GET /verifyFCU HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Upgrade-Insecure-Requests: 1
|
search
162.241.87.163
HTTP/1.1 301 Moved Permanently
Content-Type: text/html; charset=iso-8859-1
Date: Fri, 03 Feb 2023 20:46:24 GMT
Server: Apache
Location: http://www.camelistas.online/verifyFCU/
Content-Length: 247
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
|
POST / HTTP/1.1
Host: r3.o.lencr.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
|
search
23.33.119.27
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
Server: nginx
Content-Length: 503
ETag: "C2EB0D8A24ECB51AF28F1C71DB4B9A95C568DCF6C94B41EE8C78787A4EBEBCEF"
Last-Modified: Fri, 03 Feb 2023 00:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=7905
Expires: Fri, 03 Feb 2023 22:58:09 GMT
Date: Fri, 03 Feb 2023 20:46:24 GMT
Connection: keep-alive
|
POST / HTTP/1.1
Host: r3.o.lencr.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
|
search
23.33.119.27
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
Server: nginx
Content-Length: 503
ETag: "EB0CE9AE50D156FE5924B2D77346735E4E93B5240CFF301C9AA835BB0B385815"
Last-Modified: Wed, 01 Feb 2023 17:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=6665
Expires: Fri, 03 Feb 2023 22:37:29 GMT
Date: Fri, 03 Feb 2023 20:46:24 GMT
Connection: keep-alive
|
GET /v1/ HTTP/1.1
Host: firefox.settings.services.mozilla.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
|
search
35.241.9.150
HTTP/2 200 OK
content-type: application/json
access-control-allow-origin: *
access-control-expose-headers: Content-Type, Alert, Retry-After, Content-Length, Backoff
content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
content-length: 939
via: 1.1 google
date: Fri, 03 Feb 2023 20:36:11 GMT
age: 613
cache-control: max-age=3600,public
alt-svc: clear
X-Firefox-Spdy: h2
|
POST / HTTP/1.1
Host: r3.o.lencr.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
|
search
23.33.119.27
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
Server: nginx
Content-Length: 503
ETag: "DE0E45969A2AD95E52F7E2FBD0D021D9075DD7B14666C929346EFE111F648F7C"
Last-Modified: Thu, 02 Feb 2023 16:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=18041
Expires: Sat, 04 Feb 2023 01:47:05 GMT
Date: Fri, 03 Feb 2023 20:46:24 GMT
Connection: keep-alive
|
GET /chains/remote-settings.content-signature.mozilla.org-2023-02-28-18-04-20.chain HTTP/1.1
Host: content-signature-2.cdn.mozilla.net
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
|
search
34.160.144.191
HTTP/2 200 OK
content-type: binary/octet-stream
x-amz-id-2: R8ejW01j01jzqts5YeawgxHfCQQMohpcZF9R2NdojCdGH19LvQGNY5VXIg478KGZWGclM7H5EqeR5uprMMz4tA==
x-amz-request-id: 5C4QDPCPP7G3FJHQ
content-disposition: attachment
accept-ranges: bytes
server: AmazonS3
content-length: 5348
via: 1.1 google
date: Fri, 03 Feb 2023 19:52:32 GMT
age: 3232
last-modified: Mon, 09 Jan 2023 18:04:21 GMT
etag: "7b922915ebf1fa3639b333f994c74f24"
cache-control: public,max-age=3600
alt-svc: clear
X-Firefox-Spdy: h2
|
GET /v1/tiles HTTP/1.1
Host: contile.services.mozilla.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
|
search
34.117.237.239
HTTP/2 200 OK
content-type: application/json
server: nginx
date: Fri, 03 Feb 2023 20:46:24 GMT
content-length: 12
access-control-allow-credentials: true
access-control-expose-headers: content-type
vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
strict-transport-security: max-age=31536000
via: 1.1 google
alt-svc: clear
X-Firefox-Spdy: h2
|
GET /verifyFCU/actions/pmv/data/pdf/diffuser.js HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/
|
search
162.241.87.163
HTTP/1.1 200 OK
Content-Type: application/javascript
Date: Fri, 03 Feb 2023 20:46:24 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 24240
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
|
GET /v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US HTTP/1.1
Host: firefox.settings.services.mozilla.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
|
search
35.241.9.150
HTTP/2 200 OK
content-type: application/json
access-control-allow-origin: *
access-control-expose-headers: Content-Length, Retry-After, Last-Modified, Cache-Control, Pragma, ETag, Backoff, Content-Type, Alert, Expires
content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
content-length: 329
via: 1.1 google
date: Fri, 03 Feb 2023 19:49:06 GMT
age: 3439
last-modified: Fri, 25 Mar 2022 17:45:46 GMT
etag: "1648230346554"
cache-control: max-age=3600,public
alt-svc: clear
X-Firefox-Spdy: h2
|
GET /verifyFCU/actions/pmv/data/pdf/bat.js HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/
|
search
162.241.87.163
HTTP/1.1 200 OK
Content-Type: application/javascript
Date: Fri, 03 Feb 2023 20:46:24 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 38692
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
|
GET /verifyFCU/ HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Upgrade-Insecure-Requests: 1
|
search
162.241.87.163
HTTP/1.1 200 OK
Content-Type: text/html
Date: Fri, 03 Feb 2023 20:46:24 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:14 GMT
Accept-Ranges: bytes
Content-Length: 210237
Keep-Alive: timeout=5, max=99
Connection: Keep-Alive
|
GET /verifyFCU/actions/pmv/data/pdf/f.txt HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/
|
search
162.241.87.163
HTTP/1.1 200 OK
Content-Type: text/plain
Date: Fri, 03 Feb 2023 20:46:24 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 39671
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
|
GET /verifyFCU/actions/pmv/data/pdf/alaska-common-1.js HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/
|
search
162.241.87.163
HTTP/1.1 200 OK
Content-Type: application/javascript
Date: Fri, 03 Feb 2023 20:46:25 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 270
Keep-Alive: timeout=5, max=99
Connection: Keep-Alive
|
GET /verifyFCU/actions/pmv/data/pdf/analytics.js HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/
|
search
162.241.87.163
HTTP/1.1 200 OK
Content-Type: application/javascript
Date: Fri, 03 Feb 2023 20:46:24 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 50205
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
|
GET /verifyFCU/actions/pmv/data/pdf/alaska-common.js HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/
|
search
162.241.87.163
HTTP/1.1 200 OK
Content-Type: application/javascript
Date: Fri, 03 Feb 2023 20:46:25 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 7193
Keep-Alive: timeout=5, max=98
Connection: Keep-Alive
|
POST / HTTP/1.1
Host: r3.o.lencr.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
|
search
23.33.119.27
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
Server: nginx
Content-Length: 503
ETag: "6A9838D00256431807CA382FC205064B07C08D5054F2895C2AE3CC4E9094179A"
Last-Modified: Wed, 01 Feb 2023 08:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=6389
Expires: Fri, 03 Feb 2023 22:32:54 GMT
Date: Fri, 03 Feb 2023 20:46:25 GMT
Connection: keep-alive
|
GET /ajax/libs/popper.js/1.14.0/umd/popper.min.js HTTP/1.1
Host: cdnjs.cloudflare.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: http://www.camelistas.online
Connection: keep-alive
Referer: http://www.camelistas.online/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
|
search
104.17.25.14
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
date: Fri, 03 Feb 2023 20:46:25 GMT
content-length: 6458
access-control-allow-origin: *
cache-control: public, max-age=30672000
content-encoding: br
etag: "5eb03fa9-500f"
last-modified: Mon, 04 May 2020 16:15:37 GMT
cf-cdnjs-via: cfworker/kv
cross-origin-resource-policy: cross-origin
timing-allow-origin: *
x-content-type-options: nosniff
vary: Accept-Encoding
cf-cache-status: HIT
age: 3682386
expires: Wed, 24 Jan 2024 20:46:25 GMT
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ks7D3rqUzx4M2D1C1ZY%2FstLEmUBU%2FayTlKdYdMVsiI3fAPuAb4%2FZ0mZRvfC2flmEUJeAWm1pG8pZcdn%2FTF9dnh%2FHeF2dLRXxOLBAcqH7NnKuySEotX2%2Btzj6lzVEpZ2Ss4H%2FMPAc"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
strict-transport-security: max-age=15780000
server: cloudflare
cf-ray: 793e04131da21c0a-OSL
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2
|
GET /ajax/libs/jquery.mask/1.14.10/jquery.mask.js HTTP/1.1
Host: cdnjs.cloudflare.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.camelistas.online/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
|
search
104.17.25.14
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
date: Fri, 03 Feb 2023 20:46:25 GMT
content-length: 4517
access-control-allow-origin: *
cache-control: public, max-age=30672000
content-encoding: br
etag: "5eb03ec3-4e98"
last-modified: Mon, 04 May 2020 16:11:47 GMT
cf-cdnjs-via: cfworker/kv
cross-origin-resource-policy: cross-origin
timing-allow-origin: *
x-content-type-options: nosniff
vary: Accept-Encoding
cf-cache-status: HIT
age: 9262300
expires: Wed, 24 Jan 2024 20:46:25 GMT
