URL transformed to HTTPS due to an HSTS policy --2024-05-14 12:27:15-- https://www.welldressedvandals.com/ Resolving www.welldressedvandals.com (www.welldressedvandals.com)... 54.194.41.141 Connecting to www.welldressedvandals.com (www.welldressedvandals.com)|54.194.41.141|:443... connected. HTTP request sent, awaiting response... HTTP/1.1 200 OK Alt-Svc: h3=":443"; ma=2592000 Content-Length: 47549 Content-Type: text/html; charset=utf-8 Date: Tue, 14 May 2024 19:27:18 GMT Etag: W/"b9bd-f3s4VopxZGAJ2Eq6NMAqd1giXbg" Ratelimit-Policy: 40; w=1 Server: Caddy Server: nginx Strict-Transport-Security: max-age=63072000; includeSubDomains Vary: Accept-Encoding X-Content-Type-Options: nosniff X-Dns-Prefetch-Control: off X-Download-Options: noopen X-Frame-Options: deny X-Permitted-Cross-Domain-Policies: none X-Request-Id: 59b97381c514a35eea87cb7ca3046ac4 X-Xss-Protection: 0 Length: 47549 (46K) [text/html] Saving to: ‘www.welldressedvandals.com_out.txt’ 0K .......... .......... .......... .......... ...... 100% 146K=0.3s 2024-05-14 12:27:18 (146 KB/s) - ‘www.welldressedvandals.com_out.txt’ saved [47549/47549]