Overview

URLcamelistas.online/verifyFCU/
IP 162.241.87.163 (United States)
ASN#46606 UNIFIEDLAYER-AS-1
UserAgentMozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Referer
Report completed2023-02-04 12:10:34 UTC
StatusLoading report..
IDS alerts0
Blocklist alert36
urlquery alerts No alerts detected
Tags None

Domain Summary (28)

Fully Qualifying Domain Name Rank First Seen Last Seen IP Comment
img-getpocket.cdn.mozilla.net (7) 1631 2017-09-01 03:40:57 UTC 2023-02-04 04:09:21 UTC 34.120.237.76
bat.bing.com (3) 387 2014-04-08 09:23:16 UTC 2023-02-04 04:33:31 UTC 204.79.197.200
stackpath.bootstrapcdn.com (1) 2467 2018-04-05 04:41:29 UTC 2023-02-04 05:24:50 UTC 104.18.10.207
www.googletagmanager.com (2) 75 2012-10-04 01:07:32 UTC 2023-02-04 04:48:30 UTC 142.250.74.40
camelistas.online (59) 0 2023-01-30 11:01:08 UTC 2023-02-04 12:00:23 UTC 162.241.87.163 Unknown ranking
www.google-analytics.com (1) 40 2012-05-21 09:41:50 UTC 2023-02-04 07:01:59 UTC 142.250.74.78
googleads.g.doubleclick.net (2) 42 2012-05-21 07:15:40 UTC 2023-02-04 06:31:41 UTC 142.250.74.66
www.google.com.ng (1) 27436 2012-05-22 18:50:56 UTC 2023-02-03 16:41:21 UTC 142.250.74.67
firefox.settings.services.mozilla.com (2) 867 2020-05-25 20:06:39 UTC 2023-02-04 04:09:44 UTC 35.241.9.150
code.jquery.com (2) 634 2012-05-21 17:28:02 UTC 2023-02-04 04:12:44 UTC 69.16.175.42
prism.app-us1.com (2) 8479 2019-01-09 06:40:26 UTC 2023-02-04 05:13:37 UTC 104.17.145.91
contile.services.mozilla.com (1) 1114 2021-05-27 18:32:35 UTC 2023-02-04 04:10:40 UTC 34.117.237.239
cdnjs.cloudflare.com (2) 235 2012-05-23 12:49:49 UTC 2023-02-04 04:13:13 UTC 104.17.24.14
www.google.com (3) 7 2012-11-08 00:08:21 UTC 2023-02-04 05:45:34 UTC 216.58.211.4
www.alaskausa.org (1) 258465 2014-07-12 19:45:14 UTC 2023-02-03 18:42:43 UTC 107.162.171.161
r3.o.lencr.org (10) 344 2020-12-02 08:52:13 UTC 2023-02-04 04:09:18 UTC 23.36.77.32
ocsp.digicert.com (5) 86 2012-05-21 07:02:23 UTC 2023-02-04 04:42:28 UTC 93.184.220.29
ajax.aspnetcdn.com (1) 693 2012-05-24 13:35:31 UTC 2023-02-04 04:29:25 UTC 152.199.19.160
diffuser-cdn.app-us1.com (1) 8451 2019-06-13 03:58:17 UTC 2023-02-03 15:50:03 UTC 104.17.145.91
connect.facebook.net (1) 139 2012-05-22 02:51:28 UTC 2023-02-04 04:13:08 UTC 157.240.205.11
www.google.no (2) 25607 2012-06-26 23:22:08 UTC 2023-02-04 05:25:45 UTC 142.250.74.67
insight.adsrvr.org (3) 631 2012-05-30 14:03:18 UTC 2023-02-04 04:09:57 UTC 3.33.220.150
content-signature-2.cdn.mozilla.net (1) 1152 2020-11-03 12:26:46 UTC 2023-02-04 04:12:26 UTC 34.160.144.191
e1.o.lencr.org (2) 6159 2021-08-20 07:36:30 UTC 2023-02-04 04:11:07 UTC 23.36.77.32
www.facebook.com (1) 99 No data No data 157.240.205.35
region1.google-analytics.com (1) 0 2022-03-17 11:26:33 UTC 2023-02-04 04:14:27 UTC 216.239.32.36 Domain (google-analytics.com) ranked at: 8401
push.services.mozilla.com (1) 2140 2014-10-24 08:27:06 UTC 2023-02-04 04:13:16 UTC 44.229.10.174
ocsp.pki.goog (14) 175 2017-06-14 07:23:31 UTC 2023-02-04 04:09:27 UTC 216.58.211.3

Network Intrusion Detection Systemsinfo

Suricata /w Emerging Threats Pro
 No alerts detected

Blocklists

OpenPhish
Scan Date Severity Indicator Comment
2023-02-03 2 camelistas.online/verifyFCU/ Alaska USA Federal Credit Union

PhishTank
 No alerts detected

Fortinet's Web Filter
Scan Date Severity Indicator Comment
2023-02-04 2 camelistas.online/verifyFCU/ Phishing
2023-02-04 2 camelistas.online/verifyFCU/actions/pmv/data/pdf/diffuser.js Phishing
2023-02-04 2 camelistas.online/verifyFCU/actions/pmv/data/pdf/bat.js Phishing
2023-02-04 2 camelistas.online/verifyFCU/actions/pmv/data/pdf/alaska-common-1.js Phishing
2023-02-04 2 camelistas.online/verifyFCU/actions/pmv/data/pdf/f.txt Phishing
2023-02-04 2 camelistas.online/verifyFCU/actions/pmv/data/pdf/analytics.js Phishing
2023-02-04 2 camelistas.online/verifyFCU/actions/pmv/data/pdf/gtm.js Phishing
2023-02-04 2 camelistas.online/verifyFCU/actions/pmv/data/pdf/alaska-common.js Phishing
2023-02-04 2 camelistas.online/verifyFCU/actions/pmv/data/pdf/js.js Phishing
2023-02-04 2 camelistas.online/verifyFCU/actions/pmv/data/pdf/otSDKStub.js Phishing
2023-02-04 2 camelistas.online/verifyFCU/actions/pmv/data/pdf/alaska-common-2.js Phishing
2023-02-04 2 camelistas.online/verifyFCU/actions/pmv/data/pdf/f-1.txt Phishing
2023-02-04 2 camelistas.online/verifyFCU/actions/pmv/data/pdf/genesys_config_prod.js Phishing
2023-02-04 2 camelistas.online/verifyFCU/actions/pmv/data/pdf/134612163.js Phishing
2023-02-04 2 camelistas.online/verifyFCU/actions/pmv/data/pdf/_.js Phishing
2023-02-04 2 camelistas.online/verifyFCU/actions/pmv/data/pdf/t_prism_sitemessages.php Phishing
2023-02-04 2 camelistas.online/verifyFCU/actions/pmv/data/pdf/otBannerSdk.js Phishing
2023-02-04 2 camelistas.online/verifyFCU/actions/pmv/data/pdf/cxbus.min.js Phishing
2023-02-04 2 camelistas.online/verifyFCU/actions/pmv/data/pdf/jquery-3.5.1.min.js Phishing
2023-02-04 2 camelistas.online/verifyFCU/actions/pmv/data/pdf/jquery.accAccordion.js Phishing
2023-02-04 2 camelistas.online/verifyFCU/actions/pmv/data/pdf/jquery.leanModal.AKUSA.2.1.js Phishing
2023-02-04 2 camelistas.online/verifyFCU/actions/pmv/data/pdf/up_loader.1.1.0.js Phishing
2023-02-04 2 camelistas.online/verifyFCU/actions/pmv/data/pdf/slick.js Phishing
2023-02-04 2 camelistas.online/verifyFCU/actions/pmv/data/pdf/js-1.js Phishing
2023-02-04 2 camelistas.online/verifyFCU/js/actions.js Phishing
2023-02-04 2 camelistas.online/verifyFCU/actions/pmv/data/pdf/otSDKStub.js/consent/d9012 (...) Phishing
2023-02-04 2 camelistas.online/verifyFCU/actions/pmv/data/pdf/jsSuite-1.9.6.js Phishing
2023-02-04 2 camelistas.online/verifyFCU/actions/pmv/data/pdf/PTN57F-webfont.woff Phishing
2023-02-04 2 camelistas.online/verifyFCU/actions/pmv/data/pdf/AkusaIcon.ttf Phishing
2023-02-04 2 camelistas.online/verifyFCU/actions/pmv/data/pdf/index_3.html Phishing
2023-02-04 2 camelistas.online/verifyFCU/js/actions.js Phishing
2023-02-04 2 camelistas.online/verifyFCU/actions/pmv/data/pdf/index_1.html Phishing
2023-02-04 2 camelistas.online/verifyFCU/actions/pmv/data/pdf/alaska-common-2.js Phishing
2023-02-04 2 camelistas.online/verifyFCU/actions/pmv/data/pdf/0 Phishing
2023-02-04 2 camelistas.online/verifyFCU/actions/pmv/data/pdf/js.js Phishing

mnemonic secure dns
 No alerts detected

Quad9 DNS
 No alerts detected

ThreatFox
 No alerts detected


Files

No files detected

Recent reports on same IP/ASN/Domain/Screenshot

Last 5 reports on IP: 162.241.87.163
Date UQ / IDS / BL URL IP
2023-03-21 05:22:32 +0000 0 - 1 - 0 abblackwood.com/mtb/login.php?online_id=2fda6 (...) 162.241.87.163
2023-03-20 09:03:45 +0000 0 - 1 - 0 abblackwood.com/MTB/login.php?online_id=5fe15 (...) 162.241.87.163
2023-03-02 04:59:52 +0000 3 - 0 - 2 rtbfoundation.org/officelog/xyzq/ 162.241.87.163
2023-03-01 21:59:30 +0000 0 - 0 - 3 tenforglenn.com/ 162.241.87.163
2023-03-01 16:51:36 +0000 0 - 0 - 1 keyenterprisesnc.com/new/auth/u3halwobd1/3mai (...) 162.241.87.163


Last 5 reports on ASN: UNIFIEDLAYER-AS-1
Date UQ / IDS / BL URL IP
2023-03-31 23:12:13 +0000 0 - 0 - 1 cpanel.faarms.us/ 69.49.234.179
2023-03-31 23:00:44 +0000 121 - 1 - 0 astonished-modifying.sieraddns.com/cginb/amex 162.241.70.140
2023-03-31 22:56:11 +0000 2 - 0 - 3 scratchmeal.com/laa/maa/mvtb7p/ronnie.osterbe (...) 162.241.71.85
2023-03-31 22:50:18 +0000 0 - 0 - 1 ddunn.eternaltour.com/ 192.185.107.94
2023-03-31 22:44:15 +0000 0 - 0 - 3 aegisofathenaltd.com/ 69.49.244.168


Last 4 reports on domain: camelistas.online
Date UQ / IDS / BL URL IP
2023-02-04 12:10:34 +0000 0 - 0 - 36 camelistas.online/verifyFCU/ 162.241.87.163
2023-02-04 12:10:19 +0000 0 - 0 - 37 camelistas.online/verifyFCU 162.241.87.163
2023-02-04 12:00:21 +0000 0 - 0 - 36 mail.camelistas.online/verifyFCU/ 162.241.87.163
2023-02-03 20:46:36 +0000 0 - 0 - 34 www.camelistas.online/verifyFCU 162.241.87.163


Last 5 reports with similar screenshot
Date UQ / IDS / BL URL IP
2023-02-23 05:30:11 +0000 0 - 0 - 40 prestigeparkingenforcement.com/verifyFCU 69.49.247.78
2023-02-23 05:29:53 +0000 0 - 0 - 37 prestigeparkingenforcement.com/verifyFCU/ 69.49.247.78
2023-02-20 01:37:04 +0000 0 - 0 - 36 fragrancenightout.com/verifyFCU/ 162.241.87.163
2023-02-10 02:29:02 +0000 0 - 0 - 32 easterdevelops.co.uk/verifyFCU/ 69.49.245.48
2023-02-04 12:10:19 +0000 0 - 0 - 37 camelistas.online/verifyFCU 162.241.87.163

JavaScript

Executed Scripts (60)

Executed Evals (0)

Executed Writes (0)


HTTP Transactions (132)


Request Response
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "C2EB0D8A24ECB51AF28F1C71DB4B9A95C568DCF6C94B41EE8C78787A4EBEBCEF"
Last-Modified: Fri, 03 Feb 2023 00:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=8063
Expires: Sat, 04 Feb 2023 14:24:45 GMT
Date: Sat, 04 Feb 2023 12:10:22 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "9BD0795B30E84CE63B6E2A365CA91BBFFC395DD955E112152066C31E63A4AB66"
Last-Modified: Sat, 04 Feb 2023 11:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=18773
Expires: Sat, 04 Feb 2023 17:23:15 GMT
Date: Sat, 04 Feb 2023 12:10:22 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "763F58B9FB838378C92033B59907B036F4C33081F5103D9BCC2CA2A8DE500D64"
Last-Modified: Sat, 04 Feb 2023 08:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=6934
Expires: Sat, 04 Feb 2023 14:05:56 GMT
Date: Sat, 04 Feb 2023 12:10:22 GMT
Connection: keep-alive

