Overview

URLprogressivebank1.biz/
IP 104.130.255.68 (United States)
ASN#33070 RMH-14
UserAgentMozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Referer
Report completed2022-09-06 14:50:43 UTC
StatusLoading report..
IDS alerts0
Blocklist alert29
urlquery alerts No alerts detected
Tags None

Domain Summary (54)

Fully Qualifying Domain Name Rank First Seen Last Seen IP Comment
aa.agkn.com (1) 431 2017-01-30 05:01:07 UTC 2022-09-06 04:52:19 UTC 54.171.98.27
fei.pro-market.net (2) 2658 2012-10-30 06:46:59 UTC 2022-09-06 07:18:21 UTC 107.178.240.89
www.progressivebank1.biz (27) 0 2022-09-05 07:46:44 UTC 2022-09-06 13:15:57 UTC 104.130.255.68 Unknown ranking
cds-sdkcfg.onlineaccess1.com (1) 17023 2020-12-24 09:48:47 UTC 2022-09-05 23:38:44 UTC 192.0.63.252
b6499abc-8497-4b6c-99a6-d811a218e824.rlets.com (2) 0 No data No data 35.82.113.73 Domain (rlets.com) ranked at: 14856
capture-api.reachlocalservices.com (2) 18493 2019-07-29 08:21:53 UTC 2022-09-06 11:52:23 UTC 54.230.111.42
ce.lijit.com (1) 812 2012-05-22 05:45:01 UTC 2022-09-06 05:06:09 UTC 216.52.2.39
progressivebank1.biz (2) 0 2022-09-05 07:46:44 UTC 2022-09-06 14:50:26 UTC 104.130.255.68 Unknown ranking
content-signature-2.cdn.mozilla.net (1) 1152 2020-11-03 12:26:46 UTC 2022-09-06 05:16:49 UTC 143.204.55.25
pixel.tapad.com (2) 400 2012-10-01 07:23:01 UTC 2022-09-06 04:43:52 UTC 35.227.248.159
ocsp.godaddy.com (2) 698 2012-05-20 19:28:57 UTC 2022-09-06 04:39:42 UTC 192.124.249.23
d.agkn.com (1) 524 2015-09-01 17:02:34 UTC 2022-09-06 04:58:40 UTC 54.73.125.55
contile.services.mozilla.com (1) 1114 2021-05-27 18:32:35 UTC 2022-09-06 04:40:31 UTC 34.117.237.239
ocsp.pki.goog (13) 175 2017-06-14 07:23:31 UTC 2022-09-06 04:40:10 UTC 142.250.74.3
va.v.liveperson.net (1) 3906 2017-01-30 05:15:13 UTC 2022-09-06 07:30:29 UTC 208.89.12.87
fonts.gstatic.com (2) 0 2014-08-29 13:43:22 UTC 2022-09-06 04:40:06 UTC 142.250.74.163 Domain (gstatic.com) ranked at: 540
um.simpli.fi (13) 744 2012-05-22 05:45:01 UTC 2022-09-06 05:39:12 UTC 169.50.137.184
cdn.rlets.com (1) 16074 2019-03-29 08:56:07 UTC 2022-09-06 10:44:50 UTC 143.204.55.88
cm.g.doubleclick.net (1) 202 2013-05-30 23:19:45 UTC 2022-09-06 12:20:01 UTC 216.58.207.226
ocsp.usertrust.com (1) 899 2012-05-21 15:43:18 UTC 2022-09-06 04:43:23 UTC 104.18.32.68
ssl.google-analytics.com (1) 275 2012-10-03 00:55:57 UTC 2022-09-06 04:42:21 UTC 142.250.74.104
simplifi.partners.tremorhub.com (1) 7073 2019-08-12 15:15:44 UTC 2022-09-06 08:21:11 UTC 54.210.183.188
ocsp.sca1b.amazontrust.com (4) 1015 2017-03-03 15:20:51 UTC 2019-03-27 04:05:54 UTC 54.230.245.118
ocsp.sectigo.com (8) 487 2018-12-17 11:31:55 UTC 2022-09-06 07:27:18 UTC 172.64.155.188
sub.progressivebank.com (3) 0 2017-03-13 18:23:15 UTC 2022-05-03 15:15:58 UTC 34.228.99.233 Unknown ranking
status.rapidssl.com (1) 6946 2017-11-14 07:51:36 UTC 2022-09-06 05:20:15 UTC 93.184.220.29
push.services.mozilla.com (1) 2140 2015-09-03 10:29:36 UTC 2022-09-06 04:43:30 UTC 54.187.34.135
sync.intentiq.com (1) 1476 2020-05-11 16:09:42 UTC 2022-09-06 06:55:43 UTC 143.204.55.22
idsync.rlcdn.com (1) 305 2018-03-26 22:54:31 UTC 2022-09-06 04:42:46 UTC 35.244.174.68
r3.o.lencr.org (2) 344 2020-12-02 08:52:13 UTC 2022-09-06 04:41:22 UTC 23.36.77.32
ocsp.digicert.com (4) 86 2012-05-21 07:02:23 UTC 2022-09-06 12:27:00 UTC 93.184.220.29
idata.easysol.net (1) 102431 2015-11-17 14:13:35 UTC 2022-09-04 22:12:38 UTC 54.198.101.212
status.geotrust.com (3) 3662 2017-12-01 08:55:31 UTC 2022-09-06 04:44:08 UTC 93.184.220.29
secure.adnxs.com (2) 396 2012-05-22 16:37:37 UTC 2022-09-06 04:43:28 UTC 37.252.172.250
sync.bfmio.com (1) 1205 2017-01-30 04:50:02 UTC 2022-09-06 04:58:57 UTC 54.161.113.85
firefox.settings.services.mozilla.com (2) 867 2020-06-04 20:08:41 UTC 2022-09-06 10:46:34 UTC 143.204.55.27
img-getpocket.cdn.mozilla.net (6) 1631 2017-09-01 03:40:57 UTC 2022-09-06 08:08:24 UTC 34.120.237.76
sync.search.spotxchange.com (2) 523 2014-05-29 23:15:03 UTC 2022-09-06 04:44:45 UTC 185.94.180.125
region1.google-analytics.com (1) 0 2022-03-17 11:26:33 UTC 2022-09-06 04:51:59 UTC 216.239.34.36 Domain (google-analytics.com) ranked at: 8401
accdn.lpsnmedia.net (3) 3410 2014-02-07 23:25:14 UTC 2022-09-06 09:28:56 UTC 178.249.101.99
va.idp.liveperson.net (2) 13470 2017-02-09 19:09:19 UTC 2022-09-06 07:39:58 UTC 208.89.15.170
www.googleadservices.com (1) 107 2012-07-21 05:05:30 UTC 2022-09-06 09:59:11 UTC 142.250.74.130
i.simpli.fi (1) 3482 2012-05-30 00:30:03 UTC 2022-09-06 08:21:11 UTC 169.50.137.176
loadm.exelator.com (1) 1042 2012-05-22 07:59:51 UTC 2022-09-06 04:52:01 UTC 34.254.143.3
stags.bluekai.com (1) 471 2012-06-27 19:59:37 UTC 2022-09-06 04:52:13 UTC 23.38.201.22
www.google.no (1) 25607 2016-04-05 19:50:59 UTC 2022-09-06 05:35:59 UTC 142.250.74.3
www.googletagmanager.com (1) 75 2012-12-25 14:52:06 UTC 2022-09-06 04:39:51 UTC 142.250.74.72
lptag.liveperson.net (2) 3393 2012-08-02 16:15:51 UTC 2022-09-06 09:06:43 UTC 178.249.101.23
lpcdn.lpsnmedia.net (6) 3501 2014-04-27 10:17:58 UTC 2022-09-06 10:31:48 UTC 178.249.97.98
eb2.3lift.com (1) 402 2014-09-24 15:03:42 UTC 2022-09-06 08:00:43 UTC 76.223.111.18
fault.rlets.com (1) 114535 2019-06-14 16:53:37 UTC 2022-09-06 11:52:24 UTC 35.82.113.73
ib.adnxs.com (2) 241 2012-05-23 22:36:14 UTC 2022-09-06 04:43:23 UTC 37.252.173.27
www.google.com (1) 7 2017-01-29 11:48:58 UTC 2022-09-06 08:44:16 UTC 142.250.74.164
bcp.crwdcntrl.net (2) 699 2020-02-08 16:27:41 UTC 2022-09-06 05:35:41 UTC 18.203.72.119

Network Intrusion Detection Systemsinfo

Suricata /w Emerging Threats Pro
 No alerts detected

Blocklists

OpenPhish
 No alerts detected

PhishTank
 No alerts detected

Fortinet's Web Filter
 No alerts detected

mnemonic secure dns
 No alerts detected

Quad9 DNS
Scan Date Severity Indicator Comment
2022-09-06 2 progressivebank1.biz Sinkholed
2022-09-06 2 progressivebank1.biz Sinkholed
2022-09-06 2 progressivebank1.biz Sinkholed
2022-09-06 2 progressivebank1.biz Sinkholed
2022-09-06 2 progressivebank1.biz Sinkholed
2022-09-06 2 progressivebank1.biz Sinkholed
2022-09-06 2 progressivebank1.biz Sinkholed
2022-09-06 2 progressivebank1.biz Sinkholed
2022-09-06 2 progressivebank1.biz Sinkholed
2022-09-06 2 progressivebank1.biz Sinkholed
2022-09-06 2 progressivebank1.biz Sinkholed
2022-09-06 2 progressivebank1.biz Sinkholed
2022-09-06 2 progressivebank1.biz Sinkholed
2022-09-06 2 progressivebank1.biz Sinkholed
2022-09-06 2 progressivebank1.biz Sinkholed
2022-09-06 2 progressivebank1.biz Sinkholed
2022-09-06 2 progressivebank1.biz Sinkholed
2022-09-06 2 progressivebank1.biz Sinkholed
2022-09-06 2 progressivebank1.biz Sinkholed
2022-09-06 2 progressivebank1.biz Sinkholed
2022-09-06 2 progressivebank1.biz Sinkholed
2022-09-06 2 progressivebank1.biz Sinkholed
2022-09-06 2 progressivebank1.biz Sinkholed
2022-09-06 2 progressivebank1.biz Sinkholed
2022-09-06 2 progressivebank1.biz Sinkholed
2022-09-06 2 progressivebank1.biz Sinkholed
2022-09-06 2 progressivebank1.biz Sinkholed
2022-09-06 2 progressivebank1.biz Sinkholed
2022-09-06 2 progressivebank1.biz Sinkholed


Files

No files detected

Recent reports on same IP/ASN/Domain/Screenshot

Last 5 reports on IP: 104.130.255.68
Date UQ / IDS / BL URL IP
2023-03-24 02:35:28 +0000 0 - 0 - 9 appsmartsheet.midwayautoparts.net/b/home 104.130.255.68
2023-03-17 17:34:11 +0000 0 - 2 - 0 www.sectionalbarge.biz/ 104.130.255.68
2022-12-26 08:42:09 +0000 0 - 5 - 18 virginiabandb.biz/ 104.130.255.68
2022-10-01 05:53:55 +0000 0 - 0 - 3 progressivebank1.biz/ 104.130.255.68
2022-09-25 05:53:50 +0000 0 - 0 - 3 progressivebank1.biz/ 104.130.255.68


Last 5 reports on ASN: RMH-14
Date UQ / IDS / BL URL IP
2023-03-25 22:35:54 +0000 0 - 2 - 16 playbook.webdeskprint.com/Redirect.aspx?EID=9 (...) 72.3.250.77
2023-03-25 01:46:07 +0000 0 - 1 - 0 www.scootersoftware.com/beycomp.exe?ref=blog. (...) 72.32.90.251
2023-03-24 16:12:01 +0000 0 - 2 - 3 playbook.webdeskprint.com/Redirect.aspx?EID=9 (...) 72.3.250.77
2023-03-24 02:35:28 +0000 0 - 0 - 9 appsmartsheet.midwayautoparts.net/b/home 104.130.255.68
2023-03-23 23:25:20 +0000 0 - 1 - 0 www.scootersoftware.com/BCompare-3.3.13.18981.exe 72.32.90.251


Last 3 reports on domain: progressivebank1.biz
Date UQ / IDS / BL URL IP
2022-10-01 05:53:55 +0000 0 - 0 - 3 progressivebank1.biz/ 104.130.255.68
2022-09-25 05:53:50 +0000 0 - 0 - 3 progressivebank1.biz/ 104.130.255.68
2022-09-06 14:50:43 +0000 0 - 0 - 29 progressivebank1.biz/ 104.130.255.68


No other reports with similar screenshot

JavaScript

Executed Scripts (35)

Executed Evals (0)

Executed Writes (0)


HTTP Transactions (148)


Request Response
                                        
                                            GET / HTTP/1.1 
Host: progressivebank1.biz
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Upgrade-Insecure-Requests: 1

search
                                         104.130.255.68
HTTP/1.1 301 Moved Permanently
Content-Type: text/html
                                        
Server: nginx/1.10.3
Date: Tue, 06 Sep 2022 14:50:31 GMT
Content-Length: 185
Connection: keep-alive
Location: https://progressivebank1.biz/


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document, ASCII text, with CRLF line terminators
Size:   185
Md5:    55ddfe7044cf0f3a257edb0ddeb20fb5
Sha1:   8998d4bf7cf3fcda93986d8451ac35410a840cd8
Sha256: 3e11dd6b24715dd0503dcf35302d987848f748ec38c686b8a11e575a12b6b254

Alerts:
  Blocklists:
    - quad9: Sinkholed
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "F610984FB0A75B3A31424FAA860CBC8172C7F21804DF1DC14FBB685B7C456F29"
Last-Modified: Sat, 03 Sep 2022 23:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=8420
Expires: Tue, 06 Sep 2022 17:10:51 GMT
Date: Tue, 06 Sep 2022 14:50:31 GMT
Connection: keep-alive

                                        
                                            GET /v1/ HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         143.204.55.27
HTTP/1.1 200 OK
Content-Type: application/json
                                        
Content-Length: 939
Connection: keep-alive
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: Content-Type, Content-Length, Backoff, Retry-After, Alert
Content-Security-Policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
Date: Tue, 06 Sep 2022 14:04:18 GMT
Strict-Transport-Security: max-age=31536000
X-Content-Type-Options: nosniff
X-Cache: Hit from cloudfront
Via: 1.1 a034aae43a19aef875fa395182990970.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-C1
X-Amz-Cf-Id: YUOU6IvorxIjrFeFvaaf_cMeR9Hh8gEYzDMr87eT0rmu4hcazWyeeg==
Age: 2773


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (939), with no line terminators
Size:   939
Md5:    99b7d23c1748d0526782b9ff9ea45f09
Sha1:   eadd801a3ba2aa00632c6fb52e1f9125bd6d5b4f
Sha256: 48f81668f76955320480b484138aebdad5d03c471036b4449c737aca1ecab08e
                                        
                                            GET /chains/remote-settings.content-signature.mozilla.org-2022-10-09-23-18-04.chain HTTP/1.1 
Host: content-signature-2.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         143.204.55.25
HTTP/2 200 OK
content-type: binary/octet-stream
                                        
content-length: 5348
last-modified: Sat, 20 Aug 2022 23:18:05 GMT
content-disposition: attachment
accept-ranges: bytes
server: AmazonS3
date: Tue, 06 Sep 2022 01:15:18 GMT
etag: "742edb4038f38bc533514982f3d2e861"
x-cache: Hit from cloudfront
via: 1.1 f46f7100ad6fc83a021f62212f945830.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-C1
x-amz-cf-id: lczWaREhxzZUBWVJIhQBy1L4bVNdoXoIstFW9LkX7Y9HjyGO9Qomww==
age: 48914
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PEM certificate\012- , ASCII text
Size:   5348
Md5:    742edb4038f38bc533514982f3d2e861
Sha1:   cc3a20c8dc2a8c632ef9387a2744253f1e3fdef1
Sha256: b6bfa49d3d135035701231db2fffc0c0643444394009a94c6a1b4d829d6b8345
                                        
                                            GET /v1/tiles HTTP/1.1 
Host: contile.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.117.237.239
HTTP/2 200 OK
content-type: application/json
                                        
server: nginx
date: Tue, 06 Sep 2022 14:50:32 GMT
content-length: 12
strict-transport-security: max-age=31536000
via: 1.1 google
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   12
Md5:    23e88fb7b99543fb33315b29b1fad9d6
Sha1:   a48926c4ec03c7c8a4e8dffcd31e5a6cdda417ce
Sha256: 7d8f1de8b7de7bc21dfb546a1d0c51bf31f16eee5fad49dbceae1e76da38e5c3
                                        
