Overview

URLwww.newlifebiblechurch.org/A3/linkedin_/login.php?s=mail&redirect=mail3.nate.com/&email
IP 143.95.80.138 (United States)
ASN#62729 ASMALLORANGE1
UserAgentMozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Referer
Report completed2022-09-17 08:12:35 UTC
StatusLoading report..
IDS alerts0
Blocklist alert8
urlquery alerts No alerts detected
Tags None

Domain Summary (11)

Fully Qualifying Domain Name Rank First Seen Last Seen IP Comment
ocsp.digicert.com (1) 86 2012-05-21 07:02:23 UTC 2022-09-17 05:00:07 UTC 93.184.220.29
ocsp.pki.goog (2) 175 2017-06-14 07:23:31 UTC 2022-09-17 04:50:28 UTC 142.250.74.3
www.google-analytics.com (1) 40 2012-10-03 01:04:21 UTC 2022-09-17 05:33:00 UTC 142.250.74.174
r3.o.lencr.org (5) 344 2020-12-02 08:52:13 UTC 2022-09-17 04:50:33 UTC 23.36.77.32
content-signature-2.cdn.mozilla.net (1) 1152 2020-11-03 12:26:46 UTC 2022-09-17 04:50:29 UTC 143.204.55.110
www.newlifebiblechurch.org (63) 0 2015-07-09 14:52:27 UTC 2022-09-17 02:04:23 UTC 143.95.80.138 Unknown ranking
contile.services.mozilla.com (1) 1114 2021-05-27 18:32:35 UTC 2022-09-17 04:54:02 UTC 34.117.237.239
ocsp.sectigo.com (1) 487 2018-12-17 11:31:55 UTC 2022-09-17 04:53:23 UTC 172.64.155.188
img-getpocket.cdn.mozilla.net (7) 1631 2017-09-01 03:40:57 UTC 2022-09-17 04:50:44 UTC 34.120.237.76
firefox.settings.services.mozilla.com (2) 867 2020-05-27 20:08:30 UTC 2022-09-17 04:50:31 UTC 143.204.55.115
push.services.mozilla.com (1) 2140 2015-09-03 10:29:36 UTC 2022-09-17 04:53:52 UTC 100.20.30.105

Network Intrusion Detection Systemsinfo

Suricata /w Emerging Threats Pro
 No alerts detected

Blocklists

OpenPhish
 No alerts detected

PhishTank
 No alerts detected

Fortinet's Web Filter
Scan Date Severity Indicator Comment
2022-09-17 2 www.newlifebiblechurch.org/media/system/js/caption.js Phishing
2022-09-17 2 www.newlifebiblechurch.org/templates/rt_infuse_j15/js/rokfonts.js Phishing
2022-09-17 2 www.newlifebiblechurch.org/modules/mod_roknavmenu/themes/fusion/js/fusion.js Phishing
2022-09-17 2 www.newlifebiblechurch.org/modules/mod_jw_sir/mod_jw_sir/mod_jw_sir.js Phishing
2022-09-17 2 www.newlifebiblechurch.org/templates/rt_infuse_j15/js/rokutils.js Phishing
2022-09-17 2 www.newlifebiblechurch.org/templates/rt_infuse_j15/js/rokutils.inputs.js Phishing
2022-09-17 2 www.newlifebiblechurch.org/modules/mod_rokajaxsearch/js/rokajaxsearch.js Phishing
2022-09-17 2 www.newlifebiblechurch.org/media/system/js/mootools.js Phishing

mnemonic secure dns
 No alerts detected

Quad9 DNS
 No alerts detected


Files

No files detected

Recent reports on same IP/ASN/Domain/Screenshot

Last 5 reports on IP: 143.95.80.138
Date UQ / IDS / BL URL IP
2023-03-08 23:58:39 +0000 0 - 0 - 2 newlifebiblechurch.org/template/u00m/checkpoi (...) 143.95.80.138
2023-01-29 03:32:34 +0000 0 - 0 - 2 newlifebiblechurch.org/template/u00m/checkpoi (...) 143.95.80.138
2022-12-24 15:25:59 +0000 0 - 0 - 48 www.newartexaminer.net/epidemics-come-and-go/ 143.95.80.138
2022-12-18 15:22:59 +0000 0 - 0 - 100 newartexaminer.net/tag/karl-wirsum 143.95.80.138
2022-12-12 23:59:44 +0000 0 - 0 - 97 www.newartexaminer.net/tag/marvel-universe/ 143.95.80.138


Last 5 reports on ASN: ASMALLORANGE1
Date UQ / IDS / BL URL IP
2023-03-23 11:13:15 +0000 0 - 1 - 0 jrforgings.com/ONN.php 143.95.105.21
2023-03-22 19:57:01 +0000 0 - 0 - 3 starmandstowers.com/jpw/?username=aa 143.95.146.107
2023-03-22 15:34:13 +0000 0 - 0 - 47 htownbars.com 143.95.245.220
2023-03-22 14:14:42 +0000 0 - 0 - 3 htownbars.com/couch_db/d1CecdE_Tsz685UA4BMrUT (...) 143.95.245.220
2023-03-22 14:12:57 +0000 0 - 0 - 1 www.dental.xiaoxiao.media/css/http://OCT/SVAJ (...) 143.95.229.16


Last 5 reports on domain: newlifebiblechurch.org
Date UQ / IDS / BL URL IP
2023-03-08 23:58:39 +0000 0 - 0 - 2 newlifebiblechurch.org/template/u00m/checkpoi (...) 143.95.80.138
2023-01-29 03:32:34 +0000 0 - 0 - 2 newlifebiblechurch.org/template/u00m/checkpoi (...) 143.95.80.138
2022-09-17 14:26:17 +0000 0 - 0 - 8 www.newlifebiblechurch.org/xmp/login.php?emai (...) 143.95.80.138
2022-09-17 10:15:06 +0000 0 - 0 - 8 newlifebiblechurch.org/a3/linkedin_/login.php (...) 143.95.80.138
2022-09-17 09:43:16 +0000 0 - 0 - 8 www.newlifebiblechurch.org/A3/linkedin_/login (...) 143.95.80.138


Last 1 reports with similar screenshot
Date UQ / IDS / BL URL IP
2022-09-17 05:22:23 +0000 0 - 0 - 8 www.newlifebiblechurch.org/A3/linkedin_/login (...) 143.95.80.138

JavaScript

Executed Scripts (13)

