Overview

URLwww.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=cf0e30fac74c92ad6ff448de1e58ec77cf0e30fac74c92ad6ff448de1e58ec77&session=cf0e30fac74c92ad6ff448de1e58ec77cf0e30fac74c92ad6ff448de1e58ec77
IP 192.185.223.116 (United States)
ASN#46606 UNIFIEDLAYER-AS-1
UserAgentMozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Referer
Report completed2022-09-26 19:36:27 UTC
StatusLoading report..
IDS alerts0
Blocklist alert2
urlquery alerts No alerts detected
Tags None

Domain Summary (22)

Fully Qualifying Domain Name Rank First Seen Last Seen IP Comment
ocsp.pki.goog (9) 175 2017-06-14 07:23:31 UTC 2022-09-26 04:27:13 UTC 142.250.74.3
prism.app-us1.com (1) 8479 2019-01-09 06:40:26 UTC 2022-09-26 07:33:47 UTC 104.17.146.91
stats.g.doubleclick.net (1) 96 2013-06-02 22:47:44 UTC 2022-09-26 04:28:46 UTC 64.233.162.155
primegestaoempresarial.com (2) 0 2019-11-20 20:41:18 UTC 2022-09-26 15:46:16 UTC 192.185.223.116 Unknown ranking
js.adsrvr.org (1) 1664 2014-10-28 22:25:15 UTC 2022-09-26 05:14:41 UTC 143.204.45.46
ocsp.digicert.com (7) 86 2012-05-21 07:02:23 UTC 2022-09-26 16:08:16 UTC 93.184.220.29
www.google.com (1) 7 2016-08-04 12:36:31 UTC 2022-09-26 14:57:55 UTC 142.250.74.164
www.google-analytics.com (2) 40 2012-10-03 01:04:21 UTC 2022-09-26 15:16:33 UTC 142.250.74.174
bat.bing.com (3) 387 2014-04-08 09:23:16 UTC 2022-09-26 04:35:57 UTC 204.79.197.200
www.google.no (2) 25607 2016-04-05 19:50:59 UTC 2022-09-26 08:24:59 UTC 142.250.74.3
www.primegestaoempresarial.com (15) 0 2019-11-20 20:41:20 UTC 2022-09-26 15:46:16 UTC 192.185.223.116 Unknown ranking
contile.services.mozilla.com (1) 1114 2021-05-27 18:32:35 UTC 2022-09-26 04:28:07 UTC 34.117.237.239
push.services.mozilla.com (1) 2140 2015-09-03 10:29:36 UTC 2022-09-26 05:45:55 UTC 54.191.222.112
www.googletagmanager.com (1) 75 2012-12-25 14:52:06 UTC 2022-09-26 04:27:27 UTC 142.250.74.72
www.alaskausa.org (25) 258465 2014-07-12 19:45:14 UTC 2022-09-26 15:46:23 UTC 107.162.171.161
region1.google-analytics.com (1) 0 2022-03-17 11:26:33 UTC 2022-09-26 05:04:38 UTC 216.239.32.36 Domain (google-analytics.com) ranked at: 8401
img-getpocket.cdn.mozilla.net (6) 1631 2017-09-01 03:40:57 UTC 2022-09-26 12:15:18 UTC 34.120.237.76
diffuser-cdn.app-us1.com (1) 8451 2019-06-13 03:58:17 UTC 2022-09-26 07:33:47 UTC 104.17.146.91
firefox.settings.services.mozilla.com (2) 867 2020-05-28 17:26:30 UTC 2022-09-26 12:59:20 UTC 143.204.55.27
r3.o.lencr.org (4) 344 2020-12-02 08:52:13 UTC 2022-09-26 04:35:11 UTC 23.36.77.32
content-signature-2.cdn.mozilla.net (1) 1152 2020-11-03 12:26:46 UTC 2022-09-26 04:26:56 UTC 143.204.55.25
googleads.g.doubleclick.net (1) 42 2021-02-20 15:43:32 UTC 2022-09-26 16:30:30 UTC 216.58.207.194

Network Intrusion Detection Systemsinfo

Suricata /w Emerging Threats Pro
 No alerts detected

Blocklists

OpenPhish
 No alerts detected

PhishTank
 No alerts detected

Fortinet's Web Filter
Scan Date Severity Indicator Comment
2022-09-26 2 www.primegestaoempresarial.com/trade/alaska/alaskausa/css/akusafonts.css?20 (...) Phishing
2022-09-26 2 www.primegestaoempresarial.com/trade/alaska/alaskausa/fonts/PTN57F-webfont.woff Phishing

mnemonic secure dns
 No alerts detected

Quad9 DNS
 No alerts detected


Files

No files detected

Recent reports on same IP/ASN/Domain/Screenshot

Last 5 reports on IP: 192.185.223.116
Date UQ / IDS / BL URL IP
2023-03-21 14:11:08 +0000 0 - 1 - 27 centernutri.com.br/alaska/login.php?cmd=login (...) 192.185.223.116
2023-03-21 12:41:26 +0000 0 - 0 - 7 www.primegestaoempresarial.com/trade/alaska/a (...) 192.185.223.116
2023-03-21 06:40:14 +0000 0 - 0 - 26 centernutri.com.br/alaska/security.php?cmd=lo (...) 192.185.223.116
2023-03-21 05:34:03 +0000 0 - 1 - 27 centernutri.com.br/alaska/login.php?cmd=login (...) 192.185.223.116
2023-03-21 02:59:42 +0000 0 - 1 - 25 centernutri.com.br/alaska/login.php?cmd=login (...) 192.185.223.116


Last 5 reports on ASN: UNIFIEDLAYER-AS-1
Date UQ / IDS / BL URL IP
2023-04-01 04:08:15 +0000 0 - 0 - 3 linksmed.indoorturf.info/ 69.49.247.70
2023-04-01 04:08:02 +0000 43 - 0 - 8 advertisingagencies.org.billboardconnection.c (...) 192.185.231.129
2023-04-01 04:04:06 +0000 0 - 1 - 0 inductsol.com/ 162.241.123.17
2023-04-01 03:55:37 +0000 121 - 1 - 119 jessicagriffeth.com/wp-images/index.online-ac (...) 162.241.114.172
2023-04-01 03:55:26 +0000 6 - 1 - 6 myjayonce.info/mtbank1x/login.php?online_id=8 (...) 69.49.231.212


Last 5 reports on domain: primegestaoempresarial.com
Date UQ / IDS / BL URL IP
2023-03-21 12:41:26 +0000 0 - 0 - 7 www.primegestaoempresarial.com/trade/alaska/a (...) 192.185.223.116
2023-03-20 17:42:59 +0000 0 - 2 - 5 www.primegestaoempresarial.com/trade/alaska/a (...) 192.185.223.116
2023-03-20 13:35:47 +0000 0 - 2 - 5 www.primegestaoempresarial.com/trade/alaska/a (...) 192.185.223.116
2022-10-15 01:30:22 +0000 0 - 0 - 5 www.primegestaoempresarial.com/trade/alaska/a (...) 192.185.223.116
2022-10-09 01:31:31 +0000 0 - 0 - 5 www.primegestaoempresarial.com/trade/alaska/a (...) 192.185.223.116


Last 5 reports with similar screenshot
Date UQ / IDS / BL URL IP
2022-10-03 18:36:40 +0000 0 - 0 - 3 www.primegestaoempresarial.com/trade/alaska/a (...) 192.185.223.116
2022-09-30 19:59:08 +0000 0 - 0 - 2 www.primegestaoempresarial.com/trade/alaska/a (...) 192.185.223.116
2022-09-30 01:59:01 +0000 0 - 0 - 2 www.primegestaoempresarial.com/trade/alaska/a (...) 192.185.223.116
2022-09-26 15:46:33 +0000 0 - 0 - 3 www.primegestaoempresarial.com/trade/alaska/a (...) 192.185.223.116
2022-09-23 06:08:29 +0000 0 - 0 - 2 primegestaoempresarial.com/trade/alaska/alask (...) 192.185.223.116

JavaScript

Executed Scripts (31)

Executed Evals (0)

Executed Writes (0)


HTTP Transactions (88)


Request Response
                                        
                                            GET /v1/ HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         143.204.55.27
HTTP/1.1 200 OK
Content-Type: application/json
                                        
Content-Length: 939
Connection: keep-alive
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: Alert, Content-Type, Backoff, Content-Length, Retry-After
Cache-Control: max-age=3600
Content-Security-Policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
Date: Mon, 26 Sep 2022 19:15:19 GMT
X-Content-Type-Options: nosniff
X-Cache: Hit from cloudfront
Via: 1.1 c9f2a4d2bcd548d1a3cbe1617a22f216.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-C1
X-Amz-Cf-Id: miSsYc7I6aSNoa_oXGtb_FRuJM5mRvdWviEMa124zwBYe1szoZ0LBw==
Age: 1257


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (939), with no line terminators
Size:   939
Md5:    1b3053fa528e28810f8a2cc9284cc921
Sha1:   cca9eb471d941881a6b9a1793aecb6c281908f6a
Sha256: a2427848ba35575dda8a82cf88f104978234c05389deebc3fc8279d9075eff45
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "4397E6B45B5822FBAB9B83ABE0B96EE70EFBA7CD2160B51936159865EDE5FDB1"
Last-Modified: Sun, 25 Sep 2022 18:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=11282
Expires: Mon, 26 Sep 2022 22:44:18 GMT
Date: Mon, 26 Sep 2022 19:36:16 GMT
Connection: keep-alive

                                        
                                            GET /chains/remote-settings.content-signature.mozilla.org-2022-10-30-18-47-44.chain HTTP/1.1 
Host: content-signature-2.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         143.204.55.25
HTTP/2 200 OK
content-type: binary/octet-stream
                                        
content-length: 5348
last-modified: Sat, 10 Sep 2022 18:47:45 GMT
content-disposition: attachment
accept-ranges: bytes
server: AmazonS3
date: Mon, 26 Sep 2022 04:35:16 GMT
etag: "6113f8408c59aebe188d6af273b90743"
x-cache: Hit from cloudfront
via: 1.1 a034aae43a19aef875fa395182990970.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-C1
x-amz-cf-id: xal221-PRRN5WD76PWmmpvy2dTS0LzEkGBR6UkjbA7VJYK8ZxA1fKw==
age: 54061
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PEM certificate\012- , ASCII text
Size:   5348
Md5:    6113f8408c59aebe188d6af273b90743
Sha1:   7398873bf00f99944eaa77ad3ebc0d43c23dba6b
Sha256: b6e0cc9ad68306208a160f3835fb8da76acc5a82d8fde1da5a98e1de1c11a770
                                        
