xe6\x9e\xaa\xe5\x91\x9b\xe5\xa2\x99\xe8\x94\xb7\xe5\xbc\xba\xe6\x8a\xa2\xe9\x94\xb9\xe6\xa1\xa5\xe4\xb9\x94\xe4\xbe\xa8\xe7\xbf\x98\xe7\xaa\x8d\xe7\xaa\x83\xe9\x92\xa6\xe4\xba\xb2\xe8\xbd\xbb\xe6\xb0\xa2\xe5\x80\xbe\xe9\xa1\xb7\xe8\xaf\xb7\xe5\xba\x86\xe7\x90\xbc\xe7\xa9\xb7\xe8\xb6\x8b\xe5\x8c\xba\xe8\xba\xaf\xe9\xa9\xb1\xe9\xbe\x8b\xe9\xa2\xa7\xe6\x9d\x83\xe5\x8a\x9d\xe5\x8d\xb4\xe9\xb9\x8a\xe8\xae\xa9\xe9\xa5\xb6\xe6\x89\xb0\xe7\xbb\x95\xe7\x83\xad\xe9\x9f\xa7\xe8\xae\xa4\xe7\xba\xab\xe8\x8d\xa3\xe7\xbb\x92\xe8\xbd\xaf\xe9\x94\x90\xe9\x97\xb0\xe6\xb6\xa6\xe6\xb4\x92\xe8\x90\xa8\xe9\xb3\x83\xe8\xb5\x9b\xe4\xbc\x9e\xe4\xb8\xa7\xe9\xaa\x9a\xe6\x89\xab\xe6\xb6\xa9\xe6\x9d\x80\xe7\xba\xb1\xe7\xad\x9b\xe6\x99\x92\xe9\x97\xaa\xe9\x99\x95\xe8\xb5\xa1\xe7\xbc\xae\xe4\xbc\xa4\xe8\xb5\x8f\xe7\x83\xa7\xe7\xbb\x8d\xe8\xb5\x8a\xe6\x91\x84\xe6\x85\x91\xe8\xae\xbe\xe7\xbb\x85\xe5\xae\xa1\xe5\xa9\xb6\xe8\x82\xbe\xe6\xb8\x97\xe5\xa3\xb0\xe7\xbb\xb3\xe8\x83\x9c\xe5\x9c\xa3\xe5\xb8\x88\xe7\x8b\xae\xe6\xb9\xbf\xe8\xaf\x97\xe5\xb0\xb8\xe6\x97\xb6\xe8\x9a\x80\xe5\xae\x9e\xe8\xaf\x86\xe9\xa9\xb6\xe5\x8a\xbf\xe9\x87\x8a\xe9\xa5\xb0\xe8\xa7\x86\xe8\xaf\x95\xe5\xaf\xbf\xe5\x85\xbd\xe6\x9e\xa2\xe8\xbe\x93\xe4\xb9\xa6\xe8\xb5\x8e\xe5\xb1\x9e\xe6\x9c\xaf\xe6\xa0\x91\xe7\xab\x96\xe6\x95\xb0\xe5\xb8\x85\xe5\x8f\x8c\xe8\xb0\x81\xe7\xa8\x8e\xe9\xa1\xba\xe8\xaf\xb4\xe7\xa1\x95\xe7\x83\x81\xe4\xb8\x9d\xe9\xa5\xb2\xe8\x80\xb8\xe6\x80\x82\xe9\xa2\x82\xe8\xae\xbc\xe8\xaf\xb5\xe6\x93\x9e\xe8\x8b\x8f\xe8\xaf\x89\xe8\x82\x83\xe8\x99\xbd\xe7\xbb\xa5\xe5\xb2\x81\xe5\xad\x99\xe6\x8d\x9f\xe7\xac\x8b\xe7\xbc\xa9\xe7\x90\x90\xe9\x94\x81\xe7\x8d\xad\xe6\x8c\x9e\xe6\x8a\xac\xe6\x91\x8a\xe8\xb4\xaa\xe7\x98\xab\xe6\xbb\xa9\xe5\x9d\x9b\xe8\xb0\xad\xe8\xb0\x88\xe5\x8f\xb9\xe6\xb1\xa4\xe7\x83\xab\xe6\xb6\x9b\xe7\xbb\xa6\xe8\x85\xbe\xe8\xaa\x8a\xe9\x94\x91\xe9\xa2\x98\xe4\xbd\x93\xe5\xb1\x89\xe6\x9d\xa1\xe8\xb4\xb4\xe9\x93\x81\xe5\x8e\x85\xe5\x90\xac\xe7\x83\x83\xe9\x93\x9c\xe7\xbb\x9f\xe5\xa4\xb4\xe5\x9b\xbe\xe6\xb6\x82\xe5\x9b\xa2\xe9\xa2\x93\xe8\x9c\x95\xe8\x84\xb1\xe9\xb8\xb5\xe9\xa9\xae\xe9\xa9\xbc\xe6\xa4\xad\xe6\xb4\xbc\xe8\xa2\x9c\xe5\xbc\xaf\xe6\xb9\xbe\xe9\xa1\xbd\xe4\xb8\x87\xe7\xbd\x91\xe9\x9f\xa6\xe8\xbf\x9d\xe5\x9b\xb4\xe4\xb8\xba\xe6\xbd\x8d\xe7\xbb\xb4\xe8\x8b\x87\xe4\xbc\x9f\xe4\xbc\xaa\xe7\xba\xac\xe8\xb0\x93\xe5\x8d\xab\xe6\xb8\xa9\xe9\x97\xbb\xe7\xba\xb9\xe7\xa8\xb3\xe9\x97\xae\xe7\x93\xae\xe6\x8c\x9d\xe8\x9c\x97\xe6\xb6\xa1\xe7\xaa\x9d\xe5\x91\x9c\xe9\x92\xa8\xe4\xb9\x8c\xe8\xaf\xac\xe6\x97\xa0\xe8\x8a\x9c\xe5\x90\xb4\xe5\x9d\x9e\xe9\x9b\xbe\xe5\x8a\xa1\xe8\xaf\xaf\xe9\x94\xa1\xe7\x89\xba\xe8\xa2\xad\xe4\xb9\xa0\xe9\x93\xa3\xe6\x88\x8f\xe7\xbb\x86\xe8\x99\xbe\xe8\xbe\x96\xe5\xb3\xa1\xe4\xbe\xa0\xe7\x8b\xad\xe5\x8e\xa6\xe9\x94\xa8\xe9\xb2\x9c\xe7\xba\xa4\xe5\x92\xb8\xe8\xb4\xa4\xe8\xa1\x94\xe9\x97\xb2\xe6\x98\xbe\xe9\x99\xa9\xe7\x8e\xb0\xe7\x8c\xae\xe5\x8e\xbf\xe9\xa6\x85\xe7\xbe\xa1\xe5\xae\xaa\xe7\xba\xbf\xe5\x8e\xa2\xe9\x95\xb6\xe4\xb9\xa1\xe8\xaf\xa6\xe5\x93\x8d\xe9\xa1\xb9\xe8\x90\xa7\xe9\x94\x80\xe6\x99\x93\xe5\x95\xb8\xe8\x9d\x8e\xe5\x8d\x8f\xe6\x8c\x9f\xe6\x90\xba\xe8\x83\x81\xe8\xb0\x90\xe5\x86\x99\xe6\xb3\xbb\xe8\xb0\xa2\xe9\x94\x8c\xe8\xa1\x85\xe5\x85\xb4\xe6\xb1\xb9\xe9\x94\x88\xe7\xbb\xa3\xe8\x99\x9a\xe5\x98\x98\xe9\xa1\xbb\xe8\xae\xb8\xe7\xbb\xaa\xe7\xbb\xad\xe8\xbd\xa9\xe6\x82\xac\xe9\x80\x89\xe7\x99\xa3\xe7\xbb\x9a\xe5\xad\xa6\xe5\x8b\x8b\xe8\xaf\xa2\xe5\xaf\xbb\xe9\xa9\xaf\xe8\xae\xad\xe8\xae\xaf\xe9\x80\x8a\xe5\x8e\x8b\xe9\xb8\xa6\xe9\xb8\xad\xe5\x93\x91\xe4\xba\x9a\xe8\xae\xb6\xe9\x98\x89\xe7\x83\x9f\xe7\x9b\x90\xe4\xb8\xa5\xe9\xa2\x9c\xe9\x98\x8e\xe8\x89\xb3\xe5\x8e\x8c\xe7\xa0\x9a\xe5\xbd\xa6\xe8\xb0\x9a\xe9\xaa\x8c\xe9\xb8\xaf\xe6\x9d\xa8\xe6\x89\xac\xe7\x96\xa1\xe9\x98\xb3\xe7\x97\x92\xe5\x85\xbb\xe6\xa0\xb7\xe7\x91\xb6\xe6\x91\x87\xe5\xb0\xa7\xe9\x81\xa5\xe7\xaa\x91\xe8\xb0\xa3\xe8\x8d\xaf\xe7\x88\xb7\xe9\xa1\xb5\xe4\xb8\x9a\xe5\x8f\xb6\xe5\x8c\xbb\xe9\x93\xb1\xe9\xa2\x90\xe9\x81\x97\xe4\xbb\xaa\xe5\xbd\x9d\xe8\x9a\x81\xe8\x89\xba\xe4\xba\xbf\xe5\xbf\x86\xe4\xb9\x89\xe8\xaf\xa3\xe8\xae\xae\xe8\xb0\x8a\xe8\xaf\x91\xe5\xbc\x82\xe7\xbb\x8e\xe8\x8d\xab\xe9\x98\xb4\xe9\x93\xb6\xe9\xa5\xae\xe6\xa8\xb1\xe5\xa9\xb4\xe9\xb9\xb0\xe5\xba\x94\xe7\xbc\xa8\xe8\x8e\xb9\xe8\x90\xa4\xe8\x90\xa5\xe8\x8d\xa7\xe8\x9d\x87\xe9\xa2\x96\xe5\x93\x9f\xe6\x8b\xa5\xe4\xbd\xa3\xe7\x97\x88\xe8\xb8\x8a\xe5\x92\x8f\xe6\xb6\x8c\xe4\xbc\x98\xe5\xbf\xa7\xe9\x82\xae\xe9\x93\x80\xe7\x8a\xb9\xe6\xb8\xb8\xe8\xaf\xb1\xe8\x88\x86\xe9\xb1\xbc\xe6\xb8\x94\xe5\xa8\xb1\xe4\xb8\x8e\xe5\xb1\xbf\xe8\xaf\xad\xe5\x90\x81\xe5\xbe\xa1\xe7\x8b\xb1\xe8\xaa\x89\xe9\xa2\x84\xe9\xa9\xad\xe9\xb8\xb3\xe6\xb8\x8a\xe8\xbe\x95\xe5\x9b\xad\xe5\x91\x98\xe5\x9c\x86\xe7\xbc\x98\xe8\xbf\x9c\xe6\x84\xbf\xe7\xba\xa6\xe8\xb7\x83\xe9\x92\xa5\xe5\xb2\xb3\xe7\xb2\xa4\xe6\x82\xa6\xe9\x98\x85\xe4\xba\x91\xe9\x83\xa7\xe5\x8c\x80\xe9\x99\xa8\xe8\xbf\x90\xe8\x95\xb4\xe9\x85\x9d\xe6\x99\x95\xe9\x9f\xb5\xe6\x9d\x82\xe7\x81\xbe\xe8\xbd\xbd\xe6\x94\x92\xe6\x9a\x82\xe8\xb5\x9e\xe8\xb5\x83\xe8\x84\x8f\xe5\x87\xbf\xe6\x9e\xa3\xe7\x81\xb6\xe8\xb4\xa3\xe6\x8b\xa9\xe5\x88\x99\xe6\xb3\xbd\xe8\xb4\xbc\xe8\xb5\xa0\xe6\x89\x8e\xe6\x9c\xad\xe8\xbd\xa7\xe9\x93\xa1\xe9\x97\xb8\xe8\xaf\x88\xe6\x96\x8b\xe5\x80\xba\xe6\xaf\xa1\xe7\x9b\x8f\xe6\x96\xa9\xe8\xbe\x97\xe5\xb4\xad\xe6\xa0\x88\xe6\x88\x98\xe7\xbb\xbd\xe5\xbc\xa0\xe6\xb6\xa8\xe5\xb8\x90\xe8\xb4\xa6\xe8\x83\x80\xe8\xb5\xb5\xe8\x9b\xb0\xe8\xbe\x99\xe9\x94\x97\xe8\xbf\x99\xe8\xb4\x9e\xe9\x92\x88\xe4\xbe\xa6\xe8\xaf\x8a\xe9\x95\x87\xe9\x98\xb5\xe6\x8c\xa3\xe7\x9d\x81\xe7\x8b\xb0\xe5\xb8\xa7\xe9\x83\x91\xe8\xaf\x81\xe7\xbb\x87\xe8\x81\x8c\xe6\x89\xa7\xe7\xba\xb8\xe6\x8c\x9a\xe6\x8e\xb7\xe5\xb8\x9c\xe8\xb4\xa8\xe9\x92\x9f\xe7\xbb\x88\xe7\xa7\x8d\xe8\x82\xbf\xe4\xbc\x97\xe8\xaf\x8c\xe8\xbd\xb4\xe7\x9a\xb1\xe6\x98\xbc\xe9\xaa\xa4\xe7\x8c\xaa\xe8\xaf\xb8\xe8\xaf\x9b\xe7\x83\x9b\xe7\x9e\xa9\xe5\x98\xb1\xe8\xb4\xae\xe9\x93\xb8\xe7\xad\x91\xe9\xa9\xbb\xe4\xb8\x93\xe7\xa0\x96\xe8\xbd\xac\xe8\xb5\x9a\xe6\xa1\xa9\xe5\xba\x84\xe8\xa3\x85\xe5\xa6\x86\xe5\xa3\xae\xe7\x8a\xb6\xe9\x94\xa5\xe8\xb5\x98\xe5\x9d\xa0\xe7\xbc\x80\xe8\xb0\x86\xe6\xb5\x8a\xe5\x85\xb9\xe8\xb5\x84\xe6\xb8\x8d\xe8\xb8\xaa\xe7\xbb\xbc\xe6\x80\xbb\xe7\xba\xb5\xe9\x82\xb9\xe8\xaf\x85\xe7\xbb\x84\xe9\x92\xbb\xe8\x87\xb4\xe9\x92\x9f\xe4\xb9\x88\xe4\xb8\xba\xe5\x8f\xaa\xe5\x87\xb6\xe5\x87\x86\xe5\x90\xaf\xe6\x9d\xbf\xe9\x87\x8c\xe9\x9b\xb3\xe4\xbd\x99\xe9\x93\xbe\xe6\xb3\x84\xe4\xba\x8e';
}
function FTPYStr()
{
	return '\xe7\x9a\x9a\xe8\x97\xb9\xe7\xa4\x99\xe6\x84\x9b\xe7\xbf\xba\xe8\xa5\x96\xe5\xa5\xa7\xe5\xa3\xa9\xe7\xbd\xb7\xe6\x93\xba\xe6\x95\x97\xe9\xa0\x92\xe8\xbe\xa6\xe7\xb5\x86\xe5\xb9\xab\xe7\xb6\x81\xe9\x8e\x8a\xe8\xac\x97\xe5\x89\x9d\xe9\xa3\xbd\xe5\xaf\xb6\xe5\xa0\xb1\xe9\xae\x91\xe8\xbc\xa9\xe8\xb2\x9d\xe9\x8b\x87\xe7\x8b\xbd\xe5\x82\x99\xe6\x86\x8a\xe7\xb9\x83\xe7\xad\x86\xe7\x95\xa2\xe6\x96\x83\xe9\x96\x89\xe9\x82\x8a\xe7\xb7\xa8\xe8\xb2\xb6\xe8\xae\x8a\xe8\xbe\xaf\xe8\xbe\xae\xe9\xbc\x88\xe7\x99\x9f\xe7\x80\x95\xe6\xbf\xb1\xe8\xb3\x93\xe6\x93\xaf\xe9\xa4\x85\xe6\x92\xa5\xe7\xbc\xbd\xe9\x89\x91\xe9\xa7\x81\xe8\x94\x94\xe8\xa3\x9c\xe5\x8f\x83\xe8\xa0\xb6\xe6\xae\x98\xe6\x85\x9a\xe6\x85\x98\xe7\x87\xa6\xe8\x92\xbc\xe8\x89\x99\xe5\x80\x89\xe6\xbb\x84\xe5\xbb\x81\xe5\x81\xb4\xe5\x86\x8a\xe6\xb8\xac\xe5\xb1\xa4\xe8\xa9\xab\xe6\x94\x99\xe6\x91\xbb\xe8\x9f\xac\xe9\xa5\x9e\xe8\xae\x92\xe7\xba\x8f\xe9\x8f\x9f\xe7\x94\xa3\xe9\x97\xa1\xe9\xa1\xab\xe5\xa0\xb4\xe5\x98\x97\xe9\x95\xb7\xe5\x84\x9f\xe8\x85\xb8\xe5\xbb\xa0\xe6\x9a\xa2\xe9\x88\x94\xe8\xbb\x8a\xe5\xbe\xb9\xe5\xa1\xb5\xe9\x99\xb3\xe8\xa5\xaf\xe6\x92\x90\xe7\xa8\xb1\xe6\x87\xb2\xe8\xaa\xa0\xe9\xa8\x81\xe7\x99\xa1\xe9\x81\xb2\xe9\xa6\xb3\xe6\x81\xa5\xe9\xbd\x92\xe7\x86\xbe\xe6\xb2\x96\xe8\x9f\xb2\xe5\xaf\xb5\xe7\x96\x87\xe8\xba\x8a\xe7\xb1\x8c\xe7\xb6\xa2\xe4\xb8\x91\xe6\xab\xa5\xe5\xbb\x9a\xe9\x8b\xa4\xe9\x9b\x9b\xe7\xa4\x8e\xe5\x84\xb2\xe8\xa7\xb8\xe8\x99\x95\xe5\x82\xb3\xe7\x98\xa1\xe9\x97\x96\xe5\x89\xb5\xe9\x8c\x98\xe7\xb4\x94\xe7\xb6\xbd\xe8\xbe\xad\xe8\xa9\x9e\xe8\xb3\x9c\xe8\x81\xb0\xe8\x94\xa5\xe5\x9b\xaa\xe5\xbe\x9e\xe5\x8f\xa2\xe6\xb9\x8a\xe7\xab\x84\xe9\x8c\xaf\xe9\x81\x94\xe5\xb8\xb6\xe8\xb2\xb8\xe6\x93\x94\xe5\x96\xae\xe9\x84\xb2\xe6\x92\xa3\xe8\x86\xbd\xe6\x86\x9a\xe8\xaa\x95\xe5\xbd\x88\xe7\x95\xb6\xe6\x93\x8b\xe9\xbb\xa8\xe8\x95\xa9\xe6\xaa\x94\xe6\x90\x97\xe5\xb3\xb6\xe7\xa6\xb1\xe5\xb0\x8e\xe7\x9b\x9c\xe7\x87\x88\xe9\x84\xa7\xe6\x95\xb5\xe6\xbb\x8c\xe9\x81\x9e\xe7\xb7\xa0\xe9\xbb\x9e\xe5\xa2\x8a\xe9\x9b\xbb\xe6\xbe\xb1\xe9\x87\xa3\xe8\xaa\xbf\xe5\x8f\xa0\xe8\xab\x9c\xe7\x96\x8a\xe9\x87\x98\xe9\xa0\x82\xe9\x8c\xa0\xe8\xa8\x82\xe6\x9d\xb1\xe5\x8b\x95\xe6\xa3\x9f\xe5\x87\x8d\xe9\xac\xa5\xe7\x8a\xa2\xe7\x8d\xa8\xe8\xae\x80\xe8\xb3\xad\xe9\x8d\x8d\xe9\x8d\x9b\xe6\x96\xb7\xe7\xb7\x9e\xe5\x85\x8c\xe9\x9a\x8a\xe5\xb0\x8d\xe5\x99\xb8\xe9\xa0\x93\xe9\x88\x8d\xe5\xa5\xaa\xe9\xb5\x9d\xe9\xa1\x8d\xe8\xa8\x9b\xe6\x83\xa1\xe9\xa4\x93\xe5\x85\x92\xe7\x88\xbe\xe9\xa4\x8c\xe8\xb2\xb3\xe7\x99\xbc\xe7\xbd\xb0\xe9\x96\xa5\xe7\x90\xba\xe7\xa4\xac\xe9\x87\xa9\xe7\x85\xa9\xe7\xaf\x84\xe8\xb2\xa9\xe9\xa3\xaf\xe8\xa8\xaa\xe7\xb4\xa1\xe9\xa3\x9b\xe5\xbb\xa2\xe8\xb2\xbb\xe7\xb4\x9b\xe5\xa2\xb3\xe5\xa5\xae\xe6\x86\xa4\xe7\xb3\x9e\xe8\xb1\x90\xe6\xa5\x93\xe9\x8b\x92\xe9\xa2\xa8\xe7\x98\x8b\xe9\xa6\xae\xe7\xb8\xab\xe8\xab\xb7\xe9\xb3\xb3\xe8\x86\x9a\xe8\xbc\xbb\xe6\x92\xab\xe8\xbc\x94\xe8\xb3\xa6\xe8\xa4\x87\xe8\xb2\xa0\xe8\xa8\x83\xe5\xa9\xa6\xe7\xb8\x9b\xe8\xa9\xb2\xe9\x88\xa3\xe8\x93\x8b\xe5\xb9\xb9\xe8\xb6\x95\xe7\xa8\x88\xe8\xb4\x9b\xe5\xb2\xa1\xe5\x89\x9b\xe9\x8b\xbc\xe7\xb6\xb1\xe5\xb4\x97\xe8\x87\xaf\xe9\x8e\xac\xe6\x93\xb1\xe9\xb4\xbf\xe9\x96\xa3\xe9\x89\xbb\xe5\x80\x8b\xe7\xb5\xa6\xe9\xbe\x94\xe5\xae\xae\xe9\x9e\x8f\xe8\xb2\xa2\xe9\x88\x8e\xe6\xba\x9d\xe6\xa7\x8b\xe8\xb3\xbc\xe5\xa4\xa0\xe8\xa0\xb1\xe9\xa1\xa7\xe5\x89\xae\xe9\x97\x9c\xe8\xa7\x80\xe9\xa4\xa8\xe6\x85\xa3\xe8\xb2\xab\xe5\xbb\xa3\xe8\xa6\x8f\xe7\x9f\xbd\xe6\xad\xb8\xe9\xbe\x9c\xe9\x96\xa8\xe8\xbb\x8c\xe8\xa9\xad\xe6\xab\x83\xe8\xb2\xb4\xe5\x8a\x8a\xe8\xbc\xa5\xe6\xbb\xbe\xe9\x8d\x8b\xe5\x9c\x8b\xe9\x81\x8e\xe9\xa7\xad\xe9\x9f\x93\xe6\xbc\xa2\xe9\x96\xa1\xe9\xb6\xb4\xe8\xb3\x80\xe6\xa9\xab\xe8\xbd\x9f\xe9\xb4\xbb\xe7\xb4\x85\xe5\xbe\x8c\xe5\xa3\xba\xe8\xad\xb7\xe6\xbb\xac\xe6\x88\xb6\xe5\x98\xa9\xe8\x8f\xaf\xe7\x95\xab\xe5\x8a\x83\xe8\xa9\xb1\xe6\x87\xb7\xe5\xa3\x9e\xe6\xad\xa1\xe7\x92\xb0\xe9\x82\x84\xe7\xb7\xa9\xe6\x8f\x9b\xe5\x96\x9a\xe7\x98\x93\xe7\x85\xa5\xe6\xb8\x99\xe9\xbb\x83\xe8\xac\x8a\xe6\x8f\xae\xe8\xbc\x9d\xe6\xaf\x80\xe8\xb3\x84\xe7\xa9\xa2\xe6\x9c\x83\xe7\x87\xb4\xe5\xbd\x99\xe8\xab\xb1\xe8\xaa\xa8\xe7\xb9\xaa\xe8\x91\xb7\xe6\xb8\xbe\xe5\xa4\xa5\xe7\x8d\xb2\xe8\xb2\xa8\xe7\xa6\x8d\xe6\x93\x8a\xe6\xa9\x9f\xe7\xa9\x8d\xe9\xa5\x91\xe8\xad\x8f\xe9\x9b\x9e\xe7\xb8\xbe\xe7\xb7\x9d\xe6\xa5\xb5\xe8\xbc\xaf\xe7\xb4\x9a\xe6\x93\xa0\xe5\xb9\xbe\xe8\x96\x8a\xe5\x8a\x91\xe6\xbf\x9f\xe8\xa8\x88\xe8\xa8\x98\xe9\x9a\x9b\xe7\xb9\xbc\xe7\xb4\x80\xe5\xa4\xbe\xe8\x8e\xa2\xe9\xa0\xb0\xe8\xb3\x88\xe9\x89\x80\xe5\x83\xb9\xe9\xa7\x95\xe6\xae\xb2\xe7\x9b\xa3\xe5\xa0\x85\xe7\xae\x8b\xe9\x96\x93\xe8\x89\xb1\xe7\xb7\x98\xe7\xb9\xad\xe6\xaa\xa2\xe5\xa0\xbf\xe9\xb9\xbc\xe6\x8f\x80\xe6\x92\xbf\xe7\xb0\xa1\xe5\x84\x89\xe6\xb8\x9b\xe8\x96\xa6\xe6\xaa\xbb\xe9\x91\x92\xe8\xb8\x90\xe8\xb3\xa4\xe8\xa6\x8b\xe9\x8d\xb5\xe8\x89\xa6\xe5\x8a\x8d\xe9\xa4\x9e\xe6\xbc\xb8\xe6\xbf\xba\xe6\xbe\x97\xe6\xbc\xbf\xe8\x94\xa3\xe6\xa7\xb3\xe7\x8d\x8e\xe8\xac\x9b\xe9\x86\xac\xe8\x86\xa0\xe6\xbe\x86\xe9\xa9\x95\xe5\xac\x8c\xe6\x94\xaa\xe9\x89\xb8\xe7\x9f\xaf\xe5\x83\xa5\xe8\x85\xb3\xe9\xa4\x83\xe7\xb9\xb3\xe7\xb5\x9e\xe8\xbd\x8e\xe8\xbc\x83\xe7\xa8\xad\xe9\x9a\x8e\xe7\xaf\x80\xe8\x8e\x96\xe9\xa9\x9a\xe7\xb6\x93\xe9\xa0\xb8\xe9\x9d\x9c\xe9\x8f\xa1\xe5\xbe\x91\xe7\x97\x99\xe7\xab\xb6\xe6\xb7\xa8\xe7\xb3\xbe\xe5\xbb\x84\xe8\x88\x8a\xe9\xa7\x92\xe8\x88\x89\xe6\x93\x9a\xe9\x8b\xb8\xe6\x87\xbc\xe5\x8a\x87\xe9\xb5\x91\xe7\xb5\xb9\xe5\x82\x91\xe6\xbd\x94\xe7\xb5\x90\xe8\xaa\xa1\xe5\xb1\x86\xe7\xb7\x8a\xe9\x8c\xa6\xe5\x83\x85\xe8\xac\xb9\xe9\x80\xb2\xe6\x99\x89\xe7\x87\xbc\xe7\x9b\xa1\xe5\x8b\x81\xe8\x8d\x8a\xe8\xa6\xba\xe6\xb1\xba\xe8\xa8\xa3\xe7\xb5\x95\xe9\x88\x9e\xe8\xbb\x8d\xe9\xa7\xbf\xe9\x96\x8b\xe5\x87\xb1\xe9\xa1\x86\xe6\xae\xbc\xe8\xaa\xb2\xe5\xa2\xbe\xe6\x87\x87\xe6\x91\xb3\xe5\xba\xab\xe8\xa4\xb2\xe8\xaa\x87\xe5\xa1\x8a\xe5\x84\x88\xe5\xaf\xac\xe7\xa4\xa6\xe6\x9b\xa0\xe6\xb3\x81\xe8\x99\xa7\xe5\xb7\x8b\xe7\xaa\xba\xe9\xa5\x8b\xe6\xbd\xb0\xe6\x93\xb4\xe9\x97\x8a\xe8\xa0\x9f\xe8\x87\x98\xe8\x90\x8a\xe4\xbe\x86\xe8\xb3\xb4\xe8\x97\x8d\xe6\xac\x84\xe6\x94\x94\xe7\xb1\x83\xe9\x97\x8c\xe8\x98\xad\xe7\x80\xbe\xe8\xae\x95\xe6\x94\xac\xe8\xa6\xbd\xe6\x87\xb6\xe7\xba\x9c\xe7\x88\x9b\xe6\xbf\xab\xe6\x92\x88\xe5\x8b\x9e\xe6\xbe\x87\xe6\xa8\x82\xe9\x90\xb3\xe5\xa3\x98\xe9\xa1\x9e\xe6\xb7\x9a\xe7\xb1\xac\xe9\x9b\xa2\xe8\xa3\x8f\xe9\xaf\x89\xe7\xa6\xae\xe9\xba\x97\xe5\x8e\xb2\xe5\x8b\xb5\xe7\xa4\xab\xe6\x9b\x86\xe7\x80\x9d\xe9\x9a\xb8\xe5\x80\x86\xe8\x81\xaf\xe8\x93\xae\xe9\x80\xa3\xe9\x90\xae\xe6\x86\x90\xe6\xbc\xa3\xe7\xb0\xbe\xe6\x96\x82\xe8\x87\x89\xe9\x8f\x88\xe6\x88\x80\xe7\x85\x89\xe7\xb7\xb4\xe7\xb3\xa7\xe6\xb6\xbc\xe5\x85\xa9\xe8\xbc\x9b\xe8\xab\x92\xe7\x99\x82\xe9\x81\xbc\xe9\x90\x90\xe7\x8d\xb5\xe8\x87\xa8\xe9\x84\xb0\xe9\xb1\x97\xe5\x87\x9c\xe8\xb3\x83\xe9\xbd\xa1\xe9\x88\xb4\xe6\xb7\xa9\xe9\x9d\x88\xe5\xb6\xba\xe9\xa0\x98\xe9\xa4\xbe\xe5\x8a\x89\xe9\xbe\x8d\xe8\x81\xbe\xe5\x9a\xa8\xe7\xb1\xa0\xe5\xa3\x9f\xe6\x94\x8f\xe9\x9a\xb4\xe6\xa8\x93\xe5\xa9\x81\xe6\x91\x9f\xe7\xb0\x8d\xe8\x98\x86\xe7\x9b\xa7\xe9\xa1\xb1\xe5\xbb\xac\xe7\x88\x90\xe6\x93\x84\xe9\xb9\xb5\xe8\x99\x9c\xe9\xad\xaf\xe8\xb3\x82\xe7\xa5\xbf\xe9\x8c\x84\xe9\x99\xb8\xe9\xa9\xa2\xe5\x91\x82\xe9\x8b\x81\xe4\xbe\xb6\xe5\xb1\xa2\xe7\xb8\xb7\xe6\x85\xae\xe6\xbf\xbe\xe7\xb6\xa0\xe5\xb7\x92\xe6\x94\xa3\xe5\xad\xbf\xe7\x81\xa4\xe4\xba\x82\xe6\x8e\x84\xe8\xbc\xaa\xe5\x80\xab\xe4\xbe\x96\xe6\xb7\xaa\xe7\xb6\xb8\xe8\xab\x96\xe8\x98\xbf\xe7\xbe\x85\xe9\x82\x8f\xe9\x91\xbc\xe7\xb1\xae\xe9\xa8\xbe\xe9\xa7\xb1\xe7\xb5\xa1\xe5\xaa\xbd\xe7\x91\xaa\xe7\xa2\xbc\xe8\x9e\x9e\xe9\xa6\xac\xe7\xbd\xb5\xe5\x97\x8e\xe8\xb2\xb7\xe9\xba\xa5\xe8\xb3\xa3\xe9\x82\x81\xe8\x84\x88\xe7\x9e\x9e\xe9\xa5\x85\xe8\xa0\xbb\xe6\xbb\xbf\xe8\xac\xbe\xe8\xb2\x93\xe9\x8c\xa8\xe9\x89\x9a\xe8\xb2\xbf\xe9\xba\xbd\xe9\xbb\xb4\xe6\xb2\x92\xe9\x8e\x82\xe9\x96\x80\xe6\x82\xb6\xe5\x80\x91\xe9\x8c\xb3\xe5\xa4\xa2\xe8\xac\x8e\xe5\xbd\x8c\xe8\xa6\x93\xe7\xb6\xbf\xe7\xb7\xac\xe5\xbb\x9f\xe6\xbb\x85\xe6\x86\xab\xe9\x96\xa9\xe9\xb3\xb4\xe9\x8a\x98\xe8\xac\xac\xe8\xac\x80\xe7\x95\x9d\xe9\x88\x89\xe7\xb4\x8d\xe9\x9b\xa3\xe6\x92\x93\xe8\x85\xa6\xe6\x83\xb1\xe9\xac\xa7\xe9\xa4\x92\xe8\x86\xa9\xe6\x94\x86\xe6\x92\x9a\xe9\x87\x80\xe9\xb3\xa5\xe8\x81\xb6\xe9\xbd\xa7\xe9\x91\xb7\xe9\x8e\xb3\xe6\xaa\xb8\xe7\x8d\xb0\xe7\x94\xaf\xe6\x93\xb0\xe6\xbf\x98\xe9\x88\x95\xe7\xb4\x90\xe8\x86\xbf\xe6\xbf\x83\xe8\xbe\xb2\xe7\x98\xa7\xe8\xab\xbe\xe6\xad\x90\xe9\xb7\x97\xe6\xaf\x86\xe5\x98\x94\xe6\xbc\x9a\xe7\x9b\xa4\xe9\xbe\x90\xe5\x9c\x8b\xe6\x84\x9b\xe8\xb3\xa0\xe5\x99\xb4\xe9\xb5\xac\xe9\xa8\x99\xe9\xa3\x84\xe9\xa0\xbb\xe8\xb2\xa7\xe8\x98\x8b\xe6\x86\x91\xe8\xa9\x95\xe6\xbd\x91\xe9\xa0\x97\xe6\x92\xb2\xe9\x8b\xaa\xe6\xa8\xb8\xe8\xad\x9c\xe8\x87\x8d\xe9\xbd\x8a\xe9\xa8\x8e\xe8\xb1\x88\xe5\x95\x93\xe6\xb0\xa3\xe6\xa3\x84\xe8\xa8\x96\xe7\x89\xbd\xe6\x89\xa1\xe9\x87\xba\xe9\x89\x9b\xe9\x81\xb7\xe7\xb0\xbd\xe8\xac\x99\xe9\x8c\xa2\xe9\x89\x97\xe6\xbd\x9b\xe6\xb7\xba\xe8\xad\xb4\xe5\xa1\xb9\xe6\xa7\x8d\xe5\x97\x86\xe7\x89\x86\xe8\x96\x94\xe5\xbc\xb7\xe6\x90\xb6\xe9\x8d\xac\xe6\xa9\x8b\xe5\x96\xac\xe5\x83\x91\xe7\xbf\xb9\xe7\xab\x85\xe7\xab\x8a\xe6\xac\xbd\xe8\xa6\xaa\xe8\xbc\x95\xe6\xb0\xab\xe5\x82\xbe\xe9\xa0\x83\xe8\xab\x8b\xe6\x85\xb6\xe7\x93\x8a\xe7\xaa\xae\xe8\xb6\xa8\xe5\x8d\x80\xe8\xbb\x80\xe9\xa9\x85\xe9\xbd\xb2\xe9\xa1\xb4\xe6\xac\x8a\xe5\x8b\xb8\xe5\x8d\xbb\xe9\xb5\xb2\xe8\xae\x93\xe9\xa5\x92\xe6\x93\xbe\xe7\xb9\x9e\xe7\x86\xb1\xe9\x9f\x8c\xe8\xaa\x8d\xe7\xb4\x89\xe6\xa6\xae\xe7\xb5\xa8\xe8\xbb\x9f\xe9\x8a\xb3\xe9\x96\x8f\xe6\xbd\xa4\xe7\x81\x91\xe8\x96\xa9\xe9\xb0\x93\xe8\xb3\xbd\xe5\x82\x98\xe5\x96\xaa\xe9\xa8\xb7\xe6\x8e\x83\xe6\xbe\x80\xe6\xae\xba\xe7\xb4\x97\xe7\xaf\xa9\xe6\x9b\xac\xe9\x96\x83\xe9\x99\x9d\xe8\xb4\x8d\xe7\xb9\x95\xe5\x82\xb7\xe8\xb3\x9e\xe7\x87\x92\xe7\xb4\xb9\xe8\xb3\x92\xe6\x94\x9d\xe6\x87\xbe\xe8\xa8\xad\xe7\xb4\xb3\xe5\xaf\xa9\xe5\xac\xb8\xe8\x85\x8e\xe6\xbb\xb2\xe8\x81\xb2\xe7\xb9\xa9\xe5\x8b\x9d\xe8\x81\x96\xe5\xb8\xab\xe7\x8d\x85\xe6\xbf\x95\xe8\xa9\xa9\xe5\xb1\x8d\xe6\x99\x82\xe8\x9d\x95\xe5\xaf\xa6\xe8\xad\x98\xe9\xa7\x9b\xe5\x8b\xa2\xe9\x87\x8b\xe9\xa3\xbe\xe8\xa6\x96\xe8\xa9\xa6\xe5\xa3\xbd\xe7\x8d\xb8\xe6\xa8\x9e\xe8\xbc\xb8\xe6\x9b\xb8\xe8\xb4\x96\xe5\xb1\xac\xe8\xa1\x93\xe6\xa8\xb9\xe8\xb1\x8e\xe6\x95\xb8\xe5\xb8\xa5\xe9\x9b\x99\xe8\xaa\xb0\xe7\xa8\x85\xe9\xa0\x86\xe8\xaa\xaa\xe7\xa2\xa9\xe7\x88\x8d\xe7\xb5\xb2\xe9\xa3\xbc\xe8\x81\xb3\xe6\x85\xab\xe9\xa0\x8c\xe8\xa8 <truncated>
文件名 index.dat
相关文件
C:\Users\test\AppData\Roaming\Microsoft\Windows\IETldCache\index.dat
文件大小 262144 字节
文件类型 Internet Explorer cache file version Ver 5.2
MD5 fbe6ba880d1f6cadfd771536120f2c73
SHA1 34b1a30160c6c7675a5c69b62d98661ab7a494bb
SHA256 a2cdabb3fc43f2e94ca47fac764eea7819768bdf094690a6369be41fc4a5fd01
CRC32 E94B92FD
Ssdeep 768:pFFwZHojCtOlWNw3nsiMsieuugxdKOri:rFwZIjCtkWm3siMbeuugxdKoi
下载提交魔盾安全分析
文件名 1-16112314223NQ[1].png
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\1-16112314223NQ[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\1-16112314223NQ[1].png
文件大小 718232 字节
文件类型 PNG image data, 550 x 550, 8-bit/color RGB, non-interlaced
MD5 73636de3708d2767edbc76f7cf5e22a3
SHA1 04449d22e763ead87db5fb163cfe93eb1e886ced
SHA256 d92509af6a505eaa9938990015e0132f52bb15aa3f8a385566d858377523bbc1
CRC32 E2BFC404
Ssdeep 12288:1nJCjckMcFQiQpQgbEdzoL19NiJ3LPi4ZZUE1RZc7VUyyQbD1d2B5T5UQ/W:1MYVaOQldc1/g3LLQwZUVpFIBkN
下载提交魔盾安全分析
文件名 MG_9396-e1477069258182[1].jpg
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\MG_9396-e1477069258182[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\MG_9396-e1477069258182[2].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\MG_9396-e1477069258182[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\MG_9396-e1477069258182[1].jpg
文件大小 32664 字节
文件类型 JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 608x403, frames 3
MD5 61e865bdac33b6a09bd6f647286bd882
SHA1 144fb7368811ec35d1f7c39bf532a859b2694e8c
SHA256 fd6ee0c8c21e32c615e45b07102d6223aee0bfe6a3971c1d69be92da6a448b08
CRC32 587D19CA
Ssdeep 768:xmLRJ3EgMccHckRO5JqsVFKt/FrEkRVvp/F8Dkop5PZ:c95EpcOcdVFKgkRVxvoZ
下载提交魔盾安全分析
文件名 1-161123142051252[1].jpg
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\1-161123142051252[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\1-161123142051252[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\1-161123142051252[1].jpg
文件大小 82928 字节
文件类型 JPEG image data, JFIF standard 1.01, resolution (DPI), density 1x1, segment length 16, baseline, precision 8, 550x550, frames 3
MD5 db9d68457e1b253c12d9d01d994f4fdd
SHA1 b376bf739f7fd3418b901e25e6126868a4fe3bfd
SHA256 b93f94229ee4d929f4d2dc2a053fd96bd0f3813023c2fc65ea4ceef2790e906a
CRC32 2C235CED
Ssdeep 1536:T2jeDHY8Ba3Vlw39PXouXmjmAa0gIINnOF6mDfJsXPVUu5Cr6HsLxOaYRS+40oj4:T2UHY8BBPX1+SNnOYmDf69UOUGsLQa5Q
下载提交魔盾安全分析
文件名 sidearea-background-image[1].jpg
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\sidearea-background-image[1].jpg
文件大小 136232 字节
文件类型 JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 542x1119, frames 3
MD5 76c7b404ffde2fb5861be8b0702d2bad
SHA1 56844d7dc8a772b7d5f9149609d29358eb819c03
SHA256 e40b58c2e3b88a5d3da489392f75bdc0955fec6a21f3bf36963cf7bed3290e8a
CRC32 2ADC9103
Ssdeep 3072:dasoBASDlChhbCi4MzOO3ffIPU9nAk5Eav67eMMRKZ3mpFgZAP:1y/WMnOvZ9nAMFv6DM0pfO
下载提交魔盾安全分析
文件名 1-16111910093B96[1].jpg
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\1-16111910093B96[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\1-16111910093B96[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\1-16111910093B96[2].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\1-16111910093B96[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\1-16111910093B96[2].jpg
文件大小 198311 字节
文件类型 JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 700x700, frames 3
MD5 70c84f6641aca1f89bf5c7762898f5ae
SHA1 22b458c57bad712b2bd9751b4bf2fc7d80b3aada
SHA256 b6819dff48ef3ac58557985f69b3729f91110926ce4b13175f958fa8e9895953
CRC32 773D82E8
Ssdeep 6144:Y8iAiKjidgpoF4+a++dEb9ZMfb5C/zGYbhNDOM2LB4klmxu:Y8iAss++dE7MD5C/zGYb3O11
下载提交魔盾安全分析
文件名 index.dat
相关文件
C:\Users\test\AppData\Local\Microsoft\Feeds Cache\index.dat
文件大小 32768 字节
文件类型 Internet Explorer cache file version Ver 5.2
MD5 0aee387ca0a52dcdd8f8a29ea76edb42
SHA1 5df81547dcadb2a7b8bc689da8e1383ba1a84cb9
SHA256 c31bc37e102b70a472837d530ec80bdaea28b0fefda3e9aa8c8cda98c4200c4e
CRC32 B451CA0B