                                        
                                            GET /v1/ HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         35.241.9.150
HTTP/2 200 OK
content-type: application/json
                                        
access-control-allow-origin: *
access-control-expose-headers: Content-Type, Alert, Retry-After, Content-Length, Backoff
content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
content-length: 939
via: 1.1 google
date: Sat, 04 Feb 2023 11:43:37 GMT
age: 1605
cache-control: max-age=3600,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (939), with no line terminators
Size:   939
Md5:    30db107dcf4380cef05efea409c2e6a3
Sha1:   96e6a306fbc07299aba64e5c14e2bfca35872fa9
Sha256: b64051a4a8e346e3c72b2aef77f360a5736ab5e16711d8e0bae3876feaa15b6e
                                        
                                            GET /chains/remote-settings.content-signature.mozilla.org-2023-02-28-18-04-20.chain HTTP/1.1 
Host: content-signature-2.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         34.160.144.191
HTTP/2 200 OK
content-type: binary/octet-stream
                                        
x-amz-id-2: N0k39FnQrj4coGQGd/8W82vf4oXIi0gqLs9vue3R6/EzgdYMOf/GBL2sfvMtiMQoi2URYnU8nh0=
x-amz-request-id: 7S7BQAM4MHJXPW1Q
content-disposition: attachment
accept-ranges: bytes
server: AmazonS3
content-length: 5348
via: 1.1 google
date: Sat, 04 Feb 2023 11:52:49 GMT
age: 1053
last-modified: Mon, 09 Jan 2023 18:04:21 GMT
etag: "7b922915ebf1fa3639b333f994c74f24"
cache-control: public,max-age=3600
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PEM certificate\012- , ASCII text
Size:   5348
Md5:    7b922915ebf1fa3639b333f994c74f24
Sha1:   144a3f80b98fd0652d4614f24cf6cbbee40f8938
Sha256: adbb3e06df0e870f5c7a9cb81e8979d4e92735853d75c9b779c06470d4db5d9c
                                        
                                            GET /v1/tiles HTTP/1.1 
Host: contile.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.117.237.239
HTTP/2 200 OK
content-type: application/json
                                        
server: nginx
date: Sat, 04 Feb 2023 12:10:22 GMT
content-length: 12
access-control-allow-credentials: true
vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
access-control-expose-headers: content-type
strict-transport-security: max-age=31536000
via: 1.1 google
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   12
Md5:    23e88fb7b99543fb33315b29b1fad9d6
Sha1:   a48926c4ec03c7c8a4e8dffcd31e5a6cdda417ce
Sha256: 7d8f1de8b7de7bc21dfb546a1d0c51bf31f16eee5fad49dbceae1e76da38e5c3
                                        
                                            GET /v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         35.241.9.150
HTTP/2 200 OK
content-type: application/json
                                        
access-control-allow-origin: *
access-control-expose-headers: Pragma, Backoff, Retry-After, Content-Length, Last-Modified, Expires, Cache-Control, ETag, Alert, Content-Type
content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
content-length: 329
via: 1.1 google
date: Sat, 04 Feb 2023 11:49:07 GMT
age: 1275
last-modified: Fri, 25 Mar 2022 17:45:46 GMT
etag: "1648230346554"
cache-control: max-age=3600,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (329), with no line terminators
Size:   329
Md5:    0333b0655111aa68de771adfcc4db243
Sha1:   63f295a144ac87a7c8e23417626724eeca68a7eb
Sha256: 60636eb1dc67c9ed000fe0b49f03777ad6f549cb1d2b9ff010cf198465ae6300
                                        
                                            GET /verifyFCU/ HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: none
Sec-Fetch-User: ?1

search
                                         162.241.87.163
HTTP/1.1 200 OK
Content-Type: text/html
                                        
Date: Sat, 04 Feb 2023 12:10:21 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:14 GMT
Accept-Ranges: bytes
Content-Length: 210237
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document text\012- exported SGML document, ASCII text, with very long lines (32528), with CRLF line terminators
Size:   210237
Md5:    4712958e2a21c2a440331571676b7f6c
Sha1:   feeb60fa848391d37c04115a0690990930b3d197
Sha256: 7c554dfa1680d8897f8bbcca80604c3d2cf1e020e062e54adc66c0a1d54d885f

Alerts:
  Blocklists:
    - openphish: Alaska USA Federal Credit Union
    - fortinet: Phishing
                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/diffuser.js HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 04 Feb 2023 12:10:21 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 24240
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (24240), with no line terminators
Size:   24240
Md5:    4d482a43613d3966f353ec9d97452e0c
Sha1:   4acc9cf492267ab6d351fb11246431bd7d6e6387
Sha256: 15eb202865d1d835fae2eff61bb922fa91fb4064a1fb850ebadab1f190782648

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "BDDD7E3A4939F863642A7C5348C1C8B9BC569B35C10A27F4CF5EC71F7E6B9698"
Last-Modified: Fri, 03 Feb 2023 20:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=9273
Expires: Sat, 04 Feb 2023 14:44:55 GMT
Date: Sat, 04 Feb 2023 12:10:22 GMT
Connection: keep-alive

                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/bat.js HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 04 Feb 2023 12:10:21 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 38692
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (38691), with no line terminators
Size:   38692
Md5:    ac4d95c045ef8f3e8379e37af922c5de
Sha1:   e2ffcabc518e603388fa59ea434007cd944f0102
Sha256: 8540c5e2d2e85cc6c5d46b1b06b7f6642dce39e0314299a08976cfe6053c7c52

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/alaska-common-1.js HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 04 Feb 2023 12:10:21 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 270
Keep-Alive: timeout=5, max=99
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   270
Md5:    a65c869dd67bc5e2fa42bf8fd11061ff
Sha1:   9275b1bcda9b86d648ae46d71ed5125fea4ee881
Sha256: fe2f432dc4c8dd5b3704add1bec8cd014b473844ea90d7080f1f90eed762833e

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/f.txt HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 200 OK
Content-Type: text/plain
                                        
Date: Sat, 04 Feb 2023 12:10:21 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 39671
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (2165)
Size:   39671
Md5:    c4f5345c996e0ceea204795e5493b887
Sha1:   f02afd5d4933557d2922ebab48f923a868e94c26
Sha256: 862e29e01d2fa93a6481499c7c0608acf90a6e427c1efd6c49942ec92fa8dbe1

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/analytics.js HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 04 Feb 2023 12:10:21 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 50205
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (1325)
Size:   50205
Md5:    d40531c5e99a6f84e42535859476fe35
Sha1:   a901817d77b2fe5259c298c91bc65c54d7f8a1a9
Sha256: a1925038db769477ab74b4df34350c35688a795bb718727b0f4292a4a78a6210

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/gtm.js HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 04 Feb 2023 12:10:21 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 255484
Keep-Alive: timeout=5, max=99
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (50320)
Size:   255484
Md5:    8ed30ef9ab743f060454a2ea38cf8e22
Sha1:   2e269d392f3c83b333ee7752fe35a867ecd49cd3
Sha256: e69540f3982a4ee789779fec9441382d8ccd80d9c4a442dd6b9cfbadd1358f53

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/alaska-common.js HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 04 Feb 2023 12:10:21 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 7193
Keep-Alive: timeout=5, max=99
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (7193), with no line terminators
Size:   7193
Md5:    22abdbb9b50e7b90ba78f4d3c9beda5a
Sha1:   cb480a3ef2a892a390f24d9e636dd8c3c0adb040
Sha256: e3db340f53f39e29e32528a7a9e62196795570000c48fbccafd3d317f8cc5c32

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET / HTTP/1.1 
Host: push.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Sec-WebSocket-Version: 13
Origin: wss://push.services.mozilla.com/
Sec-WebSocket-Protocol: push-notification
Sec-WebSocket-Extensions: permessage-deflate
Sec-WebSocket-Key: e5bGnprbMECV0ERt58QujA==
Connection: keep-alive, Upgrade
Sec-Fetch-Dest: websocket
Sec-Fetch-Mode: websocket
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
Upgrade: websocket

search
                                         44.229.10.174
HTTP/1.1 101 Switching Protocols
                                        
Connection: Upgrade
Upgrade: websocket
Sec-WebSocket-Accept: /VdYg9UkNNdHOV435fMbsOuqlzw=

                                        
                                            GET /ajax/libs/jquery.mask/1.14.10/jquery.mask.js HTTP/1.1 
Host: cdnjs.cloudflare.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         104.17.24.14
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
date: Sat, 04 Feb 2023 12:10:23 GMT
content-length: 4517
access-control-allow-origin: *
cache-control: public, max-age=30672000
content-encoding: br
etag: "5eb03ec3-4e98"
last-modified: Mon, 04 May 2020 16:11:47 GMT
cf-cdnjs-via: cfworker/kv
cross-origin-resource-policy: cross-origin
timing-allow-origin: *
x-content-type-options: nosniff
vary: Accept-Encoding
cf-cache-status: HIT
age: 9317738
expires: Thu, 25 Jan 2024 12:10:23 GMT
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eOaFEb1rt60swdyPq%2Bq7mtj0hwxGvC6dwcfDPzAr7fUcByy4PSHmq8RdRdl6lBCbOoOmQ0RPr7rjnPbQ9rj6gh77mx%2BXSoYuUFJ%2Bq1NmwNeE3CDEdhZdgFfZP8nsWMlEbYPewco6"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
strict-transport-security: max-age=15780000
server: cloudflare
cf-ray: 79434d86d87eb51e-OSL
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text
Size:   4517
Md5:    e40e054c5726f042bad463e3774a2777
Sha1:   5c9413b72837a440b327444104830c35ae3b052c
Sha256: fcc8a86d2e89e8fbe9815d50c23bf205191ab8a6c0bec67358cd975d94283ff8
                                        
                                            GET /jquery-3.3.1.slim.min.js HTTP/1.1 
Host: code.jquery.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://camelistas.online
Connection: keep-alive
Referer: https://camelistas.online/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         69.16.175.42
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
date: Sat, 04 Feb 2023 12:10:23 GMT
content-encoding: gzip
content-length: 24038
last-modified: Fri, 20 Aug 2021 17:47:53 GMT
accept-ranges: bytes
server: nginx
etag: W/"611feac9-1111d"
cache-control: max-age=315360000, public
access-control-allow-origin: *
vary: Accept-Encoding
x-hw: 1675512623.dop022.sk1.t,1675512623.cds249.sk1.hn,1675512623.cds230.sk1.c
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (65247)
Size:   24038
Md5:    0f2e7d37e730fdbb1d8a1e8638529ecb
Sha1:   c21d16978a858baa75be15cb7e799ff000929429
Sha256: cc938c08b93e67c94c68995709f52133c62cac78991f42058503b9c3d9e4b0b0
                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/js.js HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Range: bytes=87934-
If-Range: Fri, 03 Jun 2022 22:09:16 GMT

search
                                         162.241.87.163
HTTP/1.1 206 Partial Content
Content-Type: application/javascript
                                        
Date: Sat, 04 Feb 2023 12:10:22 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 82908
Content-Range: bytes 87934-170841/170842
Keep-Alive: timeout=5, max=98
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (1567)
Size:   82908
Md5:    696dfeea35fcc4286f95323a8164e427
Sha1:   d0491b58fdfd77f5027ad0019e9bce61e71f66aa
Sha256: cbe9ce7de83234f1e2e03f31346108dde3eca5f7c910f148728cd8aa5b065a74

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/akusafonts.css HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sat, 04 Feb 2023 12:10:22 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 4436
Keep-Alive: timeout=5, max=99
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with CRLF line terminators
Size:   4436
Md5:    db4e506017940f9ab1f2f1d509aa40e2
Sha1:   be84d3c4c3c9e9ec02961433583bc4f5aeedd3df
Sha256: 65843e74b6e47563a6e31ca7f17c2f74cf5b221e0fd641ea96ad1764ecdc6503
                                        