                                            GET /trade/alaska/alaskausa/login.php?cmd=login_submit&id=cf0e30fac74c92ad6ff448de1e58ec77cf0e30fac74c92ad6ff448de1e58ec77&session=cf0e30fac74c92ad6ff448de1e58ec77cf0e30fac74c92ad6ff448de1e58ec77 HTTP/1.1 
Host: www.primegestaoempresarial.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Upgrade-Insecure-Requests: 1

search
                                         192.185.223.116
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
                                        
Date: Mon, 26 Sep 2022 19:36:16 GMT
Server: Apache
Upgrade: h2,h2c
Connection: Upgrade, Keep-Alive
Cache-Control: max-age=7200
Expires: Mon, 26 Sep 2022 21:36:16 GMT
Vary: Accept-Encoding
Content-Encoding: gzip
X-Endurance-Cache-Level: 2
X-nginx-cache: WordPress
Keep-Alive: timeout=5, max=75
Transfer-Encoding: chunked


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document text\012- exported SGML document, Unicode text, UTF-8 (with BOM) text, with very long lines (619)
Size:   17687
Md5:    cfcddf41689322e51787539a500fbeed
Sha1:   145175540879399149eeacc39cec658ceaf58deb
Sha256: 0c03cf00ca288f06d69d083331eaaf7172a6af51eaebdcf2a5aea921bcb652fa
                                        
                                            GET /v1/tiles HTTP/1.1 
Host: contile.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.117.237.239
HTTP/2 200 OK
content-type: application/json
                                        
server: nginx
date: Mon, 26 Sep 2022 19:36:16 GMT
content-length: 12
strict-transport-security: max-age=31536000
via: 1.1 google
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   12
Md5:    23e88fb7b99543fb33315b29b1fad9d6
Sha1:   a48926c4ec03c7c8a4e8dffcd31e5a6cdda417ce
Sha256: 7d8f1de8b7de7bc21dfb546a1d0c51bf31f16eee5fad49dbceae1e76da38e5c3
                                        
                                            GET /trade/alaska/alaskausa/css/akusafonts.css?20181128 HTTP/1.1 
Host: www.primegestaoempresarial.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=cf0e30fac74c92ad6ff448de1e58ec77cf0e30fac74c92ad6ff448de1e58ec77&session=cf0e30fac74c92ad6ff448de1e58ec77cf0e30fac74c92ad6ff448de1e58ec77

search
                                         192.185.223.116
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Mon, 26 Sep 2022 19:36:16 GMT
Server: Apache
Upgrade: h2,h2c
Connection: Upgrade, Keep-Alive
Last-Modified: Mon, 19 Aug 2019 19:03:44 GMT
Accept-Ranges: bytes
Cache-Control: max-age=2592000
Expires: Wed, 26 Oct 2022 19:36:16 GMT
Vary: Accept-Encoding
Content-Encoding: gzip
X-Endurance-Cache-Level: 2
X-nginx-cache: WordPress
Content-Length: 985
Keep-Alive: timeout=5, max=75


--- Additional Info ---
Magic:  ASCII text
Size:   985
Md5:    2832fd8c6093a6482abd5d03dba4b181
Sha1:   78de3c2fa52aa5739e39deb08df1c101b9cd02e5
Sha256: b95a2d58f8845fcb3dd2d0b8ee143dccda6a657aa595743cc31938a6fb8e8560

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /trade/alaska/alaskausa/css/akusa-base.css HTTP/1.1 
Host: www.primegestaoempresarial.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=cf0e30fac74c92ad6ff448de1e58ec77cf0e30fac74c92ad6ff448de1e58ec77&session=cf0e30fac74c92ad6ff448de1e58ec77cf0e30fac74c92ad6ff448de1e58ec77

search
                                         192.185.223.116
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Mon, 26 Sep 2022 19:36:16 GMT
Server: Apache
Last-Modified: Mon, 19 Aug 2019 19:18:48 GMT
Accept-Ranges: bytes
Cache-Control: max-age=2592000
Expires: Wed, 26 Oct 2022 19:36:16 GMT
Vary: Accept-Encoding
Content-Encoding: gzip
X-Endurance-Cache-Level: 2
X-nginx-cache: WordPress
Content-Length: 11412
Keep-Alive: timeout=5, max=74
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text
Size:   11412
Md5:    80a9abd6868890f89f1d64cc33e0625d
Sha1:   d267a76a9147c8f07d8525413430db60064194c8
Sha256: 871c2c02c19d392816f126fbb02429d20336252ba8c4326e7620789a584d4c20
                                        
                                            GET /trade/alaska/alaskausa/css/akusa-desktop.css HTTP/1.1 
Host: www.primegestaoempresarial.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=cf0e30fac74c92ad6ff448de1e58ec77cf0e30fac74c92ad6ff448de1e58ec77&session=cf0e30fac74c92ad6ff448de1e58ec77cf0e30fac74c92ad6ff448de1e58ec77

search
                                         192.185.223.116
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Mon, 26 Sep 2022 19:36:16 GMT
Server: Apache
Upgrade: h2,h2c
Connection: Upgrade, Keep-Alive
Last-Modified: Mon, 19 Aug 2019 19:19:48 GMT
Accept-Ranges: bytes
Cache-Control: max-age=2592000
Expires: Wed, 26 Oct 2022 19:36:16 GMT
Vary: Accept-Encoding
Content-Encoding: gzip
X-Endurance-Cache-Level: 2
X-nginx-cache: WordPress
Content-Length: 8059
Keep-Alive: timeout=5, max=75


--- Additional Info ---
Magic:  ASCII text, with very long lines (844)
Size:   8059
Md5:    b8571d507427020217147bdc30da2a2d
Sha1:   acd7df2d1292a7d28f8150b327622f1e7e617f36
Sha256: 90f6bca86ac0fe663729d5709780e90efcf84cf66f9fc6009b0b9f7e1cb2672d
                                        
                                            GET /trade/alaska/alaskausa/css/slick.css HTTP/1.1 
Host: www.primegestaoempresarial.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=cf0e30fac74c92ad6ff448de1e58ec77cf0e30fac74c92ad6ff448de1e58ec77&session=cf0e30fac74c92ad6ff448de1e58ec77cf0e30fac74c92ad6ff448de1e58ec77

search
                                         192.185.223.116
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Mon, 26 Sep 2022 19:36:16 GMT
Server: Apache
Last-Modified: Mon, 19 Aug 2019 19:22:40 GMT
Accept-Ranges: bytes
Cache-Control: max-age=2592000
Expires: Wed, 26 Oct 2022 19:36:16 GMT
Vary: Accept-Encoding
Content-Encoding: gzip
X-Endurance-Cache-Level: 2
X-nginx-cache: WordPress
Content-Length: 1172
Keep-Alive: timeout=5, max=74
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text
Size:   1172
Md5:    edd4f206bae3305768fe1ac66326c628
Sha1:   1c6b6757720e1be115f3b3daa928788f7caf321e
Sha256: 0350d03e29134f29d2dc6cb31008a694df413e5d9f0cf878661163077df283ec
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Mon, 26 Sep 2022 19:36:16 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /trade/alaska/alaskausa/css/akusa-home.css HTTP/1.1 
Host: www.primegestaoempresarial.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=cf0e30fac74c92ad6ff448de1e58ec77cf0e30fac74c92ad6ff448de1e58ec77&session=cf0e30fac74c92ad6ff448de1e58ec77cf0e30fac74c92ad6ff448de1e58ec77

search
                                         192.185.223.116
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Mon, 26 Sep 2022 19:36:16 GMT
Server: Apache
Upgrade: h2,h2c
Connection: Upgrade, Keep-Alive
Last-Modified: Mon, 19 Aug 2019 19:23:58 GMT
Accept-Ranges: bytes
Cache-Control: max-age=2592000
Expires: Wed, 26 Oct 2022 19:36:16 GMT
Vary: Accept-Encoding
Content-Encoding: gzip
X-Endurance-Cache-Level: 2
X-nginx-cache: WordPress
Content-Length: 2482
Keep-Alive: timeout=5, max=75


--- Additional Info ---
Magic:  ASCII text
Size:   2482
Md5:    a936fd01faf11623fafca380b0544fb4
Sha1:   30a6ae8d9328e3552314d6d808a9f5477502860a
Sha256: 075a2848420902f8ebd3cc514df26cb5a141b9050e600a1ee6e767b4f20feeb9
                                        
                                            GET /gtm.js?id=GTM-W942G3C HTTP/1.1 
Host: www.googletagmanager.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.72
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
                                        
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: Cache-Control
content-encoding: br
vary: Accept-Encoding
date: Mon, 26 Sep 2022 19:36:16 GMT
expires: Mon, 26 Sep 2022 19:36:16 GMT
cache-control: private, max-age=900
last-modified: Mon, 26 Sep 2022 18:00:00 GMT
strict-transport-security: max-age=31536000; includeSubDomains
cross-origin-resource-policy: cross-origin
server: Google Tag Manager
content-length: 89675
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (58138)
Size:   89675
Md5:    e6550df22a956d2818cfecac5eee74da
Sha1:   7afb26ffc341f8c9350ff28abcce02bc32c98789
Sha256: f089c81fbb84a2273413bfbad9494f787f62007adac55797526e5e6a856bac3c
                                        
                                            GET /v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         143.204.55.27
HTTP/1.1 200 OK
Content-Type: application/json
                                        
Content-Length: 329
Connection: keep-alive
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: ETag, Expires, Content-Length, Cache-Control, Pragma, Content-Type, Alert, Backoff, Last-Modified, Retry-After
Content-Security-Policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
Last-Modified: Fri, 25 Mar 2022 17:45:46 GMT
Strict-Transport-Security: max-age=31536000
X-Content-Type-Options: nosniff
Date: Mon, 26 Sep 2022 19:10:46 GMT
Cache-Control: max-age=3600, max-age=3600
Expires: Mon, 26 Sep 2022 19:26:17 GMT
ETag: "1648230346554"
X-Cache: Hit from cloudfront
Via: 1.1 f00e3524edcdf61801454f2bb21e71ce.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-C1
X-Amz-Cf-Id: aCIonx0Y_7eezeXRDHs5DY2V8VlKTnhecSGg4FGBCKBHJKKC7HQwMQ==
Age: 1531


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (329), with no line terminators
Size:   329
Md5:    0333b0655111aa68de771adfcc4db243
Sha1:   63f295a144ac87a7c8e23417626724eeca68a7eb
Sha256: 60636eb1dc67c9ed000fe0b49f03777ad6f549cb1d2b9ff010cf198465ae6300
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Mon, 26 Sep 2022 19:36:17 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /trade/alaska/alaskausa/images/header_bg.png HTTP/1.1 
Host: www.primegestaoempresarial.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/css/akusa-desktop.css

search
                                         192.185.223.116
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Date: Mon, 26 Sep 2022 19:36:17 GMT
Server: Apache
Last-Modified: Mon, 19 Aug 2019 19:50:32 GMT
Accept-Ranges: bytes
Content-Length: 8058
Cache-Control: max-age=31536000
Expires: Tue, 26 Sep 2023 19:36:17 GMT
X-Endurance-Cache-Level: 2
X-nginx-cache: WordPress
Keep-Alive: timeout=5, max=74
Connection: Keep-Alive