                                            GET /v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         143.204.55.27
HTTP/1.1 200 OK
Content-Type: application/json
                                        
Content-Length: 329
Connection: keep-alive
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: Retry-After, ETag, Backoff, Last-Modified, Pragma, Cache-Control, Expires, Content-Type, Content-Length, Alert
Content-Security-Policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
Last-Modified: Fri, 25 Mar 2022 17:45:46 GMT
Strict-Transport-Security: max-age=31536000
X-Content-Type-Options: nosniff
Date: Tue, 06 Sep 2022 14:38:18 GMT
Cache-Control: max-age=3600
Expires: Tue, 06 Sep 2022 15:34:05 GMT
ETag: "1648230346554"
X-Cache: Hit from cloudfront
Via: 1.1 76c917e0bb0ba45eb834d25d76ee125e.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-C1
X-Amz-Cf-Id: 0n7g2PNqCViS8N-okuXqL4G9nSe_WIMkBpwfqkab4PsB2KUpGKPqjw==
Age: 734


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (329), with no line terminators
Size:   329
Md5:    0333b0655111aa68de771adfcc4db243
Sha1:   63f295a144ac87a7c8e23417626724eeca68a7eb
Sha256: 60636eb1dc67c9ed000fe0b49f03777ad6f549cb1d2b9ff010cf198465ae6300
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "D090ACE873AB280043D35DE0CA0E6743D7734337B01D67DF36DCE1E2D865C4E0"
Last-Modified: Mon, 05 Sep 2022 07:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=21551
Expires: Tue, 06 Sep 2022 20:49:43 GMT
Date: Tue, 06 Sep 2022 14:50:32 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 2792
Cache-Control: 'max-age=158059'
Date: Tue, 06 Sep 2022 14:50:32 GMT
Last-Modified: Tue, 06 Sep 2022 14:04:00 GMT
Server: ECS (ska/F710)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET / HTTP/1.1 
Host: push.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Sec-WebSocket-Version: 13
Origin: wss://push.services.mozilla.com/
Sec-WebSocket-Protocol: push-notification
Sec-WebSocket-Extensions: permessage-deflate
Sec-WebSocket-Key: g3FTujvmGxnfa+wvTo+E9g==
Connection: keep-alive, Upgrade
Sec-Fetch-Dest: websocket
Sec-Fetch-Mode: websocket
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
Upgrade: websocket

search
                                         54.187.34.135
HTTP/1.1 101 Switching Protocols
                                        
Connection: Upgrade
Upgrade: websocket
Sec-WebSocket-Accept: TvaiQBlbEkdu8nOetKI2ApyTljU=

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Tue, 06 Sep 2022 14:50:33 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /gtag/js?id=G-8SM0SY65YV HTTP/1.1 
Host: www.googletagmanager.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.progressivebank1.biz/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.72
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
                                        
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: Cache-Control
content-encoding: br
vary: Accept-Encoding
date: Tue, 06 Sep 2022 14:50:33 GMT
expires: Tue, 06 Sep 2022 14:50:33 GMT
cache-control: private, max-age=900
strict-transport-security: max-age=31536000; includeSubDomains
cross-origin-resource-policy: cross-origin
server: Google Tag Manager
content-length: 74068
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (15517)
Size:   74068
Md5:    77c52ecbac01e1fdf4b4c5f57e1fb566
Sha1:   ae97ea5c8391256d257fc80d3beb948e555609a3
Sha256: a25c963df4f89617b658f1de3aa3e1f70a1c830fcb7c90de45a6f730ee9510d9
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Tue, 06 Sep 2022 14:50:33 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /css/fiserv.css?v=1 HTTP/1.1 
Host: www.progressivebank1.biz
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.progressivebank1.biz/
Cookie: TS01d4e29a=013ad0d04d92f97c2e2d3454a61df3e8a1a10504dd627c40ed78ad1bab76cb13ac70b3bf0ec0acdacb49532f78a51e377c947ac7fc
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         104.130.255.68
HTTP/2 200 OK
content-type: text/css; charset=utf8
                                        
server: nginx/1.10.3
date: Tue, 06 Sep 2022 14:50:33 GMT
via: 1.1 sjc1-bit34
x-content-type-options: nosniff
last-modified: Wed, 24 Jun 2020 16:22:32 GMT
x-xss-protection: 1; mode=block
x-from-cache: False
cache-control: max-age=1800
x-frame-options: SAMEORIGIN
access-control-allow-origin: *
x-backendproxy-cache: EXPIRED
content-encoding: gzip
x-sb-proxy-cache: HIT
strict-transport-security: max-age=15768000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  data
Size:   33660
Md5:    5015d6572cf193ef19ce7602ed102f69
Sha1:   a5a2580e7d9d989072648b2bcc90ffa0c8d81779
Sha256: efca7ce3aea2d13a2fa00bcee765a640d51f56c05c5de91750453d431a2a974c

Alerts:
  Blocklists:
    - quad9: Sinkholed
                                        
                                            GET /common.js HTTP/1.1 
Host: cds-sdkcfg.onlineaccess1.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.progressivebank1.biz/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         192.0.63.252
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
                                        
date: Tue, 06 Sep 2022 14:50:33 GMT
x-ion-hop: prod
expires: 0
cache-control: no-cache, no-store, must-revalidate
set-cookie: JsbWL0j2=A9URSBODAQAAGy0m_IVCJI9KjHc-oa_EDLfVfwsfFGlpVhpJcYQpct_8K2LFAVtaKpqcuC2nwH8AADQwAAAAAA|1|0|2d2324dbeb6ffce6d235604f52e580cf0e992d22; Path=/; Max-Age=31556952; Domain=onlineaccess1.com
pragma: no-cache
content-encoding: gzip
via: 1.1 google
cf-cache-status: DYNAMIC
strict-transport-security: max-age=15552000; includeSubDomains; preload
server: cloudflare
cf-ray: 74680488cac4b4ff-OSL
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  data
Size:   112774
Md5:    e93955f8955f231c69a2e304af963497
Sha1:   15af2332ffdfd809fe89fdba1fc4f44319913a27
Sha256: caac30e01e6d09c5d053bb96eca89bd3658e8a0bd5468ad759e544aecaba3ad0
                                        
                                            GET /css/style-generated.css?v=1 HTTP/1.1 
Host: www.progressivebank1.biz
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.progressivebank1.biz/
Cookie: TS01d4e29a=013ad0d04d92f97c2e2d3454a61df3e8a1a10504dd627c40ed78ad1bab76cb13ac70b3bf0ec0acdacb49532f78a51e377c947ac7fc
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         104.130.255.68
HTTP/2 200 OK
content-type: text/css; charset=utf8
                                        
server: nginx/1.10.3
date: Tue, 06 Sep 2022 14:50:33 GMT
via: 1.1 sjc1-bit34
x-content-type-options: nosniff
last-modified: Wed, 21 Apr 2021 13:26:57 GMT
x-xss-protection: 1; mode=block
x-from-cache: False
cache-control: max-age=1800
x-frame-options: SAMEORIGIN
access-control-allow-origin: *
x-backendproxy-cache: EXPIRED
content-encoding: gzip
x-sb-proxy-cache: HIT
strict-transport-security: max-age=15768000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  data
Size:   26171
Md5:    0246271718b6eb184d4c9a0bdd0e4cb0
Sha1:   18201274e47a091cc0d1c59fe92885f5c18d940c
Sha256: b70e470e7106d4a46160a32a7a18c1346a63067cdb4927e998c60f10c7556fd4

Alerts:
  Blocklists:
    - quad9: Sinkholed
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fdf271bbd-cebf-41d8-a0c3-8f16d4423a79.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 7152
x-amzn-requestid: 2571ff54-e2f8-4072-8a26-3d0dd4cd3523
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: YAWsfHz_IAMFaXQ=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63166b1c-6a598849314cdc433f9f82f7;Sampled=0
x-amzn-remapped-date: Mon, 05 Sep 2022 21:33:16 GMT
x-amz-cf-pop: HIO50-C1, SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: XjbO8y9D7PhQcN0XaBkmhcjzWCMRczO80wxAJa4gUFQZPrS6eb3Z3A==
via: 1.1 2dc111aa3ead15d061e41a423155a53a.cloudfront.net (CloudFront), 1.1 68fadeb91f97256bb67b03bfca74d830.cloudfront.net (CloudFront), 1.1 google
date: Mon, 05 Sep 2022 21:48:59 GMT
age: 61295
etag: "b1685694999272feb4d9fc39296418cd95480678"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   7152
Md5:    8ce50dfa23e7f34ff68cc6426c2823f7
Sha1:   b1685694999272feb4d9fc39296418cd95480678
Sha256: 4df89827b1b34bb577f28f281ed85067a2e34dd48923b9bae1561e81f67be49b
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F9e36fad7-34cb-448b-b231-07f66a5adf7e.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 12573
x-amzn-requestid: 92e03b26-883b-41e2-9033-379a6d02210c
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: YAYCdGy8oAMFQZw=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63166d42-1c4ea2f74b796623574bde87;Sampled=0
x-amzn-remapped-date: Mon, 05 Sep 2022 21:42:26 GMT
x-amz-cf-pop: HIO50-C1, SEA73-P1
x-cache: Miss from cloudfront
x-amz-cf-id: u1hKGB5UKEuuIVqcQ_Lx5wfBjy_hB32Jnp7_mDnF2BrsN4a6Mj_WJQ==
via: 1.1 1cc6ed0d2d3dd9529ce544f9dfe61a52.cloudfront.net (CloudFront), 1.1 5fe5f2a3903f1378941d92eceaf3fa16.cloudfront.net (CloudFront), 1.1 google
date: Mon, 05 Sep 2022 21:46:16 GMT
etag: "3f3aad2cc71226b39549db1a9baa6837d4f1d897"
age: 61458
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   12573
Md5:    3fe4a321dcd6a94a637a528d74f9321a
Sha1:   3f3aad2cc71226b39549db1a9baa6837d4f1d897
Sha256: a19b6749429e8ecaeac8fc0849abc4d891bfc628489762b1619a3ee3064536e3
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F7ad09c5e-a115-4ff7-9742-809e93046365.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 4426
x-amzn-requestid: b5b68557-e46d-41cd-9b11-d996aabc0de7
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: XzfYTHHFIAMFjFw=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-631145ce-1d3504367cf6ef724a345564;Sampled=0
x-amzn-remapped-date: Thu, 01 Sep 2022 23:52:46 GMT
x-amz-cf-pop: SEA19-C2
x-cache: Hit from cloudfront
x-amz-cf-id: bSBSzzRMdrVdoV3Ld8hYWq2AwO7Mswcwa8Tk_AKa44j1SlrFugNqpg==
via: 1.1 0aebf3fe433ff96e68d785fad4ea4c0e.cloudfront.net (CloudFront), 1.1 591683988172c7980c4ebb318cbf18a8.cloudfront.net (CloudFront), 1.1 google
date: Mon, 05 Sep 2022 21:48:06 GMT
age: 61348
etag: "fc766bca874a352a4acb569577d4cf6527f4f074"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   4426
Md5:    c81f3df885bdee8cac46ea9495e6b63b
Sha1:   fc766bca874a352a4acb569577d4cf6527f4f074
Sha256: e21473f88c613ca33ba6bbe1e0cab338274a06744cdcb088f14873c972445b36
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fed40d152-6303-4f00-ad80-054a81ea5425.webp HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 6482
x-amzn-requestid: 5e5b342b-0224-4916-8656-237b4c90ae66
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: YAX-5FaYIAMFzjw=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63166d2b-412f897b451130af70026eab;Sampled=0
x-amzn-remapped-date: Mon, 05 Sep 2022 21:42:03 GMT
x-amz-cf-pop: HIO50-C1, SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: 8UExY-3ojiqMEfyXXKG6kJcB5CRiNnfgG5JQS3gWnd4t4bbKNzbsYA==
via: 1.1 5ab5dc09da67e3ea794ec8a82992cc88.cloudfront.net (CloudFront), 1.1 02d90bf99fd6253b329a53c82f19e224.cloudfront.net (CloudFront), 1.1 google
date: Mon, 05 Sep 2022 21:45:43 GMT
age: 61491
etag: "f8589eb3907582137d8b9373af745d80eddbf1bb"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   6482
Md5:    0efc32eccbf76ac0d89f324d09a7fd1f
Sha1:   f8589eb3907582137d8b9373af745d80eddbf1bb
Sha256: ee0f5e56c97e50e1c20801ad0a5379982feef16a11137f784f404d14e9c65824
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F106059e1-95ed-4ffb-b6d2-7b4f160333ed.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 12683
x-amzn-requestid: 6127e5b6-72f6-40df-b400-41a1f147f6da
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: Xz8XmEe0IAMFQDA=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63117430-2b27a2683d2d320172cef32e;Sampled=0
x-amzn-remapped-date: Fri, 02 Sep 2022 03:10:40 GMT
x-amz-cf-pop: SEA19-C2
x-cache: Hit from cloudfront
x-amz-cf-id: Mj_IT5g7hGu2AunKK7mvierv5BQ8cAxhnbGaUNsL6hRNu6MRAzIBDw==
via: 1.1 56c69262ecfa7873b40572ba8a323242.cloudfront.net (CloudFront), 1.1 4f3feb5c4393987d42d1971d404d7cea.cloudfront.net (CloudFront), 1.1 google
date: Tue, 06 Sep 2022 04:36:52 GMT
age: 36822
etag: "720d3624a76d060b8e2699e9aa7a320e3efd4878"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   12683
Md5:    ec466c0d472e43c11d36bf6fce068205
Sha1:   720d3624a76d060b8e2699e9aa7a320e3efd4878
Sha256: 5553fc24713aae808f5ab81671551b0ae719435f3ced9f25df97d8edf6bfe86f
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fe1756524-f0d1-4149-aa44-603b827f87d4.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 6656
x-amzn-requestid: 2703eaf4-1a5a-41a6-859b-47255865efb0
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: YAX-3F2ZIAMFpLg=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63166d2b-6df026de5a9230ed429d08c1;Sampled=0
x-amzn-remapped-date: Mon, 05 Sep 2022 21:42:03 GMT
x-amz-cf-pop: HIO50-C1, SEA73-P1
x-cache: Miss from cloudfront
x-amz-cf-id: FIIvB2jeQ_PBDzi8XRN0jnNxze3OwDbz8TBaIcadRvmQd2EFhCwX7Q==
via: 1.1 0c96ded7ff282d2dbcf47c918b6bb500.cloudfront.net (CloudFront), 1.1 001e7070d795018d01b93988b9723742.cloudfront.net (CloudFront), 1.1 google
date: Mon, 05 Sep 2022 21:45:42 GMT
age: 61492
etag: "5fc951e5236edd282d4975853ca35dab2e55fb17"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   6656
Md5:    983e705542fa78b4d5c876e0c1eada7e
Sha1:   5fc951e5236edd282d4975853ca35dab2e55fb17
Sha256: fa6e478fc213f6cb6c9f33c96c51105262c857bfe313b3d310755be30b1feeb3
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Tue, 06 Sep 2022 14:50:34 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Tue, 06 Sep 2022 14:50:34 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /ContentImageHandler.ashx?ImageId=144310 HTTP/1.1 
Host: www.progressivebank1.biz
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.progressivebank1.biz/
Cookie: TS01d4e29a=013ad0d04d92f97c2e2d3454a61df3e8a1a10504dd627c40ed78ad1bab76cb13ac70b3bf0ec0acdacb49532f78a51e377c947ac7fc
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         104.130.255.68
HTTP/2 200 OK
content-type: image/jpeg; charset=None
                                        
server: nginx/1.10.3
date: Tue, 06 Sep 2022 14:50:33 GMT
via: 1.1 sjc1-bit34
x-content-type-options: nosniff
expires: Tue, 06 Sep 2022 14:51:45 GMT
x-xss-protection: 1; mode=block
x-from-cache: False
cache-control: max-age=1800
x-frame-options: SAMEORIGIN
access-control-allow-origin: *
x-backendproxy-cache: MISS
content-encoding: gzip
x-sb-proxy-cache: HIT
strict-transport-security: max-age=15768000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  data
Size:   200375
Md5:    da6ff62760abd664d357696120d43b88
Sha1:   5328980dfbd2092759d994b22b36d69f1ba67757
Sha256: 0a239114c1afc22ef4f6eee37c14c1409507fd97701a90e5448406af6a62770f