Executed Evals (4)
#1 JavaScript::Eval (size: 22614) - SHA256: db7839b435bf771d882abcf9c7c4fe8f021607f2993f2327d967bdb3a7c7e567
var Fusion = new Class({
    version: "1.9.4",
    options: {
        centered: false,
        tweakInitial: {
            x: 0,
            y: 0
        },
        tweakSubsequent: {
            x: 0,
            y: 0
        },
        pill: true,
        direction: {
            x: 'right',
            y: 'down'
        },
        effect: 'slide and fade',
        orientation: 'horizontal',
        opacity: 1,
        hideDelay: 50000,
        menuFx: {
            duration: 500,
            transition: Fx.Transitions.Quad.easeOut
        },
        pillFx: {
            duration: 400,
            transition: Fx.Transitions.Back.easeOut
        }
    },
    initialize: function(e, f) {
        this.element = $$(e)[0];
        this.id = $$('.fusion')[0];
        if (this.id) this.id = this.id.id;
        else this.id = '';
        this.setOptions(f);
        var g = this.element.getElements('.item'),
            opts = this.options;
        this.rtl = $(document.body).getStyle('direction') == 'rtl';
        if (this.rtl) {
            this.options.direction.x = 'left';
            this.options.tweakInitial.x *= -1;
            this.options.tweakSubsequent.x *= -1
        }
        if (this.options.pill) {
            var h = new Element('div', {
                    'class': 'fusion-pill-l'
                }).inject(this.element, 'after').setStyle('display', 'none'),
                self = this;
            new Element('div', {
                'class': 'fusion-pill-r'
            }).inject(h);
            this.pillsRoots = this.element.getElements('.root');
            var j = this.element.getElement('.active');
            this.pillsMargins = h.getStyle('margin-left').toInt() + h.getStyle('margin-right').toInt();
            this.pillsTopMargins = h.getStyle('margin-top').toInt() + h.getStyle('margin-bottom').toInt();
            if (!j) {
                this.options.pill = false
            } else {
                h.setStyle('display', 'block');
                this.pillsDefaults = {
                    'left': j.offsetLeft,
                    'width': j.offsetWidth - this.pillsMargins,
                    'top': j.offsetTop
                };
                this.pillFx = new Fx.Styles(h, {
                    duration: opts.pillFx.duration,
                    transition: opts.pillFx.transition,
                    wait: false
                }).set(this.pillsDefaults);
                var k = this.pillsRoots.filter(function(a) {
                    return !a.hasClass('parent')
                });
                $$(k).addEvents({
                    'mouseenter': function() {
                        self.ghostRequest = true;
                        self.pillFx.start({
                            'left': this.offsetLeft,
                            'width': this.offsetWidth - self.pillsMargins,
                            'top': this.offsetTop
                        })
                    },
                    'mouseleave': function() {
                        self.ghostRequest = false;
                        self.pillFx.start(self.pillsDefaults)
                    }
                })
            }
        };
        this.parentLinks = {};
        this.parentSubMenus = {};
        this.childMenu = {};
        this.menuType = {};
        this.subMenus = [];
        this.hideAllMenusTimeout = null;
        this.subMenuZindex = 1;
        g.each(function(a, i) {
            a.getID();
            this.parentLinks[a.id] = a.getParent().getParents('li', this.element).getElement('.item');
            this.childMenu[a.id] = a.getNextTag('fusion-submenu-wrapper', 'class') || a.getNextTag('ul') || a.getNextTag('ol');
            if (this.childMenu[a.id]) a.fusionSize = this.childMenu[a.id].getCoordinates();
            if (this.childMenu[a.id] && window.ie) {
                var b = this.childMenu[a.id].getElement('ul');
                if (b) {
                    var c = b.getStyle('padding-bottom').toInt() || 0;
                    a.fusionSize.height += c
                }
            }
            var d = 'subseq';
            if ($(a.getParentTag('fusion-submenu-wrapper', 'class') || a.getParentTag('ul') || a.getParentTag('ol')) === this.element) d = 'init';
            this.menuType[a.id] = d
        }, this);
        this.jsContainer = new Element('div', {
            'class': 'fusion-js-container menutop'
        }).inject(document.body);
        var l = this.element.className.replace("menutop", "");
        if (this.id.length) this.jsContainer.id = this.id;
        if (l.length) {
            var m = "fusion-js-container " + l + " menutop";
            this.jsContainer.className = m.clean()
        }
        var n = this.element.getElements('.fusion-submenu-wrapper');
        if (!n.length) n = this.element.getElements('ul');
        n.each(function(a, b) {
            var c = a.getElements('.item')[b];
            if (c && this.parentLinks[c.id].length == 1) c = this.parentLinks[c.id].getLast().getParents('li')[0];
            var d = new Element('div', {
                'class': 'fusion-js-subs'
            }).inject(this.jsContainer).adopt(a);
            if (c && c.hasClass('active')) {
                a.getParent().addClass('active')
            }
        }, this);
        this.jsContainer.getElements('.item').setProperty('tabindex', '-1');
        g.each(function(b, i) {
            if (!this.childMenu[b.id]) {
                return
            }
            this.childMenu[b.id] = this.childMenu[b.id].getParentTag('div');
            this.subMenus.include(this.childMenu[b.id]);
            var c = [];
            this.parentLinks[b.id].each(function(a, i) {
                c.push(this.childMenu[a.id])
            }, this);
            this.parentSubMenus[b.id] = c;
            var d = new FusionSubMenu(this.options, this, b)
        }, this)
    }
});
Fusion.implement(new Options);
var FusionSubMenu = new Class({
    options: {
        onSubMenuInit_begin: (function(a) {}),
        onSubMenuInit_complete: (function(a) {}),
        onMatchWidth_begin: (function(a) {}),
        onMatchWidth_complete: (function(a) {}),
        onHideSubMenu_begin: (function(a) {}),
        onHideSubMenu_complete: (function(a) {}),
        onHideOtherSubMenus_begin: (function(a) {}),
        onHideOtherSubMenus_complete: (function(a) {}),
        onHideAllSubMenus_begin: (function(a) {}),
        onHideAllSubMenus_complete: (function(a) {}),
        onPositionSubMenu_begin: (function(a) {}),
        onPositionSubMenu_complete: (function(a) {}),
        onShowSubMenu_begin: (function(a) {}),
        onShowSubMenu_complete: (function(a) {})
    },
    root: null,
    btn: null,
    hidden: true,
    myEffect: null,
    initialize: function(c, d, f) {
        this.setOptions(c);
        this.root = d;
        this.btn = $(f);
        this.childMenu = $(d.childMenu[f.id]);
        this.subMenuType = d.menuType[f.id];
        this.parentSubMenus = $$(d.parentSubMenus[f.id]);
        this.parentLinks = $$(d.parentLinks[f.id]);
        this.parentSubMenu = $(this.parentSubMenus[0]);
        this.otherSubMenus = {};
        this.fxMorph = {};
        this.rtl = d.rtl;
        this.options.tweakInitial = this.root.options.tweakInitial;
        this.options.tweakSubsequent = this.root.options.tweakSubsequent;
        this.options.centered = this.root.options.centered;
        this.childMenu.fusionStatus = 'closed';
        this.options.onSubMenuInit_begin(this);
        this.childMenu.addEvent('hide', this.hideSubMenu.bind(this));
        this.childMenu.addEvent('show', this.showSubMenu.bind(this));
        var g = this.childMenu;
        if (this.options.effect) {
            this.myEffect = new Fx.Styles(this.childMenu.getFirst(), {
                duration: this.options.menuFx.duration,
                transition: this.options.menuFx.transition,
                wait: false,
                onStart: function() {
                    if (window.ie) this.element.setStyle('display', 'block')
                },
                onComplete: function() {
                    if (g.fusionStatus == 'closed') {
                        if (!window.ie) {
                            g.setStyle('display', 'none')
                        } else {
                            this.element.setStyle('display', 'none')
                        }
                    }
                }
            })
        }
        if (this.options.effect == 'slide' || this.options.effect == 'slide and fade') {
            if (this.subMenuType == 'init' && this.options.orientation == 'horizontal') this.myEffect.set({
                'margin-top': '0'
            });
            else {
                if (!this.rtl) this.myEffect.set({
                    'margin-left': '0'
                });
                else this.myEffect.set({
                    'margin-right': '0'
                })
            }
        } else if (this.options.effect == 'fade' || this.options.effect == 'slide and fade') this.myEffect.set({
            'opacity': 0
        });
        if (this.options.effect != 'fade' && this.options.effect != 'slide and fade') this.myEffect.set({
            'opacity': this.options.opacity
        });
        var h = $(this.childMenu).getElements('.item').filter(function(a, b) {
            return !d.childMenu[a.id]
        });
        h.each(function(a, b) {
            $(a).getParent().addClass('f-submenu-item');
            a.getParent().addEvents({
                'mouseenter': function(e) {
                    this.childMenu.fireEvent('show');
                    this.cancellHideAllSubMenus();
                    this.hideOtherSubMenus()
                }.bind(this),
                'focus': function(e) {
                    this.childMenu.fireEvent('show');
                    this.cancellHideAllSubMenus();
                    this.hideOtherSubMenus()
                }.bind(this),
                'mouseleave': function(e) {
                    this.cancellHideAllSubMenus();
                    this.hideAllSubMenus()
                }.bind(this),
                'blur': function(e) {
                    this.cancellHideAllSubMenus();
                    this.hideAllSubMenus()
                }.bind(this)
            })
        }, this);
        this.btn.removeClass('fusion-submenu-item');
        if (this.subMenuType == 'init') this.btn.getParent().addClass('f-main-parent');
        else this.btn.getParent().addClass('f-parent-item');
        this.btn.getParent().addEvents({
            'mouseenter': function(e) {
                this.cancellHideAllSubMenus();
                this.hideOtherSubMenus();
                this.showSubMenu();
                if (this.subMenuType == 'init' && this.options.mmbClassName && this.options.mmbFocusedClassName) {
                    if (!this.fxMorph[this.btn.id]) this.fxMorph[this.btn.id] = {};
                    if (!this.fxMorph[this.btn.id]['btnMorph']) this.fxMorph[this.btn.id]['btnMorph'] = new Fx.Styles(this.btn, {
                        'duration': this.options.menuFx.duration,
                        transition: this.options.menuFx.transition,
                        wait: false
                    });
                    this.fxMorph[this.btn.id]['btnMorph'].start(this.options.mmbFocusedClassName)
                }
            }.bind(this),
            'focus': function(e) {
                this.cancellHideAllSubMenus();
                this.hideOtherSubMenus();
                this.showSubMenu();
                if (this.subMenuType == 'init' && this.options.mmbClassName && this.options.mmbFocusedClassName) {
                    if (!this.fxMorph[this.btn.id]) this.fxMorph[this.btn.id] = {};
                    if (!this.fxMorph[this.btn.id]['btnMorph']) this.fxMorph[this.btn.id]['btnMorph'] = new Fx.Styles(this.btn, {
                        'duration': this.options.menuFx.duration,
                        transition: this.options.menuFx.transition,
                        wait: false
                    });
                    this.fxMorph[this.btn.id]['btnMorph'].start(this.options.mmbFocusedClassName)
                }
            }.bind(this),
            'mouseleave': function(e) {
                this.cancellHideAllSubMenus();
                this.hideAllSubMenus()
            }.bind(this),
            'blur': function(e) {
                this.cancellHideAllSubMenus();
                this.hideAllSubMenus()
            }.bind(this)
        });
        this.options.onSubMenuInit_complete(this)
    },
    matchWidth: function() {
        if (this.widthMatched || this.subMenuType === 'subseq') {
            return
        }
        this.options.onMatchWidth_begin(this);
        var f = this.btn.getCoordinates().width;
        this.childMenu.getElements('.item').each(function(a, b) {
            var c = parseFloat(this.childMenu.getFirst().getStyle('border-left-width')) + parseFloat(this.childMenu.getFirst().getStyle('border-right-width'));
            var d = parseFloat(a.getStyle('padding-left')) + parseFloat(a.getStyle('padding-right'));
            var e = c + d;
            if (f > a.getCoordinates().width) {
                a.setStyle('width', f - e);
                a.setStyle('margin-right', -c)
            }
        }.bind(this));
        this.width = this.btn.fusionSize.width;
        this.widthMatched = true;
        this.options.onMatchWidth_complete(this)
    },
    hideSubMenu: function() {
        if (this.childMenu.fusionStatus === 'closed') {
            return
        }
        this.options.onHideSubMenu_begin(this);
        if (this.subMenuType == 'init') {
            if (this.options.mmbClassName && this.options.mmbFocusedClassName) {
                if (!this.fxMorph[this.btn.id]) this.fxMorph[this.btn.id] = {};
                if (!this.fxMorph[this.btn.id]['btnMorph']) this.fxMorph[this.btn.id]['btnMorph'] = new Fx.Styles(this.btn, {
                    'duration': this.options.menuFx.duration,
                    transition: this.options.menuFx.transition,
                    wait: false
                });
                this.fxMorph[this.btn.id]['btnMorph'].start(this.options.mmbClassName).chain(function() {
                    this.btn.getParent().removeClass('f-mainparent-itemfocus');
                    this.btn.getParent().addClass('f-mainparent-item')
                }.bind(this))
            } else {
                this.btn.getParent().removeClass('f-mainparent-itemfocus');
                this.btn.getParent().addClass('f-mainparent-item')
            }
        } else {
            this.btn.getParent().removeClass('f-menuparent-itemfocus');
            this.btn.getParent().addClass('f-menuparent-item')
        }
        this.childMenu.setStyle('z-index', 1);
        if (this.options.effect && this.options.effect.toLowerCase() === 'slide') {
            if (this.subMenuType == 'init' && this.options.orientation == 'horizontal' && this.options.direction.y == 'down') {
                this.myEffect.start({
                    'margin-top': -this.height
                }).chain(function() {
                    if (this.childMenu.fusionStatus == 'closed') {
                        if (!window.ie) {
                            this.myEffect.set({
                                'display': 'none'
                            })
                        } else {
                            this.myEffect.element.setStyle('display', 'none')
                        }
                    }
                }.bind(this))
            } else if (this.subMenuType == 'init' && this.options.orientation == 'horizontal' && this.options.direction.y == 'up') {
                this.myEffect.start({
                    'margin-top': this.height
                }).chain(function() {
                    if (this.childMenu.fusionStatus == 'closed') {
                        if (!window.ie) {
                            this.myEffect.set({
                                'display': 'none'
                            })
                        } else {
                            this.myEffect.element.setStyle('display', 'none')
                        }
                    }
                }.bind(this))
            } else if (this.options.direction.x == 'right') {
                if (!this.rtl) tmp = {
                    'margin-left': -this.width
                };
                else tmp = {
                    'margin-right': this.width
                };
                this.myEffect.start(tmp).chain(function() {
                    if (this.childMenu.fusionStatus == 'closed') {
                        if (!window.ie) {
                            this.myEffect.set({
                                'display': 'none'
                            })
                        } else {
                            this.myEffect.element.setStyle('display', 'none')
                        }
                    }
                }.bind(this))
            } else if (this.options.direction.x == 'left') {
                if (!this.rtl) tmp = {
                    'margin-left': this.width
                };
                else tmp = {
                    'margin-right': -this.width
                };
                this.myEffect.start(tmp).chain(function() {
                    if (this.childMenu.fusionStatus == 'closed') {
                        if (!window.ie) {
                            this.myEffect.set({
                                'display': 'none'
                            })
                        } else {
                            this.myEffect.element.setStyle('display', 'none')
                        }
                    }
                }.bind(this))
            }
        } else if (this.options.effect == 'fade') {
            this.myEffect.start({
                'opacity': 0
            }).chain(function() {
                if (this.childMenu.fusionStatus == 'closed') {
                    if (!window.ie) {
                        this.myEffect.set({
                            'display': 'none'
                        })
                    } else {
                        this.myEffect.element.setStyle('display', 'none')
                    }
                }
            }.bind(this))
        } else if (this.options.effect == 'slide and fade') {
            if (this.subMenuType == 'init' && this.options.orientation == 'horizontal' && this.options.direction.y == 'down') {
                this.myEffect.start({
                    'margin-top': -this.height,
                    opacity: 0
                }).chain(function() {
                    if (this.childMenu.fusionStatus == 'closed') {
                        if (!window.ie) {
                            this.myEffect.set({
                                'display': 'none'
                            })
                        } else {
                            this.myEffect.element.setStyle('display', 'none')
                        }
                    }
                }.bind(this))
            } else if (this.subMenuType == 'init' && this.options.orientation == 'horizontal' && this.options.direction.y == 'up') {
                this.myEffect.start({
                    'margin-top': this.height,
                    opacity: 0
                }).chain(function() {
                    if (this.childMenu.fusionStatus == 'closed') {
                        if (!window.ie) {
                            this.myEffect.set({
                                'display': 'none'
                            })
                        } else {
                            this.myEffect.element.setStyle('display', 'none')
                        }
                    }
                }.bind(this))
            } else if (this.options.direction.x == 'right') {
                if (!this.rtl) tmp = {
                    'margin-left': -this.width,
                    'opacity': 0
                };
                else tmp = {
                    'margin-right': this.width,
                    'opacity': 0
                };
                this.myEffect.start(tmp).chain(function() {
                    if (this.childMenu.fusionStatus == 'closed') {
                        if (!window.ie) {
                            this.myEffect.set({
                                'display': 'none'
                            })
                        } else {
                            this.myEffect.element.setStyle('display', 'none')
                        }
                    }
                }.bind(this))
            } else if (this.options.direction.x == 'left') {
                if (!this.rtl) tmp = {
                    'margin-left': this.width,
                    'opacity': 0
                };
                else tmp = {
                    'margin-right': -this.width,
                    'opacity': 0
                };
                this.myEffect.start(tmp).chain(function() {
                    if (this.childMenu.fusionStatus == 'closed') {
                        if (!window.ie) {
                            this.myEffect.set({
                                'display': 'none'
                            })
                        } else {
                            this.myEffect.element.setStyle('display', 'none')
                        }
                    }
                }.bind(this))
            }
        } else {
            if (!window.ie) {
                this.myEffect.set({
                    'display': 'none'
                })
            } else {
                this.myEffect.element.setStyle('display', 'none')
            }
        }
        this.childMenu.fusionStatus = 'closed';
        this.options.onHideSubMenu_complete(this)
    },
    hideOtherSubMenus: function() {
        this.options.onHideOtherSubMenus_begin(this);
        if (!this.otherSubMenus[this.btn.id]) {
            this.otherSubMenus[this.btn.id] = $$(this.root.subMenus.filter(function(a) {
                return !this.root.parentSubMenus[this.btn.id].contains(a) && a != this.childMenu
            }.bind(this)))
        }
        this.parentSubMenus.fireEvent('show');
        this.otherSubMenus[this.btn.id].fireEvent('hide');
        this.options.onHideOtherSubMenus_complete(this)
    },
    hideAllSubMenus: function() {
        this.options.onHideAllSubMenus_begin(this);
        $clear(this.root.hideAllMenusTimeout);
        this.root.hideAllMenusTimeout = (function() {
            $clear(this.hideAllMenusTimeout);
            this.myEffect.stop();
            if (this.root.options.pill && !this.root.ghostRequest) this.root.pillFx.start(this.root.pillsDefaults);
            $$(this.root.subMenus).fireEvent('hide')
        }).bind(this).delay(this.options.hideDelay);
        this.options.onHideAllSubMenus_complete(this)
    },
    cancellHideAllSubMenus: function() {
        $clear(this.root.hideAllMenusTimeout)
    },
    showSubMenu: function(a) {
        if (this.root.options.pill && this.subMenuType == 'init') {
            this.root.ghostRequest = false;
            this.root.pillFx.start({
                'left': this.btn.getParent().offsetLeft,
                'width': this.btn.getParent().offsetWidth - this.root.pillsMargins,
                'top': this.btn.getParent().offsetTop
            })
        };
        if (this.childMenu.fusionStatus === 'open') {
            return
        }
        this.options.onShowSubMenu_begin(this);
        if (this.subMenuType == 'init') {
            this.btn.getParent().removeClass('f-mainparent-item');
            this.btn.getParent().addClass('f-mainparent-itemfocus')
        } else {
            this.btn.getParent().removeClass('f-menuparent-item');
            this.btn.getParent().addClass('f-menuparent-itemfocus')
        }
        this.root.subMenuZindex++;
        this.childMenu.setStyles({
            'display': 'block',
            'visibility': 'hidden',
            'z-index': this.root.subMenuZindex
        });
        if (!this.width || !this.height) {
            this.width = this.btn.fusionSize.width;
            this.height = this.btn.fusionSize.height;
            this.childMenu.getFirst().setStyle('height', this.height, 'border');
            if (this.options.effect == 'slide' || this.options.effect == 'slide and fade') {
                if (this.subMenuType == 'init' && this.options.orientation == 'horizontal') {
                    this.childMenu.getFirst().setStyle('margin-top', '0');
                    if (this.options.direction.y == 'down') {
                        this.myEffect.set({
                            'margin-top': -this.height
                        })
                    } else if (this.options.direction.y == 'up') {
                        this.myEffect.set({
                            'margin-top': this.height
                        })
                    }
                } else {
                    if (this.options.direction.x == 'left') {
                        if (!this.rtl) tmp = {
                            'margin-left': this.width
                        };
                        else tmp = {
                            'margin-right': -this.width
                        };
                        this.myEffect.set(tmp)
                    } else {
                        if (!this.rtl) tmp = {
                            'margin-left': -this.width
                        };
                        else tmp = {
                            'margin-right': this.width
                        };
                        this.myEffect.set(tmp)
                    }
                }
            }
        }
        this.matchWidth();
        this.positionSubMenu();
        if (this.options.effect == 'slide') {
            this.childMenu.setStyles({
                'display': 'block',
                'visibility': 'visible'
            });
            if (this.subMenuType === 'init' && this.options.orientation === 'horizontal') {
                if (a) this.myEffect.set({
                    'margin-top': 0
                }).chain(function() {
                    this.showSubMenuComplete()
                }.bind(this));
                else this.myEffect.start({
                    'margin-top': 0
                }).chain(function() {
                    this.showSubMenuComplete()
                }.bind(this))
            } else {
                if (!this.rtl) tmp = {
                    'margin-left': 0
                };
                else tmp = {
                    'margin-right': 0
                };
                if (a) this.myEffect.set(tmp).chain(function() {
                    this.showSubMenuComplete()
                }.bind(this));
                else this.myEffect.start(tmp).chain(function() {
                    this.showSubMenuComplete()
                }.bind(this))
            }
        } else if (this.options.effect == 'fade') {
            if (a) this.myEffect.set({
                'opacity': this.options.opacity
            }).chain(function() {
                this.showSubMenuComplete()
            }.bind(this));
            else this.myEffect.start({
                'opacity': this.options.opacity
            }).chain(function() {
                this.showSubMenuComplete()
            }.bind(this))
        } else if (this.options.effect == 'slide and fade') {
            this.childMenu.setStyles({
                'display': 'block',
                'visibility': 'visible'
            });
            this.childMenu.getFirst().setStyles({
                'left': 0
            });
            if (this.subMenuType == 'init' && this.options.orientation == 'horizontal') {
                if (a) this.myEffect.set({
                    'margin-top': 0,
                    'opacity': this.options.opacity
                }).chain(function() {
                    this.showSubMenuComplete()
                }.bind(this));
                else this.myEffect.start({
                    'margin-top': 0,
                    'opacity': this.options.opacity
                }).chain(function() {
                    this.showSubMenuComplete()
                }.bind(this))
            } else {
                if (!this.rtl) tmp = {