--- Additional Info ---
Magic:  PNG image data, 156 x 165, 8-bit/color RGB, non-interlaced\012- data
Size:   8058
Md5:    f420d4563192f414fabc27808342a8b2
Sha1:   80d69a4a339f6ddfe991d41d798d9a58fa0a21ea
Sha256: 5cd6b433131a0f7972117a1de73410cd07059f385b4dceb1e99b1c9dd6351fb6
                                        
                                            GET /trade/alaska/alaskausa/css/akusa-print.css HTTP/1.1 
Host: www.primegestaoempresarial.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=cf0e30fac74c92ad6ff448de1e58ec77cf0e30fac74c92ad6ff448de1e58ec77&session=cf0e30fac74c92ad6ff448de1e58ec77cf0e30fac74c92ad6ff448de1e58ec77

search
                                         192.185.223.116
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Mon, 26 Sep 2022 19:36:17 GMT
Server: Apache
Last-Modified: Mon, 19 Aug 2019 19:20:04 GMT
Accept-Ranges: bytes
Cache-Control: max-age=2592000
Expires: Wed, 26 Oct 2022 19:36:17 GMT
Vary: Accept-Encoding
Content-Encoding: gzip
X-Endurance-Cache-Level: 2
X-nginx-cache: WordPress
Content-Length: 278
Keep-Alive: timeout=5, max=73
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text
Size:   278
Md5:    524da06f25fdf0fe13f8fba3e34233f9
Sha1:   edd9cb40225a022dd8ce2a04e7df4d34779356ed
Sha256: cbef40f0c70c41f0686686ef4ad4ab5984cd2837378027745cadaa27f1ed0b66
                                        
                                            GET /trade/alaska/alaskausa/css/akusa-phone.css HTTP/1.1 
Host: www.primegestaoempresarial.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=cf0e30fac74c92ad6ff448de1e58ec77cf0e30fac74c92ad6ff448de1e58ec77&session=cf0e30fac74c92ad6ff448de1e58ec77cf0e30fac74c92ad6ff448de1e58ec77

search
                                         192.185.223.116
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Mon, 26 Sep 2022 19:36:17 GMT
Server: Apache
Upgrade: h2,h2c
Connection: Upgrade, Keep-Alive
Last-Modified: Mon, 19 Aug 2019 19:19:32 GMT
Accept-Ranges: bytes
Cache-Control: max-age=2592000
Expires: Wed, 26 Oct 2022 19:36:17 GMT
Vary: Accept-Encoding
Content-Encoding: gzip
X-Endurance-Cache-Level: 2
X-nginx-cache: WordPress
Content-Length: 6812
Keep-Alive: timeout=5, max=75


--- Additional Info ---
Magic:  ASCII text, with very long lines (676)
Size:   6812
Md5:    b6210515247573d638fa1a2adc1e3870
Sha1:   78ec7d9617046883a7bacbbe9f0375af340e1070
Sha256: 4631b56d6792e7a2d8b7bf6ae34186bda83355f3efedd9c935079777002ffe43
                                        
                                            GET /up_loader.1.1.0.js HTTP/1.1 
Host: js.adsrvr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         143.204.45.46
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                        
Transfer-Encoding: chunked
Connection: keep-alive
Last-Modified: Thu, 24 Sep 2020 15:15:34 GMT
Server: AmazonS3
Content-Encoding: gzip
Date: Mon, 26 Sep 2022 18:47:10 GMT
ETag: W/"98d98b3499058b76d58073cf8ede2f10"
Vary: Accept-Encoding
X-Cache: Hit from cloudfront
Via: 1.1 aac54e3fe9825ce24d51e0204433c2c0.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-C1
X-Amz-Cf-Id: 8HwyEQF_djiwPeVOsZPYu8GJqQTuaPUa_wZq6Uvbygbx02pOqv7dmA==
Age: 21805


--- Additional Info ---
Magic:  ASCII text, with very long lines (4593), with no line terminators
Size:   1882
Md5:    8014ea74946aee77ef2f3b9a264be553
Sha1:   fda85fc27ac2f811e543c11436cf5623cbd46bb2
Sha256: 271b1db0f8cff912a931b78cedb32fd59adeb60025dbcbd7cc5add7d03c82f7c
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 5884
Cache-Control: 'max-age=158059'
Date: Mon, 26 Sep 2022 19:36:17 GMT
Last-Modified: Mon, 26 Sep 2022 17:58:13 GMT
Server: ECS (ska/F70D)
X-Cache: HIT
Content-Length: 471

                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 1530
Cache-Control: 'max-age=158059'
Date: Mon, 26 Sep 2022 19:36:17 GMT
Last-Modified: Mon, 26 Sep 2022 19:10:48 GMT
Server: ECS (ska/F70D)
X-Cache: HIT
Content-Length: 279

                                        
                                            GET /trade/alaska/alaskausa/images/navSprites.png HTTP/1.1 
Host: www.primegestaoempresarial.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/css/akusa-desktop.css

search
                                         192.185.223.116
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Date: Mon, 26 Sep 2022 19:36:17 GMT
Server: Apache
Last-Modified: Mon, 19 Aug 2019 19:42:50 GMT
Accept-Ranges: bytes
Content-Length: 14383
Cache-Control: max-age=31536000
Expires: Tue, 26 Sep 2023 19:36:17 GMT
X-Endurance-Cache-Level: 2
X-nginx-cache: WordPress
Keep-Alive: timeout=5, max=74
Connection: Keep-Alive


--- Additional Info ---
Magic:  PNG image data, 240 x 320, 8-bit/color RGBA, non-interlaced\012- data
Size:   14383
Md5:    2c34097881e44683ea2c683b9c4c6fba
Sha1:   c3053cdec4d858a66cdaeb71e6612115508513a8
Sha256: dab4dd2fc46c7aa07526cacce2b4111e56d2c57443449519b04af9dec4cfe019
                                        
                                            GET /trade/alaska/alaskausa/fonts/PTN57F-webfont.woff HTTP/1.1 
Host: www.primegestaoempresarial.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/css/akusafonts.css?20181128

search
                                         192.185.223.116
HTTP/1.1 200 OK
Content-Type: font/woff
                                        
Date: Mon, 26 Sep 2022 19:36:17 GMT
Server: Apache
Last-Modified: Tue, 20 Aug 2019 00:44:16 GMT
Accept-Ranges: bytes
Content-Length: 25232
Cache-Control: max-age=21600
Expires: Tue, 27 Sep 2022 01:36:17 GMT
X-Endurance-Cache-Level: 2
X-nginx-cache: WordPress
Keep-Alive: timeout=5, max=73
Connection: Keep-Alive


--- Additional Info ---
Magic:  Web Open Font Format, TrueType, length 25232, version 1.0\012- data
Size:   25232
Md5:    dbe930f71a2d24cc78b2fac1fbcbf7eb
Sha1:   9e86b11f4ebdb2f78668b05c19a30407491437ee
Sha256: 505251f17e21dc99dcd248a697febdab8814c2a0f3a5de7694b6b59f0a26afcf

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /trade/alaska/alaskausa/fonts/AkusaIcon.woff?j5gpp4 HTTP/1.1 
Host: www.primegestaoempresarial.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/css/akusafonts.css?20181128

search
                                         192.185.223.116
HTTP/1.1 200 OK
Content-Type: font/woff
                                        
Date: Mon, 26 Sep 2022 19:36:17 GMT
Server: Apache
Upgrade: h2,h2c
Connection: Upgrade, Keep-Alive
Last-Modified: Tue, 20 Aug 2019 00:45:52 GMT
Accept-Ranges: bytes
Content-Length: 17108
Cache-Control: max-age=21600
Expires: Tue, 27 Sep 2022 01:36:17 GMT
X-Endurance-Cache-Level: 2
X-nginx-cache: WordPress
Keep-Alive: timeout=5, max=75


--- Additional Info ---
Magic:  Web Open Font Format, TrueType, length 17108, version 1.0\012- data
Size:   17108
Md5:    b778f3bf70c28c600d8ee7453c1fc0b6
Sha1:   6c058c6a97d77d515d06b3529a11e6a03de002dd
Sha256: 3230f11f87ac7aa3afcde93c95793a2e00651d4bbae8b8fc3d12667daf8052fa
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 6359
Cache-Control: 'max-age=158059'
Date: Mon, 26 Sep 2022 19:36:17 GMT
Last-Modified: Mon, 26 Sep 2022 17:50:18 GMT
Server: ECS (amb/6BB9)
X-Cache: HIT
Content-Length: 471

                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Cache-Control: 'max-age=158059'
Date: Mon, 26 Sep 2022 19:36:17 GMT
Server: ECS (amb/6BC1)
Content-Length: 471

                                        
                                            GET /trade/alaska/alaskausa/images/homeSprites.png HTTP/1.1 
Host: www.primegestaoempresarial.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/css/akusa-desktop.css

search
                                         192.185.223.116
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Date: Mon, 26 Sep 2022 19:36:17 GMT
Server: Apache
Last-Modified: Mon, 19 Aug 2019 19:53:52 GMT
Accept-Ranges: bytes
Content-Length: 190407
Cache-Control: max-age=31536000
Expires: Tue, 26 Sep 2023 19:36:17 GMT
X-Endurance-Cache-Level: 2
X-nginx-cache: WordPress
Keep-Alive: timeout=5, max=73
Connection: Keep-Alive


--- Additional Info ---
Magic:  PNG image data, 272 x 550, 8-bit/color RGBA, non-interlaced\012- data
Size:   190407
Md5:    c6dfc43f4439d97b3796d7141fefd850
Sha1:   d86a787e16816d02f05b18210bf5649ed403f10d
Sha256: beb161501df73ad297e1a7679cc63010d22d479ea146e56ef2b3f7a7e9b06c9c
                                        
                                            GET /?a=25948200&u=http%3A%2F%2Fwww.primegestaoempresarial.com%2Ftrade%2Falaska%2Falaskausa%2Flogin.php%3Fcmd%3Dlogin_submit%26id%3Dcf0e30fac74c92ad6ff448de1e58ec77cf0e30fac74c92ad6ff448de1e58ec77%26session%3Dcf0e30fac74c92ad6ff448de1e58ec77cf0e30fac74c92ad6ff448de1e58ec77 HTTP/1.1 
Host: prism.app-us1.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         104.17.146.91
HTTP/2 200 OK
content-type: application/javascript
                                        
date: Mon, 26 Sep 2022 19:36:17 GMT
content-length: 0
cache-control: no-cache, private
set-cookie: prism_25948200=bf0cd5fd-8087-4303-8c16-513c7f1625af; expires=Wed, 26-Oct-2022 19:36:17 GMT; Max-Age=2592000; path=/; secure; httponly; samesite=none
x-envoy-upstream-service-time: 52
x-powered-by: PHP/7.4.30
cf-cache-status: DYNAMIC
server: cloudflare
cf-ray: 750e7294782f1bfa-OSL
X-Firefox-Spdy: h2