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=e%2BntUJxL6fIRi1JorOjogYHpAU3vNqIgFVh6%2F2mFUMKDfvwffmSDBvHxeAKROgv3CCtMGatdasOOSgOWMrZFl4FyvxWFEsOU67b3RM8nofwpVfnyjV8d6ctCqpF2zXbcITx9AFXV"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
strict-transport-security: max-age=15780000
server: cloudflare
cf-ray: 793e04131b99b4e8-OSL
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2
|
GET /jquery-3.3.1.slim.min.js HTTP/1.1
Host: code.jquery.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: http://www.camelistas.online
Connection: keep-alive
Referer: http://www.camelistas.online/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
|
search
69.16.175.10
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
date: Fri, 03 Feb 2023 20:46:25 GMT
content-encoding: gzip
content-length: 24038
last-modified: Fri, 20 Aug 2021 17:47:53 GMT
accept-ranges: bytes
server: nginx
etag: W/"611feac9-1111d"
cache-control: max-age=315360000, public
access-control-allow-origin: *
vary: Accept-Encoding
x-hw: 1675457185.dop206.sk1.t,1675457185.cds068.sk1.hn,1675457185.cds230.sk1.c
X-Firefox-Spdy: h2
|
GET /jquery-3.2.1.min.js HTTP/1.1
Host: code.jquery.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.camelistas.online/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
|
search
69.16.175.10
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
date: Fri, 03 Feb 2023 20:46:25 GMT
content-encoding: gzip
content-length: 30125
last-modified: Fri, 20 Aug 2021 17:47:53 GMT
accept-ranges: bytes
server: nginx
etag: W/"611feac9-15283"
cache-control: max-age=315360000, public
access-control-allow-origin: *
vary: Accept-Encoding
x-hw: 1675457185.dop001.sk1.t,1675457185.cds260.sk1.hn,1675457185.cds222.sk1.c
X-Firefox-Spdy: h2
|
GET /verifyFCU/actions/pmv/data/pdf/gtm.js HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/
|
search
162.241.87.163
HTTP/1.1 200 OK
Content-Type: application/javascript
Date: Fri, 03 Feb 2023 20:46:24 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 255484
Keep-Alive: timeout=5, max=99
Connection: Keep-Alive
|
GET /ajax/jQuery/jquery-3.3.1.min.js HTTP/1.1
Host: ajax.aspnetcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.camelistas.online/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
|
search
152.199.19.160
HTTP/2 200 OK
content-type: application/javascript
content-encoding: gzip
accept-ranges: bytes
access-control-allow-origin: *
age: 28458680
cache-control: public,max-age=31536000
date: Fri, 03 Feb 2023 20:46:25 GMT
etag: "80288516b793d31:0"
last-modified: Mon, 22 Jan 2018 19:27:49 GMT
server: ECAcc (ska/F7A8)
timing-allow-origin: *
vary: Accept-Encoding
x-cache: HIT
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
content-length: 30394
X-Firefox-Spdy: h2
|
POST / HTTP/1.1
Host: ocsp.digicert.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
|
search
93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
Accept-Ranges: bytes
Age: 3873
Cache-Control: max-age=112037
Date: Fri, 03 Feb 2023 20:46:25 GMT
Etag: "63dc7625-116"
Expires: Sun, 05 Feb 2023 03:53:42 GMT
Last-Modified: Fri, 03 Feb 2023 02:49:09 GMT
Server: ECS (ska/F70B)
X-Cache: HIT
Content-Length: 278
|
GET /verifyFCU/actions/pmv/data/pdf/js.js HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/
Range: bytes=94102-
If-Range: Fri, 03 Jun 2022 22:09:16 GMT
|
search
162.241.87.163
HTTP/1.1 206 Partial Content
Content-Type: application/javascript
Date: Fri, 03 Feb 2023 20:46:25 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 76740
Content-Range: bytes 94102-170841/170842
Keep-Alive: timeout=5, max=99
Connection: Keep-Alive
|
GET /verifyFCU/actions/pmv/data/pdf/akusa-home.css HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/
|
search
162.241.87.163
HTTP/1.1 200 OK
Content-Type: text/css
Date: Fri, 03 Feb 2023 20:46:25 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 6674
Keep-Alive: timeout=5, max=96
Connection: Keep-Alive
|
GET /verifyFCU/actions/pmv/data/pdf/slick.css HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/
|
search
162.241.87.163
HTTP/1.1 200 OK
Content-Type: text/css
Date: Fri, 03 Feb 2023 20:46:25 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 9717
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
|
GET / HTTP/1.1
Host: push.services.mozilla.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Sec-WebSocket-Version: 13
Origin: wss://push.services.mozilla.com/
Sec-WebSocket-Protocol: push-notification
Sec-WebSocket-Extensions: permessage-deflate
Sec-WebSocket-Key: eQzLFyXpaoL0wbxginsahQ==
Connection: keep-alive, Upgrade
Sec-Fetch-Dest: websocket
Sec-Fetch-Mode: websocket
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
Upgrade: websocket
|
search
54.149.117.124
HTTP/1.1 101 Switching Protocols
Connection: Upgrade
Upgrade: websocket
Sec-WebSocket-Accept: STObqtyuAEWTfnsw7vB3m8YMd80=
|
GET /verifyFCU/actions/pmv/data/pdf/js.js HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/
|
search
162.241.87.163
HTTP/1.1 200 OK
Content-Type: application/javascript
Date: Fri, 03 Feb 2023 20:46:24 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 170842
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
|
POST / HTTP/1.1
Host: ocsp.digicert.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
|
search
93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
Accept-Ranges: bytes
Age: 3874
Cache-Control: max-age=112037
Date: Fri, 03 Feb 2023 20:46:26 GMT
Etag: "63dc7625-116"
Expires: Sun, 05 Feb 2023 03:53:43 GMT
Last-Modified: Fri, 03 Feb 2023 02:49:09 GMT
Server: ECS (ska/F70B)
X-Cache: HIT
Content-Length: 278
|
GET /verifyFCU/actions/pmv/data/pdf/alaska-common-2.js HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/
|
search
162.241.87.163
HTTP/1.1 200 OK
Content-Type: application/javascript
Date: Fri, 03 Feb 2023 20:46:25 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 231128
Keep-Alive: timeout=5, max=99
Connection: Keep-Alive
|
GET /verifyFCU/actions/pmv/data/pdf/genesys_config_prod.js HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/
|
search
162.241.87.163
HTTP/1.1 200 OK
Content-Type: application/javascript
Date: Fri, 03 Feb 2023 20:46:25 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 2014
Keep-Alive: timeout=5, max=98
Connection: Keep-Alive
|
GET /verifyFCU/actions/pmv/data/pdf/akusa-desktop.css HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/
|
search
162.241.87.163
HTTP/1.1 200 OK
Content-Type: text/css
Date: Fri, 03 Feb 2023 20:46:25 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 21507
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
|
GET /verifyFCU/actions/pmv/data/pdf/f-1.txt HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/
|
search
162.241.87.163
HTTP/1.1 200 OK
Content-Type: text/plain
Date: Fri, 03 Feb 2023 20:46:25 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 2249
Keep-Alive: timeout=5, max=97
Connection: Keep-Alive
|
GET /verifyFCU/actions/pmv/data/pdf/134612163.js HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/
|
search
162.241.87.163
HTTP/1.1 200 OK
Content-Type: application/javascript
Date: Fri, 03 Feb 2023 20:46:25 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 0
Keep-Alive: timeout=5, max=99
Connection: Keep-Alive
|
GET /verifyFCU/actions/pmv/data/pdf/_.js HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/
|
search
162.241.87.163
HTTP/1.1 200 OK
Content-Type: application/javascript
Date: Fri, 03 Feb 2023 20:46:25 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 246
Keep-Alive: timeout=5, max=94
Connection: Keep-Alive
|
GET /verifyFCU/cxbus/cookies/common/alaska/style.css HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/
|
search
162.241.87.163
HTTP/1.1 200 OK
Content-Type: text/css
Date: Fri, 03 Feb 2023 20:46:25 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 414
Keep-Alive: timeout=5, max=99
Connection: Keep-Alive
|
GET /verifyFCU/actions/pmv/data/pdf/t_prism_sitemessages.php HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/
|
search
162.241.87.163
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Date: Fri, 03 Feb 2023 20:46:25 GMT
Server: Apache
Content-Length: 0
Keep-Alive: timeout=5, max=97
Connection: Keep-Alive
|
GET /verifyFCU/actions/pmv/data/pdf/cxbus.min.js HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/
|
search
162.241.87.163
HTTP/1.1 200 OK
Content-Type: application/javascript
Date: Fri, 03 Feb 2023 20:46:25 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 20521
Keep-Alive: timeout=5, max=96
Connection: Keep-Alive
|
GET /verifyFCU/actions/pmv/data/pdf/jsSuite-1.9.6.js HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/
|
search
162.241.87.163
HTTP/1.1 200 OK
Content-Type: application/javascript
Date: Fri, 03 Feb 2023 20:46:25 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 61095
Keep-Alive: timeout=5, max=93
Connection: Keep-Alive
|
GET /verifyFCU/actions/pmv/data/pdf/jquery.accAccordion.js HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/
|
search