                    'margin-left': 0,
                    'opacity': this.options.opacity
                };
                else tmp = {
                    'margin-right': 0,
                    'opacity': this.options.opacity
                };
                if (a) {
                    if (this.options.direction.x == 'right') {
                        this.myEffect.set(tmp).chain(function() {
                            this.showSubMenuComplete()
                        }.bind(this))
                    } else if (this.options.direction.x == 'left') {
                        this.myEffect.set(tmp).chain(function() {
                            this.showSubMenuComplete()
                        }.bind(this))
                    }
                } else {
                    if (this.options.direction.x == 'right') {
                        this.myEffect.set({
                            'margin-left': -this.width,
                            'opacity': this.options.opacity
                        });
                        this.myEffect.start(tmp).chain(function() {
                            this.showSubMenuComplete()
                        }.bind(this))
                    } else if (this.options.direction.x == 'left') {
                        this.myEffect.set({
                            'margin-left': this.width,
                            'opacity': this.options.opacity
                        });
                        this.myEffect.start(tmp).chain(function() {
                            this.showSubMenuComplete()
                        }.bind(this))
                    }
                }
            }
        } else {
            this.childMenu.setStyles({
                'display': 'block',
                'visibility': 'visible'
            });
            this.showSubMenuComplete(this)
        }
        this.childMenu.fusionStatus = 'open'
    },
    showSubMenuComplete: function() {
        this.options.onShowSubMenu_complete(this)
    },
    positionSubMenu: function() {
        this.options.onPositionSubMenu_begin(this);
        this.childMenu.setStyle('width', this.width);
        this.childMenu.getFirst().setStyle('width', this.width);
        if (this.subMenuType == 'subseq') {
            this.options.direction.x = 'right';
            this.options.direction.xInverse = 'left';
            this.options.direction.y = 'down';
            this.options.direction.yInverse = 'up';
            if (this.rtl) {
                this.options.direction.x = 'left';
                this.options.direction.xInverse = 'right'
            }
        }
        var a;
        var b;
        if (this.subMenuType == 'init') {
            if (this.options.direction.y == 'up') {
                if (this.options.orientation == 'vertical') a = this.btn.getCoordinates().bottom - this.height + this.options.tweakInitial.y;
                else a = this.btn.getCoordinates().top - this.height + this.options.tweakInitial.y;
                this.childMenu.style.top = a + 'px'
            } else if (this.options.orientation == 'horizontal') this.childMenu.style.top = this.btn.getCoordinates().bottom + this.options.tweakInitial.y + 'px';
            else if (this.options.orientation == 'vertical') {
                a = this.btn.getPosition().y + this.options.tweakInitial.y;
                if ((a + this.childMenu.getSize().y) >= $(document.body).getSize().scrollSize.y) {
                    b = (a + this.childMenu.getSize().y) - $(document.body).getSize().scrollSize.y;
                    a = a - b - 20
                }
                this.childMenu.style.top = a + 'px'
            }
            if (this.options.orientation == 'horizontal') {
                var c = this.btn.getPosition().x + this.options.tweakInitial.x;
                if (this.rtl) {
                    c = this.btn.getPosition().x + this.btn.getSize().size.x - this.childMenu.getSize().size.x
                }
                if (this.options.centered) {
                    var d = this.btn.getSize().size.x;
                    var e = this.childMenu.getSize().size.x;
                    var f = Math.max(d, e),
                        min = Math.min(d, e);
                    size = (f - min) / 2;
                    if (!this.rtl) c -= size;
                    else c += size
                }
                this.childMenu.style.left = c + 'px'
            } else if (this.options.direction.x == 'left') {
                this.childMenu.style.left = this.btn.getPosition().x - this.childMenu.getCoordinates().width + this.options.tweakInitial.x + 'px'
            } else if (this.options.direction.x == 'right') {
                this.childMenu.style.left = this.btn.getCoordinates().right + this.options.tweakInitial.x + 'px'
            }
        } else if (this.subMenuType == 'subseq') {
            if (this.options.direction.y === 'down') {
                if ((this.btn.getCoordinates().top + this.options.tweakSubsequent.y + this.childMenu.getSize().y) >= $(document.body).getSize().scrollSize.y) {
                    b = (this.btn.getCoordinates().top + this.options.tweakSubsequent.y + this.childMenu.getSize().y) - $(document.body).getSize().scrollSize.y;
                    this.childMenu.style.top = (this.btn.getCoordinates().top + this.options.tweakSubsequent.y) - b - 20 + 'px'
                } else {
                    this.childMenu.style.top = this.btn.getCoordinates().top + this.options.tweakSubsequent.y + 'px'
                }
            } else if (this.options.direction.y === 'up') {
                if ((this.btn.getCoordinates().bottom - this.height + this.options.tweakSubsequent.y) < 1) {
                    this.options.direction.y = 'down';
                    this.options.direction.yInverse = 'up';
                    this.childMenu.style.top = this.btn.getCoordinates().top + this.options.tweakSubsequent.y + 'px'
                } else {
                    this.childMenu.style.top = this.btn.getCoordinates().bottom - this.height + this.options.tweakSubsequent.y + 'px'
                }
            }
            if (this.options.direction.x == 'left') {
                this.childMenu.style.left = this.btn.getCoordinates().left - this.childMenu.getCoordinates().width + this.options.tweakSubsequent.x + 'px';
                if (this.childMenu.getPosition().x < 0) {
                    this.options.direction.x = 'right';
                    this.options.direction.xInverse = 'left';
                    this.childMenu.style.left = this.btn.getPosition().x + this.btn.getCoordinates().width + this.options.tweakSubsequent.x + 'px';
                    if (this.options.effect === 'slide' || this.options.effect === 'slide and fade') {
                        if (!this.rtl) tmp = {
                            'margin-left': -this.width,
                            'opacity': this.options.opacity
                        };
                        else tmp = {
                            'margin-right': this.width,
                            'opacity': this.options.opacity
                        };
                        this.myEffect.set(tmp)
                    }
                }
            } else if (this.options.direction.x == 'right') {
                this.childMenu.style.left = this.btn.getCoordinates().right + this.options.tweakSubsequent.x + 'px';
                var g = this.childMenu.getCoordinates().right;
                var h = $(document.body).getSize().size.x + $(window).getSize().scroll.x;
                if (g > h) {
                    this.options.direction.x = 'left';
                    this.options.direction.xInverse = 'right';
                    this.childMenu.style.left = this.btn.getCoordinates().left - this.childMenu.getCoordinates().width - this.options.tweakSubsequent.x + 'px';
                    if (this.options.effect == 'slide' || this.options.effect == 'slide and fade') {
                        if (!this.rtl) tmp = {
                            'margin-left': this.width,
                            'opacity': this.options.opacity
                        };
                        else tmp = {
                            'margin-right': -this.width,
                            'opacity': this.options.opacity
                        };
                        this.myEffect.set(tmp)
                    }
                }
            }
        }
        this.options.onPositionSubMenu_complete(this)
    }
});
FusionSubMenu.implement(new Options);
Element.extend({
    getID: function() {
        if (!this.id) {
            var a = this.getTag() + "-" + $time() + $random(0, 1000);
            this.id = a
        };
        return this.id
    },
    getParents: function(a, b) {
        var c = [];
        var d = this.getParent();
        while (d && d !== ($(b) || document)) {
            if (d.getTag().test(a)) c.push(d);
            d = d.getParent()
        }
        return $$(c)
    },
    getNextTag: function(a) {
        var b = this;
        while (b = b.getNext()) {
            if (b.hasClass(a) || b.getTag() == a) return b
        }
        return false
    },
    getParentTag: function(a, b) {
        if (!b) b = 'tag';
        var c = this.getParent();
        while (c && c != document.body) {
            if (c.className.test(a) && b == 'class') return c;
            if (c.getTag() == a && b == 'tag') return c;
            c = c.getParent()
        }
        return false
    }
});
#2 JavaScript::Eval (size: 2251) - SHA256: afdeaeb0e73b96f098a8afe3037698613668694d32c195fa3b53494fa58494a2
var rokscroll = false,
    panel;
window.addEvent('domready', function() {
    var scrollToTop = $('top-scroll');
    if (scrollToTop) {
        rokscroll = new Fx.Scroll(window);
        scrollToTop.setStyle('outline', 'none').addEvent('click', function(e) {
            new Event(e).stop();
            rokscroll.toTop()
        })
    };
    if (window.ie6) {
        var separators = $('horiz-menu').getElements('.separator');
        if (separators.length) {
            separators.each(function(separator, i) {
                if (separator.hasClass('daddy')) separator.addClass('separator-daddy')
            })
        }
    }
    panel = new showcasePanel(window.showcasePanelOptions);
    var styles = $$('.styleslist div');
    if (styles.length) {
        if (window.gecko) styles.setStyle('-moz-border-radius', '12px');
        if (window.webkit) styles.setStyle('-webkit-border-radius', '12px')
    }
});
var showcasePanel = new Class({
    options: {
        'hooks': '',
        'fixedHeight': false,
        'height': 337,
        'opacity': 0.9,
        'scrollToTop': true,
        'closeByClick': true,
        'showCloseButton': true
    },
    initialize: function(options) {
        this.setOptions(options);
        if (!this.options.hooks.length) return;
        this.hooks = $$(this.options.hooks);
        this.panel = $('showcase-panel');
        this.panelClose = $('showcase-panel-close');
        this.status = 'close';
        if (!this.panel) return;
        if (!this.options.showCloseButton && this.panelClose) this.panelClose.setStyle('display', 'none');
        if (this.options.fixedHeight) this.panel.setStyle('overflow', 'hidden');
        this.setHeight(this.panel);
        this.fx = new Fx.Style(this.panel, 'opacity', {
            wait: false,
            duration: 300
        }).set(0);
        this.addEvents(this.hooks)
    },
    setHeight: function(panel) {
        if (!this.options.fixedHeight) return;
        var height = this.options.height;
        return panel.setStyle('height', height)
    },
    addEvents: function(hooks) {
        if (this.panelClose) {
            this.panelClose.addEvent('click', function(e) {
                new Event(e).stop();
                this.close()
            }.bind(this))
        };
        if (this.options.closeByClick) {
            this.panel.addEvent('click', this.close.bind(this))
        }
        hooks.each(function(hook) {
            hook.addEvent('click', this.toggle.bindWithEvent(this))
        }, this)
    },
    toggle: function(e) {
        new Event(e).stop();
        this[(this.status == 'open') ? 'close' : 'open']()
    },
    open: function() {
        if (this.status == "open") return;
        this.setHeight(this.panel);
        if (rokscroll) rokscroll.toTop();
        this.fx.start(this.options.opacity);
        this.status = 'open';
        this.fireEvent('open')
    },
    close: function() {
        if (this.status == 'close') return;
        this.fx.start(0);
        this.status = 'close';
        this.fireEvent('close')
    }
});
showcasePanel.implement(new Options, new Events);
#3 JavaScript::Eval (size: 2811) - SHA256: 7f371309cb244dcd6e45342a291c94780b444cfba88c72c1fdd95e4672790e34
var InputsMorph = {
    version: 1.5,
    init: function() {
        InputsMorph.list = new Hash({
            'all': []
        });
        var b = $$('input[type=radio]');
        var c = $$(InputsExclusion.join(' input[type=radio], ') + ' input[type=radio]');
        c.each(function(a) {
            b = b.remove(a)
        });
        b.each(function(a, i) {
            InputsMorph.setArray('list', 'all', a);
            if (InputsMorph.list.hasKey(a.name)) InputsMorph.setArray('list', a.name, a);
            else InputsMorph.list.set(a.name, [a]);
            InputsMorph.morph(a, 'radios').addEvent(a, 'radios')
        });
        b = $$('input[type=checkbox]');
        var c = $$(InputsExclusion.join(' input[type=checkbox], ') + ' input[type=checkbox]');
        c.each(function(a) {
            b = b.remove(a)
        });
        b.each(function(a, i) {
            InputsMorph.setArray('list', 'all', a);
            if (InputsMorph.list.hasKey(a.name)) InputsMorph.setArray('list', a.name, a);
            else InputsMorph.list.set(a.name, [a]);
            InputsMorph.morph(a, 'checks').addEvent(a, 'checks')
        })
    },
    morph: function(a, b) {
        var c = a.getNext(),
            parent = a.getParent(),
            name = a.name.replace('[', '').replace(']', '');
        if (c && c.getTag() == 'label') {
            a.setStyle('display', 'none');
            c.addClass('rok' + b + ' rok' + name);
            if (a.checked) c.addClass('rok' + b + '-active')
        } else if (parent && parent.getTag() == 'label') {
            a.setStyle('display', 'none');
            parent.addClass('rok' + b + ' rok' + name);
            if (a.checked) parent.addClass('rok' + b + '-active')
        }
        return InputsMorph
    },
    addEvent: function(a, b) {
        a.addEvent('click', function() {
            if (window.opera) {
                if (a.opera) InputsMorph.switchReplacement(a, b);
                a.opera = false
            } else InputsMorph.switchReplacement(a, b)
        });
        if (window.opera || window.ie || (a.getNext() && !a.getNext().getProperty('for'))) {
            var c = a.getNext(),
                parent = a.getParent();
            if (c && c.getTag() == 'label' && (window.ie || (window.opera && !a.opera))) {
                c.addEvent('click', function() {
                    if (window.opera && !a.opera) a.opera = true;
                    a.fireEvent('click')
                })
            } else if (parent && parent.getTag() == 'label' || (a.getParent() && !a.getParent().getProperty('for'))) {
                parent.addEvent('click', function() {
                    a.fireEvent('click')
                })
            }
        }
        return InputsMorph
    },
    switchReplacement: function(d, e) {
        if (e == 'checks') {
            var f = d.getNext(),
                parent = d.getParent(),
                cls = "rok" + e + "-active";
            var g = ((f) ? f.getTag() == 'label' : false);
            var h = ((parent) ? parent.getTag() == 'label' : false);
            if (g || h) {
                if (g) {
                    if (f.hasClass(cls) && g) f.removeClass(cls);
                    else if (!f.hasClass(cls) && g) f.addClass(cls)
                } else if (h) {
                    if (parent.hasClass(cls) && h) parent.removeClass(cls);
                    else if (!parent.hasClass(cls) && h) parent.addClass(cls)
                }
            }
        } else {
            InputsMorph.list.get(d.name).each(function(a) {
                var b = a.getNext(),
                    parent = a.getParent();
                var c = d.getNext(),
                    radioparent = d.getParent();
                $$(b, parent).removeClass('rok' + e + '-active');
                if (b && b.getTag() == 'label' && c == b) {
                    a.setProperty('checked', 'checked');
                    b.addClass('rok' + e + '-active')
                } else if (parent && parent.getTag() == 'label' && radioparent == parent) {
                    parent.addClass('rok' + e + '-active');
                    a.setProperty('checked', 'checked')
                }
            })
        }
    },
    setArray: function(a, b, c) {
        var d = InputsMorph[a].get(b);
        d.push(c);
        return InputsMorph[a].set(b, d)
    }
};
window.addEvent('domready', InputsMorph.init);
#4 JavaScript::Eval (size: 23116) - SHA256: 379cc42f9aa59497cc486726aa2049038f73a02fa95140322bc75064d5af2823
var RokAjaxSearch = new Class({
    version: "1.7",
    options: {
        'results': null,
        'close': null,
        'websearch': false,
        'blogsearch': false,
        'imagesearch': false,
        'videosearch': false,
        'imagesize': 'MEDIUM',
        'safesearch': 'MODERATE',
        'search': null,
        'readmore': null,
        'noresults': null,
        'advsearch': null,
        'searchlink': null,
        'advsearchlink': null,
        'page': null,
        'page_of': null,
        'uribase': null,
        'limit': null,
        'perpage': null,
        'ordering': null,
        'phrase': null,
        'keyevents': true,
        'hidedivs': null,
        'includelink': null,
        'viewall': null,
        'estimated': null,
        'showestimated': true,
        'showpagination': true,
        'showcategory': true,
        'showreadmore': true,
        'showdescription': true
    },
    initialize: function(b) {
        this.setOptions(b);
        this.timer = null;
        this.rows = ['roksearch_odd', 'roksearch_even'];
        this.inputBox = $('roksearch_search_str').setProperty('autocomplete', 'off');
        var c = this.inputBox.getCoordinates();
        this.results = $('roksearch_results').setStyles({
            'position': 'absolute',
            'top': c.top + c.height,
            'left': this.getLeft()
        }).inject(document.body);
        this.fx = new Fx.Style(this.results, 'opacity').set(0);
        this.current = 0;
        var d = this;
        window.addEvent('resize', function() {
            d.results.setStyle('left', d.getLeft())
        });
        this.type = 'local';
        var e = this.options.perpage;
        if (this.options.websearch || this.options.blogsearch || this.options.imagesearch) {
            $$('#rokajaxsearch .search_options input[type=radio]').each(function(a) {
                a.addEvent('click', function() {
                    this.type = a.value;
                    if (this.type == 'web' || this.type == 'blog' || this.type == 'images' || this.type == 'videos') {
                        this.options.perpage = 4;
                        if (this.type == 'web') this.google = new google.search.WebSearch();
                        else if (this.type == 'blog') this.google = new google.search.BlogSearch();
                        else if (this.type == 'images') {
                            this.options.perpage = 3;
                            this.google = new google.search.ImageSearch();
                            this.google.setRestriction(google.search.ImageSearch.RESTRICT_IMAGESIZE, google.search.ImageSearch['IMAGESIZE_' + this.options.imagesize])
                        } else if (this.type == 'videos') {
                            this.options.perpage = 3;
                            this.google = new google.search.VideoSearch()
                        }
                        if (this.type != 'blog' && this.type != 'videos') this.google.setRestriction(google.search.Search.RESTRICT_SAFESEARCH, google.search.Search['SAFESEARCH_' + this.options.safesearch]);
                        this.google.setResultSetSize(google.search.Search.SMALL_RESULTSET);
                        this.google.setNoHtmlGeneration();
                        this.google.setSearchCompleteCallback(this, this.googleComplete)
                    } else this.options.perpage = e
                }.bind(this))
            }, this)
        };
        this.addEvents();
        this.keyEvents()
    },
    getLeft: function() {
        var a = this.inputBox.getCoordinates(),
            x = $('roksearch_results').getSize().size.x;
        var b = $(window).getSize().size,
            left;
        if (b.x / 2 < a.left + a.width) {
            left = a.left + a.width - x
        } else {
            left = a.left
        }
        if (left < 0) left = a.left;
        return left
    },
    googleStart: function() {
        if (!this.inputBox.hasClass('loading')) this.inputBox.addClass('loading');
        this.google.execute(this.inputBox.value)
    },
    googleComplete: function() {
        var n = this.google.results;
        var o = $('rokajaxsearch_tmp');
        var p = new Element('ol', {
            'class': 'list'
        }).inject(o);
        if (this.type == 'web') {
            n.each(function(a) {
                var b = new Element('li');
                var c = new Element('a', {
                    'href': a.unescapedUrl
                }).setProperty('target', '_blank').setHTML(a.title);
                var d = new Element('h4').inject(b).adopt(c);
                var e = new Element('p').setHTML('<small><a href="' + a.url + '" target="_blank">' + a.visibleUrl + '</a></small>').inject(b);
                var f = a.content;
                f = f.replace('<b>', '<span class="highlight">').replace('</b>', '</span>');
                var g = new Element('div', {
                    'class': 'description'
                }).setHTML(f).inject(b);
                b.inject(p)
            })
        } else if (this.type == 'blog') {
            n.each(function(a) {
                var b = new Element('li');
                var c = new Element('a', {
                    'href': a.postUrl
                }).setProperty('target', '_blank').setHTML(a.title);
                var d = new Element('h4').inject(b).adopt(c);
                var e = new Element('p').setHTML('<small>by ' + a.author + ' - <a href="' + a.blogUrl + '" target="_blank">' + a.blogUrl + '</a></small>').inject(b);
                var f = a.content;
                f = f.replace('<b>', '<span class="highlight">').replace('</b>', '</span>');
                var g = new Element('div', {
                    'class': 'description'
                }).setHTML(f).inject(b);
                b.inject(p)
            })
        } else if (this.type == 'images') {
            n.each(function(b) {
                var c = new Element('li');
                var d = new Element('a', {
                    'href': b.url
                }).setProperty('target', '_blank').setHTML(b.title);
                var e = new Element('h4').inject(c).adopt(d);
                var f = new Element('p').setHTML('<small><a href="' + b.originalContextUrl + '" target="_blank">' + b.visibleUrl + '</a></small>').inject(c);
                var g = b.content;
                g = g.replace('<b>', '<span class="highlight">').replace('</b>', '</span>');
                var h = new Element('div', {
                    'class': 'description'
                }).setHTML(g).inject(c);
                var i = new Element('div', {
                    'class': 'google-thumb-image loading'
                }).inject(h);
                i.setStyles({
                    'width': b.tbWidth.toInt(),
                    'height': b.tbHeight.toInt()
                });
                var a = new Element('a', {
                    'href': b.url,
                    'target': '_blank'
                }).inject(i);
                var j = new Element('image', {
                    width: b.tbWidth.toInt(),
                    height: b.tbHeight.toInt(),
                    src: b.tbUrl
                }).inject(a);
                c.inject(p)
            })
        } else if (this.type == 'videos') {
            n.each(function(b) {
                var c = new Element('li');
                var d = new Element('a', {
                    'href': b.playUrl
                }).setProperty('target', '_blank').setHTML(b.title);
                var e = new Element('h4').inject(c).adopt(d);
                var f = b.duration.toInt();
                var g = '00:' + ((f < 10) ? '0' + f : f);
                if (f >= 60) {
                    var m = f / 60;
                    var s = f - (m * 60);
                    m = m.toInt();
                    s = s.toInt();
                    if (m < 10) m = '0' + m;
                    if (s < 10) s = '0' + s;
                    g = m + ':' + s;
                    if (m >= 60) {
                        var h = m / 60;
                        h = h.toInt();
                        if (h < 10) h = '0' + h;
                        g = h + g
                    }
                }
                var i = new Element('p').setHTML('<span class="' + b.videoType.toLowerCase() + '">Rating: ' + (parseFloat(b.rating)).toFixed(2) + ' | Duration: ' + g + ' <small>' + b.videoType + '</small></span>').inject(c);
                var j = new Element('div', {
                    'class': 'description'
                }).setHTML('').inject(c);
                var k = new Element('div', {
                    'class': 'google-thumb-image loading'
                }).inject(j);
                k.setStyles({
                    'width': b.tbWidth.toInt(),
                    'height': b.tbHeight.toInt(),
                    'text-align': 'center'
                });
                var a = new Element('a', {
                    'href': b.url,
                    'target': '_blank'
                }).inject(k);
                var l = new Element('image', {
                    src: b.tbUrl,
                    width: b.tbWidth.toInt(),
                    height: b.tbHeight.toInt()
                }).inject(a);
                c.inject(p)
            })
        }
        this.results.empty().removeClass('roksearch_results').setStyle('visibility', 'visible');
        this.arrowleft = null;
        this.arrowright = null;
        this.selectedEl = -1;
        this.els = [];
        this.outputTableless();
        o.empty().setStyle('visibility', 'visible');
        this.inputBox.removeClass('loading');
        var q = this.inputBox.getCoordinates(),
            self = this;
        this.results.setStyles({
            'top': q.top + q.height,
            'left': self.getLeft()
        });
        this.fx.start(1);
        this.fireEvent('loaded')
    },
    addEvents: function() {
        this.inputBox.addEvents({
            'click': function() {
                if (this.inputBox.getValue() == this.options.search) this.inputBox.value = ''
            }.bind(this),
            'blur': function() {
                if (this.inputBox.getValue() == '') this.inputBox.value = this.options.search
            }.bind(this),
            'keydown': function(e) {
                e = new Event(e);
                $clear(this.timer);
                if (e.key == 'enter') e.stop()
            },
            'keyup': function(e) {
                e = new Event(e);
                if (e.code == 17 || e.code == 18 || e.code == 224 || e.alt || e.control || e.meta) return false;
                if (e.alt || e.control || e.meta || e.key == 'esc' || e.key == 'up' || e.key == 'down' || e.key == 'left' || e.key == 'right') return true;
                if (e.key == 'enter') e.stop();
                if (e.key == 'enter' && this.selectedEl != -1) {
                    if (this.selectedEl || this.selectedEl == 0) location.href = this.els[this.selectedEl].getFirst('a');
                    return false
                };
                $clear(this.timer);
