Overview

URLagileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/
IP 172.67.222.251 (United States)
ASN#13335 CLOUDFLARENET
UserAgentMozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Referer
Access lock_open
Report completed2022-11-28 09:37:16 UTC
StatusLoading report..
IDS alerts0
Blocklist alert30
urlquery alerts
17
Phishing - Navy Federal Credit Union
Phishing - Navy Federal Credit Union
Tags None

Domain Summary (20)

Fully Qualifying Domain Name Rank First Seen Last Seen Sent bytes Received bytes IP Comment
va.v.liveperson.net (1) 3906 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 717 1184 208.89.12.87
r3.o.lencr.org (7) 344 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 2366 6202 23.36.77.32
push.services.mozilla.com (1) 2140 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 606 127 52.89.20.60
my.navyfederal.org (5) 90732 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 2559 12916 104.88.20.141
ocsp.sectigo.com (5) 487 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 1700 4817 104.18.32.68
web.navyfederal.org (1) 96087 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 657 342 23.53.55.214
liveengage.navyfederal.org (1) 103018 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 761 1256 178.249.97.98
ocsp.digicert.com (8) 86 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 2728 6081 93.184.220.29
firefox.settings.services.mozilla.com (2) 867 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 782 2374 34.102.187.140
content-signature-2.cdn.mozilla.net (1) 1152 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 413 5844 34.160.144.191
accdn.lpsnmedia.net (2) 3410 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 905 3488 178.249.101.99
agileprofessional.com.br (38) 0 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 17750 729072 104.21.17.61
ocsp.pki.goog (3) 175 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 1029 2100 142.250.74.3
www.gstatic.com (1) 0 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 457 2079 142.250.74.163
lptag.liveperson.net (2) 3393 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 835 10550 178.249.101.23
contile.services.mozilla.com (1) 1114 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 333 229 34.117.237.239
fonts.gstatic.com (2) 0 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 1022 33958 216.58.207.195
rnemsg.navyfederal.org (1) 119785 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 492 1088 147.154.117.92
img-getpocket.cdn.mozilla.net (6) 1631 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 3246 67627 34.120.237.76
www.navyfederal.org (1) 28885 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 643 339 23.53.55.214

Network Intrusion Detection Systemsinfo

Suricata /w Emerging Threats Pro
 No alerts detected

Blocklists

OpenPhish
 No alerts detected

PhishTank
 No alerts detected

Fortinet's Web Filter
Scan Date Severity Indicator Comment
2022-11-28 medium agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/ Phishing
2022-11-28 medium agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/i (...) Phishing
2022-11-28 medium agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/i (...) Phishing
2022-11-28 medium agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/i (...) Phishing
2022-11-28 medium agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/i (...) Phishing
2022-11-28 medium agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/i (...) Phishing
2022-11-28 medium agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/i (...) Phishing
2022-11-28 medium agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/i (...) Phishing
2022-11-28 medium agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/i (...) Phishing
2022-11-28 medium agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/i (...) Phishing
2022-11-28 medium agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/i (...) Phishing
2022-11-28 medium agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/i (...) Phishing
2022-11-28 medium agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/i (...) Phishing
2022-11-28 medium agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/i (...) Phishing
2022-11-28 medium agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/i (...) Phishing
2022-11-28 medium agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/i (...) Phishing
2022-11-28 medium agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/i (...) Phishing
2022-11-28 medium agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/i (...) Phishing
2022-11-28 medium agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/i (...) Phishing
2022-11-28 medium agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/i (...) Phishing
2022-11-28 medium agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/f (...) Phishing
2022-11-28 medium agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/i (...) Phishing
2022-11-28 medium agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/f (...) Phishing
2022-11-28 medium agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/i (...) Phishing
2022-11-28 medium agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/i (...) Phishing
2022-11-28 medium agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/f (...) Phishing
2022-11-28 medium agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/f (...) Phishing
2022-11-28 medium agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/f (...) Phishing
2022-11-28 medium agileprofessional.com.br/static/f67c327263eti209967cda713cd843baa Phishing
2022-11-28 medium agileprofessional.com.br/static/f67c327263eti209967cda713cd843baa Phishing

mnemonic secure dns
 No alerts detected

Quad9 DNS
 No alerts detected


Files

No files detected

Recent reports on same IP/ASN/Domain/Screenshot

Last 5 reports on IP: 172.67.222.251
Date UQ / IDS / BL URL IP
2023-05-20 18:04:01 UTC 0 - 1 - 3 kjbljvasgpkd.top/ 172.67.222.251
2022-11-30 18:37:51 UTC 9 - 0 - 6 agileprofessional.com.br/wp-content/auth/14e4 (...) 172.67.222.251
2022-11-30 18:37:13 UTC 14 - 0 - 28 agileprofessional.com.br/wp-content/auth/a2b3 (...) 172.67.222.251
2022-11-30 18:36:09 UTC 8 - 0 - 3 agileprofessional.com.br/wp-content/auth/a2b3 (...) 172.67.222.251
2022-11-30 18:36:11 UTC 11 - 0 - 6 agileprofessional.com.br/wp-content/auth/14e4 (...) 172.67.222.251


Last 5 reports on ASN: CLOUDFLARENET
Date UQ / IDS / BL URL IP
2023-06-10 14:13:55 UTC 0 - 4 - 0 minoritydamntrial.pw/ 188.114.97.1
2023-06-10 14:13:01 UTC 0 - 2 - 0 01288.cc/ 172.67.172.25
2023-06-10 14:12:39 UTC 0 - 1 - 0 publisher.linkvertise.com/adfly-hard-migrator (...) 172.64.139.5
2023-06-10 14:10:31 UTC 0 - 0 - 2 cmkorean.click/ 172.67.170.177
2023-06-10 14:09:52 UTC 0 - 1 - 0 well.sectety.top/ 172.67.220.242


Last 5 reports on domain: agileprofessional.com.br
Date UQ / IDS / BL URL IP
2022-11-30 18:37:51 UTC 9 - 0 - 6 agileprofessional.com.br/wp-content/auth/14e4 (...) 172.67.222.251
2022-11-30 18:37:13 UTC 14 - 0 - 28 agileprofessional.com.br/wp-content/auth/a2b3 (...) 172.67.222.251
2022-11-30 18:36:55 UTC 16 - 0 - 24 agileprofessional.com.br/wp-content/auth/14e4 (...) 104.21.17.61
2022-11-30 18:36:09 UTC 8 - 0 - 3 agileprofessional.com.br/wp-content/auth/a2b3 (...) 172.67.222.251
2022-11-30 18:36:22 UTC 10 - 0 - 6 agileprofessional.com.br/wp-content/auth/a2b3 (...) 104.21.17.61


Last 5 reports with similar screenshot
Date UQ / IDS / BL URL IP
2023-04-04 21:35:33 UTC 73 - 38 - 28 noticdelu.tk/usr/1574da89b5d5af6d9dc4e0fa9f4edb95/ 162.240.234.31
2023-04-03 22:27:39 UTC 57 - 0 - 29 www.maycanbangionz755.com/wp-content/.tmb/65d (...) 103.142.25.186
2023-04-03 15:36:34 UTC 57 - 0 - 29 www.maycanbangionz755.com/wp-content/.tmb/79e (...) 103.142.25.186
2023-03-31 13:28:44 UTC 15 - 0 - 31 rtrus.ru/bitrix/sounds/main/modules/jsIntersvyaz/ 194.67.113.238
2023-03-28 21:35:55 UTC 57 - 0 - 30 www.maycanbangionz755.com/wp-content/.tmb/65d (...) 103.142.25.186

JavaScript

Executed Scripts (23)

Executed Evals (0)

Executed Writes (0)


HTTP Transactions (89)


Request Response
                                        
                                            GET /wp-content/auth/db15ced419ee895e025f930375dbbad9/ HTTP/1.1 
Host: agileprofessional.com.br
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Upgrade-Insecure-Requests: 1

                                        
                                             104.21.17.61
HTTP/1.1 200 OK
Content-Type: text/html
                                            
Date: Mon, 28 Nov 2022 09:37:04 GMT
Transfer-Encoding: chunked
Connection: keep-alive
last-modified: Mon, 28 Nov 2022 07:53:02 GMT
vary: Accept-Encoding
CF-Cache-Status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lWaJU%2FBwwWaX63WhKLJs6O%2FkdgKg1uQqUxSPHbjZlkwiK4f%2FxDEKQYdseFT9U8b9D%2BVSfcYEWjCOYof6Oawh5OTzzN%2BiUPrCRYrjZYJkOUXDf2LI3hBxT2xG1%2FHiB9CFFATouD%2Fp4ibF3vM%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 77121f741b23b52d-OSL
Content-Encoding: gzip
alt-svc: h2=":443"; ma=60


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document text\012- exported SGML document, Non-ISO extended-ASCII text, with very long lines (466), with CRLF line terminators
Size:   5428
Md5:    ed755473ab7815524e4beda893025750
Sha1:   ab889e5623b4ea724548fc9f6d5329644f6c55cd
Sha256: bf40540fc321118c694a18afa7e468505b9e722eacb53feefad457905bc01cb3

Blocklists:
  - fortinet: Phishing
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "560CBBB751AB2884024DA3B93FBA6BC45C6434797DBA72A98C05E7FC2BB94BC1"
Last-Modified: Sat, 26 Nov 2022 18:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=9936
Expires: Mon, 28 Nov 2022 12:22:40 GMT
Date: Mon, 28 Nov 2022 09:37:04 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Accept-Ranges: bytes
Age: 2656
Cache-Control: max-age=92305
Date: Mon, 28 Nov 2022 09:37:04 GMT
Etag: "63833c71-1d7"
Expires: Tue, 29 Nov 2022 11:15:29 GMT
Last-Modified: Sun, 27 Nov 2022 10:31:13 GMT
Server: ECS (ska/F719)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET /v1/ HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.102.187.140
HTTP/2 200 OK
content-type: application/json
                                            
access-control-allow-origin: *
access-control-expose-headers: Content-Type, Retry-After, Content-Length, Alert, Backoff
content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
content-length: 939
via: 1.1 google
date: Mon, 28 Nov 2022 09:17:46 GMT
cache-control: public,max-age=3600
age: 1158
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (939), with no line terminators
Size:   939
Md5:    567df7db606cf5d0871aa5bc9311b6da
Sha1:   4263faac7cbab2fcaf6661911dcad5091c06be17
Sha256: e9650e1fdc46fc8678708ddcc37ab369c7a6d50489a004be896f20c7a3a644b0
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "5EA71CE6DD9E927F9BB3F97F59CC1AC7DC25A949024815965B29BC5835614786"
Last-Modified: Sat, 26 Nov 2022 09:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=8640
Expires: Mon, 28 Nov 2022 12:01:04 GMT
Date: Mon, 28 Nov 2022 09:37:04 GMT
Connection: keep-alive

                                        
                                            GET /chains/remote-settings.content-signature.mozilla.org-2022-12-30-09-21-26.chain HTTP/1.1 
Host: content-signature-2.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             34.160.144.191
HTTP/2 200 OK
content-type: binary/octet-stream
                                            
x-amz-id-2: X8iA8pJhLs79A3oTq6Zeotpos/1pZ9aK8xrYl3OSmUe9dH9xsavhNmwaByKyctG+o3H8ijdNq8U=
x-amz-request-id: 26BSD9C4Z80CXE0X
content-disposition: attachment
accept-ranges: bytes
server: AmazonS3
content-length: 5348
via: 1.1 google
date: Mon, 28 Nov 2022 08:41:59 GMT
age: 3306
last-modified: Thu, 10 Nov 2022 09:21:27 GMT
etag: "9ebddc2b260d081ebbefee47c037cb28"
cache-control: public,max-age=3600
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PEM certificate\012- , ASCII text
Size:   5348
Md5:    9ebddc2b260d081ebbefee47c037cb28
Sha1:   492bad62a7ca6a74738921ef5ae6f0be5edebf39
Sha256: 74bbb7cba16f7d084a08a0907d47d7496e5c148f904707ec6950f8f6a61027e5
                                        
                                            GET /v1/tiles HTTP/1.1 
Host: contile.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.117.237.239
HTTP/2 200 OK
content-type: application/json
                                            
server: nginx
date: Mon, 28 Nov 2022 09:37:04 GMT
content-length: 12
strict-transport-security: max-age=31536000
via: 1.1 google
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   12
Md5:    23e88fb7b99543fb33315b29b1fad9d6
Sha1:   a48926c4ec03c7c8a4e8dffcd31e5a6cdda417ce
Sha256: 7d8f1de8b7de7bc21dfb546a1d0c51bf31f16eee5fad49dbceae1e76da38e5c3
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Accept-Ranges: bytes
Age: 4510
Cache-Control: max-age=147449
Date: Mon, 28 Nov 2022 09:37:05 GMT
Etag: "63840c9c-1d7"
Expires: Wed, 30 Nov 2022 02:34:34 GMT
Last-Modified: Mon, 28 Nov 2022 01:19:24 GMT
Server: ECS (ska/F719)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET /wp-content/auth/db15ced419ee895e025f930375dbbad9/index_files/nauth-599150400912c8247ee1872211972b2a.css HTTP/1.1 
Host: agileprofessional.com.br
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/

                                        
                                             104.21.17.61
HTTP/1.1 200 OK
Content-Type: text/css
                                            
Date: Mon, 28 Nov 2022 09:37:05 GMT
Content-Length: 1334
Connection: keep-alive
cache-control: public, max-age=604800
expires: Mon, 05 Dec 2022 09:37:03 GMT
etag: "1208-638468de-4c93ec8;gz"
last-modified: Mon, 28 Nov 2022 07:53:02 GMT
content-encoding: gzip
vary: Accept-Encoding
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VT8rxAH1LQqAUQ%2FiYPhw%2BUbJnxZCAO4WeEZwZaEwuwt8Siqf9rQXG5sq4VjUq1KpoXK%2Bc0wS4XsVMzAkieWY6Bi9HSnuM7oyUqsnmgXMHDKN%2FSgAEl2UVkqiGyYAhBaI1e4sFOio%2Fy4su%2FY%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 77121f767c4bb529-OSL
alt-svc: h2=":443"; ma=60