162.241.87.163
HTTP/1.1 200 OK
Content-Type: application/javascript
Date: Fri, 03 Feb 2023 20:46:25 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 7731
Keep-Alive: timeout=5, max=98
Connection: Keep-Alive
|
GET /verifyFCU/actions/pmv/data/pdf/jquery.leanModal.AKUSA.2.1.js HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/
|
search
162.241.87.163
HTTP/1.1 200 OK
Content-Type: application/javascript
Date: Fri, 03 Feb 2023 20:46:25 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 11069
Keep-Alive: timeout=5, max=96
Connection: Keep-Alive
|
GET /verifyFCU/actions/pmv/data/pdf/slick.js HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/
|
search
162.241.87.163
HTTP/1.1 200 OK
Content-Type: application/javascript
Date: Fri, 03 Feb 2023 20:46:25 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 91059
Keep-Alive: timeout=5, max=95
Connection: Keep-Alive
|
GET /verifyFCU/actions/pmv/data/pdf/jquery-3.5.1.min.js HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/
|
search
162.241.87.163
HTTP/1.1 200 OK
Content-Type: application/javascript
Date: Fri, 03 Feb 2023 20:46:25 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 89476
Keep-Alive: timeout=5, max=98
Connection: Keep-Alive
|
GET /verifyFCU/actions/pmv/data/pdf/up_loader.1.1.0.js HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/
|
search
162.241.87.163
HTTP/1.1 200 OK
Content-Type: application/javascript
Date: Fri, 03 Feb 2023 20:46:25 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 4593
Keep-Alive: timeout=5, max=92
Connection: Keep-Alive
|
GET /verifyFCU/actions/pmv/data/pdf/css.css HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/
|
search
162.241.87.163
HTTP/1.1 200 OK
Content-Type: text/css
Date: Fri, 03 Feb 2023 20:46:26 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 4581
Keep-Alive: timeout=5, max=95
Connection: Keep-Alive
|
GET /verifyFCU/actions/pmv/data/pdf/genesys_akusa.css HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/
|
search
162.241.87.163
HTTP/1.1 200 OK
Content-Type: text/css
Date: Fri, 03 Feb 2023 20:46:26 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 7398
Keep-Alive: timeout=5, max=94
Connection: Keep-Alive
|
GET /verifyFCU/js/actions.js HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/
|
search
162.241.87.163
HTTP/1.1 404 Not Found
Content-Type: text/html; charset=iso-8859-1
Date: Fri, 03 Feb 2023 20:46:26 GMT
Server: Apache
Content-Length: 315
Keep-Alive: timeout=5, max=97
Connection: Keep-Alive
|
GET /verifyFCU/actions/pmv/data/pdf/akusafonts.css HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/
|
search
162.241.87.163
HTTP/1.1 200 OK
Content-Type: text/css
Date: Fri, 03 Feb 2023 20:46:26 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 4436
Keep-Alive: timeout=5, max=91
Connection: Keep-Alive
|
GET /verifyFCU/actions/pmv/data/pdf/otBannerSdk.js HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/
|
search
162.241.87.163
HTTP/1.1 200 OK
Content-Type: application/javascript
Date: Fri, 03 Feb 2023 20:46:25 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 349017
Keep-Alive: timeout=5, max=99
Connection: Keep-Alive
|
GET /verifyFCU/actions/pmv/data/pdf/akusa-base.css HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/
|
search
162.241.87.163
HTTP/1.1 200 OK
Content-Type: text/css
Date: Fri, 03 Feb 2023 20:46:26 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 32990
Keep-Alive: timeout=5, max=94
Connection: Keep-Alive
|
GET /gtag/js?id=G-R11FYFZ8HF&l=dataLayer&cx=c HTTP/1.1
Host: www.googletagmanager.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/
|
search
142.250.74.168
HTTP/1.1 302 Found
Content-Type: text/html; charset=UTF-8
Location: https://www.googletagmanager.com/gtag/js?id=G-R11FYFZ8HF&l=dataLayer&cx=c
Cross-Origin-Resource-Policy: cross-origin
Date: Fri, 03 Feb 2023 20:46:26 GMT
Server: Google Tag Manager
Content-Length: 278
X-XSS-Protection: 0
|
GET /verifyFCU/actions/pmv/data/pdf/Floating-Banner-Q3.png HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/
|
search
162.241.87.163
HTTP/1.1 200 OK
Content-Type: image/png
Date: Fri, 03 Feb 2023 20:46:26 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 31636
Keep-Alive: timeout=5, max=96
Connection: Keep-Alive
|
GET /verifyFCU/actions/pmv/data/pdf/AUIB_Q3_promo2.jpg HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/
|
search
162.241.87.163
HTTP/1.1 200 OK
Content-Type: image/jpeg
Date: Fri, 03 Feb 2023 20:46:26 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 29268
Keep-Alive: timeout=5, max=90
Connection: Keep-Alive
|
GET /verifyFCU/actions/pmv/data/pdf/21205_Floating-Banner.png HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/
|
search
162.241.87.163
HTTP/1.1 200 OK
Content-Type: image/png
Date: Fri, 03 Feb 2023 20:46:26 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 22453
Keep-Alive: timeout=5, max=93
Connection: Keep-Alive
|
GET /verifyFCU/actions/pmv/data/pdf/Global_Credit_Union.png HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/
|
search
162.241.87.163
HTTP/1.1 200 OK
Content-Type: image/png
Date: Fri, 03 Feb 2023 20:46:26 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 8073
Keep-Alive: timeout=5, max=93
Connection: Keep-Alive
|
GET /verifyFCU/actions/pmv/data/pdf/otSDKStub.js/consent/d9012451-973f-4944-835c-e7020071d90c/d9012451-973f-4944-835c-e7020071d90c.json HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/
|
search
162.241.87.163
HTTP/1.1 404 Not Found
Content-Type: text/html; charset=iso-8859-1
Date: Fri, 03 Feb 2023 20:46:26 GMT
Server: Apache
Content-Length: 315
Keep-Alive: timeout=5, max=96
Connection: Keep-Alive
|
POST /gts1c3 HTTP/1.1
Host: ocsp.pki.goog
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
|
search
142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
Date: Fri, 03 Feb 2023 20:46:26 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
|
POST /gts1c3 HTTP/1.1
Host: ocsp.pki.goog
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
|
search
142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
Date: Fri, 03 Feb 2023 20:46:26 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
|
POST /j/collect?v=1&_v=j96&a=1050663372&t=pageview&_s=1&dl=http%3A%2F%2Fwww.camelistas.online%2FverifyFCU%2F&ul=en-us&de=UTF-8&dt=Alaska%20USA%20Federal%20Credit%20Union%20%7C%20Log%20In&sd=24-bit&sr=1280x1024&vp=1280x939&je=0&_u=aEBAAEABEAAAAC~&jid=2068479400&gjid=443873223&cid=17483254.1675457219&tid=UA-105087488-1&_gid=2146835976.1675457219&_r=1>m=2wg290W942G3C&z=2117677534 HTTP/1.1
Host: www.google-analytics.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: text/plain
Content-Length: 0
Origin: http://www.camelistas.online
Connection: keep-alive
Referer: http://www.camelistas.online/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
|
search
142.250.74.46
HTTP/2 200 OK
content-type: text/plain
access-control-allow-origin: http://www.camelistas.online
date: Fri, 03 Feb 2023 20:46:26 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
last-modified: Sun, 17 May 1998 03:00:00 GMT
access-control-allow-credentials: true
x-content-type-options: nosniff
cross-origin-resource-policy: cross-origin
server: Golfe2
content-length: 1
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2
|
GET /gtag/js?id=G-R11FYFZ8HF&l=dataLayer&cx=c HTTP/1.1
Host: www.googletagmanager.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: http://www.camelistas.online/
Connection: keep-alive
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers
|
search
142.250.74.168
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: Cache-Control
content-encoding: br
vary: Accept-Encoding
date: Fri, 03 Feb 2023 20:46:26 GMT
expires: Fri, 03 Feb 2023 20:46:26 GMT
cache-control: private, max-age=900
strict-transport-security: max-age=31536000; includeSubDomains
cross-origin-resource-policy: cross-origin
server: Google Tag Manager
content-length: 81209
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2
|
GET /gtm.js?id=GTM-W942G3C HTTP/1.1
Host: www.googletagmanager.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.camelistas.online/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
|
search
142.250.74.168
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: Cache-Control
content-encoding: br
vary: Accept-Encoding
date: Fri, 03 Feb 2023 20:46:26 GMT
expires: Fri, 03 Feb 2023 20:46:26 GMT
cache-control: private, max-age=900
last-modified: Fri, 03 Feb 2023 19:56:40 GMT
strict-transport-security: max-age=31536000; includeSubDomains
cross-origin-resource-policy: cross-origin
server: Google Tag Manager
content-length: 97208
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2
|
GET /verifyFCU/actions/pmv/data/pdf/AkusaIcon.ttf HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/actions/pmv/data/pdf/akusafonts.css
Cookie: _gcl_au=1.1.1453902176.1675457219; _ga=GA1.1.17483254.1675457219; _gid=GA1.2.2146835976.1675457219; _gat_UA-105087488-1=1; _ga_R11FYFZ8HF=GS1.1.1675457219.1.1.1675457219.0