Alerts:
  Blocklists:
    - quad9: Sinkholed
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Tue, 06 Sep 2022 14:50:34 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /s/roboto/v15/2UX7WLTfW3W8TclTUvlFyQ.woff HTTP/1.1 
Host: fonts.gstatic.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://www.progressivebank1.biz
Connection: keep-alive
Referer: https://www.progressivebank1.biz/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.163
HTTP/2 200 OK
content-type: font/woff
                                        
accept-ranges: bytes
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy-report-only: same-origin; report-to="apps-themes"
report-to: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
timing-allow-origin: *
content-length: 18520
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Fri, 02 Sep 2022 12:35:50 GMT
expires: Sat, 02 Sep 2023 12:35:50 GMT
cache-control: public, max-age=31536000
age: 353684
last-modified: Wed, 14 Jan 2015 22:47:37 GMT
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format, TrueType, length 18520, version 1.1\012- data
Size:   18520
Md5:    16e1d930cf13fb7a956372044b6d02d0
Sha1:   940b859e4f02bd3e7cf7b6ce245c197b5470302a
Sha256: 97bb9863429ae97fcc0cd6c80d30c3f7454d0b218d4758e24c30bda441bd39d3
                                        
                                            GET /s/roboto/v15/d-6IYplOFocCacKzxwXSOD8E0i7KZn-EPnyo3HZu7kw.woff HTTP/1.1 
Host: fonts.gstatic.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://www.progressivebank1.biz
Connection: keep-alive
Referer: https://www.progressivebank1.biz/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.163
HTTP/2 200 OK
content-type: font/woff
                                        
accept-ranges: bytes
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin; report-to="apps-themes"
report-to: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
timing-allow-origin: *
content-length: 18568
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Fri, 02 Sep 2022 19:40:28 GMT
expires: Sat, 02 Sep 2023 19:40:28 GMT
cache-control: public, max-age=31536000
age: 328206
last-modified: Wed, 14 Jan 2015 22:48:06 GMT
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format, TrueType, length 18568, version 1.1\012- data
Size:   18568
Md5:    525d5b452809b3172a2a34e26d9db546
Sha1:   24f9df68c500f7bbd1cb1c632de59936aa85b2e0
Sha256: 3eb65ce80afa3abc35dba806991a5f9f3218d8b53c4be4f9c1248d9d9f3c1aea
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Tue, 06 Sep 2022 14:50:34 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1 
Host: www.progressivebank1.biz
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Connection: keep-alive
Referer: https://www.progressivebank1.biz/css/fiserv.css?v=1
Cookie: TS01d4e29a=013ad0d04d92f97c2e2d3454a61df3e8a1a10504dd627c40ed78ad1bab76cb13ac70b3bf0ec0acdacb49532f78a51e377c947ac7fc
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         104.130.255.68
HTTP/2 200 OK
content-type: font/woff2; charset=None
                                        
server: nginx/1.10.3
date: Tue, 06 Sep 2022 14:50:34 GMT
via: 1.1 sjc1-bit34
x-content-type-options: nosniff
last-modified: Tue, 19 May 2020 14:53:01 GMT
x-xss-protection: 1; mode=block
x-from-cache: False
cache-control: max-age=1800
x-frame-options: SAMEORIGIN
access-control-allow-origin: *
x-backendproxy-cache: EXPIRED
x-sb-proxy-cache: HIT
strict-transport-security: max-age=15768000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 77160, version 4.459\012- data
Size:   151139
Md5:    af3e51167b9398568c631ab4e498dcec
Sha1:   0e7008f14b7dee15ff8bf7a2dfc2b1d0dc48c92f
Sha256: 6cf88a3b2152d64f8b1938ab2bf04463845c5f82bcd343c74feeccafe0d41e8a

Alerts:
  Blocklists:
    - quad9: Sinkholed
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Cache-Control: 'max-age=158059'
Date: Tue, 06 Sep 2022 14:50:34 GMT
Etag: "6316a2db-1d7"
Server: ECS (amb/6BC6)
Content-Length: 471

                                        
                                            POST / HTTP/1.1 
Host: ocsp.sca1b.amazontrust.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         54.230.245.118
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Content-Length: 471
Connection: keep-alive
Accept-Ranges: bytes
Cache-Control: 'max-age=158059'
Date: Tue, 06 Sep 2022 14:50:34 GMT
Last-Modified: Tue, 06 Sep 2022 13:24:36 GMT
Server: ECS (nyb/1D24)
X-Cache: Miss from cloudfront
Via: 1.1 ab09332bca1a3bd382d2e408f65b98d2.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-P1
X-Amz-Cf-Id: 2AwISGpmVw35-6xG6rdagqAzdEnp4faTyngv513oA0vLfz_O8mnjVQ==
Age: 5158

                                        
                                            GET /a7d0869114e20d5e851415d332159300/231/analitycs.js?url=https%3A%2F%2Fwww.progressivebank1.biz%2F&tstamp=28 HTTP/1.1 
Host: idata.easysol.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.progressivebank1.biz/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         54.198.101.212
HTTP/2 200 OK
content-type: application/javascript
                                        
date: Tue, 06 Sep 2022 14:50:34 GMT
content-length: 34153
server: Apache
last-modified: Thu, 04 Jun 2020 10:33:49 GMT
accept-ranges: bytes
cache-control: max-age=0, no-cache, no-store, must-revalidate
pragma: no-cache
expires: Wed, 11 Jan 1984 05:00:00 GMT
access-control-allow-origin: *
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (543)
Size:   34153
Md5:    59baa981da91360183526f53efe41837
Sha1:   95c8942f1c0d9013c322b0ef5f4685d49e9d0628
Sha256: 396c0dcaa4e48ced4ca7f53930d207e3d57576b18b5543de3716c28e51908c74
                                        
                                            GET /ga.js HTTP/1.1 
Host: ssl.google-analytics.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.progressivebank1.biz/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.104
HTTP/2 200 OK
content-type: text/javascript
                                        
strict-transport-security: max-age=10886400; includeSubDomains; preload
x-content-type-options: nosniff
vary: Accept-Encoding
content-encoding: gzip
cross-origin-resource-policy: cross-origin
server: Golfe2
content-length: 17168
date: Tue, 06 Sep 2022 14:17:11 GMT
expires: Tue, 06 Sep 2022 16:17:11 GMT
cache-control: public, max-age=7200
age: 2004
last-modified: Wed, 13 Apr 2022 21:02:38 GMT
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (1305)
Size:   17168
Md5:    01d5892e6e243b52998310c2925b9f3a
Sha1:   58180151b6a6ee4af73583a214b68efb9e8844d4
Sha256: 7e90efb4620a78e8869796d256bcddbde90b853c8c15c5cc116cb11d3d17bc4d
                                        
                                            GET /static/storage.html HTTP/1.1 
Host: b6499abc-8497-4b6c-99a6-d811a218e824.rlets.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.progressivebank1.biz/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site

search
                                         35.82.113.73
HTTP/2 200 OK
content-type: text/html
                                        
date: Tue, 06 Sep 2022 14:50:34 GMT
content-length: 2025
last-modified: Mon, 18 Jul 2022 16:53:17 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (2025), with no line terminators
Size:   2025
Md5:    01f0831e0724da1f1c2f4e41522705c1
Sha1:   17238c2aaa6ebc7d5896aca683341a122624dd84
Sha256: eae34d5ef51fe17225dffd44694e7f21986b158e68eb6fa881e150da725c4100
                                        
                                            GET /fonts/progressive-bank.woff?tfwfs9 HTTP/1.1 
Host: www.progressivebank1.biz
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Connection: keep-alive
Referer: https://www.progressivebank1.biz/css/style-generated.css?v=1
Cookie: TS01d4e29a=013ad0d04d92f97c2e2d3454a61df3e8a1a10504dd627c40ed78ad1bab76cb13ac70b3bf0ec0acdacb49532f78a51e377c947ac7fc
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         104.130.255.68
HTTP/2 200 OK
content-type: font/woff; charset=None
                                        
server: nginx/1.10.3
date: Tue, 06 Sep 2022 14:50:34 GMT
via: 1.1 sjc1-bit34
x-content-type-options: nosniff
last-modified: Tue, 19 May 2020 14:53:24 GMT
x-xss-protection: 1; mode=block
x-from-cache: False
cache-control: max-age=1800
x-frame-options: SAMEORIGIN
access-control-allow-origin: *
x-backendproxy-cache: EXPIRED
x-sb-proxy-cache: HIT
strict-transport-security: max-age=15768000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format, TrueType, length 11544, version 1.0\012- data
Size:   12015
Md5:    93cdcb481bd99d84730cce5f1821e7bd
Sha1:   13c6de8d6a318561c85acd73da880268e5a19edd
Sha256: c94ba9cd1424e476f617c8dff4e7d227e58ec7077724cc17fc6040ead914366f

Alerts:
  Blocklists:
    - quad9: Sinkholed
                                        
                                            GET /seg?add=23355110&t=2&gtmcb=688651180 HTTP/1.1 
Host: secure.adnxs.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.progressivebank1.biz/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         37.252.172.250
HTTP/1.1 307 Redirection
Content-Type: text/html; charset=utf-8
                                        
Server: nginx/1.21.3
Date: Tue, 06 Sep 2022 14:50:35 GMT
Content-Length: 0
Connection: keep-alive
Cache-Control: no-store, no-cache, private
Pragma: no-cache
Expires: Sat, 15 Nov 2008 16:00:00 GMT
P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
X-XSS-Protection: 0
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: *
Location: https://secure.adnxs.com/bounce?%2Fseg%3Fadd%3D23355110%26t%3D2%26gtmcb%3D688651180
AN-X-Request-Uuid: e0456b09-4950-4938-b004-584937c7b24e
Set-Cookie: uuid2=1194628864242094849; SameSite=None; Path=/; Max-Age=7776000; Expires=Mon, 05-Dec-2022 14:50:35 GMT; Domain=.adnxs.com; Secure; HttpOnly
X-Proxy-Origin: 91.90.42.154; 91.90.42.154; 538.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com

                                        
                                            GET /bounce?%2Fseg%3Fadd%3D23355110%26t%3D2%26gtmcb%3D688651180 HTTP/1.1 
Host: secure.adnxs.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.progressivebank1.biz/
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         37.252.172.250
HTTP/1.1 200 OK
Content-Type: image/gif
                                        
Server: nginx/1.21.3
Date: Tue, 06 Sep 2022 14:50:35 GMT
Content-Length: 43
Connection: keep-alive
Cache-Control: no-store, no-cache, private
Pragma: no-cache
Expires: Sat, 15 Nov 2008 16:00:00 GMT
P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
X-XSS-Protection: 0
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: *
AN-X-Request-Uuid: d7de5f23-e1e8-4b88-a778-4254a6e10a49
Set-Cookie: anj=dTM7k!M4/8CxrEQF']wIg2In?f3*Gf!]tbP6j2F-XstGt!@E-9%%qVS; SameSite=None; Path=/; Max-Age=7776000; Expires=Mon, 05-Dec-2022 14:50:35 GMT; Domain=.adnxs.com; Secure; HttpOnly
X-Proxy-Origin: 91.90.42.154; 91.90.42.154; 538.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    592ebefc7104d681d57852665e9ad514
Sha1:   15cdf8df32aa251dd6dd590a60bf9cf74474e7c5
Sha256: 4b5b6b15c6255109e06720cce42a06d3aead8b7874423d9c52cb0303212c25ef
                                        
                                            POST / HTTP/1.1 
Host: ocsp.sectigo.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         172.64.155.188
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Tue, 06 Sep 2022 14:50:35 GMT
Content-Length: 472
Connection: keep-alive
Last-Modified: Sat, 03 Sep 2022 15:43:23 GMT
Expires: Sat, 10 Sep 2022 15:43:22 GMT
Etag: "0eb46a874b01ccd9d05adc360ea8b07951c7785c"
Cache-Control: max-age=348166,s-maxage=1800,public,no-transform,must-revalidate
X-CCACDN-Proxy-ID: mcdpinlb4
X-Frame-Options: SAMEORIGIN
CF-Cache-Status: DYNAMIC
Server: cloudflare
CF-RAY: 746804913c5fb4f3-OSL

                                        
                                            GET /tag/tag.js?site=88208557 HTTP/1.1 
Host: lptag.liveperson.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.progressivebank1.biz/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         178.249.101.23
HTTP/2 200 OK
content-type: application/javascript
                                        
date: Tue, 06 Sep 2022 14:50:35 GMT
content-length: 7567
last-modified: Thu, 03 Sep 2020 08:27:49 GMT
etag: "5f50a905-1d8f"
content-encoding: gzip
server: ws
access-control-allow-methods: GET, POST, PATCH
access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
access-control-expose-headers: X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
access-control-allow-credentials: true
cache-control: public, max-age=630
x-content-type-options: nosniff
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (21652), with no line terminators
Size:   7567
Md5:    6b675640425ec8551a433e26a377d954
Sha1:   7234f02cce1ccb2a4facf2b34b9185cfcf27299d
Sha256: 8c9716f14d2e964be7c93d3d8c28819cb35c529fce6206a79061cda509e05bfd
                                        
                                            GET /scriptdealer/script/v1/n35cg/login.js?clientId=0fb4926c-4878-41dc-95aa-acf00490b5fd HTTP/1.1 
Host: sub.progressivebank.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.progressivebank1.biz/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         34.228.99.233
HTTP/1.1 200
Content-Type: application/javascript
                                        
Date: Tue, 06 Sep 2022 14:50:35 GMT
Content-Length: 143416
Connection: keep-alive
strict-transport-security: max-age=31536000; includeSubDomains; preload
referrer-policy: no-referrer-when-downgrade
content-security-policy: script-src 'self'
permissions-policy: fullscreen=();microphone=();camera=();speaker=();
x-xss-protection: 1;mode=block
x-frame-options: DENY
x-content-type-options: nosniff


--- Additional Info ---
Magic:  Algol 68 source text\012- Pascal source, ASCII text, with very long lines (558)
Size:   143416
Md5:    e1713f8c15f944f8e22aa3862a8cbabe
Sha1:   dfb650a9c10a6cbc87539f6336183c26fcf250aa
Sha256: e90afbdea76394a138ba0c7f9b32c703006897d81cd9ddddd3d16a2c9c57de7d
                                        
                                            POST /g/collect?v=2&tid=G-8SM0SY65YV&gtm=2oe8v0&_p=333520839&cid=405817784.1662475829&ul=en-us&sr=1280x1024&_z=ccd.v9B&_s=1&sid=1662475829&sct=1&seg=0&dl=https%3A%2F%2Fwww.progressivebank1.biz%2F&dt=Progressive%20Bank%20(Monroe%2C%20LA)&en=page_view&_fv=1&_nsi=1&_ss=1&_ee=1 HTTP/1.1 
Host: region1.google-analytics.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://www.progressivebank1.biz
Connection: keep-alive
Referer: https://www.progressivebank1.biz/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Content-Length: 0

search
                                         216.239.34.36
HTTP/2 204 No Content
content-type: text/plain
                                        
access-control-allow-origin: https://www.progressivebank1.biz
date: Tue, 06 Sep 2022 14:50:35 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
access-control-allow-credentials: true
cross-origin-resource-policy: cross-origin
server: Golfe2
content-length: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2

                                        
                                            OPTIONS /originCountry HTTP/1.1 
Host: capture-api.reachlocalservices.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Access-Control-Request-Method: GET
Access-Control-Request-Headers: content-type
Referer: https://www.progressivebank1.biz/
Origin: https://www.progressivebank1.biz
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         54.230.111.42
HTTP/2 200 OK
content-type: application/json
                                        
content-length: 0
date: Tue, 06 Sep 2022 14:50:35 GMT
x-amzn-requestid: a1a560ec-d49a-44c8-9e3b-337ad56bfa34
access-control-allow-origin: *
access-control-allow-headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token
x-amz-apigw-id: YCupWEc7PHcFZvA=
access-control-allow-methods: GET,OPTIONS
x-cache: Miss from cloudfront
via: 1.1 b2b04ca80b95df6bc86478a1bf96b7cc.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-P1
x-amz-cf-id: 27GZULIIVKWr_UzP87t2IEdbc_j1T36lQZhWKh5jWc09ClXM2507Kw==
X-Firefox-Spdy: h2

