Overview

URLjjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/
IP 192.185.21.160 (United States)
ASN#46606 UNIFIEDLAYER-AS-1
UserAgentMozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Referer
Access lock_open
Report completed2022-11-28 09:37:24 UTC
StatusLoading report..
IDS alerts0
Blocklist alert31
urlquery alerts
1
Phishing - Navy Federal Credit Union
Tags None

Domain Summary (19)

Fully Qualifying Domain Name Rank First Seen Last Seen Sent bytes Received bytes IP Comment
fonts.gstatic.com (2) 0 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 962 33958 216.58.207.195
my.navyfederal.org (5) 90732 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 2484 12916 104.88.20.141
web.navyfederal.org (1) 96087 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 642 342 23.53.55.214
va.v.liveperson.net (1) 3906 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 682 1184 208.89.12.87
ocsp.digicert.com (6) 86 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 2046 4567 93.184.220.29
push.services.mozilla.com (1) 2140 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 606 127 52.89.20.60
ocsp.pki.goog (3) 175 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 1029 2100 142.250.74.3
firefox.settings.services.mozilla.com (2) 867 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 782 2374 34.102.187.140
img-getpocket.cdn.mozilla.net (6) 1631 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 3246 67627 34.120.237.76
accdn.lpsnmedia.net (2) 3410 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 875 12663 178.249.101.99
jjp3d.com (38) 0 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 16948 711952 192.185.21.160
ocsp.sectigo.com (5) 487 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 1700 4817 104.18.32.68
rnemsg.navyfederal.org (1) 119785 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 477 1113 147.154.117.92
www.gstatic.com (1) 0 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 427 2079 142.250.74.163
www.navyfederal.org (1) 28885 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 628 339 23.53.55.214
liveengage.navyfederal.org (1) 103018 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 731 1256 178.249.97.98
r3.o.lencr.org (7) 344 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 2366 6203 23.36.76.226
content-signature-2.cdn.mozilla.net (1) 1152 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 413 5844 34.160.144.191
contile.services.mozilla.com (1) 1114 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 333 229 34.117.237.239

Network Intrusion Detection Systemsinfo

Suricata /w Emerging Threats Pro
 No alerts detected

Blocklists

OpenPhish
Scan Date Severity Indicator Comment
2022-11-10 medium jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/ Navy Federal Credit Union

PhishTank
 No alerts detected

Fortinet's Web Filter
Scan Date Severity Indicator Comment
2022-11-28 medium jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/ Phishing
2022-11-28 medium jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/dropdown (...) Phishing
2022-11-28 medium jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/common-e (...) Phishing
2022-11-28 medium jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/keypad-e (...) Phishing
2022-11-28 medium jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/bootstra (...) Phishing
2022-11-28 medium jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/s_code.js Phishing
2022-11-28 medium jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/modal-ec (...) Phishing
2022-11-28 medium jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/cookieGe (...) Phishing
2022-11-28 medium jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/login-ec (...) Phishing
2022-11-28 medium jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/api.js Phishing
2022-11-28 medium jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/le2-mtag (...) Phishing
2022-11-28 medium jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/tag.js Phishing
2022-11-28 medium jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/jquery-e (...) Phishing
2022-11-28 medium jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/f67c3272 (...) Phishing
2022-11-28 medium jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/recaptch (...) Phishing
2022-11-28 medium jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/img_logo (...) Phishing
2022-11-28 medium jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/a_003.htm Phishing
2022-11-28 medium jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/images/css/img-billb (...) Phishing
2022-11-28 medium jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/storage.htm Phishing
2022-11-28 medium jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/fonts/nfcu-icons.woff Phishing
2022-11-28 medium jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/images/css/toolTip.svg Phishing
2022-11-28 medium jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/a_003.htm Phishing
2022-11-28 medium jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/fonts/sourcesanspro- (...) Phishing
2022-11-28 medium jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/fonts/nfcu-icons.ttf Phishing
2022-11-28 medium jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/a_003.htm Phishing
2022-11-28 medium jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/fonts/sourcesanspro- (...) Phishing
2022-11-28 medium jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/fonts/sourcesanspro- (...) Phishing
2022-11-28 medium jjp3d.com/static/f67c327263eti209967cda713cd843baa Phishing
2022-11-28 medium jjp3d.com/static/f67c327263eti209967cda713cd843baa Phishing
2022-11-28 medium jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/a.js Phishing