                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Cache-Control: 'max-age=158059'
Date: Mon, 26 Sep 2022 19:36:17 GMT
Server: ECS (amb/6B9B)
Content-Length: 471

                                        
                                            GET / HTTP/1.1 
Host: push.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Sec-WebSocket-Version: 13
Origin: wss://push.services.mozilla.com/
Sec-WebSocket-Protocol: push-notification
Sec-WebSocket-Extensions: permessage-deflate
Sec-WebSocket-Key: gVjc0BAlsjyjra7KyvEyJA==
Connection: keep-alive, Upgrade
Sec-Fetch-Dest: websocket
Sec-Fetch-Mode: websocket
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
Upgrade: websocket

search
                                         54.191.222.112
HTTP/1.1 101 Switching Protocols
                                        
Connection: Upgrade
Upgrade: websocket
Sec-WebSocket-Accept: Ui+LJQ7nvkYM5b75iTLXexqyxp4=

                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Cache-Control: 'max-age=158059'
Date: Mon, 26 Sep 2022 19:36:17 GMT
Server: ECS (amb/6BBC)
Content-Length: 471

                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Cache-Control: 'max-age=158059'
Date: Mon, 26 Sep 2022 19:36:17 GMT
Server: ECS (amb/6BC3)
Content-Length: 471

                                        
                                            GET /js/jquery.accAccordion.js HTTP/1.1 
Host: www.alaskausa.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         107.162.171.161
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Last-Modified: Sun, 25 Sep 2022 21:40:05 GMT
Accept-Ranges: bytes
ETag: "e18d626027d1d81:0"
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: DENY
Date: Mon, 26 Sep 2022 19:36:16 GMT
Content-Length: 3084
Via: 1.1 dca1-bit13014
Vary: Accept-Encoding
Content-Encoding: gzip
Connection: Keep-Alive


--- Additional Info ---
Magic:  Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
Size:   3084
Md5:    06e42aebb3858cd8f493e85045fb5673
Sha1:   c7400b593de87ebeb5ce10c3d29591ea9d063a12
Sha256: 11b7c0addf38af5f83482d3b82ee16953903313e73ba82b1d09e3782fd074a06
                                        
                                            GET /js/jquery.leanModal.AKUSA.2.1.js HTTP/1.1 
Host: www.alaskausa.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         107.162.171.161
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Last-Modified: Sun, 25 Sep 2022 21:39:52 GMT
Accept-Ranges: bytes
ETag: "c733715827d1d81:0"
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: DENY
Date: Mon, 26 Sep 2022 19:36:16 GMT
Content-Length: 5013
Via: 1.1 dca1-bit13014
Vary: Accept-Encoding
Content-Encoding: gzip
Connection: Keep-Alive


--- Additional Info ---
Magic:  Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
Size:   5013
Md5:    351f3a0ccd1ce923d84feae6e7312463
Sha1:   a42acdb266e0871bd9a3b971a6a2b6be3219600f
Sha256: c91d036452fe324dba730ff05188b0e56b2af892bfa340c09c6a96af0f56d2a9
                                        
                                            POST /g/collect?v=2&tid=G-R11FYFZ8HF&gtm=2oe9l0&_p=881396122&cid=936870332.1664220976&ul=en-us&sr=1280x1024&_z=ccd.v9B&_s=1&sid=1664220975&sct=1&seg=0&dl=http%3A%2F%2Fwww.primegestaoempresarial.com%2Ftrade%2Falaska%2Falaskausa%2Flogin.php%3Fcmd%3Dlogin_submit%26id%3Dcf0e30fac74c92ad6ff448de1e58ec77cf0e30fac74c92ad6ff448de1e58ec77%26session%3Dcf0e30fac74c92ad6ff448de1e58ec77cf0e30fac74c92ad6ff448de1e58ec77&dt=Alaska%20USA%20services%20for%20you&en=page_view&_fv=1&_nsi=1&_ss=1 HTTP/1.1 
Host: region1.google-analytics.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: http://www.primegestaoempresarial.com
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Content-Length: 0

search
                                         216.239.32.36
HTTP/2 204 No Content
content-type: text/plain
                                        
access-control-allow-origin: http://www.primegestaoempresarial.com
date: Mon, 26 Sep 2022 19:36:18 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
access-control-allow-credentials: true
cross-origin-resource-policy: cross-origin
server: Golfe2
content-length: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2

                                        
                                            GET /images/nav/EHL.png HTTP/1.1 
Host: www.alaskausa.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         107.162.171.161
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Last-Modified: Sun, 25 Sep 2022 21:39:56 GMT
Accept-Ranges: bytes
ETag: "9e52ff5a27d1d81:0"
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: DENY
Date: Mon, 26 Sep 2022 19:36:16 GMT
Content-Length: 3317
Via: 1.1 dca1-bit13014


--- Additional Info ---
Magic:  PNG image data, 55 x 59, 8-bit colormap, non-interlaced\012- data
Size:   3317
Md5:    859cf2ed8319f4931c1e2371bee8b46d
Sha1:   ff866fe6e3071999e6c057dae5aed927aefd047f
Sha256: 1c7cd686a01f2dcffc1f55119624e9166300721172b4e7ad284ff734bc8db0a1
                                        
                                            GET /images/nav/ncua.png HTTP/1.1 
Host: www.alaskausa.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         107.162.171.161
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Last-Modified: Sun, 25 Sep 2022 21:40:53 GMT
Accept-Ranges: bytes
ETag: "1786b47c27d1d81:0"
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: DENY
Date: Mon, 26 Sep 2022 19:36:20 GMT
Content-Length: 4280
Via: 1.1 dca1-bit13014


--- Additional Info ---
Magic:  PNG image data, 146 x 65, 8-bit colormap, non-interlaced\012- data
Size:   4280
Md5:    38b7240d957be9f71b5271246fb01f67
Sha1:   9007e7baf8e357ac11c8541c871e48960c8d9f30
Sha256: d6641292ca4109173a6ca88b1353f0a6edeaad1c5f90e4c69c6999943109a878
                                        
                                            GET /images/nav/akusafcu_logo.png HTTP/1.1 
Host: www.alaskausa.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         107.162.171.161
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Last-Modified: Sun, 25 Sep 2022 21:39:48 GMT
Accept-Ranges: bytes
ETag: "2ae42b5627d1d81:0"
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: DENY
Date: Mon, 26 Sep 2022 19:36:17 GMT
Content-Length: 16228
Via: 1.1 dca1-bit13014


--- Additional Info ---
Magic:  PNG image data, 220 x 70, 8-bit/color RGBA, non-interlaced\012- data
Size:   16228
Md5:    dc43cc5c96d54639189781edf322cac9
Sha1:   26c53d9c975f997481520a336ac5f6a22f115c74
Sha256: 6ceabe544edbb8513733f30b14c1d17a2fa51e461f972c31d17e5450d4718603
                                        
                                            GET /js/jquery/slick/slick.181.js HTTP/1.1 
Host: www.alaskausa.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         107.162.171.161
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Last-Modified: Sun, 25 Sep 2022 21:40:55 GMT
Accept-Ranges: bytes
ETag: "efe82d7e27d1d81:0"
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: DENY
Date: Mon, 26 Sep 2022 19:36:20 GMT
Via: 1.1 dca1-bit13014
Vary: Accept-Encoding
Content-Encoding: gzip
Transfer-Encoding: chunked


--- Additional Info ---
Magic:  Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
Size:   23677
Md5:    6534a62e16e877b353989a88d6181513
Sha1:   c93dd1499549d15cf73d76d6d207910d77848f74
Sha256: 91409a4a5020bcac1a0ca5d187bc28edd0e4e3820f0d4ab5ddd7ef8ec139639e
                                        
                                            GET /current/promo/data/images/secondary/Great_Rates.png HTTP/1.1 
Host: www.alaskausa.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         107.162.171.161
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Last-Modified: Sun, 25 Sep 2022 21:39:32 GMT
Accept-Ranges: bytes
ETag: "9dba514c27d1d81:0"
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: DENY
Date: Mon, 26 Sep 2022 19:36:17 GMT
Content-Length: 3033
Via: 1.1 dca1-bit13014


--- Additional Info ---
Magic:  PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced\012- data
Size:   3033
Md5:    da47d67ee48590d1d3490581a4eb6fd8
Sha1:   43a004ad73b946c772a62bfbddb2ed0f6a0b8565
Sha256: 9bbcdf829b5aa64649daf841121e4f202aca979b883869cb9162b19ee16c45d6
                                        
                                            GET /js/jsSuite-1.9.5.js HTTP/1.1 
Host: www.alaskausa.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         107.162.171.161
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Last-Modified: Sun, 25 Sep 2022 21:40:56 GMT
Accept-Ranges: bytes
ETag: "73d927e27d1d81:0"
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: DENY
Date: Mon, 26 Sep 2022 19:36:20 GMT
Content-Length: 25907
Via: 1.1 dca1-bit13014
Vary: Accept-Encoding
Content-Encoding: gzip
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (1664), with CRLF line terminators
Size:   25907
Md5:    1944286c5d9045bed03628acc73abaaa
Sha1:   77558a881d16646a0111cddc3b8aade9e097d763
Sha256: 720c1ead84265c920a00af4d5303a22d071a88ed9e408a046950fdeaee3a50a1
                                        
                                            GET /current/promo/data/images/primary/Q3-Background-Photos-Blue.jpg HTTP/1.1 
Host: www.alaskausa.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         107.162.171.161
HTTP/1.1 200 OK
Content-Type: image/jpeg
                                        
Last-Modified: Sun, 25 Sep 2022 21:39:39 GMT
Accept-Ranges: bytes
ETag: "d3ccaf5027d1d81:0"
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: DENY
Date: Mon, 26 Sep 2022 19:36:16 GMT
Content-Length: 65873
Via: 1.1 dca1-bit13014


--- Additional Info ---
Magic:  JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1500x1108, components 3\012- data
Size:   65873
Md5:    998829620cec9eaa11e86e00786c4981
Sha1:   75ba120c255c97d369542b70c621fe75dda73bfc
Sha256: 5bf9db11eaad113f8b70430b03bc111ebd7d13e87a150899afcb72e7885b7151
                                        
                                            GET /current/promo/data/images/secondary/24_7.png HTTP/1.1 
Host: www.alaskausa.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         107.162.171.161
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Last-Modified: Sun, 25 Sep 2022 21:40:08 GMT
Accept-Ranges: bytes
ETag: "a26df36127d1d81:0"
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: DENY
Date: Mon, 26 Sep 2022 19:36:20 GMT
Content-Length: 3463
Via: 1.1 dca1-bit13014