                                            GET /jquery-3.2.1.min.js HTTP/1.1 
Host: code.jquery.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         69.16.175.42
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
date: Sat, 04 Feb 2023 12:10:23 GMT
content-encoding: gzip
content-length: 30125
last-modified: Fri, 20 Aug 2021 17:47:53 GMT
accept-ranges: bytes
server: nginx
etag: W/"611feac9-15283"
cache-control: max-age=315360000, public
access-control-allow-origin: *
vary: Accept-Encoding
x-hw: 1675512623.dop218.sk1.t,1675512623.cds227.sk1.hn,1675512623.cds222.sk1.c
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (32058)
Size:   30125
Md5:    148f8d3ffd9cc02048c5f4d1cc83c407
Sha1:   9f2b89cfd151be6a29b4d43ad64d164fb8471046
Sha256: 4dc681da48ba2b417e613e8e027ff5322963c3a3697a8ba97973cfefb48def5e
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 6423
Cache-Control: max-age=145544
Date: Sat, 04 Feb 2023 12:10:23 GMT
Etag: "63ddc7a0-116"
Expires: Mon, 06 Feb 2023 04:36:07 GMT
Last-Modified: Sat, 04 Feb 2023 02:49:04 GMT
Server: ECS (ska/F714)
X-Cache: HIT
Content-Length: 278

                                        
                                            GET /ajax/jQuery/jquery-3.3.1.min.js HTTP/1.1 
Host: ajax.aspnetcdn.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         152.199.19.160
HTTP/2 200 OK
content-type: application/javascript
                                        
content-encoding: gzip
accept-ranges: bytes
access-control-allow-origin: *
age: 28514118
cache-control: public,max-age=31536000
date: Sat, 04 Feb 2023 12:10:23 GMT
etag: "80288516b793d31:0"
last-modified: Mon, 22 Jan 2018 19:27:49 GMT
server: ECAcc (ska/F7A8)
timing-allow-origin: *
vary: Accept-Encoding
x-cache: HIT
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
content-length: 30394
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (65451)
Size:   30394
Md5:    a263be51483c81a54aa8c85104a93e55
Sha1:   555a54a73531c553bd2aede6abc25c128b63312e
Sha256: b2f13ad730928958c09d89e6e32bb6a227c0260d032a39ca464d998a59e57a66
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 6423
Cache-Control: max-age=145544
Date: Sat, 04 Feb 2023 12:10:23 GMT
Etag: "63ddc7a0-116"
Expires: Mon, 06 Feb 2023 04:36:07 GMT
Last-Modified: Sat, 04 Feb 2023 02:49:04 GMT
Server: ECS (ska/F714)
X-Cache: HIT
Content-Length: 278

                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/otSDKStub.js HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 04 Feb 2023 12:10:22 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 19749
Keep-Alive: timeout=5, max=97
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (19748)
Size:   19749
Md5:    8bcfbfba60f568412415a57ae611acf9
Sha1:   b6fe0987cb7126b8967ee4d3773b7bde7555758d
Sha256: 4d2a74d8b25e1ccd4b1294b0b937804bc24aeea7f46edad3f3c1f91604d2708c

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/slick.css HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sat, 04 Feb 2023 12:10:22 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 9717
Keep-Alive: timeout=5, max=98
Connection: Keep-Alive


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (336), with CRLF line terminators
Size:   9717
Md5:    14e79f246905c8ea3e5fa2f429f6680e
Sha1:   bb8a12c0bc6e5f26906dc6ecf07ebebf25a56a50
Sha256: be62c65b37d25596c98fc536918e7fb89f08fb737b208a75cd991bf87eb229fb
                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/akusa-desktop.css HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sat, 04 Feb 2023 12:10:22 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 21507
Keep-Alive: timeout=5, max=97
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (844), with CRLF, LF line terminators
Size:   21507
Md5:    8d53e8dad3ef5aba70c5c9736f983d3d
Sha1:   7726995d0b0852e1c628beb9ceca1d7c23dcb4fc
Sha256: da4c3556be00a7cb386b2c849445a072056ad29858e7cd59f820ac4a9bea30c2
                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/alaska-common-2.js HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Range: bytes=23935-
If-Range: Fri, 03 Jun 2022 22:09:16 GMT

search
                                         162.241.87.163
HTTP/1.1 206 Partial Content
Content-Type: application/javascript
                                        
Date: Sat, 04 Feb 2023 12:10:22 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 207193
Content-Range: bytes 23935-231127/231128
Keep-Alive: timeout=5, max=99
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (65536), with no line terminators
Size:   207193
Md5:    3285f11d88b532c064c2549ea61a1bf5
Sha1:   9037d36cf17434b272b737e6203233e389dcce70
Sha256: c6d75701e2f8ca6c08c328137f4957c67fd137b2ec11b4edca80a68db44b4873

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/f-1.txt HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 200 OK
Content-Type: text/plain
                                        
Date: Sat, 04 Feb 2023 12:10:22 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 2249
Keep-Alive: timeout=5, max=96
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (2249), with no line terminators
Size:   2249
Md5:    c56cd8a8e2a3b000d624f3627a8e29af
Sha1:   583a235b46efcf038942c9b70842729769b2eb6e
Sha256: 08b1b8f357cfd6313ed7bcb30d8ca166f7d73b57b0e60630790af429b67b1a09

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         216.58.211.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sat, 04 Feb 2023 12:10:23 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/akusa-home.css HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sat, 04 Feb 2023 12:10:22 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 6674
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with CRLF line terminators
Size:   6674
Md5:    76cb1c0872d319f0c36b19c89c5192c7
Sha1:   9fa7e2161d816faa34d02457b6ebe520534a915d
Sha256: fc3a2471672c7e5eceff79f17a129583336514a9c28ce6e5945fde9018983e70
                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/genesys_config_prod.js HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 04 Feb 2023 12:10:22 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 2014
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive


--- Additional Info ---
Magic:  HTML document, ASCII text, with CRLF line terminators
Size:   2014
Md5:    47510534910390c3dfe366a3265e23be
Sha1:   bb419b36689d60c34db008fdfa1cdcba3ba17667
Sha256: f470059fdf77da969a7bfb16cab1efd7e1f5edf8a02526738125ddf6c1c339b3

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         216.58.211.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sat, 04 Feb 2023 12:10:23 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         216.58.211.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sat, 04 Feb 2023 12:10:23 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /gtag/js?id=G-R11FYFZ8HF&l=dataLayer&cx=c HTTP/1.1 
Host: www.googletagmanager.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.40
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
                                        
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: Cache-Control
content-encoding: br
vary: Accept-Encoding
date: Sat, 04 Feb 2023 12:10:23 GMT
expires: Sat, 04 Feb 2023 12:10:23 GMT
cache-control: private, max-age=900
strict-transport-security: max-age=31536000; includeSubDomains
cross-origin-resource-policy: cross-origin
server: Google Tag Manager
content-length: 81151
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (27467)
Size:   81151
Md5:    73f4119fd348a6e2b6a01f6eb9fe3376
Sha1:   4e5c91cb302104810eb1af58afd95a67ca92d38b
Sha256: eccc8f9e3d0596a52b44cb2514ef3766dcd403d3d9606e50c7f75a97f42ab057
                                        
                                            POST /j/collect?v=1&_v=j96&a=1967114698&t=pageview&_s=1&dl=https%3A%2F%2Fcamelistas.online%2FverifyFCU%2F&ul=en-us&de=UTF-8&dt=Alaska%20USA%20Federal%20Credit%20Union%20%7C%20Log%20In&sd=24-bit&sr=1280x1024&vp=1280x939&je=0&_u=aEBAAEABEAAAAC~&jid=196006997&gjid=530832911&cid=734884063.1675512659&tid=UA-105087488-1&_gid=1150259482.1675512659&_r=1&gtm=2wg290W942G3C&z=448209533 HTTP/1.1 
Host: www.google-analytics.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: text/plain
Content-Length: 0
Origin: https://camelistas.online
Connection: keep-alive
Referer: https://camelistas.online/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.78
HTTP/2 200 OK
content-type: text/plain
                                        
access-control-allow-origin: https://camelistas.online
date: Sat, 04 Feb 2023 12:10:23 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
last-modified: Sun, 17 May 1998 03:00:00 GMT
access-control-allow-credentials: true
x-content-type-options: nosniff
cross-origin-resource-policy: cross-origin
server: Golfe2
content-length: 1
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  very short file (no magic)
Size:   1
Md5:    c4ca4238a0b923820dcc509a6f75849b
Sha1:   356a192b7913b04c54574d18c28d46e6395428ab
Sha256: 6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         216.58.211.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sat, 04 Feb 2023 12:10:23 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /gtm.js?id=GTM-W942G3C HTTP/1.1 
Host: www.googletagmanager.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.40
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
                                        
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: Cache-Control
content-encoding: br
vary: Accept-Encoding
date: Sat, 04 Feb 2023 12:10:23 GMT
expires: Sat, 04 Feb 2023 12:10:23 GMT
cache-control: private, max-age=900
strict-transport-security: max-age=31536000; includeSubDomains
cross-origin-resource-policy: cross-origin
server: Google Tag Manager
content-length: 97308
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (58089)
Size:   97308
Md5:    08a61cc457108cae07734b997b064bf3
Sha1:   c8ef069f50aae1ae83554c84554b86a1dc847ef3
Sha256: 07f59be04e7c497f4d354158823211c3ffaddc9c99fa7e4d9b45764de1526bdc
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         216.58.211.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sat, 04 Feb 2023 12:10:23 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/134612163.js HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 04 Feb 2023 12:10:22 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 0
Keep-Alive: timeout=5, max=98
Connection: Keep-Alive


--- Additional Info ---
Magic:  
Size:   0
Md5:    d41d8cd98f00b204e9800998ecf8427e
Sha1:   da39a3ee5e6b4b0d3255bfef95601890afd80709
Sha256: e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/_.js HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 04 Feb 2023 12:10:22 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 246
Keep-Alive: timeout=5, max=95
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   246
Md5:    0b8a55eb0672a884a9580303e4880628
Sha1:   cbef1251ac7cce88ca196306e61f611b1ce79ee8
Sha256: 4e67c0e8e88c79df4bdca6f059571021491ba0d6311504d488da28ae2b362513

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/t_prism_sitemessages.php HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
                                        
Date: Sat, 04 Feb 2023 12:10:22 GMT
Server: Apache
Content-Length: 0
Keep-Alive: timeout=5, max=99
Connection: Keep-Alive


--- Additional Info ---
Magic:  
Size:   0
Md5:    d41d8cd98f00b204e9800998ecf8427e
Sha1:   da39a3ee5e6b4b0d3255bfef95601890afd80709
Sha256: e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /verifyFCU/cxbus/cookies/common/alaska/style.css HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sat, 04 Feb 2023 12:10:22 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 414
Keep-Alive: timeout=5, max=99
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with CRLF line terminators
Size:   414
Md5:    f9653fbeecf34b04791fee59eb3e253b
Sha1:   fcbbad7c6616682a22a9d0de09d715c61cb17722
Sha256: 7924e7e8b95825e4cefbfc31444ea9247e1b0d04cb066b56f06addf9cc7c5eaf
                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/otBannerSdk.js HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 04 Feb 2023 12:10:22 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 349017
Keep-Alive: timeout=5, max=97
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (65456)
Size:   349017
Md5:    09842127b6fe7cd7fed7be501a5e0ee8
Sha1:   41a188777ac1c69c98dd0e11f6c30c2f21e02510
Sha256: 6a13b93c05af6ec6255b737032aa3f5d1f4823ed2d57d12c0735bd2c4adc8efc

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/cxbus.min.js HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 04 Feb 2023 12:10:22 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 20521
Keep-Alive: timeout=5, max=97
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (20450)
Size:   20521
Md5:    1af05cae75ce2c9916440830b58349c4
Sha1:   0da7c244267db9bae6e778e0bec1aad1cfe6c66f
Sha256: 3dad359622e49b9eb4ee7e71d2d7bedfbcc2684f15b11caa1698e4ba1a7fb4a3

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/jquery-3.5.1.min.js HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 04 Feb 2023 12:10:22 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 89476
Keep-Alive: timeout=5, max=94
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (65451)
Size:   89476
Md5:    dc5e7f18c8d36ac1d3d4753a87c98d0a
Sha1:   c8e1c8b386dc5b7a9184c763c88d19a346eb3342
Sha256: f7f6a5894f1d19ddad6fa392b2ece2c5e578cbf7da4ea805b6885eb6985b6e3d

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/jquery.accAccordion.js HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 04 Feb 2023 12:10:22 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 7731
Keep-Alive: timeout=5, max=98
Connection: Keep-Alive


--- Additional Info ---
Magic:  Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
Size:   7731
Md5:    60b2238f45fc0986d4a3abe0305e235b
Sha1:   8ca5e75600978dea3ab9e0bc5163089fa31136c8
Sha256: 757f4d75ee03e0028ab7a66650e2bd82a3c1380abb6a41378ff37cb08f77b3bb

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/jquery.leanModal.AKUSA.2.1.js HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 04 Feb 2023 12:10:22 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 11069
Keep-Alive: timeout=5, max=96
Connection: Keep-Alive