|
search
162.241.87.163
HTTP/1.1 200 OK
Content-Type: font/ttf
Date: Fri, 03 Feb 2023 20:46:26 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 17752
Keep-Alive: timeout=5, max=89
Connection: Keep-Alive
|
GET /verifyFCU/actions/pmv/data/pdf/akusa-print.css HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/
|
search
162.241.87.163
HTTP/1.1 200 OK
Content-Type: text/css
Date: Fri, 03 Feb 2023 20:46:26 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 440
Keep-Alive: timeout=5, max=92
Connection: Keep-Alive
|
GET /verifyFCU/actions/pmv/data/pdf/navSprites.png HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/actions/pmv/data/pdf/akusa-desktop.css
Cookie: _gcl_au=1.1.1453902176.1675457219; _ga=GA1.1.17483254.1675457219; _gid=GA1.2.2146835976.1675457219; _gat_UA-105087488-1=1; _ga_R11FYFZ8HF=GS1.1.1675457219.1.1.1675457219.0
|
search
162.241.87.163
HTTP/1.1 200 OK
Content-Type: image/png
Date: Fri, 03 Feb 2023 20:46:26 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 14383
Keep-Alive: timeout=5, max=92
Connection: Keep-Alive
|
GET /verifyFCU/actions/pmv/data/pdf/akusa-phone.css HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/
|
search
162.241.87.163
HTTP/1.1 200 OK
Content-Type: text/css
Date: Fri, 03 Feb 2023 20:46:26 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 16989
Keep-Alive: timeout=5, max=95
Connection: Keep-Alive
|
GET /verifyFCU/actions/pmv/data/pdf/header_bg.png HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/actions/pmv/data/pdf/akusa-desktop.css
Cookie: _gcl_au=1.1.1453902176.1675457219; _ga=GA1.1.17483254.1675457219; _gid=GA1.2.2146835976.1675457219; _gat_UA-105087488-1=1; _ga_R11FYFZ8HF=GS1.1.1675457219.1.1.1675457219.0
|
search
162.241.87.163
HTTP/1.1 200 OK
Content-Type: image/png
Date: Fri, 03 Feb 2023 20:46:26 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 8058
Keep-Alive: timeout=5, max=97
Connection: Keep-Alive
|
POST /gts1c3 HTTP/1.1
Host: ocsp.pki.goog
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
|
search
142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
Date: Fri, 03 Feb 2023 20:46:26 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
|
GET /current/chat/genesys_config_prod.js?20220209164 HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/
Cookie: _gcl_au=1.1.1453902176.1675457219; _ga=GA1.1.17483254.1675457219; _gid=GA1.2.2146835976.1675457219; _gat_UA-105087488-1=1; _ga_R11FYFZ8HF=GS1.1.1675457219.1.1.1675457219.0
|
search
162.241.87.163
HTTP/1.1 404 Not Found
Content-Type: text/html; charset=iso-8859-1
Date: Fri, 03 Feb 2023 20:46:26 GMT
Server: Apache
Content-Length: 315
Keep-Alive: timeout=5, max=88
Connection: Keep-Alive
|
GET /verifyFCU/js/actions.js HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/
Cookie: _gcl_au=1.1.1453902176.1675457219; _ga=GA1.1.17483254.1675457219; _gid=GA1.2.2146835976.1675457219; _gat_UA-105087488-1=1; _ga_R11FYFZ8HF=GS1.1.1675457219.1.1.1675457219.0; agft=f7bed842a7b4430841da755e1bff56b2.95342323; agfs=f7bed842a7b4430841da755e1bff56b2.95342323&1675457220&1675457220&direct&(none)&&&&&
|
search
162.241.87.163
HTTP/1.1 404 Not Found
Content-Type: text/html; charset=iso-8859-1
Date: Fri, 03 Feb 2023 20:46:26 GMT
Server: Apache
Content-Length: 315
Keep-Alive: timeout=5, max=91
Connection: Keep-Alive
|
GET /gtag/js?id=DC-9253762&l=dataLayer&cx=c HTTP/1.1
Host: www.googletagmanager.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/
|
search
142.250.74.168
HTTP/1.1 302 Found
Content-Type: text/html; charset=UTF-8
Location: https://www.googletagmanager.com/gtag/js?id=DC-9253762&l=dataLayer&cx=c
Cross-Origin-Resource-Policy: cross-origin
Date: Fri, 03 Feb 2023 20:46:27 GMT
Server: Google Tag Manager
Content-Length: 276
X-XSS-Protection: 0
|
GET /verifyFCU/actions/pmv/data/pdf/ncua.png HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/
|
search
162.241.87.163
HTTP/1.1 200 OK
Content-Type: image/png
Date: Fri, 03 Feb 2023 20:46:26 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 4280
Keep-Alive: timeout=5, max=91
Connection: Keep-Alive
|
GET /verifyFCU/actions/pmv/data/pdf/EHL.png HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/
|
search
162.241.87.163
HTTP/1.1 200 OK
Content-Type: image/png
Date: Fri, 03 Feb 2023 20:46:26 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 3317
Keep-Alive: timeout=5, max=94
Connection: Keep-Alive
|
GET /bootstrap/4.1.0/js/bootstrap.min.js HTTP/1.1
Host: stackpath.bootstrapcdn.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: http://www.camelistas.online
Connection: keep-alive
Referer: http://www.camelistas.online/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
|
search
104.18.10.207
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
date: Fri, 03 Feb 2023 20:46:26 GMT
vary: Accept-Encoding
cdn-pullzone: 252412
cdn-uid: b1941f61-b576-4f40-80de-5677acb38f74
cdn-requestcountrycode: DE
access-control-allow-origin: *
cache-control: public, max-age=31919000
etag: W/"ce6e785579ae4cb555c9de311d1b9271"
last-modified: Mon, 25 Jan 2021 22:04:05 GMT
cdn-cachedat: 02/01/2023 13:54:41
cdn-proxyver: 1.03
cdn-requestpullcode: 200
cdn-requestpullsuccess: True
cdn-edgestorageid: 723
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
x-content-type-options: nosniff
cdn-status: 200
cdn-requestid: aaa46b61350962cf29955439b92db8da
cdn-cache: HIT
cf-cache-status: MISS
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 793e04144ec4b4f1-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2
|
GET /up_loader.1.1.0.js HTTP/1.1
Host: js.adsrvr.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.camelistas.online/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
|
search
143.204.45.46
HTTP/1.1 200 OK
Content-Type: application/x-javascript
Transfer-Encoding: chunked
Connection: keep-alive
Last-Modified: Thu, 24 Sep 2020 15:15:34 GMT
Server: AmazonS3
Content-Encoding: gzip
Date: Fri, 03 Feb 2023 08:26:12 GMT
ETag: W/"98d98b3499058b76d58073cf8ede2f10"
Vary: Accept-Encoding
X-Cache: Hit from cloudfront
Via: 1.1 6480520a5e02f3163410e3134bd77baa.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-C1
X-Amz-Cf-Id: 5m6xaNSsasOHuhqZEpBuc0pF5QADusLWpPg2To-CLBokjEBIPrT2_A==
Age: 44416
|
GET /verifyFCU/actions/pmv/data/pdf/index_1.html HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/
Cookie: _gcl_au=1.1.1453902176.1675457219; _ga=GA1.1.17483254.1675457219; _gid=GA1.2.2146835976.1675457219; _gat_UA-105087488-1=1; _ga_R11FYFZ8HF=GS1.1.1675457219.1.1.1675457219.0; agft=f7bed842a7b4430841da755e1bff56b2.95342323; agfs=f7bed842a7b4430841da755e1bff56b2.95342323&1675457220&1675457220&direct&(none)&&&&&
Upgrade-Insecure-Requests: 1
|
search
162.241.87.163
HTTP/1.1 200 OK
Content-Type: text/html
Date: Fri, 03 Feb 2023 20:46:26 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 97
Keep-Alive: timeout=5, max=87
Connection: Keep-Alive
|
GET /verifyFCU/actions/pmv/data/pdf/akusafcu_logo.png HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/
|
search
162.241.87.163
HTTP/1.1 200 OK
Content-Type: image/png
Date: Fri, 03 Feb 2023 20:46:26 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 16228
Keep-Alive: timeout=5, max=90
Connection: Keep-Alive
|
GET /verifyFCU/actions/pmv/data/pdf/warning.png HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/
|
search
162.241.87.163
HTTP/1.1 200 OK
Content-Type: image/png
Date: Fri, 03 Feb 2023 20:46:26 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 1249
Keep-Alive: timeout=5, max=90
Connection: Keep-Alive
|
GET /verifyFCU/actions/pmv/data/pdf/0 HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/
|
search
162.241.87.163
HTTP/1.1 200 OK
Date: Fri, 03 Feb 2023 20:46:26 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 0
Keep-Alive: timeout=5, max=93
Connection: Keep-Alive
|
GET /verifyFCU/actions/pmv/data/pdf/jumplink-white.svg HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/
|
search
162.241.87.163
HTTP/1.1 200 OK
Content-Type: image/svg+xml
Date: Fri, 03 Feb 2023 20:46:26 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 2407
Keep-Alive: timeout=5, max=95
Connection: Keep-Alive
|
POST / HTTP/1.1
Host: e1.o.lencr.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
|
search
95.101.11.115
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
Server: nginx
Content-Length: 345
ETag: "3C372DE6A69E417FC315A36A5F8627D32C34AD72EE774009B26D5ACFF2B031C1"
Last-Modified: Fri, 03 Feb 2023 04:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=19550
Expires: Sat, 04 Feb 2023 02:12:17 GMT
Date: Fri, 03 Feb 2023 20:46:27 GMT
Connection: keep-alive
|
POST / HTTP/1.1
Host: r3.o.lencr.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
|
search
23.33.119.27
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
Server: nginx
Content-Length: 503
ETag: "98A14BD950CEC10AEB3D76FA956FE13514F52C742ADBDED7A0FCEF218C7195BA"
Last-Modified: Wed, 01 Feb 2023 17:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=4026