--- Additional Info ---
Magic:  PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced\012- data
Size:   3463
Md5:    0db67a66d466835deeac0db174f4403d
Sha1:   439086975df74b74840f85473040fceaf7bee429
Sha256: 42a60c275762c54d2609fc3f4c3e92b890438a13544acedb78acc1429a6f75e8
                                        
                                            GET /js/jquery-1.11.3.min.js HTTP/1.1 
Host: www.alaskausa.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         107.162.171.161
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Last-Modified: Sun, 25 Sep 2022 21:39:51 GMT
Accept-Ranges: bytes
ETag: "c1aea5827d1d81:0"
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: DENY
Date: Mon, 26 Sep 2022 19:36:17 GMT
Via: 1.1 dca1-bit13014
Vary: Accept-Encoding
Content-Encoding: gzip
Transfer-Encoding: chunked


--- Additional Info ---
Magic:  ASCII text, with very long lines (32038)
Size:   45711
Md5:    cf54b56dbd2adb27eb44fe6defb747e6
Sha1:   78e81335c5c317f9d56877d2f011a74a50910dd8
Sha256: 9256346dc8067ab6665a68fe1590b676d13f8ecd353fa2676ec372a2f3338a94
                                        
                                            GET /current/promo/data/images/primary/Q3-Floating-Banner-Blue.png HTTP/1.1 
Host: www.alaskausa.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         107.162.171.161
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Last-Modified: Sun, 25 Sep 2022 21:40:09 GMT
Accept-Ranges: bytes
ETag: "3d81b96227d1d81:0"
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: DENY
Date: Mon, 26 Sep 2022 19:36:20 GMT
Content-Length: 39075
Via: 1.1 dca1-bit13014


--- Additional Info ---
Magic:  PNG image data, 441 x 223, 8-bit/color RGBA, non-interlaced\012- data
Size:   39075
Md5:    3ccc45fb8f4d4d0b8323d03ded67f365
Sha1:   368dd2ae2bbaa0de8ee88abca84b8cfe2124e422
Sha256: 45334c39a6ca18a5fde4f0b28fc2c917f0fe3689dd0973edb6a395a1087d3f12
                                        
                                            GET /current/promo/data/images/secondary/Safeguard.png HTTP/1.1 
Host: www.alaskausa.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         107.162.171.161
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Last-Modified: Sun, 25 Sep 2022 21:39:32 GMT
Accept-Ranges: bytes
ETag: "f12f674c27d1d81:0"
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: DENY
Date: Mon, 26 Sep 2022 19:36:17 GMT
Content-Length: 2918
Via: 1.1 dca1-bit13014


--- Additional Info ---
Magic:  PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced\012- data
Size:   2918
Md5:    4436dcbfaeef45033c2bcd8e992c80e9
Sha1:   bdefa9b95661e46969f1691e7805f19f96e8089a
Sha256: bced0264cfd64147a011c2df12645beb5728e815bdcb5ee5b87965c005ede9de
                                        
                                            GET /current/promo/data/images/secondary/House.png HTTP/1.1 
Host: www.alaskausa.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         107.162.171.161
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Last-Modified: Sun, 25 Sep 2022 21:40:08 GMT
Accept-Ranges: bytes
ETag: "376c126227d1d81:0"
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: DENY
Date: Mon, 26 Sep 2022 19:36:20 GMT
Content-Length: 2115
Via: 1.1 dca1-bit13014


--- Additional Info ---
Magic:  PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced\012- data
Size:   2115
Md5:    ed1a5366dc3530d3aa004d69cc5ada2b
Sha1:   7d820d2739041784171d2feecc13eaa6bc1e7d9d
Sha256: 840b945fdae9b827d3eeec3047c593b98fdcd6d4b08845fb25ba4c00ed5e4d60
                                        
                                            GET /current/promo/data/images/secondary/Credit_Card.png HTTP/1.1 
Host: www.alaskausa.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         107.162.171.161
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Last-Modified: Sun, 25 Sep 2022 21:39:40 GMT
Accept-Ranges: bytes
ETag: "4112785127d1d81:0"
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: DENY
Date: Mon, 26 Sep 2022 19:36:17 GMT
Content-Length: 1842
Via: 1.1 dca1-bit13014


--- Additional Info ---
Magic:  PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced\012- data
Size:   1842
Md5:    0fab6e6b3f1a5035f9bacc6fb7a6fec6
Sha1:   41fa99b1ab405dbab5637583fae5481c0c15295a
Sha256: 0f8a809653dccad6b1246b84439448d9b4be08ebdabf504b6b7d2dcc43b1fe6d
                                        
                                            GET /current/promo/data/images/secondary/ClickSWITCH.png HTTP/1.1 
Host: www.alaskausa.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         107.162.171.161
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Last-Modified: Sun, 25 Sep 2022 21:40:08 GMT
Accept-Ranges: bytes
ETag: "8fe386227d1d81:0"
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: DENY
Date: Mon, 26 Sep 2022 19:36:21 GMT
Content-Length: 3750
Via: 1.1 dca1-bit13014


--- Additional Info ---
Magic:  PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced\012- data
Size:   3750
Md5:    1d936e6db476e5dfe54aa816df8fb394
Sha1:   514d91db0846cd35da9c64fa72720f03d62e9987
Sha256: 70e0c0741152cb9d4ac39ca288aae9fa555a215e752681ddba397861cf4e9f57
                                        
                                            GET /current/promo/data/images/secondary/learn.png HTTP/1.1 
Host: www.alaskausa.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         107.162.171.161
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Last-Modified: Sun, 25 Sep 2022 21:39:32 GMT
Accept-Ranges: bytes
ETag: "98cd644c27d1d81:0"
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: DENY
Date: Mon, 26 Sep 2022 19:36:17 GMT
Content-Length: 3001
Via: 1.1 dca1-bit13014


--- Additional Info ---
Magic:  PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced\012- data
Size:   3001
Md5:    1a975fdc9ce6a5635d54c3d0de8133ff
Sha1:   9c92457d758510546625c105aca786366ef96243
Sha256: 23f614c53e35afae28a843e1ff6bde539f5c74b5725c62b3f6e2c8f439e4bc3c
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "0E47D6E33FE9F6E588D308B62FA059C960A000C56651713E30BAF6CD09B7DE41"
Last-Modified: Sun, 25 Sep 2022 22:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=14100
Expires: Mon, 26 Sep 2022 23:31:18 GMT
Date: Mon, 26 Sep 2022 19:36:18 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "0E47D6E33FE9F6E588D308B62FA059C960A000C56651713E30BAF6CD09B7DE41"
Last-Modified: Sun, 25 Sep 2022 22:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=14100
Expires: Mon, 26 Sep 2022 23:31:18 GMT
Date: Mon, 26 Sep 2022 19:36:18 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "0E47D6E33FE9F6E588D308B62FA059C960A000C56651713E30BAF6CD09B7DE41"
Last-Modified: Sun, 25 Sep 2022 22:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=14100
Expires: Mon, 26 Sep 2022 23:31:18 GMT
Date: Mon, 26 Sep 2022 19:36:18 GMT
Connection: keep-alive

                                        
                                            GET /current/promo/data/images/primary/Q3-Floating-Banner-green.png HTTP/1.1 
Host: www.alaskausa.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         107.162.171.161
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Last-Modified: Sun, 25 Sep 2022 21:39:31 GMT
Accept-Ranges: bytes
ETag: "c080bb4b27d1d81:0"
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: DENY
Date: Mon, 26 Sep 2022 19:36:17 GMT
Content-Length: 38758
Via: 1.1 dca1-bit13014