--- Additional Info ---
Magic:  Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
Size:   11069
Md5:    051272c4e36d6fa39fef32114cb7a00c
Sha1:   2596e235f567d26cc263d68aad79ac159d5ba56a
Sha256: 5a51ffb3148b1ca7f7b98fc5846542aaf84325846fcd490f365d39f1145977e6

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/up_loader.1.1.0.js HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 04 Feb 2023 12:10:22 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 4593
Keep-Alive: timeout=5, max=95
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (4593), with no line terminators
Size:   4593
Md5:    98d98b3499058b76d58073cf8ede2f10
Sha1:   2ec5bc839a187c2a4d93499567e8fff091a6bcc4
Sha256: ee3a7301fe1e0c0f6bf6acff0d7a8d107f5cb3f62a2566740c0416d8e61f00b9

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/slick.js HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 04 Feb 2023 12:10:22 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 91059
Keep-Alive: timeout=5, max=96
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text
Size:   91059
Md5:    67dddbf8220ca48c91918bd652831266
Sha1:   489eb61b561eee4c29d8d969f7a757ad50a509e8
Sha256: cee2b802c15c5aaa4ad59d0ebef20c1287b62e73ecb7c90a4799fa956df2692b

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/js-1.js HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 04 Feb 2023 12:10:22 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 89169
Keep-Alive: timeout=5, max=93
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (1567)
Size:   89169
Md5:    a1c1bb780403702b38d217f85d281dec
Sha1:   b568d3f6cc061f23a317540dc29e282af0216fd6
Sha256: 89cf6a786b9a1a5cc5bf8964ee34551d7484c2ec5815a82767da65ae11e88c6d

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/css.css HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sat, 04 Feb 2023 12:10:22 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 4581
Keep-Alive: timeout=5, max=97
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text
Size:   4581
Md5:    8aad827d8157aa17264be69ffc481a7d
Sha1:   1cb6286d785461baa34ec7c93fc5e66770573cd9
Sha256: e574482ae65920c7fabdcb0629e3cca26b225c66f853b796604f1b1428637dea
                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/genesys_akusa.css HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sat, 04 Feb 2023 12:10:22 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 7398
Keep-Alive: timeout=5, max=95
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text
Size:   7398
Md5:    a27fbf149bdf16ee39c41bcd4c524086
Sha1:   4a81b4a2e33c32f642cbdefa54e5c521d0ad414d
Sha256: 9912d6e74344add0e80fa3a9f690e25c42d270812c876f129142b922840fdbe0
                                        
                                            GET /verifyFCU/js/actions.js HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 404 Not Found
Content-Type: text/html; charset=iso-8859-1
                                        
Date: Sat, 04 Feb 2023 12:10:22 GMT
Server: Apache
Content-Length: 315
Keep-Alive: timeout=5, max=94
Connection: Keep-Alive


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text
Size:   315
Md5:    a34ac19f4afae63adc5d2f7bc970c07f
Sha1:   a82190fc530c265aa40a045c21770d967f4767b8
Sha256: d5a89e26beae0bc03ad18a0b0d1d3d75f87c32047879d25da11970cb5c4662a3

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/otSDKStub.js/consent/d9012451-973f-4944-835c-e7020071d90c/d9012451-973f-4944-835c-e7020071d90c.json HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 404 Not Found
Content-Type: text/html; charset=iso-8859-1
                                        
Date: Sat, 04 Feb 2023 12:10:22 GMT
Server: Apache
Content-Length: 315
Keep-Alive: timeout=5, max=95
Connection: Keep-Alive


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text
Size:   315
Md5:    a34ac19f4afae63adc5d2f7bc970c07f
Sha1:   a82190fc530c265aa40a045c21770d967f4767b8
Sha256: d5a89e26beae0bc03ad18a0b0d1d3d75f87c32047879d25da11970cb5c4662a3

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/jsSuite-1.9.6.js HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 04 Feb 2023 12:10:22 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 61095
Keep-Alive: timeout=5, max=98
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (826), with CRLF line terminators
Size:   61095
Md5:    1305f5a0eff6edb4da06fec386494234
Sha1:   24932dbaf071ccad96c54d9ec59c00870398fcca
Sha256: e3f8d9011d9b761a3553d01e118b858ee73c132e668df7a4f798b28dffeb2d01

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/header_bg.png HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/actions/pmv/data/pdf/akusa-desktop.css
Cookie: _gcl_au=1.1.1897107022.1675512659; _ga=GA1.2.734884063.1675512659; _gid=GA1.2.1150259482.1675512659; _gat_UA-105087488-1=1; _ga_R11FYFZ8HF=GS1.1.1675512658.1.1.1675512658.0
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Date: Sat, 04 Feb 2023 12:10:22 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 8058
Keep-Alive: timeout=5, max=94
Connection: Keep-Alive


--- Additional Info ---
Magic:  PNG image data, 156 x 165, 8-bit/color RGB, non-interlaced\012- data
Size:   8058
Md5:    f420d4563192f414fabc27808342a8b2
Sha1:   80d69a4a339f6ddfe991d41d798d9a58fa0a21ea
Sha256: 5cd6b433131a0f7972117a1de73410cd07059f385b4dceb1e99b1c9dd6351fb6
                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/PTN57F-webfont.woff HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/actions/pmv/data/pdf/akusafonts.css
Cookie: _gcl_au=1.1.1897107022.1675512659; _ga=GA1.2.734884063.1675512659; _gid=GA1.2.1150259482.1675512659; _gat_UA-105087488-1=1; _ga_R11FYFZ8HF=GS1.1.1675512658.1.1.1675512658.0
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 200 OK
Content-Type: font/woff
                                        
Date: Sat, 04 Feb 2023 12:10:22 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 25232
Keep-Alive: timeout=5, max=92
Connection: Keep-Alive


--- Additional Info ---
Magic:  Web Open Font Format, TrueType, length 25232, version 1.0\012- data
Size:   25232
Md5:    dbe930f71a2d24cc78b2fac1fbcbf7eb
Sha1:   9e86b11f4ebdb2f78668b05c19a30407491437ee
Sha256: 505251f17e21dc99dcd248a697febdab8814c2a0f3a5de7694b6b59f0a26afcf

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/AkusaIcon.ttf HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/actions/pmv/data/pdf/akusafonts.css
Cookie: _gcl_au=1.1.1897107022.1675512659; _ga=GA1.2.734884063.1675512659; _gid=GA1.2.1150259482.1675512659; _gat_UA-105087488-1=1; _ga_R11FYFZ8HF=GS1.1.1675512658.1.1.1675512658.0
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 200 OK
Content-Type: font/ttf
                                        
Date: Sat, 04 Feb 2023 12:10:22 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 17752
Keep-Alive: timeout=5, max=96
Connection: Keep-Alive


--- Additional Info ---
Magic:  TrueType Font data, 11 tables, 1st "OS/2", 16 names, Macintosh, type 1 string, AkusaIcon \012- data
Size:   17752
Md5:    caec684a982642f0040b7fafdaba8afd
Sha1:   8488a00a731aa6552a924e8448cd276ae99264fb
Sha256: ba5f038189c5d0831fad29ca4a0720e57fe047eee71de176a087f571cb2da61d

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/navSprites.png HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/actions/pmv/data/pdf/akusa-desktop.css
Cookie: _gcl_au=1.1.1897107022.1675512659; _ga=GA1.2.734884063.1675512659; _gid=GA1.2.1150259482.1675512659; _gat_UA-105087488-1=1; _ga_R11FYFZ8HF=GS1.1.1675512658.1.1.1675512658.0
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Date: Sat, 04 Feb 2023 12:10:22 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 14383
Keep-Alive: timeout=5, max=93
Connection: Keep-Alive


--- Additional Info ---
Magic:  PNG image data, 240 x 320, 8-bit/color RGBA, non-interlaced\012- data
Size:   14383
Md5:    2c34097881e44683ea2c683b9c4c6fba
Sha1:   c3053cdec4d858a66cdaeb71e6612115508513a8
Sha256: dab4dd2fc46c7aa07526cacce2b4111e56d2c57443449519b04af9dec4cfe019
                                        
                                            GET /current/chat/genesys_config_prod.js?20220209164 HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Cookie: _gcl_au=1.1.1897107022.1675512659; _ga=GA1.2.734884063.1675512659; _gid=GA1.2.1150259482.1675512659; _gat_UA-105087488-1=1; _ga_R11FYFZ8HF=GS1.1.1675512658.1.1.1675512658.0
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 404 Not Found
Content-Type: text/html; charset=iso-8859-1
                                        
Date: Sat, 04 Feb 2023 12:10:22 GMT
Server: Apache
Content-Length: 315
Keep-Alive: timeout=5, max=94
Connection: Keep-Alive


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text
Size:   315
Md5:    a34ac19f4afae63adc5d2f7bc970c07f
Sha1:   a82190fc530c265aa40a045c21770d967f4767b8
Sha256: d5a89e26beae0bc03ad18a0b0d1d3d75f87c32047879d25da11970cb5c4662a3
                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/akusafcu_logo.png HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Date: Sat, 04 Feb 2023 12:10:22 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 16228
Keep-Alive: timeout=5, max=97
Connection: Keep-Alive


--- Additional Info ---
Magic:  PNG image data, 220 x 70, 8-bit/color RGBA, non-interlaced\012- data
Size:   16228
Md5:    dc43cc5c96d54639189781edf322cac9
Sha1:   26c53d9c975f997481520a336ac5f6a22f115c74
Sha256: 6ceabe544edbb8513733f30b14c1d17a2fa51e461f972c31d17e5450d4718603
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "FF9A33731AF6A18EE04994F635F970E993F20D57B4CA25AB24ADF82F0148E388"
Last-Modified: Fri, 03 Feb 2023 00:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=2936
Expires: Sat, 04 Feb 2023 12:59:20 GMT
Date: Sat, 04 Feb 2023 12:10:24 GMT
Connection: keep-alive

                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/homeSprites.png HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/actions/pmv/data/pdf/akusa-desktop.css
Cookie: _gcl_au=1.1.1897107022.1675512659; _ga=GA1.2.734884063.1675512659; _gid=GA1.2.1150259482.1675512659; _gat_UA-105087488-1=1; _ga_R11FYFZ8HF=GS1.1.1675512658.1.1.1675512658.0
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Date: Sat, 04 Feb 2023 12:10:23 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 190407
Keep-Alive: timeout=5, max=93
Connection: Keep-Alive


--- Additional Info ---
Magic:  PNG image data, 272 x 550, 8-bit/color RGBA, non-interlaced\012- data
Size:   190407
Md5:    c6dfc43f4439d97b3796d7141fefd850
Sha1:   d86a787e16816d02f05b18210bf5649ed403f10d
Sha256: beb161501df73ad297e1a7679cc63010d22d479ea146e56ef2b3f7a7e9b06c9c
                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/ncua.png HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Date: Sat, 04 Feb 2023 12:10:23 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 4280
Keep-Alive: timeout=5, max=91
Connection: Keep-Alive


--- Additional Info ---
Magic:  PNG image data, 146 x 65, 8-bit colormap, non-interlaced\012- data
Size:   4280
Md5:    38b7240d957be9f71b5271246fb01f67
Sha1:   9007e7baf8e357ac11c8541c871e48960c8d9f30
Sha256: d6641292ca4109173a6ca88b1353f0a6edeaad1c5f90e4c69c6999943109a878
                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/EHL.png HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Date: Sat, 04 Feb 2023 12:10:23 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 3317
Keep-Alive: timeout=5, max=95
Connection: Keep-Alive


--- Additional Info ---
Magic:  PNG image data, 55 x 59, 8-bit colormap, non-interlaced\012- data
Size:   3317
Md5:    859cf2ed8319f4931c1e2371bee8b46d
Sha1:   ff866fe6e3071999e6c057dae5aed927aefd047f
Sha256: 1c7cd686a01f2dcffc1f55119624e9166300721172b4e7ad284ff734bc8db0a1
                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/akusa-phone.css HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Cookie: _gcl_au=1.1.1897107022.1675512659; _ga=GA1.2.734884063.1675512659; _gid=GA1.2.1150259482.1675512659; _gat_UA-105087488-1=1; _ga_R11FYFZ8HF=GS1.1.1675512658.1.1.1675512658.0
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sat, 04 Feb 2023 12:10:23 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 16989
Keep-Alive: timeout=5, max=92
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with CRLF line terminators
Size:   16989
Md5:    5f09b1e207069f5a38c3c7fbf9d0c578
Sha1:   21a45f3e145bf1c743ee778c39a5b007fe631c69
Sha256: 3046b6421f7454a4907c9f49c8fedbdb1daeda03f7a383d5fa3ac6f3566d8ce8
                                        