                                        
                                            OPTIONS /requestserver/rest/v1/pageFeatures?sessionId=x&clientId=0fb4926c-4878-41dc-95aa-acf00490b5fd HTTP/1.1 
Host: sub.progressivebank.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Access-Control-Request-Method: POST
Access-Control-Request-Headers: content-type
Referer: https://www.progressivebank1.biz/
Origin: https://www.progressivebank1.biz
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.228.99.233
HTTP/1.1 200
                                        
Date: Tue, 06 Sep 2022 14:50:35 GMT
Content-Length: 0
Connection: keep-alive
access-control-allow-credentials: true
access-control-allow-origin: https://www.progressivebank1.biz
access-control-allow-methods: POST, OPTIONS
access-control-max-age: 3600
access-control-allow-headers: x-requested-with, content-type
allow: GET, HEAD, POST, PUT, DELETE, OPTIONS, PATCH
strict-transport-security: max-age=31536000; includeSubDomains; preload
referrer-policy: no-referrer-when-downgrade
content-security-policy: script-src 'self'
permissions-policy: fullscreen=();microphone=();camera=();speaker=();
x-xss-protection: 1;mode=block
x-frame-options: DENY
x-content-type-options: nosniff

                                        
                                            POST /requestserver/rest/v1/pageFeatures?sessionId=x&clientId=0fb4926c-4878-41dc-95aa-acf00490b5fd HTTP/1.1 
Host: sub.progressivebank.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json
Content-Length: 9514
Origin: https://www.progressivebank1.biz
Connection: keep-alive
Referer: https://www.progressivebank1.biz/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.228.99.233
HTTP/1.1 200
Content-Type: application/json
                                        
Date: Tue, 06 Sep 2022 14:50:36 GMT
Transfer-Encoding: chunked
Connection: keep-alive
access-control-allow-credentials: true
access-control-allow-origin: https://www.progressivebank1.biz
access-control-allow-methods: POST, OPTIONS
access-control-max-age: 3600
access-control-allow-headers: x-requested-with, content-type
p3p: CP='IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT'
set-cookie: herok=2886860804psMj2pXtz5YdguJCxJvRmTdmUkW4Hd; Expires=Tue, 06-Sep-2022 15:20:36 GMT; SameSite=None; Secure kirby=2886860804psMj2pXtz5YdguJCxJvRmTdmUkW4Hd; SameSite=None; Secure
strict-transport-security: max-age=31536000; includeSubDomains; preload
referrer-policy: no-referrer-when-downgrade
content-security-policy: script-src 'self'
permissions-policy: fullscreen=();microphone=();camera=();speaker=();
x-xss-protection: 1;mode=block
x-frame-options: DENY
x-content-type-options: nosniff


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (2831), with no line terminators
Size:   2831
Md5:    44cae6cb75dfa562e70e3e7c5e6ad670
Sha1:   7598ac65f2449ef841a3bcc2074cdbe993c67ef4
Sha256: f4855e71a3ec711764e4761d0f9d956a042fd9dcd5a64e84dd4a603034b7e819
                                        
                                            GET /originCountry HTTP/1.1 
Host: capture-api.reachlocalservices.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-type: application/json
Origin: https://www.progressivebank1.biz
Connection: keep-alive
Referer: https://www.progressivebank1.biz/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         54.230.111.42
HTTP/2 200 OK
content-type: application/json
                                        
content-length: 36
date: Tue, 06 Sep 2022 14:50:36 GMT
x-amzn-requestid: 246338f0-6706-435b-bd89-b30d0fd5e1b6
access-control-allow-origin: *
access-control-allow-headers: Content-Type, Access-Control-Allow-Headers, Authorization, X-Requested-With
x-amz-apigw-id: YCupaFL3vHcFiQw=
access-control-allow-methods: GET,POST,PUT,DELETE,OPTIONS
x-amzn-trace-id: Root=1-63175e3c-2091e050601732177b01bcba;Sampled=0
access-control-allow-credentials: true
x-cache: Miss from cloudfront
via: 1.1 b2b04ca80b95df6bc86478a1bf96b7cc.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-P1
x-amz-cf-id: 6CBCfo69jJB8djmufw3wirAfVlZhhfqcQgUg8gsrjbfFeu0U4bVBxw==
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   36
Md5:    f4ef312241ae70acfc37e208984fb296
Sha1:   1dec72e1a225c5916793cdc6f3d1838ac9f60fbd
Sha256: 5dace332d9f7f7234db5de2649961e1ff07282ea99593057e92f2819590247d6
                                        
                                            GET /lptag/api/account/88208557/configuration/applications/taglets/.jsonp?v=2.0&df=0&b=3 HTTP/1.1 
Host: lptag.liveperson.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.progressivebank1.biz/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         178.249.101.23
HTTP/2 200 OK
content-type: application/x-javascript
                                        
date: Tue, 06 Sep 2022 14:50:36 GMT
set-cookie: ADRUM_BTa=R:33|g:3923bc7a-4938-4a07-a8fc-721ec8864981; Max-Age=30; Expires=Tue, 06-Sep-2022 14:51:06 GMT; Path=/ ADRUM_BTa=R:33|g:3923bc7a-4938-4a07-a8fc-721ec8864981|n:livepersonltd_93a08561-b03e-475e-b29b-9ad4aa207daf; Max-Age=30; Expires=Tue, 06-Sep-2022 14:51:06 GMT; Path=/ SameSite=None; Max-Age=30; Expires=Tue, 06-Sep-2022 14:51:06 GMT; Path=/; Secure ADRUM_BT1=R:33|i:1758155; Max-Age=30; Expires=Tue, 06-Sep-2022 14:51:06 GMT; Path=/ ADRUM_BT1=R:33|i:1758155|e:1; Max-Age=30; Expires=Tue, 06-Sep-2022 14:51:06 GMT; Path=/ ADRUM_BT1=R:33|i:1758155|e:1|d:2; Max-Age=30; Expires=Tue, 06-Sep-2022 14:51:06 GMT; Path=/
cache-control: public, max-age=630
server: ws
access-control-allow-methods: GET, POST, PATCH
access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
access-control-expose-headers: X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
access-control-allow-credentials: true
x-cache-status: MISS
x-content-type-options: nosniff
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (65536), with no line terminators
Size:   105461
Md5:    8492659ac14601400c97a970eb99331f
Sha1:   28b6547a0850ac007d5e65a05edabd00dc41fa2b
Sha256: ce3c434e5449e95d032ef7936be51eaebb91768fcaf51d754ab615e2f195ad7c
                                        
                                            POST / HTTP/1.1 
Host: ocsp.sectigo.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         172.64.155.188
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Tue, 06 Sep 2022 14:50:36 GMT
Content-Length: 471
Connection: keep-alive
Last-Modified: Tue, 06 Sep 2022 04:31:54 GMT
Expires: Tue, 13 Sep 2022 04:31:53 GMT
Etag: "d3b4b051e3dc268f9bc17c5049541840ce75d132"
Cache-Control: max-age=567076,s-maxage=1800,public,no-transform,must-revalidate
X-CCACDN-Proxy-ID: mcdpinlb2
X-Frame-Options: SAMEORIGIN
CF-Cache-Status: DYNAMIC
Server: cloudflare
CF-RAY: 74680498ba03b4ee-OSL

                                        
                                            POST / HTTP/1.1 
Host: ocsp.sectigo.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         172.64.155.188
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Tue, 06 Sep 2022 14:50:36 GMT
Content-Length: 471
Connection: keep-alive
Last-Modified: Tue, 06 Sep 2022 04:31:54 GMT
Expires: Tue, 13 Sep 2022 04:31:53 GMT
Etag: "d3b4b051e3dc268f9bc17c5049541840ce75d132"
Cache-Control: max-age=567076,s-maxage=1800,public,no-transform,must-revalidate
X-CCACDN-Proxy-ID: mcdpinlb5
X-Frame-Options: SAMEORIGIN
CF-Cache-Status: DYNAMIC
Server: cloudflare
CF-RAY: 74680498f84eb4ff-OSL

                                        
                                            POST / HTTP/1.1 
Host: ocsp.sectigo.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         172.64.155.188
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Tue, 06 Sep 2022 14:50:36 GMT
Content-Length: 471
Connection: keep-alive
Last-Modified: Tue, 06 Sep 2022 04:31:54 GMT
Expires: Tue, 13 Sep 2022 04:31:53 GMT
Etag: "d3b4b051e3dc268f9bc17c5049541840ce75d132"
Cache-Control: max-age=567076,s-maxage=1800,public,no-transform,must-revalidate
X-CCACDN-Proxy-ID: mcdpinlb5
X-Frame-Options: SAMEORIGIN
CF-Cache-Status: DYNAMIC
Server: cloudflare
CF-RAY: 74680498fa22b529-OSL

                                        
                                            GET /images/android-icon.jpg HTTP/1.1 
Host: www.progressivebank1.biz
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.progressivebank1.biz/
Cookie: TS01d4e29a=013ad0d04d92f97c2e2d3454a61df3e8a1a10504dd627c40ed78ad1bab76cb13ac70b3bf0ec0acdacb49532f78a51e377c947ac7fc
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         104.130.255.68
HTTP/2 200 OK
content-type: image/jpeg; charset=None
                                        
server: nginx/1.10.3
date: Tue, 06 Sep 2022 14:50:33 GMT
via: 1.1 sjc1-bit34
x-content-type-options: nosniff
last-modified: Tue, 19 May 2020 14:55:53 GMT
x-xss-protection: 1; mode=block
x-from-cache: False
cache-control: max-age=1800
x-frame-options: SAMEORIGIN
access-control-allow-origin: *
x-backendproxy-cache: MISS
content-encoding: gzip
x-sb-proxy-cache: HIT
strict-transport-security: max-age=15768000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  data
Size:   10890
Md5:    4c7440a6bbbe02f5eb70e2a40fc923b2
Sha1:   d5e8dd7b64fa3d18f77c8d8a704996f18ed1e11e
Sha256: a46a460e321ab4bfa8cecf0b6d1cc8075f7157ec48627e5a1b303b0957f5fd10

Alerts:
  Blocklists:
    - quad9: Sinkholed
                                        
                                            GET /js/script-generated.js HTTP/1.1 
Host: www.progressivebank1.biz
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.progressivebank1.biz/
Cookie: TS01d4e29a=013ad0d04d92f97c2e2d3454a61df3e8a1a10504dd627c40ed78ad1bab76cb13ac70b3bf0ec0acdacb49532f78a51e377c947ac7fc
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         104.130.255.68
HTTP/2 200 OK
content-type: application/javascript; charset=utf8
                                        
server: nginx/1.10.3
date: Tue, 06 Sep 2022 14:50:33 GMT
via: 1.1 sjc1-bit34
x-content-type-options: nosniff
last-modified: Fri, 14 May 2021 17:03:39 GMT
x-xss-protection: 1; mode=block
x-from-cache: False
cache-control: max-age=1800
x-frame-options: SAMEORIGIN
access-control-allow-origin: *
x-backendproxy-cache: MISS
x-sb-proxy-cache: HIT
strict-transport-security: max-age=15768000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  data
Size:   13736
Md5:    7cc9259b1b57bbd09932edc8cf798500
Sha1:   3be82185fca57e8fd7e4cfda8c251074346e6f37
Sha256: f4d6b8ad63872423f4814aa7624b95c2d9759c9e457a06c7f3c33e95bc513862

Alerts:
  Blocklists:
    - quad9: Sinkholed
                                        
                                            GET /static/_.gif?s=b6499abc-8497-4b6c-99a6-d811a218e824&m=Unknown%20OS%20or%20OS%20Version&f=Mozilla%2F5.0%20(X11%3B%20Linux%20x86_64%3B%20rv%3A96.0)%20Gecko%2F20100101%20Firefox%2F96.0 HTTP/1.1 
Host: fault.rlets.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.progressivebank1.biz/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         35.82.113.73
HTTP/2 200 OK
content-type: image/gif
                                        
date: Tue, 06 Sep 2022 14:50:36 GMT
x-frame-options: ALLOWALL
content-disposition: inline
content-transfer-encoding: binary
access-control-allow-origin: *
access-control-allow-methods: GET, POST, PUT, OPTIONS
access-control-allow-headers: Content-Type
cache-control: private
etag: W/"42b976597a2d977d0e300f6d06bc903d"
x-request-id: 9dbe5de6-16ed-4f32-9ac7-b728ff9774ef
x-runtime: 0.003123
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   3285
Md5:    759d67f45564f4428cb2727245581873
Sha1:   5d320771d3edc34e51db61693a1a115805c79011
Sha256: c9ca6d4cab01775b9b8c316bd76e3859a43e5ac259da85ec9fae15743b0f8223
                                        
                                            GET /js/fiserv.js HTTP/1.1 
Host: www.progressivebank1.biz
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.progressivebank1.biz/
Cookie: TS01d4e29a=013ad0d04d92f97c2e2d3454a61df3e8a1a10504dd627c40ed78ad1bab76cb13ac70b3bf0ec0acdacb49532f78a51e377c947ac7fc
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         104.130.255.68
HTTP/2 200 OK
content-type: application/javascript; charset=utf8
                                        
server: nginx/1.10.3
date: Tue, 06 Sep 2022 14:50:33 GMT
via: 1.1 sjc1-bit34
x-content-type-options: nosniff
last-modified: Tue, 19 May 2020 14:50:09 GMT
x-xss-protection: 1; mode=block
x-from-cache: False
cache-control: max-age=1800
x-frame-options: SAMEORIGIN
access-control-allow-origin: *
x-backendproxy-cache: MISS
x-sb-proxy-cache: HIT
strict-transport-security: max-age=15768000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (38605), with CRLF, LF line terminators
Size:   301096
Md5:    6fa426a23308ba6e58d407ff31414da3
Sha1:   3f12e5a443ce92c7085439326f9000692652c0ba
Sha256: 477d3e2164c6349122f9528a8e9bdfcf45256c3c56a6c291d9dd042c4fa492f2

Alerts:
  Blocklists:
    - quad9: Sinkholed
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Tue, 06 Sep 2022 14:50:36 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /images/Progressive-Bank-Logo-Reverse-Icon.svg HTTP/1.1 
Host: www.progressivebank1.biz
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.progressivebank1.biz/
Cookie: TS01d4e29a=013ad0d04d92f97c2e2d3454a61df3e8a1a10504dd627c40ed78ad1bab76cb13ac70b3bf0ec0acdacb49532f78a51e377c947ac7fc
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         104.130.255.68
HTTP/2 200 OK
content-type: image/svg+xml; charset=None
                                        
server: nginx/1.10.3
date: Tue, 06 Sep 2022 14:50:33 GMT
via: 1.1 sjc1-bit34
x-content-type-options: nosniff
last-modified: Tue, 19 May 2020 14:57:13 GMT
x-xss-protection: 1; mode=block
x-from-cache: False
cache-control: max-age=1800
x-frame-options: SAMEORIGIN
access-control-allow-origin: *
x-backendproxy-cache: MISS
x-sb-proxy-cache: HIT
strict-transport-security: max-age=15768000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  SVG Scalable Vector Graphics image\012- XML 1.0 document text\012- XML document text\012- HTML document text\012- exported SGML document, ASCII text, with CRLF, LF line terminators
Size:   4550
Md5:    71c3324df005a7ae5ca2aab995afcd25
Sha1:   c89da4e4d25e283b839648e4e29de2feb63a7a94
Sha256: c407a3cb74fe48cba7e1ab981e8b6e970101f3049b9deebc09f28324e59f3287

Alerts:
  Blocklists:
    - quad9: Sinkholed
                                        
                                            GET /pagead/conversion/1026675585/?random=1662475836748&cv=7&fst=1662475836748&fmt=3&value=0&label=eGG0CO2U2AIQgafH6QM&guid=ON HTTP/1.1 
Host: www.googleadservices.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.progressivebank1.biz/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.130
HTTP/2 302 Found
content-type: image/gif
                                        
p3p: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
date: Tue, 06 Sep 2022 14:50:36 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, must-revalidate
location: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1026675585/?random=2084614826&cv=7&fst=1662475836748&fmt=3&value=0&label=eGG0CO2U2AIQgafH6QM&guid=ON&ctc_id=CAIVAgAAAB0CAAAA&ct_cookie_present=false&ocp_id=PF4XY_X_O_SH78EP5qaCyA4&sscte=1&crd=
x-content-type-options: nosniff
server: cafe
content-length: 42
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   42
Md5:    d89746888da2d9510b64a9f031eaecd5
Sha1:   d5fceb6532643d0d84ffe09c40c481ecdf59e15a
Sha256: ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
                                        