Ssdeep 12:qjtSaFpbZli3zIoYDPO7em4GZj03W/cKYDPOCG5A30WUsOXQDG9YRm4GZ5:qj4avEIoYTCebGZ7ZYTlEJ0oQQ4bGZ
魔盾安全分析结果 2.0分析时间:2016-11-06 20:10:20查看分析报告
下载提交魔盾安全分析
文件名 wechatyuan[1].png
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\wechatyuan[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\wechatyuan[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\wechatyuan[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\wechatyuan[2].png
文件大小 38799 字节
文件类型 PNG image data, 1179 x 1179, 8-bit/color RGBA, non-interlaced
MD5 282ec64d8954473e0b39c473dd3d9edb
SHA1 9770b8303b0cbb19f5285b7fcd0595b94172ecc1
SHA256 43355fbd28873da6730b1056467d00cf08ad5ecceaf18e751f847b922346091e
CRC32 8E6D6710
Ssdeep 768:ijSdGimiftDbDQZOqEVMoGAFiD3YiTK1EB4MIyppEO70D8PxNc:aOzmiftDbDLVdRWNKuftzJ70DSvc
下载提交魔盾安全分析
文件名 style.min[1].css
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\style.min[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\style.min[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\style.min[2].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\style.min[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\style.min[2].css
文件大小 21739 字节
文件类型 ASCII text, with very long lines, with no line terminators
MD5 c4f81fb6da11b0f5efc4ed2fb34a8d4f
SHA1 c8b4424d0dc4f8061d848a6586f75627e0980c09
SHA256 1b2bba1075ec5a86d3a9ef866d74d553bb6c0c903dfcfa453185fd63e6c15520
CRC32 0F9329FF
Ssdeep 384:ZqEyGZhJzoqrOLEsvCXRMzzXi3WW3Mc6FGt1qzZ7hPfWLFMzlGuFFtckHFngh0YQ:kqrOLHzzXi3H3b6FGt1qzZ7hPfWLFMzv
下载提交魔盾安全分析显示文本
@font-face{font-family:'ElegantIcons';src:url('ElegantIcons.eot');src:url('ElegantIcons.eot?#iefix') format('embedded-opentype'),url('ElegantIcons.woff') format('woff'),url('ElegantIcons.ttf') format('truetype'),url('ElegantIcons.svg#ElegantIcons') format('svg');font-weight:normal;font-style:normal}[data-icon]:before{font-family:'ElegantIcons';content:attr(data-icon);speak:none;font-weight:normal;font-variant:normal;text-transform:none;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.arrow_up,.arrow_down,.arrow_left,.arrow_right,.arrow_left-up,.arrow_right-up,.arrow_right-down,.arrow_left-down,.arrow-up-down,.arrow_up-down_alt,.arrow_left-right_alt,.arrow_left-right,.arrow_expand_alt2,.arrow_expand_alt,.arrow_condense,.arrow_expand,.arrow_move,.arrow_carrot-up,.arrow_carrot-down,.arrow_carrot-left,.arrow_carrot-right,.arrow_carrot-2up,.arrow_carrot-2down,.arrow_carrot-2left,.arrow_carrot-2right,.arrow_carrot-up_alt2,.arrow_carrot-down_alt2,.arrow_carrot-left_alt2,.arrow_carrot-right_alt2,.arrow_carrot-2up_alt2,.arrow_carrot-2down_alt2,.arrow_carrot-2left_alt2,.arrow_carrot-2right_alt2,.arrow_triangle-up,.arrow_triangle-down,.arrow_triangle-left,.arrow_triangle-right,.arrow_triangle-up_alt2,.arrow_triangle-down_alt2,.arrow_triangle-left_alt2,.arrow_triangle-right_alt2,.arrow_back,.icon_minus-06,.icon_plus,.icon_close,.icon_check,.icon_minus_alt2,.icon_plus_alt2,.icon_close_alt2,.icon_check_alt2,.icon_zoom-out_alt,.icon_zoom-in_alt,.icon_search,.icon_box-empty,.icon_box-selected,.icon_minus-box,.icon_plus-box,.icon_box-checked,.icon_circle-empty,.icon_circle-slelected,.icon_stop_alt2,.icon_stop,.icon_pause_alt2,.icon_pause,.icon_menu,.icon_menu-square_alt2,.icon_menu-circle_alt2,.icon_ul,.icon_ol,.icon_adjust-horiz,.icon_adjust-vert,.icon_document_alt,.icon_documents_alt,.icon_pencil,.icon_pencil-edit_alt,.icon_pencil-edit,.icon_folder-alt,.icon_folder-open_alt,.icon_folder-add_alt,.icon_info_alt,.icon_error-oct_alt,.icon_error-circle_alt,.icon_error-triangle_alt,.icon_question_alt2,.icon_question,.icon_comment_alt,.icon_chat_alt,.icon_vol-mute_alt,.icon_volume-low_alt,.icon_volume-high_alt,.icon_quotations,.icon_quotations_alt2,.icon_clock_alt,.icon_lock_alt,.icon_lock-open_alt,.icon_key_alt,.icon_cloud_alt,.icon_cloud-upload_alt,.icon_cloud-download_alt,.icon_image,.icon_images,.icon_lightbulb_alt,.icon_gift_alt,.icon_house_alt,.icon_genius,.icon_mobile,.icon_tablet,.icon_laptop,.icon_desktop,.icon_camera_alt,.icon_mail_alt,.icon_cone_alt,.icon_ribbon_alt,.icon_bag_alt,.icon_creditcard,.icon_cart_alt,.icon_paperclip,.icon_tag_alt,.icon_tags_alt,.icon_trash_alt,.icon_cursor_alt,.icon_mic_alt,.icon_compass_alt,.icon_pin_alt,.icon_pushpin_alt,.icon_map_alt,.icon_drawer_alt,.icon_toolbox_alt,.icon_book_alt,.icon_calendar,.icon_film,.icon_table,.icon_contacts_alt,.icon_headphones,.icon_lifesaver,.icon_piechart,.icon_refresh,.icon_link_alt,.icon_link,.icon_loading,.icon_blocked,.icon_archive_alt,.icon_heart_alt,.icon_star_alt,.icon_star-half_alt,.icon_star,.icon_star-half,.icon_tools,.icon_tool,.icon_cog,.icon_cogs,.arrow_up_alt,.arrow_down_alt,.arrow_left_alt,.arrow_right_alt,.arrow_left-up_alt,.arrow_right-up_alt,.arrow_right-down_alt,.arrow_left-down_alt,.arrow_condense_alt,.arrow_expand_alt3,.arrow_carrot_up_alt,.arrow_carrot-down_alt,.arrow_carrot-left_alt,.arrow_carrot-right_alt,.arrow_carrot-2up_alt,.arrow_carrot-2dwnn_alt,.arrow_carrot-2left_alt,.arrow_carrot-2right_alt,.arrow_triangle-up_alt,.arrow_triangle-down_alt,.arrow_triangle-left_alt,.arrow_triangle-right_alt,.icon_minus_alt,.icon_plus_alt,.icon_close_alt,.icon_check_alt,.icon_zoom-out,.icon_zoom-in,.icon_stop_alt,.icon_menu-square_alt,.icon_menu-circle_alt,.icon_document,.icon_documents,.icon_pencil_alt,.icon_folder,.icon_folder-open,.icon_folder-add,.icon_folder_upload,.icon_folder_download,.icon_info,.icon_error-circle,.icon_error-oct,.icon_error-triangle,.icon_question_alt,.icon_comment,.icon_chat,.icon_vol-mute,.icon_volume-low,.icon_volume-high,.icon_quotations_alt,.icon_clock,.icon_lock,.icon_lock-open,.icon_key,.icon_cloud,.icon_cloud-upload,.icon_cloud-download,.icon_lightbulb,.icon_gift,.icon_house,.icon_camera,.icon_mail,.icon_cone,.icon_ribbon,.icon_bag,.icon_cart,.icon_tag,.icon_tags,.icon_trash,.icon_cursor,.icon_mic,.icon_compass,.icon_pin,.icon_pushpin,.icon_map,.icon_drawer,.icon_toolbox,.icon_book,.icon_contacts,.icon_archive,.icon_heart,.icon_profile,.icon_group,.icon_grid-2x2,.icon_grid-3x3,.icon_music,.icon_pause_alt,.icon_phone,.icon_upload,.icon_download,.social_facebook,.social_twitter,.social_pinterest,.social_googleplus,.social_tumblr,.social_tumbleupon,.social_wordpress,.social_instagram,.social_dribbble,.social_vimeo,.social_linkedin,.social_rss,.social_deviantart,.social_share,.social_myspace,.social_skype,.social_youtube,.social_picassa,.social_googledrive,.social_flickr,.social_blogger,.social_spotify,.social_delicious,.social_facebook_circle,.social_twitter_circle,.social_pinterest_circle,.social_googleplus_circle,.social_tumblr_circle,.social_stumbleupon_circle,.social_wordpress_circle,.social_instagram_circle,.social_dribbble_circle,.social_vimeo_circle,.social_linkedin_circle,.social_rss_circle,.social_deviantart_circle,.social_share_circle,.social_myspace_circle,.social_skype_circle,.social_youtube_circle,.social_picassa_circle,.social_googledrive_alt2,.social_flickr_circle,.social_blogger_circle,.social_spotify_circle,.social_delicious_circle,.social_facebook_square,.social_twitter_square,.social_pinterest_square,.social_googleplus_square,.social_tumblr_square,.social_stumbleupon_square,.social_wordpress_square,.social_instagram_square,.social_dribbble_square,.social_vimeo_square,.social_linkedin_square,.social_rss_square,.social_deviantart_square,.social_share_square,.social_myspace_square,.social_skype_square,.social_youtube_square,.social_picassa_square,.social_googledrive_square,.social_flickr_square,.social_blogger_square,.social_spotify_square,.social_delicious_square,.icon_printer,.icon_calulator,.icon_building,.icon_floppy,.icon_drive,.icon_search-2,.icon_id,.icon_id-2,.icon_puzzle,.icon_like,.icon_dislike,.icon_mug,.icon_currency,.icon_wallet,.icon_pens,.icon_easel,.icon_flowchart,.icon_datareport,.icon_briefcase,.icon_shield,.icon_percent,.icon_globe,.icon_globe-2,.icon_target,.icon_hourglass,.icon_balance,.icon_rook,.icon_printer-alt,.icon_calculator_alt,.icon_building_alt,.icon_floppy_alt,.icon_drive_alt,.icon_search_alt,.icon_id_alt,.icon_id-2_alt,.icon_puzzle_alt,.icon_like_alt,.icon_dislike_alt,.icon_mug_alt,.icon_currency_alt,.icon_wallet_alt,.icon_pens_alt,.icon_easel_alt,.icon_flowchart_alt,.icon_datareport_alt,.icon_briefcase_alt,.icon_shield_alt,.icon_percent_alt,.icon_globe_alt,.icon_clipboard{font-family:'ElegantIcons';speak:none;font-style:normal;font-weight:normal;font-variant:normal;text-transform:none;line-height:1;-webkit-font-smoothing:antialiased}.arrow_up:before{content:"\21"}.arrow_down:before{content:"\22"}.arrow_left:before{content:"\23"}.arrow_right:before{content:"\24"}.arrow_left-up:before{content:"\25"}.arrow_right-up:before{content:"\26"}.arrow_right-down:before{content:"\27"}.arrow_left-down:before{content:"\28"}.arrow-up-down:before{content:"\29"}.arrow_up-down_alt:before{content:"\2a"}.arrow_left-right_alt:before{content:"\2b"}.arrow_left-right:before{content:"\2c"}.arrow_expand_alt2:before{content:"\2d"}.arrow_expand_alt:before{content:"\2e"}.arrow_condense:before{content:"\2f"}.arrow_expand:before{content:"\30"}.arrow_move:before{content:"\31"}.arrow_carrot-up:before{content:"\32"}.arrow_carrot-down:before{content:"\33"}.arrow_carrot-left:before{content:"\34"}.arrow_carrot-right:before{content:"\35"}.arrow_carrot-2up:before{content:"\36"}.arrow_carrot-2down:before{content:"\37"}.arrow_carrot-2left:before{content:"\38"}.arrow_carrot-2right:before{content:"\39"}.arrow_carrot-up_alt2:before{content:"\3a"}.arrow_carrot-down_alt2:before{content:"\3b"}.arrow_carrot-left_alt2:before{content:"\3c"}.arrow_carrot-right_alt2:before{content:"\3d"}.arrow_carrot-2up_alt2:before{content:"\3e"}.arrow_carrot-2down_alt2:before{content:"\3f"}.arrow_carrot-2left_alt2:before{content:" <truncated>
文件名 test@www.xmagic.com[2].txt
相关文件
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@www.xmagic.com[2].txt
文件大小 85 字节
文件类型 ASCII text
MD5 9a0dac85f9b94339b1ae302a1c75458a
SHA1 5ab60b93febba9dcd03da2aeeaf8732d484a1ac5
SHA256 15c8c24f7500d0a439e2b45dffa85682b5e8cb8208e84ab010f1dec70e4c127b
CRC32 6ED062E7
Ssdeep 3:A+2hG0GoVddvKRvgWnroYTO5OXv:A+200GgYRQYcqv
下载提交魔盾安全分析显示文本
ftwwwxmagiccomtw
1
www.xmagic.com.tw/
1088
3179312128
30637057
2495574896
30635649
*
文件名 waypoints.min[1].js
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\waypoints.min[1].js
文件大小 8044 字节
文件类型 ASCII text, with very long lines
MD5 ac5840cf0870ecc0833ec7f0b46abdac
SHA1 b01f657a7b0d93cfd47fa06bd07dd6c9e6605629
SHA256 8d73392f1f569c51f57b7f9a30278358484f1795584aa2cd540e5b8ea650593e
CRC32 CAA9E683
Ssdeep 96:BLBvpnG3nnRh+1pRVKmHyjyYfAPiQc954LT4KN/WzdBUVKdBJEdfdpu531v8L7:BPG3nC19KWssPVpX4KN/eU8Ju4e/
Yara
  • Rule to detect the no presence of any image
  • Rule to detect the no presence of any attachment
  • Rule to detect the presence of an or several urls
下载提交魔盾安全分析显示文本
// Generated by CoffeeScript 1.6.2
/*
jQuery Waypoints - v2.0.2
Copyright (c) 2011-2013 Caleb Troughton
Dual licensed under the MIT license and GPL license.
https://github.com/imakewebthings/jquery-waypoints/blob/master/licenses.txt
*/
(function(){var t=[].indexOf||function(t){for(var e=0,n=this.length;e<n;e++){if(e in this&&this[e]===t)return e}return-1},e=[].slice;(function(t,e){if(typeof define==="function"&&define.amd){return define("waypoints",["jquery"],function(n){return e(n,t)})}else{return e(t.jQuery,t)}})(this,function(n,r){var i,o,l,s,f,u,a,c,h,d,p,y,v,w,g,m;i=n(r);c=t.call(r,"ontouchstart")>=0;s={horizontal:{},vertical:{}};f=1;a={};u="waypoints-context-id";p="resize.waypoints";y="scroll.waypoints";v=1;w="waypoints-waypoint-ids";g="waypoint";m="waypoints";o=function(){function t(t){var e=this;this.$element=t;this.element=t[0];this.didResize=false;this.didScroll=false;this.id="context"+f++;this.oldScroll={x:t.scrollLeft(),y:t.scrollTop()};this.waypoints={horizontal:{},vertical:{}};t.data(u,this.id);a[this.id]=this;t.bind(y,function(){var t;if(!(e.didScroll||c)){e.didScroll=true;t=function(){e.doScroll();return e.didScroll=false};return r.setTimeout(t,n[m].settings.scrollThrottle)}});t.bind(p,function(){var t;if(!e.didResize){e.didResize=true;t=function(){n[m]("refresh");return e.didResize=false};return r.setTimeout(t,n[m].settings.resizeThrottle)}})}t.prototype.doScroll=function(){var t,e=this;t={horizontal:{newScroll:this.$element.scrollLeft(),oldScroll:this.oldScroll.x,forward:"right",backward:"left"},vertical:{newScroll:this.$element.scrollTop(),oldScroll:this.oldScroll.y,forward:"down",backward:"up"}};if(c&&(!t.vertical.oldScroll||!t.vertical.newScroll)){n[m]("refresh")}n.each(t,function(t,r){var i,o,l;l=[];o=r.newScroll>r.oldScroll;i=o?r.forward:r.backward;n.each(e.waypoints[t],function(t,e){var n,i;if(r.oldScroll<(n=e.offset)&&n<=r.newScroll){return l.push(e)}else if(r.newScroll<(i=e.offset)&&i<=r.oldScroll){return l.push(e)}});l.sort(function(t,e){return t.offset-e.offset});if(!o){l.reverse()}return n.each(l,function(t,e){if(e.options.continuous||t===l.length-1){return e.trigger([i])}})});return this.oldScroll={x:t.horizontal.newScroll,y:t.vertical.newScroll}};t.prototype.refresh=function(){var t,e,r,i=this;r=n.isWindow(this.element);e=this.$element.offset();this.doScroll();t={horizontal:{contextOffset:r?0:e.left,contextScroll:r?0:this.oldScroll.x,contextDimension:this.$element.width(),oldScroll:this.oldScroll.x,forward:"right",backward:"left",offsetProp:"left"},vertical:{contextOffset:r?0:e.top,contextScroll:r?0:this.oldScroll.y,contextDimension:r?n[m]("viewportHeight"):this.$element.height(),oldScroll:this.oldScroll.y,forward:"down",backward:"up",offsetProp:"top"}};return n.each(t,function(t,e){return n.each(i.waypoints[t],function(t,r){var i,o,l,s,f;i=r.options.offset;l=r.offset;o=n.isWindow(r.element)?0:r.$element.offset()[e.offsetProp];if(n.isFunction(i)){i=i.apply(r.element)}else if(typeof i==="string"){i=parseFloat(i);if(r.options.offset.indexOf("%")>-1){i=Math.ceil(e.contextDimension*i/100)}}r.offset=o-e.contextOffset+e.contextScroll-i;if(r.options.onlyOnScroll&&l!=null||!r.enabled){return}if(l!==null&&l<(s=e.oldScroll)&&s<=r.offset){return r.trigger([e.backward])}else if(l!==null&&l>(f=e.oldScroll)&&f>=r.offset){return r.trigger([e.forward])}else if(l===null&&e.oldScroll>=r.offset){return r.trigger([e.forward])}})})};t.prototype.checkEmpty=function(){if(n.isEmptyObject(this.waypoints.horizontal)&&n.isEmptyObject(this.waypoints.vertical)){this.$element.unbind([p,y].join(" "));return delete a[this.id]}};return t}();l=function(){function t(t,e,r){var i,o;r=n.extend({},n.fn[g].defaults,r);if(r.offset==="bottom-in-view"){r.offset=function(){var t;t=n[m]("viewportHeight");if(!n.isWindow(e.element)){t=e.$element.height()}return t-n(this).outerHeight()}}this.$element=t;this.element=t[0];this.axis=r.horizontal?"horizontal":"vertical";this.callback=r.handler;this.context=e;this.enabled=r.enabled;this.id="waypoints"+v++;this.offset=null;this.options=r;e.waypoints[this.axis][this.id]=this;s[this.axis][this.id]=this;i=(o=t.data(w))!=null?o:[];i.push(this.id);t.data(w,i)}t.prototype.trigger=function(t){if(!this.enabled){return}if(this.callback!=null){this.callback.apply(this.element,t)}if(this.options.triggerOnce){return this.destroy()}};t.prototype.disable=function(){return this.enabled=false};t.prototype.enable=function(){this.context.refresh();return this.enabled=true};t.prototype.destroy=function(){delete s[this.axis][this.id];delete this.context.waypoints[this.axis][this.id];return this.context.checkEmpty()};t.getWaypointsByElement=function(t){var e,r;r=n(t).data(w);if(!r){return[]}e=n.extend({},s.horizontal,s.vertical);return n.map(r,function(t){return e[t]})};return t}();d={init:function(t,e){var r;if(e==null){e={}}if((r=e.handler)==null){e.handler=t}this.each(function(){var t,r,i,s;t=n(this);i=(s=e.context)!=null?s:n.fn[g].defaults.context;if(!n.isWindow(i)){i=t.closest(i)}i=n(i);r=a[i.data(u)];if(!r){r=new o(i)}return new l(t,r,e)});n[m]("refresh");return this},disable:function(){return d._invoke(this,"disable")},enable:function(){return d._invoke(this,"enable")},destroy:function(){return d._invoke(this,"destroy")},prev:function(t,e){return d._traverse.call(this,t,e,function(t,e,n){if(e>0){return t.push(n[e-1])}})},next:function(t,e){return d._traverse.call(this,t,e,function(t,e,n){if(e<n.length-1){return t.push(n[e+1])}})},_traverse:function(t,e,i){var o,l;if(t==null){t="vertical"}if(e==null){e=r}l=h.aggregate(e);o=[];this.each(function(){var e;e=n.inArray(this,l[t]);return i(o,e,l[t])});return this.pushStack(o)},_invoke:function(t,e){t.each(function(){var t;t=l.getWaypointsByElement(this);return n.each(t,function(t,n){n[e]();return true})});return this}};n.fn[g]=function(){var t,r;r=arguments[0],t=2<=arguments.length?e.call(arguments,1):[];if(d[r]){return d[r].apply(this,t)}else if(n.isFunction(r)){return d.init.apply(this,arguments)}else if(n.isPlainObject(r)){return d.init.apply(this,[null,r])}else if(!r){return n.error("jQuery Waypoints needs a callback function or handler option.")}else{return n.error("The "+r+" method does not exist in jQuery Waypoints.")}};n.fn[g].defaults={context:r,continuous:true,enabled:true,horizontal:false,offset:0,triggerOnce:false};h={refresh:function(){return n.each(a,function(t,e){return e.refresh()})},viewportHeight:function(){var t;return(t=r.innerHeight)!=null?t:i.height()},aggregate:function(t){var e,r,i;e=s;if(t){e=(i=a[n(t).data(u)])!=null?i.waypoints:void 0}if(!e){return[]}r={horizontal:[],vertical:[]};n.each(r,function(t,i){n.each(e[t],function(t,e){return i.push(e)});i.sort(function(t,e){return t.offset-e.offset});r[t]=n.map(i,function(t){return t.element});return r[t]=n.unique(r[t])});return r},above:function(t){if(t==null){t=r}return h._filter(t,"vertical",function(t,e){return e.offset<=t.oldScroll.y})},below:function(t){if(t==null){t=r}return h._filter(t,"vertical",function(t,e){return e.offset>t.oldScroll.y})},left:function(t){if(t==null){t=r}return h._filter(t,"horizontal",function(t,e){return e.offset<=t.oldScroll.x})},right:function(t){if(t==null){t=r}return h._filter(t,"horizontal",function(t,e){return e.offset>t.oldScroll.x})},enable:function(){return h._invoke("enable")},disable:function(){return h._invoke("disable")},destroy:function(){return h._invoke("destroy")},extendFn:function(t,e){return d[t]=e},_invoke:function(t){var e;e=n.extend({},s.vertical,s.horizontal);return n.each(e,function(e,n){n[t]();return true})},_filter:function(t,e,r){var i,o;i=a[n(t).data(u)];if(!i){return[]}o=[];n.each(i.waypoints[e],function(t,e){if(r(i,e)){return o.push(e)}});o.sort(function(t,e){return t.offset-e.offset});return n.map(o,function(t){return t.element})}};n[m]=function(){var t,n;n=arguments[0],t=2<=arguments.length?e.call(arguments,1):[];if(h[n]){return h[n].apply(null,t)}else{return h.aggregate.call(null,n)}};n[m].settings={resizeThrottle:100,scrollThrottle:30};return i.load(function(){return n[m]("refresh")})})}).call(this);
文件名 1-161123142200112[1].jpg
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\1-161123142200112[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\1-161123142200112[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\1-161123142200112[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\1-161123142200112[2].jpg
文件大小 182958 字节
文件类型 JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=14, height=2667, bps=182, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 5D Mark III, orientation=upper-left, width=4000], baseline, precision 8, 550x550, frames 3
MD5 608e13ba6eaf4f419a425ddc6aee25e0
SHA1 3e0266d45dc4742a9f8eccf05439be7a16a0ce00
SHA256 84447f5a0e83f63924b871185f85b70a404c2fa5441453bf60e18b826b9962eb
CRC32 CE4EE87C
Ssdeep 3072:8c2pOp2lQGa3cq2LfSn3M8gnezioZnWCQYNbQSxYn+WxIzqE5pRwDB4CbM:G0pts90FSezioZnWCQYNkrn3I+E5UfbM
下载提交魔盾安全分析
文件名 style_dynamic[1].css
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\style_dynamic[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\style_dynamic[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\style_dynamic[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\style_dynamic[2].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\style_dynamic[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\style_dynamic[2].css
文件大小 27284 字节
文件类型 ASCII text, with very long lines, with CRLF line terminators
MD5 5233aad639dfa8e724bc9a32029d742f
SHA1 53e07ff6d603e75c37eb31badaa6831541788743
SHA256 0f3f4455ec2c36cbbac27cdda479dc810861656bdec6bb26bc5a395412aa8767
CRC32 75661414
Ssdeep 192:Yx/ox/Ux/Ex/p3Rx/rxSKxjxoxM3i90BZ99KQlxEvMw/2OUyy7zkpYSSCH+WTyy2:+SzpgH9Lvnxb6h8Rtq
下载提交魔盾安全分析显示文本
/* generated in /home2/xinmagic/public_html/xmagiccomtw/wp-content/themes/quadricEN/assets/custom-styles/general-custom-styles.php edgtf_quadric_design_styles function */
.edgtf-preload-background { background-image: url(../images/preload_pattern.png) !important;}