                                            GET /diffuser/diffuser.js HTTP/1.1 
Host: diffuser-cdn.app-us1.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         104.17.145.91
HTTP/2 200 OK
content-type: application/javascript
                                        
date: Sat, 04 Feb 2023 12:10:24 GMT
last-modified: Thu, 21 Oct 2021 17:42:06 GMT
x-amz-server-side-encryption: AES256
content-encoding: gzip
cache-control: public, max-age=300
etag: W/"4d482a43613d3966f353ec9d97452e0c"
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 ddf05588239a53ffcc4f78bf3b76aac4.cloudfront.net (CloudFront)
x-amz-cf-pop: ARN54-C1
x-amz-cf-id: sCYVe7QzQN-Z21TJriJfx73OXUWjIpkRFGlKaQ5OGjoofuNYUJz1gA==
cf-cache-status: HIT
age: 90
server: cloudflare
cf-ray: 79434d8cbcdfb4eb-OSL
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (28833), with no line terminators
Size:   7253
Md5:    d87e6e8867c045329232c2c3fbf402a2
Sha1:   49bba35c322b12f42c21a9760d93f6bc43a73f70
Sha256: 724cf0c8f61a7e2085f95c6c820845943361ed7200d83c502efd8eb276723286
                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/akusa-print.css HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Cookie: _gcl_au=1.1.1897107022.1675512659; _ga=GA1.2.734884063.1675512659; _gid=GA1.2.1150259482.1675512659; _gat_UA-105087488-1=1; _ga_R11FYFZ8HF=GS1.1.1675512658.1.1.1675512658.0
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sat, 04 Feb 2023 12:10:23 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 440
Keep-Alive: timeout=5, max=93
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with CRLF line terminators
Size:   440
Md5:    d2b8ae10b8fe53d036024d1a74f68448
Sha1:   5d50bda6fabc92991393fbc68cdfa7dcec585011
Sha256: 6e4eea6e0b46fa49950b347840f889cb33fdb8fed31dfd2a0f97c6fe96ae55e9
                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/index_3.html HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Cookie: _gcl_au=1.1.1897107022.1675512659; _ga=GA1.1.734884063.1675512659; _gid=GA1.2.1150259482.1675512659; _gat_UA-105087488-1=1; _ga_R11FYFZ8HF=GS1.1.1675512658.1.1.1675512659.0.0.0; agft=55d6b86dc81442f46afe3ec307f72489.7512078; agfs=55d6b86dc81442f46afe3ec307f72489.7512078&1675512660&1675512660&direct&(none)&&&&&
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 200 OK
Content-Type: text/html
                                        
Date: Sat, 04 Feb 2023 12:10:23 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 1011
Keep-Alive: timeout=5, max=96
Connection: Keep-Alive


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document, ASCII text, with very long lines (518)
Size:   1011
Md5:    b082e14840d948329adc359a1934fac1
Sha1:   c5198ae391b34e33eff844639fc759cd53bb47f3
Sha256: 61ca5197ba2888943ef007ecb024bb3a700e3dfbff2bcfc662d5f29afb0c18c1

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            POST / HTTP/1.1 
Host: e1.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 345
ETag: "C7DDB5E7084A669806487AF2580EB615B609265B574232A87DB28E016BC7776B"
Last-Modified: Fri, 03 Feb 2023 04:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=3208
Expires: Sat, 04 Feb 2023 13:03:52 GMT
Date: Sat, 04 Feb 2023 12:10:24 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: e1.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 345
ETag: "C7DDB5E7084A669806487AF2580EB615B609265B574232A87DB28E016BC7776B"
Last-Modified: Fri, 03 Feb 2023 04:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=3208
Expires: Sat, 04 Feb 2023 13:03:52 GMT
Date: Sat, 04 Feb 2023 12:10:24 GMT
Connection: keep-alive

                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/21205_Floating-Banner.png HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Date: Sat, 04 Feb 2023 12:10:23 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 22453
Keep-Alive: timeout=5, max=91
Connection: Keep-Alive


--- Additional Info ---
Magic:  PNG image data, 551 x 278, 8-bit/color RGBA, non-interlaced\012- data
Size:   22453
Md5:    9f8078aa4d957d75bd69f81053322b7b
Sha1:   f822ee9b43eb74adb8da0cb6d06114dc4041810d
Sha256: 21ad128a12235c4aea0f7198b1013df45c88086b3b683c03140896880852b713
                                        
                                            GET /verifyFCU/js/actions.js HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Cookie: _gcl_au=1.1.1897107022.1675512659; _ga=GA1.1.734884063.1675512659; _gid=GA1.2.1150259482.1675512659; _gat_UA-105087488-1=1; _ga_R11FYFZ8HF=GS1.1.1675512658.1.1.1675512659.0.0.0; agft=55d6b86dc81442f46afe3ec307f72489.7512078; agfs=55d6b86dc81442f46afe3ec307f72489.7512078&1675512660&1675512660&direct&(none)&&&&&
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 404 Not Found
Content-Type: text/html; charset=iso-8859-1
                                        
Date: Sat, 04 Feb 2023 12:10:23 GMT
Server: Apache
Content-Length: 315
Keep-Alive: timeout=5, max=92
Connection: Keep-Alive


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text
Size:   315
Md5:    a34ac19f4afae63adc5d2f7bc970c07f
Sha1:   a82190fc530c265aa40a045c21770d967f4767b8
Sha256: d5a89e26beae0bc03ad18a0b0d1d3d75f87c32047879d25da11970cb5c4662a3

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/index_1.html HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Cookie: _gcl_au=1.1.1897107022.1675512659; _ga=GA1.1.734884063.1675512659; _gid=GA1.2.1150259482.1675512659; _gat_UA-105087488-1=1; _ga_R11FYFZ8HF=GS1.1.1675512658.1.1.1675512659.0.0.0; agft=55d6b86dc81442f46afe3ec307f72489.7512078; agfs=55d6b86dc81442f46afe3ec307f72489.7512078&1675512660&1675512660&direct&(none)&&&&&
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 200 OK
Content-Type: text/html
                                        
Date: Sat, 04 Feb 2023 12:10:23 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 97
Keep-Alive: timeout=5, max=90
Connection: Keep-Alive


--- Additional Info ---
Magic:  HTML document text\012- HTML document, ASCII text, with no line terminators
Size:   97
Md5:    948c3b0b89a440438cb10c44dfb25fba
Sha1:   e4d35e5e283c4cfea043a022a3b06f0e85d231eb
Sha256: 3de2c358acd98dd93f54af55a7d89ae64cca5757d76fb95ae74db8bd63389bdd

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "2A98CE39894B7D9BEFDBA3916467BC95962376D0B308103E0A1EEA36C0BC2302"
Last-Modified: Fri, 03 Feb 2023 00:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=9789
Expires: Sat, 04 Feb 2023 14:53:33 GMT
Date: Sat, 04 Feb 2023 12:10:24 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "2A98CE39894B7D9BEFDBA3916467BC95962376D0B308103E0A1EEA36C0BC2302"
Last-Modified: Fri, 03 Feb 2023 00:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=9789
Expires: Sat, 04 Feb 2023 14:53:33 GMT
Date: Sat, 04 Feb 2023 12:10:24 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "2A98CE39894B7D9BEFDBA3916467BC95962376D0B308103E0A1EEA36C0BC2302"
Last-Modified: Fri, 03 Feb 2023 00:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=9789
Expires: Sat, 04 Feb 2023 14:53:33 GMT
Date: Sat, 04 Feb 2023 12:10:24 GMT
Connection: keep-alive

                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/AUIB_Q3_promo2.jpg HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 200 OK
Content-Type: image/jpeg
                                        
Date: Sat, 04 Feb 2023 12:10:23 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 29268
Keep-Alive: timeout=5, max=92
Connection: Keep-Alive


--- Additional Info ---
Magic:  JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1500x1108, components 3\012- data
Size:   29268
Md5:    c1dcde5137e55d4cb3784916e3e2c274
Sha1:   a89b07d8fb3283be9d5666cab2dd2aa89d90732a
Sha256: 00ecd414747be72b5c838213800ee09b90f18d9192c0ae7eac1e40c51c2157f7
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F2ec84086-8ac2-4887-bc81-86003255ab99.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 5174
x-amzn-requestid: 35630c70-3bad-47b4-94bb-09c873632194
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: fyD7EFAHIAMFQQQ=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63dd8046-317b1fbb3bee0f377697bf3d;Sampled=0
x-amzn-remapped-date: Fri, 03 Feb 2023 21:44:38 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C2
x-cache: Hit from cloudfront
x-amz-cf-id: OD5cy75AkNMwTIvIool2nKbKgr5Jpo1Plm_X_YPr3rdPbg86_V2fdA==
via: 1.1 112c6b3f9aea37a6cb00b7d933e5af6e.cloudfront.net (CloudFront), 1.1 e4d3d5aafc7d7d582423c073065ab562.cloudfront.net (CloudFront), 1.1 google
date: Fri, 03 Feb 2023 22:10:21 GMT
age: 50403
etag: "1f14971d0cf979cc34ff191849dc43d86e8ac463"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   5174
Md5:    e5b4e4f15da3323c73974c3f1cdb5d74
Sha1:   1f14971d0cf979cc34ff191849dc43d86e8ac463
Sha256: 5893d7e5b2fd9de92829b303c42d0c07ff32b3f6b8705b6f5b4a784315c8808e
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F64144d1c-f524-496f-8b52-ba63714dbfc5.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 11565
x-amzn-requestid: 87a84ffd-1176-4656-aac4-e98f38ec2cd9
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: fboIrFGboAMFyyQ=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63d48704-162ed8114aa1809204500548;Sampled=0
x-amzn-remapped-date: Sat, 28 Jan 2023 02:23:00 GMT
x-amz-cf-pop: SEA19-C2
x-cache: Hit from cloudfront
x-amz-cf-id: lsQxPtozrh2Ty1T-3d-1crDfi8HgVKRafOXb1UFl033bCx3kAzTS7w==
via: 1.1 d83ae0e1ba84e92e58bc1efc23a0c652.cloudfront.net (CloudFront), 1.1 caf6806821bc479b28a6f1ce3043b8a6.cloudfront.net (CloudFront), 1.1 google
date: Fri, 03 Feb 2023 21:48:04 GMT
age: 51740
etag: "a52c2883bad98fa20333aa639a5dd3a5bf544c8e"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   11565
Md5:    e366b32074025aaf60bbae8bdb08d330
Sha1:   a52c2883bad98fa20333aa639a5dd3a5bf544c8e
Sha256: 9d661c26effaec9efee16833f6459d6ecbe4f77b822c9c46e2a6433bda816e5c
                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/alaska-common-2.js HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 04 Feb 2023 12:10:21 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 231128
Keep-Alive: timeout=5, max=98
Connection: Keep-Alive


--- Additional Info ---
Magic:  data
Size:   55571
Md5:    e68866a58fc88e82b20bc9db78643d27
Sha1:   e9cc60b75fe6cf664d2c57a8f16438eb889811fc
Sha256: dbaf2507ef8c2aa8e291d13abf07743e14cba47d4bae0c953f8e897cc85b19b8

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F3a6c7026-85a2-4419-bd6b-ba1bac463dda.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 8527
x-amzn-requestid: f95a2821-ae89-4ea9-93b2-43e570285df3
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: fyEC3FyboAMFe0A=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63dd8078-7e2177f11d5715d4092cad2c;Sampled=0
x-amzn-remapped-date: Fri, 03 Feb 2023 21:45:28 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C2
x-cache: Miss from cloudfront
x-amz-cf-id: dcFgY5x3Ef0J__7wGn3llTjZ9as5nX1H4HErIT3VlKfeQaQTjymW2g==
via: 1.1 a4fe306096165bb1e86e69365dc8fac2.cloudfront.net (CloudFront), 1.1 a3bd0eb50c22e4d5fbda56a30b96002c.cloudfront.net (CloudFront), 1.1 google
date: Fri, 03 Feb 2023 22:10:33 GMT
etag: "b7b5831c6b3ccc41d7a980b6088adc10ff8785f1"
age: 50391
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   8527
Md5:    6661b7263315f5eb3cd2465f671e1fcd
Sha1:   b7b5831c6b3ccc41d7a980b6088adc10ff8785f1
Sha256: eb25507950d81db4b54a1af7fadaceee1bcff780eb28b6a04dbfb3886785f5b7
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fcae6042d-d677-4e39-b4e4-858988eb847b.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 9141
x-amzn-requestid: ed7db574-6bca-4f3e-8879-c3e836549339
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: fyD8zE5lIAMF1HA=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63dd8051-4480112f11d4ced0037d1ad8;Sampled=0
x-amzn-remapped-date: Fri, 03 Feb 2023 21:44:49 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C2
x-cache: Hit from cloudfront
x-amz-cf-id: 6kDIOqhM4aVL80sF02uFu2TuGbiBE7_L_S2W7x-P46hO5YZFmuL9nQ==
via: 1.1 da5952aa802df39905ceb16592e9698a.cloudfront.net (CloudFront), 1.1 d8792dbd3191bbe722eba5b536b979c8.cloudfront.net (CloudFront), 1.1 google
date: Fri, 03 Feb 2023 22:13:30 GMT
age: 50214
etag: "8e674830a97d8ce3818132fda197db4f0289d316"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   9141
Md5:    f7101f6e43855cb76ce48271a847ffbd
Sha1:   8e674830a97d8ce3818132fda197db4f0289d316
Sha256: e78a83a4024e238bcdec3b9c4d5c12a99f49aabd57e34952f6a4cc8ed4422f55
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "2A98CE39894B7D9BEFDBA3916467BC95962376D0B308103E0A1EEA36C0BC2302"
Last-Modified: Fri, 03 Feb 2023 00:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=9789
Expires: Sat, 04 Feb 2023 14:53:33 GMT
Date: Sat, 04 Feb 2023 12:10:24 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "2A98CE39894B7D9BEFDBA3916467BC95962376D0B308103E0A1EEA36C0BC2302"
Last-Modified: Fri, 03 Feb 2023 00:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=9789
Expires: Sat, 04 Feb 2023 14:53:33 GMT
Date: Sat, 04 Feb 2023 12:10:24 GMT
Connection: keep-alive