--- Additional Info ---
Magic:  ASCII text, with CRLF line terminators
Size:   1334
Md5:    798605650e5e2901a56b6e2a03283fd3
Sha1:   b0af61971ce50e4f2abf3cc9aec4a5f1a5606460
Sha256: a7b4cc299499a198de23b57ad5758b7dd462b911c595501c1275ac5d6429c9a8

urlquery:
  - Phishing - Navy Federal Credit Union
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Accept-Ranges: bytes
Age: 4510
Cache-Control: max-age=147449
Date: Mon, 28 Nov 2022 09:37:05 GMT
Etag: "63840c9c-1d7"
Expires: Wed, 30 Nov 2022 02:34:34 GMT
Last-Modified: Mon, 28 Nov 2022 01:19:24 GMT
Server: ECS (ska/F719)
X-Cache: HIT
Content-Length: 471

                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Accept-Ranges: bytes
Age: 4510
Cache-Control: max-age=147449
Date: Mon, 28 Nov 2022 09:37:05 GMT
Etag: "63840c9c-1d7"
Expires: Wed, 30 Nov 2022 02:34:34 GMT
Last-Modified: Mon, 28 Nov 2022 01:19:24 GMT
Server: ECS (ska/F719)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET /wp-content/auth/db15ced419ee895e025f930375dbbad9/index_files/css.css HTTP/1.1 
Host: agileprofessional.com.br
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/

                                        
                                             104.21.17.61
HTTP/1.1 200 OK
Content-Type: text/css
                                            
Date: Mon, 28 Nov 2022 09:37:05 GMT
Content-Length: 658
Connection: keep-alive
cache-control: public, max-age=604800
expires: Mon, 05 Dec 2022 09:37:03 GMT
etag: "14d2-638468de-4c93ecc;gz"
last-modified: Mon, 28 Nov 2022 07:53:02 GMT
content-encoding: gzip
vary: Accept-Encoding
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XO9MO229wMiiEB5vBJrGDB4ys4XOqAWvDBRfXlCqCYTXOeqnBrakZ9paqxKV%2Frln2hRbvryzmtOwJjW%2FDRWOwc06IXuEqqdbOgkBKMAYJS5Uqc0rgDnR5EeLf%2F1Xw%2Bn4pdsXPZbcNvOfhYQ%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 77121f766d7bb52d-OSL
alt-svc: h2=":443"; ma=60


--- Additional Info ---
Magic:  ASCII text
Size:   658
Md5:    b8e0523f47884490e8dd8d25335c1160
Sha1:   8805ce8da01ec802791550bcf1fc65c281cf96f8
Sha256: f950644cdca8e5b60dfa41e35a0cfb40bd01055878dab34e3169c98e94b363f0

urlquery:
  - Phishing - Navy Federal Credit Union
                                        
                                            GET /wp-content/auth/db15ced419ee895e025f930375dbbad9/index_files/nfcu-icons-599150400912c8247ee1872211972b2a.css HTTP/1.1 
Host: agileprofessional.com.br
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/

                                        
                                             104.21.17.61
HTTP/1.1 200 OK
Content-Type: text/css
                                            
Date: Mon, 28 Nov 2022 09:37:05 GMT
Content-Length: 1892
Connection: keep-alive
cache-control: public, max-age=604800
expires: Mon, 05 Dec 2022 09:37:03 GMT
etag: "27eb-638468de-4c93ec9;gz"
last-modified: Mon, 28 Nov 2022 07:53:02 GMT
content-encoding: gzip
vary: Accept-Encoding
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=df3P%2B%2BgaXtmFO6GAX0U5EbtKaG%2Fdd7e97V8hw6qPYjwKwqem5BtKN38LmpF9oymMwD3PCWBkvYnISb0TcltUo0kLbhUIW2pLjEkNdzAnljtkNdu3p%2FVEM36VfLU3p2ygFhjSHsFmpb7rBn4%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 77121f7668bbb4ed-OSL
alt-svc: h2=":443"; ma=60


--- Additional Info ---
Magic:  ASCII text, with CRLF line terminators
Size:   1892
Md5:    65b81dd5dc3129e7de261e4e154e8c9c
Sha1:   76ef6e94435ba8615cbd84e17a49d7e8936d3852
Sha256: 5b31ed79d5f3759fb3b32af2543756870f6ee8b81d6aae87b12f862272b121b7
                                        
                                            GET /wp-content/auth/db15ced419ee895e025f930375dbbad9/index_files/all-599150400912c8247ee1872211972b2a.css HTTP/1.1 
Host: agileprofessional.com.br
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/

                                        
                                             104.21.17.61
HTTP/1.1 200 OK
Content-Type: text/css
                                            
Date: Mon, 28 Nov 2022 09:37:05 GMT
Content-Length: 11007
Connection: keep-alive
cache-control: public, max-age=604800
expires: Mon, 05 Dec 2022 09:37:03 GMT
etag: "c4cf-638468de-4c93ed2;gz"
last-modified: Mon, 28 Nov 2022 07:53:02 GMT
content-encoding: gzip
vary: Accept-Encoding
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EaXgq0FNM2PHCvnRsgH7b5EzEgkvuK%2Bek6feWtWJg1GIUg3CQxkMuzhaH8QIGzNOxc099FEi2QFKaIPN2ZhhSOvwUvd4u0g1V4SIiez%2Fr2fWtkMfHRtX%2FDvns%2Fv143A4NHIjO%2BGPTeWY3Wc%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 77121f767fdab50b-OSL
alt-svc: h2=":443"; ma=60


--- Additional Info ---
Magic:  ASCII text, with very long lines (50194), with CRLF line terminators
Size:   11007
Md5:    e625984b15bd12ed9b8cd85a99990ad2
Sha1:   a4241955bf78ae6809c39ed48cf8f07b9da2b512
Sha256: 7e12fa3353000af23bfd7c9129b6e8533b4f285e3367387ac443f1f5bb0671ea
                                        
                                            GET /wp-content/auth/db15ced419ee895e025f930375dbbad9/index_files/responsivemain-599150400912c8247ee1872211972b2a.css HTTP/1.1 
Host: agileprofessional.com.br
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/

                                        
                                             104.21.17.61
HTTP/1.1 200 OK
Content-Type: text/css
                                            
Date: Mon, 28 Nov 2022 09:37:05 GMT
Content-Length: 21835
Connection: keep-alive
cache-control: public, max-age=604800
expires: Mon, 05 Dec 2022 09:37:03 GMT
etag: "21cdc-638468de-4c93ec4;gz"
last-modified: Mon, 28 Nov 2022 07:53:02 GMT
content-encoding: gzip
vary: Accept-Encoding
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9I8j172kpX79HBCZa4VyddByiUOg2nmrIAvkuTKIJLcTuVJxgsYpcmjwc5bYvVSmKLddxoMZiwPyyRmUXmcUejLM1JFfjNLqZ6FOAVamVawSv8VjXJK0D%2BaW5IcPV%2Fc1qkv1CmGLlkAAe8A%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 77121f767d9e0afe-OSL
alt-svc: h2=":443"; ma=60


--- Additional Info ---
Magic:  assembler source, ASCII text, with very long lines (384), with CRLF line terminators
Size:   21835
Md5:    29a86791a7518efabc7e40b55bb1405a
Sha1:   7347bcf28f8f286288a6209276f1d1f608eadafa
Sha256: c942346cafbbce97838f5a9ea26413d6f2c3a12004e190c72dc2326b73a22d8c
                                        
                                            GET /wp-content/auth/db15ced419ee895e025f930375dbbad9/index_files/common-ec401aee041a200e3dd94ec7982f0f2f.js HTTP/1.1 
Host: agileprofessional.com.br
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/

                                        
                                             104.21.17.61
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Date: Mon, 28 Nov 2022 09:37:05 GMT
Content-Length: 2498
Connection: keep-alive
cache-control: public, max-age=604800
expires: Mon, 05 Dec 2022 09:37:03 GMT
etag: "1d3c-638468de-4447c2a;gz"
last-modified: Mon, 28 Nov 2022 07:53:02 GMT
content-encoding: gzip
vary: Accept-Encoding
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=a%2B6leolKvQlhDoJ71HTfFL%2F7r8gWGWJK%2Fcjr6WyVuUTE40%2B3C6Z3180GA%2FgtuT5QiwashcmuQOfSAo6JCxUm1ApHsagc5Dk6kCQZYvOSxVJ%2FtM0lAu8Ppw6eor6b%2FGO1O6vRGDmIF6i%2Fsdc%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 77121f77da94b4ed-OSL
alt-svc: h2=":443"; ma=60


--- Additional Info ---
Magic:  ASCII text, with CRLF line terminators
Size:   2498
Md5:    f8614888610451b1c4e0016a05a902ac
Sha1:   65d030323066210a93b2a153d83cdc03f2c8cfc6
Sha256: d553e5b5f1e9a999e7bc8625785507c7c311d753aede3acb53fcbe2425af0cfd

urlquery:
  - Phishing - Navy Federal Credit Union
Blocklists:
  - fortinet: Phishing
                                        
                                            GET /wp-content/auth/db15ced419ee895e025f930375dbbad9/index_files/dropdown-ec401aee041a200e3dd94ec7982f0f2f.js HTTP/1.1 
Host: agileprofessional.com.br
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/

                                        
                                             104.21.17.61
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Date: Mon, 28 Nov 2022 09:37:05 GMT
Content-Length: 1546
Connection: keep-alive
cache-control: public, max-age=604800
expires: Mon, 05 Dec 2022 09:37:03 GMT
etag: "132c-638468de-4447c3a;gz"
last-modified: Mon, 28 Nov 2022 07:53:02 GMT
content-encoding: gzip
vary: Accept-Encoding
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XHFFZ0Aq6qy2Hv1TOEtR1KB0YdkFEUtQg0aR2wFcpv5YOz1Ohjb9lW6G6w7uivmW6vVeOeARluVgGWClDFBSp%2BzzZXO0OKDBFbVzNrnXEhBFOava0fFFGC%2FESz%2B7GPKtlmk29sF7%2BhnoFaQ%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 77121f7819cab50b-OSL
alt-svc: h2=":443"; ma=60


--- Additional Info ---
Magic:  ASCII text, with CRLF line terminators
Size:   1546
Md5:    1a86176f2c88833e9dabbbbe766f8409
Sha1:   0259c57051d9c6089f63ed9af045e2c118dade2d
Sha256: 477353a4077e7f95aba065cb6d0bf868ed2f3af4a56c407bb6eeb4eb079c53cf

urlquery:
  - Phishing - Navy Federal Credit Union
Blocklists:
  - fortinet: Phishing
                                        
                                            GET /wp-content/auth/db15ced419ee895e025f930375dbbad9/index_files/s_code.js HTTP/1.1 
Host: agileprofessional.com.br
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/

                                        
                                             104.21.17.61
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Date: Mon, 28 Nov 2022 09:37:05 GMT
Content-Length: 17956
Connection: keep-alive
cache-control: public, max-age=604800
expires: Mon, 05 Dec 2022 09:37:03 GMT
etag: "b8fe-638468de-4447c2b;gz"
last-modified: Mon, 28 Nov 2022 07:53:02 GMT
content-encoding: gzip
vary: Accept-Encoding
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Fabjyk49LF99L88SzOR76n8aWys2IvohcjSyt%2F%2F70bkEhq%2B3CJwMA2jV3VeIpq%2F6n2YtymBGdAzt7aPHDECyVQtw8tPA4MV1qd5m0vD0TklRYpMdqbidlZBsNS1O1K%2FLLcY6Bfb3XQ5DvCo%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 77121f776db4b529-OSL
alt-svc: h2=":443"; ma=60


--- Additional Info ---
Magic:  ASCII text, with very long lines (954)
Size:   17956
Md5:    57231b4740b08ad5465d629b7e48955d
Sha1:   99945653b924fe4e2b29f1b79794a25e8cb8aae2
Sha256: 26b8ceca4e802045a5828cc200b7c9f56ec15fc0e7249b239bb2a0e916f51bc1

Blocklists:
  - fortinet: Phishing
                                        
                                            GET /v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.102.187.140
HTTP/2 200 OK
content-type: application/json
                                            
access-control-allow-origin: *
access-control-expose-headers: ETag, Content-Type, Content-Length, Last-Modified, Alert, Backoff, Pragma, Expires, Retry-After, Cache-Control
content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
content-length: 329
via: 1.1 google
date: Mon, 28 Nov 2022 09:08:55 GMT
cache-control: public,max-age=3600
age: 1690
last-modified: Fri, 25 Mar 2022 17:45:46 GMT
etag: "1648230346554"
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (329), with no line terminators
Size:   329
Md5:    0333b0655111aa68de771adfcc4db243
Sha1:   63f295a144ac87a7c8e23417626724eeca68a7eb
Sha256: 60636eb1dc67c9ed000fe0b49f03777ad6f549cb1d2b9ff010cf198465ae6300
                                        
                                            GET /wp-content/auth/db15ced419ee895e025f930375dbbad9/index_files/recaptcha__en.js HTTP/1.1 
Host: agileprofessional.com.br
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/

                                        
                                             104.21.17.61
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Date: Mon, 28 Nov 2022 09:37:05 GMT
Content-Length: 137483
Connection: keep-alive
cache-control: public, max-age=604800
expires: Mon, 05 Dec 2022 09:37:03 GMT
etag: "55f9b-638468de-4447c28;gz"
last-modified: Mon, 28 Nov 2022 07:53:02 GMT
content-encoding: gzip
vary: Accept-Encoding
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DpVo3BEA3uYw9TJamcE1d0QxlYDYKraioQm8J09hoqrwurf8W3%2Ft9uZ6Hyoe7mrRwneTk75AkSf1VHKYBodougRXx3wVC7%2FyQ1j1BuNZ15cFfMhLILhSRiUsj1aO9NxmmL34KBEqREXLzC8%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 77121f767da00afe-OSL
alt-svc: h2=":443"; ma=60


--- Additional Info ---
Magic:  ASCII text, with very long lines (549)
Size:   137483
Md5:    77cdb837800fca9dca04772c51c3a88d
Sha1:   d73f76d704b7c10fa9bbec2bb5d51bd603a167da
Sha256: 9aa44d5ef96dbd7540640dc45eb0b24e122a1a0a92c63e5474f34ff5db163796

Blocklists:
  - fortinet: Phishing
                                        
                                            GET /wp-content/auth/db15ced419ee895e025f930375dbbad9/index_files/bootstrap-select.js HTTP/1.1 
Host: agileprofessional.com.br
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/