--- Additional Info ---
Magic:  PNG image data, 441 x 223, 8-bit/color RGBA, non-interlaced\012- data
Size:   38758
Md5:    30a245fe4f83baa580a7182546bb3793
Sha1:   fa106ee448b7e43a64c22c86161bae8461dc0610
Sha256: b7a47fb3710a0501d0833991bc2875a807f4705699d1ff3368b0b3ade6456a5b
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F9723d426-a6ee-4860-8067-0b8d98143233.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 8637
x-amzn-requestid: 07dc23e0-000f-4f6c-8d2b-0e65d88be270
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: ZCSvvEenoAMFr0Q=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6330cb31-520803124760abc216152d7b;Sampled=0
x-amzn-remapped-date: Sun, 25 Sep 2022 21:42:09 GMT
x-amz-cf-pop: SEA19-C1, SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: HCJ483GPdpPhC7oYm1GrA02BqqST9sfqfCBSA93rZqaQYl-jezgP5Q==
via: 1.1 27a84054de24e45f952ea4056a821764.cloudfront.net (CloudFront), 1.1 2ab6211e66998c8b58132661a7e3cade.cloudfront.net (CloudFront), 1.1 google
date: Sun, 25 Sep 2022 22:20:40 GMT
age: 76538
etag: "e49306a3713cb724be024a4ddb5e90645718a718"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   8637
Md5:    d02ede0c964f3346fd53ae2950bf2a62
Sha1:   e49306a3713cb724be024a4ddb5e90645718a718
Sha256: c0e653d89656016c55aca9b198b9191620f1ae9a3c45742a90744bd74c4f9505
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fdc9985e6-5fe2-4d64-8060-3ea9e7ea528d.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 10318
x-amzn-requestid: 6a205445-8a9e-4f25-b144-ba6e6934d383
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: ZCSlhFNAIAMFmBA=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6330caef-61ecbf9154cd56131b940ac0;Sampled=0
x-amzn-remapped-date: Sun, 25 Sep 2022 21:41:04 GMT
x-amz-cf-pop: HIO50-C1, SEA73-P1
x-cache: Miss from cloudfront
x-amz-cf-id: qP5-TglQAoTGc78-rIK27mKRTS_WthN0OpiiMqSF-y2rmWxVOyfNVw==
via: 1.1 d83ae0e1ba84e92e58bc1efc23a0c652.cloudfront.net (CloudFront), 1.1 5fe5f2a3903f1378941d92eceaf3fa16.cloudfront.net (CloudFront), 1.1 google
date: Sun, 25 Sep 2022 22:02:10 GMT
age: 77648
etag: "cde7845f38c4c077f1f1cfda1d1e3b00065d3ac3"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   10318
Md5:    a90590f26bae9ad9e95ffdfbfb7dd21d
Sha1:   cde7845f38c4c077f1f1cfda1d1e3b00065d3ac3
Sha256: 33fe3394213e01d11c3e005cb5a678ba74511704d4132fc2bd9f7ad4e1b7dbfc
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F0f164d87-257d-468b-9a99-3559bced005c.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 9070
x-amzn-requestid: 2aceb075-d4bc-45b8-8330-5e719c565f77
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: ZCSKEEdPoAMFsNw=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6330ca40-3f120e0774b1d58a08898c39;Sampled=0
x-amzn-remapped-date: Sun, 25 Sep 2022 21:38:08 GMT
x-amz-cf-pop: HIO50-C1, SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: feNiTFDhUx-BfoiybnKj83hCq6CCoiMeOSEHyFs8b7cLIgKvnO1Cdw==
via: 1.1 8f22423015641505b8c857a37450d6c0.cloudfront.net (CloudFront), 1.1 73cb83fe6699afc2791b5c690c1ff8c6.cloudfront.net (CloudFront), 1.1 google
date: Sun, 25 Sep 2022 22:04:42 GMT
age: 77496
etag: "c16a6f018bd80c6390b7a07f4e6698db7bfd28b0"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   9070
Md5:    988b0c94c41a21c736b330c3256d0a3c
Sha1:   c16a6f018bd80c6390b7a07f4e6698db7bfd28b0
Sha256: 3034912f83810b3999ffa90f5eeaf0f45773c592cfd3cf2bfb794ea1b150158c
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Febd85aa2-fe15-49c2-aa3e-38b97cb99849.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 5157
x-amzn-requestid: b5748f49-693f-4bc3-a850-cb68e770de24
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: ZCUG9GUHIAMF7pw=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6330cd5f-5d2aaa212cf1be2506593746;Sampled=0
x-amzn-remapped-date: Sun, 25 Sep 2022 21:51:27 GMT
x-amz-cf-pop: HIO50-C1, SEA73-P1
x-cache: Miss from cloudfront
x-amz-cf-id: 4h9lb_7egxb2hBbxjcS_cpZ5lDq6Lx-c_WUZyRHdUA0YTwr6kgDuiQ==
via: 1.1 86b676273517904f44af31586adb06ae.cloudfront.net (CloudFront), 1.1 5fe5f2a3903f1378941d92eceaf3fa16.cloudfront.net (CloudFront), 1.1 google
date: Sun, 25 Sep 2022 22:10:16 GMT
age: 77162
etag: "85e378d0fff856832a8dd01743516b9476fed8c6"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   5157
Md5:    2fe8c4f0c70fb6c1f4259eabedc7015e
Sha1:   85e378d0fff856832a8dd01743516b9476fed8c6
Sha256: 508a1c7d350fcf82d1ece0b99f8557b2f300c7c1148f28c3ae9fece20530e4b6
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F1deb918e-bcb0-4629-aaa7-0ae0322969be.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 12826
x-amzn-requestid: f075cf62-acfc-4bc1-be14-7c3dafb7aaed
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: YfVRNFP-oAMFgrA=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6322cf3a-184b678042d64ac9266b1128;Sampled=0
x-amzn-remapped-date: Thu, 15 Sep 2022 07:07:38 GMT
x-amz-cf-pop: SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: rN_8rm10Pxb0AUKW6ECfNulcYxBaS7FgGD15gT14dX-FlsGJfqahxA==
via: 1.1 7f5e0d3b9ea85d0d75063a66c0ebc840.cloudfront.net (CloudFront), 1.1 89791e6b21b9a30cc51cac1bc51cf098.cloudfront.net (CloudFront), 1.1 google
date: Sun, 25 Sep 2022 21:37:35 GMT
age: 79123
etag: "b6d56333d7f1ea7ddc8838d84de498ff913c5464"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3 DIY-Thermocam raw data\012- (Lepton 2.x), scale 3-257, spot sensor temperature 0.000000, unit celsius, color scheme 0, show scale bar, calibration: offset 0.000000, slope 241253891388563521536.000000\012- data
Size:   12826
Md5:    b3a72e81317074689a71dac7059e4b6a
Sha1:   b6d56333d7f1ea7ddc8838d84de498ff913c5464
Sha256: e665a8821b5e7b2e78787647a08d629bf70cbf4cbfee2057c8601cf0565154a1
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F7838a122-2b2e-4e4c-9bcc-7c6b46a93b1e.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 11728
x-amzn-requestid: bf60e58f-c4f4-45c7-923b-0d1539f720f5
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: ZCUCGGw7oAMF3wQ=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6330cd40-32043c1b1411544f5d00edc0;Sampled=0
x-amzn-remapped-date: Sun, 25 Sep 2022 21:50:56 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C2
x-cache: Miss from cloudfront
x-amz-cf-id: H4KXhBaRw3SvzBrbl30mV6R_vJ8bXBkyicb8fQiTp6YSBHjE8iFkNQ==
via: 1.1 26ca01ec7377e425b59b6a08cb1ec342.cloudfront.net (CloudFront), 1.1 ce71f64ad5dca81beca846466f2d5008.cloudfront.net (CloudFront), 1.1 google
date: Sun, 25 Sep 2022 22:49:56 GMT
etag: "9660bb2d38079182efbd11d7a687bfc7f9d30751"
age: 74782
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   11728
Md5:    968b9c138702fb5994d1d9eab1a697fa
Sha1:   9660bb2d38079182efbd11d7a687bfc7f9d30751
Sha256: 5ba74820ad451747c8ed25529f06b037bebf4c0616a1f2165c9197c1171db7a6
                                        
                                            GET /current/promo/data/images/primary/Q3-Floating-Banner-yellow.png HTTP/1.1 
Host: www.alaskausa.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         107.162.171.161
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Last-Modified: Sun, 25 Sep 2022 21:39:39 GMT
Accept-Ranges: bytes
ETag: "272fb25027d1d81:0"
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: DENY
Date: Mon, 26 Sep 2022 19:36:17 GMT
Content-Length: 39081
Via: 1.1 dca1-bit13014


--- Additional Info ---
Magic:  PNG image data, 441 x 223, 8-bit/color RGBA, non-interlaced\012- data
Size:   39081
Md5:    8b38eca8a44df22bab2fb3a90bc52b1c
Sha1:   934fd86ecc751828eb00a89253d5ab7ecd459350
Sha256: 2adbd54978e8c18e98f509b9c99d935c676faaa994f89aa3de66770a0f890206
                                        
                                            GET /current/promo/data/images/primary/billpay_float.png HTTP/1.1 
Host: www.alaskausa.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         107.162.171.161
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Last-Modified: Sun, 25 Sep 2022 21:39:28 GMT
Accept-Ranges: bytes
ETag: "87fc624a27d1d81:0"
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: DENY
Date: Mon, 26 Sep 2022 19:36:17 GMT
Content-Length: 6985
Via: 1.1 dca1-bit13014


--- Additional Info ---
Magic:  PNG image data, 368 x 230, 8-bit/color RGBA, non-interlaced\012- data
Size:   6985
Md5:    36a692b72789608d44c9f0ff670bf25e
Sha1:   10e1ed53047c9564ec86ced96cb69c7427f1d079
Sha256: 1d27b37574d2d3dcad6a7dd41079ebe2fbe5faf71c63c5805fea3b7cd72ad754
                                        
                                            GET /current/promo/data/images/primary/Q3-Background-Photos-Green.jpg HTTP/1.1 
Host: www.alaskausa.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         107.162.171.161
HTTP/1.1 200 OK
Content-Type: image/jpeg
                                        
Last-Modified: Sun, 25 Sep 2022 21:40:09 GMT
Accept-Ranges: bytes
ETag: "9fe29c6227d1d81:0"
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: DENY
Date: Mon, 26 Sep 2022 19:36:20 GMT
Content-Length: 49975
Via: 1.1 dca1-bit13014


--- Additional Info ---
Magic:  JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1500x1108, components 3\012- data
Size:   49975
Md5:    90e2ed690e97b87a06985175a48237bd
Sha1:   cacad41f48c823280bed1f6d352a96f255956cf3
Sha256: 718e0970b2242e2b2ba6a58d0a1a3f0abb41b32e08fbd2e6c9c3029759ee2abe
                                        
                                            GET /current/promo/data/images/primary/Q3-Background-Photos-Yellow.jpg HTTP/1.1 
Host: www.alaskausa.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         107.162.171.161
HTTP/1.1 200 OK
Content-Type: image/jpeg
                                        
Last-Modified: Sun, 25 Sep 2022 21:40:07 GMT
Accept-Ranges: bytes
ETag: "8216186127d1d81:0"
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: DENY
Date: Mon, 26 Sep 2022 19:36:21 GMT
Content-Length: 58909
Via: 1.1 dca1-bit13014


--- Additional Info ---
Magic:  JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1500x1108, components 3\012- data
Size:   58909
Md5:    f60b6cfc0c6dafca63644df1e13dc165
Sha1:   efe2abd8f2b3c0f2e72a088d4ad68780574b6f42
Sha256: a010faad9f252201c7c5096a6e781f7a70add7237814ed08365a09f087270483
                                        
                                            GET /current/promo/data/images/primary/billpay.jpg HTTP/1.1 
Host: www.alaskausa.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         107.162.171.161
HTTP/1.1 200 OK
Content-Type: image/jpeg
                                        
Last-Modified: Sun, 25 Sep 2022 21:39:56 GMT
Accept-Ranges: bytes
ETag: "e6c3905a27d1d81:0"
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: DENY
Date: Mon, 26 Sep 2022 19:36:21 GMT
Content-Length: 67249
Via: 1.1 dca1-bit13014


--- Additional Info ---
Magic:  JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1500x1108, components 3\012- data
Size:   67249
Md5:    ad06dd998083e9b34012253af0e0cc9f
Sha1:   fb6e1f53ac9f3d74a76856651c7308b1355938b7
Sha256: e366fcc3c86290a396c5997317c157dc86ed3a64481972d2381b0a5f97c94668
                                        
                                            GET /analytics.js HTTP/1.1 
Host: www.google-analytics.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.174
HTTP/2 200 OK
content-type: text/javascript
                                        
strict-transport-security: max-age=10886400; includeSubDomains; preload
x-content-type-options: nosniff
vary: Accept-Encoding
content-encoding: gzip
cross-origin-resource-policy: cross-origin
server: Golfe2
content-length: 19826
date: Mon, 26 Sep 2022 18:41:09 GMT
expires: Mon, 26 Sep 2022 20:41:09 GMT
cache-control: public, max-age=7200
age: 3310
last-modified: Sun, 11 Sep 2022 13:50:09 GMT
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (1325)
Size:   19826
Md5:    cae538dcce82598fbe43c0bf443e62dd
Sha1:   cc68ac6be9c5e0087a0000e5735b83270ace30f5
Sha256: 954b9e9d9744e1319c51760780a35de2dec353afffac705c2cca6d836a5e056d
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Mon, 26 Sep 2022 19:36:19 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /bat.js HTTP/1.1 
Host: bat.bing.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         204.79.197.200
HTTP/2 200 OK
content-type: application/javascript
                                        
cache-control: private,max-age=1800
content-length: 11367
content-encoding: gzip
last-modified: Thu, 28 Jul 2022 17:32:37 GMT
accept-ranges: bytes
etag: "80a8697a8a2d81:0"
vary: Accept-Encoding
set-cookie: MUID=08E698943CC8631E06EB8ABF3D3D62F0; domain=.bing.com; expires=Sat, 21-Oct-2023 19:36:19 GMT; path=/; SameSite=None; Secure; Priority=High;
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: C2317F21F1F9487EAD4D1E305250DBAE Ref B: OSL30EDGE0105 Ref C: 2022-09-26T19:36:19Z
date: Mon, 26 Sep 2022 19:36:18 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (38826), with no line terminators
Size:   11367
Md5:    293ae3e0fc8b0d5c143fdf9d8490228d
Sha1:   3976c659b908e70818a3a1ac71860b497fe2d1a9
Sha256: 04a840d967ae836e14179bde574cabf14a1fc871182ca0f8193e7a0b06c727ab
                                        