                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F2a517af0-06bb-4ad2-b66e-3627ca6b60a3.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 9743
x-amzn-requestid: b6c1caa9-72e4-476f-9c3d-4a746c410ba3
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: fyD7EHLJoAMF_TA=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63dd8046-1289ef383fbad59621eda6d0;Sampled=0
x-amzn-remapped-date: Fri, 03 Feb 2023 21:44:38 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C2
x-cache: Hit from cloudfront
x-amz-cf-id: nIp2nUVnamnoTpFwrN1L4K1dqjYvcDGuV2yFqYskkXb14k72AZsjMg==
via: 1.1 efe54e8b68e074d39b2ecd249f85100a.cloudfront.net (CloudFront), 1.1 6a9b42e38e76b7d4a4044ebe0e0eca08.cloudfront.net (CloudFront), 1.1 google
date: Fri, 03 Feb 2023 22:08:41 GMT
age: 50503
etag: "139f944b3f4279e640901f7a6b993f1a49b51a22"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   9743
Md5:    518bba9a8770e8ff15229a68be5bddc3
Sha1:   139f944b3f4279e640901f7a6b993f1a49b51a22
Sha256: 0591e73dec2190752677f06525bc993dc8c7a5aa20984a5eda64c323188e2b1d
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F5c030376-7935-4601-969c-86a91f4f5e85.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 7249
x-amzn-requestid: 007ce521-ed5c-4074-a314-684ad0df2e22
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: fyD9GH5goAMF_ag=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63dd8053-7060f02b767c90371991a190;Sampled=0
x-amzn-remapped-date: Fri, 03 Feb 2023 21:44:51 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C2
x-cache: Hit from cloudfront
x-amz-cf-id: 5fTV_e56nzjiXo4Guu67WXDDvp3nrjB0Yfyy6ByjcDSx23J-8r0fmQ==
via: 1.1 0aebf3fe433ff96e68d785fad4ea4c0e.cloudfront.net (CloudFront), 1.1 a847181d425b7fc57e81eb3c800bfdf2.cloudfront.net (CloudFront), 1.1 google
date: Fri, 03 Feb 2023 22:10:21 GMT
age: 50403
etag: "afbf22f5d8f54adcb00e8980a9b22f2c5b6703c3"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   7249
Md5:    d7afd5ce8fb9ec7b62e528bf97705e49
Sha1:   afbf22f5d8f54adcb00e8980a9b22f2c5b6703c3
Sha256: b2d93ba6c0ed2c858d91afba1c81251afbffa41c779be2e9203994dcfb7bbc9d
                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/warning.png HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Date: Sat, 04 Feb 2023 12:10:23 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 1249
Keep-Alive: timeout=5, max=91
Connection: Keep-Alive


--- Additional Info ---
Magic:  PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced\012- data
Size:   1249
Md5:    9e1021883b3f3114c30a7cb29529ac5e
Sha1:   a20cdec04360f8075da7ae8b879f3cebe21e12e3
Sha256: 91e219a364aee6c0d5f23d8406ce671d68c0264e0767414ce66e8f56ebd2db78
                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/Global_Credit_Union.png HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Date: Sat, 04 Feb 2023 12:10:23 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 8073
Keep-Alive: timeout=5, max=89
Connection: Keep-Alive


--- Additional Info ---
Magic:  PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced\012- data
Size:   8073
Md5:    84bdc38197c7818f817a51fe9aa5f877
Sha1:   3bbdf85f533485b40d88ac267ad3c492926b8854
Sha256: cc0fe675f5052acd49345b248c172325b19c3ebbda672922a95da2fbfeab1d83
                                        
                                            GET /verifyFCU/cxbus/cookies/common/alaska/loading.gif HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 200 OK
Content-Type: image/gif
                                        
Date: Sat, 04 Feb 2023 12:10:23 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 38636
Keep-Alive: timeout=5, max=91
Connection: Keep-Alive


--- Additional Info ---
Magic:  GIF image data, version 89a, 200 x 200\012- data
Size:   38636
Md5:    d10ef01e81faa2c2d812bdf670b4e072
Sha1:   77d09a57b2091fd7665dff763a5eab23e0ff907e
Sha256: 5e3d5246b17e19e65385092db07554d8e1c5c4a226a6d7f97824b8e1e8571e34
                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/0 HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 200 OK
                                        
Date: Sat, 04 Feb 2023 12:10:23 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 0
Keep-Alive: timeout=5, max=94
Connection: Keep-Alive


--- Additional Info ---
Magic:  
Size:   0
Md5:    d41d8cd98f00b204e9800998ecf8427e
Sha1:   da39a3ee5e6b4b0d3255bfef95601890afd80709
Sha256: e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /?a=25948200&u=https%3A%2F%2Fcamelistas.online%2FverifyFCU%2F%23wa%3Dwsignin1.0%26rpsnv%3D13%26ct%3D1539585327%26rver%3D7.0.6737.0%26wp%3DMBI_SSL%26wreply%3Dhttps%253a%252f%252foutlook.live.com%252fowa%252f%253fnlp%253d1%2526RpsCsrfState%253d715d44a2-2f11-4282-f625-a066679e96e2%26id%3D292841%26CBCXT%3Dout%26lw%3D1%26fl%3Ddob%252cflname%252cwld%26cobrandid%3D90015%26domain%3D HTTP/1.1 
Host: prism.app-us1.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         104.17.145.91
HTTP/2 200 OK
content-type: application/javascript
                                        
date: Sat, 04 Feb 2023 12:10:24 GMT
content-length: 0
cache-control: no-cache, private
set-cookie: prism_25948200=07ae4aa2-6cb0-47b4-93c8-c3d76d18d8db; expires=Mon, 06-Mar-2023 12:10:24 GMT; Max-Age=2592000; path=/; secure; httponly; samesite=none
x-envoy-upstream-service-time: 54
x-powered-by: PHP/7.4.33
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 79434d8dda3f0afe-OSL
X-Firefox-Spdy: h2

                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/js.js HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 04 Feb 2023 12:10:21 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 170842
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (3066)
Size:   90341
Md5:    2affa91094a85a12a8c9b7d72eca743e
Sha1:   213b42793b762b6b3d049b52406214a10d19cbb9
Sha256: 8e48b14ed8bea2e0230409504625c3686eef80e77f585939ff6564da2efd1d74

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/21205_Background-Photo.jpg HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 200 OK
Content-Type: image/jpeg
                                        
Date: Sat, 04 Feb 2023 12:10:23 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 102157
Keep-Alive: timeout=5, max=94
Connection: Keep-Alive


--- Additional Info ---
Magic:  JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1500x1108, components 3\012- data
Size:   102157
Md5:    4a3df69aaf1351430579c94cc849fce5
Sha1:   e7ba778e7330a03b8bd3ffd3f2167fe1be06277d
Sha256: a4e65c59ce489d1aa83c497988f6531cc9d50b9aa8e35683cccf99351efa854d
                                        
                                            GET /?a=25948200&u=https%3A%2F%2Fcamelistas.online%2FverifyFCU%2F%23wa%3Dwsignin1.0%26rpsnv%3D13%26ct%3D1539585327%26rver%3D7.0.6737.0%26wp%3DMBI_SSL%26wreply%3Dhttps%253a%252f%252foutlook.live.com%252fowa%252f%253fnlp%253d1%2526RpsCsrfState%253d715d44a2-2f11-4282-f625-a066679e96e2%26id%3D292841%26CBCXT%3Dout%26lw%3D1%26fl%3Ddob%252cflname%252cwld%26cobrandid%3D90015%26domain%3D HTTP/1.1 
Host: prism.app-us1.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         104.17.145.91
HTTP/2 200 OK
content-type: application/javascript
                                        
date: Sat, 04 Feb 2023 12:10:24 GMT
content-length: 0
cache-control: no-cache, private
set-cookie: prism_25948200=7f496cae-b83e-4445-ba10-1d1a8c18fb51; expires=Mon, 06-Mar-2023 12:10:24 GMT; Max-Age=2592000; path=/; secure; httponly; samesite=none
x-envoy-upstream-service-time: 56
x-powered-by: PHP/7.4.33
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 79434d8eeaf90afe-OSL
X-Firefox-Spdy: h2

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         216.58.211.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sat, 04 Feb 2023 12:10:24 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         216.58.211.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sat, 04 Feb 2023 12:10:24 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 4347
Cache-Control: max-age=161840
Date: Sat, 04 Feb 2023 12:10:24 GMT
Etag: "63de0f65-1d7"
Expires: Mon, 06 Feb 2023 09:07:44 GMT
Last-Modified: Sat, 04 Feb 2023 07:55:17 GMT
Server: ECS (ska/F714)
X-Cache: HIT
Content-Length: 471

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         216.58.211.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sat, 04 Feb 2023 12:10:24 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         216.58.211.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sat, 04 Feb 2023 12:10:24 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /bat.js HTTP/1.1 
Host: bat.bing.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         204.79.197.200
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: private,max-age=1800
content-length: 11563
content-encoding: gzip
last-modified: Mon, 23 Jan 2023 19:59:24 GMT
accept-ranges: bytes
etag: "076bc30652fd91:0"
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: A65BE0D29EC6443B9EBB00D9D4A816F5 Ref B: OSL30EDGE0505 Ref C: 2023-02-04T12:10:24Z
date: Sat, 04 Feb 2023 12:10:24 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (39395), with no line terminators
Size:   11563
Md5:    289231d0e5757acc05e84b359924fe17
Sha1:   1acd227f83b46faf7b5989672f7fdc468ed9d1be
Sha256: 4c8c539da00429778e556067e7c246b70fc337a98d0411ec929a1d5003c0c06e
                                        
                                            GET /pagead/conversion_async.js HTTP/1.1 
Host: www.google.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         216.58.211.4
HTTP/2 200 OK
content-type: text/javascript; charset=UTF-8
                                        
p3p: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
vary: Accept-Encoding
date: Sat, 04 Feb 2023 12:10:24 GMT
expires: Sat, 04 Feb 2023 12:10:24 GMT
cache-control: private, max-age=3600
etag: 4141146218652758424
x-content-type-options: nosniff
content-disposition: attachment; filename="f.txt"
content-encoding: br
server: cafe
content-length: 15158
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (1654)
Size:   15158
Md5:    63b8c3ec717026222a1927305b792909
Sha1:   b09552b99384624e347844d96a3db94fb46c2d74
Sha256: e8a54177843196a1d884b73393e651b4141066754df47045c2bad7e709f0e965
                                        
                                            GET /pagead/viewthroughconversion/831978068/?random=1675512659266&cv=11&fst=1675512659266&bg=ffffff&guid=ON&async=1&gtm=45He3210&u_w=1280&u_h=1024&hn=www.googleadservices.com&frm=0&url=https%3A%2F%2Fcamelistas.online%2FverifyFCU%2F&tiba=Alaska%20USA%20Federal%20Credit%20Union%20%7C%20Log%20In&auid=1897107022.1675512659&rfmt=3&fmt=4 HTTP/1.1 
Host: googleads.g.doubleclick.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.66
HTTP/2 200 OK
content-type: text/javascript; charset=UTF-8
                                        
p3p: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
date: Sat, 04 Feb 2023 12:10:24 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, must-revalidate
x-content-type-options: nosniff
content-disposition: attachment; filename="f.txt"
content-encoding: br
server: cafe
content-length: 897
x-xss-protection: 0
set-cookie: test_cookie=CheckForPermission; expires=Sat, 04-Feb-2023 12:25:24 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (1881), with no line terminators
Size:   897
Md5:    e861df53f302b158823b38739e89eb3f
Sha1:   ccc9dc05b91fd56cc58b7124ebb924939c6b7bde
Sha256: 9bff1ed53fe1c12338cf8c1835b46395dc3604959bf33cf388a7cf8bab5ab1ec
                                        