                                            GET /le_secure_storage/3.18.0.0-release_5078/storage.secure.min.html?loc=https%3A%2F%2Fwww.progressivebank1.biz&site=88208557&env=prod&isCrossDomain=true HTTP/1.1 
Host: lpcdn.lpsnmedia.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.progressivebank1.biz/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         178.249.97.98
HTTP/2 200 OK
content-type: text/html
                                        
date: Tue, 06 Sep 2022 14:50:36 GMT
last-modified: Mon, 08 Aug 2022 03:15:58 GMT
content-encoding: gzip
server: ws
vary: Origin
access-control-allow-methods: GET, POST, PATCH
access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-state-rev
access-control-expose-headers: X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options, x-lp-state-rev
access-control-allow-credentials: true
expires: Wed, 06 Sep 2023 14:50:36 GMT
cache-control: max-age=31536000
x-content-type-options: nosniff
strict-transport-security: max-age=31536000; includeSubDomains
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  data
Size:   15586
Md5:    32db5eec957c90cada381229b048f5cd
Sha1:   85753f23c3083414149fd226d3b6abe3d92b91eb
Sha256: a701351569d56764467f72938b82e41c1c4c49a4c3d4c6ef164131b0454727f8
                                        
                                            GET /freewheel HTTP/1.1 
Host: um.simpli.fi
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.progressivebank1.biz/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         169.50.137.184
HTTP/2 200 OK
content-type: image/gif
                                        
date: Tue, 06 Sep 2022 14:50:36 GMT
content-length: 43
last-modified: Mon, 28 Sep 1970 06:00:00 GMT
set-cookie: suid=C9C62BF450844E739F6BEC800E42C773; Path=/; domain=simpli.fi; Expires=Thu, 07-Sep-23 14:50:36 GMT; SameSite=none; Secure; suid_legacy=C9C62BF450844E739F6BEC800E42C773; Path=/; domain=simpli.fi; Expires=Thu, 07-Sep-23 14:50:36 GMT; Secure;
expires: Mon, 05 Sep 2022 14:50:36 GMT
cache-control: no-cache
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-content-type-options: nosniff
access-control-allow-origin: *
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-headers: DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    ad4b0f606e0f8465bc4c4c170b37e1a3
Sha1:   50b30fd5f87c85fe5cba2635cb83316ca71250d7
Sha256: cf4724b2f736ed1a0ae6bc28f1ead963d9cd2c1fd87b6ef32e7799fc1c5c8bda
                                        
                                            GET /dtnx HTTP/1.1 
Host: um.simpli.fi
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.progressivebank1.biz/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         169.50.137.184
HTTP/2 302 Found
content-type: text/html
                                        
server: nginx
date: Tue, 06 Sep 2022 14:50:36 GMT
content-length: 138
location: https://fei.pro-market.net/engine?du=24;csync=65B14A24A3CD47A297EEA8D5F481669A;mimetype=img;
set-cookie: suid=65B14A24A3CD47A297EEA8D5F481669A; Path=/; domain=simpli.fi; Expires=Thu, 07-Sep-23 14:50:36 GMT; SameSite=none; Secure; suid_legacy=65B14A24A3CD47A297EEA8D5F481669A; Path=/; domain=simpli.fi; Expires=Thu, 07-Sep-23 14:50:36 GMT; Secure;
expires: Mon, 05 Sep 2022 14:50:36 GMT
cache-control: no-cache
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-content-type-options: nosniff
access-control-allow-origin: *
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-headers: DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document, ASCII text, with CRLF line terminators
Size:   138
Md5:    aff950cab4c0265e21d401db15f1026d
Sha1:   f03e18461817f7a6546c8bf8fa8d686d7e30aca0
Sha256: 753e0dd54f28c4f7009b9c0b18a68aed175416bd8b7d134858264586eaac56f0
                                        
                                            GET /exelatem HTTP/1.1 
Host: um.simpli.fi
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.progressivebank1.biz/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         169.50.137.184
HTTP/2 302 Found
content-type: text/html
                                        
server: nginx
date: Tue, 06 Sep 2022 14:50:36 GMT
content-length: 138
location: https://loadm.exelator.com/load/?p=204&g=2191&simid=E50F4BF8ADF744DFAE03C927AD4E8512&j=0
set-cookie: suid=E50F4BF8ADF744DFAE03C927AD4E8512; Path=/; domain=simpli.fi; Expires=Thu, 07-Sep-23 14:50:36 GMT; SameSite=none; Secure; suid_legacy=E50F4BF8ADF744DFAE03C927AD4E8512; Path=/; domain=simpli.fi; Expires=Thu, 07-Sep-23 14:50:36 GMT; Secure;
expires: Mon, 05 Sep 2022 14:50:36 GMT
cache-control: no-cache
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-content-type-options: nosniff
access-control-allow-origin: *
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-headers: DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document, ASCII text, with CRLF line terminators
Size:   138
Md5:    aff950cab4c0265e21d401db15f1026d
Sha1:   f03e18461817f7a6546c8bf8fa8d686d7e30aca0
Sha256: 753e0dd54f28c4f7009b9c0b18a68aed175416bd8b7d134858264586eaac56f0
                                        
                                            GET /api/account/88208557/configuration/le-campaigns/zones?fields=id&fields=zoneValue&cb=lpZonesStaticCB HTTP/1.1 
Host: accdn.lpsnmedia.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.progressivebank1.biz/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         178.249.101.99
HTTP/2 200 OK
content-type: application/javascript
                                        
date: Tue, 06 Sep 2022 14:50:36 GMT
set-cookie: ADRUM_BTa=R:33|g:086b9857-b44c-408a-ab0b-b940cd4ccb8d; Max-Age=30; Expires=Tue, 06-Sep-2022 14:51:06 GMT; Path=/ ADRUM_BTa=R:33|g:086b9857-b44c-408a-ab0b-b940cd4ccb8d|n:livepersonltd_93a08561-b03e-475e-b29b-9ad4aa207daf; Max-Age=30; Expires=Tue, 06-Sep-2022 14:51:06 GMT; Path=/ SameSite=None; Max-Age=30; Expires=Tue, 06-Sep-2022 14:51:06 GMT; Path=/; Secure ADRUM_BT1=R:33|i:2241585; Max-Age=30; Expires=Tue, 06-Sep-2022 14:51:06 GMT; Path=/ ADRUM_BT1=R:33|i:2241585|e:13; Max-Age=30; Expires=Tue, 06-Sep-2022 14:51:06 GMT; Path=/
vary: Accept
expires: Tue, 06 Sep 2022 14:51:36 GMT
x-envoy-upstream-service-time: 1
server: ws
strict-transport-security: max-age=99999999999; includeSubDomains
access-control-allow-methods: GET, POST, PATCH
access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
access-control-expose-headers: X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
access-control-allow-credentials: true
x-cache-status: EXPIRED
x-content-type-options: nosniff
content-encoding: gzip
X-Firefox-Spdy: h2

                                        
                                            OPTIONS /api/v1/visits HTTP/1.1 
Host: b6499abc-8497-4b6c-99a6-d811a218e824.rlets.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Access-Control-Request-Method: POST
Access-Control-Request-Headers: content-type
Referer: https://www.progressivebank1.biz/
Origin: https://www.progressivebank1.biz
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         35.82.113.73
HTTP/2 200 OK
content-type: text/html
                                        
date: Tue, 06 Sep 2022 14:50:36 GMT
x-frame-options: ALLOWALL
access-control-allow-origin: *
access-control-allow-methods: GET, POST, PUT, OPTIONS
access-control-allow-headers: Content-Type
cache-control: no-cache
x-request-id: 9bf6ea4b-91ea-44d5-b698-4499ecb8f8c9
x-runtime: 0.002387
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document, ASCII text, with CRLF line terminators
Size:   138
Md5:    aff950cab4c0265e21d401db15f1026d
Sha1:   f03e18461817f7a6546c8bf8fa8d686d7e30aca0
Sha256: 753e0dd54f28c4f7009b9c0b18a68aed175416bd8b7d134858264586eaac56f0
                                        
                                            GET /bluekai HTTP/1.1 
Host: um.simpli.fi
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.progressivebank1.biz/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         169.50.137.184
HTTP/2 302 Found
content-type: text/html
                                        
server: nginx
date: Tue, 06 Sep 2022 14:50:36 GMT
content-length: 138
location: https://stags.bluekai.com/site/29931?id=942E25CB8639496E87789E85DEFCBDFD
set-cookie: suid=942E25CB8639496E87789E85DEFCBDFD; Path=/; domain=simpli.fi; Expires=Thu, 07-Sep-23 14:50:36 GMT; SameSite=none; Secure; suid_legacy=942E25CB8639496E87789E85DEFCBDFD; Path=/; domain=simpli.fi; Expires=Thu, 07-Sep-23 14:50:36 GMT; Secure;
expires: Mon, 05 Sep 2022 14:50:36 GMT
cache-control: no-cache
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-content-type-options: nosniff
access-control-allow-origin: *
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-headers: DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document, ASCII text, with CRLF line terminators
Size:   138
Md5:    aff950cab4c0265e21d401db15f1026d
Sha1:   f03e18461817f7a6546c8bf8fa8d686d7e30aca0
Sha256: 753e0dd54f28c4f7009b9c0b18a68aed175416bd8b7d134858264586eaac56f0
                                        
                                            GET /api/account/88208557/configuration/setting/accountproperties/?cb=accountSettingsCB HTTP/1.1 
Host: accdn.lpsnmedia.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.progressivebank1.biz/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         178.249.101.99
HTTP/2 200 OK
content-type: application/javascript
                                        
date: Tue, 06 Sep 2022 14:50:36 GMT
set-cookie: ADRUM_BTa=R:33|g:ec92e139-9d79-454e-b392-32435e8e3f90; Max-Age=30; Expires=Tue, 06-Sep-2022 14:51:06 GMT; Path=/ ADRUM_BTa=R:33|g:ec92e139-9d79-454e-b392-32435e8e3f90|n:livepersonltd_93a08561-b03e-475e-b29b-9ad4aa207daf; Max-Age=30; Expires=Tue, 06-Sep-2022 14:51:06 GMT; Path=/ SameSite=None; Max-Age=30; Expires=Tue, 06-Sep-2022 14:51:06 GMT; Path=/; Secure ADRUM_BT1=R:33|i:2241585; Max-Age=30; Expires=Tue, 06-Sep-2022 14:51:06 GMT; Path=/ ADRUM_BT1=R:33|i:2241585|e:17; Max-Age=30; Expires=Tue, 06-Sep-2022 14:51:06 GMT; Path=/
vary: Accept
expires: Tue, 06 Sep 2022 14:51:36 GMT
x-envoy-upstream-service-time: 0
server: ws
strict-transport-security: max-age=99999999999; includeSubDomains
access-control-allow-methods: GET, POST, PATCH
access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
access-control-expose-headers: X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
access-control-allow-credentials: true
x-cache-status: EXPIRED
x-content-type-options: nosniff
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  data
Size:   1568
Md5:    da0d6bdbbe2ac0632b749dcd89351f72
Sha1:   38c0a5f90c802390c5b3707114ce43bc87891cd9
Sha256: 2ef7cbe60abc9a7a31ff58a6340f0cc1eb242b69837a2426622955255c3058c8
                                        
                                            GET /le_unified_window/10.20.1.9-release_5536/ui-framework.js?version=10.20.1.9-release_5536 HTTP/1.1 
Host: lpcdn.lpsnmedia.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.progressivebank1.biz/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         178.249.97.98
HTTP/2 200 OK
content-type: application/javascript
                                        
date: Tue, 06 Sep 2022 14:50:36 GMT
last-modified: Wed, 31 Aug 2022 14:50:35 GMT
content-encoding: gzip
server: ws
vary: Origin
access-control-allow-methods: GET, POST, PATCH
access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-state-rev
access-control-expose-headers: X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options, x-lp-state-rev
access-control-allow-credentials: true
expires: Wed, 06 Sep 2023 14:50:36 GMT
cache-control: max-age=31536000
x-content-type-options: nosniff
strict-transport-security: max-age=31536000; includeSubDomains
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  data
Size:   14494
Md5:    5d708bd4fc6311c7ff6a940e075eea67
Sha1:   0e55ce1b881ce1ba9757871e82c205a16bd14265
Sha256: ad2ea25d586bd43bdec31826a9de2fdf8ecc88a549d1c47ec8142d2b3fe4443d
                                        
                                            GET /le_unified_window/10.20.1.9-release_5536/UMSClientAPI.min.js?version=10.20.1.9-release_5536 HTTP/1.1 
Host: lpcdn.lpsnmedia.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.progressivebank1.biz/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         178.249.97.98
HTTP/2 200 OK
content-type: application/javascript
                                        
date: Tue, 06 Sep 2022 14:50:36 GMT
last-modified: Wed, 31 Aug 2022 14:50:34 GMT
content-encoding: gzip
server: ws
vary: Origin
access-control-allow-methods: GET, POST, PATCH
access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-state-rev
access-control-expose-headers: X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options, x-lp-state-rev
access-control-allow-credentials: true
expires: Wed, 06 Sep 2023 14:50:36 GMT
cache-control: max-age=31536000
x-content-type-options: nosniff
strict-transport-security: max-age=31536000; includeSubDomains
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  data
Size:   29728
Md5:    01b63fd46a62b54b453c9c9c5e1edc75
Sha1:   0314fa3a4e619a60bb0cd95b17ab2e1774ddb4f1
Sha256: 587d91680f3063059bfb929b6cb961f6dfa23262d01f3410684632c6da02bd6a
                                        
                                            GET /spotx_match HTTP/1.1 
Host: um.simpli.fi
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.progressivebank1.biz/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         169.50.137.184
HTTP/2 302 Found
content-type: text/html
                                        
server: nginx
date: Tue, 06 Sep 2022 14:50:37 GMT
content-length: 138
location: https://sync.search.spotxchange.com/partner?adv_id=7797&uid=002D9A48AB704EF3838E8FD94E83F692
set-cookie: suid=002D9A48AB704EF3838E8FD94E83F692; Path=/; domain=simpli.fi; Expires=Thu, 07-Sep-23 14:50:37 GMT; SameSite=none; Secure; suid_legacy=002D9A48AB704EF3838E8FD94E83F692; Path=/; domain=simpli.fi; Expires=Thu, 07-Sep-23 14:50:37 GMT; Secure;
expires: Mon, 05 Sep 2022 14:50:37 GMT
cache-control: no-cache
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-content-type-options: nosniff
access-control-allow-origin: *
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-headers: DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document, ASCII text, with CRLF line terminators
Size:   138
Md5:    aff950cab4c0265e21d401db15f1026d
Sha1:   f03e18461817f7a6546c8bf8fa8d686d7e30aca0
Sha256: 753e0dd54f28c4f7009b9c0b18a68aed175416bd8b7d134858264586eaac56f0
                                        
                                            GET /an HTTP/1.1 
Host: um.simpli.fi
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.progressivebank1.biz/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         169.50.137.184
HTTP/2 302 Found
content-type: text/html
                                        
server: nginx
date: Tue, 06 Sep 2022 14:50:37 GMT
content-length: 138
location: https://ib.adnxs.com/setuid?entity=66&code=0C0FC2E3C1C543D3A8B122BD77EF794F
set-cookie: suid=0C0FC2E3C1C543D3A8B122BD77EF794F; Path=/; domain=simpli.fi; Expires=Thu, 07-Sep-23 14:50:37 GMT; SameSite=none; Secure; suid_legacy=0C0FC2E3C1C543D3A8B122BD77EF794F; Path=/; domain=simpli.fi; Expires=Thu, 07-Sep-23 14:50:37 GMT; Secure;
expires: Mon, 05 Sep 2022 14:50:37 GMT
cache-control: no-cache
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-content-type-options: nosniff
access-control-allow-origin: *
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-headers: DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document, ASCII text, with CRLF line terminators
Size:   138
Md5:    aff950cab4c0265e21d401db15f1026d
Sha1:   f03e18461817f7a6546c8bf8fa8d686d7e30aca0
Sha256: 753e0dd54f28c4f7009b9c0b18a68aed175416bd8b7d134858264586eaac56f0
                                        