                var j = this.options.searchlink.split("?")[0];
                j = j.replace(this.options.uribase, '');
                j = (j) ? j : "index.php";
                var k = this.options.uribase + j;
                if (this.inputBox.value == '') {
                    var l = this.options.hidedivs.split(" ");
                    this.results.empty().removeClass('roksearch_results').setStyle('visibility', 'hidden');
                    if (l.length > 0 && l != '') l.each(function(a) {
                        $(a).setStyle('visibility', 'visible')
                    })
                } else {
                    if (this.type == 'local') {
                        var m = new Ajax(k, {
                            method: 'get',
                            delay: 200,
                            data: {
                                'type': 'raw',
                                'option': 'com_search',
                                'view': 'search',
                                'searchphrase': this.options.phrase,
                                'ordering': this.options.ordering,
                                'limit': this.options.limit,
                                'searchword': this.inputBox.value,
                                'tmpl': 'component',
                                'r': $time()
                            },
                            onRequest: function() {
                                this.inputBox.addClass('loading')
                            }.bind(this),
                            onComplete: function(d, b, c) {
                                var e = new Element('div', {
                                    'styles': {
                                        'display': 'none'
                                    }
                                }).setHTML(d);
                                var f = $('rokajaxsearch_tmp');
                                var g = e.getElement('.contentpaneopen');
                                if (g) {
                                    e.getChildren().each(function(a) {
                                        if (a.getProperty('class') == 'contentpaneopen' && a.id != 'page') {
                                            f.setHTML(a.innerHTML)
                                        }
                                    })
                                } else {
                                    if (window.ie) e.inject(document.body);
                                    g = e.getElement('#page');
                                    if (window.ie) e.remove();
                                    if (g) {
                                        var h = g.getElement('.results');
                                        f.setHTML((h) ? h.innerHTML : '')
                                    }
                                }
                                this.results.empty().removeClass('roksearch_results').setStyle('visibility', 'visible');
                                this.arrowleft = null;
                                this.arrowright = null;
                                this.selectedEl = -1;
                                this.els = [];
                                if (e.getElement('.contentpaneopen')) this.outputTable();
                                else this.outputTableless();
                                f.empty().setStyle('visibility', 'visible');
                                this.inputBox.removeClass('loading');
                                var i = this.inputBox.getCoordinates(),
                                    self = this;
                                this.results.setStyles({
                                    'top': i.top + i.height,
                                    'left': self.getLeft()
                                });
                                this.fx.start(1);
                                this.fireEvent('loaded')
                            }.bind(this)
                        });
                        this.timer = m.request.delay(500, m)
                    } else if (this.type != 'local') {
                        this.timer = this.googleStart.delay(500, this)
                    }
                }
                return true
            }.bind(this)
        });
        return this
    },
    keyEvents: function() {
        var b = {
            'keyup': function(e) {
                e = new Event(e);
                if (e.key == 'left' || e.key == 'right' || e.key == 'up' || e.key == 'down' || e.key == 'enter' || e.key == 'esc') {
                    e.stop();
                    var a = false;
                    if (e.key == 'left' && this.arrowleft) this.arrowleft.fireEvent('click');
                    else if (e.key == 'right' && this.arrowright) this.arrowright.fireEvent('click');
                    else if (e.key == 'esc' && this.close) this.close.fireEvent('click', e);
                    else if (e.key == 'down') {
                        a = this.selectedEl;
                        if (this.selectedEl == -1) this.selectedEl = (this.options.perpage) * this.current;
                        else if (this.selectedEl + 1 < this.els.length) this.selectedEl++;
                        else return;
                        if (a != -1) this.els[a].fireEvent('mouseleave');
                        if ((this.selectedEl / this.options.perpage).toInt() > this.current) this.arrowright.fireEvent('click', true);
                        if (this.selectedEl || this.selectedEl == 0) this.els[this.selectedEl].fireEvent('mouseenter')
                    } else if (e.key == 'up') {
                        a = this.selectedEl;
                        if (this.selectedEl == -1) this.selectedEl = (this.options.perpage) * this.current;
                        else if (this.selectedEl - 1 >= 0) this.selectedEl--;
                        else return;
                        if (a != -1) this.els[a].fireEvent('mouseleave');
                        if ((this.selectedEl / this.options.perpage).toInt() < this.current) this.arrowleft.fireEvent('click', true);
                        if (this.selectedEl || this.selectedEl == 0) this.els[this.selectedEl].fireEvent('mouseenter')
                    } else if (e.key == 'enter') {
                        if (this.selectedEl || this.selectedEl == 0) window.location = this.els[this.selectedEl].getElement('a')
                    }
                }
            }.bind(this)
        };
        if (this.options.keyevents) {
            this.addEvent('loaded', function() {
                document.addEvent('keyup', b.keyup)
            });
            this.addEvent('unloaded', function() {
                document.removeEvent('keyup', b.keyup)
            })
        }
    },
    outputTable: function() {
        var r = this;
        var s = new Element('div', {
            'class': 'roksearch_wrapper1'
        }).inject(this.results);
        var t = new Element('div', {
            'class': 'roksearch_wrapper2'
        }).inject(s);
        var u = new Element('div', {
            'class': 'roksearch_wrapper3'
        }).inject(t);
        var v = new Element('div', {
            'class': 'roksearch_wrapper4'
        }).inject(u);
        var w = new Element('div', {
            'class': 'roksearch_header png'
        }).setHTML(this.options.results).injectInside(v);
        this.close = new Element('a', {
            'id': 'roksearch_link',
            'class': 'png'
        }).setProperty('href', '#').setHTML(this.options.close).injectBefore(w);
        var x = this.options.hidedivs.split(" ");
        this.close.addEvent('click', function(e) {
            this.fireEvent('unloaded');
            new Event(e).stop();
            this.inputBox.value = this.options.search;
            var b = this;
            this.fx.start(0).chain(function() {
                b.results.empty().removeClass('roksearch_results')
            });
            if (x.length > 0 && x != '') x.each(function(a) {
                $(a).setStyle('visibility', 'visible')
            })
        }.bind(this));
        if (x.length > 0 && x != '') x.each(function(a) {
            $(a).setStyle('visibility', 'hidden')
        });
        this.results.addClass('roksearch_results');
        var y = $$('#rokajaxsearch_tmp fieldset');
        if (y.length > 0) {
            var z = new Element('div', {
                'class': 'container-wrapper'
            }).inject(v);
            var A = new Element('div', {
                'class': 'container-scroller'
            }).inject(z);
            y.each(function(p, i) {
                var q = '';
                q = p.getChildren();
                if (q.length > 0) {
                    q.each(function(a, j) {
                        if (a.getTag() == "div") {
                            if (a.getChildren().length > 2 && !a.getPrevious()) {
                                var b = a.getFirst().getNext().getProperty('href');
                                var c = new Element('div', {
                                    'class': this.rows[i % 2] + ' png'
                                });
                                var d = new Element('a').setProperty('href', b).injectInside(c);
                                var e = new Element('h3').setHTML(a.getFirst().getNext().getText()).injectInside(d);
                                this.els.push(c);
                                c.addEvents({
                                    'mouseenter': function() {
                                        this.addClass(r.rows[i % 2] + '-hover');
                                        r.selectedEl = i
                                    },
                                    'mouseleave': function() {
                                        this.removeClass(r.rows[i % 2] + '-hover');
                                        if (r.selectedEl == i) r.selectedEl = -1
                                    }
                                });
                                var f = '';
                                if (this.options.showdescription) f = a.getNext().innerHTML;
                                var g = new Element('span').setHTML(f).injectAfter(d);
                                if (this.options.showcategory) {
                                    var h = new Element('span', {
                                        'class': 'small'
                                    }).setHTML(a.getChildren().getLast().getText()).injectAfter(d);
                                    var k = new Element('br').injectAfter(h)
                                }
                                if (this.options.showreadmore) {
                                    d = new Element('a', {
                                        'class': 'clr'
                                    }).setProperty('href', b).setHTML(this.options.readmore).injectAfter(g);
                                    if (this.options.showdescription) k = new Element('br').injectAfter(g)
                                }
                                var l = new Element('div', {
                                    'class': 'roksearch_result_wrapper1 png'
                                }).inject(A);
                                var m = new Element('div', {
                                    'class': 'roksearch_result_wrapper2 png'
                                }).inject(l);
                                var n = new Element('div', {
                                    'class': 'roksearch_result_wrapper3 png'
                                }).inject(m);
                                var o = new Element('div', {
                                    'class': 'roksearch_result_wrapper4 png'
                                }).inject(n);
                                c.inject(o)
                            }
                        }
                    }, this)
                }
            }, this);
            var B = A.getChildren();
            var C = Math.max(this.options.perpage, B.length);
            var D = Math.min(this.options.perpage, B.length);
            var E = this.options.perpage;
            this.page = [];
            (Math.abs(C / D)).times(function(i) {
                if (B[i]) this.page.push(new Element('div', {
                    'class': 'page page-' + i
                }).inject(A).setStyle('width', A.getStyle('width')));
                for (j = 0, l = E; j < l; j++) {
                    if (B[i * E + j]) B[i * E + j].inject(this.page[i])
                }
            }.bind(this));
            A.setStyle('width', z.getStyle('width').toInt() * Math.round(C / D) + 1000)
        }
        if (!y.length) {
            var F = new Element('div', {
                'class': this.rows[0]
            });
            var G = new Element('h3').setHTML(this.options.noresults).injectInside(F);
            var H = new Element('a').setProperty('href', this.options.advsearchlink).injectAfter(G);
            G = new Element('span').setHTML(this.options.advsearch).injectInside(H);
            F.inject(v)
        } else {
            if (this.options.includelink) {
                var I = $$('#rokajaxsearch input[name=limit]')[0];
                this.bottombar = new Element('div', {
                    'class': "roksearch_row_btm png"
                });
                var J = new Element('a').setProperty('href', "#").injectInside(this.bottombar);
                G = new Element('span').setHTML(this.options.viewall).injectInside(J);
                J.addEvent('click', function(e) {
                    new Event(e).stop();
                    $('rokajaxsearch').submit()
                });
                this.bottombar.inject(v);
                if (B.length > this.options.perpage) {
                    this.arrowDiv = new Element('div', {
                        'class': 'container-arrows'
                    }).inject(this.bottombar, 'top');
                    this.arrowleft = new Element('div', {
                        'class': 'arrow-left-disabled'
                    }).inject(this.arrowDiv);
                    this.arrowright = new Element('div', {
                        'class': 'arrow-right'
                    }).inject(this.arrowDiv);
                    this.arrowsInit(z)
                }
            }
        }
    },
    outputTableless: function() {
        var p = this;
        var q = new Element('div', {
            'class': 'roksearch_wrapper1'
        }).inject(this.results);
        var r = new Element('div', {
            'class': 'roksearch_wrapper2'
        }).inject(q);
        var s = new Element('div', {
            'class': 'roksearch_wrapper3'
        }).inject(r);
        var t = new Element('div', {
            'class': 'roksearch_wrapper4'
        }).inject(s);
        var u = new Element('div', {
            'class': 'roksearch_header png'
        }).setHTML(this.options.results).injectInside(t);
        if (this.type != 'local') {
            t.addClass('google-search').addClass('google-search-' + this.type);
            var v = '<span class="powered-by-google">(powered by <a href="http://google.com" target="_blank">Google</a>)</span>';
            u.setHTML(this.options.results + v)
        };
        this.close = new Element('a', {
            'id': 'roksearch_link',
            'class': 'png'
        }).setProperty('href', '#').setHTML(this.options.close).injectBefore(u);
        var w = this.options.hidedivs.split(" ");
        this.close.addEvent('click', function(e) {
            this.fireEvent('unloaded');
            new Event(e).stop();
            this.inputBox.value = this.options.search;
            var b = this;
            this.fx.start(0).chain(function() {
                b.results.empty().removeClass('roksearch_results')
            });
            if (w.length > 0 && w != '') w.each(function(a) {
                $(a).setStyle('visibility', 'visible')
            })
        }.bind(this));
        if (w.length > 0 && w != '') w.each(function(a) {
            $(a).setStyle('visibility', 'hidden')
        });
        this.results.addClass('roksearch_results');
        var x = $$('#rokajaxsearch_tmp ol.list li');
        if (x.length > 0) {
            var y = new Element('div', {
                'class': 'container-wrapper'
            }).inject(t);
            var z = new Element('div', {
                'class': 'container-scroller'
            }).inject(y);
            x.each(function(a, i) {
                var b = '';
                b = a.getChildren();
                if (b.length > 0) {
                    var c = a.getElement('a').getProperty('href');
                    var d = new Element('div', {
                        'class': this.rows[i % 2] + ' png'
                    });
                    var e = new Element('a').setProperty('href', c).injectInside(d);
                    if (this.type != 'local') e.setProperty('target', '_blank');
                    var f = new Element('h3').setHTML(b[0].getText()).injectInside(e);
                    this.els.push(d);
                    d.addEvents({
                        'mouseenter': function() {
                            this.addClass(p.rows[i % 2] + '-hover');
                            p.selectedEl = i
                        },
                        'mouseleave': function() {
                            this.removeClass(p.rows[i % 2] + '-hover');
                            if (p.selectedEl == i) p.selectedEl = -1
                        }
                    });
                    var g = '';
                    if (this.options.showdescription) g = b[2].innerHTML;
                    var h = new Element('span').setHTML(g).injectAfter(e);
                    if (this.options.showcategory) {
                        var j = new Element('span', {
                            'class': 'small'
                        }).setHTML(b[1].innerHTML).injectAfter(e);
                        var k = new Element('br').injectAfter(j)
                    }
                    if (this.options.showreadmore) {
                        e = new Element('a', {
                            'class': 'clr'
                        }).setProperty('href', c).setHTML(this.options.readmore).injectAfter(h);
                        if (this.type != 'local') e.setProperty('target', '_blank');
                        if (this.options.showdescription) k = new Element('br').injectAfter(h)
                    }
                    var l = new Element('div', {
                        'class': 'roksearch_result_wrapper1 png'
                    }).inject(z);
                    var m = new Element('div', {
                        'class': 'roksearch_result_wrapper2 png'
                    }).inject(l);
                    var n = new Element('div', {
                        'class': 'roksearch_result_wrapper3 png'
                    }).inject(m);
                    var o = new Element('div', {
                        'class': 'roksearch_result_wrapper4 png'
                    }).inject(n);
                    d.inject(o)
                }
            }, this);
            var A = z.getChildren();
            var B = Math.max(this.options.perpage, A.length);
            var C = Math.min(this.options.perpage, A.length);
            var D = this.options.perpage;
            this.page = [];
            (Math.abs(B / C)).times(function(i) {
                if (A[i]) this.page.push(new Element('div', {
                    'class': 'page page-' + i
                }).inject(z).setStyle('width', z.getStyle('width')));
                for (j = 0, l = D; j < l; j++) {
                    if (A[i * D + j]) A[i * D + j].inject(this.page[i])
                }
            }.bind(this));
            if (this.type != 'local') {
                var E = this.page[0].getSize().size;
                this.page[0].setStyle('position', 'relative');
                this.layer = new Element('div', {
                    'class': 'rokajaxsearch-overlay',
                    'styles': {
                        'width': E.x,
                        'height': E.y,
                        'position': 'absolute',
                        'left': 0,
                        'top': 0,
                        'display': 'block',
                        'z-index': 5
                    }
                }).inject(this.page[0], 'top');
                var F = new Fx.Style(this.layer, 'opacity', {
                    duration: 300
                }).set(0.9)
            }
            z.setStyle('width', y.getStyle('width').toInt() * Math.round(B / C) + 1000)
        }
        if (!x.length) {
            var G = new Element('div', {
                'class': this.rows[0]
            });
            var H = new Element('h3').setHTML(this.options.noresults).injectInside(G);
            var I = new Element('a').setProperty('href', this.options.advsearchlink).injectAfter(H);
            H = new Element('span').setHTML(this.options.advsearch).injectInside(I);
            G.inject(t)
        } else {
            if (this.options.includelink) {
                var J = $$('#rokajaxsearch input[name=limit]')[0];
                this.bottombar = new Element('div', {
                    'class': "roksearch_row_btm png"
                });
                var K = new Element('a', {
                    'class': 'viewall'
                }).setProperty('href', "#").injectInside(this.bottombar);
                H = new Element('span').setHTML(this.options.viewall).injectInside(K);
                if (this.type != 'local') {
                    K.setProperties({
                        'href': this.google.cursor.moreResultsUrl,
                        'target': '_blank'
                    });
                    if (this.options.showestimated) var L = new Element('span', {
                        'class': 'estimated_res'
                    }).setText('(' + this.google.cursor.estimatedResultCount + ' ' + this.options.estimated + ')').inject(K, 'after');
                    if (this.options.showpagination) {
                        this.pagination = new Element('div', {
                            'class': 'pagination_res'
                        }).inject(L || K, 'after');
                        this.pagination.setHTML(this.options.page + ' ' + '<span class="highlight">' + (this.google.cursor.currentPageIndex + 1) + '</span>' + ' ' + this.options.page_of + ' ' + '<span class="highlight">' + this.google.cursor.pages.length + '</span>')
                    }
                } else {
                    K.addEvent('click', function(e) {
                        new Event(e).stop();
                        $('rokajaxsearch').submit()
                    })
                }
                this.bottombar.inject(t);
                if (A.length > this.options.perpage || ((this.type != 'local') && this.google.cursor.pages.length > 1)) {
                    this.arrowDiv = new Element('div', {
                        'class': 'container-arrows'
                    }).inject(this.bottombar, 'top');
                    this.arrowleft = new Element('div', {
                        'class': 'arrow-left-disabled'
                    }).inject(this.arrowDiv);
                    this.arrowright = new Element('div', {
                        'class': 'arrow-right'
                    }).inject(this.arrowDiv);
                    if (this.type != 'local') {
                        if (this.google.cursor) {
                            var M = this.google.cursor.currentPageIndex;
                            if (M > 0) this.arrowleft.removeClass('arrow-left-disabled').addClass('arrow-left');
                            if (M == 7) this.arrowright.removeClass('arrow-right').addClass('arrow-right-disabled')
                        }
                        this.arrowsGoogleInit(y);
                        F.start(0)
                    } else this.arrowsInit(y)
                }
            }
        }
    },
    arrowsGoogleInit: function(c) {
        this.arrowleft.addEvent('click', function(a) {
            if (!a && this.selectedEl >= 0) this.els[this.selectedEl].fireEvent('mouseleave');
            if (!a) this.selectedEl = -1;
            var b = (this.google.cursor) ? this.google.cursor.currentPageIndex : null;
            if (b - 1 <= 0) {
                this.arrowleft.removeClass('arrow-left').addClass('arrow-left-disabled');
                this.arrowright.removeClass('arrow-right-disabled').addClass('arrow-right')
            } else {
                this.arrowleft.removeClass('arrow-left-disabled').addClass('arrow-left');
                this.arrowright.removeClass('arrow-right-disabled').addClass('arrow-right')
            }
            if (!b) return;
            else {
                if (!this.inputBox.hasClass('loading')) this.inputBox.addClass('loading');
                this.layer.setStyle('opacity', 0.9);
                this.google.gotoPage(b - 1)
            }
        }.bind(this));
        this.arrowright.addEvent('click', function(a) {
            if (!a && this.selectedEl >= 0) this.els[this.selectedEl].fireEvent('mouseleave');
            if (!a) this.selectedEl = -1;
            var b = (this.google.cursor) ? this.google.cursor.currentPageIndex : null;
            if (b + 1 >= this.google.cursor.pages.length) {
                this.arrowleft.removeClass('arrow-left-disabled').addClass('arrow-left');
                this.arrowright.removeClass('arrow-right').addClass('arrow-right-disabled')
            } else {
                this.arrowleft.removeClass('arrow-left').addClass('arrow-left-disabled');
                this.arrowright.removeClass('arrow-right-disabled').addClass('arrow-right')
            }
            if (b >= this.google.cursor.pages.length - 1) return;
            else {
                if (this.arrowleft.hasClass('arrow-left-disabled')) this.arrowleft.removeClass('arrow-left-disabled').addClass('arrow-left');
                if (!this.inputBox.hasClass('loading')) this.inputBox.addClass('loading');
                this.layer.setStyle('opacity', 0.9);
                this.google.gotoPage(b + 1)
            }
        }.bind(this))
    },
    arrowsInit: function(b) {
        this.scroller = new Fx.Scroll(b, {
            wait: false
        });
        this.arrowleft.addEvent('click', function(a) {
            if (!a && this.selectedEl >= 0) this.els[this.selectedEl].fireEvent('mouseleave');
            if (!a) this.selectedEl = -1;
            if (this.current - 1 <= 0) {
                this.arrowleft.removeClass('arrow-left').addClass('arrow-left-disabled');
                this.arrowright.removeClass('arrow-right-disabled').addClass('arrow-right')
            } else {
                this.arrowleft.removeClass('arrow-left-disabled').addClass('arrow-left');
                this.arrowright.removeClass('arrow-right-disabled').addClass('arrow-right')
            }
            if (!this.current) return;
            else {
                if (this.current < 0) this.current = 0;
                else this.current -= 1;
                this.scroller.toElement(this.page[this.current])
            }
        }.bind(this));
        this.arrowright.addEvent('click', function(a) {
            if (!a && this.selectedEl >= 0) this.els[this.selectedEl].fireEvent('mouseleave');
            if (!a) this.selectedEl = -1;
            if (this.current + 1 >= this.page.length - 1) {
                this.arrowleft.removeClass('arrow-left-disabled').addClass('arrow-left');
                this.arrowright.removeClass('arrow-right').addClass('arrow-right-disabled')
            } else {
                this.arrowleft.removeClass('arrow-left').addClass('arrow-left-disabled');
                this.arrowright.removeClass('arrow-right-disabled').addClass('arrow-right')
            }
            if (this.current >= this.page.length) return;
            else {
                if (this.arrowleft.hasClass('arrow-left-disabled')) this.arrowleft.removeClass('arrow-left-disabled').addClass('arrow-left');
                if (this.current >= this.page.length - 1) this.current = this.page.length - 1;
                else this.current += 1;
                this.scroller.toElement(this.page[this.current])
            }
        }.bind(this))
    }
});
RokAjaxSearch.implement(new Options, new Events);