/* generated in /home2/xinmagic/public_html/xmagiccomtw/wp-content/themes/quadricEN/assets/custom-styles/general-custom-styles.php edgtf_quadric_design_styles function */
.edgtf-boxed .edgtf-wrapper { background-attachment: fixed;}

/* generated in /home2/xinmagic/public_html/xmagiccomtw/wp-content/themes/quadricEN/assets/custom-styles/general-custom-styles.php edgtf_quadric_design_styles function */
.edgtf-main-menu > ul > li:hover .item_title:before,  .edgtf-main-menu > ul > li:hover .item_title:after { left: calc(100% + 2px);}

/* generated in /home2/xinmagic/public_html/xmagiccomtw/wp-content/themes/quadricEN/assets/custom-styles/general-custom-styles.php edgtf_quadric_design_styles function */
.edgtf-drop-down .second li > a:hover .item_inner:before, .edgtf-drop-down .second li > a:hover .item_inner:after { left: calc(100% + 1px);}

/* generated in /home2/xinmagic/public_html/xmagiccomtw/wp-content/themes/quadricEN/assets/custom-styles/general-custom-styles.php edgtf_quadric_design_styles function */
.edgtf-drop-down .second { top: calc(100% + 1px);}

/* generated in /home2/xinmagic/public_html/xmagiccomtw/wp-content/themes/quadricEN/assets/custom-styles/general-custom-styles.php edgtf_quadric_text_styles function */
p { color: #000000;font-size: 18px;}

/* generated in /home2/xinmagic/public_html/xmagiccomtw/wp-content/themes/quadricEN/assets/custom-styles/general-custom-styles.php edgtf_quadric_link_styles function */
a, p a { color: #000000;}

/* generated in /home2/xinmagic/public_html/xmagiccomtw/wp-content/themes/quadricEN/assets/custom-styles/general-custom-styles.php edgtf_quadric_link_hover_styles function */
a:hover, p a:hover { color: #000000;}

/* generated in /home2/xinmagic/public_html/xmagiccomtw/wp-content/themes/quadricEN/assets/custom-styles/general-custom-styles.php edgtf_quadric_link_hover_styles function */
h1 a:hover, h2 a:hover, h3 a:hover, h4 a:hover, h5 a:hover, h6 a:hover { color: #000000;}

/* generated in /home2/xinmagic/public_html/xmagiccomtw/wp-content/themes/quadricEN/framework/modules/contactform7/custom-styles/contact-form.php edgtf_quadric_contact_form7_text_styles_1 function */
.cf7_custom_style_1 ::-webkit-input-placeholder { color: #18202d;}

/* generated in /home2/xinmagic/public_html/xmagiccomtw/wp-content/themes/quadricEN/framework/modules/contactform7/custom-styles/contact-form.php edgtf_quadric_contact_form7_text_styles_1 function */
.cf7_custom_style_1 :-moz-placeholder { color: #18202d;}

/* generated in /home2/xinmagic/public_html/xmagiccomtw/wp-content/themes/quadricEN/framework/modules/contactform7/custom-styles/contact-form.php edgtf_quadric_contact_form7_text_styles_1 function */
.cf7_custom_style_1 ::-moz-placeholder { color: #18202d;}

/* generated in /home2/xinmagic/public_html/xmagiccomtw/wp-content/themes/quadricEN/framework/modules/contactform7/custom-styles/contact-form.php edgtf_quadric_contact_form7_text_styles_1 function */
.cf7_custom_style_1 :-ms-input-placeholder { color: #18202d;}

/* generated in /home2/xinmagic/public_html/xmagiccomtw/wp-content/themes/quadricEN/framework/modules/contactform7/custom-styles/contact-form.php edgtf_quadric_contact_form7_text_styles_1 function */
.cf7_custom_style_1 textarea.wpcf7-form-control.wpcf7-textarea { height: 220px;}

/* generated in /home2/xinmagic/public_html/xmagiccomtw/wp-content/themes/quadricEN/framework/modules/contactform7/custom-styles/contact-form.php edgtf_quadric_contact_form7_text_styles_1 function */
.cf7_custom_style_1 input.wpcf7-form-control.wpcf7-text, .cf7_custom_style_1 input.wpcf7-form-control.wpcf7-number, .cf7_custom_style_1 input.wpcf7-form-control.wpcf7-date, .cf7_custom_style_1 textarea.wpcf7-form-control.wpcf7-textarea, .cf7_custom_style_1 select.wpcf7-form-control.wpcf7-select, .cf7_custom_style_1 input.wpcf7-form-control.wpcf7-quiz { color: #18202d;font-size: 13px;font-family: Raleway;font-style: normal;font-weight: 400;text-transform: capitalize;letter-spacing: 0px;background-color: rgba(255, 255, 255, 1);border-color: rgba(236, 236, 236, 1);border-width: 2px;border-radius: 0px;padding-top: 13px;padding-bottom: 13px;margin-bottom: 22px;}

/* generated in /home2/xinmagic/public_html/xmagiccomtw/wp-content/themes/quadricEN/framework/modules/contactform7/custom-styles/contact-form.php edgtf_quadric_contact_form7_focus_styles_1 function */
.cf7_custom_style_1 input:focus::-webkit-input-placeholder, .cf7_custom_style_1 textarea:focus::-webkit-input-placeholder { color: #18202d;}

/* generated in /home2/xinmagic/public_html/xmagiccomtw/wp-content/themes/quadricEN/framework/modules/contactform7/custom-styles/contact-form.php edgtf_quadric_contact_form7_focus_styles_1 function */
.cf7_custom_style_1 input:focus:-moz-placeholder, .cf7_custom_style_1 textarea:focus:-moz-placeholder { color: #18202d;}

/* generated in /home2/xinmagic/public_html/xmagiccomtw/wp-content/themes/quadricEN/framework/modules/contactform7/custom-styles/contact-form.php edgtf_quadric_contact_form7_focus_styles_1 function */
.cf7_custom_style_1 input:focus::-moz-placeholder, .cf7_custom_style_1 textarea:focus::-moz-placeholder { color: #18202d;}

/* generated in /home2/xinmagic/public_html/xmagiccomtw/wp-content/themes/quadricEN/framework/modules/contactform7/custom-styles/contact-form.php edgtf_quadric_contact_form7_focus_styles_1 function */
.cf7_custom_style_1 input:focus:-ms-input-placeholder, .cf7_custom_style_1 textarea:focus:-ms-input-placeholder { color: #18202d;}

/* generated in /home2/xinmagic/public_html/xmagiccomtw/wp-content/themes/quadricEN/framework/modules/contactform7/custom-styles/contact-form.php edgtf_quadric_contact_form7_focus_styles_1 function */
.cf7_custom_style_1 input.wpcf7-form-control.wpcf7-text:focus, .cf7_custom_style_1 input.wpcf7-form-control.wpcf7-number:focus, .cf7_custom_style_1 input.wpcf7-form-control.wpcf7-date:focus, .cf7_custom_style_1 textarea.wpcf7-form-control.wpcf7-textarea:focus, .cf7_custom_style_1 select.wpcf7-form-control.wpcf7-select:focus, .cf7_custom_style_1 input.wpcf7-form-control.wpcf7-quiz:focus { color: #18202d;background-color: rgba(247, 247, 247, 1);border-color: rgba(236, 236, 236, 1);}

/* generated in /home2/xinmagic/public_html/xmagiccomtw/wp-content/themes/quadricEN/framework/modules/contactform7/custom-styles/contact-form.php edgtf_quadric_contact_form7_button_styles_1 function */
.cf7_custom_style_1 input.wpcf7-form-control.wpcf7-submit { color: #212022;font-size: 12px;height: 44px;font-family: Raleway;font-style: normal;font-weight: 700;text-transform: uppercase;letter-spacing: 2px;background-color: rgba(240, 240, 240, 1);border-width: 0px;border-radius: 0px;padding-left: 19px;padding-right: 19px;}

/* generated in /home2/xinmagic/public_html/xmagiccomtw/wp-content/themes/quadricEN/framework/modules/contactform7/custom-styles/contact-form.php edgtf_quadric_contact_form7_button_hover_styles_1 function */
.cf7_custom_style_1 input.wpcf7-form-control.wpcf7-submit:not([disabled]):hover { color: #ffffff;background-color: rgba(251, 54, 68, 1);}

/* generated in /home2/xinmagic/public_html/xmagiccomtw/wp-content/themes/quadricEN/framework/modules/contactform7/custom-styles/contact-form.php edgtf_quadric_contact_form7_text_styles_2 function */
.cf7_custom_style_2 ::-webkit-input-placeholder { color: #ffffff;}

/* generated in /home2/xinmagic/public_html/xmagiccomtw/wp-content/themes/quadricEN/framework/modules/contactform7/custom-styles/contact-form.php edgtf_quadric_contact_form7_text_styles_2 function */
.cf7_custom_style_2 :-moz-placeholder { color: #ffffff;}

/* generated in /home2/xinmagic/public_html/xmagiccomtw/wp-content/themes/quadricEN/framework/modules/contactform7/custom-styles/contact-form.php edgtf_quadric_contact_form7_text_styles_2 function */
.cf7_custom_style_2 ::-moz-placeholder { color: #ffffff;}

/* generated in /home2/xi <truncated>
文件名 test@www.xmagic.com[1].txt
相关文件
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@www.xmagic.com[1].txt
文件大小 84 字节
文件类型 ASCII text
MD5 19bb7865ff1bba094696e3fe3f91932e
SHA1 9d3c9872af68a13736b7d9d540f9bafb4ade47de
SHA256 aeb08925e8dab55c9f2d0bfd9c1516218fa7d4d12776a6254ccf3ad0364298a1
CRC32 C79D5FB8
Ssdeep 3:A+2hG0GoVddvPXvWgC0SzvW5WTi6Xn:A+200GglOgC0SDWuDX
下载提交魔盾安全分析显示文本
ftwwwxmagiccomtw
1
www.xmagic.com.tw/
1088
1185155712
30638153
504858480
30636745
*
文件名 modules.min[1].js
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\modules.min[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\modules.min[2].js
文件大小 87210 字节
文件类型 HTML document, ASCII text, with very long lines
MD5 dce6d400175b789fec9bfdcdc72af91b
SHA1 a2d9f73710f5231cfa211ccf233c75136f0eae03
SHA256 aa566ea85239189939b5b452c8235cae9ad1f8ed0a1c29214cb75db9ebb0c676
CRC32 90E3F4F7
Ssdeep 1536:XKFq3zBeuCm4UqCdVNHW0MZpYJqp3atiiUdUFCSp0Yrz/ksABGVJ79YLBT23/bCR:XKeJjtiis2bCmE
Yara
  • Rule to detect the no presence of any image
  • Rule to detect the no presence of any attachment
  • Rule to detect the no presence of any url
下载提交魔盾安全分析显示文本
!function(a){"use strict";switch(window.edgtf={},edgtf.modules={},edgtf.scroll=0,edgtf.window=a(window),edgtf.document=a(document),edgtf.windowWidth=a(window).width(),edgtf.windowHeight=a(window).height(),edgtf.body=a("body"),edgtf.html=a("html, body"),edgtf.htmlEl=a("html"),edgtf.menuDropdownHeightSet=!1,edgtf.defaultHeaderStyle="",edgtf.minVideoWidth=1500,edgtf.videoWidthOriginal=1280,edgtf.videoHeightOriginal=720,edgtf.videoRatio=1280/720,!0){case edgtf.body.hasClass("edgtf-grid-1300"):edgtf.boxedLayoutWidth=1350;break;case edgtf.body.hasClass("edgtf-grid-1200"):edgtf.boxedLayoutWidth=1250;break;case edgtf.body.hasClass("edgtf-grid-1000"):edgtf.boxedLayoutWidth=1050;break;case edgtf.body.hasClass("edgtf-grid-800"):edgtf.boxedLayoutWidth=850;break;default:edgtf.boxedLayoutWidth=1150}a(document).ready(function(){edgtf.scroll=a(window).scrollTop(),edgtf.body.hasClass("edgtf-dark-header")&&(edgtf.defaultHeaderStyle="edgtf-dark-header"),edgtf.body.hasClass("edgtf-light-header")&&(edgtf.defaultHeaderStyle="edgtf-light-header")}),a(window).resize(function(){edgtf.windowWidth=a(window).width(),edgtf.windowHeight=a(window).height()}),a(window).scroll(function(){edgtf.scroll=a(window).scrollTop()})}(jQuery),function(a){"use strict";function b(){fluidvids.init({selector:["iframe"],players:["www.youtube.com","player.vimeo.com"]})}function c(){var b=a(".edgtf-owl-slider");b.length&&b.each(function(){var b=a(this);b.waitForImages(function(){b.owlCarousel({items:1,loop:!0,animateIn:"scaleUpIn",animateOut:"scaleUpOut",nav:!0,autoHeight:!0,dots:!1,navText:['<span class="edgtf-prev-icon"><i class="icon-arrows-left"></i></span>','<span class="edgtf-next-icon"><i class="icon-arrows-right"></i></span>']})})})}function d(){a(".edgtf-preload-background").each(function(){var b=a(this);if(""!==b.css("background-image")&&"none"!=b.css("background-image")){var c=b.attr("style");if(c=c.match(/url\(["']?([^'")]+)['"]?\)/),c=c?c[1]:""){var d=new Image;d.src=c,a(d).load(function(){b.removeClass("edgtf-preload-background")})}}else a(window).load(function(){b.removeClass("edgtf-preload-background")})})}function e(){var b='<div class="pp_pic_holder">                         <div class="ppt">&nbsp;</div>                         <div class="pp_top">                             <div class="pp_left"></div>                             <div class="pp_middle"></div>                             <div class="pp_right"></div>                         </div>                         <div class="pp_content_container">                             <div class="pp_left">                             <div class="pp_right">                                 <div class="pp_content">                                     <div class="pp_loaderIcon"></div>                                     <div class="pp_fade">                                         <a href="#" class="pp_expand" title="Expand the image">Expand</a>                                         <div class="pp_hoverContainer">                                             <a class="pp_next" href="#"><span class="icon-arrows-right"></span></a>                                             <a class="pp_previous" href="#"><span class="icon-arrows-left"></span></a>                                         </div>                                         <div id="pp_full_res"></div>                                         <div class="pp_details">                                             <div class="pp_nav">                                                 <a href="#" class="pp_arrow_previous">Previous</a>                                                 <p class="currentTextHolder">0/0</p>                                                 <a href="#" class="pp_arrow_next">Next</a>                                             </div>                                             <p class="pp_description"></p>                                             {pp_social}                                             <a class="pp_close" href="#">Close</a>                                         </div>                                     </div>                                 </div>                             </div>                             </div>                         </div>                         <div class="pp_bottom">                             <div class="pp_left"></div>                             <div class="pp_middle"></div>                             <div class="pp_right"></div>                         </div>                     </div>                     <div class="pp_overlay"></div>';a("a[data-rel^='prettyPhoto']").prettyPhoto({hook:"data-rel",animation_speed:"normal",slideshow:!1,autoplay_slideshow:!1,opacity:.8,show_title:!0,allow_resize:!0,horizontal_padding:0,default_width:960,default_height:540,counter_separator_label:"/",theme:"pp_default",hideflash:!1,wmode:"opaque",autoplay:!0,modal:!1,overlay_gallery:!1,keyboard_shortcuts:!0,deeplinking:!1,custom_markup:"",social_tools:!1,markup:b})}function f(){if(a("[data-edgtf_header_style]").length>0&&edgtf.body.hasClass("edgtf-header-style-on-scroll")){var b=a(".edgtf-full-width-inner > .wpb_row.edgtf-section, .edgtf-full-width-inner > .edgtf-parallax-section-holder, .edgtf-container-inner > .wpb_row.edgtf-section, .edgtf-container-inner > .edgtf-parallax-section-holder, .edgtf-portfolio-single > .wpb_row.edgtf-section"),c=function(a){void 0!==a.data("edgtf_header_style")?edgtf.body.removeClass("edgtf-dark-header edgtf-light-header").addClass(a.data("edgtf_header_style")):edgtf.body.removeClass("edgtf-dark-header edgtf-light-header").addClass(""+edgtf.defaultHeaderStyle)};b.waypoint(function(b){"down"===b&&c(a(this.element))},{offset:0}),b.waypoint(function(b){"up"===b&&c(a(this.element))},{offset:function(){return-a(this.element).outerHeight()}})}}function g(){var b,c,d=a(".edgtf-no-animations-on-touch"),e=!0,f=a(".edgtf-grow-in, .edgtf-fade-in-down, .edgtf-element-from-fade, .edgtf-element-from-left, .edgtf-element-from-right, .edgtf-element-from-top, .edgtf-element-from-bottom, .edgtf-flip-in, .edgtf-x-rotate, .edgtf-z-rotate, .edgtf-y-translate, .edgtf-fade-in, .edgtf-fade-in-left-x-rotate");d.length&&(e=!1),f.length>0&&e&&f.each(function(){a(this).appear(function(){b=a(this).attr("class").split(/\s+/),c=b[1],a(this).addClass(c+"-on")},{accX:0,accY:edgtfQuadricGlobalVars.vars.edgtfElementAppearAmount})})}function h(){a(".edgtf-parallax-section-holder").length&&a(".edgtf-parallax-section-holder").each(function(){var b=a(this);b.hasClass("edgtf-full-screen-height-parallax")&&(b.height(edgtf.windowHeight),b.find(".edgtf-parallax-content-outer").css("padding",0));var c=.4*b.data("edgtf-parallax-speed");b.parallax("50%",c)})}function i(){a(".edgtf-section .edgtf-video-wrap .edgtf-video").mediaelementplayer({enableKeyboard:!1,iPadUseNativeControls:!1,pauseOtherPlayers:!1,iPhoneUseNativeControls:!1,AndroidUseNativeControls:!1}),navigator.userAgent.match(/(Android|iPod|iPhone|iPad|IEMobile|Opera Mini)/)&&(j(),a(".edgtf-section .edgtf-mobile-video-image").show(),a(".edgtf-section .edgtf-video-wrap").remove())}function j(){a(".edgtf-section .edgtf-video-wrap").each(function(){var b=a(this),c=b.closest(".edgtf-section").outerWidth();b.width(c);var d=b.closest(".edgtf-section").outerHeight();edgtf.minVideoWidth=edgtf.videoRatio*(d+20),b.height(d);var e=c/edgtf.videoWidthOriginal,f=d/edgtf.videoHeightOriginal,g=f;e>f&&(g=e),g*edgtf.videoWidthOriginal<edgtf.minVideoWidth&&(g=edgtf.minVideoWidth/edgtf.videoWidthOriginal),b.find("video, .mejs-overlay, .mejs-poster").width(Math.ceil(g*edgtf.videoWidthOriginal+2)),b.find("video, .mejs-overlay, .mejs-poster").height(Math.ceil(g*edgtf.videoHeightOriginal+2)),b.scrollLeft((b.find("video").width()-c)/2),b.find(".mejs-overlay, .mejs-poster").scrollTop((b.find("video").height()-d)/2),b.scrollTop((b.find("video").height()-d)/2)})}function k(){var b=a(".edgtf-footer-uncover");b.length&&a(".edgtf-content").css("margin-bottom",a(".edgtf-footer-inner").height())}function l(){var b=a(".edgtf-footer-top-holder");if(b.length)if(edgtf.windowWidth>1024){var c;b.find(".edgtf-column").each(function(){var b=a(this);c=c>b.height()?c:b.height()}),b.find(".edgtf-column-inner").heig <truncated>
文件名 1-1F315133315V7[1].jpg
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\1-1F315133315V7[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\1-1F315133315V7[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\1-1F315133315V7[2].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\1-1F315133315V7[1].jpg
文件大小 444887 字节
文件类型 JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=15, height=2667, bps=194, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 5D Mark III, orientation=upper-left, width=4000], baseline, precision 8, 720x720, frames 3
MD5 7a0ea4980e272c94e3c323b8152fa727
SHA1 7b7f55dce8bdcaaad161e3bbb3fba6163b209266
SHA256 848e4b2f181c47ab4098395e393ca5de1bac87b21954ec9088fcdd50fc85078b
CRC32 DCFEDF59
Ssdeep 12288:Ubdbz+LQaZdvQDDw1gvItczGx3bT2xuhmlSF8Q8esniU9nbNf8/+he:4z+XZhQDDw1gvNGZbqxuklSG1n3je
下载提交魔盾安全分析
文件名 style_dynamic_responsive[1].css
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\style_dynamic_responsive[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\style_dynamic_responsive[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\style_dynamic_responsive[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\style_dynamic_responsive[2].css
文件大小 854 字节
文件类型 ASCII text
MD5 a5c557255685b9e85797a11cefbe759e
SHA1 25f1f621f8ca7984b77983a6efa19ae4d7d347f8
SHA256 2528e375b2fe77645c6a25100fd1f6b922c993c838ebb7c9e544c506836dedfb
CRC32 7DCCA940
Ssdeep 12:pARXRxfztGYexGKOHgYIPnyn4c5bCAR2RxfztGYexGKOHgYIPnyn4c5bh:yXD4YexGzAVQP2D4YexGzAVQh
下载提交魔盾安全分析显示文本
@media only screen and (min-width: 480px) and (max-width: 768px){
	/* generated in /home2/xinmagic/public_html/xmagiccomtw/wp-content/themes/quadricEN/assets/custom-styles/general-custom-styles-responsive.php edgtf_quadric_design_responsive_styles function */
.edgtf-section.edgtf-parallax-section-holder, .touch .edgtf-parallax-section-holder.edgtf-parallax-section-holder-touch-disabled { height: auto !important;min-height: 100px;}