Expires: Fri, 03 Feb 2023 21:53:33 GMT
Date: Fri, 03 Feb 2023 20:46:27 GMT
Connection: keep-alive
|
POST / HTTP/1.1
Host: r3.o.lencr.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
|
search
23.33.119.27
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
Server: nginx
Content-Length: 503
ETag: "98A14BD950CEC10AEB3D76FA956FE13514F52C742ADBDED7A0FCEF218C7195BA"
Last-Modified: Wed, 01 Feb 2023 17:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=4026
Expires: Fri, 03 Feb 2023 21:53:33 GMT
Date: Fri, 03 Feb 2023 20:46:27 GMT
Connection: keep-alive
|
POST / HTTP/1.1
Host: r3.o.lencr.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
|
search
23.33.119.27
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
Server: nginx
Content-Length: 503
ETag: "98A14BD950CEC10AEB3D76FA956FE13514F52C742ADBDED7A0FCEF218C7195BA"
Last-Modified: Wed, 01 Feb 2023 17:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=4026
Expires: Fri, 03 Feb 2023 21:53:33 GMT
Date: Fri, 03 Feb 2023 20:46:27 GMT
Connection: keep-alive
|
POST / HTTP/1.1
Host: r3.o.lencr.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
|
search
23.33.119.27
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
Server: nginx
Content-Length: 503
ETag: "98A14BD950CEC10AEB3D76FA956FE13514F52C742ADBDED7A0FCEF218C7195BA"
Last-Modified: Wed, 01 Feb 2023 17:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=4026
Expires: Fri, 03 Feb 2023 21:53:33 GMT
Date: Fri, 03 Feb 2023 20:46:27 GMT
Connection: keep-alive
|
GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F64144d1c-f524-496f-8b52-ba63714dbfc5.jpeg HTTP/1.1
Host: img-getpocket.cdn.mozilla.net
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
|
search
34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
server: nginx
content-length: 11565
x-amzn-requestid: 87a84ffd-1176-4656-aac4-e98f38ec2cd9
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: fboIrFGboAMFyyQ=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63d48704-162ed8114aa1809204500548;Sampled=0
x-amzn-remapped-date: Sat, 28 Jan 2023 02:23:00 GMT
x-amz-cf-pop: SEA19-C2
x-cache: Hit from cloudfront
x-amz-cf-id: w0Zm5V0TQxsQ7917U3fdhS_n7qKE143PuhI2JmNCDM_Pf0yPLyW6yA==
via: 1.1 d83ae0e1ba84e92e58bc1efc23a0c652.cloudfront.net (CloudFront), 1.1 32c16f33c8f5601364fa8229b0d74dc2.cloudfront.net (CloudFront), 1.1 google
date: Thu, 02 Feb 2023 21:48:01 GMT
age: 82706
etag: "a52c2883bad98fa20333aa639a5dd3a5bf544c8e"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2
|
GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fe4c16006-34b0-45cb-bb9f-46fe6dd44e3c.jpeg HTTP/1.1
Host: img-getpocket.cdn.mozilla.net
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
|
search
34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
server: nginx
content-length: 13065
x-amzn-requestid: 20c6f462-0f1f-44d1-9b6b-6afbc4e79e8b
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: fpYpcELtIAMFvFg=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63da07d5-44cd803c0feba28919b0a9ec;Sampled=0
x-amzn-remapped-date: Wed, 01 Feb 2023 06:33:57 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C2
x-cache: Hit from cloudfront
x-amz-cf-id: T3PhGRcHX1X2hn8K_4587fXBrEyuY5Em-b9Jg41uH4uyQXeFoRBIYg==
via: 1.1 49b94a8674d6e86a841d6523f7dbaf14.cloudfront.net (CloudFront), 1.1 b2f9564ebf9c745cc2ceae96d434977e.cloudfront.net (CloudFront), 1.1 google
date: Thu, 02 Feb 2023 21:46:56 GMT
age: 82771
etag: "4c4cfdc2463e8704a7bf8e1477c43b6adf7c7590"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2
|
GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F49d52576-44b1-4baf-92c0-88f267415a19.jpeg HTTP/1.1
Host: img-getpocket.cdn.mozilla.net
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
|
search
34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
server: nginx
content-length: 5641
x-amzn-requestid: b53b54b1-3b00-47cf-a25c-e93910c2ebfb
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: fuvzpHsXoAMFsuw=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63dc2ce3-0c4fc8154763febb44460ac2;Sampled=0
x-amzn-remapped-date: Thu, 02 Feb 2023 21:36:36 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C2
x-cache: Hit from cloudfront
x-amz-cf-id: x4-BZdG4JGRKCSdKynnuweZfo9l0XZtDB-MiANy7C2Yz1URYMHP4sQ==
via: 1.1 cd48ffda04934d18865e47e99ea080bc.cloudfront.net (CloudFront), 1.1 64f86ae1c24221f3a2e4d653d6dbc416.cloudfront.net (CloudFront), 1.1 google
date: Thu, 02 Feb 2023 21:57:49 GMT
age: 82118
etag: "4978a4a20836b6f5d863d331bcedad782b7b4ac6"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2
|
GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F6b4ea648-021a-44ef-a083-3ea03f73dca3.jpeg HTTP/1.1
Host: img-getpocket.cdn.mozilla.net
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
|
search
34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
server: nginx
content-length: 10796
x-amzn-requestid: 5c9b1a83-c99a-44b9-9a90-5edd7ef1e225
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: fi0XKG93oAMFtsA=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63d76760-01bf754d6c725c3275c02a1b;Sampled=0
x-amzn-remapped-date: Mon, 30 Jan 2023 06:44:48 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C2
x-cache: Hit from cloudfront
x-amz-cf-id: XTZJAn0LMAfFtaQ2bN8z58cCsUT5GzxDMnHVB_iw9E_NskHQ-BgbRQ==
via: 1.1 d83ae0e1ba84e92e58bc1efc23a0c652.cloudfront.net (CloudFront), 1.1 e4d3d5aafc7d7d582423c073065ab562.cloudfront.net (CloudFront), 1.1 google
date: Thu, 02 Feb 2023 22:19:26 GMT
age: 84437
etag: "18e9f8f160d3515f1cb31fc7538ac762a6cab344"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2
|
GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Ffda40dcf-1e5b-4e49-bd65-084935f52db9.jpeg HTTP/1.1
Host: img-getpocket.cdn.mozilla.net
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
|
search
34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
server: nginx
content-length: 6791
x-amzn-requestid: 665115ea-728e-4a55-aaf8-b09db3fa67a2
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: ffl96FIzIAMFYGg=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63d61d25-0abbd7262ca10b7a7d2bf9eb;Sampled=0
x-amzn-remapped-date: Sun, 29 Jan 2023 07:15:49 GMT
x-amz-cf-pop: SEA19-C2
x-cache: Hit from cloudfront
x-amz-cf-id: nPgaBSGyLJQnN0ofVRFniW2LqzgKVWchSKYSjYCmuPtpL9Ner81ARQ==
via: 1.1 446313511980eb02f28ff5a9a4147c0a.cloudfront.net (CloudFront), 1.1 325ed3ba58a560748d886354beef39c0.cloudfront.net (CloudFront), 1.1 google
date: Thu, 02 Feb 2023 22:14:03 GMT
age: 81144
etag: "4b0b8cb5ced3e3e67b0320a3bbaecd2176e21b81"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2
|
GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fedd456a0-d42f-4b40-ad63-ea1dcfaf69eb.jpeg HTTP/1.1
Host: img-getpocket.cdn.mozilla.net
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
|
search
34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
server: nginx
content-length: 10166
x-amzn-requestid: 54fe0d12-360f-4d97-bcf3-b24747d956aa
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: fY_4zHEcoAMF1iA=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63d379d1-4ba89e44005f616a0ed3ed24;Sampled=0
x-amzn-remapped-date: Fri, 27 Jan 2023 07:14:25 GMT
x-amz-cf-pop: SEA19-C2
x-cache: Hit from cloudfront
x-amz-cf-id: hSyEfSDToqgfnFIW68Krz-ANYUNQoUPWhyb-8xDUarI6mnVLXriHDQ==
via: 1.1 2afae0d44e2540f472c0635ab62c232a.cloudfront.net (CloudFront), 1.1 476c2ba6d9f6cd69dbcedbd65688cbc0.cloudfront.net (CloudFront), 1.1 google
date: Thu, 02 Feb 2023 21:59:54 GMT
age: 81993
etag: "f52ccbe6cbced1994acb13a00b05436553b6813e"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2
|
GET /verifyFCU/cxbus/cookies/common/alaska/loading.gif HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/
|
search
162.241.87.163
HTTP/1.1 200 OK
Content-Type: image/gif
Date: Fri, 03 Feb 2023 20:46:26 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 38636
Keep-Alive: timeout=5, max=86
Connection: Keep-Alive
|
GET /?a=25948200&u=http%3A%2F%2Fwww.camelistas.online%2FverifyFCU%2F%23wa%3Dwsignin1.0%26rpsnv%3D13%26ct%3D1539585327%26rver%3D7.0.6737.0%26wp%3DMBI_SSL%26wreply%3Dhttps%253a%252f%252foutlook.live.com%252fowa%252f%253fnlp%253d1%2526RpsCsrfState%253d715d44a2-2f11-4282-f625-a066679e96e2%26id%3D292841%26CBCXT%3Dout%26lw%3D1%26fl%3Ddob%252cflname%252cwld%26cobrandid%3D90015%26domain%3D HTTP/1.1
Host: prism.app-us1.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.camelistas.online/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
|
search
104.17.145.91
HTTP/2 200 OK
content-type: application/javascript
date: Fri, 03 Feb 2023 20:46:27 GMT
content-length: 0
cache-control: no-cache, private
set-cookie: prism_25948200=37d1ca9c-00f6-49f8-8ade-eab82af1e629; expires=Sun, 05-Mar-2023 20:46:27 GMT; Max-Age=2592000; path=/; secure; httponly; samesite=none
x-envoy-upstream-service-time: 36
x-powered-by: PHP/7.4.33
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 793e041bc825b51d-OSL