Executed Writes (1)
#1 JavaScript::Write (size: 169) - SHA256: c9d2f146d5d3ba676c3c513a1a719a57fa6eae8e8fb7cd365ef1fc47837d9ed5
< style type = "text/css"
media = "all" > @
    import "modules/mod_jw_sir/mod_jw_sir/mod_jw_sir.css";
ul # jw - sir, ul # jw - sir li # jw - sir - loading - black {
    width: 655 px;height: 225 px;
} < /style>


HTTP Transactions (85)


Request Response
                                        
                                            GET /v1/ HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         143.204.55.115
HTTP/1.1 200 OK
Content-Type: application/json
                                        
Content-Length: 939
Connection: keep-alive
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: Retry-After, Alert, Content-Length, Content-Type, Backoff
Content-Security-Policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
Date: Sat, 17 Sep 2022 08:11:16 GMT
Strict-Transport-Security: max-age=31536000
X-Content-Type-Options: nosniff
X-Cache: Hit from cloudfront
Via: 1.1 dac7cf040932e0c072eeed10afdd7b3e.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-C1
X-Amz-Cf-Id: T4C5axmdKjrmjSCf9UUpxk9woRY_vrPDCxXFYSPJXosSS1UO9DiaIQ==
Age: 68


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (939), with no line terminators
Size:   939
Md5:    b593eb39329cfe060d55be5e4a5405e2
Sha1:   78e46c1028e9f94f8569303ad2d90d7df13a059a
Sha256: 08a810103557efe55ca4425ff0cf82593f1f54633df899127eaec9bee05d4d04
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "17CBB43FD6662576BA3FE8E06CF44247C903C1313CC419053599C41E286A2442"
Last-Modified: Thu, 15 Sep 2022 18:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=10426
Expires: Sat, 17 Sep 2022 11:06:10 GMT
Date: Sat, 17 Sep 2022 08:12:24 GMT
Connection: keep-alive

                                        
                                            GET /chains/remote-settings.content-signature.mozilla.org-2022-10-09-23-18-04.chain HTTP/1.1 
Host: content-signature-2.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         143.204.55.110
HTTP/2 200 OK
content-type: binary/octet-stream
                                        
content-length: 5348
last-modified: Sat, 20 Aug 2022 23:18:05 GMT
content-disposition: attachment
accept-ranges: bytes
server: AmazonS3
date: Sat, 17 Sep 2022 04:35:16 GMT
etag: "742edb4038f38bc533514982f3d2e861"
x-cache: Hit from cloudfront
via: 1.1 1ca0323262515c9240c58fe69a9ac826.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-C1
x-amz-cf-id: uw1bcubQgLnxRnCfBqOoI_1MUk9PhWs9k1kbiNbvj3VlyQWrYERUOQ==
age: 16902
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PEM certificate\012- , ASCII text
Size:   5348
Md5:    742edb4038f38bc533514982f3d2e861
Sha1:   cc3a20c8dc2a8c632ef9387a2744253f1e3fdef1
Sha256: b6bfa49d3d135035701231db2fffc0c0643444394009a94c6a1b4d829d6b8345
                                        
                                            GET /A3/linkedin_/login.php?s=mail&redirect=http://mail3.nate.com/&email HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Upgrade-Insecure-Requests: 1

search
                                         143.95.80.138
HTTP/1.1 303 See other
Content-Type: text/html; charset=UTF-8
                                        
Date: Sat, 17 Sep 2022 08:12:24 GMT
Server: Apache
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
Set-Cookie: 9b127ff6f100b17400fc30f6a13943c9=jeo47sv8rk28uakc3m625ramk4; path=/; secure
Upgrade: h2,h2c
Connection: Upgrade, Keep-Alive
Location: https://www.newlifebiblechurch.org/A3/linkedin_/login.php?s=mail&redirect=http://mail3.nate.com/&email
Content-Length: 0
Keep-Alive: timeout=15, max=768

                                        
                                            GET /v1/tiles HTTP/1.1 
Host: contile.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.117.237.239
HTTP/2 200 OK
content-type: application/json
                                        
server: nginx
date: Sat, 17 Sep 2022 08:12:24 GMT
content-length: 12
strict-transport-security: max-age=31536000
via: 1.1 google
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   12
Md5:    23e88fb7b99543fb33315b29b1fad9d6
Sha1:   a48926c4ec03c7c8a4e8dffcd31e5a6cdda417ce
Sha256: 7d8f1de8b7de7bc21dfb546a1d0c51bf31f16eee5fad49dbceae1e76da38e5c3
                                        
                                            GET /v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         143.204.55.115
HTTP/1.1 200 OK
Content-Type: application/json
                                        
Content-Length: 329
Connection: keep-alive
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: ETag, Expires, Content-Length, Cache-Control, Pragma, Content-Type, Alert, Backoff, Last-Modified, Retry-After
Content-Security-Policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
Last-Modified: Fri, 25 Mar 2022 17:45:46 GMT
Strict-Transport-Security: max-age=31536000
X-Content-Type-Options: nosniff
Date: Sat, 17 Sep 2022 08:03:22 GMT
Cache-Control: max-age=3600
Expires: Sat, 17 Sep 2022 08:37:02 GMT
ETag: "1648230346554"
X-Cache: Hit from cloudfront
Via: 1.1 a9120cc3ff449047c990e82a4d5566ba.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-C1
X-Amz-Cf-Id: 8Ht-YUY7hyKDKf6kalZ1iSjObt-ZgaLe4RJI6BuByvJDvX7qCxwHSw==
Age: 543


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (329), with no line terminators
Size:   329
Md5:    0333b0655111aa68de771adfcc4db243
Sha1:   63f295a144ac87a7c8e23417626724eeca68a7eb
Sha256: 60636eb1dc67c9ed000fe0b49f03777ad6f549cb1d2b9ff010cf198465ae6300
                                        
                                            POST / HTTP/1.1 
Host: ocsp.sectigo.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         172.64.155.188
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sat, 17 Sep 2022 08:12:25 GMT
Content-Length: 471
Connection: keep-alive
Last-Modified: Sat, 17 Sep 2022 04:19:43 GMT
Expires: Sat, 24 Sep 2022 04:19:42 GMT
Etag: "04ba587c80df098f5ab188f5a68bfde330ca4951"
Cache-Control: max-age=590236,s-maxage=1800,public,no-transform,must-revalidate
X-CCACDN-Proxy-ID: mcdpinlb6
X-Frame-Options: SAMEORIGIN
CF-Cache-Status: DYNAMIC
Server: cloudflare
CF-RAY: 74c060712bfbb524-OSL

                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 5718
Cache-Control: 'max-age=158059'
Date: Sat, 17 Sep 2022 08:12:25 GMT
Last-Modified: Sat, 17 Sep 2022 06:37:07 GMT
Server: ECS (ska/F707)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET /A3/linkedin_/login.php?s=mail&redirect=http://mail3.nate.com/&email HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: none
Sec-Fetch-User: ?1

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: text/html; charset=utf-8
                                        
p3p: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
expires: Mon, 1 Jan 2001 00:00:00 GMT
cache-control: post-check=0, pre-check=0
pragma: no-cache
set-cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5; path=/; secure
last-modified: Sat, 17 Sep 2022 08:12:25 GMT
vary: Accept-Encoding
content-encoding: gzip
content-length: 9645
date: Sat, 17 Sep 2022 08:12:25 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document text\012- exported SGML document, ASCII text, with very long lines (1096), with CRLF, CR, LF line terminators
Size:   9645
Md5:    725e5647a9f7ab845b61fe7b310a4b1e
Sha1:   4a325a57addb9d76fdc3c50451d14b33fd9c88bb
Sha256: 361d7e84b8ebe0a125cb2106f453235bca38a85af008e91b46849ee1adac013a
                                        
                                            GET / HTTP/1.1 
Host: push.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Sec-WebSocket-Version: 13
Origin: wss://push.services.mozilla.com/
Sec-WebSocket-Protocol: push-notification
Sec-WebSocket-Extensions: permessage-deflate
Sec-WebSocket-Key: lElB8ZO5DCBJBFqD+oUOQQ==
Connection: keep-alive, Upgrade
Sec-Fetch-Dest: websocket
Sec-Fetch-Mode: websocket
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
Upgrade: websocket

search
                                         100.20.30.105
HTTP/1.1 101 Switching Protocols
                                        
Connection: Upgrade
Upgrade: websocket
Sec-WebSocket-Accept: nVjWqdtttiBWMmuesnvFT1g0yqk=

                                        
                                            GET /templates/rt_infuse_j15/css/style4.css HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/A3/linkedin_/login.php?s=mail&redirect=http://mail3.nate.com/&email
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: text/css
                                        
last-modified: Sun, 27 Jun 2010 06:02:09 GMT
accept-ranges: bytes
vary: Accept-Encoding
content-encoding: gzip
content-length: 3293
date: Sat, 17 Sep 2022 08:12:25 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (425)
Size:   3293
Md5:    48c13c986f9a872b7793072681c3b4bf
Sha1:   81f1f8826cdeb2e1832d445414e34ed4bb264cc8
Sha256: 808793c1ad36dce2d965618bff2900afd20f949ebdb8943f5084ae1b459d0ae5
                                        
                                            GET /templates/system/css/general.css HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/A3/linkedin_/login.php?s=mail&redirect=http://mail3.nate.com/&email
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: text/css
                                        
last-modified: Tue, 13 Mar 2018 04:17:21 GMT
accept-ranges: bytes
vary: Accept-Encoding
content-encoding: gzip
content-length: 822
date: Sat, 17 Sep 2022 08:12:25 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text
Size:   822
Md5:    26b446284717c85906d5420a1852bd79
Sha1:   5f4958471180e0e33da3fcaa65404aa6c66a0c89
Sha256: 729049eb33c0954f0796c080f6b61db4e52dcf6b1e80b54e005bc0482c223f35
                                        
                                            GET /templates/rt_infuse_j15/css/template.css HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/A3/linkedin_/login.php?s=mail&redirect=http://mail3.nate.com/&email
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: text/css
                                        
last-modified: Mon, 05 Jul 2010 06:28:34 GMT
accept-ranges: bytes
vary: Accept-Encoding
content-encoding: gzip
content-length: 11216
date: Sat, 17 Sep 2022 08:12:25 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (401)
Size:   11216
Md5:    65a12d23097b2f4b0bc052321d4e1177
Sha1:   5d5acbf3c979863c8fc21ca911ed9c29b3031c6c
Sha256: 4b35a2f894abf053412745bff1a26e5d28e44ac7037bcfe6124631e3e982f054
                                        
                                            GET /templates/system/css/system.css HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/A3/linkedin_/login.php?s=mail&redirect=http://mail3.nate.com/&email
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: text/css
                                        
last-modified: Tue, 13 Mar 2018 04:17:21 GMT
accept-ranges: bytes
vary: Accept-Encoding
content-encoding: gzip
content-length: 521
date: Sat, 17 Sep 2022 08:12:25 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text
Size:   521
Md5:    c7278c1fa383b3356a19e0fd230df9a8
Sha1:   df172c4f866ea7e59c4a5ee7167613126b175dee
Sha256: bc9e277caa97192824329567fadfd4fb3383dae1d516708c6158bf252a106714
                                        