                                        
                                             104.21.17.61
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Date: Mon, 28 Nov 2022 09:37:05 GMT
Content-Length: 9053
Connection: keep-alive
cache-control: public, max-age=604800
expires: Mon, 05 Dec 2022 09:37:03 GMT
etag: "7aba-638468de-40b93be;gz"
last-modified: Mon, 28 Nov 2022 07:53:02 GMT
content-encoding: gzip
vary: Accept-Encoding
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LFQBh6Ax07XJJd8Z%2FQhLDbH%2BM0WgpYzwueypHfmzpl2rLiEXs4YnEMvwUvAAjXr4VasRefVcjDad3I8TDu%2BuGk3RG3%2FLIc8VWFQs4OC5bgX%2BMMC0jxCl3%2Fi9hCy5eqXli0kVVU9BDOpFK2g%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 77121f78a8250afe-OSL
alt-svc: h2=":443"; ma=60


--- Additional Info ---
Magic:  ASCII text, with very long lines (31148), with CRLF, LF line terminators
Size:   9053
Md5:    2f7b98b35a3a3b663dd3b681f3d12451
Sha1:   58f42c079bf812d4f6b5bdc9321f6ff6c0b17d86
Sha256: 9d20fa930de1fcc6c0399bb453689b60787f68bba6f25d54009e76f0d1e272d9

urlquery:
  - Phishing - Navy Federal Credit Union
Blocklists:
  - fortinet: Phishing
                                        
                                            GET /wp-content/auth/db15ced419ee895e025f930375dbbad9/index_files/jquery-ec401aee041a200e3dd94ec7982f0f2f.js HTTP/1.1 
Host: agileprofessional.com.br
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/

                                        
                                             104.21.17.61
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Date: Mon, 28 Nov 2022 09:37:05 GMT
Content-Length: 85688
Connection: keep-alive
cache-control: public, max-age=604800
expires: Mon, 05 Dec 2022 09:37:03 GMT
etag: "48e06-638468de-4447c33;gz"
last-modified: Mon, 28 Nov 2022 07:53:02 GMT
content-encoding: gzip
vary: Accept-Encoding
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pb7fLGt6CExNeyDACGaCN%2FByJlFAxwgOLCLPiRKgtbAq5alPFDtn5lIDvXusECiWNAkWSwBX6cWd8ENTxDB7UOkfB6Qwu9iJFDhn6NqxweHjft6%2FdiAxDA4btOj2OxKKt1jo%2FLfbO2hRMoo%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 77121f77dea3b52d-OSL
alt-svc: h2=":443"; ma=60


--- Additional Info ---
Magic:  ASCII text, with CRLF line terminators
Size:   85688
Md5:    e87f0ef1e4e373872e496b0dcca89433
Sha1:   f986b8adc0c1fb752fcacc609a757cd3493aabd5
Sha256: a0693cbbb78165d55bea4cb96177babe076ddeba377b87605773cd7bbb2cf6dc

Blocklists:
  - fortinet: Phishing
                                        
                                            GET /wp-content/auth/db15ced419ee895e025f930375dbbad9/index_files/keypad-ec401aee041a200e3dd94ec7982f0f2f.js HTTP/1.1 
Host: agileprofessional.com.br
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/

                                        
                                             104.21.17.61
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Date: Mon, 28 Nov 2022 09:37:05 GMT
Content-Length: 782
Connection: keep-alive
cache-control: public, max-age=604800
expires: Mon, 05 Dec 2022 09:37:03 GMT
etag: "cf2-638468de-4447c37;gz"
last-modified: Mon, 28 Nov 2022 07:53:02 GMT
content-encoding: gzip
vary: Accept-Encoding
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eh%2FfSQf6J2WGIC3U9aaz%2F0X%2FGYIGQlhAY%2FrROWkjpbXK0OE4I93xuGV1RFot58RwRiJkNk06kXLx%2FB53Hbk0v7Ro1oSLPNcsFNjLB6YNJomSBgp%2BIGzk98HPe8SqaV%2FhfpJz0QU%2Bu52usz8%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 77121f795c6fb4ed-OSL
alt-svc: h2=":443"; ma=60


--- Additional Info ---
Magic:  HTML document, ASCII text, with very long lines (1213), with CRLF line terminators
Size:   782
Md5:    9506101200c6e3ef3d3de3bf5ff1e7f3
Sha1:   1179096634ace29c378be78d819f23a893742529
Sha256: aa93b1d73f0b88f880df468e1bdd51ee45a32e6839608bc0632e1281d87e9d34

urlquery:
  - Phishing - Navy Federal Credit Union
Blocklists:
  - fortinet: Phishing
                                        
                                            GET /wp-content/auth/db15ced419ee895e025f930375dbbad9/index_files/login-ec401aee041a200e3dd94ec7982f0f2f.js HTTP/1.1 
Host: agileprofessional.com.br
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/

                                        
                                             104.21.17.61
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Date: Mon, 28 Nov 2022 09:37:05 GMT
Content-Length: 1073
Connection: keep-alive
cache-control: public, max-age=604800
expires: Mon, 05 Dec 2022 09:37:03 GMT
etag: "d4a-638468de-4447c3b;gz"
last-modified: Mon, 28 Nov 2022 07:53:02 GMT
content-encoding: gzip
vary: Accept-Encoding
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=N9T%2Bmzw9Ki4Yog5IHRi6Eiwv1ZZck7lLaEvDu%2BLkusLnrcivRFUG0wg%2F9QY0Sz63XdW6SnBdm%2FwRJqZA4GxG4kUCAL4w3p8utj4UHCJAR98RGLWl9zWeEArDLZkC%2FRpzFsdqzlo0SzAZ7ZM%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 77121f79f9850afe-OSL
alt-svc: h2=":443"; ma=60


--- Additional Info ---
Magic:  ASCII text, with CRLF line terminators
Size:   1073
Md5:    40ebffa2ac7c3d11a5e12c0e2cc9893a
Sha1:   e8dd3b159cd41371e260d06f96d89190c7179dfd
Sha256: d279facebbbfb2141abb7f63ddcc5bda7f860b68c03ac6e1b2fad7905e88813c

urlquery:
  - Phishing - Navy Federal Credit Union
Blocklists:
  - fortinet: Phishing
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Accept-Ranges: bytes
Age: 3284
Cache-Control: max-age=87871
Date: Mon, 28 Nov 2022 09:37:05 GMT
Etag: "638328ac-1d7"
Expires: Tue, 29 Nov 2022 10:01:36 GMT
Last-Modified: Sun, 27 Nov 2022 09:06:52 GMT
Server: ECS (ska/F719)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET /wp-content/auth/db15ced419ee895e025f930375dbbad9/index_files/modal-ec401aee041a200e3dd94ec7982f0f2f.js HTTP/1.1 
Host: agileprofessional.com.br
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/

                                        
                                             104.21.17.61
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Date: Mon, 28 Nov 2022 09:37:05 GMT
Content-Length: 2701
Connection: keep-alive
cache-control: public, max-age=604800
expires: Mon, 05 Dec 2022 09:37:03 GMT
etag: "2823-638468de-4c93ecd;gz"
last-modified: Mon, 28 Nov 2022 07:53:02 GMT
content-encoding: gzip
vary: Accept-Encoding
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hpJsWT2ddupxdQXvA2qUxi3J5pooHpECGvTpRWrRgRiFvXb3sJPlBNqNX7o6AbvXcTbW3fW%2F0W%2Fro02BukkrQ6CtlaFik0nsQqW3fX3XSaHb%2BUJtRcoRkuVi9GCT%2FblaVctmZp6ar77W2bM%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 77121f798b92b50b-OSL
alt-svc: h2=":443"; ma=60


--- Additional Info ---
Magic:  ASCII text, with CRLF line terminators
Size:   2701
Md5:    cb3b97cd9cb889c9b4a072b54f1c3830
Sha1:   7d4b209569d923b9bcd422941e848207f401a3e0
Sha256: 986e3218896a5d1fec0ef3737646caa22fd7b09ded0cf4d3359846cb002c4170

urlquery:
  - Phishing - Navy Federal Credit Union
Blocklists:
  - fortinet: Phishing
                                        
                                            GET /wp-content/auth/db15ced419ee895e025f930375dbbad9/index_files/cookieGenerator-ec401aee041a200e3dd94ec7982f0f2f.js HTTP/1.1 
Host: agileprofessional.com.br
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/

                                        
                                             104.21.17.61
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Date: Mon, 28 Nov 2022 09:37:05 GMT
Content-Length: 861
Connection: keep-alive
cache-control: public, max-age=604800
expires: Mon, 05 Dec 2022 09:37:03 GMT
etag: "95a-638468de-4447c2e;gz"
last-modified: Mon, 28 Nov 2022 07:53:02 GMT
content-encoding: gzip
vary: Accept-Encoding
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VB8x6HxD1%2BcA9X4WRQ%2Bwd5CjVxAqCqiPkWzoo09mfsN2iAVWLOTvy1Cl7kcx%2FlQ0hBgigAnQcm1wA1AgI9nfuGvHJ3VfLK0JlFiimVojbtisvP9n7H%2FhI7oobeiNBWVY%2BxO3mXsI20%2BQiz4%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 77121f79c8efb529-OSL
alt-svc: h2=":443"; ma=60


--- Additional Info ---
Magic:  ASCII text, with CRLF line terminators
Size:   861
Md5:    e1827f0e630abb3df3b1b09f60151710
Sha1:   b5cfe7dbd791ab73ca2bbefefb1aace022ab1fcc
Sha256: f1a107da176734cee7cf9ba4c7889e0f19047dfb3545877896f1c97efc7892a3

urlquery:
  - Phishing - Navy Federal Credit Union
Blocklists:
  - fortinet: Phishing
                                        
                                            GET /wp-content/auth/db15ced419ee895e025f930375dbbad9/index_files/api.js HTTP/1.1 
Host: agileprofessional.com.br
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/

                                        
                                             104.21.17.61
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Date: Mon, 28 Nov 2022 09:37:05 GMT
Content-Length: 558
Connection: keep-alive
cache-control: public, max-age=604800
expires: Mon, 05 Dec 2022 09:37:04 GMT
etag: "352-638468de-4c93ecf;gz"
last-modified: Mon, 28 Nov 2022 07:53:02 GMT
content-encoding: gzip
vary: Accept-Encoding
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tqXACLmSyzaJZWrZtBBY3Kr6StOReA7XtGO5EC%2Fif%2F5niS%2FXn31%2Bwd0cTB5049N1wQLVCvAfYroWqf00EjMrnr%2B63hl2BqYeaKUdxfgZ%2BauWSqMcefDWcC9QO9qyPEliLd51V8QCM0gdAzw%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 77121f7a19ac0afe-OSL
alt-svc: h2=":443"; ma=60


--- Additional Info ---
Magic:  ASCII text, with very long lines (850), with no line terminators
Size:   558
Md5:    2a0fbeaff401daf7f8d961960efa46c4
Sha1:   8c4c3f2d10be69f7fb0fcb659e9232a03f7d7955
Sha256: 8d6f9522208a16b57d9930f7b2b0d828c91492d747c2d9cdd8915abe57842e63

urlquery:
  - Phishing - Navy Federal Credit Union
Blocklists:
  - fortinet: Phishing
                                        
                                            GET /wp-content/auth/db15ced419ee895e025f930375dbbad9/index_files/le2-mtagconfig.js HTTP/1.1 
Host: agileprofessional.com.br
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/

                                        
                                             104.21.17.61
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Date: Mon, 28 Nov 2022 09:37:05 GMT
Content-Length: 5731
Connection: keep-alive
cache-control: public, max-age=604800
expires: Mon, 05 Dec 2022 09:37:04 GMT
etag: "4e30-638468de-4447c34;gz"
last-modified: Mon, 28 Nov 2022 07:53:02 GMT
content-encoding: gzip
vary: Accept-Encoding
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3Z28CM2%2FdHzWGI%2Ff4hJyvlkJDab2Jr8TrBrsNaeJiGiRaeveWK48BXQpMz0HyVEyq9Cof4i8ZUOsVcbljArjP9TXQUjYNv5%2FXY4h20ak6NJDHxWyrJrSLC937hl7pLf%2FNPdrZ%2BwIxUfTiBA%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 77121f7a490bb52d-OSL
alt-svc: h2=":443"; ma=60


--- Additional Info ---
Magic:  ASCII text, with very long lines (1788)
Size:   5731
Md5:    36eb654aef08e98c53c84daf3137e6f2
Sha1:   b5fa1486b0af186d956f18ee52bc0787d9ddc8b2
Sha256: 4872af9b656f713443c14dc3518111cd79244f41f59dcbc0800e2bd12c9d7aa5

Blocklists:
  - fortinet: Phishing
                                        
                                            GET /wp-content/auth/db15ced419ee895e025f930375dbbad9/index_files/tag.js HTTP/1.1 
Host: agileprofessional.com.br
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/

                                        
                                             104.21.17.61
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Date: Mon, 28 Nov 2022 09:37:05 GMT
Content-Length: 7541
Connection: keep-alive
cache-control: public, max-age=604800
expires: Mon, 05 Dec 2022 09:37:04 GMT
etag: "5494-638468de-4c93ed0;gz"
last-modified: Mon, 28 Nov 2022 07:53:02 GMT
content-encoding: gzip
vary: Accept-Encoding
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=m9oIjpaf94kczRcrxrSE%2BT%2FUD3tgV2c9JyV9ikMZGV%2BIK7nARibzbVA%2B8%2BhdRmbiVaZVD5BrBdhILeTFwamFId2hrnWQBu0%2FwRQX%2BxkIJIzIaHeaBsTzv%2FHyC0cA8kXBK8JRclkIde%2Fz0Ss%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 77121f7abe55b4ed-OSL
alt-svc: h2=":443"; ma=60


--- Additional Info ---
Magic:  ASCII text, with very long lines (21652), with no line terminators
Size:   7541
Md5:    3bdf59c9ec85ec43d46e5cf9edda2e96
Sha1:   a06ccc8d75554a7e44dd8ce9656e90420b42f38b
Sha256: d964494995ee4b7de40b3569370e33773c447c759a21fbb3e746e53b61449b35