mnemonic secure dns
 No alerts detected

Quad9 DNS
 No alerts detected


Files

No files detected

Recent reports on same IP/ASN/Domain/Screenshot

Last 5 reports on IP: 192.185.21.160
Date UQ / IDS / BL URL IP
2023-05-15 00:42:34 UTC 0 - 1 - 0 knezplast.com/wellfargo-secure-online/WellsFa (...) 192.185.21.160
2023-05-15 00:42:32 UTC 0 - 1 - 0 knezplast.com/wellfargo-secure-online/WellsFa (...) 192.185.21.160
2023-05-10 16:46:43 UTC 0 - 1 - 0 knezplast.com/wellfargo-secure-online/WellsFa (...) 192.185.21.160
2023-04-23 21:57:34 UTC 0 - 0 - 2 jjp3d.com/wp-contents/aa31355157e952b6d13989b (...) 192.185.21.160
2023-04-12 17:18:41 UTC 0 - 0 - 5 jjp3d.com/wp-contents/2368ec3828064054ad3a5ac (...) 192.185.21.160


Last 5 reports on ASN: UNIFIEDLAYER-AS-1
Date UQ / IDS / BL URL IP
2023-06-02 01:44:11 UTC 2 - 0 - 0 qrtnd.sa.com/magic/city/sf_rand_string_lowerc (...) 162.241.71.248
2023-06-02 01:41:22 UTC 0 - 0 - 4 192.185.4.158/~atik2163/idsma/ssn/db7114bcb91 (...) 192.185.4.158
2023-06-02 01:40:27 UTC 2 - 0 - 0 qrtnd.sa.com/magic/city/sf_rand_string_lowerc (...) 162.241.71.248
2023-06-02 01:30:14 UTC 2 - 0 - 0 qrtnd.sa.com/magic/city/sf_rand_string_lowerc (...) 162.241.71.248
2023-06-02 01:19:28 UTC 0 - 3 - 1 ahsorathiya.tk/auto.zip 162.240.230.249


Last 5 reports on domain: jjp3d.com
Date UQ / IDS / BL URL IP
2023-04-23 21:57:34 UTC 0 - 0 - 2 jjp3d.com/wp-contents/aa31355157e952b6d13989b (...) 192.185.21.160
2023-04-12 17:18:41 UTC 0 - 0 - 5 jjp3d.com/wp-contents/2368ec3828064054ad3a5ac (...) 192.185.21.160
2023-03-24 20:16:31 UTC 0 - 0 - 3 jjp3d.com/wp-contents/aa31355157e952b6d13989b (...) 192.185.21.160
2023-03-20 17:59:43 UTC 0 - 0 - 1 jjp3d.com/wp-contents/76df96302f7c372b1e55de2 (...) 192.185.21.160
2023-03-18 09:42:18 UTC 0 - 0 - 3 jjp3d.com/wp-contents/66072254ee6ca2ab918242e (...) 192.185.21.160


Last 5 reports with similar screenshot
Date UQ / IDS / BL URL IP
2023-04-04 21:35:33 UTC 73 - 38 - 28 noticdelu.tk/usr/1574da89b5d5af6d9dc4e0fa9f4edb95/ 162.240.234.31
2023-04-03 22:27:39 UTC 57 - 0 - 29 www.maycanbangionz755.com/wp-content/.tmb/65d (...) 103.142.25.186
2023-04-03 15:36:34 UTC 57 - 0 - 29 www.maycanbangionz755.com/wp-content/.tmb/79e (...) 103.142.25.186
2023-03-31 13:28:44 UTC 15 - 0 - 31 rtrus.ru/bitrix/sounds/main/modules/jsIntersvyaz/ 194.67.113.238
2023-03-28 21:35:55 UTC 57 - 0 - 30 www.maycanbangionz755.com/wp-content/.tmb/65d (...) 103.142.25.186

JavaScript

Executed Scripts (22)

Executed Evals (0)

Executed Writes (0)


HTTP Transactions (85)


Request Response
                                        
                                            GET /wp-contents/76df96302f7c372b1e55de2855ef22dc/ HTTP/1.1 
Host: jjp3d.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Upgrade-Insecure-Requests: 1