                                            GET /templates/rt_infuse_j15/css/menu-fusion.css HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/A3/linkedin_/login.php?s=mail&redirect=http://mail3.nate.com/&email
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: text/css
                                        
last-modified: Sun, 28 Mar 2010 05:56:42 GMT
accept-ranges: bytes
vary: Accept-Encoding
content-encoding: gzip
content-length: 1102
date: Sat, 17 Sep 2022 08:12:25 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text
Size:   1102
Md5:    2f2939cbe4518f7b07710df52dd9eb52
Sha1:   fb79435c13f8550ecfda01dd4267b5a574120a4b
Sha256: 1144d84bb2e0c1e68080268f2f5e716e51c755b2984df16004f70de706998e6e
                                        
                                            GET /templates/rt_infuse_j15/css/typography.css HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/A3/linkedin_/login.php?s=mail&redirect=http://mail3.nate.com/&email
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: text/css
                                        
last-modified: Mon, 05 Jul 2010 05:48:41 GMT
accept-ranges: bytes
vary: Accept-Encoding
content-encoding: gzip
content-length: 2246
date: Sat, 17 Sep 2022 08:12:25 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text
Size:   2246
Md5:    25adafc8b5d04619979b012c65b4bb78
Sha1:   aaeaccd7560c004d282ef4eff4e2c8bfd74669d5
Sha256: 40e943efe304eade5da95196dce22ad4f9eaa5239b38d8061c315a2c28b6b6b8
                                        
                                            GET /media/system/js/caption.js HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/A3/linkedin_/login.php?s=mail&redirect=http://mail3.nate.com/&email
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: application/javascript
                                        
last-modified: Tue, 13 Mar 2018 04:14:44 GMT
accept-ranges: bytes
vary: Accept-Encoding
content-encoding: gzip
content-length: 926
date: Sat, 17 Sep 2022 08:12:25 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text
Size:   926
Md5:    7adba07aa45e169e92d774964972089c
Sha1:   82f09e5bf63526c3ca45d8d8a2d67c38e93b6ea3
Sha256: fcd1462015be9cecc86253ad1d391f3e2fd25d0def11426cec988ac517353e9b

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /templates/rt_infuse_j15/js/rokfonts.js HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/A3/linkedin_/login.php?s=mail&redirect=http://mail3.nate.com/&email
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: application/javascript
                                        
last-modified: Sun, 28 Mar 2010 05:56:42 GMT
accept-ranges: bytes
vary: Accept-Encoding
content-encoding: gzip
content-length: 468
date: Sat, 17 Sep 2022 08:12:25 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (495)
Size:   468
Md5:    8d16203b82f821df25603ae5c694168d
Sha1:   fc7ba00b64ab84a909f2fee97113950d0e20d2af
Sha256: 168db26f92e50f438ee2ba4238b22850820ba69c1ca9f9b7609c03a2638aca14

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /modules/mod_roknavmenu/themes/fusion/js/fusion.js HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/A3/linkedin_/login.php?s=mail&redirect=http://mail3.nate.com/&email
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: application/javascript
                                        
last-modified: Sat, 23 Mar 2013 06:13:01 GMT
accept-ranges: bytes
vary: Accept-Encoding
content-encoding: gzip
content-length: 4774
date: Sat, 17 Sep 2022 08:12:25 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (12472)
Size:   4774
Md5:    6c93f1e270bce78cae86c445dcb786c9
Sha1:   8933d0af27b1308c7c79b6783498fe06b064ecb3
Sha256: dff6b23e4419cd4b8ea339c3145b810ed5232fd4fe4c68a3d2cf738dda77ed79

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /modules/mod_jw_sir/mod_jw_sir/mod_jw_sir.js HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/A3/linkedin_/login.php?s=mail&redirect=http://mail3.nate.com/&email
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: application/javascript
                                        
last-modified: Sat, 23 Mar 2013 06:17:11 GMT
accept-ranges: bytes
vary: Accept-Encoding
content-encoding: gzip
content-length: 963
date: Sat, 17 Sep 2022 08:12:26 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text
Size:   963
Md5:    d73311625b7b203eef58cc4e3e9e9d3e
Sha1:   dcf280f6c5ae42d1eaacf28697f81506ad108b2b
Sha256: 0f8113389744acccb55a050f76a791dacab1019fbba30509fe2bdd421bc601a1

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /templates/rt_infuse_j15/js/rokutils.js HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/A3/linkedin_/login.php?s=mail&redirect=http://mail3.nate.com/&email
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: application/javascript
                                        
last-modified: Sun, 28 Mar 2010 05:56:42 GMT
accept-ranges: bytes
vary: Accept-Encoding
content-encoding: gzip
content-length: 1734
date: Sat, 17 Sep 2022 08:12:26 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (1923)
Size:   1734
Md5:    3c781a29a092ce40f951c6bce6557224
Sha1:   1bf1fb05ac647c49dceab160ed6392106a61edf5
Sha256: 5d15699af9da5fb0a9969414c982d28b90e4a0503261893bc2cc75563e3c3a19

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /templates/rt_infuse_j15/js/rokutils.inputs.js HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/A3/linkedin_/login.php?s=mail&redirect=http://mail3.nate.com/&email
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: application/javascript
                                        
last-modified: Sun, 28 Mar 2010 05:56:42 GMT
accept-ranges: bytes
vary: Accept-Encoding
content-encoding: gzip
content-length: 1263
date: Sat, 17 Sep 2022 08:12:26 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (2198)
Size:   1263
Md5:    8e1b205f81a82c3072f7c47e4b205b63
Sha1:   1415687e220aabe64e0c06142684f5d2dd6a20f3
Sha256: 900d3e3776d2aa6d5ccfa7d9f83c2c3b9b3f2366732f3129aa2ce0074d10de44

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /modules/mod_rokajaxsearch/js/rokajaxsearch.js HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/A3/linkedin_/login.php?s=mail&redirect=http://mail3.nate.com/&email
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: application/javascript
                                        
last-modified: Sat, 23 Mar 2013 06:15:50 GMT
accept-ranges: bytes
vary: Accept-Encoding
content-encoding: gzip
content-length: 6562
date: Sat, 17 Sep 2022 08:12:26 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (15533)
Size:   6562
Md5:    c3cd991f4906267580f86226bf5cc64c
Sha1:   638831f02c4b50f278e6a7cfabb8bd7590501fea
Sha256: 4e626e04d09b6c549ebba4a2d9d116b9d78525aa6ab7403bcb91f38399d38aa5

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /images/stories/newlifebubble.jpg HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/A3/linkedin_/login.php?s=mail&redirect=http://mail3.nate.com/&email
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: image/jpeg
                                        
last-modified: Thu, 01 Jul 2010 05:47:07 GMT
accept-ranges: bytes
content-length: 14414
date: Sat, 17 Sep 2022 08:12:26 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop Elements 2.0, datetime=2010:07:01 01:46:48], baseline, precision 8, 61x86, components 3\012- data
Size:   14414
Md5:    903372f65a3585796ed7a08addb7778a
Sha1:   2ea28469b7f4dd3810530ea12114e1895a7dd991
Sha256: d5e435ade286a8cb7be5c320dbfa9781c21193669babc355f376813218a84826
                                        
                                            GET /images/stories/twitter_badge.jpg HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/A3/linkedin_/login.php?s=mail&redirect=http://mail3.nate.com/&email
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: image/jpeg
                                        
last-modified: Sun, 18 Apr 2010 07:17:58 GMT
accept-ranges: bytes
content-length: 9978
date: Sat, 17 Sep 2022 08:12:26 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop Elements 2.0, datetime=2010:04:18 03:17:29], baseline, precision 8, 20x20, components 3\012- data
Size:   9978
Md5:    1eb8a61c5454354986d42a1c1c8d8f40
Sha1:   0a45982b0406d571ba3de59dd75e37ad369b2880
Sha256: 6e5e62ec6b26c82bfd6dc3027f969a3bca1a706f2a4118f73611deda35075952
                                        
                                            GET /images/stories/facbook_badge.jpg HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/A3/linkedin_/login.php?s=mail&redirect=http://mail3.nate.com/&email
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: image/jpeg
                                        
last-modified: Sun, 18 Apr 2010 07:01:18 GMT
accept-ranges: bytes
content-length: 9943
date: Sat, 17 Sep 2022 08:12:26 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop Elements 2.0, datetime=2010:04:18 02:59:58], baseline, precision 8, 20x20, components 3\012- data
Size:   9943
Md5:    8fdc32829aad8843ee119a373d5e9556
Sha1:   b0e31e9fb376c30e02b04bac800e26b48139061c
Sha256: 033903ec4cb684f132204efb2aa99ecf445075690c4427907d83560b1eb9140b
                                        
                                            GET /images/stories/photo_tag.jpg HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/A3/linkedin_/login.php?s=mail&redirect=http://mail3.nate.com/&email
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: image/jpeg
                                        
last-modified: Tue, 29 Jun 2010 06:23:58 GMT
accept-ranges: bytes
content-length: 16622
date: Sat, 17 Sep 2022 08:12:26 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop Elements 2.0, datetime=2010:06:29 02:23:19], baseline, precision 8, 354x25, components 3\012- data
Size:   16622
Md5:    d4fb0f13ed748ca303f6244df55a23e4
Sha1:   c007112a1d2cff40e7463a612eccefd42cf524d1
Sha256: cf099651888230f6fdd2930d6fe825eca02391fd2139393090c5930ba234fb04
                                        
                                            GET /images/stories/familylifecenter_tab3.jpg HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/A3/linkedin_/login.php?s=mail&redirect=http://mail3.nate.com/&email
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: image/jpeg
                                        
last-modified: Tue, 21 Jan 2014 06:17:14 GMT
accept-ranges: bytes
content-length: 40682
date: Sat, 17 Sep 2022 08:12:26 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop Elements 2.0, datetime=2014:01:21 01:14:15], baseline, precision 8, 225x98, components 3\012- data
Size:   40682
Md5:    dacc4adf73d7be8ac9c668f343bd9230
Sha1:   9f9a2edda3bdaab22c1f46d9898518c91747a168
Sha256: 2d93132de4fbb54200c9c0533671e4988ee5a7bba72a3bda0fa5dd9cfdb23389
                                        
                                            GET /images/stories/newtonewlife_blueline.jpg HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/A3/linkedin_/login.php?s=mail&redirect=http://mail3.nate.com/&email
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: image/jpeg
                                        
last-modified: Thu, 24 Jun 2010 05:32:57 GMT
accept-ranges: bytes
content-length: 33562
date: Sat, 17 Sep 2022 08:12:26 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop Elements 2.0, datetime=2010:06:24 01:32:41], baseline, precision 8, 265x74, components 3\012- data
Size:   33562
Md5:    c02f1a8acd17185a0d3a94a1ac9c00eb
Sha1:   45252da8f0e9c5642c0d43f9a3c6aafdc2a21e9b
Sha256: 77d4dd71b6f1e4f0c36888c0fdef0dcc1ea845c2ae3ceedadfa1ac2cdbb93c82
                                        
                                            GET /images/stories/livestream_tab.jpg HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/A3/linkedin_/login.php?s=mail&redirect=http://mail3.nate.com/&email
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: image/jpeg
                                        
last-modified: Fri, 23 Mar 2018 18:59:20 GMT
accept-ranges: bytes
content-length: 44656
date: Sat, 17 Sep 2022 08:12:26 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Macintosh), datetime=2018:03:23 14:42:37], progressive, precision 8, 225x98, components 3\012- data
Size:   44656
Md5:    e0fc02714dce6adead87e3bb352a41f5
Sha1:   c7fa4664cde85512932c3d494c760f1b52bf5a40
Sha256: dba81d7b3a8aa657e70bb8b463ee8f064023495368ec0ce4c5fd4755c1f6c941
                                        
                                            GET /images/stories/mactest.jpg HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/A3/linkedin_/login.php?s=mail&redirect=http://mail3.nate.com/&email
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: image/jpeg
                                        
last-modified: Sun, 18 Apr 2010 01:58:04 GMT
accept-ranges: bytes
content-length: 39688
date: Sat, 17 Sep 2022 08:12:26 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop Elements 2.0, datetime=2010:04:17 21:57:48], baseline, precision 8, 225x98, components 3\012- data
Size:   39688
Md5:    b20c4965558a83679ef80e6d415e15ef
Sha1:   9c5e9322f3d3dc347217aab4d8e4c653b56852fa
Sha256: 87a5b5edaf400c998d83c84b4be92d07910633c3366179a4781894fb4c9462cf
                                        
                                            GET /images/stories/donations_blueline.jpg HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/A3/linkedin_/login.php?s=mail&redirect=http://mail3.nate.com/&email
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: image/jpeg
                                        
last-modified: Thu, 24 Jun 2010 05:24:48 GMT
accept-ranges: bytes
content-length: 38925
date: Sat, 17 Sep 2022 08:12:26 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop Elements 2.0, datetime=2010:06:24 01:24:30], baseline, precision 8, 265x74, components 3\012- data
Size:   38925
Md5:    7cfc96889f233df77f1bd3ccb9993a50
Sha1:   a6a218b5e6618bbe64b45b8d1a6f8e4498c03028
Sha256: f618077e9d14a7cd51331351e2dd35ada300c0ce38eaed5ca6d3df67202d8f5d
                                        
                                            GET /images/stories/pastormaconline_biblestudyblueline.jpg HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/A3/linkedin_/login.php?s=mail&redirect=http://mail3.nate.com/&email
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: image/jpeg
                                        
last-modified: Wed, 09 Feb 2011 07:03:17 GMT
accept-ranges: bytes
content-length: 40689
date: Sat, 17 Sep 2022 08:12:26 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop Elements 2.0, datetime=2011:02:09 02:01:26], progressive, precision 8, 265x74, components 3\012- data
Size:   40689
Md5:    6a94d6038603d7beca8b49eee61c4017
Sha1:   d8be4ec151de0f099e30d0d61d9a40acdd893fe6
Sha256: e2086dd7b8474ba16fab01f7ba1247bfcb414abfa47eccb9d9784309d71128fa
                                        
                                            GET /images/stories/newtube_tab.jpg HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/A3/linkedin_/login.php?s=mail&redirect=http://mail3.nate.com/&email
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: image/jpeg
                                        
last-modified: Sun, 18 Apr 2010 02:30:55 GMT
accept-ranges: bytes
content-length: 43681
date: Sat, 17 Sep 2022 08:12:26 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop Elements 2.0, datetime=2010:04:17 22:30:27], baseline, precision 8, 225x98, components 3\012- data
Size:   43681
Md5:    e154abb0126d2b8689086248c478fe60
Sha1:   066832d985fd5e19ce5240eb674c2708e154a930
Sha256: 3d42c01e0b2272e4b72c5365dd41bf91d5624e9ce76e710ccbc97b61f86535d9
                                        
                                            GET /images/stories/nlpaa_artsbadge.jpg HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/A3/linkedin_/login.php?s=mail&redirect=http://mail3.nate.com/&email
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: image/jpeg
                                        
last-modified: Fri, 10 Jan 2014 05:29:30 GMT
accept-ranges: bytes
content-length: 47579
date: Sat, 17 Sep 2022 08:12:26 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop Elements 2.0, datetime=2014:01:10 00:24:49], progressive, precision 8, 265x74, components 3\012- data
Size:   47579
Md5:    2f66685e80a60221f6ea1db1c76dea5c
Sha1:   20abe3c169bfbdb8c82cb4ae1ec40cc81c2c7275
Sha256: eed1282f3b28bc57d1be21edf837fa032f74d5d93cb475585fd6474bec3b210f
                                        
                                            GET /images/stories/womensministry2018.jpg HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/A3/linkedin_/login.php?s=mail&redirect=http://mail3.nate.com/&email
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: image/jpeg
                                        
last-modified: Fri, 17 Aug 2018 04:45:49 GMT
accept-ranges: bytes
content-length: 52986
date: Sat, 17 Sep 2022 08:12:26 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Macintosh), datetime=2018:08:17 00:44:15], progressive, precision 8, 265x74, components 3\012- data
Size:   52986
Md5:    5da8de26b5beedd6405e4dd6f830ebf8
Sha1:   0b403f82afa5e0109b09381fcf76c5f55867625c
Sha256: f8e356ab1c4f3105b58854e1c58b0f2906e60a172c30bef7e6cb8ffa57e392a8
                                        
                                            GET /images/banners/pastormac_slide.jpg HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/A3/linkedin_/login.php?s=mail&redirect=http://mail3.nate.com/&email
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: image/jpeg
                                        
last-modified: Thu, 01 Jul 2010 07:03:35 GMT
accept-ranges: bytes
content-length: 111739
date: Sat, 17 Sep 2022 08:12:26 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop Elements 2.0, datetime=2010:07:01 03:02:53], baseline, precision 8, 655x225, components 3\012- data
Size:   111739
Md5:    d2145edadfe26f91e8791ccf6d4b4e46
Sha1:   64ca8262e5939328ef460174650b59941b789a2d
Sha256: 40f4735705fc275a4fec41c2317dd7fc3b4c5449d6f4f8e045114b812b275d7b
                                        