X-Firefox-Spdy: h2
|
GET /collect?v=1&_v=j96&a=1050663372&t=pageview&_s=1&dl=http%3A%2F%2Fwww.camelistas.online%2FverifyFCU%2F&ul=en-us&de=UTF-8&dt=Alaska%20USA%20Federal%20Credit%20Union%20%7C%20Log%20In&sd=24-bit&sr=1280x1024&vp=1268x939&je=0&_u=aEDAAEABEAAAAC~&jid=&gjid=&cid=17483254.1675457219&tid=UA-105087488-1&_gid=2146835976.1675457219>m=45He3210n81W942G3C&z=1269136846 HTTP/1.1
Host: www.google-analytics.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/
|
search
142.250.74.46
HTTP/1.1 200 OK
Content-Type: image/gif
Access-Control-Allow-Origin: *
Pragma: no-cache
X-Content-Type-Options: nosniff
Cross-Origin-Resource-Policy: cross-origin
Server: Golfe2
Content-Length: 35
Date: Fri, 03 Feb 2023 10:20:38 GMT
Expires: Mon, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-cache, no-store, must-revalidate
Age: 37549
Last-Modified: Sun, 17 May 1998 03:00:00 GMT
|
GET /analytics.js HTTP/1.1
Host: www.google-analytics.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/
|
search
142.250.74.46
HTTP/1.1 200 OK
Content-Type: text/javascript
Strict-Transport-Security: max-age=10886400; includeSubDomains; preload
X-Content-Type-Options: nosniff
Vary: Accept-Encoding
Content-Encoding: gzip
Cross-Origin-Resource-Policy: cross-origin
Server: Golfe2
Content-Length: 20085
Date: Fri, 03 Feb 2023 20:03:19 GMT
Expires: Fri, 03 Feb 2023 22:03:19 GMT
Cache-Control: public, max-age=7200
Age: 2588
Last-Modified: Tue, 10 Jan 2023 21:29:14 GMT
|
POST /gts1c3 HTTP/1.1
Host: ocsp.pki.goog
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
|
search
142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
Date: Fri, 03 Feb 2023 20:46:27 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
|
POST /gts1c3 HTTP/1.1
Host: ocsp.pki.goog
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
|
search
142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
Date: Fri, 03 Feb 2023 20:46:27 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
|
GET /bat.js HTTP/1.1
Host: bat.bing.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.camelistas.online/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
|
search
204.79.197.200
HTTP/2 200 OK
content-type: application/javascript
cache-control: private,max-age=1800
content-length: 11552
content-encoding: gzip
last-modified: Mon, 23 Jan 2023 19:59:24 GMT
accept-ranges: bytes
etag: "076bc30652fd91:0"
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 2EB8423B9DE84A79817469223A723272 Ref B: OSL30EDGE0120 Ref C: 2023-02-03T20:46:27Z
date: Fri, 03 Feb 2023 20:46:26 GMT
X-Firefox-Spdy: h2
|
POST / HTTP/1.1
Host: ocsp.digicert.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
|
search
93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
Accept-Ranges: bytes
Age: 5956
Cache-Control: max-age=132483
Date: Fri, 03 Feb 2023 20:46:27 GMT
Etag: "63dcbde2-1d7"
Expires: Sun, 05 Feb 2023 09:34:30 GMT
Last-Modified: Fri, 03 Feb 2023 07:55:14 GMT
Server: ECS (ska/F70B)
X-Cache: HIT
Content-Length: 471
|
POST /gts1c3 HTTP/1.1
Host: ocsp.pki.goog
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
|
search
142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
Date: Fri, 03 Feb 2023 20:46:27 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
|
POST /gts1c3 HTTP/1.1
Host: ocsp.pki.goog
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
|
search
142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
Date: Fri, 03 Feb 2023 20:46:27 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
|
GET /pagead/conversion_async.js HTTP/1.1
Host: www.google.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.camelistas.online/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
|
search
216.58.207.228
HTTP/2 200 OK
content-type: text/javascript; charset=UTF-8
p3p: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
vary: Accept-Encoding
date: Fri, 03 Feb 2023 20:46:27 GMT
expires: Fri, 03 Feb 2023 20:46:27 GMT
cache-control: private, max-age=3600
etag: 4141146218652758424
x-content-type-options: nosniff
content-disposition: attachment; filename="f.txt"
content-encoding: br
server: cafe
content-length: 15158
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2
|
GET /?a=25948200&u=http%3A%2F%2Fwww.camelistas.online%2FverifyFCU%2F%23wa%3Dwsignin1.0%26rpsnv%3D13%26ct%3D1539585327%26rver%3D7.0.6737.0%26wp%3DMBI_SSL%26wreply%3Dhttps%253a%252f%252foutlook.live.com%252fowa%252f%253fnlp%253d1%2526RpsCsrfState%253d715d44a2-2f11-4282-f625-a066679e96e2%26id%3D292841%26CBCXT%3Dout%26lw%3D1%26fl%3Ddob%252cflname%252cwld%26cobrandid%3D90015%26domain%3D HTTP/1.1
Host: prism.app-us1.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.camelistas.online/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers
|
search
104.17.145.91
HTTP/2 200 OK
content-type: application/javascript
date: Fri, 03 Feb 2023 20:46:27 GMT
content-length: 0
cache-control: no-cache, private
set-cookie: prism_25948200=afabb06c-cb37-4c6e-8fe8-f79349c264e0; expires=Sun, 05-Mar-2023 20:46:27 GMT; Max-Age=2592000; path=/; secure; httponly; samesite=none
x-envoy-upstream-service-time: 73
x-powered-by: PHP/7.4.33
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 793e041cc95fb51d-OSL
X-Firefox-Spdy: h2
|
GET /pagead/1p-user-list/831978068/?random=1644743993002&cv=9&fst=1644742800000&num=1&bg=ffffff&guid=ON&u_h=768&u_w=1366&u_ah=728&u_aw=1366&u_cd=24&u_his=1&u_tz=60&u_java=false&u_nplug=0&u_nmime=0>m=2wg290&sendb=1&frm=0&url=https%3A%2F%2Fwww.alaskausa.org%2F&tiba=Alaska%20USA%20Federal%20Credit%20Union%20%7C%20Log%20In&async=1&fmt=3&is_vtc=1&random=2430519944&resp=GooglemKTybQhCsO&rmt_tld=0&ipr=y HTTP/1.1
Host: www.google.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.camelistas.online/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
|
search
216.58.207.228
HTTP/2 200 OK
content-type: image/gif
p3p: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
date: Fri, 03 Feb 2023 20:46:27 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
content-security-policy: script-src 'none'; object-src 'none'
x-content-type-options: nosniff
server: cafe
content-length: 42
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2
|
GET /pagead/1p-user-list/831978068/?random=1644743993002&cv=9&fst=1644742800000&num=1&bg=ffffff&guid=ON&u_h=768&u_w=1366&u_ah=728&u_aw=1366&u_cd=24&u_his=1&u_tz=60&u_java=false&u_nplug=0&u_nmime=0>m=2wg290&sendb=1&frm=0&url=https%3A%2F%2Fwww.alaskausa.org%2F&tiba=Alaska%20USA%20Federal%20Credit%20Union%20%7C%20Log%20In&async=1&fmt=3&is_vtc=1&random=2430519944&resp=GooglemKTybQhCsO&rmt_tld=1&ipr=y HTTP/1.1
Host: www.google.com.ng
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.camelistas.online/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
|
search
142.250.74.67
HTTP/2 200 OK
content-type: image/gif
p3p: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
date: Fri, 03 Feb 2023 20:46:27 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
content-security-policy: script-src 'none'; object-src 'none'
x-content-type-options: nosniff
server: cafe
content-length: 42
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2
|
GET /pagead/viewthroughconversion/831978068/?random=1675457219516&cv=11&fst=1675457219516&bg=ffffff&guid=ON&async=1>m=45He3210&u_w=1280&u_h=1024&hn=www.googleadservices.com&frm=0&url=http%3A%2F%2Fwww.camelistas.online%2FverifyFCU%2F&tiba=Alaska%20USA%20Federal%20Credit%20Union%20%7C%20Log%20In&auid=1453902176.1675457219&rfmt=3&fmt=4 HTTP/1.1
Host: googleads.g.doubleclick.net
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.camelistas.online/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
|
search
142.250.74.34
HTTP/2 200 OK
content-type: text/javascript; charset=UTF-8
p3p: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
date: Fri, 03 Feb 2023 20:46:27 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, must-revalidate
x-content-type-options: nosniff
content-disposition: attachment; filename="f.txt"
content-encoding: br
server: cafe
content-length: 897
x-xss-protection: 0
set-cookie: test_cookie=CheckForPermission; expires=Fri, 03-Feb-2023 21:01:27 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2
|
GET /en_US/fbevents.js HTTP/1.1
Host: connect.facebook.net
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.camelistas.online/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
|
search
157.240.205.11
HTTP/2 200 OK
content-type: application/x-javascript; charset=utf-8
vary: Accept-Encoding
content-encoding: gzip
report-to: {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/?minimize=0"}],"group":"coep_report"}
content-security-policy: default-src facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com data: blob: 'self';script-src *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net wss://*.fbcdn.net attachment.fbsbx.com blob: 'self';block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
x-fb-rlafr: 0
document-policy: force-load-at-top
cross-origin-resource-policy: cross-origin
cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
cross-origin-opener-policy: same-origin-allow-popups
pragma: public
cache-control: public, max-age=1200
expires: Sat, 01 Jan 2000 00:00:00 GMT
x-content-type-options: nosniff
x-xss-protection: 0
x-frame-options: DENY
strict-transport-security: max-age=31536000; preload; includeSubDomains
x-fb-debug: 6hxywgLriARKyIM5sio3guXunjF2mP1prkebzuEZzc1IQwTnNnVbfOuLpo3gKzcgO2CzvdxqoLJy4/92eHzBIw==
content-length: 27843
x-fb-trip-id: 1679558926
date: Fri, 03 Feb 2023 20:46:27 GMT
alt-svc: h3=":443"; ma=86400
X-Firefox-Spdy: h2
|
GET /verifyFCU/actions/pmv/data/pdf/homeSprites.png HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/actions/pmv/data/pdf/akusa-desktop.css
Cookie: _gcl_au=1.1.1453902176.1675457219; _ga=GA1.1.17483254.1675457219; _gid=GA1.2.2146835976.1675457219; _gat_UA-105087488-1=1; _ga_R11FYFZ8HF=GS1.1.1675457219.1.1.1675457219.0; agft=f7bed842a7b4430841da755e1bff56b2.95342323; agfs=f7bed842a7b4430841da755e1bff56b2.95342323&1675457220&1675457220&direct&(none)&&&&&
|
search
162.241.87.163
HTTP/1.1 200 OK
Content-Type: image/png
Date: Fri, 03 Feb 2023 20:46:26 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 190407
Keep-Alive: timeout=5, max=94
Connection: Keep-Alive
|
GET /pagead/viewthroughconversion/831978068/?random=1675457219977&cv=9&fst=1675457219977&num=1&bg=ffffff&guid=ON&resp=GooglemKTybQhCsO&eid=466465926&u_h=1024&u_w=1280&u_ah=1002&u_aw=1280&u_cd=24&u_his=2&u_tz=0&u_java=false&u_nplug=0&u_nmime=0>m=2wg290&sendb=1&ig=0&frm=0&url=http%3A%2F%2Fwww.camelistas.online%2FverifyFCU%2F&tiba=Alaska%20USA%20Federal%20Credit%20Union%20%7C%20Log%20In&hn=www.google.com&async=1&rfmt=3&fmt=4 HTTP/1.1
Host: googleads.g.doubleclick.net
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.camelistas.online/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers
|
search
142.250.74.34
HTTP/2 200 OK
content-type: text/javascript; charset=UTF-8
p3p: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
date: Fri, 03 Feb 2023 20:46:27 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, must-revalidate
x-content-type-options: nosniff
content-disposition: attachment; filename="f.txt"
content-encoding: br
server: cafe
content-length: 976
x-xss-protection: 0
set-cookie: test_cookie=CheckForPermission; expires=Fri, 03-Feb-2023 21:01:27 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2
|
POST / HTTP/1.1
Host: ocsp.digicert.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
|
search
93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
Accept-Ranges: bytes
Age: 5956
Cache-Control: max-age=132483
Date: Fri, 03 Feb 2023 20:46:27 GMT
Etag: "63dcbde2-1d7"
Expires: Sun, 05 Feb 2023 09:34:30 GMT
Last-Modified: Fri, 03 Feb 2023 07:55:14 GMT
Server: ECS (ska/F70B)
X-Cache: HIT
Content-Length: 471
|
GET /pagead/1p-user-list/831978068/?random=1675457219516&cv=11&fst=1675454400000&bg=ffffff&guid=ON&async=1>m=45He3210&u_w=1280&u_h=1024&frm=0&url=http%3A%2F%2Fwww.camelistas.online%2FverifyFCU%2F&tiba=Alaska%20USA%20Federal%20Credit%20Union%20%7C%20Log%20In&fmt=3&is_vtc=1&random=2448600732&rmt_tld=0&ipr=y HTTP/1.1
Host: www.google.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.camelistas.online/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers
|
search
216.58.207.228
HTTP/2 200 OK
content-type: image/gif
p3p: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
date: Fri, 03 Feb 2023 20:46:27 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
content-security-policy: script-src 'none'; object-src 'none'
x-content-type-options: nosniff
server: cafe
content-length: 42
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2
|
POST /gts1c3 HTTP/1.1
Host: ocsp.pki.goog
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
|
search
142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
Date: Fri, 03 Feb 2023 20:46:27 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
|
POST /gts1c3 HTTP/1.1
Host: ocsp.pki.goog
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
|
search
142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
Date: Fri, 03 Feb 2023 20:46:27 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
|
POST /gts1c3 HTTP/1.1
Host: ocsp.pki.goog
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
|
search
142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
Date: Fri, 03 Feb 2023 20:46:27 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
|
GET /action/0?ti=134612163&tm=gtm002&Ver=2&mid=e2b88310-695e-4e94-96bd-aada932e5d93&sid=e7dc1bb0a40311ed8dd9bbcf27f10e21&vid=e7dc2ea0a40311eda8b8e76de809e176&vids=1&msclkid=N&pi=0&lg=en-US&sw=1280&sh=1024&sc=24&tl=Alaska%20USA%20Federal%20Credit%20Union%20%7C%20Log%20In&kw=AlaskaUSA,%20Alaska,%20Arizona,%20Washington,%20USA,%20San%20Bernardino%20California,%20Victor%20Valley,%20High%20Desert,%20Anchorage,%20Credit%20Union,%20Bank,%20Financial,%20Finance,%20Loan,%20Credit,%20Lending,%20Insurance,%20Mortgage,%20Refinance,%20home,%20Online%20banking,%20by%20phone,%20UltraBranch,%20Saving,%20Checking,%20Account,%20Money,%20Service,%20Relocate,%20Moving,%20Real%20Estate,%20business&p=http%3A%2F%2Fwww.camelistas.online%2FverifyFCU%2F%23wa%3Dwsignin1.0%26rpsnv%3D13%26ct%3D1539585327%26rver%3D7.0.6737.0%26wp%3DMBI_SSL%26wreply%3Dhttps%253a%252f%252foutlook.live.com%252fowa%252f%253fnlp%253d1%2526RpsCsrfState%253d715d44a2-2f11-4282-f625-a066679e96e2%26id%3D292841%26CBCXT%3Dout%26lw%3D1%26fl%3Ddob%252cflname%252cwld%26cobrandid%3D90015%26domain%3D&r=<=1418&evt=pageLoad&sv=1&rn=659790 HTTP/1.1
Host: bat.bing.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.camelistas.online/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers
|
search
204.79.197.200
HTTP/2 204 No Content
cache-control: no-cache, must-revalidate
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
set-cookie: MUID=08A9623AF7786004268D7097F68D612C; domain=.bing.com; expires=Wed, 28-Feb-2024 20:46:27 GMT; path=/; SameSite=None; Secure; Priority=High;
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 9A652418DE364AD695784B9D320262A4 Ref B: OSL30EDGE0120 Ref C: 2023-02-03T20:46:27Z
date: Fri, 03 Feb 2023 20:46:26 GMT
X-Firefox-Spdy: h2
|
POST /gts1c3 HTTP/1.1
Host: ocsp.pki.goog
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
|
search
142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
Date: Fri, 03 Feb 2023 20:46:27 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
|
GET /pagead/1p-user-list/831978068/?random=1675457219516&cv=11&fst=1675454400000&bg=ffffff&guid=ON&async=1>m=45He3210&u_w=1280&u_h=1024&frm=0&url=http%3A%2F%2Fwww.camelistas.online%2FverifyFCU%2F&tiba=Alaska%20USA%20Federal%20Credit%20Union%20%7C%20Log%20In&fmt=3&is_vtc=1&random=2448600732&rmt_tld=1&ipr=y HTTP/1.1
Host: www.google.no
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.camelistas.online/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
|
search
142.250.74.67
HTTP/2 200 OK
content-type: image/gif
p3p: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
date: Fri, 03 Feb 2023 20:46:27 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
content-security-policy: script-src 'none'; object-src 'none'
x-content-type-options: nosniff
server: cafe
content-length: 42
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2
|
GET /pagead/1p-user-list/831978068/?random=1675457219977&cv=9&fst=1675454400000&num=1&bg=ffffff&guid=ON&eid=466465926&u_h=1024&u_w=1280&u_ah=1002&u_aw=1280&u_cd=24&u_his=2&u_tz=0&u_java=false&u_nplug=0&u_nmime=0>m=2wg290&sendb=1&frm=0&url=http%3A%2F%2Fwww.camelistas.online%2FverifyFCU%2F&tiba=Alaska%20USA%20Federal%20Credit%20Union%20%7C%20Log%20In&async=1&fmt=3&is_vtc=1&random=1452975827&resp=GooglemKTybQhCsO&rmt_tld=1&ipr=y HTTP/1.1
Host: www.google.no
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.camelistas.online/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
|
search
142.250.74.67
HTTP/2 200 OK
content-type: image/gif
p3p: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
date: Fri, 03 Feb 2023 20:46:27 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
content-security-policy: script-src 'none'; object-src 'none'
x-content-type-options: nosniff
server: cafe
content-length: 42
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2
|
GET /p/action/134612163.js HTTP/1.1
Host: bat.bing.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.camelistas.online/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers
|
search
204.79.197.200
HTTP/2 204 No Content
cache-control: private,max-age=1800
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 4A870724D33A45C89E8548A762DB31CE Ref B: OSL30EDGE0120 Ref C: 2023-02-03T20:46:27Z
date: Fri, 03 Feb 2023 20:46:26 GMT
X-Firefox-Spdy: h2
|
POST /gts1c3 HTTP/1.1
Host: ocsp.pki.goog
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
|
search
142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
Date: Fri, 03 Feb 2023 20:46:27 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