Blocklists:
  - fortinet: Phishing
                                        
                                            GET / HTTP/1.1 
Host: push.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Sec-WebSocket-Version: 13
Origin: wss://push.services.mozilla.com/
Sec-WebSocket-Protocol: push-notification
Sec-WebSocket-Extensions: permessage-deflate
Sec-WebSocket-Key: yMo1ygBT161DGwwTOVAUtg==
Connection: keep-alive, Upgrade
Sec-Fetch-Dest: websocket
Sec-Fetch-Mode: websocket
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
Upgrade: websocket

                                        
                                             52.89.20.60
HTTP/1.1 101 Switching Protocols
                                            
Connection: Upgrade
Upgrade: websocket
Sec-WebSocket-Accept: Wr8Yd1C8jpukxoRVidnJVXyw1QA=

                                        
                                            GET /wp-content/auth/db15ced419ee895e025f930375dbbad9/index_files/f67c327263eti209967cda713cd843baa HTTP/1.1 
Host: agileprofessional.com.br
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/

                                        
                                             104.21.17.61
HTTP/1.1 200 OK
                                            
Date: Mon, 28 Nov 2022 09:37:05 GMT
Content-Length: 72012
Connection: keep-alive
etag: "1194c-638468de-4447c3f;;;"
last-modified: Mon, 28 Nov 2022 07:53:02 GMT
accept-ranges: bytes
CF-Cache-Status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=00ntliukl5aHOib5rhshc%2F3rQl3Q5QNDy2eE4f7s8Lve10e6HyM%2ByMLNKnDfVFhI2Q78osxDE1eFXjAvhqq9Nbj5wFei5JpnzILEFFgOuWHDkPBbqHVsLjx%2F8ZsWyUxHQl6os5cr7KjlbjQ%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 77121f7afd1fb50b-OSL
alt-svc: h2=":443"; ma=60


--- Additional Info ---
Magic:  ASCII text, with very long lines (65536), with no line terminators
Size:   72012
Md5:    335f2776eaf4ca7eca9953d2240c3316
Sha1:   5f5702f072d8e721dd3557ccd2a0944b3cc58fa5
Sha256: ca9ee108c9cd3072864c1fcfe42f8fa40f829a33267388e0adbf41fa8b2da9a5

urlquery:
  - Phishing - Navy Federal Credit Union
Blocklists:
  - fortinet: Phishing
                                        
                                            GET /wp-content/auth/db15ced419ee895e025f930375dbbad9/index_files/a.js HTTP/1.1 
Host: agileprofessional.com.br
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/

                                        
                                             104.21.17.61
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Date: Mon, 28 Nov 2022 09:37:06 GMT
Content-Length: 82655
Connection: keep-alive
cache-control: public, max-age=604800
expires: Mon, 05 Dec 2022 09:37:04 GMT
etag: "4083f-638468de-4c93ec3;gz"
last-modified: Mon, 28 Nov 2022 07:53:02 GMT
content-encoding: gzip
vary: Accept-Encoding
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ze31bLfxMsBODGCliDeSyhkSlJ1KUQVbXwJW2SuFxcsIYKoGdwzbjoBYFHaVa1RQDYskwmNXUSPmGP1oa8Z7hJXK1VSEeHV2jNL3kRgYOeW0KV8CAievZ5pXI%2BAGU5llGeZJ1kSoGCs9coc%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 77121f7abaa30afe-OSL
alt-svc: h2=":443"; ma=60


--- Additional Info ---
Magic:  ASCII text, with very long lines (65536), with no line terminators
Size:   82655
Md5:    e4d00f154ab5d226700b98edc691aa12
Sha1:   5c16affb99e6e52ad03d9f0234fcadafe97def57
Sha256: 114f511e4b8f64471938b213c2c7740c96bf76625a1c641a317683c0d26205f9

Blocklists:
  - fortinet: Phishing
                                        
                                            GET /wp-content/auth/db15ced419ee895e025f930375dbbad9/index_files/img_logo-veterans-1d62888b4b662af9142e3c385f423f32.svg HTTP/1.1 
Host: agileprofessional.com.br
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/

                                        
                                             104.21.17.61
HTTP/1.1 200 OK
Content-Type: image/svg+xml
                                            
Date: Mon, 28 Nov 2022 09:37:06 GMT
Content-Length: 6104
Connection: keep-alive
cache-control: public, max-age=604800
expires: Mon, 05 Dec 2022 09:37:04 GMT
etag: "55ca-638468de-4c93ed4;gz"
last-modified: Mon, 28 Nov 2022 07:53:02 GMT
content-encoding: gzip
vary: Accept-Encoding
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bWyHyD58xdeZcJ%2BrDA43dfoo0HVQHdzaZHEdGWOjudBMyGVqLi8G7MOcMuEvnYW15lS%2Ba5toNa90khAtGi%2Fru01X%2F7R%2FVOV8gmttADzzSfevV9hxvWU%2FmzjSpEYZ3ybYu7nLsNAvnmeGkV8%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 77121f7e1e350afe-OSL
alt-svc: h2=":443"; ma=60


--- Additional Info ---
Magic:  SVG Scalable Vector Graphics image\012- , ASCII text, with very long lines (2618), with CRLF line terminators
Size:   6104
Md5:    6af0c59ecd24f7391c348485c3ef761e
Sha1:   2cad8139cbe910551a123dd55a3419e06694e432
Sha256: 472c03150b5eb8189c417c7dab141f653c9ce938226b14d9270f7641312df720

Blocklists:
  - fortinet: Phishing
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Mon, 28 Nov 2022 09:37:06 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Mon, 28 Nov 2022 09:37:06 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /s/sourcesanspro/v14/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwlxdu.woff2 HTTP/1.1 
Host: fonts.gstatic.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: http://agileprofessional.com.br
Connection: keep-alive
Referer: http://agileprofessional.com.br/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             216.58.207.195
HTTP/2 200 OK
content-type: font/woff2
                                            
accept-ranges: bytes
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin; report-to="apps-themes"
report-to: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
timing-allow-origin: *
content-length: 15948
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Thu, 24 Nov 2022 16:44:37 GMT
expires: Fri, 24 Nov 2023 16:44:37 GMT
cache-control: public, max-age=31536000
age: 319949
last-modified: Tue, 15 Sep 2020 18:10:32 GMT
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 15948, version 1.0\012- data
Size:   15948
Md5:    c85615b296302af51e683eecb5e371d4
Sha1:   ff7c20b0947804c607759aa46eab666d94cf12ea
Sha256: efb3cdc5e4582fd67dffab6fc6e5062074ce3f8c51747346af944e97749dc309

urlquery:
  - Phishing - Navy Federal Credit Union
                                        
                                            GET /wp-content/auth/db15ced419ee895e025f930375dbbad9/index_files/a_003.htm HTTP/1.1 
Host: agileprofessional.com.br
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/
Upgrade-Insecure-Requests: 1

                                        
                                             104.21.17.61
HTTP/1.1 200 OK
Content-Type: text/html
                                            
Date: Mon, 28 Nov 2022 09:37:06 GMT
Transfer-Encoding: chunked
Connection: keep-alive
last-modified: Mon, 28 Nov 2022 07:53:02 GMT
CF-Cache-Status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8x%2BmUCM4v%2BGZ49vIWBNCi0gBiss4OhGOdFzqBluD6bf4190v7yLL8bZFaSbP2So6DdMcQhrJcxpKf8T0xhmyrQgKXTdX%2Fm%2BDS%2Bj03CPNuRhj1zavmy99Vu3qLTmhKwvygwYmJ01hNJsiiIY%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 77121f7e8ead0afe-OSL
Content-Encoding: gzip
alt-svc: h2=":443"; ma=60


--- Additional Info ---
Magic:  HTML document text\012- HTML document, ASCII text, with CRLF line terminators
Size:   116
Md5:    ab868ea2d57aa884dabacc0b5fe6e67e
Sha1:   7888951020722fea401a25c7064ce8e1c6b07c9d
Sha256: fc5c15abbbcac24900d44a7ba4081648da8dc2d8688fafdcde7d2e5f575ab88d

Blocklists:
  - fortinet: Phishing
                                        
                                            GET /s/sourcesanspro/v14/6xK3dSBYKcSV-LCoeQqfX1RYOo3qOK7l.woff2 HTTP/1.1 
Host: fonts.gstatic.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: http://agileprofessional.com.br
Connection: keep-alive
Referer: http://agileprofessional.com.br/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             216.58.207.195
HTTP/2 200 OK
content-type: font/woff2
                                            
accept-ranges: bytes
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin; report-to="apps-themes"
report-to: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
timing-allow-origin: *
content-length: 16112
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Wed, 23 Nov 2022 18:41:53 GMT
expires: Thu, 23 Nov 2023 18:41:53 GMT
cache-control: public, max-age=31536000
age: 399313
last-modified: Tue, 15 Sep 2020 18:10:09 GMT
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 16112, version 1.0\012- data
Size:   16112
Md5:    899c8f78ce650d4009d42443897aa723
Sha1:   d2e2faa9780b7fca5a5cb20a853dd7df55b3101e
Sha256: a9950fa5ca9cf47072770900d259bcf6778aa1119652d2e706d5eb92df254199

urlquery:
  - Phishing - Navy Federal Credit Union
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Accept-Ranges: bytes
Cache-Control: max-age=146513
Date: Mon, 28 Nov 2022 09:37:06 GMT
Etag: "63841a93-118"
Expires: Wed, 30 Nov 2022 02:18:59 GMT
Last-Modified: Mon, 28 Nov 2022 02:18:59 GMT
Server: nginx
Content-Length: 280

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Mon, 28 Nov 2022 09:37:06 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /NFOAA_Auth/resources/images/contact-us-1d62888b4b662af9142e3c385f423f32.svg HTTP/1.1 
Host: my.navyfederal.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://agileprofessional.com.br/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             104.88.20.141
HTTP/1.1 404 Not Found
Content-Type: text/html
                                            
X-Powered-By: Servlet/3.0
X-Frame-Options: DENY
$WSEP:
Last-Modified: Wed, 07 Sep 2022 21:50:18 GMT
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Language: en-US
Content-Length: 1018
Date: Mon, 28 Nov 2022 09:37:06 GMT
Connection: keep-alive
Set-Cookie: navyfed-opentoken=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure navyfed-extracted=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure navyfed-deviceprint=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure navyfed-useractive=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure navyfed-pingolb=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure navyfed-obo=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure SMSESSION=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure my_dc=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure acctsvcs_dc=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure my_dc=w; path=/; domain=.navyfederal.org; secure akaalb_my_navyfederal_ALB=~op=my_100_wch:my_prdw|~rv=41~m=my_prdw:0|~os=ddcfe9c18a053d3068d757a21af73146~id=418d03c723e12d6b19af8125cc1c9a48; path=/; Secure; SameSite=None; Domain=.navyfederal.org ak_bmsc=C63BA6F9E99E255C3F4F368556321A3A~000000000000000000000000000000~YAAQPDIQYDvxEXqEAQAA7OuYvRGHqDLf606dMDmlzbU9xSImrd9vjfgTt+vIe6J8sBsG8B0pKcos3WKOd50o2dNtD5y8N6JMsatEpy5Wn/+EZGqhXa3smpwHfcK5aYqau1j3n/3y8hc9YslrNhqYnPtO7kC0PpWw3RzVu3LTjgp1TyrQ0DWvSh+4zD2m0T+p/uyZrWSaikkNrB7Bs6D6TsAs9DGLyqkK7nZW5+bQyoixnssmfznXYJVINLB6u7N2gJtOtBtfBIc1X0ZBfajm9KxDZpBOUmC4erTE45TowHhqbliP+saU975fw6E3WDQyOBxFjXt8SLhGDtZjy6kIxNrbvvUj6/GCoz7waYYTJA5onpB91yLvOxjDiqBlm9xKA0ozIA==; Domain=.navyfederal.org; Path=/; Expires=Mon, 28 Nov 2022 11:37:06 GMT; Max-Age=7200; HttpOnly
Strict-Transport-Security: max-age=31536000


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- C source text\012- HTML document text\012- HTML document text\012- exported SGML document, Unicode text, UTF-8 text, with CRLF line terminators
Size:   1018
Md5:    1536cc36842f2165300106001ee4b19a
Sha1:   d3bd2ed7be7778ebb3fef66672f216982e1d2e45
Sha256: 4ece4a1ee577bdbd46f9f55ee93ad77713bdd635c5a547e575f230fca329ae42
                                        
                                            GET /wp-content/auth/db15ced419ee895e025f930375dbbad9/images/css/img-billboard-BG.svg HTTP/1.1 
Host: agileprofessional.com.br
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/index_files/responsivemain-599150400912c8247ee1872211972b2a.css

                                        
                                             104.21.17.61
HTTP/1.1 500 Internal Server Error
Content-Type: text/html; charset=UTF-8
                                            
Date: Mon, 28 Nov 2022 09:37:06 GMT
Transfer-Encoding: chunked
Connection: keep-alive
x-powered-by: PHP/7.4.28
expires: Wed, 11 Jan 1984 05:00:00 GMT
cache-control: max-age=14400, must-revalidate
vary: Accept-Encoding
CF-Cache-Status: MISS
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QZm%2FKP564gCyx1M08LK8RXRlzEHBzbhWGQfKyQv1qVyTz1BuqkV96gDm2dhxAQs8OmMOv1BY%2BYJl%2F%2BnE41wXzYtvxGvQQ47zrhFRYXu%2BppYRA1xfPbjMsh5FC%2B4ZsqHGROnQzZkLCQjWTtg%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 77121f7ebcdbb52d-OSL
alt-svc: h2=":443"; ma=60


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, Unicode text, UTF-8 text
Size:   2644
Md5:    3c32982e1f48797d87295a4237971f09
Sha1:   43f38c27234a49505e9bbbd73bd47c2ba47c0ec8
Sha256: 6790fb9a42b6e2ea88a55f1f86db97ce8bef7aeb16be9567831580aeeb1391e4

Blocklists:
  - fortinet: Phishing
                                        
                                            GET /NFOAA_Auth/resources/images/Group5158-1d62888b4b662af9142e3c385f423f32.svg HTTP/1.1 
Host: my.navyfederal.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://agileprofessional.com.br/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             104.88.20.141
HTTP/1.1 404 Not Found
Content-Type: text/html
                                            