                                            GET /le_unified_window/10.20.1.9-release_5536/surveylogicinstance.min.js?version=10.20.1.9-release_5536 HTTP/1.1 
Host: lpcdn.lpsnmedia.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.progressivebank1.biz/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         178.249.97.98
HTTP/2 200 OK
content-type: application/javascript
                                        
date: Tue, 06 Sep 2022 14:50:36 GMT
last-modified: Wed, 31 Aug 2022 14:50:35 GMT
content-encoding: gzip
server: ws
vary: Origin
access-control-allow-methods: GET, POST, PATCH
access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-state-rev
access-control-expose-headers: X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options, x-lp-state-rev
access-control-allow-credentials: true
expires: Wed, 06 Sep 2023 14:50:36 GMT
cache-control: max-age=31536000
x-content-type-options: nosniff
strict-transport-security: max-age=31536000; includeSubDomains
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  data
Size:   2794
Md5:    dbf51da72dc59ea937f233b59a65153d
Sha1:   234794c28eb4d1f39079868a6a8d2094f029ea94
Sha256: dcd5bd9498943f0754be73f38eb9134f847e3cf7e80910e27411c0c88526b723
                                        
                                            GET /images/Progressive-Bank-Logo-Reverse.svg HTTP/1.1 
Host: www.progressivebank1.biz
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.progressivebank1.biz/
Cookie: TS01d4e29a=013ad0d04d92f97c2e2d3454a61df3e8a1a10504dd627c40ed78ad1bab76cb13ac70b3bf0ec0acdacb49532f78a51e377c947ac7fc
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         104.130.255.68
HTTP/2 200 OK
content-type: image/svg+xml; charset=None
                                        
server: nginx/1.10.3
date: Tue, 06 Sep 2022 14:50:33 GMT
via: 1.1 sjc1-bit34
x-content-type-options: nosniff
last-modified: Tue, 19 May 2020 14:57:05 GMT
x-xss-protection: 1; mode=block
x-from-cache: False
cache-control: max-age=1800
x-frame-options: SAMEORIGIN
access-control-allow-origin: *
x-backendproxy-cache: MISS
x-sb-proxy-cache: HIT
strict-transport-security: max-age=15768000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  SVG Scalable Vector Graphics image\012- data
Size:   46538
Md5:    77d9e1b818e62eec5d29eb0b6a7e1a91
Sha1:   7a343081ea8c3de094ccc91adfac5c8768298947
Sha256: fe8609a22f09576fc337bfe1776709590ab81dd2ccbbf35a5280b70959c67022

Alerts:
  Blocklists:
    - quad9: Sinkholed
                                        
                                            GET /ad_advisor HTTP/1.1 
Host: um.simpli.fi
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.progressivebank1.biz/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         169.50.137.184
HTTP/2 302 Found
content-type: text/html
                                        
server: nginx
date: Tue, 06 Sep 2022 14:50:37 GMT
content-length: 138
location: https://aa.agkn.com/adscores/g.pixel?sid=9201915418&sifi_uid=61C756873425456481EF636562942FC5
set-cookie: suid=61C756873425456481EF636562942FC5; Path=/; domain=simpli.fi; Expires=Thu, 07-Sep-23 14:50:37 GMT; SameSite=none; Secure; suid_legacy=61C756873425456481EF636562942FC5; Path=/; domain=simpli.fi; Expires=Thu, 07-Sep-23 14:50:37 GMT; Secure;
expires: Mon, 05 Sep 2022 14:50:37 GMT
cache-control: no-cache
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-content-type-options: nosniff
access-control-allow-origin: *
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-headers: DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document, ASCII text, with CRLF line terminators
Size:   138
Md5:    aff950cab4c0265e21d401db15f1026d
Sha1:   f03e18461817f7a6546c8bf8fa8d686d7e30aca0
Sha256: 753e0dd54f28c4f7009b9c0b18a68aed175416bd8b7d134858264586eaac56f0
                                        
                                            GET /le_secure_storage/3.18.0.0-release_5078/storage.secure.min.js?loc=https%3A%2F%2Fwww.progressivebank1.biz&site=88208557&force=1&env=prod&isCrossDomain=true HTTP/1.1 
Host: lpcdn.lpsnmedia.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.progressivebank1.biz/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         178.249.97.98
HTTP/2 200 OK
content-type: application/javascript
                                        
date: Tue, 06 Sep 2022 14:50:36 GMT
last-modified: Mon, 08 Aug 2022 03:15:58 GMT
content-encoding: gzip
server: ws
vary: Origin
access-control-allow-methods: GET, POST, PATCH
access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-state-rev
access-control-expose-headers: X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options, x-lp-state-rev
access-control-allow-credentials: true
expires: Wed, 06 Sep 2023 14:50:36 GMT
cache-control: max-age=31536000
x-content-type-options: nosniff
strict-transport-security: max-age=31536000; includeSubDomains
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  data
Size:   15041
Md5:    777a7209e4d90771b6668e937018a1b7
Sha1:   ebdbb68a651a9c25386506a37b8f0688ff8a6c3f
Sha256: 2d3eb19abf101e3b608bf416072db6f2d765e97c7360012e72a2597144ae8773
                                        
                                            GET /intentiq HTTP/1.1 
Host: um.simpli.fi
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.progressivebank1.biz/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         169.50.137.184
HTTP/2 302 Found
content-type: text/html
                                        
server: nginx
date: Tue, 06 Sep 2022 14:50:37 GMT
content-length: 138
location: https://sync.intentiq.com/profiles_engine/ProfilesEngineServlet?at=20&dpi=2124307461&pcid=CE31ED0033B84041BD2E6C5BA29BC2C6
set-cookie: suid=CE31ED0033B84041BD2E6C5BA29BC2C6; Path=/; domain=simpli.fi; Expires=Thu, 07-Sep-23 14:50:37 GMT; SameSite=none; Secure; suid_legacy=CE31ED0033B84041BD2E6C5BA29BC2C6; Path=/; domain=simpli.fi; Expires=Thu, 07-Sep-23 14:50:37 GMT; Secure;
expires: Mon, 05 Sep 2022 14:50:37 GMT
cache-control: no-cache
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-content-type-options: nosniff
access-control-allow-origin: *
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-headers: DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document, ASCII text, with CRLF line terminators
Size:   138
Md5:    aff950cab4c0265e21d401db15f1026d
Sha1:   f03e18461817f7a6546c8bf8fa8d686d7e30aca0
Sha256: 753e0dd54f28c4f7009b9c0b18a68aed175416bd8b7d134858264586eaac56f0
                                        
                                            GET /pubmatic HTTP/1.1 
Host: um.simpli.fi
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.progressivebank1.biz/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         169.50.137.184
HTTP/2 200 OK
content-type: image/gif
                                        
date: Tue, 06 Sep 2022 14:50:37 GMT
content-length: 43
last-modified: Mon, 28 Sep 1970 06:00:00 GMT
set-cookie: suid=D5200A755B0C466398F4E678E65741CB; Path=/; domain=simpli.fi; Expires=Thu, 07-Sep-23 14:50:37 GMT; SameSite=none; Secure; suid_legacy=D5200A755B0C466398F4E678E65741CB; Path=/; domain=simpli.fi; Expires=Thu, 07-Sep-23 14:50:37 GMT; Secure;
expires: Mon, 05 Sep 2022 14:50:37 GMT
cache-control: no-cache
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-content-type-options: nosniff
access-control-allow-origin: *
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-headers: DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    ad4b0f606e0f8465bc4c4c170b37e1a3
Sha1:   50b30fd5f87c85fe5cba2635cb83316ca71250d7
Sha256: cf4724b2f736ed1a0ae6bc28f1ead963d9cd2c1fd87b6ef32e7799fc1c5c8bda
                                        
                                            GET /triplelift HTTP/1.1 
Host: um.simpli.fi
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.progressivebank1.biz/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         169.50.137.184
HTTP/2 302 Found
content-type: text/html
                                        
server: nginx
date: Tue, 06 Sep 2022 14:50:37 GMT
content-length: 138
location: https://eb2.3lift.com/xuid?mid=7969&xuid=B7AA59A02480407A9721A4778C8750B9&dongle=yf3
set-cookie: suid=B7AA59A02480407A9721A4778C8750B9; Path=/; domain=simpli.fi; Expires=Thu, 07-Sep-23 14:50:37 GMT; SameSite=none; Secure; suid_legacy=B7AA59A02480407A9721A4778C8750B9; Path=/; domain=simpli.fi; Expires=Thu, 07-Sep-23 14:50:37 GMT; Secure;
expires: Mon, 05 Sep 2022 14:50:37 GMT
cache-control: no-cache
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-content-type-options: nosniff
access-control-allow-origin: *
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-headers: DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document, ASCII text, with CRLF line terminators
Size:   138
Md5:    aff950cab4c0265e21d401db15f1026d
Sha1:   f03e18461817f7a6546c8bf8fa8d686d7e30aca0
Sha256: 753e0dd54f28c4f7009b9c0b18a68aed175416bd8b7d134858264586eaac56f0
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Tue, 06 Sep 2022 14:50:37 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /pixel?google_nid=simplifi&google_cm=&google_sc=&google_tc= HTTP/1.1 
Host: cm.g.doubleclick.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.progressivebank1.biz/
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         216.58.207.226
HTTP/2 302 Found
content-type: text/html; charset=UTF-8
                                        
location: https://um.simpli.fi/g_match?id=&google_error=3
date: Tue, 06 Sep 2022 14:50:37 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, must-revalidate
cross-origin-resource-policy: cross-origin
server: HTTP server (unknown)
content-length: 248
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document, ASCII text, with CRLF, LF line terminators
Size:   248
Md5:    90f3317c598426fe1c249b0cc4845475
Sha1:   72856fffdc53e9e630c38bbd9b4fe04afb72015a
Sha256: 2d722b67473e8cf5282435d3608e9a9fe2092279aceaf9d88d4b89fecac69c8b
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Tue, 06 Sep 2022 14:50:37 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /p?cid=22180&cb=sifi_att_42656._hp HTTP/1.1 
Host: i.simpli.fi
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.progressivebank1.biz/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         169.50.137.176
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
                                        
date: Tue, 06 Sep 2022 14:50:36 GMT
set-cookie: suid=7FCACFF8D0D144A498E60D83DA095815; Path=/; domain=simpli.fi; Expires=Thu, 07-Sep-23 14:50:36 GMT; SameSite=none; Secure; suid_legacy=7FCACFF8D0D144A498E60D83DA095815; Path=/; domain=simpli.fi; Expires=Thu, 07-Sep-23 14:50:36 GMT; Secure; uid_syncd=true; path=/; expires=Tue, 13 Sep 2022 14:50:36 GMT; domain=.simpli.fi; secure uid_syncd_secure=true; path=/; expires=Tue, 13 Sep 2022 14:50:36 GMT; domain=.simpli.fi; samesite=none; secure
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-content-type-options: nosniff
access-control-allow-origin: *
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-headers: DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
cache-control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0, max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
pragma: no-cache, no-cache
expires: Thu, 01 Jan 1970 00:00:00 GMT, Thu, 01 Jan 1970 00:00:00 GMT
X-Firefox-Spdy: h2

                                        
                                            GET /g_match?id=&google_error=3 HTTP/1.1 
Host: um.simpli.fi
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.progressivebank1.biz/
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         169.50.137.184
HTTP/2 204 No Content
                                        
date: Tue, 06 Sep 2022 14:50:37 GMT
set-cookie: suid=27852AD21FAD4FFB9DE17C60749EA487; Path=/; domain=simpli.fi; Expires=Thu, 07-Sep-23 14:50:37 GMT; SameSite=none; Secure; suid_legacy=27852AD21FAD4FFB9DE17C60749EA487; Path=/; domain=simpli.fi; Expires=Thu, 07-Sep-23 14:50:37 GMT; Secure;
expires: Mon, 05 Sep 2022 14:50:37 GMT
cache-control: no-cache
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-content-type-options: nosniff
access-control-allow-origin: *
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-headers: DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
X-Firefox-Spdy: h2

                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 4775
Cache-Control: 'max-age=158059'
Date: Tue, 06 Sep 2022 14:50:37 GMT
Last-Modified: Tue, 06 Sep 2022 13:31:02 GMT
Server: ECS (ska/F710)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET /idsync/ex/receive?partner_id=2305&partner_device_id=18691D150AC54E8FBE6CBE8A37806ACE HTTP/1.1 
Host: pixel.tapad.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.progressivebank1.biz/
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         35.227.248.159
HTTP/2 302 Found
                                        
date: Tue, 06 Sep 2022 14:50:37 GMT
strict-transport-security: max-age=31536000
p3p: policyref="http://tapad-taptags.s3.amazonaws.com/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
set-cookie: TapAd_TS=1662475837221;Expires=Sat, 05 Nov 2022 14:50:37 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None TapAd_DID=e74c6b83-35cf-4ff8-8e17-3ba952bddd9b;Expires=Sat, 05 Nov 2022 14:50:37 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
location: https://pixel.tapad.com/idsync/ex/receive/check?partner_id=2305&partner_device_id=18691D150AC54E8FBE6CBE8A37806ACE
content-length: 0
via: 1.1 google
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2

                                        
                                            GET /setuid?entity=66&code=0C0FC2E3C1C543D3A8B122BD77EF794F HTTP/1.1 
Host: ib.adnxs.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.progressivebank1.biz/
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         37.252.173.27
HTTP/1.1 307 Redirection
Content-Type: text/html; charset=utf-8
                                        
Server: nginx/1.21.3
Date: Tue, 06 Sep 2022 14:50:37 GMT
Content-Length: 0
Connection: keep-alive
Cache-Control: no-store, no-cache, private
Pragma: no-cache
Expires: Sat, 15 Nov 2008 16:00:00 GMT
P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
X-XSS-Protection: 0
Location: https://ib.adnxs.com/bounce?%2Fsetuid%3Fentity%3D66%26code%3D0C0FC2E3C1C543D3A8B122BD77EF794F
AN-X-Request-Uuid: 45364525-c6bd-4557-9f6a-671c6c6a042f
Set-Cookie: uuid2=7467174821190905496; SameSite=None; Path=/; Max-Age=7776000; Expires=Mon, 05-Dec-2022 14:50:37 GMT; Domain=.adnxs.com; Secure; HttpOnly
X-Proxy-Origin: 91.90.42.154; 91.90.42.154; 539.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com

                                        
                                            POST / HTTP/1.1 
Host: ocsp.usertrust.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         104.18.32.68
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Tue, 06 Sep 2022 14:50:37 GMT
Content-Length: 472
Connection: keep-alive
Last-Modified: Sat, 03 Sep 2022 22:10:18 GMT
Expires: Sat, 10 Sep 2022 22:10:17 GMT
Etag: "f91e4aa6e6e4ea3870091d71e83984970d3c806d"
Cache-Control: max-age=603566,s-maxage=1800,public,no-transform,must-revalidate
X-CCACDN-Proxy-ID: mcdpinlb2
X-Frame-Options: SAMEORIGIN
CF-Cache-Status: HIT
Age: 1754
Accept-Ranges: bytes
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 7468049ebc99b503-OSL

                                        
                                            POST / HTTP/1.1 
Host: status.geotrust.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 625
Cache-Control: 'max-age=158059'
Date: Tue, 06 Sep 2022 14:50:37 GMT
Last-Modified: Tue, 06 Sep 2022 14:40:12 GMT
Server: ECS (ska/F71E)
X-Cache: HIT
Content-Length: 471

                                        
                                            POST / HTTP/1.1 
Host: status.rapidssl.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 2902
Cache-Control: 'max-age=158059'
Date: Tue, 06 Sep 2022 14:50:37 GMT
Last-Modified: Tue, 06 Sep 2022 14:02:15 GMT
Server: ECS (ska/F71E)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET /partner?adv_id=7797&uid=002D9A48AB704EF3838E8FD94E83F692 HTTP/1.1 
Host: sync.search.spotxchange.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.progressivebank1.biz/
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.94.180.125
HTTP/1.1 302 Found
Content-Type: text/plain
                                        
Server: nginx
Date: Tue, 06 Sep 2022 14:50:37 GMT
Content-Length: 0
Connection: keep-alive
Set-Cookie: audience=44c81ddf-2df3-11ed-9d65-180e33a50106; expires=Tue, 04-Oct-2022 14:50:37 GMT; path=/; domain=.spotxchange.com; SameSite=none
Location: /partner?adv_id=7797&uid=002D9A48AB704EF3838E8FD94E83F692&__user_check__=1&sync_id=44c81e3c-2df3-11ed-9d65-180e33a50106
X-fe: 59
Access-Control-Allow-Methods: GET, POST, OPTIONS
Access-Control-Allow-Origin: *
Access-Control-Allow-Credentials: false
Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0