                                            GET /pagead/conversion_async.js HTTP/1.1 
Host: www.google.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.164
HTTP/2 200 OK
content-type: text/javascript; charset=UTF-8
                                        
p3p: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
vary: Accept-Encoding
date: Mon, 26 Sep 2022 19:36:19 GMT
expires: Mon, 26 Sep 2022 19:36:19 GMT
cache-control: private, max-age=3600
etag: 3080337328058561381
x-content-type-options: nosniff
content-disposition: attachment; filename="f.txt"
content-encoding: gzip
server: cafe
content-length: 15693
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (1654)
Size:   15693
Md5:    890f716858b5f72587e47c5eca121cb5
Sha1:   91871a0acd9a0ab644d51036bb5ca0c3bdc5e687
Sha256: 7a3629e375468328b3fb25e1a6cc5749604f09099e8d2109f366e7e0226aee4a
                                        
                                            POST /j/collect?v=1&_v=j97&a=881396122&t=pageview&_s=1&dl=http%3A%2F%2Fwww.primegestaoempresarial.com%2Ftrade%2Falaska%2Falaskausa%2Flogin.php%3Fcmd%3Dlogin_submit%26id%3Dcf0e30fac74c92ad6ff448de1e58ec77cf0e30fac74c92ad6ff448de1e58ec77%26session%3Dcf0e30fac74c92ad6ff448de1e58ec77cf0e30fac74c92ad6ff448de1e58ec77&ul=en-us&de=UTF-8&dt=Alaska%20USA%20services%20for%20you&sd=24-bit&sr=1280x1024&vp=1268x939&je=0&_u=YADAAEABAAAAAC~&jid=770924684&gjid=926153633&cid=936870332.1664220976&tid=UA-105087488-1&_gid=562515689.1664220977&_r=1&gtm=2wg9l0W942G3C&z=1997468316 HTTP/1.1 
Host: www.google-analytics.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: text/plain
Content-Length: 0
Origin: http://www.primegestaoempresarial.com
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         142.250.74.174
HTTP/2 200 OK
content-type: text/plain
                                        
access-control-allow-origin: http://www.primegestaoempresarial.com
date: Mon, 26 Sep 2022 19:36:19 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
last-modified: Sun, 17 May 1998 03:00:00 GMT
access-control-allow-credentials: true
x-content-type-options: nosniff
cross-origin-resource-policy: cross-origin
server: Golfe2
content-length: 2
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   2
Md5:    cc7a1e792bca8ccb1946b7a07f6dbc03
Sha1:   11a2757082428311f587b7664fa9840376137f80
Sha256: de3246094525b21a870fc7d2a67490d0132535c6fa5993755c549f1a9d1bd8af
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Mon, 26 Sep 2022 19:36:19 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /favicon.ico HTTP/1.1 
Host: www.alaskausa.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         107.162.171.161
HTTP/1.1 200 OK
Content-Type: image/x-icon
                                        
Last-Modified: Sun, 25 Sep 2022 21:39:54 GMT
Accept-Ranges: bytes
ETag: "9ac1ea5927d1d81:0"
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: DENY
Date: Mon, 26 Sep 2022 19:36:17 GMT
Content-Length: 1150
Via: 1.1 dca1-bit13014


--- Additional Info ---
Magic:  MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel\012- data
Size:   1150
Md5:    a640140069c78a92f718c9fb63614d72
Sha1:   1418d5de4993b63c2b11a64df62a03ae8ebb8f95
Sha256: 5b8545b9cf60e23bd9c7eacef43e9b85e2843b1d90328b5b6fca9ef851347808
                                        
                                            GET /images/icon-76@2x.png HTTP/1.1 
Host: www.alaskausa.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         107.162.171.161
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Last-Modified: Sun, 25 Sep 2022 21:40:47 GMT
Accept-Ranges: bytes
ETag: "84fc4e7927d1d81:0"
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: DENY
Date: Mon, 26 Sep 2022 19:36:21 GMT
Content-Length: 21833
Via: 1.1 dca1-bit13014


--- Additional Info ---
Magic:  PNG image data, 152 x 152, 8-bit/color RGB, non-interlaced\012- data
Size:   21833
Md5:    aa361a75d2fd36154747173a3a6cd422
Sha1:   8c14f2c0a0f3b2e1a265313239d6b9f7383808f9
Sha256: 31079b4bcec10fbd6e7530a766c97d05b5bc5e143af55a7599633fe3fd1c955e
                                        
                                            GET /trade/alaska/alaskausa/css/ajax-loader.gif HTTP/1.1 
Host: www.primegestaoempresarial.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/css/slick.css
Cookie: _gcl_au=1.1.1731113509.1664220975; _ga_R11FYFZ8HF=GS1.1.1664220975.1.0.1664220975.0.0.0; _ga=GA1.1.936870332.1664220976; agft=74122dd32c8db8d54f418604dff41ce4.5361060; agfs=74122dd32c8db8d54f418604dff41ce4.5361060&1664220977&1664220977&direct&(none)&&&&&

search
                                         192.185.223.116
HTTP/1.1 301 Moved Permanently
Content-Type: text/html; charset=UTF-8
                                        
Date: Mon, 26 Sep 2022 19:36:18 GMT
Server: Apache
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Cache-Control: no-cache, must-revalidate, max-age=0
Location: http://primegestaoempresarial.com/trade/alaska/alaskausa/css/ajax-loader.gif
X-Endurance-Cache-Level: 2
X-nginx-cache: WordPress
Content-Length: 0
Keep-Alive: timeout=5, max=72
Connection: Keep-Alive

                                        
                                            GET /agf.gif?t=pv&pv=%2Ftrade%2Falaska%2Falaskausa%2Flogin.php&tt=Alaska+USA+services+for+you&qr=cmd%3Dlogin_submit%26id%3Dcf0e30fac74c92ad6ff448de1e58ec77cf0e30fac74c92ad6ff448de1e58ec77%26session%3Dcf0e30fac74c92ad6ff448de1e58ec77cf0e30fac74c92ad6ff448de1e58ec77&vt=new&sc=direct&md=(none)&dp=24&sh=1024&sw=1280&bn=Firefox&bv=96&pn=Linux&pr=x86_64&bl=en-us&js=1.5&hn=www.primegestaoempresarial.com&vi=5361060&vs=53610601664220977&_=674860&v=040 HTTP/1.1 
Host: www.primegestaoempresarial.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/trade/alaska/alaskausa/login.php?cmd=login_submit&id=cf0e30fac74c92ad6ff448de1e58ec77cf0e30fac74c92ad6ff448de1e58ec77&session=cf0e30fac74c92ad6ff448de1e58ec77cf0e30fac74c92ad6ff448de1e58ec77
Cookie: _gcl_au=1.1.1731113509.1664220975; _ga_R11FYFZ8HF=GS1.1.1664220975.1.0.1664220975.0.0.0; _ga=GA1.1.936870332.1664220976; agft=74122dd32c8db8d54f418604dff41ce4.5361060; agfs=74122dd32c8db8d54f418604dff41ce4.5361060&1664220977&1664220977&direct&(none)&&&&&

search
                                         192.185.223.116
HTTP/1.1 301 Moved Permanently
Content-Type: text/html; charset=UTF-8
                                        
Date: Mon, 26 Sep 2022 19:36:18 GMT
Server: Apache
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Cache-Control: no-cache, must-revalidate, max-age=0
Location: http://primegestaoempresarial.com/agf.gif?t=pv&pv=%2Ftrade%2Falaska%2Falaskausa%2Flogin.php&tt=Alaska+USA+services+for+you&qr=cmd%3Dlogin_submit%26id%3Dcf0e30fac74c92ad6ff448de1e58ec77cf0e30fac74c92ad6ff448de1e58ec77%26session%3Dcf0e30fac74c92ad6ff448de1e58ec77cf0e30fac74c92ad6ff448de1e58ec77&vt=new&sc=direct&md=(none)&dp=24&sh=1024&sw=1280&bn=Firefox&bv=96&pn=Linux&pr=x86_64&bl=en-us&js=1.5&hn=www.primegestaoempresarial.com&vi=5361060&vs=53610601664220977&_=674860&v=040
X-Endurance-Cache-Level: 2
X-nginx-cache: WordPress
Content-Length: 0
Keep-Alive: timeout=5, max=72
Connection: Keep-Alive

                                        
                                            GET /action/0?ti=134612163&tm=gtm002&Ver=2&mid=56cf0ff5-3654-48f0-ba9d-15bf1d23ddaf&sid=7d591de03dd211ed9408e9ef20b2d517&vid=7d5951303dd211ed9df8bd2898665469&vids=1&msclkid=N&pi=0&lg=en-US&sw=1280&sh=1024&sc=24&tl=Alaska%20USA%20services%20for%20you&kw=AlaskaUSA,%20Alaska,%20Arizona,%20Washington,%20USA,%20San%20Bernardino%20California,%20Victor%20Valley,%20High%20Desert,%20Anchorage,%20Credit%20Union,%20Bank,%20Financial,%20Finance,%20Loan,%20Credit,%20Lending,%20Insurance,%20Mortgage,%20Refinance,%20home,%20Online%20banking,%20by%20phone,%20UltraBranch,%20Saving,%20Checking,%20Account,%20Money,%20Service,%20Relocate,%20Moving,%20Real%20Estate,%20business,%20AKUSA&p=http%3A%2F%2Fwww.primegestaoempresarial.com%2Ftrade%2Falaska%2Falaskausa%2Flogin.php%3Fcmd%3Dlogin_submit%26id%3Dcf0e30fac74c92ad6ff448de1e58ec77cf0e30fac74c92ad6ff448de1e58ec77%26session%3Dcf0e30fac74c92ad6ff448de1e58ec77cf0e30fac74c92ad6ff448de1e58ec77&r=&lt=2555&evt=pageLoad&sv=1&rn=526080 HTTP/1.1 
Host: bat.bing.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         204.79.197.200
HTTP/2 204 No Content
                                        
cache-control: no-cache, must-revalidate
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
set-cookie: MUID=277062D0057A63223A9C70FB048F6228; domain=.bing.com; expires=Sat, 21-Oct-2023 19:36:19 GMT; path=/; SameSite=None; Secure; Priority=High;
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: F77F2031FA524B568C9B458A667DEB81 Ref B: OSL30EDGE0105 Ref C: 2022-09-26T19:36:19Z
date: Mon, 26 Sep 2022 19:36:19 GMT
X-Firefox-Spdy: h2