X-Powered-By: Servlet/3.0
X-Frame-Options: DENY
$WSEP:
Last-Modified: Wed, 07 Sep 2022 21:50:18 GMT
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Language: en-US
Content-Length: 1018
Date: Mon, 28 Nov 2022 09:37:06 GMT
Connection: keep-alive
Set-Cookie: navyfed-opentoken=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure navyfed-extracted=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure navyfed-deviceprint=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure navyfed-useractive=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure navyfed-pingolb=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure navyfed-obo=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure SMSESSION=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure my_dc=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure acctsvcs_dc=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure my_dc=w; path=/; domain=.navyfederal.org; secure akaalb_my_navyfederal_ALB=~op=my_100_wch:my_prdw|~rv=41~m=my_prdw:0|~os=ddcfe9c18a053d3068d757a21af73146~id=418d03c723e12d6b19af8125cc1c9a48; path=/; Secure; SameSite=None; Domain=.navyfederal.org ak_bmsc=8A52A90A94C2F1826DE1530D5B6E0124~000000000000000000000000000000~YAAQPDIQYDzxEXqEAQAA9+uYvRHPwx0GIWDbmCqySKsHfCU6v6eoscM8ZqIz4tWkNly9ukZIooOp04pRPpIARBfnIZX/DjZi2DxfTOMwwhDCrRX7+5pJj8hCZF/A07n12UAdbMim+jEokToDmURWEuOQ3x2wGQQQL3GNW5dTNDcGcI3BBG0g3IICzT9hYSJEHUtPY0Qrm3UCe3Qz5B/HWMg1wZyd8oHdB1ooJjmAYbxNIBfPxdF2EEBUNomFuqUaqgZa55j/roVAFv2vl7zs4uxQnKipxQAUIebDJOMSNW0rSNvkogxbyxkUV0hliIrfRdZNPu9dbP0LXLszj2DqN6NPvF27xwdNZC2TY1iDqsSMbgV4PHcy8o3732wy6f5Qa7OOqw==; Domain=.navyfederal.org; Path=/; Expires=Mon, 28 Nov 2022 11:37:06 GMT; Max-Age=7200; HttpOnly
Strict-Transport-Security: max-age=31536000


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- C source text\012- HTML document text\012- HTML document text\012- exported SGML document, Unicode text, UTF-8 text, with CRLF line terminators
Size:   1018
Md5:    1536cc36842f2165300106001ee4b19a
Sha1:   d3bd2ed7be7778ebb3fef66672f216982e1d2e45
Sha256: 4ece4a1ee577bdbd46f9f55ee93ad77713bdd635c5a547e575f230fca329ae42
                                        
                                            GET /wp-content/auth/db15ced419ee895e025f930375dbbad9/images/css/bg_globe.png HTTP/1.1 
Host: agileprofessional.com.br
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/index_files/responsivemain-599150400912c8247ee1872211972b2a.css

                                        
                                             104.21.17.61
HTTP/1.1 500 Internal Server Error
Content-Type: text/html; charset=UTF-8
                                            
Date: Mon, 28 Nov 2022 09:37:06 GMT
Transfer-Encoding: chunked
Connection: keep-alive
x-powered-by: PHP/7.4.28
expires: Wed, 11 Jan 1984 05:00:00 GMT
cache-control: max-age=14400, must-revalidate
vary: Accept-Encoding
CF-Cache-Status: MISS
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HtmlAkICOXNt9cwkMkAUBYk3QptastUe6ZiUf0oTGIooKm6D51%2FwPlDIjtXAz%2FKyarD23vQKn5gir75LYwwDVAWlWA8BU65ZKvKbZSzfRprLYOEco9n%2FUdjt1Bfq6SgQCMA9mYy1SkkzgUE%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 77121f7eabd0b4ed-OSL
alt-svc: h2=":443"; ma=60


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, Unicode text, UTF-8 text
Size:   2644
Md5:    3c32982e1f48797d87295a4237971f09
Sha1:   43f38c27234a49505e9bbbd73bd47c2ba47c0ec8
Sha256: 6790fb9a42b6e2ea88a55f1f86db97ce8bef7aeb16be9567831580aeeb1391e4
                                        
                                            GET /NFOAA_Auth/resources/images/Group5166-1d62888b4b662af9142e3c385f423f32.svg HTTP/1.1 
Host: my.navyfederal.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://agileprofessional.com.br/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             104.88.20.141
HTTP/1.1 404 Not Found
Content-Type: text/html
                                            
X-Powered-By: Servlet/3.0
X-Frame-Options: DENY
$WSEP:
Last-Modified: Wed, 07 Sep 2022 21:50:18 GMT
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Language: en-US
Content-Length: 1018
Date: Mon, 28 Nov 2022 09:37:06 GMT
Connection: keep-alive
Set-Cookie: navyfed-opentoken=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure navyfed-extracted=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure navyfed-deviceprint=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure navyfed-useractive=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure navyfed-pingolb=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure navyfed-obo=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure SMSESSION=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure my_dc=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure acctsvcs_dc=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure my_dc=w; path=/; domain=.navyfederal.org; secure akaalb_my_navyfederal_ALB=~op=my_100_wch:my_prdw|~rv=42~m=my_prdw:0|~os=ddcfe9c18a053d3068d757a21af73146~id=fb70e52a0aee0bd82594b5f9298f23f9; path=/; Secure; SameSite=None; Domain=.navyfederal.org ak_bmsc=D27DEADD4049B0EE1BFF23505DD193D5~000000000000000000000000000000~YAAQPDIQYD3xEXqEAQAANeyYvRGxYqiVMXY+sP70K+R2pv0Bq3zQIe5WyVmAy7aOkOB0ZPH89A9RJQyg5JdjAQ2w6muCuGeYBuqSygoOnsWOV+d7+rN9RFSQV4F+42jyvAYMn+TLUiwSEDJEGcskpenz378UYuwNYStsOaiOYgPfe6bFbHph86oC+ppIjY1HkDmM7odObMjbKQiggrPawbi6aijarzZaaX1H2Zhy5B8Biqzx3Y7xg/IYBfKCZfQYvY+4Ku3xt1K8k6Ceo11cDFoHYOobRwWf5yMqwF3MRF0opGVf4gh2FZao9h4QZfsR9tAhQguGYq3D6TgIuFtXjaleoXzt1A6SnwVJEQ/TNI2ACvRgu3NEbYGjUGLskslsdQ+uYQ==; Domain=.navyfederal.org; Path=/; Expires=Mon, 28 Nov 2022 11:37:06 GMT; Max-Age=7200; HttpOnly
Strict-Transport-Security: max-age=31536000


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- C source text\012- HTML document text\012- HTML document text\012- exported SGML document, Unicode text, UTF-8 text, with CRLF line terminators
Size:   1018
Md5:    1536cc36842f2165300106001ee4b19a
Sha1:   d3bd2ed7be7778ebb3fef66672f216982e1d2e45
Sha256: 4ece4a1ee577bdbd46f9f55ee93ad77713bdd635c5a547e575f230fca329ae42
                                        
                                            GET /wp-content/auth/db15ced419ee895e025f930375dbbad9/index_files/storage.htm HTTP/1.1 
Host: agileprofessional.com.br
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/
Upgrade-Insecure-Requests: 1

                                        
                                             104.21.17.61
HTTP/1.1 200 OK
Content-Type: text/html
                                            
Date: Mon, 28 Nov 2022 09:37:06 GMT
Transfer-Encoding: chunked
Connection: keep-alive
last-modified: Mon, 28 Nov 2022 07:53:02 GMT
vary: Accept-Encoding
CF-Cache-Status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Qoxrudpgy%2BkYLfLo0F%2BSi0fN4MfVdZhgL9vYlFX3rgvWDHo%2FIVQJwieVsvFNv12gYhNpPaiTutKGfJuTY54dzR5oyt9SY2PnBLOnx899Yxknx06bJqhdOlkJTIWhJnAxNvi0AijftvrV1ZU%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 77121f7eaf61b529-OSL
Content-Encoding: gzip
alt-svc: h2=":443"; ma=60


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (32192), with CRLF line terminators
Size:   13862
Md5:    796c27cd02dd072f3698734435fff671
Sha1:   7e3757d06afeca281a8ba6ae5b698fa5788811cd
Sha256: 5dc4c90c4ee7f6c654c54916ea8e0eabdbfed2458108d0ad7a028613936256c3

Blocklists:
  - fortinet: Phishing
                                        
                                            GET /wp-content/auth/db15ced419ee895e025f930375dbbad9/index_files/img-BecomeAMember-1d62888b4b662af9142e3c385f423f32.jpg HTTP/1.1 
Host: agileprofessional.com.br
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/

                                        
                                             104.21.17.61
HTTP/1.1 200 OK
Content-Type: image/jpeg
                                            
Date: Mon, 28 Nov 2022 09:37:06 GMT
Content-Length: 185745
Connection: keep-alive
cache-control: public, max-age=604800
expires: Mon, 05 Dec 2022 09:37:04 GMT
etag: "2d591-638468de-4c93ed3;;;"
last-modified: Mon, 28 Nov 2022 07:53:02 GMT
CF-Cache-Status: MISS
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Q3RN6IJvQnoHiyzCuO5IKaVdgFEKmxvesceF4K4OuSn73wSHxnVxQUBUH64bt3DXAsZIx3L8zcyZD6%2B4VCA5uFAqbXk7LqrPOWe%2FhRW9h2emi6w90zuwnt3nJODzjpAW1c1%2Fwc3%2F%2BCW%2BGlE%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 77121f7e18c1b50b-OSL
alt-svc: h2=":443"; ma=60


--- Additional Info ---
Magic:  JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1024x500, components 3\012- data
Size:   185745
Md5:    71bb90e5a3fb345196f166e4389c4ac1
Sha1:   5687c3c6f0146d9094d49cc6fe4cd5390a170672
Sha256: ee4321efb356cf875dacf07419eb2649351e5907c159754a94b7b3be02479fe9

urlquery:
  - Phishing - Navy Federal Credit Union
                                        
                                            GET /wp-content/auth/db15ced419ee895e025f930375dbbad9/fonts/nfcu-icons.woff HTTP/1.1 
Host: agileprofessional.com.br
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Connection: keep-alive
Referer: http://agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/index_files/responsivemain-599150400912c8247ee1872211972b2a.css

                                        
                                             104.21.17.61
HTTP/1.1 500 Internal Server Error
Content-Type: text/html; charset=UTF-8
                                            
Date: Mon, 28 Nov 2022 09:37:06 GMT
Transfer-Encoding: chunked
Connection: keep-alive
x-powered-by: PHP/7.4.28
expires: Wed, 11 Jan 1984 05:00:00 GMT
cache-control: max-age=14400, must-revalidate
vary: Accept-Encoding
CF-Cache-Status: MISS
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mOjYfEEp5pIodZEnC88koWvD87yY9eAzey%2BBqA3h7nM%2BzJ2zgpq19O1wgq%2FETvkDI203p1XzcCbAX0QAM6CzgiTx8tLosh6M5XHvP17Vp4wVtoYBZXswEwl5w54RNwTJ%2BVfESO6kG%2BO2w0A%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 77121f7edef40afe-OSL
alt-svc: h2=":443"; ma=60


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, Unicode text, UTF-8 text
Size:   2644
Md5:    3c32982e1f48797d87295a4237971f09
Sha1:   43f38c27234a49505e9bbbd73bd47c2ba47c0ec8
Sha256: 6790fb9a42b6e2ea88a55f1f86db97ce8bef7aeb16be9567831580aeeb1391e4

Blocklists:
  - fortinet: Phishing
                                        
                                            GET /wp-content/auth/db15ced419ee895e025f930375dbbad9/images/css/toolTip.svg HTTP/1.1 
Host: agileprofessional.com.br
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/index_files/responsivemain-599150400912c8247ee1872211972b2a.css

                                        
                                             104.21.17.61
HTTP/1.1 500 Internal Server Error
Content-Type: text/html; charset=UTF-8
                                            
Date: Mon, 28 Nov 2022 09:37:06 GMT
Transfer-Encoding: chunked
Connection: keep-alive
x-powered-by: PHP/7.4.28
expires: Wed, 11 Jan 1984 05:00:00 GMT
cache-control: max-age=14400, must-revalidate
vary: Accept-Encoding
CF-Cache-Status: MISS
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CuW3oIrpKuFkIyABgGfQn6Nak5d3KbdAS1NW3rFppsHbOpHi8yFXMF%2BC%2FbxFIRgLjPPSL4sjPyi3xv3zljn97lBnO19yPZCc7WlqkZYmQ62RgVlcFPqEtF7kwSgHHEu8DZ68P9UXJk0o1lU%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 77121f7f4f6a0afe-OSL
alt-svc: h2=":443"; ma=60


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, Unicode text, UTF-8 text
Size:   2644
Md5:    3c32982e1f48797d87295a4237971f09
Sha1:   43f38c27234a49505e9bbbd73bd47c2ba47c0ec8
Sha256: 6790fb9a42b6e2ea88a55f1f86db97ce8bef7aeb16be9567831580aeeb1391e4

Blocklists:
  - fortinet: Phishing
                                        
                                            GET /wp-content/auth/db15ced419ee895e025f930375dbbad9/fonts/sourcesanspro-semibold-webfont.woff2 HTTP/1.1 
Host: agileprofessional.com.br
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Connection: keep-alive
Referer: http://agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/index_files/responsivemain-599150400912c8247ee1872211972b2a.css

                                        
                                             104.21.17.61
HTTP/1.1 500 Internal Server Error
Content-Type: text/html; charset=UTF-8
                                            
Date: Mon, 28 Nov 2022 09:37:06 GMT
Transfer-Encoding: chunked
Connection: keep-alive
x-powered-by: PHP/7.4.28
expires: Wed, 11 Jan 1984 05:00:00 GMT
cache-control: max-age=14400, must-revalidate
vary: Accept-Encoding
CF-Cache-Status: MISS
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=J1O5RBpy67hflhRJdSw3GElIDKPLm8fJB8PRUkCMnmJet9kOHLnEzxWXuohK0QBcj6WXqpEOhUxWrH8cqy2NsAVCd1dymjuk%2FoukSolBEfG7dYjN71GJMf3s%2Fq04w7YtRkJkDHH%2FvpyRabg%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 77121f7ffe02b52d-OSL
alt-svc: h2=":443"; ma=60