                                            GET /images/stories/galleries/newlife_general_53.jpg HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/A3/linkedin_/login.php?s=mail&redirect=http://mail3.nate.com/&email
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: image/jpeg
                                        
last-modified: Thu, 03 Jan 2013 05:26:35 GMT
accept-ranges: bytes
content-length: 99034
date: Sat, 17 Sep 2022 08:12:26 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop Elements 2.0, datetime=2013:01:03 00:23:33], baseline, precision 8, 354x210, components 3\012- data
Size:   99034
Md5:    de0349b58435eb770e0b819614ed3374
Sha1:   617b73fb2fd95ba3d0d6e5234644b858334ef73c
Sha256: 5cb93749eda4b21d20e89f06e9553b994ddf413af1ebb360c6ca807b029d3961
                                        
                                            GET /images/banners/prayforyoursoldier_slide.jpg HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/A3/linkedin_/login.php?s=mail&redirect=http://mail3.nate.com/&email
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: image/jpeg
                                        
last-modified: Sun, 29 May 2011 05:15:30 GMT
accept-ranges: bytes
content-length: 120708
date: Sat, 17 Sep 2022 08:12:26 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop Elements 2.0, datetime=2011:05:29 00:53:25], baseline, precision 8, 655x225, components 3\012- data
Size:   120708
Md5:    157a62972e435a77460d4f20bb8963a4
Sha1:   d67fa3bca51593cdd3a5be4332a019cb64cf18fe
Sha256: 29df081ea07bbc6845d0d2a596f93e19014dd33df35a18384b288d75d8ff32a8
                                        
                                            GET /images/banners/recentevents_slide.jpg HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/A3/linkedin_/login.php?s=mail&redirect=http://mail3.nate.com/&email
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: image/jpeg
                                        
last-modified: Wed, 23 Sep 2015 05:04:43 GMT
accept-ranges: bytes
content-length: 142617
date: Sat, 17 Sep 2022 08:12:26 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop Elements 2.0, datetime=2015:09:23 01:02:31], baseline, precision 8, 655x225, components 3\012- data
Size:   142617
Md5:    23df5c95de3bcd8544aaba0521307799
Sha1:   120e13d749c786c6fa3ffb9e6f6d39489862489f
Sha256: ee78decfecc57dae74827457f6069737fee272addab5392986f0c2030627c989
                                        
                                            GET /images/banners/buildingfund_slide.jpg HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/A3/linkedin_/login.php?s=mail&redirect=http://mail3.nate.com/&email
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: image/jpeg
                                        
last-modified: Tue, 22 Mar 2011 04:44:16 GMT
accept-ranges: bytes
content-length: 156889
date: Sat, 17 Sep 2022 08:12:26 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop Elements 2.0, datetime=2011:03:22 00:43:49], baseline, precision 8, 655x225, components 3\012- data
Size:   156889
Md5:    47cfd534a031a131aa57f1618bdf7058
Sha1:   b3c5713ff4573a6bcb10a4acdf7adf0e62f00650
Sha256: 7b8c01d0db33cdab5841d8719897471cb50618d16ea6ae31dbdbf92959ef3f09
                                        
                                            GET /images/banners/videos_slide.jpg HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/A3/linkedin_/login.php?s=mail&redirect=http://mail3.nate.com/&email
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: image/jpeg
                                        
last-modified: Thu, 01 Jul 2010 07:30:22 GMT
accept-ranges: bytes
content-length: 161145
date: Sat, 17 Sep 2022 08:12:26 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop Elements 2.0, datetime=2010:07:01 03:29:16], baseline, precision 8, 655x225, components 3\012- data
Size:   161145
Md5:    940521923e50ed455dc54c07147ed376
Sha1:   573632e6834b8ea3bf95493343e27b3e39e022bc
Sha256: 73b771b0c1c6f7567cba8b640487133d787e04954ced50de08eda0eb5fc504b1
                                        
                                            GET /templates/rt_infuse_j15/images/style4/backgrounds/simple/simple-bg.png HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/templates/rt_infuse_j15/css/style4.css
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: image/png
                                        
last-modified: Sun, 28 Mar 2010 05:56:42 GMT
accept-ranges: bytes
content-length: 2335
date: Sat, 17 Sep 2022 08:12:26 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 50 x 146, 8-bit colormap, non-interlaced\012- data
Size:   2335
Md5:    15f613d78244d822339f38b092ff70b1
Sha1:   a49800d62aad710f04e9160fb9103b430f08151b
Sha256: 4870442d170a772654ecc470a459567657d444b792aa1227131409c1129c8a44
                                        
                                            GET /A3/linkedin_/modules/mod_jw_sir/mod_jw_sir/mod_jw_sir.css HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/A3/linkedin_/login.php?s=mail&redirect=http://mail3.nate.com/&email
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 404 Not Found
content-type: text/html
                                        
last-modified: Wed, 29 Sep 2021 08:02:53 GMT
accept-ranges: bytes
vary: Accept-Encoding
content-encoding: gzip
content-length: 4677
date: Sat, 17 Sep 2022 08:12:26 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document text\012- exported SGML document, ASCII text, with very long lines (358)
Size:   4677
Md5:    e6aae2410885df2f2629465b60a2691d
Sha1:   859d3d883fb8ca2aadedf5753abcd7acce922479
Sha256: a113d210f17827a95d9d1eee68bf4e0aa8bd39d67df1d9420ff5e9c0f49b1d48
                                        
                                            GET /templates/rt_infuse_j15/images/style4/logo/logo.png HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/templates/rt_infuse_j15/css/style4.css
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: image/png
                                        
last-modified: Sun, 28 Mar 2010 09:01:56 GMT
accept-ranges: bytes
content-length: 41585
date: Sat, 17 Sep 2022 08:12:26 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 550 x 85, 8-bit/color RGBA, non-interlaced\012- data
Size:   41585
Md5:    5e5e38bad92ad1d9f3f927ab23af69c6
Sha1:   ba1ba84aa8b463df8b04a96385355bfd41205f42
Sha256: 5c59c3a6d5266f490b00631368ce78ec834db70c651e123f091022cf36a34f4c
                                        
                                            GET /templates/rt_infuse_j15/images/style4/showcase/search-bg.png HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/templates/rt_infuse_j15/css/style4.css
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: image/png
                                        
last-modified: Sun, 28 Mar 2010 05:56:42 GMT
accept-ranges: bytes
content-length: 2262
date: Sat, 17 Sep 2022 08:12:26 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 272 x 108, 8-bit colormap, non-interlaced\012- data
Size:   2262
Md5:    7422f16d0e4519afff4c6a80c795f873
Sha1:   bd0d4d572551db6935799c322818963e5e0d679d
Sha256: 0c25f24662375782f6228c2789e47b2748944d8805382005441756d957125d0e
                                        
                                            GET /templates/rt_infuse_j15/images/style4/surrounds.png HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/templates/rt_infuse_j15/css/style4.css
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: image/png
                                        
last-modified: Sun, 28 Mar 2010 05:56:42 GMT
accept-ranges: bytes
content-length: 1913
date: Sat, 17 Sep 2022 08:12:26 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 20 x 80, 8-bit/color RGBA, non-interlaced\012- data
Size:   1913
Md5:    25ba252ba5ae39f938802f358fd552e9
Sha1:   d45a09291345857d23dd2f2397dee3f016c34f13
Sha256: 630d0082720be53ea56ea40625b83c014ccc6b423be571cdc82674d7d9369567
                                        
                                            GET /templates/rt_infuse_j15/images/style4/showcase/search-tools.png HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/templates/rt_infuse_j15/css/style4.css
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: image/png
                                        
last-modified: Sun, 28 Mar 2010 05:56:42 GMT
accept-ranges: bytes
content-length: 2043
date: Sat, 17 Sep 2022 08:12:26 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 21 x 20, 8-bit colormap, non-interlaced\012- data
Size:   2043
Md5:    aed5087af0445f0dfdd2e1b4a7d9eb48
Sha1:   1ffb161c97dac380ff4a22b69e0f743bc1164bb3
Sha256: 34b8cd01063622628a84700c53cb4d1ace1c3d6f391a0af1476e29aeb7fd7c15
                                        
                                            GET /templates/rt_infuse_j15/images/style4/showcase/show-m.png HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/templates/rt_infuse_j15/css/style4.css
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: image/png
                                        
last-modified: Sun, 28 Mar 2010 05:56:42 GMT
accept-ranges: bytes
content-length: 1447
date: Sat, 17 Sep 2022 08:12:26 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 10 x 59, 8-bit colormap, non-interlaced\012- data
Size:   1447
Md5:    b838986314d6e23d6ed82ef920ff8338
Sha1:   44ca45edfdee169ba2b8cd535db40e445a3c04dd
Sha256: 9e2dec0c530b63389b5d45e2b45f6547908df7d4eae70bd5fb5df87b0d6cbe28
                                        
                                            GET /templates/rt_infuse_j15/images/style4/showcase/show-l.png HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/templates/rt_infuse_j15/css/style4.css
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: image/png
                                        
last-modified: Sun, 28 Mar 2010 05:56:42 GMT
accept-ranges: bytes
content-length: 1242
date: Sat, 17 Sep 2022 08:12:26 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 2 x 20, 8-bit/color RGBA, non-interlaced\012- data
Size:   1242
Md5:    d893370444f00f73601b8c36aae87dd9
Sha1:   3da687aa65bed71174f6ff331613191417fb7d61
Sha256: 1a637825e68289b8d68f0cc15b9ae7279bb9e8cf4f877b5e4202a05b1a840dab
                                        
                                            GET /templates/rt_infuse_j15/images/style4/showcase/show-r.png HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/templates/rt_infuse_j15/css/style4.css
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: image/png
                                        
last-modified: Sun, 28 Mar 2010 05:56:42 GMT
accept-ranges: bytes
content-length: 1242
date: Sat, 17 Sep 2022 08:12:26 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 2 x 20, 8-bit/color RGBA, non-interlaced\012- data
Size:   1242
Md5:    9d5e722783dd03b8804186d4ee71ea11
Sha1:   5fab6f7a9fd68acf5c40b795eb232937581c7255
Sha256: aa0343418385245c4e2f67c50ccc93fbcd87f354fbdbf6896778f2563423b6c7
                                        
                                            GET /templates/rt_infuse_j15/images/style4/showcase/menu-div.png HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/templates/rt_infuse_j15/css/style4.css
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: image/png
                                        
last-modified: Sun, 28 Mar 2010 05:56:42 GMT
accept-ranges: bytes
content-length: 1528
date: Sat, 17 Sep 2022 08:12:26 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 2 x 46, 8-bit colormap, non-interlaced\012- data
Size:   1528
Md5:    8205667018314f4dd12330faff08e7a7
Sha1:   727a6d4ab8fac637affa732d6d1c2bbfda77b9a6
Sha256: 2404272f8c570fec52aadfa42d571de0706d2573e9847ce9a8db4ca47f93b64c
                                        
                                            GET /templates/rt_infuse_j15/images/style4/showcase/menu-bg.png HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/templates/rt_infuse_j15/css/style4.css
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: image/png
                                        
last-modified: Sun, 28 Mar 2010 05:56:42 GMT
accept-ranges: bytes
content-length: 1602
date: Sat, 17 Sep 2022 08:12:26 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 26 x 75, 8-bit colormap, non-interlaced\012- data
Size:   1602
Md5:    5d9c5f0bac052490a2812fa310beeed1
Sha1:   f67c7b95dddda910e8897dd0783d038e6d9545ad
Sha256: 4443e379740e96ecdc50b1fa8a64ec330d18067839bdbca9c50b97e32b9e270b
                                        
                                            GET /templates/rt_infuse_j15/images/style4/showcase/drop-bullet.png HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/templates/rt_infuse_j15/css/style4.css
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: image/png
                                        
last-modified: Sun, 28 Mar 2010 05:56:42 GMT
accept-ranges: bytes
content-length: 1933
date: Sat, 17 Sep 2022 08:12:26 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 19 x 255, 8-bit colormap, non-interlaced\012- data
Size:   1933
Md5:    cac64fe0203abb330f624ca3510a3678
Sha1:   4215e317c8577a5cf67ccc8b1f6625e09c0a00fb
Sha256: 25271b436806a0770492dbc3425643dee5ade4ae327bfdd93393e3fd3bd87176
                                        
                                            GET /templates/rt_infuse_j15/images/style4/showcase/drop-bg-1.png HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/templates/rt_infuse_j15/css/style4.css
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: image/png
                                        
last-modified: Sun, 28 Mar 2010 05:56:42 GMT
accept-ranges: bytes
content-length: 4349
date: Sat, 17 Sep 2022 08:12:26 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 197 x 814, 8-bit/color RGBA, non-interlaced\012- data
Size:   4349
Md5:    38cf1db7145d9f3e475ed84a3afa22c0
Sha1:   4089cf41a4154ac4328ff66424641a8f9a216654
Sha256: 7b20dcae2e072cd93b3a508bb558457563b1e710a88e91205ca047792184ce03
                                        
                                            GET /templates/rt_infuse_j15/images/style4/showcase/menu-drop-active.png HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/templates/rt_infuse_j15/css/style4.css
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: image/png
                                        
last-modified: Sun, 28 Mar 2010 05:56:42 GMT
accept-ranges: bytes
content-length: 1331
date: Sat, 17 Sep 2022 08:12:26 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 12 x 50, 4-bit colormap, non-interlaced\012- data
Size:   1331
Md5:    c2bfb8bc80cb7845c1744690e73b7ce3
Sha1:   6360b82a8835b560af932fae8e0be70dad502014
Sha256: ca329bb8ccac47433ad05f84fdbb295085cb8fef1d0a9a6061ae4abee393e484
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sat, 17 Sep 2022 08:12:26 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "1D5C76A54A4AB121CCF5F456516EC99FB7F5129A491E078D97C749B94060970A"
Last-Modified: Thu, 15 Sep 2022 22:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=15655
Expires: Sat, 17 Sep 2022 12:33:21 GMT
Date: Sat, 17 Sep 2022 08:12:26 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "1D5C76A54A4AB121CCF5F456516EC99FB7F5129A491E078D97C749B94060970A"
Last-Modified: Thu, 15 Sep 2022 22:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=15655
Expires: Sat, 17 Sep 2022 12:33:21 GMT
Date: Sat, 17 Sep 2022 08:12:26 GMT
Connection: keep-alive

                                        
                                            GET /analytics.js HTTP/1.1 
Host: www.google-analytics.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.174
HTTP/2 200 OK
content-type: text/javascript
                                        
strict-transport-security: max-age=10886400; includeSubDomains; preload
x-content-type-options: nosniff
vary: Accept-Encoding
content-encoding: gzip
cross-origin-resource-policy: cross-origin
server: Golfe2
content-length: 20006
date: Sat, 17 Sep 2022 06:41:12 GMT
expires: Sat, 17 Sep 2022 08:41:12 GMT
cache-control: public, max-age=7200
age: 5474
last-modified: Wed, 13 Apr 2022 21:02:38 GMT
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (1325)
Size:   20006
Md5:    56f5d7f608e25d64207135f045f988cb
Sha1:   901eb59372ae330ae85e1384da93479b21ae1082
Sha256: 1910daea79e5a9d04829a91e432dfa56f45a80a3e14a8cf667fec73af9fd3d29
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "1D5C76A54A4AB121CCF5F456516EC99FB7F5129A491E078D97C749B94060970A"
Last-Modified: Thu, 15 Sep 2022 22:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=15655
Expires: Sat, 17 Sep 2022 12:33:21 GMT
Date: Sat, 17 Sep 2022 08:12:26 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "1D5C76A54A4AB121CCF5F456516EC99FB7F5129A491E078D97C749B94060970A"
Last-Modified: Thu, 15 Sep 2022 22:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=15655
Expires: Sat, 17 Sep 2022 12:33:21 GMT
Date: Sat, 17 Sep 2022 08:12:26 GMT
Connection: keep-alive