}

@media only screen and (max-width: 480px){
	/* generated in /home2/xinmagic/public_html/xmagiccomtw/wp-content/themes/quadricEN/assets/custom-styles/general-custom-styles-responsive.php edgtf_quadric_design_responsive_styles function */
.edgtf-section.edgtf-parallax-section-holder, .touch .edgtf-parallax-section-holder.edgtf-parallax-section-holder-touch-disabled { height: auto !important;min-height: 100px;}

}
文件名 test@www.xmagic.com[1].txt
相关文件
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@www.xmagic.com[1].txt
文件大小 84 字节
文件类型 ASCII text
MD5 6c26a401db16e7fa6cb67474fa9e4fc0
SHA1 d4f72c98c7a3ee36a2adda39386cb2c21bb4f9dd
SHA256 8bd2bf74f220b937d68c18eea2e41bd4ae4001e21a7277076b7655b0cde75022
CRC32 E5BE1C8E
Ssdeep 3:A+2hG0GoVddviTWTt2IrVanTXvn:A+200GgEYtRsXvn
下载提交魔盾安全分析显示文本
ftwwwxmagiccomtw
1
www.xmagic.com.tw/
1088
347284480
30636995
3962144544
30635586
*
文件名 linea-software-10[1].eot
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\linea-software-10[1].eot
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\linea-software-10[1].eot
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\linea-software-10[1].eot
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\linea-software-10[1].eot
文件大小 16776 字节
文件类型 Embedded OpenType (EOT)
MD5 b5b4a545328f3eee27895cc001cbadd3
SHA1 18a94f4290defa70c10c2786cc4d67dcf990f88c
SHA256 fba5eb9463455763d7aa30012963615aea37bf244cb34a408474460f6675f276
CRC32 31C0C98E
Ssdeep 384:zp3jzWzcmPicONGSC6cocoBa677pZZ/sp8:zxjz1mPiLJrp71UK
下载提交魔盾安全分析
文件名 modules-responsive.min[1].css
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\modules-responsive.min[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\modules-responsive.min[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\modules-responsive.min[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\modules-responsive.min[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\modules-responsive.min[2].css
文件大小 30284 字节
文件类型 ASCII text, with very long lines, with no line terminators
MD5 d5b098931ecf07710012fe2488fbde19
SHA1 2d84ea17927799246a7c34f332f923a64ff2f5d3
SHA256 b5d94554316c374eac43c10f904c262cfcc9ce2c66b99d979c14973117bcc830
CRC32 A334F0E6
Ssdeep 768:P2edZcnaraNaVaHaca0/EasasakaqaXa/lp2yg2HR22oawaAaAaGaTaLlN2y82Ha:P21naraNaVaHaca0/EasasakaqaXa/lR
下载提交魔盾安全分析显示文本
@media only screen and (max-width:1200px){.edgtf-container-inner,.edgtf-grid,.edgtf-grid-section .edgtf-section-inner,.edgtf-slider .carousel-inner .edgtf-slider-content-outer{width:950px}}@media only screen and (max-width:1024px){.edgtf-container-inner,.edgtf-grid,.edgtf-grid-section .edgtf-section-inner,.edgtf-slider .carousel-inner .edgtf-slider-content-outer{width:768px}}@media only screen and (max-width:768px){.edgtf-container-inner,.edgtf-grid,.edgtf-grid-section .edgtf-section-inner,.edgtf-slider .carousel-inner .edgtf-slider-content-outer{width:600px}}@media only screen and (max-width:600px){.edgtf-container-inner,.edgtf-grid,.edgtf-grid-section .edgtf-section-inner,.edgtf-slider .carousel-inner .edgtf-slider-content-outer{width:420px}}@media only screen and (max-width:480px){.edgtf-container-inner,.edgtf-grid,.edgtf-grid-section .edgtf-section-inner,.edgtf-slider .carousel-inner .edgtf-slider-content-outer{width:300px}}@media only screen and (max-width:320px){.edgtf-container-inner,.edgtf-grid,.edgtf-grid-section .edgtf-section-inner,.edgtf-slider .carousel-inner .edgtf-slider-content-outer{width:95%}}@media only screen and (max-width:1200px){.edgtf-boxed .edgtf-footer-inner,.edgtf-boxed .edgtf-wrapper-inner{width:1000px}}@media only screen and (max-width:1024px){.edgtf-boxed .edgtf-footer-inner,.edgtf-boxed .edgtf-wrapper-inner{width:818px}.edgtf-content{margin-top:0!important}}@media only screen and (max-width:768px){.edgtf-boxed .edgtf-footer-inner,.edgtf-boxed .edgtf-wrapper-inner{width:650px}}@media only screen and (max-width:600px){.edgtf-boxed .edgtf-footer-inner,.edgtf-boxed .edgtf-wrapper-inner{width:470px}}@media only screen and (max-width:480px){.edgtf-boxed .edgtf-footer-inner,.edgtf-boxed .edgtf-wrapper-inner{width:350px}.edgtf-section-inner-margin{margin-left:0;margin-right:0}}@media only screen and (max-width:320px){.edgtf-boxed .edgtf-footer-inner,.edgtf-boxed .edgtf-wrapper-inner{width:96%}}@media only screen and (max-width:768px){.edgtf-four-columns .edgtf-column,.edgtf-three-columns .edgtf-column,.edgtf-three-columns .edgtf-column1,.edgtf-three-columns .edgtf-column2,.edgtf-three-columns .edgtf-column3,.edgtf-two-columns-25-75 .edgtf-column,.edgtf-two-columns-25-75 .edgtf-column1,.edgtf-two-columns-25-75 .edgtf-column2,.edgtf-two-columns-33-66 .edgtf-column,.edgtf-two-columns-33-66 .edgtf-column1,.edgtf-two-columns-33-66 .edgtf-column2,.edgtf-two-columns-50-50 .edgtf-column,.edgtf-two-columns-50-50 .edgtf-column1,.edgtf-two-columns-50-50 .edgtf-column2,.edgtf-two-columns-66-33 .edgtf-column,.edgtf-two-columns-66-33 .edgtf-column1,.edgtf-two-columns-66-33 .edgtf-column2,.edgtf-two-columns-75-25 .edgtf-column,.edgtf-two-columns-75-25 .edgtf-column1,.edgtf-two-columns-75-25 .edgtf-column2{width:100%}}@media only screen and (max-width:1200px){.edgtf-drop-down .wide .second>.inner>ul{width:950px}}@media only screen and (max-width:1024px){.edgtf-page-header{display:none}.edgtf-mobile-header{display:block}.edgtf-drop-down .wide .second>.inner>ul{width:768px}}@media only screen and (max-width:1200px){.edgtf-boxed .edgtf-page-header .edgtf-fixed-wrapper.fixed,.edgtf-boxed .edgtf-page-header .edgtf-sticky-header{width:1000px}footer .edgtf-footer-top.edgtf-footer-top-full{padding-left:30px;padding-right:30px}.edgtf-footer-top-holder .edgtf-four-columns>.edgtf-four-columns-inner,.edgtf-footer-top-holder .edgtf-three-columns>.edgtf-three-columns-inner,.edgtf-footer-top-holder .edgtf-two-columns-50-50>.edgtf-two-columns-50-50-inner{margin:0 -15px}.edgtf-footer-top-holder .edgtf-four-columns .edgtf-column .edgtf-column-inner,.edgtf-footer-top-holder .edgtf-three-columns .edgtf-column .edgtf-column-inner,.edgtf-footer-top-holder .edgtf-two-columns-50-50 .edgtf-column .edgtf-column-inner{padding:0 15px}}@media only screen and (max-width:1024px){.edgtf-boxed.edgtf-sticky-up-mobile-header .mobile-header-appear .edgtf-mobile-header-inner{width:818px;left:auto}}@media only screen and (max-width:768px){.edgtf-boxed.edgtf-sticky-up-mobile-header .mobile-header-appear .edgtf-mobile-header-inner{width:650px}.edgtf-footer-top-holder .edgtf-column-inner{border-left:none}}@media only screen and (max-width:600px){.edgtf-boxed.edgtf-sticky-up-mobile-header .mobile-header-appear .edgtf-mobile-header-inner{width:470px}}@media only screen and (max-width:480px){.edgtf-boxed.edgtf-sticky-up-mobile-header .mobile-header-appear .edgtf-mobile-header-inner{width:350px}}@media only screen and (max-width:320px){.edgtf-boxed.edgtf-sticky-up-mobile-header .mobile-header-appear .edgtf-mobile-header-inner{width:96%}}@media only screen and (max-width:1024px){.edgtf-title.edgtf-has-background{background:0 0!important;height:auto!important;padding:0!important}.edgtf-title.edgtf-title-image-not-responsive .edgtf-title-image{display:block}.edgtf-title .edgtf-title-holder{height:100%!important;display:block;position:absolute;top:0;left:0;padding:0!important}.edgtf-title .edgtf-title-holder .edgtf-container{display:block;height:100%}.edgtf-title .edgtf-title-holder .edgtf-container-inner{display:table;height:100%}.edgtf-title .edgtf-title-holder .edgtf-title-subtitle-holder{display:table-cell;vertical-align:middle;width:100%}.edgtf-title .edgtf-title-subtitle-holder{padding:0!important}.edgtf-title.edgtf-title-large-text-size h1{font-size:50px}.edgtf-title.edgtf-title-large-text-size .edgtf-subtitle{font-size:18px}blockquote .edgtf-icon-quotations-holder{width:51px}}@media only screen and (max-width:768px){.edgtf-title.edgtf-title-large-text-size h1{font-size:25px}.edgtf-fullscreen-search-holder .edgtf-search-submit,.edgtf-title.edgtf-title-large-text-size .edgtf-subtitle{font-size:16px}.edgtf-fullscreen-search-opened .edgtf-form-holder .edgtf-search-field{font-size:20px}}@media only screen and (max-width:1024px){.carousel-inner{position:relative}.carousel-inner>.item,.edgtf-slider .carousel-control{padding-top:0!important}.carousel .carousel-inner .edgtf-slider-content-outer{box-sizing:border-box;display:table;padding:0 5px}.carousel .carousel-inner .edgtf-slider-content .edgtf-thumb{height:auto}.carousel .carousel-inner .edgtf-slider-content{display:table-cell;vertical-align:middle;position:static;top:0!important;left:0!important}.carousel .carousel-inner .edgtf-graphic-content{text-align:center}.edgtf-slider-thumbs .carousel-control.left:hover .edgtf-thumb-holder{left:0}.carousel:not(.in_progress).edgtf-slider-thumbs .carousel-control.left:hover .prev_nav{left:-200px}.edgtf-slider-thumbs .carousel-control.right:hover .edgtf-thumb-holder{right:0}.carousel:not(.in_progress).edgtf-slider-thumbs .carousel-control.right:hover .next_nav{right:-200px}.carousel-inner .item.edgtf-animate-image.zoom_bottom_left .edgtf-image,.carousel-inner .item.edgtf-animate-image.zoom_bottom_right .edgtf-image,.carousel-inner .item.edgtf-animate-image.zoom_center .edgtf-image,.carousel-inner .item.edgtf-animate-image.zoom_top_left .edgtf-image,.carousel-inner .item.edgtf-animate-image.zoom_top_right .edgtf-image{transform:none!important;-webkit-transform:none!important}.carousel .edgtf-slide-buttons-holder .edgtf-btn.edgtf-btn-icon .edgtf-button-icon-holder{font-size:17px}}@media only screen and (max-width:768px){.carousel-control .icon-next,.carousel-control .icon-prev{width:30px;height:30px;margin-top:-15px;margin-left:-15px;font-size:30px}.carousel-caption{right:20%;left:20%;padding-bottom:30px}}@media only screen and (max-width:600px){.carousel-control{display:none}}@media only screen and (max-width:480px){.carousel .carousel-inner .edgtf-slider-content-outer{width:100%!important}.edgtf-elements-holder.edgtf-responsive-mode-480.edgtf-five-columns .edgtf-elements-holder-item,.edgtf-elements-holder.edgtf-responsive-mode-480.edgtf-four-columns .edgtf-elements-holder-item,.edgtf-elements-holder.edgtf-responsive-mode-480.edgtf-six-columns .edgtf-elements-holder-item,.edgtf-elements-holder.edgtf-responsive-mode-480.edgtf-three-columns .edgtf-elements-holder-item,.edgtf-elements-holder.edgtf-responsive-mode-480.edgtf-two-columns .edgtf-elements-holder-item,.edgtf-elements-holder.edgtf-responsive-mode-480.edgtf-two-columns-grid-33-66 .edgtf-elements-holder-item,.edgtf-elements-holder.e <truncated>
文件名 1-16112314212Bb[1].jpg
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\1-16112314212Bb[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\1-16112314212Bb[2].jpg
文件大小 146209 字节
文件类型 JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=15, height=2667, bps=194, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 5D Mark III, orientation=upper-left, width=4000], baseline, precision 8, 550x550, frames 3
MD5 c362f4e801f43d9f6c72924e646e0ddf
SHA1 bb63fd039ecdcd3eb6805ae2e17bcb3ab25e045f
SHA256 4da544b775cda99d287098b3cf017c918bf83bf3648f1b078dfd73808ecf2a4b
CRC32 DDF5813D
Ssdeep 3072:l5F01+h5F01+B3l7DMj8lQc2ElrZ1zTaCt2764hAZ9LtSqZun+6gITJbbFT7:lYkYeFwj8+lElrZBTM/mvLsqdI1xT7
下载提交魔盾安全分析
文件名 quadric-side-area[1].png
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\quadric-side-area[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\quadric-side-area[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\quadric-side-area[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\quadric-side-area[2].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\quadric-side-area[1].png
文件大小 3267 字节
文件类型 PNG image data, 268 x 39, 8-bit/color RGBA, non-interlaced
MD5 20d797b1e16238cc1a5a8bdebc82359a
SHA1 6bd101fde2db04d7e24e468578d0a049ccd96df1
SHA256 d22b2dc08e29b6ba861ee06d9a8f54c5e02859d2530550af7664a134fa200f75
CRC32 3D990F4B
Ssdeep 48:pwqQNn2xRJ33YwmZZgLsHG/ADDenuT+li1foi3X3CNrXALXiBnDt:HY29Ywo6QHG4DDeW+M93HmjWknDt
下载提交魔盾安全分析
文件名 1-1G0111U92QF[1].jpg
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\1-1G0111U92QF[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\1-1G0111U92QF[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\1-1G0111U92QF[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\1-1G0111U92QF[1].jpg
文件大小 264617 字节
文件类型 JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=16, height=2795, bps=206, PhotometricIntepretation=RGB, manufacturer=NIKON CORPORATION, model=NIKON D4S, orientation=upper-left, width=4200], baseline, precision 8, 2362x1572, frames 3
MD5 f45fcb581aa01cde6aa029d8157dae4a
SHA1 cd88b09b8b845c7fbe8c919bdd1e1fa433a61630
SHA256 96fc7b72281c2f1365fbdbb19a5ba7b3221f89434f1b463212ee0b2a5bd4dd55
CRC32 D291F3AF
Ssdeep 6144:CrSF7SFobya1xetkBwmSTkSPBKMUwDP7tNVO0TENRrLnD+2EkB8zptUtR:CukibyOxe6wmSP0mt7O0TUhPN0tUtR
下载提交魔盾安全分析
文件名 style2[1].css
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\style2[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\style2[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\style2[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\style2[2].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\style2[1].css
文件大小 51983 字节
文件类型 ASCII text, with CRLF line terminators
MD5 a8935915ae0d4656026baecfd6b1607d
SHA1 34519469b8fe80f80ce43dd716d741af13b22904
SHA256 c95351fffd0fc4e586c086b65b64a6515324561622e0e8df43e4880a3e1b3b73
CRC32 C51A8322
Ssdeep 768:QVxhejJacwF4dEdGV2d+0DsJwv+ZgwEs/pOXTr+k:ChejocwudEsV2dFDsJwWZRv/pOXTqk
下载提交魔盾安全分析显示文本
@font-face {
  font-family: "linea-arrows-10";
  src: url("linea-arrows-10.eot");
  src: url("linea-arrows-10.eot?#iefix") format("embedded-opentype"), url("linea-arrows-10.woff") format("woff"), url("linea-arrows-10.ttf") format("truetype"), url("linea-arrows-10.svg#linea-arrows-10") format("svg");
  font-weight: normal;
  font-style: normal; }
@font-face {
  font-family: "linea-basic-10";
  src: url("linea-basic-10.eot");
  src: url("linea-basic-10.eot?#iefix") format("embedded-opentype"), url("linea-basic-10.woff") format("woff"), url("linea-basic-10.ttf") format("truetype"), url("linea-basic-10.svg#linea-basic-10") format("svg");
  font-weight: normal;
  font-style: normal; }
@font-face {
  font-family: "linea-basic-elaboration-10";
  src: url("linea-basic-elaboration-10.eot");
  src: url("linea-basic-elaboration-10.eot?#iefix") format("embedded-opentype"), url("linea-basic-elaboration-10.woff") format("woff"), url("linea-basic-elaboration-10.ttf") format("truetype"), url("linea-basic-elaboration-10.svg#linea-basic-elaboration-10") format("svg");
  font-weight: normal;
  font-style: normal; }
@font-face {
  font-family: "linea-ecommerce-10";
  src: url("linea-ecommerce-10.eot");
  src: url("linea-ecommerce-10.eot?#iefix") format("embedded-opentype"), url("linea-ecommerce-10.woff") format("woff"), url("linea-ecommerce-10.ttf") format("truetype"), url("linea-ecommerce-10.svg#linea-ecommerce-10") format("svg");
  font-weight: normal;
  font-style: normal; }
@font-face {
  font-family: "linea-music-10";
  src: url("linea-music-10.eot");
  src: url("linea-music-10.eot?#iefix") format("embedded-opentype"), url("linea-music-10.woff") format("woff"), url("linea-music-10.ttf") format("truetype"), url("linea-music-10.svg#linea-music-10") format("svg");
  font-weight: normal;
  font-style: normal; }
@font-face {
  font-family: "linea-software-10";
  src: url("linea-software-10.eot");
  src: url("linea-software-10.eot?#iefix") format("embedded-opentype"), url("linea-software-10.woff") format("woff"), url("linea-software-10.ttf") format("truetype"), url("linea-software-10.svg#linea-software-10") format("svg");
  font-weight: normal;
  font-style: normal; }
@font-face {
  font-family: "linea-weather-10";
  src: url("linea-weather-10.eot");
  src: url("linea-weather-10.eot?#iefix") format("embedded-opentype"), url("linea-weather-10.woff") format("woff"), url("linea-weather-10.ttf") format("truetype"), url("linea-weather-10.svg#linea-weather-10") format("svg");
  font-weight: normal;
  font-style: normal; }
[class^="icon-arrows"][data-icon]:before,
[class*=" icon-arrows-"][data-icon]:before {
  font-family: "linea-arrows-10" !important;
  content: attr(data-icon);
  font-style: normal !important;
  font-weight: normal !important;
  font-variant: normal !important;
  text-transform: none !important;
  speak: none;
  line-height: 1;
  -webkit-font-smoothing: antialiased;
  -moz-osx-font-smoothing: grayscale; }

[class^="icon-arrows-"]:before,
[class*=" icon-arrows-"]:before {
  font-family: "linea-arrows-10" !important;
  font-style: normal !important;
  font-weight: normal !important;
  font-variant: normal !important;
  text-transform: none !important;
  speak: none;
  line-height: 1;
  -webkit-font-smoothing: antialiased;
  -moz-osx-font-smoothing: grayscale; }