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, Unicode text, UTF-8 text
Size:   2644
Md5:    3c32982e1f48797d87295a4237971f09
Sha1:   43f38c27234a49505e9bbbd73bd47c2ba47c0ec8
Sha256: 6790fb9a42b6e2ea88a55f1f86db97ce8bef7aeb16be9567831580aeeb1391e4

Blocklists:
  - fortinet: Phishing
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Accept-Ranges: bytes
Cache-Control: max-age=151534
Date: Mon, 28 Nov 2022 09:37:06 GMT
Etag: "63842e30-1d7"
Expires: Wed, 30 Nov 2022 03:42:40 GMT
Last-Modified: Mon, 28 Nov 2022 03:42:40 GMT
Server: nginx
Content-Length: 471

                                        
                                            GET /wp-content/auth/db15ced419ee895e025f930375dbbad9/index_files/a_003.htm HTTP/1.1 
Host: agileprofessional.com.br
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/
Upgrade-Insecure-Requests: 1

                                        
                                             104.21.17.61
HTTP/1.1 200 OK
Content-Type: text/html
                                            
Date: Mon, 28 Nov 2022 09:37:06 GMT
Transfer-Encoding: chunked
Connection: keep-alive
last-modified: Mon, 28 Nov 2022 07:53:02 GMT
CF-Cache-Status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mkHlxEkFCXz8fyqznCQayohv2LijsMseW2OAM32S4x6hdUSQDMC4PC%2FijPT2ZOV0qM%2FtI0OHtc0QGIgKdVwhSL0tBIcBeJkkzt4g06rF7%2BbtmZnJhmMZKfc8gy828lloLtAfX5u7Ew3LrWw%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 77121f80b9d4b529-OSL
Content-Encoding: gzip
alt-svc: h2=":443"; ma=60


--- Additional Info ---
Magic:  HTML document text\012- HTML document, ASCII text, with CRLF line terminators
Size:   116
Md5:    ab868ea2d57aa884dabacc0b5fe6e67e
Sha1:   7888951020722fea401a25c7064ce8e1c6b07c9d
Sha256: fc5c15abbbcac24900d44a7ba4081648da8dc2d8688fafdcde7d2e5f575ab88d

Blocklists:
  - fortinet: Phishing
                                        
                                            GET /wp-content/auth/db15ced419ee895e025f930375dbbad9/index_files/a_003.htm HTTP/1.1 
Host: agileprofessional.com.br
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/
Upgrade-Insecure-Requests: 1

                                        
                                             104.21.17.61
HTTP/1.1 200 OK
Content-Type: text/html
                                            
Date: Mon, 28 Nov 2022 09:37:06 GMT
Transfer-Encoding: chunked
Connection: keep-alive
last-modified: Mon, 28 Nov 2022 07:53:02 GMT
CF-Cache-Status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Bu%2BT1vLzxWGmhfCyoDCo0XcZXZ6fn5Lj9%2BwGy2rQNYCzMdpu2l2lgcupERe64k2gD%2BnSbLWwGwLAYGWop6s8QomwIvie0V%2BAVUfOM05Oz6r93IG2%2FqeYrcq67QC7%2Fu4EFdYiTFIeHo6miDw%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 77121f80ec7cb50b-OSL
Content-Encoding: gzip
alt-svc: h2=":443"; ma=60


--- Additional Info ---
Magic:  HTML document text\012- HTML document, ASCII text, with CRLF line terminators
Size:   116
Md5:    ab868ea2d57aa884dabacc0b5fe6e67e
Sha1:   7888951020722fea401a25c7064ce8e1c6b07c9d
Sha256: fc5c15abbbcac24900d44a7ba4081648da8dc2d8688fafdcde7d2e5f575ab88d

Blocklists:
  - fortinet: Phishing
                                        
                                            GET /wp-content/auth/db15ced419ee895e025f930375dbbad9/images/css/icons.png HTTP/1.1 
Host: agileprofessional.com.br
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/index_files/responsivemain-599150400912c8247ee1872211972b2a.css

                                        
                                             104.21.17.61
HTTP/1.1 500 Internal Server Error
Content-Type: text/html; charset=UTF-8
                                            
Date: Mon, 28 Nov 2022 09:37:06 GMT
Transfer-Encoding: chunked
Connection: keep-alive
x-powered-by: PHP/7.4.28
expires: Wed, 11 Jan 1984 05:00:00 GMT
cache-control: max-age=14400, must-revalidate
vary: Accept-Encoding
CF-Cache-Status: MISS
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NjZoEtGeNyUyMdArWmhSoiVd0yfhiRuDUJ%2FqGxWVPbmaecOIcPDUeqA1CMHprwwfvZ2wzUpqr0D49vySDPyxESuLgd%2FU20LHkkIg%2Bj73qytbqlT%2FkfL%2F7y1TiqmUZqZV3bBmgjGfLiBkuRw%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 77121f800db1b4ed-OSL
alt-svc: h2=":443"; ma=60


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, Unicode text, UTF-8 text
Size:   2644
Md5:    3c32982e1f48797d87295a4237971f09
Sha1:   43f38c27234a49505e9bbbd73bd47c2ba47c0ec8
Sha256: 6790fb9a42b6e2ea88a55f1f86db97ce8bef7aeb16be9567831580aeeb1391e4
                                        
                                            POST / HTTP/1.1 
Host: ocsp.sectigo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             104.18.32.68
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Mon, 28 Nov 2022 09:37:06 GMT
Content-Length: 471
Connection: keep-alive
Last-Modified: Fri, 25 Nov 2022 16:31:55 GMT
Expires: Fri, 02 Dec 2022 16:31:54 GMT
Etag: "740a8d656210f0842a8fe52659b9251549707d46"
Cache-Control: max-age=369887,s-maxage=1800,public,no-transform,must-revalidate
X-CCACDN-Proxy-ID: mcdpinlb2
X-Frame-Options: SAMEORIGIN
CF-Cache-Status: DYNAMIC
Server: cloudflare
CF-RAY: 77121f80fb7ab503-OSL

                                        
                                            POST / HTTP/1.1 
Host: ocsp.sectigo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             104.18.32.68
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Mon, 28 Nov 2022 09:37:06 GMT
Content-Length: 471
Connection: keep-alive
Last-Modified: Fri, 25 Nov 2022 16:31:55 GMT
Expires: Fri, 02 Dec 2022 16:31:54 GMT
Etag: "740a8d656210f0842a8fe52659b9251549707d46"
Cache-Control: max-age=369887,s-maxage=1800,public,no-transform,must-revalidate
X-CCACDN-Proxy-ID: mcdpinlb4
X-Frame-Options: SAMEORIGIN
CF-Cache-Status: DYNAMIC
Server: cloudflare
CF-RAY: 77121f80fb370b55-OSL

                                        
                                            GET /wp-content/auth/db15ced419ee895e025f930375dbbad9/fonts/nfcu-icons.ttf HTTP/1.1 
Host: agileprofessional.com.br
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/index_files/responsivemain-599150400912c8247ee1872211972b2a.css

                                        
                                             104.21.17.61
HTTP/1.1 500 Internal Server Error
Content-Type: text/html; charset=UTF-8
                                            
Date: Mon, 28 Nov 2022 09:37:06 GMT
Transfer-Encoding: chunked
Connection: keep-alive
x-powered-by: PHP/7.4.28
expires: Wed, 11 Jan 1984 05:00:00 GMT
cache-control: max-age=14400, must-revalidate
vary: Accept-Encoding
CF-Cache-Status: MISS
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eyUu9fiwWfuskWg%2B7pvJlexP6Pwddk2mywfTeeTb50hLBoS%2FjA60O3Ml2QDyQGLtkA1lu1m9yC93QtTBsbfTrItavSvrFIBe6RTkSl3CygBAX6cwN3VBQ80clqOL2u7N%2FDgYvl1koq7DCLQ%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 77121f80f9720afe-OSL
alt-svc: h2=":443"; ma=60


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, Unicode text, UTF-8 text
Size:   2644
Md5:    3c32982e1f48797d87295a4237971f09
Sha1:   43f38c27234a49505e9bbbd73bd47c2ba47c0ec8
Sha256: 6790fb9a42b6e2ea88a55f1f86db97ce8bef7aeb16be9567831580aeeb1391e4

Blocklists:
  - fortinet: Phishing
                                        
                                            GET /wp-content/auth/db15ced419ee895e025f930375dbbad9/fonts/sourcesanspro-semibold-webfont.woff HTTP/1.1 
Host: agileprofessional.com.br
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Connection: keep-alive
Referer: http://agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/index_files/responsivemain-599150400912c8247ee1872211972b2a.css

                                        
                                             104.21.17.61
HTTP/1.1 500 Internal Server Error
Content-Type: text/html; charset=UTF-8
                                            
Date: Mon, 28 Nov 2022 09:37:07 GMT
Transfer-Encoding: chunked
Connection: keep-alive
x-powered-by: PHP/7.4.28
expires: Wed, 11 Jan 1984 05:00:00 GMT
cache-control: max-age=14400, must-revalidate
vary: Accept-Encoding
CF-Cache-Status: MISS
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rfFOmoH5RB1wbi6sOVaI025CKWiSOokhijKvAKZjK8jpMF7X%2FEwqE8KN%2FO%2Fl%2FJmhtLr0qfTDnWxrRYub7K9FQOchAVMaMGDoK9gPZzbsmnPDb0mbBWCzTvxOrffkz%2BWF6V1LfL%2Fwha1VIjs%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 77121f8169dc0afe-OSL
alt-svc: h2=":443"; ma=60


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, Unicode text, UTF-8 text
Size:   2644
Md5:    3c32982e1f48797d87295a4237971f09
Sha1:   43f38c27234a49505e9bbbd73bd47c2ba47c0ec8
Sha256: 6790fb9a42b6e2ea88a55f1f86db97ce8bef7aeb16be9567831580aeeb1391e4

Blocklists:
  - fortinet: Phishing
                                        
                                            GET /ci/pta/logout HTTP/1.1 
Host: rnemsg.navyfederal.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://agileprofessional.com.br/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site

                                        
                                             147.154.117.92
HTTP/1.1 302 Found
Content-Type: text/html; charset=UTF-8
                                            
Date: Mon, 28 Nov 2022 09:37:07 GMT
Transfer-Encoding: chunked
Connection: keep-alive
F5_do_compression: yes
Content-Encoding: gzip
RNT-JN-Ext-Machine: 43.4
Strict-Transport-Security: max-age=31536000
Set-Cookie: cp_session=fUPTvkqxrctAa9EvNL1~CJQauoxe6lKoMN5~JaY5tOh8m3pSK6yyhD_XoGVL7qXGLtml_gFrwaVUcxjjvB9PXwuvQKM1T3n6RqEiKcpbK5f2fgA57T_prt_VAS4cJCYo5O4ii1nqcMm_DoBFk7O_qlI2stDUzPXFEtgdUtwZc5~8jNRYwEagxUHrSTrv4c5bC4Hi4VdKEIAPm9Unil5zPnOLpMLlNmAHrbf7qBn0dPEDLB~T06KMKS5v~EhkkLZiDEl~tB3bR8jMKME1v58lV4taHvwAIGGJFTKqPZw03ITUbUPIb10V3ZgXT1UtbOSGxG46_71ajO5SfrFAM_CJK9v6rq9AXy1A86VtkrmB3Boe2B~zRjJogP8AKpPorltU7TzLGTJXKHw~DsdrubgFu6~Ur_1ScsV1MtfCVHXoMpBon~mE5ugbnncAiHTAhSVXLHAdV0f4pH29zhtr~HgpyIhBUZteHBXTbs; path=/; httponly; SameSite=None; Secure cp_session=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
RNT-JN-Ext-UUID: 42fe9085-3233-41d7-be5c-5450aa4b60bb
RNT-Time: D=248627 t=1669628226873349
Location: https://www.navyfederal.org/images/spacer.gif
RNT-Machine: 0.65

                                        
                                            GET /NFOAA_Auth/resources/images/apple-touch-icon-72x72-precomposed-1d62888b4b662af9142e3c385f423f32.png HTTP/1.1 
Host: my.navyfederal.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://agileprofessional.com.br/
Cookie: akaalb_my_navyfederal_ALB=~op=my_100_wch:my_prdw|~rv=42~m=my_prdw:0|~os=ddcfe9c18a053d3068d757a21af73146~id=fb70e52a0aee0bd82594b5f9298f23f9
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             104.88.20.141
HTTP/1.1 404 Not Found
Content-Type: text/html
                                            
X-Powered-By: Servlet/3.0
X-Frame-Options: DENY
$WSEP:
Last-Modified: Wed, 07 Sep 2022 21:50:18 GMT
Content-Length: 1941
Content-Language: en-US
Cache-Control: max-age=900
Expires: Mon, 28 Nov 2022 09:52:07 GMT
Date: Mon, 28 Nov 2022 09:37:07 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000
Set-Cookie: my_dc=w; path=/; domain=.navyfederal.org; secure ak_bmsc=5E3F633D6C685D5D2893A9875F23EC60~000000000000000000000000000000~YAAQPDIQYEHxEXqEAQAAnO6YvRHjA8oaSruS50PHNb/Gts9P5v15M3w7vriuzhuGGissgVQBDUjFWVboCLgWk2z8zzba+7TpGUBzk98d7zVm81Y/IvzIvHaJYgpEaD0yJDt2+PFSTvpbN3ERGiPU3D6/Ye9lspIF08Ph96GISuNpFPIr3qauMq1ZN2zOuBKIPGaw9WJte1pQtnl/yropSBFFYJaQNjWfzvQE6FauGzCaQwNKP8nbIOfCvbq88xyQ2y7dwqLjE6YYGyQ/8SXeFPTL+932AVPY0Mcm+nymzFGNe+o1j2ffNmzeFlgkF+8K54x0LLIjlrORAg1aVZwrJ1hsxzIVS3RDQrVI6TdeQwvFeGWpGQqVL4e8HpjopXwgEj5H0g==; Domain=.navyfederal.org; Path=/; Expires=Mon, 28 Nov 2022 11:37:07 GMT; Max-Age=7200; HttpOnly