                                        
                                            GET /idsync/ex/receive/check?partner_id=2305&partner_device_id=18691D150AC54E8FBE6CBE8A37806ACE HTTP/1.1 
Host: pixel.tapad.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.progressivebank1.biz/
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         35.227.248.159
HTTP/2 200 OK
content-type: image/png
                                        
date: Tue, 06 Sep 2022 14:50:37 GMT
strict-transport-security: max-age=31536000
p3p: policyref="http://tapad-taptags.s3.amazonaws.com/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
set-cookie: TapAd_TS=1662475837274;Expires=Sat, 05 Nov 2022 14:50:37 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None TapAd_DID=a2c451b4-0bfb-4af6-bdbc-873359bc6e68;Expires=Sat, 05 Nov 2022 14:50:37 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None TapAd_3WAY_SYNCS=;Expires=Sat, 05 Nov 2022 14:50:37 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
content-length: 95
via: 1.1 google
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 1 x 1, 1-bit colormap, non-interlaced\012- data
Size:   95
Md5:    71a50dbba44c78128b221b7df7bb51f1
Sha1:   0ec63b140374ba704a58fa0c743cb357683313dd
Sha256: 3eb10792d1f0c7e07e7248273540f1952d9a5a2996f4b5df70ab026cd9f05517
                                        
                                            GET /engine?du=24;csync=65B14A24A3CD47A297EEA8D5F481669A;mimetype=img; HTTP/1.1 
Host: fei.pro-market.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.progressivebank1.biz/
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         107.178.240.89
HTTP/2 302 Found
content-type: image/gif
                                        
server: Apache-Coyote/1.1
p3p: CP="NOI DSP COR NID CURa ADMo TAIa PSAo PSDo OUR SAMo BUS UNI PUR COM NAV INT DEM CNT STA PRE LOC"
anserver: gapp-eu-4.c.datonics-gcp-01.internal
set-cookie: anProfile="1+1+1f=1+1g=2+1j=57:1+rs=s+rt=5B5A2A9A+s2=(rhsmkd)"; Domain=.pro-market.net; Max-Age=15552000; Path=/; Secure; SameSite=None;
pragma: no-cache
cache-control: no-cache, no-store, must-revalidate
expires: Mon, 1 Jan 1990 0:0:0 GMT
access-control-allow-origin: *
location: https://fei.pro-market.net/engine?du=24;csync=65B14A24A3CD47A297EEA8D5F481669A;mimetype=img;sr
content-length: 0
date: Tue, 06 Sep 2022 14:50:36 GMT
via: 1.1 google
alt-svc: clear
X-Firefox-Spdy: h2

                                        
                                            GET /site/29931?id=942E25CB8639496E87789E85DEFCBDFD HTTP/1.1 
Host: stags.bluekai.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.progressivebank1.biz/
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         23.38.201.22
HTTP/2 200 OK
content-type: image/gif
                                        
content-length: 62
p3p: CP="NOI DSP COR CUR ADMo DEVo PSAo PSDo OUR SAMo BUS UNI NAV", policyref="http://tags.bluekai.com/w3c/p3p.xml"
date: Tue, 06 Sep 2022 14:50:37 GMT
set-cookie: bku=blx99eNKatmWNADp; Path=/; Domain=.bluekai.com; Expires=Mon, 06 Mar 2023 14:50:37 GMT; SameSite=None bkpa=KJy9nyexd02pSUHknp/8mE1hwtkAwEA61AD0BDBYmeRpmEx8BADTBpzTmDDTBDHaHABYHWjW9y9GDxFi; Path=/; Domain=.bluekai.com; Expires=Mon, 06 Mar 2023 14:50:37 GMT; SameSite=None
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   62
Md5:    3f386f5061436a0338a64e0910db495d
Sha1:   599fe4a552c991a2b3ce5a1660732bf7b21fb901
Sha256: 0af3aae90b7de9fdceee2ab421378ea2f54c74be81ef43fc6c1790a032755d80
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Tue, 06 Sep 2022 14:50:37 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST / HTTP/1.1 
Host: ocsp.godaddy.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 75
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         192.124.249.23
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: Sucuri/Cloudproxy
Date: Tue, 06 Sep 2022 14:50:37 GMT
Content-Length: 1777
Connection: keep-alive
X-Sucuri-ID: 19023
Content-Transfer-Encoding: Binary
Cache-Control: public, no-transform, must-revalidate
Last-Modified: Mon, 05 Sep 2022 23:52:05 GMT
Expires: Tue, 06 Sep 2022 23:52:05 GMT
ETag: "9ce7d44d588d5ad05f8e0a0a2a5e3b4ae4d48dff"
P3P: CP="IDC DSP COR LAW CUR ADM DEV TAI PSA PSD IVA IVD HIS OUR SAM PUB LEG UNI COM NAV STA"


--- Additional Info ---
Magic:  data
Size:   1777
Md5:    06de7c61999ec04af47a196033314640
Sha1:   9ce7d44d588d5ad05f8e0a0a2a5e3b4ae4d48dff
Sha256: 74b850e697b2b173438c89dd4b93f3e60158977e7105e22822fe5728af6a9904
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 6587
Cache-Control: 'max-age=158059'
Date: Tue, 06 Sep 2022 14:50:37 GMT
Last-Modified: Tue, 06 Sep 2022 13:00:50 GMT
Server: ECS (ska/F710)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET /engine?du=24;csync=65B14A24A3CD47A297EEA8D5F481669A;mimetype=img;sr HTTP/1.1 
Host: fei.pro-market.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.progressivebank1.biz/
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         107.178.240.89
HTTP/2 200 OK
content-type: image/gif
                                        
server: Apache-Coyote/1.1
p3p: CP="NOI DSP COR NID CURa ADMo TAIa PSAo PSDo OUR SAMo BUS UNI PUR COM NAV INT DEM CNT STA PRE LOC"
anserver: gapp-eu-4.c.datonics-gcp-01.internal
set-cookie: anProfile="0+1+1f=1+1g=2+1j=57:1+rs=s+rt=5B5A2A9A+s2=(rhsmkd)"; Domain=.pro-market.net; Max-Age=15552000; Path=/; Secure; SameSite=None;
pragma: no-cache
cache-control: no-cache, no-store, must-revalidate
expires: Mon, 1 Jan 1990 0:0:0 GMT
access-control-allow-origin: *
content-length: 43
date: Tue, 06 Sep 2022 14:50:36 GMT
via: 1.1 google
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    968c3ad2c1183fee0bf0dd479f7904b7
Sha1:   1d770800ecb05eb9133f9b51620c9e4349656859
Sha256: 3331a0486cb3e8a75c8c2fdf02bf80fd8fe2b811dfe5c7b4aa892d38bfcf604a
                                        
                                            GET /bounce?%2Fsetuid%3Fentity%3D66%26code%3D0C0FC2E3C1C543D3A8B122BD77EF794F HTTP/1.1 
Host: ib.adnxs.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.progressivebank1.biz/
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         37.252.173.27
HTTP/1.1 200 OK
Content-Type: image/gif
                                        
Server: nginx/1.21.3
Date: Tue, 06 Sep 2022 14:50:37 GMT
Content-Length: 43
Connection: keep-alive
Cache-Control: no-store, no-cache, private
Pragma: no-cache
Expires: Sat, 15 Nov 2008 16:00:00 GMT
P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
X-XSS-Protection: 0
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: *
AN-X-Request-Uuid: dcebbb0c-b160-46ce-8dd1-7bb0a5d8d7cf
Set-Cookie: anj=dTM7k!M4.FE:2jUF']wIg2In=f3*Gf!]tbPl1N!7On*M$=BWIxcx4UVjd(V'l!rxreVwWXfoE/Qfn6(ojbqrye*f^1X#Ck5/X%W#.wL4W1Qw2AmaH*Q; SameSite=None; Path=/; Max-Age=7776000; Expires=Mon, 05-Dec-2022 14:50:37 GMT; Domain=.adnxs.com; Secure; HttpOnly
X-Proxy-Origin: 91.90.42.154; 91.90.42.154; 539.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    592ebefc7104d681d57852665e9ad514
Sha1:   15cdf8df32aa251dd6dd590a60bf9cf74474e7c5
Sha256: 4b5b6b15c6255109e06720cce42a06d3aead8b7874423d9c52cb0303212c25ef
                                        
                                            POST / HTTP/1.1 
Host: ocsp.godaddy.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 76
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         192.124.249.23
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: Sucuri/Cloudproxy
Date: Tue, 06 Sep 2022 14:50:37 GMT
Content-Length: 1778
Connection: keep-alive
X-Sucuri-ID: 19023
Content-Transfer-Encoding: Binary
Cache-Control: public, no-transform, must-revalidate
Last-Modified: Mon, 05 Sep 2022 22:06:54 GMT
Expires: Tue, 06 Sep 2022 22:06:54 GMT
ETag: "5f236df0725b516fe2e7c67cdadd87908405a0da"
P3P: CP="IDC DSP COR LAW CUR ADM DEV TAI PSA PSD IVA IVD HIS OUR SAM PUB LEG UNI COM NAV STA"


--- Additional Info ---
Magic:  data
Size:   1778
Md5:    83073744d1c94cff6d3403a1db46b535
Sha1:   5f236df0725b516fe2e7c67cdadd87908405a0da
Sha256: 25e698efbfea91874260b4fcb0d97857d160dcf66d6fa6a6c2b2fea9163e14db
                                        
                                            GET /adscores/g.pixel?sid=9201915418&sifi_uid=61C756873425456481EF636562942FC5 HTTP/1.1 
Host: aa.agkn.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.progressivebank1.biz/
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         54.171.98.27
HTTP/2 302 Found
                                        
date: Tue, 06 Sep 2022 14:50:37 GMT
location: https://d.agkn.com/pixel/10751/?che=1662475837300&ip=91.90.42.154&l1=https%3A%2F%2Fum.simpli.fi%2Faa_px%3Fsk%3D219843204266002555050
server: AAWebServer
p3p: policyref="https://www.agkn.com/p3p/p3p.xml",CP="NOI NID"
cache-control: no-cache, no-store, must-revalidate
pragma: no-cache
expires: 0
access-control-allow-origin: *
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-headers: accept, cache-control, origin, x-requested-with, x-file-name, content-type
set-cookie: ab=0001%3AKjyQ10%2FEPR71Okny3gRiRmBBfGh0H%2F1q; Path=/; Domain=.agkn.com; Expires=Wed, 06-Sep-2023 14:50:37 GMT; Max-Age=31536000; Secure; SameSite=None
X-Firefox-Spdy: h2

                                        
                                            GET /partner?adv_id=7797&uid=002D9A48AB704EF3838E8FD94E83F692&__user_check__=1&sync_id=44c81e3c-2df3-11ed-9d65-180e33a50106 HTTP/1.1 
Host: sync.search.spotxchange.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.progressivebank1.biz/
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.94.180.125
HTTP/1.1 200 OK
Content-Type: image/gif
                                        
Server: nginx
Date: Tue, 06 Sep 2022 14:50:37 GMT
Content-Length: 43
Connection: keep-alive
Set-Cookie: audience=44d3388e-2df3-11ed-b035-143d56a10506; expires=Tue, 04-Oct-2022 14:50:37 GMT; path=/; domain=.spotxchange.com
x-spotx-halt-type: Audience DSP sync endpoint was unable to cookie the audience.
X-fe: 112
Access-Control-Allow-Methods: GET, POST, OPTIONS
Access-Control-Allow-Origin: *
Access-Control-Allow-Credentials: false
Cache-Control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    55fade2068e7503eae8d7ddf5eb6bd09
Sha1:   317496a096d6c86486a71d4521994bcd171a6bb3
Sha256: e586a84d8523747f42e510d78e141015b6424cf67d612854e892a7bcedc8ec9e
                                        
                                            GET /pagead/1p-conversion/1026675585/?random=2084614826&cv=7&fst=1662475836748&fmt=3&value=0&label=eGG0CO2U2AIQgafH6QM&guid=ON&ctc_id=CAIVAgAAAB0CAAAA&ct_cookie_present=false&sscte=1&crd=&is_vtc=1&ocp_id=PF4XY_X_O_SH78EP5qaCyA4&random=3550619546 HTTP/1.1 
Host: www.google.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.progressivebank1.biz/
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.164
HTTP/2 302 Found
content-type: image/gif
                                        
p3p: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
date: Tue, 06 Sep 2022 14:50:37 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
location: https://www.google.no/pagead/1p-conversion/1026675585/?random=2084614826&cv=7&fst=1662475836748&fmt=3&value=0&label=eGG0CO2U2AIQgafH6QM&guid=ON&ctc_id=CAIVAgAAAB0CAAAA&ct_cookie_present=false&sscte=1&crd=&is_vtc=1&ocp_id=PF4XY_X_O_SH78EP5qaCyA4&random=3550619546&ipr=y&prhg=0
content-security-policy: script-src 'none'; object-src 'none'
x-content-type-options: nosniff
server: cafe
content-length: 42
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   42
Md5:    d89746888da2d9510b64a9f031eaecd5
Sha1:   d5fceb6532643d0d84ffe09c40c481ecdf59e15a
Sha256: ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
                                        
                                            GET /profiles_engine/ProfilesEngineServlet?at=20&dpi=2124307461&pcid=CE31ED0033B84041BD2E6C5BA29BC2C6 HTTP/1.1 
Host: sync.intentiq.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.progressivebank1.biz/
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         143.204.55.22
HTTP/2 403 Forbidden
content-type: text/html
                                        
server: CloudFront
date: Tue, 06 Sep 2022 14:50:37 GMT
content-length: 986
x-cache: Error from cloudfront
via: 1.1 f00e3524edcdf61801454f2bb21e71ce.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-C1
x-amz-cf-id: U4fhkn0H8Xsu2XcsbdwWtsZaN7C89jmQ4of3GcCO9EZiKkFCs39xew==
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text
Size:   986
Md5:    08deaf5c856590c6e9f6e52cbd5e35d4
Sha1:   5f7840d09622a098ad49533a092d11ef3c61065b
Sha256: 6bb3161b109992b94a7d85ac2b2529e86cddff3f8dd9b18302b3a4ac9491dd34
                                        
                                            POST / HTTP/1.1 
Host: status.geotrust.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 2732
Cache-Control: 'max-age=158059'
Date: Tue, 06 Sep 2022 14:50:37 GMT
Last-Modified: Tue, 06 Sep 2022 14:05:05 GMT
Server: ECS (ska/F717)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET /map/c=7625/tp=SIMP/tpid=9D1C7656D56F44EFB321D404FBD078A4 HTTP/1.1 
Host: bcp.crwdcntrl.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.progressivebank1.biz/
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         18.203.72.119
HTTP/2 302 Found
                                        
date: Tue, 06 Sep 2022 14:50:37 GMT
content-length: 0
location: https://bcp.crwdcntrl.net/map/ct=y/c=7625/tp=SIMP/tpid=9D1C7656D56F44EFB321D404FBD078A4
p3p: CP=NOI DSP COR NID PSAa PSDa OUR UNI COM NAV
cache-control: no-cache
pragma: no-cache
expires: 0
x-server: 10.45.31.149
set-cookie: _cc_cc=ctst;Path=/;Domain=crwdcntrl.net;SameSite=None;Secure
server: Jetty(9.4.38.v20210224)
X-Firefox-Spdy: h2

                                        
                                            GET /load/?p=204&g=2191&simid=E50F4BF8ADF744DFAE03C927AD4E8512&j=0 HTTP/1.1 
Host: loadm.exelator.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.progressivebank1.biz/
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         34.254.143.3
HTTP/2 204 No Content
                                        
server: nginx
date: Tue, 06 Sep 2022 14:50:37 GMT
cache-control: no-cache
x-powered-by: Undertow/1
access-control-allow-credentials: true
p3p: policyref=/w3c/p3p.xml, CP=NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA, policyref=/w3c/p3p.xml, CP=NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA
X-Firefox-Spdy: h2

                                        
                                            GET /merge?pid=2&3pid=DC08023E3E4B4B00A8531F8ED7102031 HTTP/1.1 
Host: ce.lijit.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.progressivebank1.biz/
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         216.52.2.39
HTTP/1.1 204 No Content
                                        
date: Tue, 06 Sep 2022 14:50:37 GMT
x-merge: GDPR Optout true
cache-control: private, no-cache, no-store, must-revalidate, proxy-revalidate, max-age=0, s-maxage=0
pragma: no-cache
expires: Fri, 20 Mar 2009 00:00:00 GMT
p3p: CP="CUR ADM OUR NOR STA NID"
pod: X-Sovrn-Pod: ad_ap7ams1