                                            GET /pagead/1p-user-list/831978068/?random=1644743993002&cv=9&fst=1644742800000&num=1&bg=ffffff&guid=ON&u_h=768&u_w=1366&u_ah=728&u_aw=1366&u_cd=24&u_his=1&u_tz=60&u_java=false&u_nplug=0&u_nmime=0&gtm=2wg290&sendb=1&frm=0&url=https%3A%2F%2Fwww.alaskausa.org%2F&tiba=Alaska%20USA%20Federal%20Credit%20Union%20%7C%20Log%20In&async=1&fmt=3&is_vtc=1&random=2430519944&resp=GooglemKTybQhCsO&rmt_tld=0&ipr=y HTTP/1.1 
Host: www.google.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         216.58.211.4
HTTP/2 200 OK
content-type: image/gif
                                        
p3p: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
date: Sat, 04 Feb 2023 12:10:24 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
content-security-policy: script-src 'none'; object-src 'none'
x-content-type-options: nosniff
server: cafe
content-length: 42
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   42
Md5:    d89746888da2d9510b64a9f031eaecd5
Sha1:   d5fceb6532643d0d84ffe09c40c481ecdf59e15a
Sha256: ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
                                        
                                            GET /pagead/1p-user-list/831978068/?random=1644743993002&cv=9&fst=1644742800000&num=1&bg=ffffff&guid=ON&u_h=768&u_w=1366&u_ah=728&u_aw=1366&u_cd=24&u_his=1&u_tz=60&u_java=false&u_nplug=0&u_nmime=0&gtm=2wg290&sendb=1&frm=0&url=https%3A%2F%2Fwww.alaskausa.org%2F&tiba=Alaska%20USA%20Federal%20Credit%20Union%20%7C%20Log%20In&async=1&fmt=3&is_vtc=1&random=2430519944&resp=GooglemKTybQhCsO&rmt_tld=1&ipr=y HTTP/1.1 
Host: www.google.com.ng
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.67
HTTP/2 200 OK
content-type: image/gif
                                        
p3p: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
date: Sat, 04 Feb 2023 12:10:24 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
content-security-policy: script-src 'none'; object-src 'none'
x-content-type-options: nosniff
server: cafe
content-length: 42
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   42
Md5:    d89746888da2d9510b64a9f031eaecd5
Sha1:   d5fceb6532643d0d84ffe09c40c481ecdf59e15a
Sha256: ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
                                        
                                            GET /en_US/fbevents.js HTTP/1.1 
Host: connect.facebook.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         157.240.205.11
HTTP/2 200 OK
content-type: application/x-javascript; charset=utf-8
                                        
vary: Accept-Encoding
content-encoding: gzip
report-to: {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/?minimize=0"}],"group":"coep_report"}
content-security-policy: default-src facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com data: blob: 'self';script-src *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net wss://*.fbcdn.net attachment.fbsbx.com blob: 'self';block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
x-fb-rlafr: 0
document-policy: force-load-at-top
cross-origin-resource-policy: cross-origin
cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
cross-origin-opener-policy: same-origin-allow-popups
pragma: public
cache-control: public, max-age=1200
expires: Sat, 01 Jan 2000 00:00:00 GMT
x-content-type-options: nosniff
x-xss-protection: 0
x-frame-options: DENY
strict-transport-security: max-age=31536000; preload; includeSubDomains
x-fb-debug: e70XLUwKzwPTYxH0kzeSXdXOiNKeYIwji1bii9H/k+jv0oxm33eefcxujMs9QqZW3w2GmU9kY4ze2QBV9i1M0w==
priority: u=3,i
content-length: 27843
x-fb-trip-id: 1679558926
date: Sat, 04 Feb 2023 12:10:24 GMT
alt-svc: h3=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (64348)
Size:   27843
Md5:    dd1f85cc598419df61e254e53f9ec1ef
Sha1:   f86c0ee563f5b7a01e1d40b566f2bc184a32380f
Sha256: c06f52b233c835b03292f39cb847507a03bb971066bf91341b58a580244398c0
                                        
                                            GET /favicon.ico HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Cookie: _gcl_au=1.1.1897107022.1675512659; _ga=GA1.1.734884063.1675512659; _gid=GA1.2.1150259482.1675512659; _gat_UA-105087488-1=1; _ga_R11FYFZ8HF=GS1.1.1675512658.1.1.1675512659.0.0.0; agft=55d6b86dc81442f46afe3ec307f72489.7512078; agfs=55d6b86dc81442f46afe3ec307f72489.7512078&1675512660&1675512660&direct&(none)&&&&&
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 404 Not Found
Content-Type: text/html; charset=iso-8859-1
                                        
Date: Sat, 04 Feb 2023 12:10:23 GMT
Server: Apache
Content-Length: 315
Keep-Alive: timeout=5, max=89
Connection: Keep-Alive


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text
Size:   315
Md5:    a34ac19f4afae63adc5d2f7bc970c07f
Sha1:   a82190fc530c265aa40a045c21770d967f4767b8
Sha256: d5a89e26beae0bc03ad18a0b0d1d3d75f87c32047879d25da11970cb5c4662a3
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 4347
Cache-Control: max-age=161840
Date: Sat, 04 Feb 2023 12:10:24 GMT
Etag: "63de0f65-1d7"
Expires: Mon, 06 Feb 2023 09:07:44 GMT
Last-Modified: Sat, 04 Feb 2023 07:55:17 GMT
Server: ECS (ska/F714)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET /pagead/1p-user-list/831978068/?random=1675512659266&cv=11&fst=1675512000000&bg=ffffff&guid=ON&async=1&gtm=45He3210&u_w=1280&u_h=1024&frm=0&url=https%3A%2F%2Fcamelistas.online%2FverifyFCU%2F&tiba=Alaska%20USA%20Federal%20Credit%20Union%20%7C%20Log%20In&fmt=3&is_vtc=1&random=4057600764&rmt_tld=0&ipr=y HTTP/1.1 
Host: www.google.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         216.58.211.4
HTTP/2 200 OK
content-type: image/gif
                                        
p3p: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
date: Sat, 04 Feb 2023 12:10:24 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
content-security-policy: script-src 'none'; object-src 'none'
x-content-type-options: nosniff
server: cafe
content-length: 42
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   42
Md5:    d89746888da2d9510b64a9f031eaecd5
Sha1:   d5fceb6532643d0d84ffe09c40c481ecdf59e15a
Sha256: ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         216.58.211.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sat, 04 Feb 2023 12:10:24 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         216.58.211.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sat, 04 Feb 2023 12:10:24 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /pagead/viewthroughconversion/831978068/?random=1675512660211&cv=9&fst=1675512660211&num=1&bg=ffffff&guid=ON&resp=GooglemKTybQhCsO&eid=466465925&u_h=1024&u_w=1280&u_ah=1002&u_aw=1280&u_cd=24&u_his=2&u_tz=0&u_java=false&u_nplug=0&u_nmime=0&gtm=2wg290&sendb=1&ig=0&frm=0&url=https%3A%2F%2Fcamelistas.online%2FverifyFCU%2F&tiba=Alaska%20USA%20Federal%20Credit%20Union%20%7C%20Log%20In&hn=www.google.com&async=1&rfmt=3&fmt=4 HTTP/1.1 
Host: googleads.g.doubleclick.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         142.250.74.66
HTTP/2 200 OK
content-type: text/javascript; charset=UTF-8
                                        
p3p: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
date: Sat, 04 Feb 2023 12:10:24 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, must-revalidate
x-content-type-options: nosniff
content-disposition: attachment; filename="f.txt"
content-encoding: br
server: cafe
content-length: 974
x-xss-protection: 0
set-cookie: test_cookie=CheckForPermission; expires=Sat, 04-Feb-2023 12:25:24 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (2271), with no line terminators
Size:   974
Md5:    d0c227097be2d26e11809690cbea494a
Sha1:   1c748763037795e90b15e8fc3d4c8ddd4b8e0564
Sha256: abfedd10b3657f05e908dd72d11d17a8afe716c8a53690f2938f0fd197bb9e39
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         216.58.211.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sat, 04 Feb 2023 12:10:24 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         216.58.211.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sat, 04 Feb 2023 12:10:24 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /action/0?ti=134612163&tm=gtm002&Ver=2&mid=36482103-b135-469f-b9e8-895398a04f09&sid=fcce34d0a48411ed85f6432ff7de70e0&vid=fcce2d80a48411eda6a07f5ab6ba7739&vids=1&msclkid=N&pi=0&lg=en-US&sw=1280&sh=1024&sc=24&tl=Alaska%20USA%20Federal%20Credit%20Union%20%7C%20Log%20In&kw=AlaskaUSA,%20Alaska,%20Arizona,%20Washington,%20USA,%20San%20Bernardino%20California,%20Victor%20Valley,%20High%20Desert,%20Anchorage,%20Credit%20Union,%20Bank,%20Financial,%20Finance,%20Loan,%20Credit,%20Lending,%20Insurance,%20Mortgage,%20Refinance,%20home,%20Online%20banking,%20by%20phone,%20UltraBranch,%20Saving,%20Checking,%20Account,%20Money,%20Service,%20Relocate,%20Moving,%20Real%20Estate,%20business&p=https%3A%2F%2Fcamelistas.online%2FverifyFCU%2F%23wa%3Dwsignin1.0%26rpsnv%3D13%26ct%3D1539585327%26rver%3D7.0.6737.0%26wp%3DMBI_SSL%26wreply%3Dhttps%253a%252f%252foutlook.live.com%252fowa%252f%253fnlp%253d1%2526RpsCsrfState%253d715d44a2-2f11-4282-f625-a066679e96e2%26id%3D292841%26CBCXT%3Dout%26lw%3D1%26fl%3Ddob%252cflname%252cwld%26cobrandid%3D90015%26domain%3D&r=&lt=1295&evt=pageLoad&sv=1&rn=973133 HTTP/1.1 
Host: bat.bing.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         204.79.197.200
HTTP/2 204 No Content
                                        
cache-control: no-cache, must-revalidate
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
set-cookie: MUID=0CA30DBA341868680E0D1F1435ED6991; domain=.bing.com; expires=Thu, 29-Feb-2024 12:10:24 GMT; path=/; SameSite=None; Secure; Priority=High;
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 2ACBBF2FAC594E58A78B6D5867B6E6D7 Ref B: OSL30EDGE0505 Ref C: 2023-02-04T12:10:24Z
date: Sat, 04 Feb 2023 12:10:24 GMT
X-Firefox-Spdy: h2

                                        
                                            GET /pagead/1p-user-list/831978068/?random=1675512659266&cv=11&fst=1675512000000&bg=ffffff&guid=ON&async=1&gtm=45He3210&u_w=1280&u_h=1024&frm=0&url=https%3A%2F%2Fcamelistas.online%2FverifyFCU%2F&tiba=Alaska%20USA%20Federal%20Credit%20Union%20%7C%20Log%20In&fmt=3&is_vtc=1&random=4057600764&rmt_tld=1&ipr=y HTTP/1.1 
Host: www.google.no
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.67
HTTP/2 200 OK
content-type: image/gif
                                        
p3p: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
date: Sat, 04 Feb 2023 12:10:24 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
content-security-policy: script-src 'none'; object-src 'none'
x-content-type-options: nosniff
server: cafe
content-length: 42
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   42
Md5:    d89746888da2d9510b64a9f031eaecd5
Sha1:   d5fceb6532643d0d84ffe09c40c481ecdf59e15a
Sha256: ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
                                        
                                            GET /pagead/1p-user-list/831978068/?random=1675512660211&cv=9&fst=1675512000000&num=1&bg=ffffff&guid=ON&eid=466465925&u_h=1024&u_w=1280&u_ah=1002&u_aw=1280&u_cd=24&u_his=2&u_tz=0&u_java=false&u_nplug=0&u_nmime=0&gtm=2wg290&sendb=1&frm=0&url=https%3A%2F%2Fcamelistas.online%2FverifyFCU%2F&tiba=Alaska%20USA%20Federal%20Credit%20Union%20%7C%20Log%20In&async=1&fmt=3&is_vtc=1&random=3618856186&resp=GooglemKTybQhCsO&rmt_tld=1&ipr=y HTTP/1.1 
Host: www.google.no
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.67
HTTP/2 200 OK
content-type: image/gif
                                        
p3p: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
date: Sat, 04 Feb 2023 12:10:24 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
content-security-policy: script-src 'none'; object-src 'none'
x-content-type-options: nosniff
server: cafe
content-length: 42
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   42
Md5:    d89746888da2d9510b64a9f031eaecd5
Sha1:   d5fceb6532643d0d84ffe09c40c481ecdf59e15a
Sha256: ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         216.58.211.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sat, 04 Feb 2023 12:10:24 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /p/action/134612163.js HTTP/1.1 
Host: bat.bing.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         204.79.197.200
HTTP/2 204 No Content
                                        
cache-control: private,max-age=1800
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 90DDE413CE19455EAF67C553A2F7DDA1 Ref B: OSL30EDGE0505 Ref C: 2023-02-04T12:10:24Z
date: Sat, 04 Feb 2023 12:10:24 GMT
X-Firefox-Spdy: h2

                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 691
Cache-Control: 'max-age=158059'
Date: Sat, 04 Feb 2023 12:10:24 GMT
Last-Modified: Sat, 04 Feb 2023 11:58:53 GMT
Server: ECS (ska/F714)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET /tr/?id=251150729134059&ev=PageView&dl=https%3A%2F%2Fcamelistas.online%2FverifyFCU%2F%23wa%3Dwsignin1.0%26rpsnv%3D13%26ct%3D1539585327%26rver%3D7.0.6737.0%26wp%3DMBI_SSL%26wreply%3Dhttps%253a%252f%252foutlook.live.com%252fowa%252f%253fnlp%253d1%2526RpsCsrfState%253d715d44a2-2f11-4282-f625-a066679e96e2%26id%3D292841%26CBCXT%3Dout%26lw%3D1%26fl%3Ddob%252cflname%252cwld%26cobrandid%3D90015%26domain%3D&rl=&if=false&ts=1675512660426&sw=1280&sh=1024&v=2.9.95&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=30&cs_est=true&fbp=fb.1.1675512660425.305003701&it=1675512660245&coo=false&tm=1&exp=c1&rqm=GET HTTP/1.1 
Host: www.facebook.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         157.240.205.35
HTTP/2 200 OK
content-type: text/plain
                                        
access-control-allow-origin:
access-control-allow-credentials: true
strict-transport-security: max-age=31536000; includeSubDomains
cross-origin-resource-policy: cross-origin
content-length: 0
server: proxygen-bolt
alt-svc: h3=":443"; ma=86400
date: Sat, 04 Feb 2023 12:10:25 GMT
X-Firefox-Spdy: h2

                                        
                                            GET /images/icon-76@2x.png HTTP/1.1 
Host: www.alaskausa.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         107.162.171.161
HTTP/1.1 404 Not Found
Content-Type: text/html; charset=utf-8
                                        
Date: Sat, 04 Feb 2023 12:10:25 GMT
Connection: keep-alive
Request-Context: appId=cid-v1:24ecc7a8-51e3-4614-8724-c8d6f6e8adfb
Strict-Transport-Security: max-age=31536000
Content-Security-Policy-Report-Only: default-src 'self' *.adsrvr.org *.google.com *.doubleclick.net *.optimizely.com *.facebook.com *.cookielaw.org;script-src 'self' 'unsafe-inline' 'unsafe-eval' cdnjs.cloudflare.com cdn.jsdelivr.net code.jquery.com embed.signalintent.com *.optimizely.com cdn.segment.com *.googleapis.com www.googletagmanager.com www.google.com www.gstatic.com *.btttag.com *.bing.com *.app-us1.com *.adsrvr.org *.doubleclick.net *.cookielaw.org www.google-analytics.com *.mypurecloud.com *.googleadservices.com *.pure.cloud *.aptrinsic.com *.bootstrapcdn.com js.monitor.azure.com *.facebook.net *.facebook.com trackcmp.net;style-src 'self' 'unsafe-inline' use.fontawesome.com use.typekit.net embed.signalintent.com p.typekit.net *.mypurecloud.com *.googleapis.com *.aptrinsic.com *.jsdelivr.net *.bootstrapcdn.com;img-src 'self' data: bat.bing.com *.google.com www.google-analytics.com content-cdn.com *.gstatic.com *.googleapis.com www.googletagmanager.com *.facebook.net *.facebook.com *.yahoo.com *.cookielaw.org;font-src 'self' use.fontawesome.com embed.signalintent.com use.typekit.net *.mypurecloud.com *.gstatic.com *.googleapis.com *.cloudfront.net data:;connect-src 'self' signal-intent-production-back.herokuapp.com cdn.segment.com *.optimizely.com *.cookielaw.org calc-backend-prod.herokuapp.com d.btttag.com *.googleapis.com www.google-analytics.com api.segment.io *.doubleclick.net *.alaskausa.org *.bing.com *.aptrinsic.com *.episerver.net *.visualstudio.com *.facebook.com;block-all-mixed-content
X-Content-Type-Options: nosniff
Referrer-Policy: strict-origin-when-cross-origin
X-Frame-Options: SAMEORIGIN
CF-Cache-Status: EXPIRED
Expires: Sat, 04 Feb 2023 16:10:25 GMT
Cache-Control: public, max-age=14400
Vary: Accept-Encoding
CF-RAY: 79434d92c9151779-IAD
Via: 1.1 dca1-bit15020
Content-Encoding: gzip
Transfer-Encoding: chunked


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document text\012- exported SGML document, Unicode text, UTF-8 text, with very long lines (3945), with CRLF, LF line terminators
Size:   22688
Md5:    3003b7787372a0fa167d1fccdcf1e54b
Sha1:   bfe84b8005df4f797dc821ad13d7a5ce63511c23
Sha256: 78bf0e3614e06b95a216b8563d7bb6fc6797332a0ac950c22d9bb2d59490e994
                                        
                                            POST /g/collect?v=2&tid=G-R11FYFZ8HF&gtm=45je3210&_p=1967114698&cid=734884063.1675512659&ul=en-us&sr=1280x1024&uaW=1&_s=1&sid=1675512658&sct=1&seg=1&dl=https%3A%2F%2Fcamelistas.online%2FverifyFCU%2F&dt=Alaska%20USA%20Federal%20Credit%20Union%20%7C%20Log%20In&en=page_view HTTP/1.1 
Host: region1.google-analytics.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://camelistas.online
Connection: keep-alive
Referer: https://camelistas.online/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Content-Length: 0

search
                                         216.239.32.36
HTTP/2 204 No Content
content-type: text/plain
                                        
access-control-allow-origin: https://camelistas.online
date: Sat, 04 Feb 2023 12:10:29 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
access-control-allow-credentials: true
cross-origin-resource-policy: cross-origin
server: Golfe2
content-length: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2

                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fd10c7764-f1d0-48fc-aca2-14c1d1d4a4a2.png HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 10473
x-amzn-requestid: 10aa22bf-1966-46c4-a4c9-122f4d86d323
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: fyEVQGEaIAMFrgg=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63dd80ee-23f533da27a000be1ff7b5de;Sampled=0
x-amzn-remapped-date: Fri, 03 Feb 2023 21:47:26 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C2
x-cache: Hit from cloudfront
x-amz-cf-id: e3bHMYWIQQtS9l9ouIAwh6bVZK5Gg7xKKiw72uNH4GnST1rmZThLaw==
via: 1.1 cd48ffda04934d18865e47e99ea080bc.cloudfront.net (CloudFront), 1.1 4f3feb5c4393987d42d1971d404d7cea.cloudfront.net (CloudFront), 1.1 google
date: Fri, 03 Feb 2023 22:13:19 GMT
age: 50232
etag: "2667a2863ea2d39d6dc7222aa8a7362c5c0a4a12"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   10473
Md5:    0080839b66c74b02e573ff400e4b6f0f
Sha1:   2667a2863ea2d39d6dc7222aa8a7362c5c0a4a12
Sha256: 78d6df3752f71e0e85fffcee0ea0cda113b3bc58b24d3f8df65773a17c3b0c9f
                                        
                                            GET /track/up?adv=p6q6pct&ref=https%3A%2F%2Fcamelistas.online%2FverifyFCU%2F%23wa%3Dwsignin1.0%26rpsnv%3D13%26ct%3D1539585327%26rver%3D7.0.6737.0%26wp%3DMBI_SSL%26wreply%3Dhttps%253a%252f%252foutlook.live.com%252fowa%252f%253fnlp%253d1%2526RpsCsrfState%253d715d44a2-2f11-4282-f625-a066679e96e2%26id%3D292841%26CBCXT%3Dout%26lw%3D1%26fl%3Ddob%252cflname%252cwld%26cobrandid%3D90015%26domain%3D&upid=q8skero&upv=1.1.0 HTTP/1.1 
Host: insight.adsrvr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site

search
                                         3.33.220.150
HTTP/2 200 OK
content-type: text/html
                                        
date: Sat, 04 Feb 2023 12:10:25 GMT
cache-control: private,no-cache, must-revalidate
pragma: no-cache
x-aspnet-version: 4.0.30319
p3p: CP="NOI DSP COR CUR ADMo DEVo PSAo PSDo OUR SAMo BUS UNI NAV"
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /ajax/libs/popper.js/1.14.0/umd/popper.min.js HTTP/1.1 
Host: cdnjs.cloudflare.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://camelistas.online
Connection: keep-alive
Referer: https://camelistas.online/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         104.17.24.14
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
date: Sat, 04 Feb 2023 12:10:23 GMT
content-length: 6458
access-control-allow-origin: *
cache-control: public, max-age=30672000
content-encoding: br
etag: "5eb03fa9-500f"
last-modified: Mon, 04 May 2020 16:15:37 GMT
cf-cdnjs-via: cfworker/kv
cross-origin-resource-policy: cross-origin
timing-allow-origin: *
x-content-type-options: nosniff
vary: Accept-Encoding
cf-cache-status: HIT
age: 3737824
expires: Thu, 25 Jan 2024 12:10:23 GMT
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SCv%2BWeKow%2Fie8dV5y9krxrhfzC7cvWcWT0Vsz6FwXt54bIVG93zXqRDvIJzT8s0opLQIfn8B0jGQ%2BSq9L2p53tw2DN3z2S3NNIe4Foa1kBuWpX%2F6x6kq7acILjAfoTXpGGUMRf4X"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
strict-transport-security: max-age=15780000
server: cloudflare
cf-ray: 79434d86c8230b49-OSL
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /track/up?adv=p6q6pct&ref=https%3A%2F%2Fcamelistas.online%2FverifyFCU%2F%23wa%3Dwsignin1.0%26rpsnv%3D13%26ct%3D1539585327%26rver%3D7.0.6737.0%26wp%3DMBI_SSL%26wreply%3Dhttps%253a%252f%252foutlook.live.com%252fowa%252f%253fnlp%253d1%2526RpsCsrfState%253d715d44a2-2f11-4282-f625-a066679e96e2%26id%3D292841%26CBCXT%3Dout%26lw%3D1%26fl%3Ddob%252cflname%252cwld%26cobrandid%3D90015%26domain%3D&upid=q8skero&upv=1.1.0 HTTP/1.1 
Host: insight.adsrvr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         3.33.220.150
HTTP/2 200 OK
content-type: text/html
                                        
date: Sat, 04 Feb 2023 12:10:25 GMT
cache-control: private,no-cache, must-revalidate
pragma: no-cache
x-aspnet-version: 4.0.30319
p3p: CP="NOI DSP COR CUR ADMo DEVo PSAo PSDo OUR SAMo BUS UNI NAV"
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /verifyFCU/actions/pmv/data/pdf/akusa-base.css HTTP/1.1 
Host: camelistas.online
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://camelistas.online/verifyFCU/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

search
                                         162.241.87.163
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sat, 04 Feb 2023 12:10:22 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 32990
Keep-Alive: timeout=5, max=98
Connection: Keep-Alive


--- Additional Info ---
                                        
                                            GET /bootstrap/4.1.0/js/bootstrap.min.js HTTP/1.1 
Host: stackpath.bootstrapcdn.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://camelistas.online
Connection: keep-alive
Referer: https://camelistas.online/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         104.18.10.207
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
date: Sat, 04 Feb 2023 12:10:23 GMT
vary: Accept-Encoding
cdn-pullzone: 252412
cdn-uid: b1941f61-b576-4f40-80de-5677acb38f74
cdn-requestcountrycode: DE
access-control-allow-origin: *
cache-control: public, max-age=31919000
etag: W/"ce6e785579ae4cb555c9de311d1b9271"
last-modified: Mon, 25 Jan 2021 22:04:05 GMT
cdn-cachedat: 02/01/2023 13:54:41
cdn-proxyver: 1.03
cdn-requestpullcode: 200
cdn-requestpullsuccess: True
cdn-edgestorageid: 723
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
x-content-type-options: nosniff
cdn-status: 200
cdn-requestid: 0a8ec988f65dd7fb3cd92874176b02fd
cdn-cache: HIT
cf-cache-status: HIT
age: 14
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 79434d874e22b4f7-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---