                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Ffd5675c7-5120-4f61-bd91-8c4d9af84130.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 7788
x-amzn-requestid: 2cb48f87-8b72-4ff7-b041-a6e704b854a8
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: YIP2-HFHoAMFssA=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6319935f-693e2f2e5a0bcd9f690f21fa;Sampled=0
x-amzn-remapped-date: Thu, 08 Sep 2022 07:01:51 GMT
x-amz-cf-pop: SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: 65YRttsQYzjUMMZXrtAFPdgTPNQuRGnLFliXrcoc24iQgrdBCHolNQ==
via: 1.1 86b676273517904f44af31586adb06ae.cloudfront.net (CloudFront), 1.1 567b44ed19c8caed2570b7bcd8c70034.cloudfront.net (CloudFront), 1.1 google
date: Fri, 16 Sep 2022 22:31:11 GMT
age: 34875
etag: "e139a0974317212f094fdbe59e26ca5cf6b9e56d"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   7788
Md5:    7a22ab7dcdf50f4a297b8e117d336eae
Sha1:   e139a0974317212f094fdbe59e26ca5cf6b9e56d
Sha256: 9b4c23c1bb2e4fcd140ce34bf83f315f09b45202c569cb74113c2e65c4031dcd
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F37eff517-f8c4-4e04-9fb6-e9a22aa4d8bf.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 7788
x-amzn-requestid: c570654d-569c-4faf-9690-5ffab5eaceed
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: YR5sREScIAMF5RA=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-631d6fe7-3ed179845a3e9ede478e6dfa;Sampled=0
x-amzn-remapped-date: Sun, 11 Sep 2022 05:19:35 GMT
x-amz-cf-pop: SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: kkko85Peg1nRJNE9WmrID7GfTrqjOuXZHDAcPRS6ZXIdEQF4YOMBVw==
via: 1.1 010c0731b9775a983eceaec0f5fa6a2e.cloudfront.net (CloudFront), 1.1 91356d2137f5a7345e93da4516c49ec4.cloudfront.net (CloudFront), 1.1 google
date: Fri, 16 Sep 2022 21:39:39 GMT
age: 37967
etag: "50ae5dbe015dc8b9ad022cb5b11cb2c4c8086368"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   7788
Md5:    e0c4155f7b9f8a4a31780ea86e50e398
Sha1:   50ae5dbe015dc8b9ad022cb5b11cb2c4c8086368
Sha256: 598683a93574a8418e19decdbfc5bcae2f028c6e1791c192f98425bd8e339ad4
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F6e43d1ff-79bc-430f-826f-2af5ae602556.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 8500
x-amzn-requestid: e1ca6cef-c033-4887-80cf-2014ab8e620c
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: Ykn5cEnLIAMFrzA=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6324ed09-3afc16cf66fef0e62dd6f3cc;Sampled=0
x-amzn-remapped-date: Fri, 16 Sep 2022 21:39:21 GMT
x-amz-cf-pop: HIO50-C1, SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: BaRpWB_XOMxTJPufnSjd4KSfecRwLe9U5W7uEoXy7pgAa4KSC0n7eg==
via: 1.1 98e601970ea59f4d5f56a752787ff9fc.cloudfront.net (CloudFront), 1.1 ee330666adf9f04c8c30094f8ddcd004.cloudfront.net (CloudFront), 1.1 google
date: Fri, 16 Sep 2022 22:03:28 GMT
age: 36538
etag: "28ac45ef155c66dd79a306f14d3b38f597b6a32e"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   8500
Md5:    d46a910081eb782408f1a2fa3c6aabba
Sha1:   28ac45ef155c66dd79a306f14d3b38f597b6a32e
Sha256: d5787a6a12d275555c627e3245b37d4e751148345a09d5671b343cfebe7173b4
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fb77aee3f-a7fb-4d87-92a7-6b33dd4ebf28.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 5983
x-amzn-requestid: ba84a9a2-3ebe-4dc9-9604-98d5cccb4f2d
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: YknUqFxpoAMFrpw=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6324ec1d-55cd6d0a6e39357c226dd21d;Sampled=0
x-amzn-remapped-date: Fri, 16 Sep 2022 21:35:25 GMT
x-amz-cf-pop: HIO50-C1, SEA73-P1
x-cache: Miss from cloudfront
x-amz-cf-id: kWRS1NfiK9etmIoDtGu3C6uf8oqrL3r-mkM6BaTFPyNb6z4lYB38pw==
via: 1.1 010c0731b9775a983eceaec0f5fa6a2e.cloudfront.net (CloudFront), 1.1 cd64decb1403270c914848213601a674.cloudfront.net (CloudFront), 1.1 google
date: Fri, 16 Sep 2022 21:53:58 GMT
age: 37108
etag: "b9c4cd422b818c859ac6ca928bc9e932a578ce30"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   5983
Md5:    e1b42bfa9fc6593b0444391dc260329a
Sha1:   b9c4cd422b818c859ac6ca928bc9e932a578ce30
Sha256: 89eee7200bf7a8bf100f64aee2208d7852265a85feb133fc87846b15cd96e842
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F50373a4c-fa87-4ca5-b0b7-67ee2f12abd1.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 7305
x-amzn-requestid: 15096102-8ffe-47df-bfc7-ff1a1fb9fd1e
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: YknUqFJmIAMF5Ew=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6324ec1d-5c5ca26a24f39af979c17495;Sampled=0
x-amzn-remapped-date: Fri, 16 Sep 2022 21:35:25 GMT
x-amz-cf-pop: SFO5-P2, SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: 5lUx834-NLHpKCxmdiAdNxCXqqNKGcDJlt9wmGR-XxdlroBfwVTrNg==
via: 1.1 e943d5f0cbb0d255d29da0ddf6639ba8.cloudfront.net (CloudFront), 1.1 cd64decb1403270c914848213601a674.cloudfront.net (CloudFront), 1.1 google
date: Fri, 16 Sep 2022 21:41:22 GMT
age: 37864
etag: "5ef30af418df5e44a0927361b679b8117c38c473"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   7305
Md5:    f108cfb79dd8405677b7406910d11ba5
Sha1:   5ef30af418df5e44a0927361b679b8117c38c473
Sha256: b4b973702c6c98eaf28345b019c8cf022e8056e07f508e17d156c9e136f11936
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fcaf888ee-3a5f-426b-9b83-8ea161780db3.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 5234
x-amzn-requestid: 55e23e9a-f85c-42f2-87b6-aff3646bf1fc
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: Yknn_EFzoAMF2Ag=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6324ec99-62f023426230c7b46116d4b7;Sampled=0
x-amzn-remapped-date: Fri, 16 Sep 2022 21:37:29 GMT
x-amz-cf-pop: SEA73-P2, SEA73-P1
x-cache: Miss from cloudfront
x-amz-cf-id: fb2wN0gTI9OKgDghf1u4DKwrADkYcS5_7LIxaLxmbo0OciwezGh_LA==
via: 1.1 95785220a566cd050f3ad80928463374.cloudfront.net (CloudFront), 1.1 0d4ebcaa87ba94709def0eaac9371e5a.cloudfront.net (CloudFront), 1.1 google
date: Fri, 16 Sep 2022 21:41:22 GMT
etag: "428fe80d3f35758433a6b2cf25e6bcb5f63a6a63"
age: 37864
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   5234
Md5:    9c807387d303abb2bca1ef14b14c9e26
Sha1:   428fe80d3f35758433a6b2cf25e6bcb5f63a6a63
Sha256: 277a74204dc8bec8a227ca43cdb840b5dda71f74e8aec56606e862e70a5ba19c
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sat, 17 Sep 2022 08:12:26 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /favicon.ico HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/A3/linkedin_/login.php?s=mail&redirect=http://mail3.nate.com/&email
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 404 Not Found
content-type: text/html
                                        
last-modified: Wed, 29 Sep 2021 08:02:53 GMT
accept-ranges: bytes
vary: Accept-Encoding
content-encoding: gzip
content-length: 4677
date: Sat, 17 Sep 2022 08:12:26 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document text\012- exported SGML document, ASCII text, with very long lines (358)
Size:   4677
Md5:    e6aae2410885df2f2629465b60a2691d
Sha1:   859d3d883fb8ca2aadedf5753abcd7acce922479
Sha256: a113d210f17827a95d9d1eee68bf4e0aa8bd39d67df1d9420ff5e9c0f49b1d48
                                        
                                            GET /templates/rt_infuse_j15/images/style4/mainbody/main-l.png HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/templates/rt_infuse_j15/css/style4.css
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: image/png
                                        
last-modified: Sun, 28 Mar 2010 05:56:42 GMT
accept-ranges: bytes
content-length: 1242
date: Sat, 17 Sep 2022 08:12:26 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 2 x 20, 8-bit/color RGBA, non-interlaced\012- data
Size:   1242
Md5:    0d61eab1db1a017340eea514fc126353
Sha1:   5db78e5c1d8907493cd86b5c2c465d9532ef845b
Sha256: 41582b1090e0de1ae1d81f9a6ecdbd01704f0f6eb88f489903c21179975a2db4
                                        
                                            GET /templates/rt_infuse_j15/images/style4/mainbody/main-r.png HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/templates/rt_infuse_j15/css/style4.css
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: image/png
                                        
last-modified: Sun, 28 Mar 2010 05:56:42 GMT
accept-ranges: bytes
content-length: 1242
date: Sat, 17 Sep 2022 08:12:26 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 2 x 20, 8-bit/color RGBA, non-interlaced\012- data
Size:   1242
Md5:    faaa32df05ee6958694f9550fb4160f2
Sha1:   fbccbf827a11c6c04e75572c63d971e9a60fed55
Sha256: 5240f81579788734d96a68f8195be677aea2f853ad3448732bfc8998f93d0116
                                        
                                            GET /templates/rt_infuse_j15/images/style4/mainbody/module-corners.png HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/templates/rt_infuse_j15/css/style4.css
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: image/png
                                        
last-modified: Sun, 28 Mar 2010 05:56:42 GMT
accept-ranges: bytes
content-length: 1755
date: Sat, 17 Sep 2022 08:12:26 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 20 x 80, 8-bit colormap, non-interlaced\012- data
Size:   1755
Md5:    19e457ef38bb19193492ca5273065a1e
Sha1:   cec9b3293439f54b15de742e4386697eb45796a3
Sha256: 171926a031fcf7c2894794ea388508b5a0d5078f4842287dda0ec29866e6c18a
                                        
                                            GET /templates/rt_infuse_j15/images/style4/mainbody/style-h3.png HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/templates/rt_infuse_j15/css/style4.css
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: image/png
                                        
last-modified: Sun, 28 Mar 2010 06:56:54 GMT
accept-ranges: bytes
content-length: 3703
date: Sat, 17 Sep 2022 08:12:26 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 30 x 32, 8-bit/color RGBA, non-interlaced\012- data
Size:   3703
Md5:    7f0b3efb1e52442af34485b0c3ee4f69
Sha1:   f4606209588e5f5dd950c0826cd87487e9b5d6f5
Sha256: df1c8186848bd7aaef54dc62c2b003da95ab808c79aecff8ac118da06c447c04
                                        
                                            GET /templates/rt_infuse_j15/images/style4/mainbody/module-h3.png HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/templates/rt_infuse_j15/css/style4.css
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: image/png
                                        
last-modified: Sun, 28 Mar 2010 05:56:42 GMT
accept-ranges: bytes
content-length: 1278
date: Sat, 17 Sep 2022 08:12:26 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 8 x 7, 4-bit colormap, non-interlaced\012- data
Size:   1278
Md5:    8285c79aad766cbf23a60e5d197cbfc9
Sha1:   aad56b4ff72eba1ef4d3c5b52bfa1cab10e8c832
Sha256: ece8042b8119198bb5f2f6a88adffce394be007716a81d3df4501a883b112c90
                                        
                                            GET /templates/rt_infuse_j15/images/style4/mainbody/menu-arrows.png HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/templates/rt_infuse_j15/css/style4.css
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: image/png
                                        
last-modified: Sun, 28 Mar 2010 05:56:42 GMT
accept-ranges: bytes
content-length: 1682
date: Sat, 17 Sep 2022 08:12:26 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 9 x 800, 8-bit colormap, non-interlaced\012- data
Size:   1682
Md5:    488affcdcad0b8629f2caa6c8561c619
Sha1:   a60546b26b4deaa3778f4e934b8824a57c3506a5
Sha256: 9a18a8c227d65070157294428c3ecf96f2238521a065da1e9b78ac329733659a
                                        
                                            GET /templates/rt_infuse_j15/images/style4/mainbody/sidecol-l.png HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/templates/rt_infuse_j15/css/style4.css
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: image/png
                                        
last-modified: Sun, 28 Mar 2010 05:56:42 GMT
accept-ranges: bytes
content-length: 1249
date: Sat, 17 Sep 2022 08:12:26 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 2 x 20, 1-bit colormap, non-interlaced\012- data
Size:   1249
Md5:    9bfbbbcb47b581f866745d6e5847f94d
Sha1:   bd84c42bb43592c135b57ab82c1c1f8581b171a3
Sha256: 05934e5c8d1d88576482f569071b8528918831b489dad7e7ea6c2b66e7e4100e
                                        
                                            GET /templates/rt_infuse_j15/images/style4/mainbody/sidecol-r.png HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/templates/rt_infuse_j15/css/style4.css
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: image/png
                                        
last-modified: Sun, 28 Mar 2010 05:56:42 GMT
accept-ranges: bytes
content-length: 1249
date: Sat, 17 Sep 2022 08:12:26 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 2 x 20, 1-bit colormap, non-interlaced\012- data
Size:   1249
Md5:    1a72bc6554b6c98e34fe5fd32a5cba5b
Sha1:   a085306add8a5b42e4de3ec839a51da62b62468f
Sha256: 3f21c00ed641e4159edadac44ea73f2a36e9628b281adedce616c2172a5f8d4b
                                        
                                            GET /templates/rt_infuse_j15/images/style4/mainbody/side-style-h3.png HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/templates/rt_infuse_j15/css/style4.css
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: image/png
                                        
last-modified: Sun, 28 Mar 2010 06:59:06 GMT
accept-ranges: bytes
content-length: 3703
date: Sat, 17 Sep 2022 08:12:26 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 30 x 32, 8-bit/color RGBA, non-interlaced\012- data
Size:   3703
Md5:    7f0b3efb1e52442af34485b0c3ee4f69
Sha1:   f4606209588e5f5dd950c0826cd87487e9b5d6f5
Sha256: df1c8186848bd7aaef54dc62c2b003da95ab808c79aecff8ac118da06c447c04
                                        
                                            GET /templates/rt_infuse_j15/images/style4/mainbody/sidecol-h3.png HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/templates/rt_infuse_j15/css/style4.css
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: image/png
                                        
last-modified: Sun, 28 Mar 2010 05:56:42 GMT
accept-ranges: bytes
content-length: 1283
date: Sat, 17 Sep 2022 08:12:26 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 8 x 8, 4-bit colormap, non-interlaced\012- data
Size:   1283
Md5:    96ec3acf6d60d823a015248ce4916382
Sha1:   f1298bac53ef3c3f29656711e142d4bb3530c09c
Sha256: 6324f26870731f14b97d07cb2e2e67c82891a446a0e5351dd6acca0849b29d11
                                        
                                            GET /templates/rt_infuse_j15/images/style4/footer/footer-bg.png HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/templates/rt_infuse_j15/css/style4.css
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: image/png
                                        
last-modified: Sun, 28 Mar 2010 05:56:42 GMT
accept-ranges: bytes
content-length: 1505
date: Sat, 17 Sep 2022 08:12:26 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 15 x 135, 8-bit colormap, non-interlaced\012- data
Size:   1505
Md5:    0b989843511719f9507463e5342e2a6f
Sha1:   b7e7af268d18fca8fd0279eac7ea4f090a55ee66
Sha256: 5504f83c33fbdfca5a551a0d29ca707214be9bc6613444efe9e979bfe10a1ee5
                                        
                                            GET /templates/rt_infuse_j15/images/style4/footer/rocket.png HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/templates/rt_infuse_j15/css/style4.css
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: image/png
                                        
last-modified: Sun, 28 Mar 2010 08:57:04 GMT
accept-ranges: bytes
content-length: 5334
date: Sat, 17 Sep 2022 08:12:26 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 110 x 15, 8-bit/color RGBA, non-interlaced\012- data
Size:   5334
Md5:    4ac42a22520023fd0de9da07c5e9dac2
Sha1:   50e4e2fc941fbbc200251cae7fa46365f40f7d0b
Sha256: 2ae308c92f8b20660d995e50300094ab056a5a8a82fd5536858e432d20fb118b
                                        
                                            GET /templates/rt_infuse_j15/images/style4/showcase/active-menu-bg.png HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/templates/rt_infuse_j15/css/style4.css
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5; _ga=GA1.2.1314183365.1663402330; _gid=GA1.2.1249402592.1663402330; _gat=1
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: image/png
                                        
last-modified: Sun, 28 Mar 2010 05:56:42 GMT
accept-ranges: bytes
content-length: 1466
date: Sat, 17 Sep 2022 08:12:26 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 10 x 46, 8-bit colormap, non-interlaced\012- data
Size:   1466
Md5:    4fc7babe548a95e9b0d56a6b88fea555
Sha1:   377fd9d1789cd31e40c1ed39169e7cb3f10e3c6e
Sha256: 306cdf58d317f7edca0f2ef2bf69cee6c44f576b866a55ea442074d6ed23a279
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F2223b64d-7436-4cd8-9633-fc79069394d6.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 9486
x-amzn-requestid: eb3622e4-3ac9-4148-8da1-0eb73e24e798
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: YRYP8HkYIAMF4mg=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-631d3a65-418ddfed5fe892af4998abc0;Sampled=0
x-amzn-remapped-date: Sun, 11 Sep 2022 01:31:17 GMT
x-amz-cf-pop: HIO50-C1, SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: Ny_MBsNOIVhY71rCysMfnx9aAqiywjM1Y0sObUSjYITxCSDxbmnVZA==
via: 1.1 26ca01ec7377e425b59b6a08cb1ec342.cloudfront.net (CloudFront), 1.1 5fe5f2a3903f1378941d92eceaf3fa16.cloudfront.net (CloudFront), 1.1 google
date: Fri, 16 Sep 2022 21:55:31 GMT
age: 37022
etag: "dfb08910372586148c4e1fbea598818bf65cdbdb"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   9486
Md5:    2efd7ea9edbfe7d4d2cf6685dc60f571
Sha1:   dfb08910372586148c4e1fbea598818bf65cdbdb
Sha256: a731494ee4cfd1d6d8642dc837f6731d55b84033f0f88a3e45fd82b07d137b28
                                        
                                            GET /media/system/js/mootools.js HTTP/1.1 
Host: www.newlifebiblechurch.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.newlifebiblechurch.org/A3/linkedin_/login.php?s=mail&redirect=http://mail3.nate.com/&email
Cookie: 9b127ff6f100b17400fc30f6a13943c9=o7it5efif5159t7q979rtepoo5
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         143.95.80.138
HTTP/2 200 OK
content-type: application/javascript
                                        
last-modified: Tue, 13 Mar 2018 04:14:45 GMT
accept-ranges: bytes
vary: Accept-Encoding
content-encoding: gzip
date: Sat, 17 Sep 2022 08:12:25 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Phishing