|
GET /tr/?id=251150729134059&ev=PageView&dl=http%3A%2F%2Fwww.camelistas.online%2FverifyFCU%2F%23wa%3Dwsignin1.0%26rpsnv%3D13%26ct%3D1539585327%26rver%3D7.0.6737.0%26wp%3DMBI_SSL%26wreply%3Dhttps%253a%252f%252foutlook.live.com%252fowa%252f%253fnlp%253d1%2526RpsCsrfState%253d715d44a2-2f11-4282-f625-a066679e96e2%26id%3D292841%26CBCXT%3Dout%26lw%3D1%26fl%3Ddob%252cflname%252cwld%26cobrandid%3D90015%26domain%3D&rl=&if=false&ts=1675457220330&sw=1280&sh=1024&v=2.9.95&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=30&cs_est=true&fbp=fb.1.1675457220330.429300271&it=1675457220030&coo=false&tm=1&rqm=GET HTTP/1.1
Host: www.facebook.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.camelistas.online/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
|
search
157.240.205.35
HTTP/2 200 OK
content-type: text/plain
access-control-allow-origin:
access-control-allow-credentials: true
strict-transport-security: max-age=31536000; includeSubDomains
cross-origin-resource-policy: cross-origin
content-length: 0
server: proxygen-bolt
alt-svc: h3=":443"; ma=86400
date: Fri, 03 Feb 2023 20:46:27 GMT
X-Firefox-Spdy: h2
|
POST / HTTP/1.1
Host: ocsp.digicert.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
|
search
93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
Cache-Control: 'max-age=158059'
Date: Fri, 03 Feb 2023 20:46:28 GMT
Etag: "63dbd71f-1d7"
Server: ECS (amb/6BAD)
Content-Length: 471
|
GET /images/icon-76@2x.png HTTP/1.1
Host: www.alaskausa.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.camelistas.online/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
|
search
107.162.171.161
HTTP/1.1 404 Not Found
Content-Type: text/html; charset=utf-8
Date: Fri, 03 Feb 2023 20:46:28 GMT
Connection: keep-alive
Request-Context: appId=cid-v1:24ecc7a8-51e3-4614-8724-c8d6f6e8adfb
Strict-Transport-Security: max-age=31536000
Content-Security-Policy-Report-Only: default-src 'self' *.adsrvr.org *.google.com *.doubleclick.net *.optimizely.com *.facebook.com *.cookielaw.org;script-src 'self' 'unsafe-inline' 'unsafe-eval' cdnjs.cloudflare.com cdn.jsdelivr.net code.jquery.com embed.signalintent.com *.optimizely.com cdn.segment.com *.googleapis.com www.googletagmanager.com www.google.com www.gstatic.com *.btttag.com *.bing.com *.app-us1.com *.adsrvr.org *.doubleclick.net *.cookielaw.org www.google-analytics.com *.mypurecloud.com *.googleadservices.com *.pure.cloud *.aptrinsic.com *.bootstrapcdn.com js.monitor.azure.com *.facebook.net *.facebook.com trackcmp.net;style-src 'self' 'unsafe-inline' use.fontawesome.com use.typekit.net embed.signalintent.com p.typekit.net *.mypurecloud.com *.googleapis.com *.aptrinsic.com *.jsdelivr.net *.bootstrapcdn.com;img-src 'self' data: bat.bing.com *.google.com www.google-analytics.com content-cdn.com *.gstatic.com *.googleapis.com www.googletagmanager.com *.facebook.net *.facebook.com *.yahoo.com *.cookielaw.org;font-src 'self' use.fontawesome.com embed.signalintent.com use.typekit.net *.mypurecloud.com *.gstatic.com *.googleapis.com *.cloudfront.net data:;connect-src 'self' signal-intent-production-back.herokuapp.com cdn.segment.com *.optimizely.com *.cookielaw.org calc-backend-prod.herokuapp.com d.btttag.com *.googleapis.com www.google-analytics.com api.segment.io *.doubleclick.net *.alaskausa.org *.bing.com *.aptrinsic.com *.episerver.net *.visualstudio.com *.facebook.com;block-all-mixed-content
X-Content-Type-Options: nosniff
Referrer-Policy: strict-origin-when-cross-origin
X-Frame-Options: SAMEORIGIN
CF-Cache-Status: HIT
Age: 91
Expires: Sat, 04 Feb 2023 00:46:28 GMT
Cache-Control: public, max-age=14400
Vary: Accept-Encoding
CF-RAY: 793e042459db2d0c-IAD
Via: 1.1 dca1-bit15020
Content-Encoding: gzip
Transfer-Encoding: chunked
|
POST /g/collect?v=2&tid=G-R11FYFZ8HF>m=45je3210&_p=1050663372&cid=17483254.1675457219&ul=en-us&sr=1280x1024&uaW=1&_s=1&sid=1675457219&sct=1&seg=1&dl=http%3A%2F%2Fwww.camelistas.online%2FverifyFCU%2F&dt=Alaska%20USA%20Federal%20Credit%20Union%20%7C%20Log%20In&en=page_view HTTP/1.1
Host: region1.google-analytics.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: http://www.camelistas.online
Connection: keep-alive
Referer: http://www.camelistas.online/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Content-Length: 0
|
search
216.239.32.36
HTTP/2 204 No Content
content-type: text/plain
access-control-allow-origin: http://www.camelistas.online
date: Fri, 03 Feb 2023 20:46:32 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
access-control-allow-credentials: true
cross-origin-resource-policy: cross-origin
server: Golfe2
content-length: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2
|
GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F524a46fd-88eb-4539-9d8b-1ac679ae5990.jpeg HTTP/1.1
Host: img-getpocket.cdn.mozilla.net
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers
|
search
34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
server: nginx
content-length: 8211
x-amzn-requestid: 6a1fd567-b34d-4787-aa05-5b7db3fc51c3
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: fflRBHU4IAMFnsw=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63d61c06-2d1ec3206d2ebeb4780a84b4;Sampled=0
x-amzn-remapped-date: Sun, 29 Jan 2023 07:11:02 GMT
x-amz-cf-pop: SEA19-C2
x-cache: Miss from cloudfront
x-amz-cf-id: lUloQ6xaRWpnvMRh7kFvFIWhFotmILLZHfD_YK01RmrQ2vmYKVh46w==
via: 1.1 2dc111aa3ead15d061e41a423155a53a.cloudfront.net (CloudFront), 1.1 6172bb1a5d00a3b06ae3700570ebe116.cloudfront.net (CloudFront), 1.1 google
date: Fri, 03 Feb 2023 03:08:32 GMT
age: 63481
etag: "541e878afee68c8802bb52b0cbbe5a5a0a185392"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2
|
GET /track/up?adv=p6q6pct&ref=http%3A%2F%2Fwww.camelistas.online%2FverifyFCU%2F%23wa%3Dwsignin1.0%26rpsnv%3D13%26ct%3D1539585327%26rver%3D7.0.6737.0%26wp%3DMBI_SSL%26wreply%3Dhttps%253a%252f%252foutlook.live.com%252fowa%252f%253fnlp%253d1%2526RpsCsrfState%253d715d44a2-2f11-4282-f625-a066679e96e2%26id%3D292841%26CBCXT%3Dout%26lw%3D1%26fl%3Ddob%252cflname%252cwld%26cobrandid%3D90015%26domain%3D&upid=q8skero&upv=1.1.0 HTTP/1.1
Host: insight.adsrvr.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.camelistas.online/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
|
search
15.197.193.217
HTTP/2 200 OK
content-type: text/html
date: Fri, 03 Feb 2023 20:46:28 GMT
cache-control: private,no-cache, must-revalidate
pragma: no-cache
x-aspnet-version: 4.0.30319
p3p: CP="NOI DSP COR CUR ADMo DEVo PSAo PSDo OUR SAMo BUS UNI NAV"
X-Firefox-Spdy: h2
--- Additional Info ---
|
GET /verifyFCU/actions/pmv/data/pdf/PTN57F-webfont.woff HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/actions/pmv/data/pdf/akusafonts.css
Cookie: _gcl_au=1.1.1453902176.1675457219; _ga=GA1.1.17483254.1675457219; _gid=GA1.2.2146835976.1675457219; _gat_UA-105087488-1=1; _ga_R11FYFZ8HF=GS1.1.1675457219.1.1.1675457219.0
|
search
162.241.87.163
HTTP/1.1 200 OK
Content-Type: font/woff
Date: Fri, 03 Feb 2023 20:46:26 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 25232
Keep-Alive: timeout=5, max=95
Connection: Keep-Alive
--- Additional Info ---
Alerts:
Blocklists:
- fortinet: Phishing
|
GET /track/up?adv=p6q6pct&ref=http%3A%2F%2Fwww.camelistas.online%2FverifyFCU%2F%23wa%3Dwsignin1.0%26rpsnv%3D13%26ct%3D1539585327%26rver%3D7.0.6737.0%26wp%3DMBI_SSL%26wreply%3Dhttps%253a%252f%252foutlook.live.com%252fowa%252f%253fnlp%253d1%2526RpsCsrfState%253d715d44a2-2f11-4282-f625-a066679e96e2%26id%3D292841%26CBCXT%3Dout%26lw%3D1%26fl%3Ddob%252cflname%252cwld%26cobrandid%3D90015%26domain%3D&upid=q8skero&upv=1.1.0 HTTP/1.1
Host: insight.adsrvr.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.camelistas.online/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
TE: trailers
|
search
15.197.193.217
HTTP/2 200 OK
content-type: text/html
date: Fri, 03 Feb 2023 20:46:28 GMT
cache-control: private,no-cache, must-revalidate
pragma: no-cache
x-aspnet-version: 4.0.30319
p3p: CP="NOI DSP COR CUR ADMo DEVo PSAo PSDo OUR SAMo BUS UNI NAV"
X-Firefox-Spdy: h2
--- Additional Info ---
|
GET /verifyFCU/actions/pmv/data/pdf/21205_Background-Photo.jpg HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/
|
search
162.241.87.163
HTTP/1.1 200 OK
Content-Type: image/jpeg
Date: Fri, 03 Feb 2023 20:46:26 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 102157
Keep-Alive: timeout=5, max=98
Connection: Keep-Alive
--- Additional Info ---
|
GET /verifyFCU/actions/pmv/data/pdf/js-1.js HTTP/1.1
Host: www.camelistas.online
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.camelistas.online/verifyFCU/
|
search
162.241.87.163
HTTP/1.1 200 OK
Content-Type: application/javascript
Date: Fri, 03 Feb 2023 20:46:26 GMT
Server: Apache
Last-Modified: Fri, 03 Jun 2022 22:09:16 GMT
Accept-Ranges: bytes
Content-Length: 89169
Keep-Alive: timeout=5, max=97
Connection: Keep-Alive
--- Additional Info ---
Alerts:
Blocklists:
- fortinet: Phishing
|