.icon-arrows-anticlockwise:before {
  content: "\e000"; }

.icon-arrows-anticlockwise-dashed:before {
  content: "\e001"; }

.icon-arrows-button-down:before {
  content: "\e002"; }

.icon-arrows-button-off:before {
  content: "\e003"; }

.icon-arrows-button-on:before {
  content: "\e004"; }

.icon-arrows-button-up:before {
  content: "\e005"; }

.icon-arrows-check:before {
  content: "\e006"; }

.icon-arrows-circle-check:before {
  content: "\e007"; }

.icon-arrows-circle-down:before {
  content: "\e008"; }

.icon-arrows-circle-downleft:before {
  content: "\e009"; }

.icon-arrows-circle-downright:before {
  content: "\e00a"; }

.icon-arrows-circle-left:before {
  content: "\e00b"; }

.icon-arrows-circle-minus:before {
  content: "\e00c"; }

.icon-arrows-circle-plus:before {
  content: "\e00d"; }

.icon-arrows-circle-remove:before {
  content: "\e00e"; }

.icon-arrows-circle-right:before {
  content: "\e00f"; }

.icon-arrows-circle-up:before {
  content: "\e010"; }

.icon-arrows-circle-upleft:before {
  content: "\e011"; }

.icon-arrows-circle-upright:before {
  content: "\e012"; }

.icon-arrows-clockwise:before {
  content: "\e013"; }

.icon-arrows-clockwise-dashed:before {
  content: "\e014"; }

.icon-arrows-compress:before {
  content: "\e015"; }

.icon-arrows-deny:before {
  content: "\e016"; }

.icon-arrows-diagonal:before {
  content: "\e017"; }

.icon-arrows-diagonal2:before {
  content: "\e018"; }

.icon-arrows-down:before {
  content: "\e019"; }

.icon-arrows-down-double:before {
  content: "\e01a"; }

.icon-arrows-downleft:before {
  content: "\e01b"; }

.icon-arrows-downright:before {
  content: "\e01c"; }

.icon-arrows-drag-down:before {
  content: "\e01d"; }

.icon-arrows-drag-down-dashed:before {
  content: "\e01e"; }

.icon-arrows-drag-horiz:before {
  content: "\e01f"; }

.icon-arrows-drag-left:before {
  content: "\e020"; }

.icon-arrows-drag-left-dashed:before {
  content: "\e021"; }

.icon-arrows-drag-right:before {
  content: "\e022"; }

.icon-arrows-drag-right-dashed:before {
  content: "\e023"; }

.icon-arrows-drag-up:before {
  content: "\e024"; }

.icon-arrows-drag-up-dashed:before {
  content: "\e025"; }

.icon-arrows-drag-vert:before {
  content: "\e026"; }

.icon-arrows-exclamation:before {
  content: "\e027"; }

.icon-arrows-expand:before {
  content: "\e028"; }

.icon-arrows-expand-diagonal1:before {
  content: "\e029"; }

.icon-arrows-expand-horizontal1:before {
  content: "\e02a"; }

.icon-arrows-expand-vertical1:before {
  content: "\e02b"; }

.icon-arrows-fit-horizontal:before {
  content: "\e02c"; }

.icon-arrows-fit-vertical:before {
  content: "\e02d"; }

.icon-arrows-glide:before {
  content: "\e02e"; }

.icon-arrows-glide-horizontal:before {
  content: "\e02f"; }

.icon-arrows-glide-vertical:before {
  content: "\e030"; }

.icon-arrows-hamburger1:before {
  content: "\e031"; }

.icon-arrows-hamburger-2:before {
  content: "\e032"; }

.icon-arrows-horizontal:before {
  content: "\e033"; }

.icon-arrows-info:before {
  content: "\e034"; }

.icon-arrows-keyboard-alt:before {
  content: "\e035"; }

.icon-arrows-keyboard-cmd:before {
  content: "\e036"; }

.icon-arrows-keyboard-delete:before {
  content: "\e037"; }

.icon-arrows-keyboard-down:before {
  content: "\e038"; }

.icon-arrows-keyboard-left:before {
  content: "\e039"; }

.icon-arrows-keyboard-return:before {
  content: "\e03a"; }

.icon-arrows-keyboard-right:before {
  content: "\e03b"; }

.icon-arrows-keyboard-shift:before {
  content: "\e03c"; }

.icon-arrows-keyboard-tab:before {
  content: "\e03d"; }

.icon-arrows-keyboard-up:before {
  content: "\e03e"; }

.icon-arrows-left:before {
  content: "\e03f"; }

.icon-arrows-left-double-32:before {
  content: "\e040"; }

.icon-arrows-minus:before {
  content: "\e041"; }

.icon-arrows-move:before {
  content: "\e042"; }

.icon-arrows-move2:before {
  content: "\e043"; }

.icon-arrows-move-bottom:before {
  content: "\e044"; }

.icon-arrows-move-left:before {
  content: "\e045"; }

.icon-arrows-move-right:before {
  content: "\e046"; }

.icon-arrows-move-top:before {
  content: "\e047"; }

.icon-arrows-plus:before {
  content: "\e048"; }

.icon-arrows-question:before {
  content: "\e049"; }

.icon-arrows-remove:before {
  content: "\e04a"; }

.icon-arrows-right:before {
  content: "\e04b"; }

.icon-arrows-right-double:before {
  content: "\e04c"; }

.icon-arrows-rotate:before {
  content: "\e04d"; }

.icon-arrows-rotate-anti:before {
  content: "\e04e"; }

.icon-arrows-rotate-anti-dashed:before {
  content: "\e04f"; }

.icon-arrows-rotate-dashed:bef <truncated>
文件名 part6[1].jpg
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\part6[1].jpg
文件大小 101992 字节
文件类型 JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC (Windows), datetime=2016:12:19 20:48:41], baseline, precision 8, 315x315, frames 3
MD5 214de6cab2b8b666007e6b7b3f03af66
SHA1 fb898ef099ab99ceb5e9fda8c34fec1015736f55
SHA256 291e3d620a85c69645f7638968e2e7ec6ad483107b1ffff99093f1789c106654
CRC32 65B192F4
Ssdeep 3072:srYr5+AEyQQk2IZuQy7i+CGWkWz8iWnm5/xk:scVPEyO2wynPqWnm55k
下载提交魔盾安全分析
文件名 ionicons[1].eot
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\ionicons[1].eot
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\ionicons[1].eot
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\ionicons[1].eot
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\ionicons[1].eot
文件大小 121036 字节
文件类型 Embedded OpenType (EOT)
MD5 63e7248a57bdc33e56b952941df673b4
SHA1 72b24f245d6746f63000100742da9406ef850b01
SHA256 3950f50f0ab00237d9c747a72024c0d432a3b2ae9f0f8a9aec54d02aed4ef6a1
CRC32 8735C456
Ssdeep 1536:CRXgEIdYIqdsNvGq1O2ogroUWg/E5YBwD2hNQflm60krJM1zDY60SbVB1uJaTDv:Cp+dYjuGL2dcUJre2hL60krJM1zuov
下载提交魔盾安全分析
文件名 1-161122143406132[1].jpg
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\1-161122143406132[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\1-161122143406132[2].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\1-161122143406132[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\1-161122143406132[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\1-161122143406132[1].jpg
文件大小 251062 字节
文件类型 JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=15, height=3000, bps=194, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 5D Mark III, orientation=upper-left, width=4500], baseline, precision 8, 1890x1260, frames 3
MD5 3b4e71ec5a4de1c41363be77d2015636
SHA1 676f0b700121022c2baeff4ee46b6bf081136190
SHA256 6f37c2acb7810ccb1d06456aebbee246eb9a8e40938cd61e0ad08fb113b702a7
CRC32 4EA9EA32
Ssdeep 6144:hK9KLonRQfXNfD/Jpwoa4IcnqKgUjZK6ata2wvzJxGGmVyqkwQ:LmRQ/Nr/Jpg4IWzj86aENzJxdmUwQ
下载提交魔盾安全分析
文件名 part1[1].jpg
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\part1[1].jpg
文件大小 165257 字节
文件类型 JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=643, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=968], progressive, precision 8, 643x643, frames 3
MD5 9529b31d137082c7594a0d21c72e1aa6
SHA1 f5f7e7f63d156ab22cd6a1173c14559210cb3946
SHA256 ea4eb3854ad8cfc947587bf7fa875a3179369e9a828ad02ac15313dabc0ed331
CRC32 BFEB43F4
Ssdeep 3072:OLhIsLhIgRAedopVREApN1iLe7gwZPeM8y5ruwBg1tu1KjsvFkQS:WhIshIgRTipQApN1L7gkT8yJZqHpoFS
下载提交魔盾安全分析
文件名 molihongLOGOlinian2[1].jpg
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\molihongLOGOlinian2[1].jpg
文件大小 188942 字节
文件类型 JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2016:12:02 11:58:44], baseline, precision 8, 1500x576, frames 3
MD5 01139aaa786401c1ed777601daac1c28
SHA1 636b312ea3eb28d6b0e83830759e4f944c0bcca4
SHA256 dec56531dcc0bbc1a77cc735eaeb1ee36b18f49905d44f55135f224693ebdb8c
CRC32 0E20B557
Ssdeep 3072:QzTP8KTw9XZQHvA+IhzALi10iYrpztuV2x7MfbjBghlNU5/lrLP+OcS4:jK09XZQP+HmRpBFxYfXKS5/lp4
下载提交魔盾安全分析
文件名 test@www.xmagic.com[1].txt
相关文件
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@www.xmagic.com[1].txt
文件大小 85 字节
文件类型 ASCII text
MD5 25cc4e372540193e8217c30cc1e8eb24
SHA1 67e66789a23e66813749ba42a74dda2a748607ab
SHA256 44cca4c814780f57382262dc480c2aeb05798ce900ecfa34f99132e1b5ef13ed
CRC32 CA2000BE
Ssdeep 3:A+2hG0GoVddvA2GC5RUvUCQ64eVaQtW/:A+200GgK2nbWQ64eVRW/
下载提交魔盾安全分析显示文本
ftwwwxmagiccomtw
1
www.xmagic.com.tw/
1088
2580562304
30637401
1898505072
30635993
*
文件名 main-home-background-4[1].jpg
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\main-home-background-4[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\main-home-background-4[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\main-home-background-4[2].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\main-home-background-4[1].jpg
文件大小 29021 字节
文件类型 JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x213, frames 3
MD5 41480e10577fc1440c3fe866418b6251
SHA1 73d0f5c36cfca63787d5267ca355592909578c20
SHA256 8ef96ee6a1e48414f84b194212518fc4448098bf50d64323c2bfd0ffce7b4af3
CRC32 A3C02D7E
Ssdeep 768:lx1MaONuZUUMYJfdzIwOFwzoj4WVN+lK8i:lx1MaONumRmdzhOFwzokWVN+A
下载提交魔盾安全分析
文件名 test@www.xmagic.com[2].txt
相关文件
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@www.xmagic.com[2].txt
文件大小 84 字节
文件类型 ASCII text
MD5 676119d708310751939a7fdcd53959af
SHA1 38b4fa68aaf64553eaa93d39915292c60b20c847
SHA256 ae57fb6f89910fb9c22b66f7e579171bc1350d1088da114b2f1dd4e8465eb4d8
CRC32 DEA6CA55
Ssdeep 3:A+2hG0GoVddvoTbXVOg8VMXV2dddvgSv:A+200Ggwb/EMXV6fT
下载提交魔盾安全分析显示文本
ftwwwxmagiccomtw
1
www.xmagic.com.tw/
1088
1406133120
30638030
722045888
30636622
*
文件名 ionicons.min[1].css
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\ionicons.min[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\ionicons.min[2].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\ionicons.min[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\ionicons.min[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\ionicons.min[2].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\ionicons.min[1].css
文件大小 51250 字节
文件类型 UTF-8 Unicode text, with very long lines, with CRLF line terminators
MD5 4574519179e393546d2bf100bf0dcfef
SHA1 4bda3680e0fae3a71c615e9dd8b97b7b8a3f9a1f
SHA256 f77d15b12f31cef30df9f1d21879b378f8b2ce3dd7fbd35cc4e61e47d85fae9f
CRC32 4D99FC85
Ssdeep 384:H4kA+hhJhjRqFdtYRjJIjsjaHnNfc2C4741mf5HRzu:H4chhjQFduRjJ7uHFcu7Smf5xzu
下载提交魔盾安全分析显示文本
@charset "UTF-8";/*!
  Ionicons, v2.0.0
  Created by Ben Sperry for the Ionic Framework, http://ionicons.com/
  https://twitter.com/benjsperry  https://twitter.com/ionicframework
  MIT License: https://github.com/driftyco/ionicons

  Android-style icons originally built by Google\xe2\x80\x99s
  Material Design Icons: https://github.com/google/material-design-icons
  used under CC BY http://creativecommons.org/licenses/by/4.0/
  Modified icons to fit ionicon\xe2\x80\x99s grid from original.
*/@font-face{font-family:"Ionicons";src:url("ionicons.eot?v=2.0.0");src:url("ionicons.eot?v=2.0.0#iefix") format("embedded-opentype"),url("ionicons.ttf?v=2.0.0") format("truetype"),url("ionicons.woff?v=2.0.0") format("woff"),url("ionicons.svg?v=2.0.0#Ionicons") format("svg");font-weight:normal;font-style:normal}.ion,.ionicons,.ion-alert:before,.ion-alert-circled:before,.ion-android-add:before,.ion-android-add-circle:before,.ion-android-alarm-clock:before,.ion-android-alert:before,.ion-android-apps:before,.ion-android-archive:before,.ion-android-arrow-back:before,.ion-android-arrow-down:before,.ion-android-arrow-dropdown:before,.ion-android-arrow-dropdown-circle:before,.ion-android-arrow-dropleft:before,.ion-android-arrow-dropleft-circle:before,.ion-android-arrow-dropright:before,.ion-android-arrow-dropright-circle:before,.ion-android-arrow-dropup:before,.ion-android-arrow-dropup-circle:before,.ion-android-arrow-forward:before,.ion-android-arrow-up:before,.ion-android-attach:before,.ion-android-bar:before,.ion-android-bicycle:before,.ion-android-boat:before,.ion-android-bookmark:before,.ion-android-bulb:before,.ion-android-bus:before,.ion-android-calendar:before,.ion-android-call:before,.ion-android-camera:before,.ion-android-cancel:before,.ion-android-car:before,.ion-android-cart:before,.ion-android-chat:before,.ion-android-checkbox:before,.ion-android-checkbox-blank:before,.ion-android-checkbox-outline:before,.ion-android-checkbox-outline-blank:before,.ion-android-checkmark-circle:before,.ion-android-clipboard:before,.ion-android-close:before,.ion-android-cloud:before,.ion-android-cloud-circle:before,.ion-android-cloud-done:before,.ion-android-cloud-outline:before,.ion-android-color-palette:before,.ion-android-compass:before,.ion-android-contact:before,.ion-android-contacts:before,.ion-android-contract:before,.ion-android-create:before,.ion-android-delete:before,.ion-android-desktop:before,.ion-android-document:before,.ion-android-done:before,.ion-android-done-all:before,.ion-android-download:before,.ion-android-drafts:before,.ion-android-exit:before,.ion-android-expand:before,.ion-android-favorite:before,.ion-android-favorite-outline:before,.ion-android-film:before,.ion-android-folder:before,.ion-android-folder-open:before,.ion-android-funnel:before,.ion-android-globe:before,.ion-android-hand:before,.ion-android-hangout:before,.ion-android-happy:before,.ion-android-home:before,.ion-android-image:before,.ion-android-laptop:before,.ion-android-list:before,.ion-android-locate:before,.ion-android-lock:before,.ion-android-mail:before,.ion-android-map:before,.ion-android-menu:before,.ion-android-microphone:before,.ion-android-microphone-off:before,.ion-android-more-horizontal:before,.ion-android-more-vertical:before,.ion-android-navigate:before,.ion-android-notifications:before,.ion-android-notifications-none:before,.ion-android-notifications-off:before,.ion-android-open:before,.ion-android-options:before,.ion-android-people:before,.ion-android-person:before,.ion-android-person-add:before,.ion-android-phone-landscape:before,.ion-android-phone-portrait:before,.ion-android-pin:before,.ion-android-plane:before,.ion-android-playstore:before,.ion-android-print:before,.ion-android-radio-button-off:before,.ion-android-radio-button-on:before,.ion-android-refresh:before,.ion-android-remove:before,.ion-android-remove-circle:before,.ion-android-restaurant:before,.ion-android-sad:before,.ion-android-search:before,.ion-android-send:before,.ion-android-settings:before,.ion-android-share:before,.ion-android-share-alt:before,.ion-android-star:before,.ion-android-star-half:before,.ion-android-star-outline:before,.ion-android-stopwatch:before,.ion-android-subway:before,.ion-android-sunny:before,.ion-android-sync:before,.ion-android-textsms:before,.ion-android-time:before,.ion-android-train:before,.ion-android-unlock:before,.ion-android-upload:before,.ion-android-volume-down:before,.ion-android-volume-mute:before,.ion-android-volume-off:before,.ion-android-volume-up:before,.ion-android-walk:before,.ion-android-warning:before,.ion-android-watch:before,.ion-android-wifi:before,.ion-aperture:before,.ion-archive:before,.ion-arrow-down-a:before,.ion-arrow-down-b:before,.ion-arrow-down-c:before,.ion-arrow-expand:before,.ion-arrow-graph-down-left:before,.ion-arrow-graph-down-right:before,.ion-arrow-graph-up-left:before,.ion-arrow-graph-up-right:before,.ion-arrow-left-a:before,.ion-arrow-left-b:before,.ion-arrow-left-c:before,.ion-arrow-move:before,.ion-arrow-resize:before,.ion-arrow-return-left:before,.ion-arrow-return-right:before,.ion-arrow-right-a:before,.ion-arrow-right-b:before,.ion-arrow-right-c:before,.ion-arrow-shrink:before,.ion-arrow-swap:before,.ion-arrow-up-a:before,.ion-arrow-up-b:before,.ion-arrow-up-c:before,.ion-asterisk:before,.ion-at:before,.ion-backspace:before,.ion-backspace-outline:before,.ion-bag:before,.ion-battery-charging:before,.ion-battery-empty:before,.ion-battery-full:before,.ion-battery-half:before,.ion-battery-low:before,.ion-beaker:before,.ion-beer:before,.ion-bluetooth:before,.ion-bonfire:before,.ion-bookmark:before,.ion-bowtie:before,.ion-briefcase:before,.ion-bug:before,.ion-calculator:before,.ion-calendar:before,.ion-camera:before,.ion-card:before,.ion-cash:before,.ion-chatbox:before,.ion-chatbox-working:before,.ion-chatboxes:before,.ion-chatbubble:before,.ion-chatbubble-working:before,.ion-chatbubbles:before,.ion-checkmark:before,.ion-checkmark-circled:before,.ion-checkmark-round:before,.ion-chevron-down:before,.ion-chevron-left:before,.ion-chevron-right:before,.ion-chevron-up:before,.ion-clipboard:before,.ion-clock:before,.ion-close:before,.ion-close-circled:before,.ion-close-round:before,.ion-closed-captioning:before,.ion-cloud:before,.ion-code:before,.ion-code-download:before,.ion-code-working:before,.ion-coffee:before,.ion-compass:before,.ion-compose:before,.ion-connection-bars:before,.ion-contrast:before,.ion-crop:before,.ion-cube:before,.ion-disc:before,.ion-document:before,.ion-document-text:before,.ion-drag:before,.ion-earth:before,.ion-easel:before,.ion-edit:before,.ion-egg:before,.ion-eject:before,.ion-email:before,.ion-email-unread:before,.ion-erlenmeyer-flask:before,.ion-erlenmeyer-flask-bubbles:before,.ion-eye:before,.ion-eye-disabled:before,.ion-female:before,.ion-filing:before,.ion-film-marker:before,.ion-fireball:before,.ion-flag:before,.ion-flame:before,.ion-flash:before,.ion-flash-off:before,.ion-folder:before,.ion-fork:before,.ion-fork-repo:before,.ion-forward:before,.ion-funnel:before,.ion-gear-a:before,.ion-gear-b:before,.ion-grid:before,.ion-hammer:before,.ion-happy:before,.ion-happy-outline:before,.ion-headphone:before,.ion-heart:before,.ion-heart-broken:before,.ion-help:before,.ion-help-buoy:before,.ion-help-circled:before,.ion-home:before,.ion-icecream:before,.ion-image:before,.ion-images:before,.ion-information:before,.ion-information-circled:before,.ion-ionic:before,.ion-ios-alarm:before,.ion-ios-alarm-outline:before,.ion-ios-albums:before,.ion-ios-albums-outline:before,.ion-ios-americanfootball:before,.ion-ios-americanfootball-outline:before,.ion-ios-analytics:before,.ion-ios-analytics-outline:before,.ion-ios-arrow-back:before,.ion-ios-arrow-down:before,.ion-ios-arrow-forward:before,.ion-ios-arrow-left:before,.ion-ios-arrow-right:before,.ion-ios-arrow-thin-down:before,.ion-ios-arrow-thin-left:before,.ion-ios-arrow-thin-right:before,.ion-ios-arrow-thin-up:before,.ion-ios-arrow-up:before,.ion-ios-at:before,.ion-ios-at-outline:before,.ion-ios-barcode:before,.ion-ios-barcode-outline:before,.ion-ios-baseball:before,.ion-ios-baseball-outline:before,.ion-ios-basketball:before,.ion-ios-basketball-outline:before,.ion-ios-bell:before, <truncated>
文件名 blog.min[1].css
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\blog.min[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\blog.min[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\blog.min[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\blog.min[2].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\blog.min[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\blog.min[2].css
文件大小 11842 字节
文件类型 ASCII text, with very long lines, with no line terminators
MD5 35904081bfda04b66c5c8f862b7db737
SHA1 021308c00ed961738aaff5e32789ef4a055762e8
SHA256 dd232edb47c2d96faa358d317a21f328173f0a65e390912bbab01cf403d21aea
CRC32 69AF5988
Ssdeep 96:PAaV+6oLObr3YoxLuI46oZupmAF3JPxNCN1KNCaaH13UFj8qLTqxN1DjDn5t:ItSbr3YM5kZIZ5QNYQaaV3AoqLTqxvn
下载提交魔盾安全分析显示文本
.edgtf-author-description,.edgtf-blog-holder article{border-bottom:2px solid #efefef}.edgtf-blog-holder article{padding-bottom:25px;margin-bottom:25px;position:relative}.edgtf-blog-holder article:not(.format-audio) .edgtf-post-image{margin-bottom:37px}.edgtf-blog-holder article .edgtf-post-image{position:relative;text-align:center}.edgtf-blog-holder article .edgtf-post-image img{vertical-align:middle}.edgtf-blog-holder article .edgtf-post-top-date{display:none;position:absolute;top:0;z-index:100;-webkit-transition:top .2s ease-in-out,background-color .1s ease-in-out;transition:top .2s ease-in-out,background-color .1s ease-in-out;background-color:#18202d;width:71px;padding-top:14px;padding-bottom:14px;color:#fff;-webkit-backface-visibility:hidden}.edgtf-blog-holder article .edgtf-post-top-date span{display:block;text-align:center}.edgtf-blog-holder article .edgtf-post-top-date .edgtf-post-date-month{font-size:15px;line-height:16px;margin-bottom:4px}.edgtf-blog-holder article .edgtf-post-top-date .edgtf-post-date-day{font-size:33px;line-height:33px;font-weight:700;margin-bottom:10px}.edgtf-blog-holder article .edgtf-post-top-date .edgtf-post-date-year{font-size:15px;line-height:17px;color:#fb3644;-webkit-transition:color .1s ease-in-out;transition:color .1s ease-in-out}.edgtf-blog-holder article .edgtf-post-image:hover .edgtf-post-top-date,.edgtf-blog-holder article.format-link .edgtf-post-text:hover .edgtf-post-top-date,.edgtf-blog-holder article.format-quote .edgtf-post-text:hover .edgtf-post-top-date{top:-7px;background-color:#fb3644}.edgtf-blog-holder article .edgtf-post-image:hover .edgtf-post-date-year,.edgtf-blog-holder article.format-link .edgtf-post-text:hover .edgtf-post-date-year,.edgtf-blog-holder article.format-quote .edgtf-post-text:hover .edgtf-post-date-year{color:#fff}.edgtf-blog-holder article .edgtf-blog-audio-holder{margin-bottom:15px}.edgtf-blog-holder article .edgtf-post-excerpt{margin:0}.edgtf-blog-holder article .edgtf-post-title{margin-bottom:15px}.edgtf-blog-holder article.sticky .edgtf-post-title a{color:#fb3644}.edgtf-blog-holder article .edgtf-post-info{margin-bottom:28px;display:inline-block;vertical-align:middle;width:100%;font-size:13px}.edgtf-blog-holder article .edgtf-post-info.edgtf-post-info-bottom{margin:15px 0 0}.edgtf-blog-holder article .edgtf-post-info>div{display:inline-block;position:relative;padding-right:20px;color:#a9a9a9;float:left}.edgtf-blog-holder article .edgtf-post-info>div i{color:#575757;padding-right:8px;font-size:17px;top:2px;position:relative}.edgtf-blog-holder article .edgtf-post-info .edgtf-social-share-holder.edgtf-dropdown .edgtf-social-share-title{margin-left:0}.edgtf-blog-holder article .edgtf-post-info>div:after{content:"/";position:absolute;right:7px;top:0}.edgtf-blog-holder article .edgtf-post-info>div:last-child:after{content:""}.edgtf-blog-holder article .edgtf-post-info a{color:#a9a9a9}.edgtf-blog-holder article .edgtf-post-info a:hover{color:#fb3644}.edgtf-blog-holder article.format-link .edgtf-post-info-bottom,.edgtf-blog-holder article.format-quote .edgtf-post-info-bottom{margin:20px 0 0}.edgtf-blog-holder article.format-link .edgtf-post-text,.edgtf-blog-holder article.format-quote .edgtf-post-text{background-position:center;background-repeat:no-repeat;background-size:cover;position:relative}.edgtf-blog-holder article.format-link .edgtf-post-text-inner,.edgtf-blog-holder article.format-quote .edgtf-post-text-inner{padding:55px 110px;background-color:rgba(0,0,0,.3)}.edgtf-blog-holder article.format-link .edgtf-post-title,.edgtf-blog-holder article.format-link .edgtf-post-title a,.edgtf-blog-holder article.format-quote .edgtf-post-title,.edgtf-blog-holder article.format-quote .edgtf-post-title a{color:#fff}.edgtf-blog-holder article.format-link .edgtf-post-title,.edgtf-blog-holder article.format-quote .edgtf-post-title{font-weight:500;margin-bottom:0}.edgtf-blog-holder article.format-quote .edgtf-post-title{margin-bottom:18px}.edgtf-blog-holder article.format-quote .edgtf-post-mark{bottom:5px;right:11px}.edgtf-blog-holder article .edgtf-post-mark{position:absolute;bottom:12px;right:18px;color:#fff}.edgtf-blog-holder article .edgtf-post-mark .edgtf-link-mark{font-size:20px}.edgtf-blog-holder article .edgtf-post-mark .edgtf-quote-mark{font-size:30px}.edgtf-blog-holder article .edgtf-image-hover .edgtf-image-hover-inner,.edgtf-blog-holder article .edgtf-quote-author{font-size:12px;letter-spacing:1px;color:#fff;font-weight:700;text-transform:uppercase}.edgtf-blog-holder article .edgtf-image-hover{position:absolute;background-color:rgba(0,0,0,.3);top:0;left:0;display:block;height:100%;width:100%;opacity:0;z-index:100;-webkit-transition:opacity .3s ease-in-out;transition:opacity .3s ease-in-out}.edgtf-blog-holder article .edgtf-image-hover .edgtf-image-hover-inner{display:block;position:absolute;text-align:center;bottom:20px;right:20px}.edgtf-blog-holder article .edgtf-image-hover .edgtf-image-hover-inner .edgtf-hover-icon{font-size:25px;color:#fb3644;margin-left:2px;vertical-align:middle;position:relative;top:-1px}.edgtf-blog-holder article .edgtf-post-image:hover .edgtf-image-hover{opacity:1}.edgtf-blog-holder.edgtf-blog-single article{padding-bottom:0}.edgtf-blog-holder.edgtf-blog-single article .edgtf-post-content{padding-bottom:25px}.edgtf-blog-holder.edgtf-blog-single article .edgtf-post-info-bottom{margin:21px 0 0}.edgtf-blog-holder.edgtf-blog-single article.format-link .edgtf-post-text,.edgtf-blog-holder.edgtf-blog-single article.format-quote .edgtf-post-text{margin-bottom:20px}.edgtf-blog-holder.edgtf-blog-type-masonry{margin-bottom:20px;transition:none!important;overflow:visible!important}.edgtf-blog-holder.edgtf-blog-type-masonry article{display:block;width:32%;padding:0 0 20px;text-align:left;vertical-align:top;z-index:100;margin:0 0 20px;box-sizing:border-box;-webkit-transition:border-color .15s ease-out;transition:border-color .15s ease-out}.edgtf-blog-holder.edgtf-blog-type-masonry article.format-link .edgtf-post-text-inner,.edgtf-blog-holder.edgtf-blog-type-masonry article.format-quote .edgtf-post-text-inner{padding:50px 80px}.edgtf-blog-holder.edgtf-blog-type-masonry article:not(.format-audio) .edgtf-post-image{margin-bottom:20px}.edgtf-blog-holder.edgtf-blog-type-masonry article .edgtf-post-title{margin-bottom:6px}.edgtf-blog-holder.edgtf-blog-type-masonry article .edgtf-post-info{margin-bottom:11px}.edgtf-blog-holder.edgtf-blog-type-masonry article .edgtf-post-top-date{width:58px;padding-top:13px;padding-bottom:13px}.edgtf-blog-holder.edgtf-blog-type-masonry article .edgtf-post-top-date .edgtf-date-month{font-size:12px;line-height:16px}.edgtf-blog-holder.edgtf-blog-type-masonry article .edgtf-post-top-date .edgtf-post-date-day{font-size:28px;line-height:28px;font-weight:700;margin-bottom:2px}.edgtf-blog-holder.edgtf-blog-type-masonry article .edgtf-post-top-date .edgtf-post-date-year{font-size:12px;line-height:16px}.edgtf-blog-holder.edgtf-blog-type-masonry .edgtf-blog-masonry-grid-sizer{width:32%}.edgtf-blog-holder.edgtf-blog-type-masonry .edgtf-blog-masonry-grid-gutter{width:2%}.edgtf-blog-holder.edgtf-blog-type-masonry #infscr-loading{position:absolute;bottom:-35px;left:50%;-webkit-transform:translateY(-50%);transform:translateY(-50%)}.edgtf-blog-holder.edgtf-masonry-full-width{margin-right:2%;margin-left:2%;padding-top:50px}.edgtf-blog-holder.edgtf-masonry-full-width .edgtf-blog-masonry-grid-sizer,.edgtf-blog-holder.edgtf-masonry-full-width article{width:18.4%}.edgtf-blog-holder.edgtf-masonry-full-width .edgtf-blog-masonry-grid-gutter{width:2%}.edgtf-blog-infinite-scroll-button{display:none}.edgtf-prev-next-pagination{display:inline-block;width:100%;vertical-align:middle;text-align:center;margin-bottom:40px;margin-top:15px}.edgtf-prev-next-pagination .edgtf-prev-posts-link{float:left}.edgtf-prev-next-pagination .edgtf-next-posts-link{float:right}.edgtf-prev-next-pagination>span>a{font-size:14px;font-weight:600;text-transform:uppercase;color:#333}.edgtf-filter-blog-holder{text-align:center;margin-bottom:30px}.edgtf-filter-blog-holder li{display:inline-block;padding:0 8px;cursor:pointer;font-size:15px}.edgtf-filter-blog-holder li.edgtf-active{color:#fb364 <truncated>
文件名 test@www.xmagic.com[2].txt
相关文件
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@www.xmagic.com[2].txt
文件大小 83 字节
文件类型 ASCII text
MD5 0ba74a2299dd7947ee25e1fb46b7f7cc
SHA1 4f04c1ee8d89a97c524c3ef76c5f112f9c2bfd44
SHA256 a966e638374ae7854baa27de80c6ba42ff7dcbd56cbd47063ab9f710fb18749f
CRC32 5BD1D7D8
Ssdeep 3:A+2hG0GoVddvkJtUOW6uOIQ4:A+200GgeUO/u
下载提交魔盾安全分析显示文本
ftwwwxmagiccomtw
1
www.xmagic.com.tw/
1088
995656704
30637251
310249472
30635843
*
文件名 test@www.xmagic.com[1].txt
相关文件
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@www.xmagic.com[1].txt
文件大小 83 字节
文件类型 ASCII text
MD5 f840f933c986c2810c01b081c907bc65
SHA1 60b90ec1abc3078ede43a8289a21d0fffca7fef3
SHA256 0b6ec6acefc648a3882350aac46fce6c5e850c6039abcfb95d29aa70a9d511b4
CRC32 463C7747
Ssdeep 3:A+2hG0GoVddvhVaS4tsTgv/:A+200GgdU/
下载提交魔盾安全分析显示文本
ftwwwxmagiccomtw
1
www.xmagic.com.tw/
1088
934737280
30637070
257100048
30635662
*
文件名 js_composer.min[1].css
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\js_composer.min[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\js_composer.min[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\js_composer.min[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\js_composer.min[1].css
文件大小 728081 字节
文件类型 ASCII text, with very long lines, with no line terminators
MD5 75524a37b1fdfa976ca2a302619812ec
SHA1 84631a5d9affdcdb4e57af64cc04f107e89bc02a
SHA256 1eb8b0b461886b58a6d7a704ffc72912c4268363deecd5c963ed266c0fd709fd
CRC32 B06BE353
Ssdeep 3072:PRJ8u2xfGPY3TkjgPGcHCWJxyIfeB1u6e+5LRXuuyp0x53R46wunRPHEi7wcz/kU:PRtbHXT3F9h
下载提交魔盾安全分析显示文本
.vc_non_responsive .vc_row .vc_col-sm-1,.vc_non_responsive .vc_row .vc_col-sm-10,.vc_non_responsive .vc_row .vc_col-sm-11,.vc_non_responsive .vc_row .vc_col-sm-12,.vc_non_responsive .vc_row .vc_col-sm-2,.vc_non_responsive .vc_row .vc_col-sm-3,.vc_non_responsive .vc_row .vc_col-sm-4,.vc_non_responsive .vc_row .vc_col-sm-5,.vc_non_responsive .vc_row .vc_col-sm-7,.vc_non_responsive .vc_row .vc_col-sm-8,.vc_non_responsive .vc_row .vc_col-sm-9{float:left;padding-left:15px;padding-right:15px}.vc_message_box-icon>*,.vc_toggle_simple .vc_toggle_icon::after,.vc_toggle_simple .vc_toggle_icon::before{-webkit-transform:translate(-50%,-50%);-ms-transform:translate(-50%,-50%);-o-transform:translate(-50%,-50%)}.btn-group-vertical>.btn-group:after,.btn-toolbar:after,.container-fluid:after,.container:after,.dl-horizontal dd:after,.form-horizontal .form-group:after,.modal-footer:after,.nav:after,.navbar-collapse:after,.navbar-header:after,.navbar:after,.pager:after,.panel-body:after,.row:after,.vc_clearfix:after,.vc_column-inner::after,.vc_el-clearfix,.vc_row:after{clear:both}.carousel-inner>.item>a>img,.carousel-inner>.item>img,.thumbnail a>img,.thumbnail>img{display:block;max-width:100%;height:auto}.vc_parallax-inner iframe,.vc_video-bg iframe{max-width:1000%}.btn-group-lg>.btn{padding:10px 16px;font-size:18px;line-height:1.33;border-radius:6px}.btn-group-sm>.btn,.btn-group-xs>.btn{font-size:12px;line-height:1.5;border-radius:3px}.btn-group-sm>.btn{padding:5px 10px}.btn-group-xs>.btn{padding:1px 5px}.btn-group-vertical>.btn-group:after,.btn-group-vertical>.btn-group:before,.btn-toolbar:after,.btn-toolbar:before,.container-fluid:after,.container-fluid:before,.container:after,.container:before,.dl-horizontal dd:after,.dl-horizontal dd:before,.form-horizontal .form-group:after,.form-horizontal .form-group:before,.modal-footer:after,.modal-footer:before,.nav:after,.nav:before,.navbar-collapse:after,.navbar-collapse:before,.navbar-header:after,.navbar-header:before,.navbar:after,.navbar:before,.pager:after,.pager:before,.panel-body:after,.panel-body:before,.row:after,.row:before,.vc_row:after,.vc_row:before{content:" ";display:table}@media (max-width:767px){.vc_hidden-xs{display:none!important}.vc_el-clearfix-xs{clear:both}}@media (min-width:768px) and (max-width:991px){.vc_hidden-sm{display:none!important}.vc_el-clearfix-sm{clear:both}}@media (min-width:992px) and (max-width:1199px){.vc_hidden-md{display:none!important}.vc_el-clearfix-md{clear:both}}.vc_non_responsive .vc_row .vc_col-sm-1{position:relative;width:8.33333333%;min-height:1px}.vc_non_responsive .vc_row .vc_col-sm-2{position:relative;width:16.66666667%;min-height:1px}.vc_non_responsive .vc_row .vc_col-sm-3{position:relative;width:25%;min-height:1px}.vc_non_responsive .vc_row .vc_col-sm-4{position:relative;width:33.33333333%;min-height:1px}.vc_non_responsive .vc_row .vc_col-sm-5{position:relative;width:41.66666667%;min-height:1px}.vc_non_responsive .vc_row .vc_col-sm-6{position:relative;float:left;width:50%;min-height:1px;padding-left:15px;padding-right:15px}.vc_non_responsive .vc_row .vc_col-sm-7{position:relative;width:58.33333333%;min-height:1px}.vc_non_responsive .vc_row .vc_col-sm-8{position:relative;width:66.66666667%;min-height:1px}.vc_non_responsive .vc_row .vc_col-sm-9{position:relative;width:75%;min-height:1px}.vc_non_responsive .vc_row .vc_col-sm-10{position:relative;width:83.33333333%;min-height:1px}.vc_non_responsive .vc_row .vc_col-sm-11{position:relative;width:91.66666667%;min-height:1px}.vc_col-xs-12,.vc_column_container{width:100%}.vc_non_responsive .vc_row .vc_col-sm-12{position:relative;width:100%;min-height:1px}.vc_non_responsive .vc_row .vc_col-sm-offset-12{margin-left:100%}.vc_non_responsive .vc_row .vc_col-sm-offset-11{margin-left:91.66666667%}.vc_non_responsive .vc_row .vc_col-sm-offset-10{margin-left:83.33333333%}.vc_non_responsive .vc_row .vc_col-sm-offset-9{margin-left:75%}.vc_non_responsive .vc_row .vc_col-sm-offset-8{margin-left:66.66666667%}.vc_non_responsive .vc_row .vc_col-sm-offset-7{margin-left:58.33333333%}.vc_non_responsive .vc_row .vc_col-sm-offset-6{margin-left:50%}.vc_non_responsive .vc_row .vc_col-sm-offset-5{margin-left:41.66666667%}.vc_non_responsive .vc_row .vc_col-sm-offset-4{margin-left:33.33333333%}.vc_non_responsive .vc_row .vc_col-sm-offset-3{margin-left:25%}.vc_non_responsive .vc_row .vc_col-sm-offset-2{margin-left:16.66666667%}.vc_non_responsive .vc_row .vc_col-sm-offset-1{margin-left:8.33333333%}.vc_non_responsive .vc_row .vc_col-sm-offset-0{margin-left:0}.vc_non_responsive .vc_row .vc_hidden-sm{display:none!important}.vc_row{margin-left:-15px;margin-right:-15px}.vc_col-lg-1,.vc_col-lg-10,.vc_col-lg-11,.vc_col-lg-12,.vc_col-lg-2,.vc_col-lg-3,.vc_col-lg-4,.vc_col-lg-5,.vc_col-lg-6,.vc_col-lg-7,.vc_col-lg-8,.vc_col-lg-9,.vc_col-md-1,.vc_col-md-10,.vc_col-md-11,.vc_col-md-12,.vc_col-md-2,.vc_col-md-3,.vc_col-md-4,.vc_col-md-5,.vc_col-md-6,.vc_col-md-7,.vc_col-md-8,.vc_col-md-9,.vc_col-sm-1,.vc_col-sm-10,.vc_col-sm-11,.vc_col-sm-12,.vc_col-sm-2,.vc_col-sm-3,.vc_col-sm-4,.vc_col-sm-5,.vc_col-sm-6,.vc_col-sm-7,.vc_col-sm-8,.vc_col-sm-9,.vc_col-xs-1,.vc_col-xs-10,.vc_col-xs-11,.vc_col-xs-12,.vc_col-xs-2,.vc_col-xs-3,.vc_col-xs-4,.vc_col-xs-5,.vc_col-xs-6,.vc_col-xs-7,.vc_col-xs-8,.vc_col-xs-9{position:relative;min-height:1px;padding-left:15px;padding-right:15px;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}.vc_col-xs-1,.vc_col-xs-10,.vc_col-xs-11,.vc_col-xs-12,.vc_col-xs-2,.vc_col-xs-3,.vc_col-xs-4,.vc_col-xs-5,.vc_col-xs-6,.vc_col-xs-7,.vc_col-xs-8,.vc_col-xs-9{float:left}.vc_col-xs-11{width:91.66666667%}.vc_col-xs-10{width:83.33333333%}.vc_col-xs-9{width:75%}.vc_col-xs-8{width:66.66666667%}.vc_col-xs-7{width:58.33333333%}.vc_col-xs-6{width:50%}.vc_col-xs-5{width:41.66666667%}.vc_col-xs-4{width:33.33333333%}.vc_col-xs-3{width:25%}.vc_col-xs-2{width:16.66666667%}.vc_col-xs-1{width:8.33333333%}.vc_col-xs-pull-12{right:100%}.vc_col-xs-pull-11{right:91.66666667%}.vc_col-xs-pull-10{right:83.33333333%}.vc_col-xs-pull-9{right:75%}.vc_col-xs-pull-8{right:66.66666667%}.vc_col-xs-pull-7{right:58.33333333%}.vc_col-xs-pull-6{right:50%}.vc_col-xs-pull-5{right:41.66666667%}.vc_col-xs-pull-4{right:33.33333333%}.vc_col-xs-pull-3{right:25%}.vc_col-xs-pull-2{right:16.66666667%}.vc_col-xs-pull-1{right:8.33333333%}.vc_col-xs-pull-0{right:auto}.vc_col-xs-push-12{left:100%}.vc_col-xs-push-11{left:91.66666667%}.vc_col-xs-push-10{left:83.33333333%}.vc_col-xs-push-9{left:75%}.vc_col-xs-push-8{left:66.66666667%}.vc_col-xs-push-7{left:58.33333333%}.vc_col-xs-push-6{left:50%}.vc_col-xs-push-5{left:41.66666667%}.vc_col-xs-push-4{left:33.33333333%}.vc_col-xs-push-3{left:25%}.vc_col-xs-push-2{left:16.66666667%}.vc_col-xs-push-1{left:8.33333333%}.vc_col-xs-push-0{left:auto}.vc_col-xs-offset-12{margin-left:100%}.vc_col-xs-offset-11{margin-left:91.66666667%}.vc_col-xs-offset-10{margin-left:83.33333333%}.vc_col-xs-offset-9{margin-left:75%}.vc_col-xs-offset-8{margin-left:66.66666667%}.vc_col-xs-offset-7{margin-left:58.33333333%}.vc_col-xs-offset-6{margin-left:50%}.vc_col-xs-offset-5{margin-left:41.66666667%}.vc_col-xs-offset-4{margin-left:33.33333333%}.vc_col-xs-offset-3{margin-left:25%}.vc_col-xs-offset-2{margin-left:16.66666667%}.vc_col-xs-offset-1{margin-left:8.33333333%}.vc_col-xs-offset-0{margin-left:0}@media (min-width:768px){.vc_col-sm-1,.vc_col-sm-10,.vc_col-sm-11,.vc_col-sm-12,.vc_col-sm-2,.vc_col-sm-3,.vc_col-sm-4,.vc_col-sm-5,.vc_col-sm-6,.vc_col-sm-7,.vc_col-sm-8,.vc_col-sm-9{float:left}.vc_col-sm-12{width:100%}.vc_col-sm-11{width:91.66666667%}.vc_col-sm-10{width:83.33333333%}.vc_col-sm-9{width:75%}.vc_col-sm-8{width:66.66666667%}.vc_col-sm-7{width:58.33333333%}.vc_col-sm-6{width:50%}.vc_col-sm-5{width:41.66666667%}.vc_col-sm-4{width:33.33333333%}.vc_col-sm-3{width:25%}.vc_col-sm-2{width:16.66666667%}.vc_col-sm-1{width:8.33333333%}.vc_col-sm-pull-12{right:100%}.vc_col-sm-pull-11{right:91.66666667%}.vc_col-sm-pull-10{right:83.33333333%}.vc_col-sm-pull-9{right:75%}.vc_col-sm-pull-8{right:66.66666667%}.vc_col-sm-pull-7{right:58.33333333%}.vc_col-sm-pull-6{right:50%}.vc_col-sm-pull-5{right:41.66666667%}.vc_col-sm-pull-4{right:33.33333333%}.vc_col <truncated>
文件名 linea-basic-10[1].eot
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\linea-basic-10[1].eot
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\linea-basic-10[1].eot
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\linea-basic-10[1].eot
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\linea-basic-10[2].eot
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\linea-basic-10[1].eot
文件大小 21478 字节
文件类型 Embedded OpenType (EOT)
MD5 e4de528c00da0c081906c3caea289f0f
SHA1 27d4867e21f204d8448bcd9b587c455c0f297c85
SHA256 a4d53d080b773e84db76f771517d0d87a44e36376b831d77908574a816f3d2e4
CRC32 F060A503
Ssdeep 384:X50UMztBudeQWYSutYtxZUsqaiqbVSKbgyo4/3EJMk9VVQIjs0fZvZGY:hMzfudo5utYtxZU5adJBEpVVuq
下载提交魔盾安全分析
文件名 Simple-Line-Icons[1].eot
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\Simple-Line-Icons[1].eot
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\Simple-Line-Icons[2].eot
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\Simple-Line-Icons[1].eot
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\Simple-Line-Icons[1].eot
文件大小 53572 字节
文件类型 Embedded OpenType (EOT)
MD5 dacd16c9a3d2cb61b472a35979015bf3
SHA1 aa162ebc2d535f4c7ba2792fc314472a556a7099
SHA256 b76b3d1d99bab43d4f14134154fa008b09c663a14eb65048a03f3ee893279a74
CRC32 59076D66
Ssdeep 1536:6g2IywitxXsvIqsWAAAnVqhK44sinqI8QfGw5mP3qU4utxFFw8VcN:d2Iywi78vvsWAA2VqhK44sinqI8QfGwt
下载提交魔盾安全分析
文件名 settings[1].css
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\settings[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\settings[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\settings[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\settings[2].css
文件大小 36626 字节
文件类型 UTF-8 Unicode text, with very long lines, with CRLF line terminators
MD5 d141f2d70c3b0b92e3e5c5454e109165
SHA1 06dc17eec5b12c72c22371768cfcecea2dba9d87
SHA256 a2b81ad1f5732d4b1f0c5e58e6ced5d8b85510134fcafb164b164faac0b7c8a4
CRC32 ADFDCF00
Ssdeep 768:9zjnGZTWWoisyr1N2KpCxZtW3QY/yGyJhSzi:5zWoi/rUzjY/yGymG
下载提交魔盾安全分析显示文本
/*-----------------------------------------------------------------------------

-	Revolution Slider 5.0 Default Style Settings -

Screen Stylesheet

version:   	5.0.0
date:      	29/10/15
author:		themepunch
email:     	info@themepunch.com
website:   	http://www.themepunch.com
-----------------------------------------------------------------------------*/



.rtl {	direction: rtl;}
@font-face {
  font-family: 'revicons';
  src: url('revicons.eot');
  src: url('revicons.eot?5510888#iefix') format('embedded-opentype'),
       url('revicons.woff?5510888') format('woff'),
       url('revicons.ttf?5510888') format('truetype'),
       url('revicons.svg?5510888#revicons') format('svg');
  font-weight: normal;
  font-style: normal;
}

 [class^="revicon-"]:before, [class*=" revicon-"]:before {
  font-family: "revicons";
  font-style: normal;
  font-weight: normal;
  speak: none;
  display: inline-block;
  text-decoration: inherit;
  width: 1em;
  margin-right: .2em;
  text-align: center; 

  /* For safety - reset parent styles, that can break glyph codes*/
  font-variant: normal;
  text-transform: none;

  /* fix buttons height, for twitter bootstrap */
  line-height: 1em;

  /* Animation center compensation - margins should be symmetric */
  /* remove if not needed */
  margin-left: .2em;

  /* you can be more comfortable with increased icons size */
  /* font-size: 120%; */

  /* Uncomment for 3D effect */
  /* text-shadow: 1px 1px 1px rgba(127, 127, 127, 0.3); */
}

.revicon-search-1:before { content: '\e802'; } /* '\xee\xa0\x82' */
.revicon-pencil-1:before { content: '\e831'; } /* '\xee\xa0\xb1' */
.revicon-picture-1:before { content: '\e803'; } /* '\xee\xa0\x83' */
.revicon-cancel:before { content: '\e80a'; } /* '\xee\xa0\x8a' */
.revicon-info-circled:before { content: '\e80f'; } /* '\xee\xa0\x8f' */
.revicon-trash:before { content: '\e801'; } /* '\xee\xa0\x81' */
.revicon-left-dir:before { content: '\e817'; } /* '\xee\xa0\x97' */
.revicon-right-dir:before { content: '\e818'; } /* '\xee\xa0\x98' */
.revicon-down-open:before { content: '\e83b'; } /* '\xee\xa0\xbb' */
.revicon-left-open:before { content: '\e819'; } /* '\xee\xa0\x99' */
.revicon-right-open:before { content: '\e81a'; } /* '\xee\xa0\x9a' */
.revicon-angle-left:before { content: '\e820'; } /* '\xee\xa0\xa0' */
.revicon-angle-right:before { content: '\e81d'; } /* '\xee\xa0\x9d' */
.revicon-left-big:before { content: '\e81f'; } /* '\xee\xa0\x9f' */
.revicon-right-big:before { content: '\e81e'; } /* '\xee\xa0\x9e' */
.revicon-magic:before { content: '\e807'; } /* '\xee\xa0\x87' */
.revicon-picture:before { content: '\e800'; } /* '\xee\xa0\x80' */
.revicon-export:before { content: '\e80b'; } /* '\xee\xa0\x8b' */
.revicon-cog:before { content: '\e832'; } /* '\xee\xa0\xb2' */
.revicon-login:before { content: '\e833'; } /* '\xee\xa0\xb3' */
.revicon-logout:before { content: '\e834'; } /* '\xee\xa0\xb4' */
.revicon-video:before { content: '\e805'; } /* '\xee\xa0\x85' */
.revicon-arrow-combo:before { content: '\e827'; } /* '\xee\xa0\xa7' */
.revicon-left-open-1:before { content: '\e82a'; } /* '\xee\xa0\xaa' */
.revicon-right-open-1:before { content: '\e82b'; } /* '\xee\xa0\xab' */
.revicon-left-open-mini:before { content: '\e822'; } /* '\xee\xa0\xa2' */
.revicon-right-open-mini:before { content: '\e823'; } /* '\xee\xa0\xa3' */
.revicon-left-open-big:before { content: '\e824'; } /* '\xee\xa0\xa4' */
.revicon-right-open-big:before { content: '\e825'; } /* '\xee\xa0\xa5' */
.revicon-left:before { content: '\e836'; } /* '\xee\xa0\xb6' */
.revicon-right:before { content: '\e826'; } /* '\xee\xa0\xa6' */
.revicon-ccw:before { content: '\e808'; } /* '\xee\xa0\x88' */
.revicon-arrows-ccw:before { content: '\e806'; } /* '\xee\xa0\x86' */
.revicon-palette:before { content: '\e829'; } /* '\xee\xa0\xa9' */
.revicon-list-add:before { content: '\e80c'; } /* '\xee\xa0\x8c' */
.revicon-doc:before { content: '\e809'; } /* '\xee\xa0\x89' */
.revicon-left-open-outline:before { content: '\e82e'; } /* '\xee\xa0\xae' */
.revicon-left-open-2:before { content: '\e82c'; } /* '\xee\xa0\xac' */
.revicon-right-open-outline:before { content: '\e82f'; } /* '\xee\xa0\xaf' */
.revicon-right-open-2:before { content: '\e82d'; } /* '\xee\xa0\xad' */
.revicon-equalizer:before { content: '\e83a'; } /* '\xee\xa0\xba' */
.revicon-layers-alt:before { content: '\e804'; } /* '\xee\xa0\x84' */
.revicon-popup:before { content: '\e828'; } /* '\xee\xa0\xa8' */

							

/******************************
	-	BASIC STYLES		-
******************************/

.rev_slider_wrapper{
	position:relative;
	z-index: 0;
}


.rev_slider{
	position:relative;
	overflow:visible;
}

.tp-overflow-hidden { overflow:hidden;}

.tp-simpleresponsive img,
.rev_slider img{
	max-width:none !important;
	-moz-transition: none;
	-webkit-transition: none;
	-o-transition: none;
	transition: none;
	margin:0px;
	padding:0px;
	border-width:0px;
	border:none;
}

.rev_slider .no-slides-text{
	font-weight:bold;
	text-align:center;
	padding-top:80px;
}

.rev_slider >ul,
.rev_slider_wrapper >ul,
.tp-revslider-mainul >li,
.rev_slider >ul >li,
.rev_slider >ul >li:before,
.tp-revslider-mainul >li:before,
.tp-simpleresponsive >ul,
.tp-simpleresponsive >ul >li,
.tp-simpleresponsive >ul >li:before,
.tp-revslider-mainul >li,
.tp-simpleresponsive >ul >li{
	list-style:none !important;
	position:absolute;	
	margin:0px !important;
	padding:0px !important;
	overflow-x: visible;
	overflow-y: visible;
	list-style-type: none !important;
	background-image:none;
	background-position:0px 0px;
	text-indent: 0em;
	top:0px;left:0px;
}


.tp-revslider-mainul >li,
.rev_slider >ul >li,
.rev_slider >ul >li:before,
.tp-revslider-mainul >li:before,
.tp-simpleresponsive >ul >li,
.tp-simpleresponsive >ul >li:before,
.tp-revslider-mainul >li,
.tp-simpleresponsive >ul >li { 
	visibility:hidden; 
}

.tp-revslider-slidesli,
.tp-revslider-mainul	{	
	padding:0 !important; 
	margin:0 !important; 
	list-style:none !important;
}

.rev_slider li.tp-revslider-slidesli {
    position: absolute !important;
}


.tp-caption .rs-untoggled-content { display:block;}
.tp-caption .rs-toggled-content { display:none;}

.rs-toggle-content-active.tp-caption .rs-toggled-content { display:block;}
.rs-toggle-content-active.tp-caption .rs-untoggled-content { display:none;}

.rev_slider .tp-caption,
.rev_slider .caption 	{ 
	position:relative;  
	visibility:hidden; 
	white-space: nowrap;
	display: block;
}


.rev_slider .tp-mask-wrap .tp-caption,
.rev_slider .tp-mask-wrap *:last-child,
.wpb_text_column .rev_slider .tp-mask-wrap .tp-caption,
.wpb_text_column .rev_slider .tp-mask-wrap *:last-child{
	margin-bottom:0;

}

.tp-svg-layer svg {	width:100%; height:100%;position: relative;vertical-align: top}

	
/* CAROUSEL FUNCTIONS */
.tp-carousel-wrapper {
	cursor:url(openhand.cur), move;
}
.tp-carousel-wrapper.dragged {
	cursor:url(closedhand.cur), move;
}

/* ADDED FOR SLIDELINK MANAGEMENT */
.tp-caption {
	z-index:1
}

.tp_inner_padding {	
	box-sizing:border-box;	
	-webkit-box-sizing:border-box;
	-moz-box-sizing:border-box;
	max-height:none !important;	
}


.tp-caption {	
	-moz-user-select: none;
	-khtml-user-select: none;
	-webkit-user-select: none;
	-o-user-select: none;	
	position:absolute;
	-webkit-font-smoothing: antialiased !important;
}

.tp-caption.tp-layer-selectable {
	-moz-user-select: all;
	-khtml-user-select: all;
	-webkit-user-select: all;
	-o-user-select: all;	
}

.tp-forcenotvisible,
.tp-hide-revslider,
.tp-caption.tp-hidden-caption {	
	visibility:hidden !important; 
	display:none !important
}

.rev_slider embed,
.rev_slider iframe,
.rev_slider object,
.rev_slider audio,
.rev_slider video {
	max-width: none !important
}






/**********************************************
	-	FULLSCREEN AND FULLWIDHT CONTAINERS	-
**********************************************/
.rev_slider_wrapper	{	width:100%;}

.fullscreen-container {	
	position:relative;
	padding:0;
}


.fullwidthbanner-container{
	position:relative;
	padding:0;
	overflow:hidden;
}

.fullwidthbanner-container .fullwidthabanner{
	width:100%;
	position:relative;
}



/*********************************
	-	SPECIAL TP CAPTIONS -
**********************************/

.tp-static-layers				{	
	position:absolute; z-index:101; top:0px;left:0px;
	/*pointer-events:n <truncated>
文件名 ElegantIcons[1].eot
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\ElegantIcons[1].eot
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\ElegantIcons[1].eot
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\ElegantIcons[1].eot
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\ElegantIcons[1].eot
文件大小 59572 字节
文件类型 Embedded OpenType (EOT)
MD5 d72ad3f702b9f23540e8ed78b4b65749
SHA1 39d5131a9ffe1fcfad281653c1495a22af3c6e4a
SHA256 912b4fcc232e1f45d329e2a127bca4bdf3195d965a2abce223b068e3c3c7db6a
CRC32 2EA746F8
Ssdeep 1536:/6Ka8iPRJK6x4Ny2JgRbQCAICn+TxdFqqnraninn7TZph6tdcNnbq+WS6BCz5Jky:/na8iPRJK6x4M2JgRbQxICgxdYqnranE
下载提交魔盾安全分析
文件名 test@www.xmagic.com[2].txt
相关文件
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@www.xmagic.com[2].txt
文件大小 85 字节
文件类型 ASCII text
MD5 7c96fb81b38598190ee1c9ee52af7d7b
SHA1 a308ad11e475047095175cf082d87da59b677563
SHA256 c27d1e19e9214d894154418824da74f67225171afb622f68696898d2d17f2569
CRC32 1BDD3D67
Ssdeep 3:A+2hG0GoVddvNFeYsCV1Z:A+200GgnFWA
下载提交魔盾安全分析显示文本
ftwwwxmagiccomtw
1
www.xmagic.com.tw/
1088
3992397440
30637610
3307810208
30636202
*
文件名 molihongLOGOlinian2[1].jpg
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\molihongLOGOlinian2[1].jpg
文件大小 193298 字节
文件类型 JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2016:12:02 11:58:44], baseline, precision 8, 1500x576, frames 3
MD5 df34c00e1be531f9e0aeb6a93745709e
SHA1 e3f5c472f10fcacf3b3cbeb560f602b11f31f6d9
SHA256 0b08c157e5dc8e824eaefb8a6dd483e4b94a9370ec2365f6effaf9ed4a60ea11
CRC32 FA7B1A6E
Ssdeep 3072:QzTP8KTw9XZQHvA+IhzALi10iYrpztuV2x7MfbjBghlNU5/lrLP+OcS1In:jK09XZQP+HmRpBFxYfXKS5/lpGn
下载提交魔盾安全分析
文件名 logo-big[1].png
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\logo-big[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\logo-big[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\logo-big[2].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\logo-big[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\logo-big[2].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\logo-big[1].png
文件大小 91135 字节
文件类型 PNG image data, 680 x 304, 8-bit/color RGBA, non-interlaced
MD5 425d159c1e96d17ebd91ca1f92bef8dd
SHA1 2da7ff121bd2b6b0db661401fc4dcd6e0fb839ff
SHA256 5b347c4260a96d41e9a2db7f954625474c9e9fa5ee3992241304746a08f9c448
CRC32 BDB5F1F8
Ssdeep 1536:Hs0AwnGxN6gPA1bRDkdf0wz4pU0m/lr/NSRdYKz4qzx6nsF:MCoPkbRGM6UEB/NadYKMqF6nsF
下载提交魔盾安全分析
文件名 20151028_M3-143[1].png
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\20151028_M3-143[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\20151028_M3-143[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\20151028_M3-143[2].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\20151028_M3-143[1].png
文件大小 325464 字节
文件类型 PNG image data, 630 x 607, 8-bit/color RGBA, non-interlaced
MD5 8e54e174ea7ee2c8f846dd2b90c6f20a
SHA1 e283766d0853fa43f59a30662a4037d7c6f12ff5
SHA256 b109c16ea1585eb534bce92c7c171392ca87abeedf2973d969a8112508090bc5
CRC32 7573EEEE
Ssdeep 6144:zYhFkk/p5TA5daRQf2Mi2YGtpJIAsfCccYpT0v0lOb2ONkcJl9avJRGb8g4ef+N:E4kXgd2QLDpJI+oprlOXN7l9avyb8gfy
下载提交魔盾安全分析
文件名 gmail[1].png
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\gmail[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\gmail[2].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\gmail[1].png
文件大小 23103 字节
文件类型 PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
MD5 9a164205833ba69d818785f8c7b3c307
SHA1 190f30d16d314db15df6ad6b2121bbe07275a991
SHA256 8c2c67fd945c86ff15bb593ab0762373f8dd8fd0b9faa6e8f9db7a7c8964bd7f
CRC32 9B0D4F0C
Ssdeep 192:LIIHUCD4wavIkiuG5ef6kSIuCKuuJJjmyrdMQm5Bo1q2iu:l0w6iuG5QcYKuuJtmkMPBmRiu
下载提交魔盾安全分析
文件名 che4[1].png
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\che4[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\che4[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\che4[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\che4[1].png
文件大小 506712 字节
文件类型 PNG image data, 922 x 839, 8-bit/color RGBA, non-interlaced
MD5 b4412ed594a6841a56bbbef487156f8f
SHA1 c4f1b7b9c50e5e3cfbf8f320e0b9a74ecdd43f70
SHA256 5be6c6b2530085d8e61cdce9f07d5cfc623741bd1724cd2d7d9f9a74e5970cb0
CRC32 A49B9697
Ssdeep 12288:a5GPusZO+dkAir3bNpfMTDNs6vgQz9L/vr/aNq5HTo8xX2eZbVxNZQqP:a7KqlsRs64QRCmzoQX2e3hQqP
下载提交魔盾安全分析
文件名 1-16120G95232U6[1].jpg
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\1-16120G95232U6[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\1-16120G95232U6[1].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\1-16120G95232U6[2].jpg
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\1-16120G95232U6[2].jpg
文件大小 155015 字节
文件类型 JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 825x804, frames 3
MD5 84a1c8dd72be17e289c9ddf614bedf46
SHA1 37958cfef813a511c30135e1d44bc48e0e0d96da
SHA256 f8b9d9062207dbd55d63ef6c7c94cb52910ec55ea5f63bc2d9bb1817aeb0bd33
CRC32 A65DC127
Ssdeep 3072:xvYIll9hFkDOdww8DVxWcXDZ+vIbKbPA7ipZeOK0xyHbmN9eMBk8BBDf:/f+OuwwEczkk4AiX+pHbhH8Bx
下载提交魔盾安全分析
文件名 test@www.xmagic.com[2].txt
相关文件
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@www.xmagic.com[2].txt
文件大小 84 字节
文件类型 ASCII text
MD5 ac3f5eb08d22f1b0dc7422407e8cb428
SHA1 d7b0800b019e4b7e2e1edd9c6daf893912da5d0d
SHA256 554057888a8fe5f5e07eff6ca6f09ad47d53584df9feab10b151868285d0c098
CRC32 1ADB1D40
Ssdeep 3:A+2hG0GoVddvZoU/e2oRX92uTGX:A+200GgfRe92cGX
下载提交魔盾安全分析显示文本
ftwwwxmagiccomtw
1
www.xmagic.com.tw/
1088
592262912
30637453
4202292976
30636044
*
文件名 jquery.themepunch.tools.min[1].js
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\jquery.themepunch.tools.min[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\jquery.themepunch.tools.min[2].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\jquery.themepunch.tools.min[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\jquery.themepunch.tools.min[2].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\jquery.themepunch.tools.min[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\jquery.themepunch.tools.min[2].js
文件大小 104767 字节
文件类型 ASCII text, with very long lines, with CRLF line terminators
MD5 02f01e5f656eaec82f39104318a86559
SHA1 12195fd60755d042e2b87a65cefcb31caae088c7
SHA256 7722eb69e500cd417ad68004ff568351d3d47faee948468c311a8dd3cf7a770d
CRC32 5149F264
Ssdeep 3072:iJc8VnIZ6x8/72S4BhYld0pQOHyLEdayb:iJcinI0x8iS20SNHyLEd7
Yara
  • Rule to detect the no presence of any image
  • Rule to detect the no presence of any attachment
  • The packer/protector section names/keywords
  • Rule to detect the presence of an or several urls
下载提交魔盾安全分析显示文本
/********************************************
	-	THEMEPUNCH TOOLS Ver. 1.0     -
	 Last Update of Tools 27.02.2015
*********************************************/


/*
* @fileOverview TouchSwipe - jQuery Plugin
* @version 1.6.9
*
* @author Matt Bryson http://www.github.com/mattbryson
* @see https://github.com/mattbryson/TouchSwipe-Jquery-Plugin
* @see http://labs.skinkers.com/touchSwipe/
* @see http://plugins.jquery.com/project/touchSwipe
*
* Copyright (c) 2010 Matt Bryson
* Dual licensed under the MIT or GPL Version 2 licenses.
*
*/



(function(a){if(typeof define==="function"&&define.amd&&define.amd.jQuery){define(["jquery"],a)}else{a(jQuery)}}(function(f){var y="1.6.9",p="left",o="right",e="up",x="down",c="in",A="out",m="none",s="auto",l="swipe",t="pinch",B="tap",j="doubletap",b="longtap",z="hold",E="horizontal",u="vertical",i="all",r=10,g="start",k="move",h="end",q="cancel",a="ontouchstart" in window,v=window.navigator.msPointerEnabled&&!window.navigator.pointerEnabled,d=window.navigator.pointerEnabled||window.navigator.msPointerEnabled,C="TouchSwipe";var n={fingers:1,threshold:75,cancelThreshold:null,pinchThreshold:20,maxTimeThreshold:null,fingerReleaseThreshold:250,longTapThreshold:500,doubleTapThreshold:200,swipe:null,swipeLeft:null,swipeRight:null,swipeUp:null,swipeDown:null,swipeStatus:null,pinchIn:null,pinchOut:null,pinchStatus:null,click:null,tap:null,doubleTap:null,longTap:null,hold:null,triggerOnTouchEnd:true,triggerOnTouchLeave:false,allowPageScroll:"auto",fallbackToMouseEvents:true,excludedElements:"label, button, input, select, textarea, a, .noSwipe",preventDefaultEvents:true};f.fn.swipetp=function(H){var G=f(this),F=G.data(C);if(F&&typeof H==="string"){if(F[H]){return F[H].apply(this,Array.prototype.slice.call(arguments,1))}else{f.error("Method "+H+" does not exist on jQuery.swipetp")}}else{if(!F&&(typeof H==="object"||!H)){return w.apply(this,arguments)}}return G};f.fn.swipetp.version=y;f.fn.swipetp.defaults=n;f.fn.swipetp.phases={PHASE_START:g,PHASE_MOVE:k,PHASE_END:h,PHASE_CANCEL:q};f.fn.swipetp.directions={LEFT:p,RIGHT:o,UP:e,DOWN:x,IN:c,OUT:A};f.fn.swipetp.pageScroll={NONE:m,HORIZONTAL:E,VERTICAL:u,AUTO:s};f.fn.swipetp.fingers={ONE:1,TWO:2,THREE:3,ALL:i};function w(F){if(F&&(F.allowPageScroll===undefined&&(F.swipe!==undefined||F.swipeStatus!==undefined))){F.allowPageScroll=m}if(F.click!==undefined&&F.tap===undefined){F.tap=F.click}if(!F){F={}}F=f.extend({},f.fn.swipetp.defaults,F);return this.each(function(){var H=f(this);var G=H.data(C);if(!G){G=new D(this,F);H.data(C,G)}})}function D(a5,aw){var aA=(a||d||!aw.fallbackToMouseEvents),K=aA?(d?(v?"MSPointerDown":"pointerdown"):"touchstart"):"mousedown",az=aA?(d?(v?"MSPointerMove":"pointermove"):"touchmove"):"mousemove",V=aA?(d?(v?"MSPointerUp":"pointerup"):"touchend"):"mouseup",T=aA?null:"mouseleave",aE=(d?(v?"MSPointerCancel":"pointercancel"):"touchcancel");var ah=0,aQ=null,ac=0,a2=0,a0=0,H=1,ar=0,aK=0,N=null;var aS=f(a5);var aa="start";var X=0;var aR=null;var U=0,a3=0,a6=0,ae=0,O=0;var aX=null,ag=null;try{aS.bind(K,aO);aS.bind(aE,ba)}catch(al){f.error("events not supported "+K+","+aE+" on jQuery.swipetp")}this.enable=function(){aS.bind(K,aO);aS.bind(aE,ba);return aS};this.disable=function(){aL();return aS};this.destroy=function(){aL();aS.data(C,null);aS=null};this.option=function(bd,bc){if(aw[bd]!==undefined){if(bc===undefined){return aw[bd]}else{aw[bd]=bc}}else{f.error("Option "+bd+" does not exist on jQuery.swipetp.options")}return null};function aO(be){if(aC()){return}if(f(be.target).closest(aw.excludedElements,aS).length>0){return}var bf=be.originalEvent?be.originalEvent:be;var bd,bg=bf.touches,bc=bg?bg[0]:bf;aa=g;if(bg){X=bg.length}else{be.preventDefault()}ah=0;aQ=null;aK=null;ac=0;a2=0;a0=0;H=1;ar=0;aR=ak();N=ab();S();if(!bg||(X===aw.fingers||aw.fingers===i)||aY()){aj(0,bc);U=au();if(X==2){aj(1,bg[1]);a2=a0=av(aR[0].start,aR[1].start)}if(aw.swipeStatus||aw.pinchStatus){bd=P(bf,aa)}}else{bd=false}if(bd===false){aa=q;P(bf,aa);return bd}else{if(aw.hold){ag=setTimeout(f.proxy(function(){aS.trigger("hold",[bf.target]);if(aw.hold){bd=aw.hold.call(aS,bf,bf.target)}},this),aw.longTapThreshold)}ap(true)}return null}function a4(bf){var bi=bf.originalEvent?bf.originalEvent:bf;if(aa===h||aa===q||an()){return}var be,bj=bi.touches,bd=bj?bj[0]:bi;var bg=aI(bd);a3=au();if(bj){X=bj.length}if(aw.hold){clearTimeout(ag)}aa=k;if(X==2){if(a2==0){aj(1,bj[1]);a2=a0=av(aR[0].start,aR[1].start)}else{aI(bj[1]);a0=av(aR[0].end,aR[1].end);aK=at(aR[0].end,aR[1].end)}H=a8(a2,a0);ar=Math.abs(a2-a0)}if((X===aw.fingers||aw.fingers===i)||!bj||aY()){aQ=aM(bg.start,bg.end);am(bf,aQ);ah=aT(bg.start,bg.end);ac=aN();aJ(aQ,ah);if(aw.swipeStatus||aw.pinchStatus){be=P(bi,aa)}if(!aw.triggerOnTouchEnd||aw.triggerOnTouchLeave){var bc=true;if(aw.triggerOnTouchLeave){var bh=aZ(this);bc=F(bg.end,bh)}if(!aw.triggerOnTouchEnd&&bc){aa=aD(k)}else{if(aw.triggerOnTouchLeave&&!bc){aa=aD(h)}}if(aa==q||aa==h){P(bi,aa)}}}else{aa=q;P(bi,aa)}if(be===false){aa=q;P(bi,aa)}}function M(bc){var bd=bc.originalEvent?bc.originalEvent:bc,be=bd.touches;if(be){if(be.length){G();return true}}if(an()){X=ae}a3=au();ac=aN();if(bb()||!ao()){aa=q;P(bd,aa)}else{if(aw.triggerOnTouchEnd||(aw.triggerOnTouchEnd==false&&aa===k)){bc.preventDefault();aa=h;P(bd,aa)}else{if(!aw.triggerOnTouchEnd&&a7()){aa=h;aG(bd,aa,B)}else{if(aa===k){aa=q;P(bd,aa)}}}}ap(false);return null}function ba(){X=0;a3=0;U=0;a2=0;a0=0;H=1;S();ap(false)}function L(bc){var bd=bc.originalEvent?bc.originalEvent:bc;if(aw.triggerOnTouchLeave){aa=aD(h);P(bd,aa)}}function aL(){aS.unbind(K,aO);aS.unbind(aE,ba);aS.unbind(az,a4);aS.unbind(V,M);if(T){aS.unbind(T,L)}ap(false)}function aD(bg){var bf=bg;var be=aB();var bd=ao();var bc=bb();if(!be||bc){bf=q}else{if(bd&&bg==k&&(!aw.triggerOnTouchEnd||aw.triggerOnTouchLeave)){bf=h}else{if(!bd&&bg==h&&aw.triggerOnTouchLeave){bf=q}}}return bf}function P(be,bc){var bd,bf=be.touches;if((J()||W())||(Q()||aY())){if(J()||W()){bd=aG(be,bc,l)}if((Q()||aY())&&bd!==false){bd=aG(be,bc,t)}}else{if(aH()&&bd!==false){bd=aG(be,bc,j)}else{if(aq()&&bd!==false){bd=aG(be,bc,b)}else{if(ai()&&bd!==false){bd=aG(be,bc,B)}}}}if(bc===q){ba(be)}if(bc===h){if(bf){if(!bf.length){ba(be)}}else{ba(be)}}return bd}function aG(bf,bc,be){var bd;if(be==l){aS.trigger("swipeStatus",[bc,aQ||null,ah||0,ac||0,X,aR]);if(aw.swipeStatus){bd=aw.swipeStatus.call(aS,bf,bc,aQ||null,ah||0,ac||0,X,aR);if(bd===false){return false}}if(bc==h&&aW()){aS.trigger("swipe",[aQ,ah,ac,X,aR]);if(aw.swipe){bd=aw.swipe.call(aS,bf,aQ,ah,ac,X,aR);if(bd===false){return false}}switch(aQ){case p:aS.trigger("swipeLeft",[aQ,ah,ac,X,aR]);if(aw.swipeLeft){bd=aw.swipeLeft.call(aS,bf,aQ,ah,ac,X,aR)}break;case o:aS.trigger("swipeRight",[aQ,ah,ac,X,aR]);if(aw.swipeRight){bd=aw.swipeRight.call(aS,bf,aQ,ah,ac,X,aR)}break;case e:aS.trigger("swipeUp",[aQ,ah,ac,X,aR]);if(aw.swipeUp){bd=aw.swipeUp.call(aS,bf,aQ,ah,ac,X,aR)}break;case x:aS.trigger("swipeDown",[aQ,ah,ac,X,aR]);if(aw.swipeDown){bd=aw.swipeDown.call(aS,bf,aQ,ah,ac,X,aR)}break}}}if(be==t){aS.trigger("pinchStatus",[bc,aK||null,ar||0,ac||0,X,H,aR]);if(aw.pinchStatus){bd=aw.pinchStatus.call(aS,bf,bc,aK||null,ar||0,ac||0,X,H,aR);if(bd===false){return false}}if(bc==h&&a9()){switch(aK){case c:aS.trigger("pinchIn",[aK||null,ar||0,ac||0,X,H,aR]);if(aw.pinchIn){bd=aw.pinchIn.call(aS,bf,aK||null,ar||0,ac||0,X,H,aR)}break;case A:aS.trigger("pinchOut",[aK||null,ar||0,ac||0,X,H,aR]);if(aw.pinchOut){bd=aw.pinchOut.call(aS,bf,aK||null,ar||0,ac||0,X,H,aR)}break}}}if(be==B){if(bc===q||bc===h){clearTimeout(aX);clearTimeout(ag);if(Z()&&!I()){O=au();aX=setTimeout(f.proxy(function(){O=null;aS.trigger("tap",[bf.target]);if(aw.tap){bd=aw.tap.call(aS,bf,bf.target)}},this),aw.doubleTapThreshold)}else{O=null;aS.trigger("tap",[bf.target]);if(aw.tap){bd=aw.tap.call(aS,bf,bf.target)}}}}else{if(be==j){if(bc===q||bc===h){clearTimeout(aX);O=null;aS.trigger("doubletap",[bf.target]);if(aw.doubleTap){bd=aw.doubleTap.call(aS,bf,bf.target)}}}else{if(be==b){if(bc===q||bc===h){clearTimeout(aX);O=null;aS.trigger("longtap",[bf.target]);if(aw.longTap){bd=aw.longTap.call(aS,bf,bf.target)}}}}}return bd}function ao(){var bc=true;if(aw.threshold!==null){bc=ah>=aw.threshold}return bc}f <truncated>
文件名 sidearea-background-image[1].jpg
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\sidearea-background-image[1].jpg
文件大小 128900 字节
文件类型 JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 542x1119, frames 3
MD5 ea94a74b295e533933c56c94f2e03dd3
SHA1 8d4414666ca8a5d5d55b727941c3608f2c9285b7
SHA256 0931819fd31c1fa42fb4d179387f4c2912dbf0488a1635badd9d155219e2c750
CRC32 F1C6BD03
Ssdeep 3072:dasoBASDlChhbCi4MzOO3ffIPU9nAk5Eav67eMMRKZ3mpFgZR:1y/WMnOvZ9nAMFv6DM0pfj
下载提交魔盾安全分析
文件名 favicon[1].ico
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\favicon[1].ico
文件大小 4286 字节
文件类型 MS Windows icon resource - 1 icon, 32x32
MD5 82a6b392ebe38016238a4b27376b10df
SHA1 bf40f5d129f9de7d7511262a706ad167cf0e8b7e
SHA256 beef420049de8e2417e9899b792a9a6ece6cce4de060e449286f63cd870a46e6
CRC32 2D6B0F19
Ssdeep 96:m4woXeLsfyNIjiPqAzJ9R01c2Ercip07z2soT:mqkIjWJo1lUT
下载提交魔盾安全分析
文件名 third-party.min[1].js
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\third-party.min[1].js
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\third-party.min[1].js
文件大小 394232 字节
文件类型 HTML document, UTF-8 Unicode text, with very long lines
MD5 106b66b21709c4333fe3b049f6654e15
SHA1 01623488ebc75243d01d9bb3018bfee5ff7e6cdf
SHA256 0b31d6362efc8d5891840ec5cc42f3036da37578ffe27b0fa50660a0b6629658
CRC32 F8649B87
Ssdeep 6144:ZZJxOEWBfIve6IvGZJhN8P4KsWTNAmlU4ne1Heov:Z1OEWBfIvjqO1Hem
Yara
  • Rule to detect the presence of an or several images
  • Rule to detect the no presence of any attachment
  • The packer/protector section names/keywords
  • Rule to detect the presence of an or several urls
下载提交魔盾安全分析显示文本
!function(a){a.fn.appear=function(b,c){var d=a.extend({data:void 0,one:!0,accX:0,accY:0},c);return this.each(function(){var c=a(this);if(c.appeared=!1,!b)return void c.trigger("appear",d.data);var e=a(window),f=function(){if(!c.is(":visible"))return void(c.appeared=!1);var a=e.scrollLeft(),b=e.scrollTop(),f=c.offset(),g=f.left,h=f.top,i=d.accX,j=d.accY,k=c.height(),l=e.height(),m=c.width(),n=e.width();h+k+j>=b&&b+l+j>=h&&g+m+i>=a&&a+n+i>=g?c.appeared||c.trigger("appear",d.data):c.appeared=!1},g=function(){if(c.appeared=!0,d.one){e.unbind("scroll",f);var g=a.inArray(f,a.fn.appear.checks);g>=0&&a.fn.appear.checks.splice(g,1)}b.apply(this,arguments)};d.one?c.one("appear",d.data,g):c.bind("appear",d.data,g),e.scroll(f),a.fn.appear.checks.push(f),f()})},a.extend(a.fn.appear,{checks:[],timeout:null,checkAll:function(){var b=a.fn.appear.checks.length;if(b>0)for(;b--;)a.fn.appear.checks[b]()},run:function(){a.fn.appear.timeout&&clearTimeout(a.fn.appear.timeout),a.fn.appear.timeout=setTimeout(a.fn.appear.checkAll,20)}}),a.each(["append","prepend","after","before","attr","removeAttr","addClass","removeClass","toggleClass","remove","css","show","hide"],function(b,c){var d=a.fn[c];d&&(a.fn[c]=function(){var b=d.apply(this,arguments);return a.fn.appear.run(),b})})}(jQuery),window.Modernizr=function(a,b,c){function d(a){t.cssText=a}function e(a,b){return d(x.join(a+";")+(b||""))}function f(a,b){return typeof a===b}function g(a,b){return!!~(""+a).indexOf(b)}function h(a,b){for(var d in a){var e=a[d];if(!g(e,"-")&&t[e]!==c)return"pfx"==b?e:!0}return!1}function i(a,b,d){for(var e in a){var g=b[a[e]];if(g!==c)return d===!1?a[e]:f(g,"function")?g.bind(d||b):g}return!1}function j(a,b,c){var d=a.charAt(0).toUpperCase()+a.slice(1),e=(a+" "+z.join(d+" ")+d).split(" ");return f(b,"string")||f(b,"undefined")?h(e,b):(e=(a+" "+A.join(d+" ")+d).split(" "),i(e,b,c))}function k(){o.input=function(c){for(var d=0,e=c.length;e>d;d++)E[c[d]]=c[d]in u;return E.list&&(E.list=!!b.createElement("datalist")&&!!a.HTMLDataListElement),E}("autocomplete autofocus list placeholder max min multiple pattern required step".split(" ")),o.inputtypes=function(a){for(var d,e,f,g=0,h=a.length;h>g;g++)u.setAttribute("type",e=a[g]),d="text"!==u.type,d&&(u.value=v,u.style.cssText="position:absolute;visibility:hidden;",/^range$/.test(e)&&u.style.WebkitAppearance!==c?(q.appendChild(u),f=b.defaultView,d=f.getComputedStyle&&"textfield"!==f.getComputedStyle(u,null).WebkitAppearance&&0!==u.offsetHeight,q.removeChild(u)):/^(search|tel)$/.test(e)||(d=/^(url|email)$/.test(e)?u.checkValidity&&u.checkValidity()===!1:u.value!=v)),D[a[g]]=!!d;return D}("search tel url email datetime date month week time datetime-local number range color".split(" "))}var l,m,n="2.8.3",o={},p=!0,q=b.documentElement,r="modernizr",s=b.createElement(r),t=s.style,u=b.createElement("input"),v=":)",w={}.toString,x=" -webkit- -moz- -o- -ms- ".split(" "),y="Webkit Moz O ms",z=y.split(" "),A=y.toLowerCase().split(" "),B={svg:"http://www.w3.org/2000/svg"},C={},D={},E={},F=[],G=F.slice,H=function(a,c,d,e){var f,g,h,i,j=b.createElement("div"),k=b.body,l=k||b.createElement("body");if(parseInt(d,10))for(;d--;)h=b.createElement("div"),h.id=e?e[d]:r+(d+1),j.appendChild(h);return f=["&#173;",'<style id="s',r,'">',a,"</style>"].join(""),j.id=r,(k?j:l).innerHTML+=f,l.appendChild(j),k||(l.style.background="",l.style.overflow="hidden",i=q.style.overflow,q.style.overflow="hidden",q.appendChild(l)),g=c(j,a),k?j.parentNode.removeChild(j):(l.parentNode.removeChild(l),q.style.overflow=i),!!g},I=function(){function a(a,e){e=e||b.createElement(d[a]||"div"),a="on"+a;var g=a in e;return g||(e.setAttribute||(e=b.createElement("div")),e.setAttribute&&e.removeAttribute&&(e.setAttribute(a,""),g=f(e[a],"function"),f(e[a],"undefined")||(e[a]=c),e.removeAttribute(a))),e=null,g}var d={select:"input",change:"input",submit:"form",reset:"form",error:"img",load:"img",abort:"img"};return a}(),J={}.hasOwnProperty;m=f(J,"undefined")||f(J.call,"undefined")?function(a,b){return b in a&&f(a.constructor.prototype[b],"undefined")}:function(a,b){return J.call(a,b)},Function.prototype.bind||(Function.prototype.bind=function(a){var b=this;if("function"!=typeof b)throw new TypeError;var c=G.call(arguments,1),d=function(){if(this instanceof d){var e=function(){};e.prototype=b.prototype;var f=new e,g=b.apply(f,c.concat(G.call(arguments)));return Object(g)===g?g:f}return b.apply(a,c.concat(G.call(arguments)))};return d}),C.flexbox=function(){return j("flexWrap")},C.flexboxlegacy=function(){return j("boxDirection")},C.canvas=function(){var a=b.createElement("canvas");return!!a.getContext&&!!a.getContext("2d")},C.canvastext=function(){return!!o.canvas&&!!f(b.createElement("canvas").getContext("2d").fillText,"function")},C.touch=function(){var c;return"ontouchstart"in a||a.DocumentTouch&&b instanceof DocumentTouch?c=!0:H(["@media (",x.join("touch-enabled),("),r,")","{#modernizr{top:9px;position:absolute}}"].join(""),function(a){c=9===a.offsetTop}),c},C.hashchange=function(){return I("hashchange",a)&&(b.documentMode===c||b.documentMode>7)},C.history=function(){return!!a.history&&!!history.pushState},C.draganddrop=function(){var a=b.createElement("div");return"draggable"in a||"ondragstart"in a&&"ondrop"in a},C.rgba=function(){return d("background-color:rgba(150,255,150,.5)"),g(t.backgroundColor,"rgba")},C.hsla=function(){return d("background-color:hsla(120,40%,100%,.5)"),g(t.backgroundColor,"rgba")||g(t.backgroundColor,"hsla")},C.multiplebgs=function(){return d("background:url(https://),url(https://),red url(https://)"),/(url\s*\(.*?){3}/.test(t.background)},C.backgroundsize=function(){return j("backgroundSize")},C.borderimage=function(){return j("borderImage")},C.borderradius=function(){return j("borderRadius")},C.boxshadow=function(){return j("boxShadow")},C.textshadow=function(){return""===b.createElement("div").style.textShadow},C.opacity=function(){return e("opacity:.55"),/^0.55$/.test(t.opacity)},C.cssanimations=function(){return j("animationName")},C.csscolumns=function(){return j("columnCount")},C.cssgradients=function(){var a="background-image:",b="gradient(linear,left top,right bottom,from(#9f9),to(white));",c="linear-gradient(left top,#9f9, white);";return d((a+"-webkit- ".split(" ").join(b+a)+x.join(c+a)).slice(0,-a.length)),g(t.backgroundImage,"gradient")},C.cssreflections=function(){return j("boxReflect")},C.csstransforms=function(){return!!j("transform")},C.csstransforms3d=function(){var a=!!j("perspective");return a&&"webkitPerspective"in q.style&&H("@media (transform-3d),(-webkit-transform-3d){#modernizr{left:9px;position:absolute;height:3px;}}",function(b,c){a=9===b.offsetLeft&&3===b.offsetHeight}),a},C.csstransitions=function(){return j("transition")},C.fontface=function(){var a;return H('@font-face {font-family:"font";src:url("https://")}',function(c,d){var e=b.getElementById("smodernizr"),f=e.sheet||e.styleSheet,g=f?f.cssRules&&f.cssRules[0]?f.cssRules[0].cssText:f.cssText||"":"";a=/src/i.test(g)&&0===g.indexOf(d.split(" ")[0])}),a},C.generatedcontent=function(){var a;return H(["#",r,"{font:0/0 a}#",r,':after{content:"',v,'";visibility:hidden;font:3px/1 a}'].join(""),function(b){a=b.offsetHeight>=3}),a},C.video=function(){var a=b.createElement("video"),c=!1;try{(c=!!a.canPlayType)&&(c=new Boolean(c),c.ogg=a.canPlayType('video/ogg; codecs="theora"').replace(/^no$/,""),c.h264=a.canPlayType('video/mp4; codecs="avc1.42E01E"').replace(/^no$/,""),c.webm=a.canPlayType('video/webm; codecs="vp8, vorbis"').replace(/^no$/,""))}catch(d){}return c},C.audio=function(){var a=b.createElement("audio"),c=!1;try{(c=!!a.canPlayType)&&(c=new Boolean(c),c.ogg=a.canPlayType('audio/ogg; codecs="vorbis"').replace(/^no$/,""),c.mp3=a.canPlayType("audio/mpeg;").replace(/^no$/,""),c.wav=a.canPlayType('audio/wav; codecs="1"').replace(/^no$/,""),c.m4a=(a.canPlayType("audio/x-m4a;")||a.canPlayType("audio/aac;")).replace(/^no$/,""))}catch(d){}return c},C.svg=function(){return!!b.createElementNS&&!!b.createElementNS(B.svg,"svg").createSVGRect},C.inlinesvg=function(){var a=b.createElement("div");return a.innerHTML="<svg/>",(a.firstChild&&a.firstChild.namespaceURI)==B.svg},C.svgclippaths=function( <truncated>
文件名 index.dat
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012017122020171221\index.dat
文件大小 32768 字节
文件类型 Internet Explorer cache file version Ver 5.2
MD5 6a09618feb626e30dd2a326f6a16d7fb
SHA1 9b17297954d0ba4f9c6b17c9ea75e512faafbe6e
SHA256 3699f77349ec2e9f1481484adb08e1cab82334e3676d591a61ba3596039d4b67
CRC32 341477B4
Ssdeep 6:qjyxXKie5Kx3BtObhFLkHej4f0G9U3fEJFkkHek0G9U3yvJ13F1kHej4f0G9:qjRiem3BGTp5j3feu/j3yvpL5
下载提交魔盾安全分析
文件名 linea-ecommerce-10[1].eot
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\linea-ecommerce-10[1].eot
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\linea-ecommerce-10[1].eot
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\linea-ecommerce-10[2].eot
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\linea-ecommerce-10[1].eot
文件大小 16110 字节
文件类型 Embedded OpenType (EOT)
MD5 ffd2088eabba9bda4af6b6e98787e789
SHA1 678629eb3d7c020718542c4df630bfd08de9e670
SHA256 d4e3c9f49d67a0157c137364ffa424eafdad8cf43a8abb1fef960b97127a7830
CRC32 CEEBC1C2
Ssdeep 384:X8W/I67FHKsEMNPPHKlwr99ZyRr+MZdnojK/SIe:X8W/IgBEMNPPHKir99ZyRr+MZdmKE
下载提交魔盾安全分析
文件名 test@www.xmagic.com[1].txt
相关文件
C:\Users\test\AppData\Roaming\Microsoft\Windows\Cookies\test@www.xmagic.com[1].txt
文件大小 84 字节
文件类型 ASCII text
MD5 5ef33a6365ae5c4e060cbc69363626b1
SHA1 e35aa30727034094e6e77d1a9de3e7d509e08320
SHA256 a41162b82e4e755b9db631cb5ad3f05e7ce0f6e24582e68d3ca579c259b8b3de
CRC32 A7B4AD71
Ssdeep 3:A+2hG0GoVddvT4TQRTVrwVhJ1v:A+200GgxeWpOhJ1v
下载提交魔盾安全分析显示文本
ftwwwxmagiccomtw
1
www.xmagic.com.tw/
1088
1075086592
30637998
394309360
30636590
*
文件名 part2[1].jpg
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\part2[1].jpg
文件大小 86708 字节
文件类型 JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC (Windows), datetime=2016:12:19 20:44:52], progressive, precision 8, 274x274, frames 3
MD5 6a14cfa1142d7e1e77f52569a4340a07
SHA1 96f3ff6fcb6fcbc3b82951dbfd9c5a2d5cf03071
SHA256 664413fdd96573d59bd993937fa1e3720c9df6694bcfbc62931cdd6864e14d46
CRC32 87C7A148
Ssdeep 1536:LmTO+mTOqET0z0F169/BtQJycM98GrJAoEvhMsWILp1ZSY+6B06y83x3g1:LmTO+mTOhFSXQJ+TVAzZMsWIlChgS1
下载提交魔盾安全分析
文件名 index.dat
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012017121120171218\index.dat
文件大小 32768 字节
文件类型 Internet Explorer cache file version Ver 5.2
MD5 e63e682e06371bb2ba438bbafa17a8e5
SHA1 30cb2e7c6c7b946128989b89a010cb23540a07f3
SHA256 ea56d8d5ec8b8b312e346f95c5a52e16825afe45deded85c9705011f58b25824
CRC32 C22C43B5
Ssdeep 12:qjHwr3wn4DZj5j3adF/t1JUZj5j3Qo4DZj/:qjQ8ud+FId8JD
下载提交魔盾安全分析
文件名 wp-mediaelement[1].css
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\wp-mediaelement[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\wp-mediaelement[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\wp-mediaelement[2].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\wp-mediaelement[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\wp-mediaelement[2].css
文件大小 5279 字节
文件类型 ASCII text
MD5 b03476d23e09e01f7be81edcb0327fce
SHA1 a9297733cccdb5ff2869346e6ce1e7d97925eff0
SHA256 d6b2f1ba36d2193cf6c03e0f17449f3bd4e70a3cc1047bfaa6337408bcc84d91
CRC32 1FADE3E5
Ssdeep 48:zJJruCfHrV59DI9c3xQiK8olHB9Iqwww0CrZ0UnrUOtpyRMaWS4AMAO6b73:zJJqi906aR8Fa+Z04hpJaWSr
下载提交魔盾安全分析显示文本
.mejs-container {
	clear: both;
}

.mejs-container * {
	font-family: Helvetica, Arial;
}

.mejs-container,
.mejs-embed,
.mejs-embed body,
.mejs-container .mejs-controls {
	background: #222;
}

.mejs-controls a.mejs-horizontal-volume-slider {
	display: table;
}

.mejs-controls .mejs-time-rail .mejs-time-loaded,
.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-current {
	background: #fff;
}

.mejs-controls .mejs-time-rail .mejs-time-current {
	background: #0073aa;
}

.mejs-controls .mejs-time-rail .mejs-time-total,
.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-total {
	background: rgba(255, 255, 255, .33);
}

.mejs-controls .mejs-time-rail span,
.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-total,
.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-current {
	border-radius: 0;
}

.mejs-controls .mejs-offscreen {
	clip: rect(1px, 1px, 1px, 1px);
	position: absolute;
}

.mejs-controls a:focus > .mejs-offscreen {
	background-color: #f1f1f1;
	border-radius: 3px;
	box-shadow: 0 0 2px 2px rgba(0, 0, 0, 0.6);
	clip: auto;
	color: #0073aa;
	display: block;
	font-size: 14px;
	font-weight: bold;
	height: auto;
	line-height: normal;
	padding: 15px 23px 14px;
	position: absolute;
	left: 0;
	top: 15px;
	text-decoration: none;
	text-transform: none;
	width: auto;
}

.mejs-overlay-loading {
	background: transparent;
}

/* Override theme styles that may conflict with controls. */
.mejs-controls button:hover {
	border: none;
	-webkit-box-shadow: none;
	box-shadow: none;
}

.me-cannotplay {
	width: auto !important;
}

.media-embed-details .wp-audio-shortcode {
	display: inline-block;
	max-width: 400px;
}

.audio-details .embed-media-settings {
	overflow: visible;
}

.media-embed-details .embed-media-settings .setting span {
	max-width: 400px;
	width: auto;
}

.media-embed-details .embed-media-settings .checkbox-setting span {
	display: inline-block;
}

.media-embed-details .embed-media-settings {
	padding-top: 0;
	top: 28px;
}

.media-embed-details .instructions {
	padding: 16px 0;
	max-width: 600px;
}

.media-embed-details .setting p,
.media-embed-details .setting .remove-setting {
	color: #a00;
	font-size: 10px;
	text-transform: uppercase;
}

.media-embed-details .setting .remove-setting {
	padding: 0;
}

.media-embed-details .setting a:hover {
	color: #f00;
}

.media-embed-details .embed-media-settings .checkbox-setting {
	float: none;
	margin: 0 0 10px;
}

.wp-video {
	max-width: 100%;
	height: auto;
}

.wp_attachment_holder .wp-video,
.wp_attachment_holder .wp-audio-shortcode {
	margin-top: 18px;
}

video.wp-video-shortcode,
.wp-video-shortcode video {
	max-width: 100%;
	display: inline-block;
}

.video-details .wp-video-holder {
	width: 100%;
	max-width: 640px;
}

.wp-playlist {
	border: 1px solid #ccc;
	padding: 10px;
	margin: 12px 0 18px;
	font-size: 14px;
	line-height: 1.5;
}

.wp-admin .wp-playlist {
	margin: 0 0 18px;
}

.wp-playlist video {
	display: inline-block;
	max-width: 100%;
}

.wp-playlist audio {
	display: none;
	max-width: 100%;
	width: 400px;
}

.wp-playlist .mejs-container {
	margin: 0;
	width: 100%;
}

.wp-playlist .mejs-controls .mejs-button button {
	outline: 0;
}

.wp-playlist-light {
	background: #fff;
	color: #000;
}

.wp-playlist-dark {
	color: #fff;
	background: #000;
}

.wp-playlist-caption {
	display: block;
	max-width: 88%;
	overflow: hidden;
	text-overflow: ellipsis;
	white-space: nowrap;
	font-size: 14px;
	line-height: 1.5;
}

.wp-playlist-item .wp-playlist-caption {
	text-decoration: none;
	color: #000;
	max-width: -webkit-calc(100% - 40px);
	max-width: calc(100% - 40px);
}

.wp-playlist-item-meta {
	display: block;
	font-size: 14px;
	line-height: 1.5;
}

.wp-playlist-item-title {
	font-size: 14px;
	line-height: 1.5;
}

.wp-playlist-item-album {
	font-style: italic;
	overflow: hidden;
	text-overflow: ellipsis;
	white-space: nowrap;
}

.wp-playlist-item-artist {
	font-size: 12px;
	text-transform: uppercase;
}

.wp-playlist-item-length {
	position: absolute;
	right: 3px;
	top: 0;
	font-size: 14px;
	line-height: 1.5;
}

.rtl .wp-playlist-item-length {
	left: 3px;
	right: auto;
}

.wp-playlist-tracks {
	margin-top: 10px;
}

.wp-playlist-item {
	position: relative;
	cursor: pointer;
	padding: 0 3px;
	border-bottom: 1px solid #ccc;
}

.wp-playlist-item:last-child {
	border-bottom: 0;
}

.wp-playlist-light .wp-playlist-caption {
	color: #333;
}

.wp-playlist-dark .wp-playlist-caption {
	color: #dedede;
}

.wp-playlist-playing {
	font-weight: bold;
	background: #f7f7f7;
}

.wp-playlist-light .wp-playlist-playing {
	background: #fff;
	color: #000;
}

.wp-playlist-dark .wp-playlist-playing {
	background: #000;
	color: #fff;
}

.wp-playlist-current-item {
	overflow: hidden;
	margin-bottom: 10px;
	height: 60px;
}

.wp-playlist .wp-playlist-current-item img {
	float: left;
	max-width: 60px;
	height: auto;
	margin-right: 10px;
	padding: 0;
	border: 0;
}

.rtl .wp-playlist .wp-playlist-current-item img {
	float: right;
	margin-left: 10px;
	margin-right: 0;
}

.wp-playlist-current-item .wp-playlist-item-title,
.wp-playlist-current-item .wp-playlist-item-artist {
	overflow: hidden;
	text-overflow: ellipsis;
	white-space: nowrap;
}

.wp-audio-playlist .me-cannotplay span {
	padding: 5px 15px;
}
文件名 plugins.min[1].css
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\plugins.min[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\plugins.min[2].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\plugins.min[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\plugins.min[2].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\plugins.min[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\plugins.min[1].css
文件大小 14747 字节
文件类型 ASCII text, with very long lines, with no line terminators
MD5 9ebb617edf1a848d0c2d30b450432025
SHA1 b3d1d9876ce75f048cca1b7a8e21180f4b340d35
SHA256 5df5bfdc0e04f6cf325c07e08253944dae1797eb67bf254935a6425dc7be9aa9
CRC32 E13181E7
Ssdeep 192:JQHIyWv1ZOiULi7BKATtAS9icbLmIcmZE9Ft5EvR5W:4IyWNZOi9FKut39ikmv99Ft5ER5W
下载提交魔盾安全分析显示文本
.owl-carousel,.owl-carousel .owl-item{-webkit-tap-highlight-color:transparent;position:relative}.owl-carousel .animated{-webkit-animation-duration:1s;animation-duration:1s;-webkit-animation-fill-mode:both;animation-fill-mode:both}.owl-carousel .owl-animated-in{z-index:0}.owl-carousel .owl-animated-out{z-index:1}.owl-carousel .fadeOut{z-index:10;-webkit-animation:fadeOut .7s both ease;animation:fadeOut .7s both ease}.owl-carousel .fadeIn{-webkit-animation:fadeIn .7s both ease;animation:fadeIn .7s both ease}.owl-carousel .backSlideOut{-webkit-animation:backSlideOut 1s both ease;animation:backSlideOut 1s both ease}.owl-carousel .backSlideIn{-webkit-animation:backSlideIn 1s both ease;animation:backSlideIn 1s both ease}.owl-carousel .goDownOut{-webkit-animation:scaleToFade .7s ease both;animation:scaleToFade .7s ease both}.owl-carousel .goDownIn{-webkit-animation:goDown .6s ease both;animation:goDown .6s ease both}.owl-carousel .scaleUpIn{-webkit-animation:scaleUpFrom .5s ease both;animation:scaleUpFrom .5s ease both}.owl-carousel .scaleUpOut{-webkit-animation:scaleUpTo .5s ease both;animation:scaleUpTo .5s ease both}@-webkit-keyframes empty{0%{opacity:1}}@-moz-keyframes empty{0%{opacity:1}}@keyframes empty{0%{opacity:1}}@-webkit-keyframes fadeIn{0%{opacity:0}100%{opacity:1}}@-moz-keyframes fadeIn{0%{opacity:0}100%{opacity:1}}@keyframes fadeIn{0%{opacity:0}100%{opacity:1}}@-webkit-keyframes fadeOut{0%{opacity:1}100%{opacity:0}}@-moz-keyframes fadeOut{0%{opacity:1}100%{opacity:0}}@keyframes fadeOut{0%{opacity:1}100%{opacity:0}}@-webkit-keyframes backSlideOut{25%{opacity:.5;-webkit-transform:translateZ(-500px)}100%,75%{opacity:.5;-webkit-transform:translateZ(-500px) translateX(-200%)}}@-moz-keyframes backSlideOut{25%{opacity:.5;-moz-transform:translateZ(-500px)}100%,75%{opacity:.5;-moz-transform:translateZ(-500px) translateX(-200%)}}@keyframes backSlideOut{25%{opacity:.5;transform:translateZ(-500px)}100%,75%{opacity:.5;transform:translateZ(-500px) translateX(-200%)}}@-webkit-keyframes backSlideIn{0%,25%{opacity:.5;-webkit-transform:translateZ(-500px) translateX(200%)}75%{opacity:.5;-webkit-transform:translateZ(-500px)}100%{opacity:1;-webkit-transform:translateZ(0) translateX(0)}}@-moz-keyframes backSlideIn{0%,25%{opacity:.5;-moz-transform:translateZ(-500px) translateX(200%)}75%{opacity:.5;-moz-transform:translateZ(-500px)}100%{opacity:1;-moz-transform:translateZ(0) translateX(0)}}@keyframes backSlideIn{0%,25%{opacity:.5;transform:translateZ(-500px) translateX(200%)}75%{opacity:.5;transform:translateZ(-500px)}100%{opacity:1;transform:translateZ(0) translateX(0)}}@-webkit-keyframes scaleToFade{to{opacity:0;-webkit-transform:scale(.8)}}@-moz-keyframes scaleToFade{to{opacity:0;-moz-transform:scale(.8)}}@keyframes scaleToFade{to{opacity:0;transform:scale(.8)}}@-webkit-keyframes goDown{from{-webkit-transform:translateY(-100%)}}@-moz-keyframes goDown{from{-moz-transform:translateY(-100%)}}@keyframes goDown{from{transform:translateY(-100%)}}@-webkit-keyframes scaleUpFrom{from{opacity:0;-webkit-transform:scale(1.5)}}@-moz-keyframes scaleUpFrom{from{opacity:0;-moz-transform:scale(1.5)}}@keyframes scaleUpFrom{from{opacity:0;transform:scale(1.5)}}@-webkit-keyframes scaleUpTo{to{opacity:0;-webkit-transform:scale(1.5)}}@-moz-keyframes scaleUpTo{to{opacity:0;-moz-transform:scale(1.5)}}@keyframes scaleUpTo{to{opacity:0;transform:scale(1.5)}}.owl-height{-webkit-transition:height .5s ease-in-out;-moz-transition:height .5s ease-in-out;-ms-transition:height .5s ease-in-out;-o-transition:height .5s ease-in-out;transition:height .5s ease-in-out}.owl-carousel{display:none;width:100%;z-index:1}.owl-carousel .owl-stage{position:relative;-ms-touch-action:pan-Y}.owl-carousel .owl-stage:after{content:".";display:block;clear:both;visibility:hidden;line-height:0;height:0}.owl-carousel .owl-stage-outer{position:relative;overflow:hidden;-webkit-transform:translate3d(0,0,0)}.owl-carousel .owl-controls .owl-dot,.owl-carousel .owl-controls .owl-nav .owl-next,.owl-carousel .owl-controls .owl-nav .owl-prev{cursor:pointer;cursor:hand;-webkit-user-select:none;-khtml-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none}.owl-carousel.owl-loaded{display:block}.owl-carousel.owl-loading{opacity:0;display:block}.owl-carousel.owl-hidden{opacity:0}.owl-carousel .owl-refresh .owl-item{display:none}.owl-carousel .owl-item{min-height:1px;float:left;-webkit-backface-visibility:hidden;-webkit-touch-callout:none;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;-webkit-transform:translateZ(0);transform:translateZ(0)}.owl-carousel .owl-item img{display:block;width:100%;-webkit-transform-style:preserve-3d;transform-style:preserve-3d}.owl-carousel.owl-text-select-on .owl-item{-webkit-user-select:auto;-moz-user-select:auto;-ms-user-select:auto;user-select:auto}.owl-carousel .owl-grab{cursor:move;cursor:-webkit-grab;cursor:-o-grab;cursor:-ms-grab;cursor:grab}.owl-carousel.owl-rtl{direction:rtl}.owl-carousel.owl-rtl .owl-item{float:right}.no-js .owl-carousel{display:block}.owl-carousel .owl-item .owl-lazy{opacity:0;-webkit-transition:opacity .4s ease;-moz-transition:opacity .4s ease;-ms-transition:opacity .4s ease;-o-transition:opacity .4s ease;transition:opacity .4s ease}.owl-carousel .owl-video-wrapper{position:relative;height:100%;background:#000}.owl-carousel .owl-video-play-icon{position:absolute;height:80px;width:80px;left:50%;top:50%;margin-left:-40px;margin-top:-40px;background:url(owl.video.play.png) no-repeat;cursor:pointer;z-index:1;-webkit-backface-visibility:hidden;-webkit-transition:scale .1s ease;-moz-transition:scale .1s ease;-ms-transition:scale .1s ease;-o-transition:scale .1s ease;transition:scale .1s ease}.owl-carousel .owl-video-play-icon:hover{-webkit-transition:scale(1.3,1.3);-moz-transition:scale(1.3,1.3);-ms-transition:scale(1.3,1.3);-o-transition:scale(1.3,1.3);transition:scale(1.3,1.3)}.owl-carousel .owl-video-playing .owl-video-play-icon,.owl-carousel .owl-video-playing .owl-video-tn{display:none}.owl-carousel .owl-video-tn{opacity:0;height:100%;background-position:center center;background-repeat:no-repeat;-webkit-background-size:contain;-moz-background-size:contain;-o-background-size:contain;background-size:contain;-webkit-transition:opacity .4s ease;-moz-transition:opacity .4s ease;-ms-transition:opacity .4s ease;-o-transition:opacity .4s ease;transition:opacity .4s ease}.owl-carousel .owl-video-frame{position:relative;z-index:1}body div.pp_default .pp_bottom,body div.pp_default .pp_bottom .pp_left,body div.pp_default .pp_bottom .pp_middle,body div.pp_default .pp_bottom .pp_right,body div.pp_default .pp_top,body div.pp_default .pp_top .pp_left,body div.pp_default .pp_top .pp_middle,body div.pp_default .pp_top .pp_right{background:0 0;display:none}body div.pp_default .pp_content_container .pp_left,body div.pp_default .pp_content_container .pp_right{background:0 0;padding:0}body div.pp_default .pp_expand{display:none!important}body div.pp_default .pp_content{background:0 0;margin:0 auto}body div.pp_default .pp_loaderIcon{background-color:#fff;border-radius:20px}div.pp_default .pp_content .ppt{color:#f8f8f8}div.pp_default .pp_close{width:30px;height:30px;background:url(img/prettyPhoto/sprite.png) 2px 1px no-repeat;cursor:pointer}div.pp_default .pp_gallery ul li a{background:url(img/prettyPhoto/default_thumb.png) center center #f8f8f8;border:1px solid #aaa}div.pp_default .pp_social{margin-top:7px}div.pp_default .pp_gallery a.pp_arrow_next,div.pp_default .pp_gallery a.pp_arrow_previous{position:static;left:auto}div.pp_default .pp_nav .pp_pause,div.pp_default .pp_nav .pp_play{background:url(img/prettyPhoto/sprite.png) -51px 1px no-repeat;height:30px;width:30px}div.pp_default .pp_nav .pp_pause{background-position:-51px -29px}div.pp_default a.pp_arrow_next,div.pp_default a.pp_arrow_previous{background:url(img/prettyPhoto/sprite.png) -31px -3px no-repeat;height:20px;width:20px;margin:4px 0 0}div.pp_default a.pp_arrow_next{left:52px;background-position:-82px -3px}div.pp_default .pp_content_container .pp_details{margin-top:5px}div.pp_default .pp_nav{clear:none;height:30px;width:130px;position:relative;float:left}div.pp_defau <truncated>
文件名 style3[1].css
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\style3[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\style3[2].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\style3[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\style3[1].css
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EHDRIWWS\style3[1].css
文件大小 1302 字节
文件类型 ASCII text, with very long lines, with CRLF line terminators
MD5 7bafa73aa84181480f30281589827913
SHA1 c4fc2b781dfe4fc2bc85efea8b071543d91bb7c5
SHA256 8a65ed5b1f2e76d0bcb042544f50d6145fa0c6838c56a9cc48b13ee0e24c6c2c
CRC32 0D64CB83
Ssdeep 24:3pL/aAcBL3k1ogHtOf5i2opJMZJFrqIRx7ph8n:5L/BOagfIL2Zxx7v8n
下载提交魔盾安全分析显示文本
/*
Theme Name: quadricEN
URI: http://quadric.edge-themes.com
Description: A Modern Theme for Creatives
Author: Edge Themes
Author URI: http://themeforest.net/user/edge-themes
Version: 1.2
License: GNU General Public License
License URI: licence/GPL.txt

CSS changes can be made in files in the /css/ folder. This is a placeholder file required by WordPress, so do not delete it.

*/
@media only screen and (max-width: 768px){.edgtf-icon-slider-container .edgtf-slide-image{height: 500px ! important;}}
@media screen and (min-width: 768px) and (max-width: 959px) {.edgtf-icon-slider-container .edgtf-slide-image{height: 768px ! important;}}
@media only screen and (max-width: 768px){table {width:90% ! important;}}
@media only screen and (max-width: 768px){.edgtf-two-columns-75-25 .edgtf-column1 .edgtf-column-inner{padding:0px ! important;}}

.edgtf-title .edgtf-title-holder .edgtf-title-subtitle-holder-inner{display:none;}
#respond input[type=text], #respond textarea, .post-password-form input[type=password], .wpcf7-form-control.wpcf7-date, .wpcf7-form-control.wpcf7-number, .wpcf7-form-control.wpcf7-quiz, .wpcf7-form-control.wpcf7-select, .wpcf7-form-control.wpcf7-text, .wpcf7-form-control.wpcf7-textarea{font-weight:900 ! important;border: 1px solid #757575 ! important;}
文件名 linea-weather-10[1].eot
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\linea-weather-10[1].eot
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\linea-weather-10[2].eot
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\linea-weather-10[1].eot
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\linea-weather-10[1].eot
文件大小 21514 字节
文件类型 Embedded OpenType (EOT)
MD5 7129dca4faddeb4beaf9c0dbf91ebd2b
SHA1 646af8471cd9ed31973c67c349a2601941af23ac
SHA256 5844acf7d688d069353b690645a6551db10dd81747981039bd3a87651ac23907
CRC32 F561BFA1
Ssdeep 384:hFngHEZbNn3BmJNSStqMpqbqYIZekCCKz771:hJ7ZhnRWSStBpavIZekCCW1
下载提交魔盾安全分析
文件名 iphone[1].png
相关文件
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CB4GP22D\iphone[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEL4YQ7U\iphone[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\iphone[1].png
C:\Users\test\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDL4J1KW\iphone[2].png
文件大小 28591 字节
文件类型 PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
MD5 0f1f1819a447bc6d8592c6db156873aa
SHA1 a46c00d29694f62d9120c1d5ea2f07f1365a6a30
SHA256 ac3e989dd618cac714e000f885c42a2be560782f7dbffb80d7621ca9b4ddaa09
CRC32 2BA75074
Ssdeep 384:l0wXiY53Lb2neMEO6ScD9HPOmXpuYTvI4:lliBePOu9H7XJTT
下载提交魔盾安全分析
HTML 总结报告
(需15-60分钟同步)
下载

Processing ( 72.563 seconds )

  • 28.659 BehaviorAnalysis
  • 26.138 NetworkAnalysis
  • 8.299 Suricata
  • 7.419 Dropped
  • 1.688 VirusTotal
  • 0.233 Static
  • 0.102 AnalysisInfo
  • 0.024 Debug
  • 0.001 Memory

Signatures ( 19.37 seconds )

  • 7.357 md_url_bl
  • 2.149 md_bad_drop
  • 1.177 api_spamming
  • 1.166 stealth_timeout
  • 1.106 mimics_filetime
  • 0.576 heapspray_js
  • 0.412 dridex_behavior
  • 0.393 virtualcheck_js
  • 0.359 stealth_network
  • 0.283 bootkit
  • 0.282 virus
  • 0.249 antivm_generic_scsi
  • 0.228 antiav_detectreg
  • 0.216 antivm_generic_disk
  • 0.212 stealth_file
  • 0.187 dead_connect
  • 0.185 securityxploded_modules
  • 0.179 clickfraud_cookies
  • 0.177 ransomware_message
  • 0.158 sets_autoconfig_url
  • 0.153 antivm_generic_services
  • 0.144 ipc_namedpipe
  • 0.1 disables_wfp
  • 0.098 infostealer_ftp
  • 0.088 java_js
  • 0.085 disables_spdy
  • 0.083 js_phish
  • 0.068 antiav_detectfile
  • 0.066 upatre_behavior
  • 0.063 hancitor_behavior
  • 0.06 infostealer_im
  • 0.056 infostealer_browser_password
  • 0.054 internet_dropper
  • 0.048 hawkeye_behavior
  • 0.047 antianalysis_detectreg
  • 0.045 network_anomaly
  • 0.044 infostealer_bitcoin
  • 0.043 stack_pivot
  • 0.043 ransomware_extensions
  • 0.04 browser_scanbox
  • 0.035 infostealer_mail
  • 0.033 md_domain_bl
  • 0.032 vawtrak_behavior
  • 0.032 js_suspicious_redirect
  • 0.03 kazybot_behavior
  • 0.029 ransomware_files
  • 0.026 kelihos_behavior
  • 0.025 antivm_vbox_files
  • 0.022 rat_luminosity
  • 0.021 sundown_js
  • 0.021 antiemu_wine_func
  • 0.021 infostealer_browser
  • 0.021 injection_createremotethread
  • 0.021 betabot_behavior
  • 0.021 geodo_banking_trojan
  • 0.019 kovter_behavior
  • 0.017 antidbg_windows
  • 0.017 persistence_autorun
  • 0.016 kibex_behavior
  • 0.015 andromeda_behavior
  • 0.014 ispy_behavior
  • 0.014 injection_runpe
  • 0.012 injection_explorer
  • 0.011 cerber_behavior
  • 0.011 antidbg_devices
  • 0.011 antivm_xen_keys
  • 0.011 darkcomet_regkeys
  • 0.01 shifu_behavior
  • 0.01 secure_login_phish
  • 0.01 antivm_parallels_keys
  • 0.01 rat_pcclient
  • 0.009 network_tor
  • 0.009 antivm_vbox_libs
  • 0.009 network_bind
  • 0.009 silverlight_js
  • 0.008 rat_nanocore
  • 0.008 webmail_phish
  • 0.008 cve_2016-0189
  • 0.008 cve_2014_6332
  • 0.008 rig_js
  • 0.007 antiav_avast_libs
  • 0.007 Locky_behavior
  • 0.007 antivm_vmware_events
  • 0.007 cryptowall_behavior
  • 0.007 antivm_generic_diskreg
  • 0.007 recon_fingerprint
  • 0.006 nuclear_js
  • 0.006 h1n1_behavior
  • 0.005 tinba_behavior
  • 0.005 angler_js
  • 0.005 antisandbox_sunbelt_libs
  • 0.005 Neutrino_js
  • 0.005 generic_phish
  • 0.005 cve_2016_7200
  • 0.005 codelux_behavior
  • 0.005 disables_browser_warn
  • 0.004 cve_2015_2419_js
  • 0.004 antisandbox_sboxie_libs
  • 0.004 antiav_bitdefender_libs
  • 0.004 exec_crash
  • 0.004 antisandbox_productid
  • 0.004 antivm_vbox_keys
  • 0.004 antivm_vmware_files
  • 0.004 antivm_vmware_keys
  • 0.003 mimics_agent
  • 0.003 removes_zoneid_ads
  • 0.003 antivm_vbox_window
  • 0.003 deletes_self
  • 0.003 antivm_xen_keys
  • 0.003 antivm_hyperv_keys
  • 0.003 antivm_vbox_acpi
  • 0.003 antivm_vpc_keys
  • 0.003 browser_security
  • 0.003 bypass_firewall
  • 0.003 network_torgateway
  • 0.003 packer_armadillo_regkey
  • 0.003 sniffer_winpcap
  • 0.002 antivm_vmware_libs
  • 0.002 antisandbox_script_timer
  • 0.002 antianalysis_detectfile
  • 0.002 antivm_generic_bios
  • 0.002 antivm_generic_cpu
  • 0.002 antivm_generic_system
  • 0.002 antivm_vpc_files
  • 0.002 banker_cridex
  • 0.002 banker_zeus_url
  • 0.002 network_tor_service
  • 0.002 recon_programs
  • 0.002 targeted_flame
  • 0.001 persistence_bootexecute
  • 0.001 modifies_desktop_wallpaper
  • 0.001 dyre_behavior
  • 0.001 chimera_behavior
  • 0.001 ursnif_behavior
  • 0.001 process_needed
  • 0.001 antisandbox_fortinet_files
  • 0.001 antisandbox_sunbelt_files
  • 0.001 banker_zeus_mutex
  • 0.001 bitcoin_opencl
  • 0.001 bot_drive
  • 0.001 bot_drive2
  • 0.001 browser_addon
  • 0.001 disables_system_restore
  • 0.001 disables_windows_defender
  • 0.001 downloader_cabby
  • 0.001 ie_martian_children
  • 0.001 maldun_blacklist
  • 0.001 modifies_hostfile
  • 0.001 modify_security_center_warnings
  • 0.001 modify_uac_prompt
  • 0.001 office_security
  • 0.001 ransomware_radamant
  • 0.001 rat_spynet
  • 0.001 spreading_autoruninf
  • 0.001 stealth_hiddenreg
  • 0.001 stealth_hide_notifications
  • 0.001 stealth_webhistory

Reporting ( 1.094 seconds )

  • 1.094 ReportHTMLSummary
Task ID 122608
Mongo ID 5a3377f6a093ef4c8fb5a5d3
Cuckoo release 1.4-Maldun