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- C source text\012- HTML document text\012- HTML document text\012- exported SGML document, Unicode text, UTF-8 text, with CRLF line terminators
Size:   1941
Md5:    726ecf2df6a19b5a3c655e4941eb5135
Sha1:   1fdf86a26d04338d4f5394cc852a5c8387d95048
Sha256: d3ba0f9d4c73e11ca995ac01df41b72c0ba60290454319cac7232e90c535a98e
                                        
                                            GET /NFOAA_Auth/favicon.ico HTTP/1.1 
Host: my.navyfederal.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://agileprofessional.com.br/
Cookie: akaalb_my_navyfederal_ALB=~op=my_100_wch:my_prdw|~rv=42~m=my_prdw:0|~os=ddcfe9c18a053d3068d757a21af73146~id=fb70e52a0aee0bd82594b5f9298f23f9
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             104.88.20.141
HTTP/1.1 200 OK
Content-Type: image/x-icon
                                            
X-Powered-By: Servlet/3.0
X-Frame-Options: DENY
Last-Modified: Wed, 07 Sep 2022 21:50:18 GMT
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Language: en-US
Content-Length: 351
Cache-Control: max-age=900
Expires: Mon, 28 Nov 2022 09:52:07 GMT
Date: Mon, 28 Nov 2022 09:37:07 GMT
Connection: keep-alive
Set-Cookie: my_dc=w; path=/; domain=.navyfederal.org; secure
Strict-Transport-Security: max-age=31536000


--- Additional Info ---
Magic:  MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel\012- data
Size:   351
Md5:    1ff701ad319400203220d48758838e99
Sha1:   e603d649127b743e4c32988dd40cde0c0924c11b
Sha256: 4bb25e1c20ad9bb64afc21206c14f5c25140a4056b8bddc06ac554559d59c71e
                                        
                                            GET /wp-content/auth/db15ced419ee895e025f930375dbbad9/fonts/sourcesanspro-semibold-webfont.ttf HTTP/1.1 
Host: agileprofessional.com.br
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://agileprofessional.com.br/wp-content/auth/db15ced419ee895e025f930375dbbad9/index_files/responsivemain-599150400912c8247ee1872211972b2a.css

                                        
                                             104.21.17.61
HTTP/1.1 500 Internal Server Error
Content-Type: text/html; charset=UTF-8
                                            
Date: Mon, 28 Nov 2022 09:37:07 GMT
Transfer-Encoding: chunked
Connection: keep-alive
x-powered-by: PHP/7.4.28
expires: Wed, 11 Jan 1984 05:00:00 GMT
cache-control: max-age=14400, must-revalidate
vary: Accept-Encoding
CF-Cache-Status: MISS
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vPD9%2FufwjLZScsdgEaygkca0Rf2amgAUJqeBHVlHM6ojbG1oven0xCuYesqu88XChlDljmRRa1LP5iHys0nevvtr4wK6mac0PqglVWmUazRhV1CSruo2Bd5%2FjOwtppa7vmNXKOih5iHb2Yg%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 77121f82deb8b50b-OSL
alt-svc: h2=":443"; ma=60


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, Unicode text, UTF-8 text
Size:   2644
Md5:    3c32982e1f48797d87295a4237971f09
Sha1:   43f38c27234a49505e9bbbd73bd47c2ba47c0ec8
Sha256: 6790fb9a42b6e2ea88a55f1f86db97ce8bef7aeb16be9567831580aeeb1391e4

Blocklists:
  - fortinet: Phishing
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "BD123FE3FCE93216E2635F9DBC356F081B7599784FB6B67984032F11D82BC7CB"
Last-Modified: Sat, 26 Nov 2022 21:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=6410
Expires: Mon, 28 Nov 2022 11:23:57 GMT
Date: Mon, 28 Nov 2022 09:37:07 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "BD123FE3FCE93216E2635F9DBC356F081B7599784FB6B67984032F11D82BC7CB"
Last-Modified: Sat, 26 Nov 2022 21:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=6410
Expires: Mon, 28 Nov 2022 11:23:57 GMT
Date: Mon, 28 Nov 2022 09:37:07 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "BD123FE3FCE93216E2635F9DBC356F081B7599784FB6B67984032F11D82BC7CB"
Last-Modified: Sat, 26 Nov 2022 21:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=6410
Expires: Mon, 28 Nov 2022 11:23:57 GMT
Date: Mon, 28 Nov 2022 09:37:07 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "BD123FE3FCE93216E2635F9DBC356F081B7599784FB6B67984032F11D82BC7CB"
Last-Modified: Sat, 26 Nov 2022 21:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=6410
Expires: Mon, 28 Nov 2022 11:23:57 GMT
Date: Mon, 28 Nov 2022 09:37:07 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "BD123FE3FCE93216E2635F9DBC356F081B7599784FB6B67984032F11D82BC7CB"
Last-Modified: Sat, 26 Nov 2022 21:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=6410
Expires: Mon, 28 Nov 2022 11:23:57 GMT
Date: Mon, 28 Nov 2022 09:37:07 GMT
Connection: keep-alive

                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fbfe1c9b5-b323-496c-a65c-09c1511f882f.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 12555
x-amzn-requestid: 2d9827ba-fc88-4deb-9844-f5b42764b2e9
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: cR6_MHPWIAMFQMg=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6383d861-42986aeb284115943c849306;Sampled=0
x-amzn-remapped-date: Sun, 27 Nov 2022 21:36:33 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C2
x-cache: Hit from cloudfront
x-amz-cf-id: up0DWugUp4S0jAtsA-KBRapBAHtcHCdTwWJock-y22fqyL6_YVFeqg==
via: 1.1 9c60d6224ac0b44e908b5c9dcf70e9a4.cloudfront.net (CloudFront), 1.1 d8792dbd3191bbe722eba5b536b979c8.cloudfront.net (CloudFront), 1.1 google
date: Sun, 27 Nov 2022 21:51:09 GMT
age: 42358
etag: "c843c5422499736a83a80c2b07475a8dbbb8860f"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   12555
Md5:    f20d5c4b208740dd4c737b9d95c0e1d0
Sha1:   c843c5422499736a83a80c2b07475a8dbbb8860f
Sha256: f8d048a2c911aaedfa53b7d6e134638e8c36db0700a874fe99e0d8f847970a1b
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F165667de-df17-4cc6-832c-94f49703bdf2.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 9430
x-amzn-requestid: 454ca8bd-a256-45f2-8b41-feee86c5af82
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: cR7wyGCIIAMFhgw=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6383d99e-1488f8ce71a91ebc3ad6b7e0;Sampled=0
x-amzn-remapped-date: Sun, 27 Nov 2022 21:41:50 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C2
x-cache: Hit from cloudfront
x-amz-cf-id: NMMuQ1NNks65LJK_HDAK69MfCJ3pS0Y6VzBs8_5Oku64v4FSWADCdw==
via: 1.1 8f22423015641505b8c857a37450d6c0.cloudfront.net (CloudFront), 1.1 476c2ba6d9f6cd69dbcedbd65688cbc0.cloudfront.net (CloudFront), 1.1 google
date: Sun, 27 Nov 2022 22:01:46 GMT
age: 41721
etag: "075531f525e625b117b2497f31139c9824d0e9c5"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   9430
Md5:    1f434933b5bd6377d299ada22d1ae7ef
Sha1:   075531f525e625b117b2497f31139c9824d0e9c5
Sha256: b587a3249e4f20112088608e3651c2ccbc44225a5c9d88d3bf5884d7f0e9029c
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F2ff6b6f2-e6dd-4654-9894-50de6f502f83.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 11255
x-amzn-requestid: ce06e0cc-3874-4a3d-a6c5-5cc1cb342138
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: cR7w8EEOIAMF_6w=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6383d99f-5ca652aa369ee1690b0d08cc;Sampled=0
x-amzn-remapped-date: Sun, 27 Nov 2022 21:41:51 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C2
x-cache: Hit from cloudfront
x-amz-cf-id: 6qKDE2jlIb8D2Mhg-OcsfU1haVtyGYfcMcs1NJT_HPlTv-O26tR60w==
via: 1.1 6ba2a21321beeef65404429d0a4b6380.cloudfront.net (CloudFront), 1.1 64f86ae1c24221f3a2e4d653d6dbc416.cloudfront.net (CloudFront), 1.1 google
date: Sun, 27 Nov 2022 21:54:34 GMT
age: 42153
etag: "602e8ba5c6671ff947acfda757577ddc8ecec6ec"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   11255
Md5:    6e240caa3153ea25c34d07185b47f8a5
Sha1:   602e8ba5c6671ff947acfda757577ddc8ecec6ec
Sha256: c2b37bf1ef003ceffaaf4612f2001b6f7998d5b95cd55b32c79fefcb24ccad7f
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fcd94c980-e701-4603-9381-0bd47116d31d.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 5989
x-amzn-requestid: db10fcc5-80ab-4650-af49-d5afe36706f3
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: cR78LHQqIAMF9_g=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6383d9e7-4cbd19e3227894844807742c;Sampled=0
x-amzn-remapped-date: Sun, 27 Nov 2022 21:43:03 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C2
x-cache: Miss from cloudfront
x-amz-cf-id: A5n6y1-hpgr4vynnRXkEZNvCvjlNGH6brl7eYMsdN1MST7YoD2BPgA==
via: 1.1 a4fe306096165bb1e86e69365dc8fac2.cloudfront.net (CloudFront), 1.1 be082a2326b7d49643607b097f1e7180.cloudfront.net (CloudFront), 1.1 google
date: Sun, 27 Nov 2022 21:51:13 GMT
age: 42354
etag: "21aa6418f3a0d2b64925b66d5fb9079b7e84a11c"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   5989
Md5:    fa848cb85e85df184b078fe7aa95ae52
Sha1:   21aa6418f3a0d2b64925b66d5fb9079b7e84a11c
Sha256: 37d299c166e3350dee6dee647e98a86f8bd916d186bae12c42764ed0a3177085
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fa915ba56-f7bc-48fc-b725-b932389634d5.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 15639
x-amzn-requestid: 98e846b4-287f-4698-9529-25bcc2727a4a
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: cR78dGReoAMFiDw=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6383d9e9-62c41b2717bd8e6f3b3797da;Sampled=0
x-amzn-remapped-date: Sun, 27 Nov 2022 21:43:05 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C2
x-cache: Miss from cloudfront
x-amz-cf-id: AhbL-wXc_eYsgxdjf0DIEJD7Z3XfXMjXwDC52Bz_SnvmmWAhl3g99A==
via: 1.1 41e349e25dc4bc856d0e5d2c162428a0.cloudfront.net (CloudFront), 1.1 9046e5a276a05e60ee34c8475e92b8e6.cloudfront.net (CloudFront), 1.1 google
date: Sun, 27 Nov 2022 21:51:38 GMT
age: 42329
etag: "5b97bfd787afcb912cdbef0f137f78a059082992"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   15639
Md5:    0a4e0bb1e2748bdce6bbf685a910f0fc
Sha1:   5b97bfd787afcb912cdbef0f137f78a059082992
Sha256: a7bc9adeb22cb57675e907bd961a6f554e6b7a46414ed782bcc9b53d68b1c328
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F36d8942f-c540-4112-a5a9-c7ac53a00a23.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 6376
x-amzn-requestid: 25b82353-9c15-44c0-ada5-55f4697de935
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: cR6_KGeaoAMFb_Q=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6383d860-71711cca7c063030292c5e47;Sampled=0
x-amzn-remapped-date: Sun, 27 Nov 2022 21:36:32 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C2
x-cache: Hit from cloudfront
x-amz-cf-id: odmAWkNyUMevvXStu7zRJyckokhyBjUwu7-JSvj8by-JWJ9eAm9P5Q==
via: 1.1 0aebf3fe433ff96e68d785fad4ea4c0e.cloudfront.net (CloudFront), 1.1 64f86ae1c24221f3a2e4d653d6dbc416.cloudfront.net (CloudFront), 1.1 google
date: Sun, 27 Nov 2022 22:01:46 GMT
age: 41721
etag: "53b12a8702f7c5b7cc697e2a24da824d9434be65"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   6376
Md5:    78b1389f425425d0450c94d900404dc4
Sha1:   53b12a8702f7c5b7cc697e2a24da824d9434be65
Sha256: 0c1659ab3afc6e45f9e3acb12f8865bb99e4668f7df4501b1cc740e53f5b62ed
                                        
                                            GET /images/spacer.gif HTTP/1.1 
Host: www.navyfederal.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: http://agileprofessional.com.br/
Connection: keep-alive
Cookie: akaalb_my_navyfederal_ALB=~op=my_100_wch:my_prdw|~rv=42~m=my_prdw:0|~os=ddcfe9c18a053d3068d757a21af73146~id=fb70e52a0aee0bd82594b5f9298f23f9
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site

                                        
                                             23.53.55.214
HTTP/2 301 Moved Permanently
                                            
server: AkamaiGHost
content-length: 0
location: https://web.navyfederal.org/images/spacer.gif
cache-control: max-age=86400
expires: Tue, 29 Nov 2022 09:37:07 GMT
date: Mon, 28 Nov 2022 09:37:07 GMT
permissions-policy: interest-cohort=()
strict-transport-security: max-age=31536000
X-Firefox-Spdy: h2

                                        
                                            GET /images/spacer.gif HTTP/1.1 
Host: web.navyfederal.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: http://agileprofessional.com.br/
Connection: keep-alive
Cookie: akaalb_my_navyfederal_ALB=~op=my_100_wch:my_prdw|~rv=42~m=my_prdw:0|~os=ddcfe9c18a053d3068d757a21af73146~id=fb70e52a0aee0bd82594b5f9298f23f9
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             23.53.55.214
HTTP/2 200 OK
content-type: image/gif
                                            
server: Apache
last-modified: Sun, 02 Jun 2013 10:22:19 GMT
etag: "2b-4de29390cacc0"
accept-ranges: bytes
content-length: 43
cache-control: max-age=7776000
expires: Fri, 04 Mar 2022 14:24:11 GMT
date: Mon, 28 Nov 2022 09:37:07 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    df3e567d6f16d040326c7a0ea29a4f41
Sha1:   ea7df583983133b62712b5e73bffbcd45cc53736
Sha256: 548f2d6f4d0d820c6c5ffbeffcbd7f0e73193e2932eefe542accc84762deec87
                                        