                                        
                                            GET /api/account/88208557/configuration/domainprotection/refererrestrictions?cb=lpCb44174x48122 HTTP/1.1 
Host: accdn.lpsnmedia.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://lpcdn.lpsnmedia.net/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
TE: trailers

search
                                         178.249.101.99
HTTP/2 200 OK
content-type: application/javascript
                                        
date: Tue, 06 Sep 2022 14:50:36 GMT
set-cookie: ADRUM_BTa=R:28|g:68849054-f985-44f5-9d2d-2d39daaa650c; Max-Age=30; Expires=Tue, 06-Sep-2022 14:51:06 GMT; Path=/ ADRUM_BTa=R:28|g:68849054-f985-44f5-9d2d-2d39daaa650c|n:livepersonltd_93a08561-b03e-475e-b29b-9ad4aa207daf; Max-Age=30; Expires=Tue, 06-Sep-2022 14:51:06 GMT; Path=/ SameSite=None; Max-Age=30; Expires=Tue, 06-Sep-2022 14:51:06 GMT; Path=/; Secure ADRUM_BT1=R:28|i:2241585; Max-Age=30; Expires=Tue, 06-Sep-2022 14:51:06 GMT; Path=/ ADRUM_BT1=R:28|i:2241585|e:16; Max-Age=30; Expires=Tue, 06-Sep-2022 14:51:06 GMT; Path=/
cache-control: no-store
x-envoy-upstream-service-time: 89
server: ws
strict-transport-security: max-age=99999999999; includeSubDomains
access-control-allow-methods: GET, POST, PATCH
access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
access-control-expose-headers: X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
access-control-allow-credentials: true
x-cache-status: MISS
x-content-type-options: nosniff
content-encoding: gzip
X-Firefox-Spdy: h2

                                        
                                            GET /map/ct=y/c=7625/tp=SIMP/tpid=9D1C7656D56F44EFB321D404FBD078A4 HTTP/1.1 
Host: bcp.crwdcntrl.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.progressivebank1.biz/
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         18.203.72.119
HTTP/2 200 OK
content-type: image/gif
                                        
date: Tue, 06 Sep 2022 14:50:37 GMT
content-length: 49
p3p: CP=NOI DSP COR NID PSAa PSDa OUR UNI COM NAV
cache-control: no-cache
pragma: no-cache
expires: 0
x-server: 10.45.27.97
x-consent: absent
access-control-allow-origin: *
server: Jetty(9.4.38.v20210224)
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   49
Md5:    56398e76be6355ad5999b262208a17c9
Sha1:   a1fdee122b95748d81cee426d717c05b5174fe96
Sha256: 2f561b02a49376e3679acd5975e3790abdff09ecbadfa1e1858c7ba26e3ffcef
                                        
                                            POST / HTTP/1.1 
Host: ocsp.sectigo.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         172.64.155.188
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Tue, 06 Sep 2022 14:50:37 GMT
Content-Length: 471
Connection: keep-alive
Last-Modified: Sun, 04 Sep 2022 01:42:54 GMT
Expires: Sun, 11 Sep 2022 01:42:53 GMT
Etag: "ca7ab53296c523ed183524190aa2b9f54e45e808"
Cache-Control: max-age=384135,s-maxage=1800,public,no-transform,must-revalidate
X-CCACDN-Proxy-ID: mcdpinlb5
X-Frame-Options: SAMEORIGIN
CF-Cache-Status: DYNAMIC
Server: cloudflare
CF-RAY: 7468049ebeddb4f3-OSL

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Tue, 06 Sep 2022 14:50:37 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Tue, 06 Sep 2022 14:50:37 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST / HTTP/1.1 
Host: status.geotrust.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 6031
Cache-Control: 'max-age=158059'
Date: Tue, 06 Sep 2022 14:50:37 GMT
Last-Modified: Tue, 06 Sep 2022 13:10:06 GMT
Server: ECS (ska/F716)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET /419566.gif?partner_uid=BBC88E1B2C2146839923F2DF0FD08A2F HTTP/1.1 
Host: idsync.rlcdn.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.progressivebank1.biz/
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         35.244.174.68
HTTP/2 451 Unavailable For Legal Reasons
                                        
date: Tue, 06 Sep 2022 14:50:37 GMT
content-length: 0
via: 1.1 google
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2

                                        
                                            POST / HTTP/1.1 
Host: ocsp.sca1b.amazontrust.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         54.230.245.118
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Content-Length: 471
Connection: keep-alive
Accept-Ranges: bytes
Cache-Control: 'max-age=158059'
Date: Tue, 06 Sep 2022 14:50:37 GMT
Last-Modified: Tue, 06 Sep 2022 13:24:00 GMT
Server: ECS (nyb/1D2E)
X-Cache: Miss from cloudfront
Via: 1.1 ab09332bca1a3bd382d2e408f65b98d2.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-P1
X-Amz-Cf-Id: q8cKY_J6V2zD90gDKv7GTM3fnHIDGogLcceB_596sCola7h9DTf_1g==
Age: 5197

                                        
                                            POST / HTTP/1.1 
Host: ocsp.sca1b.amazontrust.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         54.230.245.118
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Content-Length: 471
Connection: keep-alive
Accept-Ranges: bytes
Cache-Control: 'max-age=158059'
Date: Tue, 06 Sep 2022 14:50:37 GMT
Last-Modified: Tue, 06 Sep 2022 13:13:19 GMT
Server: ECS (nyb/1D24)
X-Cache: Miss from cloudfront
Via: 1.1 4bbc14b5834fc74ccd249b954b43a08c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-P1
X-Amz-Cf-Id: gBQ0t91LNeUCiD7Sa7y2Z73hCDDMXQNNqqTeSA9dBVe7Pf_HFFkk_g==
Age: 5838

                                        
                                            GET /pagead/1p-conversion/1026675585/?random=2084614826&cv=7&fst=1662475836748&fmt=3&value=0&label=eGG0CO2U2AIQgafH6QM&guid=ON&ctc_id=CAIVAgAAAB0CAAAA&ct_cookie_present=false&sscte=1&crd=&is_vtc=1&ocp_id=PF4XY_X_O_SH78EP5qaCyA4&random=3550619546&ipr=y&prhg=0 HTTP/1.1 
Host: www.google.no
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.progressivebank1.biz/
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         142.250.74.3
HTTP/2 200 OK
content-type: image/gif
                                        
p3p: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
date: Tue, 06 Sep 2022 14:50:37 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
content-security-policy: script-src 'none'; object-src 'none'
x-content-type-options: nosniff
server: cafe
content-length: 42
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   42
Md5:    d89746888da2d9510b64a9f031eaecd5
Sha1:   d5fceb6532643d0d84ffe09c40c481ecdf59e15a
Sha256: ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
                                        
                                            POST / HTTP/1.1 
Host: ocsp.sca1b.amazontrust.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         54.230.245.118
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Content-Length: 471
Connection: keep-alive
Accept-Ranges: bytes
Cache-Control: 'max-age=158059'
Date: Tue, 06 Sep 2022 14:50:37 GMT
Last-Modified: Tue, 06 Sep 2022 13:16:44 GMT
Server: ECS (nyb/1D1D)
X-Cache: Miss from cloudfront
Via: 1.1 db0992ba349fc51d5151ec8330e36c28.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-P1
X-Amz-Cf-Id: CcVfbU9icMD19H13dJLAIgw2Je012LSK-cbdA0xEEWkIhaJgjCFfbw==
Age: 5633

                                        
                                            GET /xuid?mid=7969&xuid=B7AA59A02480407A9721A4778C8750B9&dongle=yf3 HTTP/1.1 
Host: eb2.3lift.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.progressivebank1.biz/
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         76.223.111.18
HTTP/2 200 OK
content-type: image/gif
                                        
date: Tue, 06 Sep 2022 14:50:37 GMT
content-length: 37
cache-control: no-cache, no-store, must-revalidate
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   37
Md5:    3eacd0132310ea44cad756b378a3bc07
Sha1:   e2216a7e9b73f5cb0279351c78ce61c33475cea7
Sha256: bb229a48bee31f5d54ca12dc9bd960c63a671f0d4be86a054c1d324a44499d96
                                        
                                            GET /pixel/10751/?che=1662475837300&ip=91.90.42.154&l1=https%3A%2F%2Fum.simpli.fi%2Faa_px%3Fsk%3D219843204266002555050 HTTP/1.1 
Host: d.agkn.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.progressivebank1.biz/
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         54.73.125.55
HTTP/1.1 302 Found
                                        
Cache-Control: no-cache, must-revalidate
Date: Tue, 06 Sep 2022 14:50:36 GMT
Expires: Sat, 01 Jan 2000 00:00:00 GMT
Location: https://um.simpli.fi/aa_px?sk=219843204266002555050
P3P: CP="NOI DSP COR CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
Pragma: no-cache
Server: Apache-Coyote/1.1
Set-Cookie: ab=0001%3A7plVSxHzTjPXNxLw6y9cWt62qSgMmc0t;Path=/;Domain=agkn.com;Max-Age=31536000;SameSite=None;Secure u=C|0AAAqqhq9KqoavQAAAAAA;Path=/;Domain=agkn.com;Max-Age=31536000;SameSite=None;Secure
Content-Length: 0
Connection: keep-alive

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Tue, 06 Sep 2022 14:50:37 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /aa_px?sk=219843204266002555050 HTTP/1.1 
Host: um.simpli.fi
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.progressivebank1.biz/
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         169.50.137.184
HTTP/2 302 Found
content-type: text/html
                                        
server: nginx
date: Tue, 06 Sep 2022 14:50:37 GMT
content-length: 138
set-cookie: suid=442249EBB83E47FDB7C1B4D5C43A3AE9; Path=/; domain=simpli.fi; Expires=Thu, 07-Sep-23 14:50:37 GMT; SameSite=none; Secure; suid_legacy=442249EBB83E47FDB7C1B4D5C43A3AE9; Path=/; domain=simpli.fi; Expires=Thu, 07-Sep-23 14:50:37 GMT; Secure;
location: /empty.gif
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-content-type-options: nosniff
access-control-allow-origin: *
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-headers: DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document, ASCII text, with CRLF line terminators
Size:   138
Md5:    aff950cab4c0265e21d401db15f1026d
Sha1:   f03e18461817f7a6546c8bf8fa8d686d7e30aca0
Sha256: 753e0dd54f28c4f7009b9c0b18a68aed175416bd8b7d134858264586eaac56f0
                                        
                                            POST / HTTP/1.1 
Host: ocsp.sectigo.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         172.64.155.188
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Tue, 06 Sep 2022 14:50:37 GMT
Content-Length: 471
Connection: keep-alive
Last-Modified: Sun, 04 Sep 2022 01:42:54 GMT
Expires: Sun, 11 Sep 2022 01:42:53 GMT
Etag: "ca7ab53296c523ed183524190aa2b9f54e45e808"
Cache-Control: max-age=384135,s-maxage=1800,public,no-transform,must-revalidate
X-CCACDN-Proxy-ID: mcdpinlb3
X-Frame-Options: SAMEORIGIN
CF-Cache-Status: DYNAMIC
Server: cloudflare
CF-RAY: 746804a06950b4f3-OSL

                                        
                                            GET /sync?pid=141&uid=487A6CA28C0B495AA1213F91171C69CB HTTP/1.1 
Host: sync.bfmio.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.progressivebank1.biz/
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         54.161.113.85
HTTP/1.1 204
                                        
Date: Tue, 06 Sep 2022 14:50:36 GMT
Set-Cookie: __141_cid=487A6CA28C0B495AA1213F91171C69CB; Domain=.bfmio.com; Expires=Wed, 06-Sep-2023 14:50:37 GMT; Path=/ __io_cid=1ea53c0d7ce3a6ed095c41118e9f8f61a237dcd5; Domain=.bfmio.com; Expires=Wed, 06-Sep-2023 14:50:37 GMT; Path=/
Connection: keep-alive

                                        
                                            GET /empty.gif HTTP/1.1 
Host: um.simpli.fi
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.progressivebank1.biz/
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         169.50.137.184
HTTP/2 200 OK
content-type: image/gif
                                        
date: Tue, 06 Sep 2022 14:50:37 GMT
content-length: 43
last-modified: Mon, 28 Sep 1970 06:00:00 GMT
set-cookie: suid=2891479F49944F659B253BC41E220CA6; Path=/; domain=simpli.fi; Expires=Thu, 07-Sep-23 14:50:37 GMT; SameSite=none; Secure; suid_legacy=2891479F49944F659B253BC41E220CA6; Path=/; domain=simpli.fi; Expires=Thu, 07-Sep-23 14:50:37 GMT; Secure;
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-content-type-options: nosniff
access-control-allow-origin: *
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-headers: DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    ad4b0f606e0f8465bc4c4c170b37e1a3
Sha1:   50b30fd5f87c85fe5cba2635cb83316ca71250d7
Sha256: cf4724b2f736ed1a0ae6bc28f1ead963d9cd2c1fd87b6ef32e7799fc1c5c8bda
                                        
                                            POST / HTTP/1.1 
Host: ocsp.sectigo.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         172.64.155.188
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Tue, 06 Sep 2022 14:50:38 GMT
Content-Length: 471
Connection: keep-alive
Last-Modified: Sun, 04 Sep 2022 01:42:42 GMT
Expires: Sun, 11 Sep 2022 01:42:41 GMT
Etag: "7403aa137bcd91bcdc7d712a3b194e168a934a1a"
Cache-Control: max-age=384122,s-maxage=1800,public,no-transform,must-revalidate
X-CCACDN-Proxy-ID: mcdpinlb5
X-Frame-Options: SAMEORIGIN
CF-Cache-Status: DYNAMIC
Server: cloudflare
CF-RAY: 746804a5a80bb4f3-OSL

                                        
                                            POST /api/account/88208557/anonymous/authorize?__d=45141 HTTP/1.1 
Host: va.idp.liveperson.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
LP-URL: https://www.progressivebank1.biz/
LP-DOMAIN-REFERER: https://www.progressivebank1.biz
Content-Type: application/json; charset=UTF-8
X-Requested-With: XMLHttpRequest
Origin: https://va.idp.liveperson.net
Connection: keep-alive
Referer: https://va.idp.liveperson.net/postmessage/postmessage.min.html?bust=1662475832409&loc=https%3A%2F%2Fwww.progressivebank1.biz
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
Content-Length: 0
TE: trailers

search
                                         208.89.15.170
HTTP/2 200 OK
content-type: application/json
                                        
date: Tue, 06 Sep 2022 14:50:38 GMT
content-length: 678
server: ws
strict-transport-security: max-age=31536000; includeSubDomains
access-control-allow-origin: https://va.idp.liveperson.net
access-control-allow-methods: GET, POST, PATCH
access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-state-rev
access-control-expose-headers: X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options, x-lp-state-rev
access-control-allow-credentials: true
x-content-type-options: nosniff
cache-control: private, max-age=0, no-cache, no-store
pragma: no-cache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (678), with no line terminators
Size:   678
Md5:    4f65fa1b7ac14d42e64407cad05e2a40
Sha1:   c30283814b8db0bfa1429e62370f8f6a032d923b
Sha256: a28503a21c0cf9e7547651549358dc26fe76654513a6990396af6e318a8a7da4
                                        
                                            POST / HTTP/1.1 
Host: ocsp.sectigo.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         172.64.155.188
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Tue, 06 Sep 2022 14:50:39 GMT
Content-Length: 471
Connection: keep-alive
Last-Modified: Mon, 05 Sep 2022 23:37:44 GMT
Expires: Mon, 12 Sep 2022 23:37:43 GMT
Etag: "a661c13d539c292f953e2fdf7fc050280e00e04a"
Cache-Control: max-age=549423,s-maxage=1800,public,no-transform,must-revalidate
X-CCACDN-Proxy-ID: mcdpinlb2
X-Frame-Options: SAMEORIGIN
CF-Cache-Status: DYNAMIC
Server: cloudflare
CF-RAY: 746804ab8ff9b4f3-OSL

                                        
                                            GET /ContentImageHandler.ashx?ImageId=173928 HTTP/1.1 
Host: www.progressivebank1.biz
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.progressivebank1.biz/
Cookie: TS01d4e29a=013ad0d04d92f97c2e2d3454a61df3e8a1a10504dd627c40ed78ad1bab76cb13ac70b3bf0ec0acdacb49532f78a51e377c947ac7fc
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers