URL transformed to HTTPS due to an HSTS policy --2024-05-15 12:25:57-- https://www.pearlsindiatour.com/ Resolving www.pearlsindiatour.com (www.pearlsindiatour.com)... 43.204.158.81 Connecting to www.pearlsindiatour.com (www.pearlsindiatour.com)|43.204.158.81|:443... connected. HTTP request sent, awaiting response... HTTP/1.1 200 OK content-type: text/html; charset=UTF-8 link: ; rel="https://api.w.org/" content-length: 46974 date: Wed, 15 May 2024 19:25:59 GMT server: LiteSpeed strict-transport-security: max-age=31536000 alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46" connection: Keep-Alive Length: 46974 (46K) [text/html] Saving to: ‘www.pearlsindiatour.com_out.txt’ 0K .......... .......... .......... .......... ..... 100% 101K=0.5s 2024-05-15 12:25:59 (101 KB/s) - ‘www.pearlsindiatour.com_out.txt’ saved [46974/46974]