                                            POST / HTTP/1.1 
Host: ocsp.sectigo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             104.18.32.68
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Mon, 28 Nov 2022 09:37:07 GMT
Content-Length: 472
Connection: keep-alive
Last-Modified: Sat, 26 Nov 2022 15:43:25 GMT
Expires: Sat, 03 Dec 2022 15:43:24 GMT
Etag: "1c2a4dbc974d066d387f71087f112dabf702be66"
Cache-Control: max-age=453376,s-maxage=1800,public,no-transform,must-revalidate
X-CCACDN-Proxy-ID: mcdpinlb6
X-Frame-Options: SAMEORIGIN
CF-Cache-Status: DYNAMIC
Server: cloudflare
CF-RAY: 77121f84bf020b55-OSL

                                        
                                            GET /recaptcha/releases/1AZgzF1o3OlP73CVr69UmL65/recaptcha__en.js HTTP/1.1 
Host: www.gstatic.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: http://agileprofessional.com.br
Connection: keep-alive
Referer: http://agileprofessional.com.br/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             142.250.74.163
HTTP/2 404 Not Found
content-type: text/html; charset=UTF-8
                                            
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-content-type-options: nosniff
date: Mon, 28 Nov 2022 09:37:07 GMT
server: sffe
content-length: 1621
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, Unicode text, UTF-8 text, with very long lines (1136)
Size:   1621
Md5:    42ce5054207c737a4539726fff1cea32
Sha1:   338e12cc1019e8e080cdb985f9afc817b0eb76b8
Sha256: 54a34b914df3e1ca89045c816c2080c66586977a941d241209038047f1ffea5c

urlquery:
  - Phishing - Navy Federal Credit Union
                                        
                                            POST / HTTP/1.1 
Host: ocsp.sectigo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             104.18.32.68
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Mon, 28 Nov 2022 09:37:07 GMT
Content-Length: 472
Connection: keep-alive
Last-Modified: Sat, 26 Nov 2022 15:43:25 GMT
Expires: Sat, 03 Dec 2022 15:43:24 GMT
Etag: "1c2a4dbc974d066d387f71087f112dabf702be66"
Cache-Control: max-age=453376,s-maxage=1800,public,no-transform,must-revalidate
X-CCACDN-Proxy-ID: mcdpinlb1
X-Frame-Options: SAMEORIGIN
CF-Cache-Status: DYNAMIC
Server: cloudflare
CF-RAY: 77121f84b83cb503-OSL

                                        
                                            GET /tag/tag.js?site=11478817 HTTP/1.1 
Host: lptag.liveperson.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://agileprofessional.com.br/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             178.249.101.23
HTTP/2 200 OK
content-type: application/javascript
                                            
date: Mon, 28 Nov 2022 09:37:07 GMT
content-length: 7567
last-modified: Thu, 03 Sep 2020 08:27:49 GMT
etag: "5f50a905-1d8f"
content-encoding: gzip
server: ws
strict-transport-security: max-age=300; includeSubDomains
access-control-allow-methods: GET, POST, PATCH
access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
access-control-expose-headers: X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
access-control-allow-credentials: true
cache-control: public, max-age=630
x-content-type-options: nosniff
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (21652), with no line terminators
Size:   7567
Md5:    6b675640425ec8551a433e26a377d954
Sha1:   7234f02cce1ccb2a4facf2b34b9185cfcf27299d
Sha256: 8c9716f14d2e964be7c93d3d8c28819cb35c529fce6206a79061cda509e05bfd
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Accept-Ranges: bytes
Cache-Control: max-age=169540
Date: Mon, 28 Nov 2022 09:37:08 GMT
Etag: "63847488-1d7"
Expires: Wed, 30 Nov 2022 08:42:48 GMT
Last-Modified: Mon, 28 Nov 2022 08:42:48 GMT
Server: nginx
Content-Length: 471

                                        
                                            POST / HTTP/1.1 
Host: ocsp.sectigo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             104.18.32.68
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Mon, 28 Nov 2022 09:37:09 GMT
Content-Length: 471
Connection: keep-alive
Last-Modified: Fri, 25 Nov 2022 11:37:41 GMT
Expires: Fri, 02 Dec 2022 11:37:40 GMT
Etag: "f1247b69ed3e53b036499fb00adea527f837358f"
Cache-Control: max-age=352230,s-maxage=1800,public,no-transform,must-revalidate
X-CCACDN-Proxy-ID: mcdpinlb1
X-Frame-Options: SAMEORIGIN
CF-Cache-Status: DYNAMIC
Server: cloudflare
CF-RAY: 77121f914b370b55-OSL

                                        
                                            GET /lptag/api/account/11478817/configuration/applications/taglets/.jsonp?v=2.0&df=0&b=3 HTTP/1.1 
Host: lptag.liveperson.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://agileprofessional.com.br/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             178.249.101.23
HTTP/2 200 OK
content-type: application/x-javascript
                                            
date: Mon, 28 Nov 2022 09:37:07 GMT
set-cookie: ADRUM_BTa=R:32|g:5ad0cebc-45c8-48f9-a150-7e945a1c6dff; Max-Age=30; Expires=Mon, 28-Nov-2022 09:37:37 GMT; Path=/ ADRUM_BTa=R:32|g:5ad0cebc-45c8-48f9-a150-7e945a1c6dff|n:livepersonltd_93a08561-b03e-475e-b29b-9ad4aa207daf; Max-Age=30; Expires=Mon, 28-Nov-2022 09:37:37 GMT; Path=/ SameSite=None; Max-Age=30; Expires=Mon, 28-Nov-2022 09:37:37 GMT; Path=/; Secure ADRUM_BT1=R:32|i:1758155; Max-Age=30; Expires=Mon, 28-Nov-2022 09:37:37 GMT; Path=/ ADRUM_BT1=R:32|i:1758155|e:1; Max-Age=30; Expires=Mon, 28-Nov-2022 09:37:37 GMT; Path=/ ADRUM_BT1=R:32|i:1758155|e:1|d:1; Max-Age=30; Expires=Mon, 28-Nov-2022 09:37:37 GMT; Path=/
cache-control: public, max-age=630
server: ws
strict-transport-security: max-age=300; includeSubDomains
access-control-allow-methods: GET, POST, PATCH
access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
access-control-expose-headers: X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
access-control-allow-credentials: true
x-cache-status: EXPIRED
x-content-type-options: nosniff
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 
                                        
                                            GET /le_secure_storage/3.11.0.2-release_5036/storage.secure.min.html?loc=http%3A%2F%2Fagileprofessional.com.br&site=11478817&env=prod HTTP/1.1 
Host: liveengage.navyfederal.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://agileprofessional.com.br/
Cookie: akaalb_my_navyfederal_ALB=~op=my_100_wch:my_prdw|~rv=42~m=my_prdw:0|~os=ddcfe9c18a053d3068d757a21af73146~id=fb70e52a0aee0bd82594b5f9298f23f9
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site

                                        
                                             178.249.97.98
HTTP/2 200 OK
content-type: text/html
                                            
date: Mon, 28 Nov 2022 09:37:08 GMT
last-modified: Tue, 29 Sep 2020 18:27:10 GMT
content-encoding: gzip
server: ws
vary: Origin
access-control-allow-methods: GET, POST, PATCH
access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-state-rev
access-control-expose-headers: X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options, x-lp-state-rev
access-control-allow-credentials: true
expires: Tue, 28 Nov 2023 09:37:08 GMT
cache-control: max-age=31536000
x-content-type-options: nosniff
strict-transport-security: max-age=31536000; includeSubDomains
x-cache-status: HIT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 
                                        
                                            GET /api/js/11478817?&cb=lpCb36189x5611&t=sp&ts=1669628228449&pid=3604927123&tid=6064771054&pt=Navy%20Federal%20Credit%20Union%20-%20Our%20Members%20are%20the%20Mission%EF%BF%BD&u=http%3A%2F%2Fagileprofessional.com.br%2Fwp-content%2Fauth%2Fdb15ced419ee895e025f930375dbbad9%2F&df=0&os=0&identities=%5B%7B%22iss%22%3A%22LivePerson%22%2C%22acr%22%3A%220%22%7D%5D HTTP/1.1 
Host: va.v.liveperson.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://agileprofessional.com.br/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             208.89.12.87
HTTP/2 200 OK
content-type: application/javascript
                                            
date: Mon, 28 Nov 2022 09:37:09 GMT
set-cookie: LPVisitorID=JhMzRmMjI4MjY1MmIwOThh; Expires=Tue, 28-Nov-2023 09:37:09 GMT; Path=/; HttpOnly LPSessionID=teBrxBV_RYOGzDEeAZvR2g; Path=/api/js/11478817; HttpOnly
cache-control: no-store
server: ws
access-control-allow-methods: GET, POST, PATCH
access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
access-control-expose-headers: X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
access-control-allow-credentials: true
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 
                                        
                                            POST /static/f67c327263eti209967cda713cd843baa HTTP/1.1 
Host: agileprofessional.com.br
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: text/plain;charset=UTF-8
Content-Length: 1020
Origin: http://agileprofessional.com.br
Connection: keep-alive
Referer: http://agileprofessional.com.br/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             104.21.17.61
HTTP/2 500 Internal Server Error
content-type: text/html; charset=UTF-8
                                            
date: Mon, 28 Nov 2022 09:37:06 GMT
x-powered-by: PHP/7.4.28
expires: Wed, 11 Jan 1984 05:00:00 GMT
cache-control: no-cache, must-revalidate, max-age=0
vary: Accept-Encoding
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
cf-cache-status: DYNAMIC
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0v1EUYW0mgM5ebTkhZvCGrpVFZCa8t2xQjPz0FKRidRXsZ36ijCr9%2Fje68d4CNKOf3WsgLDcxJ0VtfPsBfZMOHSfSCjGz4d0LO5ZQcaj2BF0w%2Fqe7GuG0XauISyA5M1fWQseY0pe8q0rRaE%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 77121f7f9d36b4ed-OSL
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 

Blocklists:
  - fortinet: Phishing
                                        
                                            GET /api/account/11478817/configuration/setting/accountproperties/?cb=lpCb88129x69802 HTTP/1.1 
Host: accdn.lpsnmedia.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://agileprofessional.com.br/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             178.249.101.99
HTTP/2 200 OK
content-type: application/javascript
                                            
date: Mon, 28 Nov 2022 09:37:06 GMT
set-cookie: ADRUM_BTa=R:32|g:0098b776-801c-440f-949b-036659417157; Max-Age=30; Expires=Mon, 28-Nov-2022 09:37:36 GMT; Path=/ ADRUM_BTa=R:32|g:0098b776-801c-440f-949b-036659417157|n:livepersonltd_93a08561-b03e-475e-b29b-9ad4aa207daf; Max-Age=30; Expires=Mon, 28-Nov-2022 09:37:36 GMT; Path=/ SameSite=None; Max-Age=30; Expires=Mon, 28-Nov-2022 09:37:36 GMT; Path=/; Secure ADRUM_BT1=R:32|i:2241585; Max-Age=30; Expires=Mon, 28-Nov-2022 09:37:36 GMT; Path=/ ADRUM_BT1=R:32|i:2241585|e:4; Max-Age=30; Expires=Mon, 28-Nov-2022 09:37:36 GMT; Path=/
vary: Accept
expires: Mon, 28 Nov 2022 09:38:06 GMT
x-envoy-upstream-service-time: 1
server: ws
strict-transport-security: max-age=99999999999; includeSubDomains
access-control-allow-methods: GET, POST, PATCH
access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
access-control-expose-headers: X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
access-control-allow-credentials: true
x-cache-status: EXPIRED
x-content-type-options: nosniff
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 
                                        
                                            GET /api/account/11478817/configuration/le-campaigns/zones?fields=id&fields=zoneValue&cb=lpZonesStaticCB HTTP/1.1 
Host: accdn.lpsnmedia.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://agileprofessional.com.br/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             178.249.101.99
HTTP/2 200 OK
content-type: application/javascript
                                            
date: Mon, 28 Nov 2022 09:37:06 GMT
set-cookie: ADRUM_BTa=R:32|g:b5f7d24a-568e-4d2f-b7d6-c8d334de9641; Max-Age=30; Expires=Mon, 28-Nov-2022 09:37:36 GMT; Path=/ ADRUM_BTa=R:32|g:b5f7d24a-568e-4d2f-b7d6-c8d334de9641|n:livepersonltd_93a08561-b03e-475e-b29b-9ad4aa207daf; Max-Age=30; Expires=Mon, 28-Nov-2022 09:37:36 GMT; Path=/ SameSite=None; Max-Age=30; Expires=Mon, 28-Nov-2022 09:37:36 GMT; Path=/; Secure ADRUM_BT1=R:32|i:2241585; Max-Age=30; Expires=Mon, 28-Nov-2022 09:37:36 GMT; Path=/ ADRUM_BT1=R:32|i:2241585|e:8; Max-Age=30; Expires=Mon, 28-Nov-2022 09:37:36 GMT; Path=/
vary: Accept
expires: Mon, 28 Nov 2022 09:38:06 GMT
x-envoy-upstream-service-time: 1
server: ws
strict-transport-security: max-age=99999999999; includeSubDomains
access-control-allow-methods: GET, POST, PATCH
access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
access-control-expose-headers: X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
access-control-allow-credentials: true
x-cache-status: EXPIRED
x-content-type-options: nosniff
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 
                                        
                                            POST /static/f67c327263eti209967cda713cd843baa HTTP/1.1 
Host: agileprofessional.com.br
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: text/plain;charset=UTF-8
Content-Length: 1265
Origin: http://agileprofessional.com.br
Connection: keep-alive
Referer: http://agileprofessional.com.br/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.21.17.61
HTTP/2 500 Internal Server Error
content-type: text/html; charset=UTF-8
                                            
date: Mon, 28 Nov 2022 09:37:07 GMT
x-powered-by: PHP/7.4.28
expires: Wed, 11 Jan 1984 05:00:00 GMT
cache-control: no-cache, must-revalidate, max-age=0
vary: Accept-Encoding
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
cf-cache-status: DYNAMIC
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HhCy2iXdFt%2FoWPmT9PbwwZBj8cos%2B%2Bqb77MXNA3SfM1sR%2FdyJA9sgGpHUUlV7YRblotZSlVEhPd6V2qa3fDGhVZXIlsBv%2FZaPfZO4g4oi2qo%2BX%2FbBqv%2BGCq3lP5J0FBWNMj0pveRPbbC17Y%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 77121f81e837b4ed-OSL
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 

Blocklists:
  - fortinet: Phishing