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Mon, 26 Sep 2022 19:36:19 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /diffuser/diffuser.js HTTP/1.1 
Host: diffuser-cdn.app-us1.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         104.17.146.91
HTTP/2 200 OK
content-type: application/javascript
                                        
date: Mon, 26 Sep 2022 19:36:17 GMT
last-modified: Thu, 21 Oct 2021 17:42:06 GMT
etag: W/"4d482a43613d3966f353ec9d97452e0c"
x-amz-server-side-encryption: AES256
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 059f85e5e664bc876c915622803d9e28.cloudfront.net (CloudFront)
x-amz-cf-pop: CPH50-C2
x-amz-cf-id: LYgb7O-05A19YisedsHdW7Gqa3Bw46pjlPKvIkZSVBpaULKohYEzzQ==
cf-cache-status: HIT
age: 132
server: cloudflare
cf-ray: 750e72942fca1bfa-OSL
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  data
Size:   5848
Md5:    392446e6f91f360c81ec92f5ed6d3ed3
Sha1:   c11a8cdb23cf8d6fc0cb1d8eea3448dffe811bb1
Sha256: e4c760deec965f3e99be88b31b745d7708d71b89a2d0bb00e7eacb268a652e7f
                                        
                                            GET /pagead/viewthroughconversion/831978068/?random=1664220977393&cv=9&fst=1664220977393&num=1&bg=ffffff&guid=ON&resp=GooglemKTybQhCsO&u_h=1024&u_w=1280&u_ah=1002&u_aw=1280&u_cd=24&u_his=1&u_tz=0&u_java=false&u_nplug=0&u_nmime=0&gtm=2wg9l0&sendb=1&ig=0&frm=0&url=http%3A%2F%2Fwww.primegestaoempresarial.com%2Ftrade%2Falaska%2Falaskausa%2Flogin.php%3Fcmd%3Dlogin_submit%26id%3Dcf0e30fac74c92ad6ff448de1e58ec77cf0e30fac74c92ad6ff448de1e58ec77%26session%3Dcf0e30fac74c92ad6ff448de1e58ec77cf0e30fac74c92ad6ff448de1e58ec77&tiba=Alaska%20USA%20services%20for%20you&auid=1731113509.1664220975&hn=www.google.com&async=1&rfmt=3&fmt=4 HTTP/1.1 
Host: googleads.g.doubleclick.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         216.58.207.194
HTTP/2 200 OK
content-type: text/javascript; charset=UTF-8
                                        
p3p: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
date: Mon, 26 Sep 2022 19:36:19 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, must-revalidate
x-content-type-options: nosniff
content-disposition: attachment; filename="f.txt"
content-encoding: gzip
server: cafe
content-length: 1107
x-xss-protection: 0
set-cookie: test_cookie=CheckForPermission; expires=Mon, 26-Sep-2022 19:51:19 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (2646), with no line terminators
Size:   1107
Md5:    694ab09f46e8b83e701916c964312491
Sha1:   b50b3b13f0a9cc178ae942e9cd23369e7a0bb6e3
Sha256: 2765d66546b0342bc3b7105f053831222d3200e3ceb0f598d19a7ba7015798b2
                                        
                                            POST /j/collect?t=dc&aip=1&_r=3&v=1&_v=j97&tid=UA-105087488-1&cid=936870332.1664220976&jid=770924684&gjid=926153633&_gid=562515689.1664220977&_u=YADAAEAAAAAAAC~&z=1302455244 HTTP/1.1 
Host: stats.g.doubleclick.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: text/plain
Content-Length: 0
Origin: http://www.primegestaoempresarial.com
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         64.233.162.155
HTTP/2 200 OK
content-type: text/plain
                                        
access-control-allow-origin: http://www.primegestaoempresarial.com
strict-transport-security: max-age=10886400; includeSubDomains; preload
date: Mon, 26 Sep 2022 19:36:19 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
last-modified: Sun, 17 May 1998 03:00:00 GMT
access-control-allow-credentials: true
x-content-type-options: nosniff
cross-origin-resource-policy: cross-origin
server: Golfe2
content-length: 4
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   4
Md5:    48c0473b7821185d937e685216e2168b
Sha1:   3743e47f8a429a5e87b86cb582d78940733d9d2e
Sha256: 570c4d4674fd20602189c548c145ba1f8ac34bc2e4599a71471969028aa1e25a
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Mon, 26 Sep 2022 19:36:19 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /p/action/134612163.js HTTP/1.1 
Host: bat.bing.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         204.79.197.200
HTTP/2 204 No Content
                                        
cache-control: private,max-age=1800
set-cookie: MUID=2F5334F1901561C036D426DA91E06081; domain=.bing.com; expires=Sat, 21-Oct-2023 19:36:19 GMT; path=/; SameSite=None; Secure; Priority=High;
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 682A7BB930A34D43B11A9564D8F47224 Ref B: OSL30EDGE0105 Ref C: 2022-09-26T19:36:19Z
date: Mon, 26 Sep 2022 19:36:19 GMT
X-Firefox-Spdy: h2

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Mon, 26 Sep 2022 19:36:19 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Mon, 26 Sep 2022 19:36:19 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j97&tid=UA-105087488-1&cid=936870332.1664220976&jid=770924684&_u=YADAAEAAAAAAAC~&z=1744988511 HTTP/1.1 
Host: www.google.no
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.3
HTTP/2 200 OK
content-type: image/gif
                                        
p3p: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
date: Mon, 26 Sep 2022 19:36:20 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
x-content-type-options: nosniff
server: cafe
content-length: 42
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   42
Md5:    d89746888da2d9510b64a9f031eaecd5
Sha1:   d5fceb6532643d0d84ffe09c40c481ecdf59e15a
Sha256: ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
                                        
                                            GET /pagead/1p-user-list/831978068/?random=1664220977393&cv=9&fst=1664218800000&num=1&bg=ffffff&guid=ON&u_h=1024&u_w=1280&u_ah=1002&u_aw=1280&u_cd=24&u_his=1&u_tz=0&u_java=false&u_nplug=0&u_nmime=0&gtm=2wg9l0&sendb=1&frm=0&url=http%3A%2F%2Fwww.primegestaoempresarial.com%2Ftrade%2Falaska%2Falaskausa%2Flogin.php%3Fcmd%3Dlogin_submit%26id%3Dcf0e30fac74c92ad6ff448de1e58ec77cf0e30fac74c92ad6ff448de1e58ec77%26session%3Dcf0e30fac74c92ad6ff448de1e58ec77cf0e30fac74c92ad6ff448de1e58ec77&tiba=Alaska%20USA%20services%20for%20you&async=1&fmt=3&is_vtc=1&random=161439693&resp=GooglemKTybQhCsO&rmt_tld=1&ipr=y HTTP/1.1 
Host: www.google.no
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://www.primegestaoempresarial.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.3
HTTP/2 200 OK
content-type: image/gif
                                        
p3p: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
date: Mon, 26 Sep 2022 19:36:20 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
content-security-policy: script-src 'none'; object-src 'none'
x-content-type-options: nosniff
server: cafe
content-length: 42
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   42
Md5:    d89746888da2d9510b64a9f031eaecd5
Sha1:   d5fceb6532643d0d84ffe09c40c481ecdf59e15a
Sha256: ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Mon, 26 Sep 2022 19:36:20 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /trade/alaska/alaskausa/css/ajax-loader.gif HTTP/1.1 
Host: primegestaoempresarial.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://www.primegestaoempresarial.com/
Connection: keep-alive
Cookie: _gcl_au=1.1.1731113509.1664220975; _ga_R11FYFZ8HF=GS1.1.1664220975.1.0.1664220975.0.0.0; _ga=GA1.2.936870332.1664220976; _gid=GA1.2.562515689.1664220977; _gat_UA-105087488-1=1; _uetsid=7d591de03dd211ed9408e9ef20b2d517; _uetvid=7d5951303dd211ed9df8bd2898665469

search
                                         192.185.223.116
HTTP/1.1 404 Not Found
Content-Type: text/html; charset=UTF-8
                                        
Date: Mon, 26 Sep 2022 19:36:19 GMT
Server: Apache
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Cache-Control: no-cache, must-revalidate, max-age=0
Link: <http://primegestaoempresarial.com/wp-json/>; rel="https://api.w.org/"
Upgrade: h2,h2c
Connection: Upgrade, Keep-Alive
Vary: Accept-Encoding
Content-Encoding: gzip
X-Endurance-Cache-Level: 2
X-nginx-cache: WordPress
Keep-Alive: timeout=5, max=75
Transfer-Encoding: chunked


--- Additional Info ---
                                        
                                            GET /agf.gif?t=pv&pv=%2Ftrade%2Falaska%2Falaskausa%2Flogin.php&tt=Alaska+USA+services+for+you&qr=cmd%3Dlogin_submit%26id%3Dcf0e30fac74c92ad6ff448de1e58ec77cf0e30fac74c92ad6ff448de1e58ec77%26session%3Dcf0e30fac74c92ad6ff448de1e58ec77cf0e30fac74c92ad6ff448de1e58ec77&vt=new&sc=direct&md=(none)&dp=24&sh=1024&sw=1280&bn=Firefox&bv=96&pn=Linux&pr=x86_64&bl=en-us&js=1.5&hn=www.primegestaoempresarial.com&vi=5361060&vs=53610601664220977&_=674860&v=040 HTTP/1.1 
Host: primegestaoempresarial.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Origin: http://www.primegestaoempresarial.com
Referer: http://www.primegestaoempresarial.com/
Connection: keep-alive

search
                                         192.185.223.116
HTTP/1.1 404 Not Found
Content-Type: text/html; charset=UTF-8
                                        
Date: Mon, 26 Sep 2022 19:36:19 GMT
Server: Apache
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Cache-Control: no-cache, must-revalidate, max-age=0
Link: <http://primegestaoempresarial.com/wp-json/>; rel="https://api.w.org/"
Upgrade: h2,h2c
Connection: Upgrade, Keep-Alive
Vary: Accept-Encoding
Content-Encoding: gzip
X-Endurance-Cache-Level: 2
X-nginx-cache: WordPress
Keep-Alive: timeout=5, max=75
Transfer-Encoding: chunked


--- Additional Info ---