                                        
                                             192.185.21.160
HTTP/1.1 200 OK
Content-Type: text/html
                                            
Date: Mon, 28 Nov 2022 09:37:12 GMT
Server: nginx/1.21.6
Content-Length: 6489
Last-Modified: Mon, 07 Nov 2022 15:04:16 GMT
Vary: Accept-Encoding
Content-Encoding: gzip
X-Server-Cache: true
X-Proxy-Cache: HIT
Accept-Ranges: bytes


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document text\012- exported SGML document, Non-ISO extended-ASCII text, with very long lines (466), with CRLF line terminators
Size:   6489
Md5:    cb043b71e382688ed4f226ae7ce1707d
Sha1:   7142366ac3c91143efaa9bd3ef14dae2e69604a6
Sha256: 3a0cb36a97b82461dc794b65e4d8a8f2469b592155901a01e1c0300447eca64c

Blocklists:
  - openphish: Navy Federal Credit Union
  - fortinet: Phishing
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "560CBBB751AB2884024DA3B93FBA6BC45C6434797DBA72A98C05E7FC2BB94BC1"
Last-Modified: Sat, 26 Nov 2022 18:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=9920
Expires: Mon, 28 Nov 2022 12:22:32 GMT
Date: Mon, 28 Nov 2022 09:37:12 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Accept-Ranges: bytes
Age: 6067
Cache-Control: max-age=95708
Date: Mon, 28 Nov 2022 09:37:12 GMT
Etag: "63833c71-1d7"
Expires: Tue, 29 Nov 2022 12:12:20 GMT
Last-Modified: Sun, 27 Nov 2022 10:31:13 GMT
Server: ECS (ska/F713)
X-Cache: HIT
Content-Length: 471

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "5EA71CE6DD9E927F9BB3F97F59CC1AC7DC25A949024815965B29BC5835614786"
Last-Modified: Sat, 26 Nov 2022 09:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=8697
Expires: Mon, 28 Nov 2022 12:02:09 GMT
Date: Mon, 28 Nov 2022 09:37:12 GMT
Connection: keep-alive

                                        
                                            GET /v1/ HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.102.187.140
HTTP/2 200 OK
content-type: application/json
                                            
access-control-allow-origin: *
access-control-expose-headers: Content-Type, Retry-After, Content-Length, Alert, Backoff
content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
content-length: 939
via: 1.1 google
date: Mon, 28 Nov 2022 09:19:32 GMT
cache-control: public,max-age=3600
age: 1060
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (939), with no line terminators
Size:   939
Md5:    567df7db606cf5d0871aa5bc9311b6da
Sha1:   4263faac7cbab2fcaf6661911dcad5091c06be17
Sha256: e9650e1fdc46fc8678708ddcc37ab369c7a6d50489a004be896f20c7a3a644b0
                                        
                                            GET /chains/remote-settings.content-signature.mozilla.org-2022-12-30-09-21-26.chain HTTP/1.1 
Host: content-signature-2.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             34.160.144.191
HTTP/2 200 OK
content-type: binary/octet-stream
                                            
x-amz-id-2: 7NrN3Xmx9/QZiKLWRqTc2nvSQhXAa3DYIKFZNwGlzEfBP0X6BkiApve2b1HYo2R7SLRwAavoAp4=
x-amz-request-id: K1R1W456Y2J7MM2A
content-disposition: attachment
accept-ranges: bytes
server: AmazonS3
content-length: 5348
via: 1.1 google
date: Mon, 28 Nov 2022 08:44:58 GMT
age: 3134
last-modified: Thu, 10 Nov 2022 09:21:27 GMT
etag: "9ebddc2b260d081ebbefee47c037cb28"
cache-control: public,max-age=3600
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PEM certificate\012- , ASCII text
Size:   5348
Md5:    9ebddc2b260d081ebbefee47c037cb28
Sha1:   492bad62a7ca6a74738921ef5ae6f0be5edebf39
Sha256: 74bbb7cba16f7d084a08a0907d47d7496e5c148f904707ec6950f8f6a61027e5
                                        
                                            GET /v1/tiles HTTP/1.1 
Host: contile.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.117.237.239
HTTP/2 200 OK
content-type: application/json
                                            
server: nginx
date: Mon, 28 Nov 2022 09:37:12 GMT
content-length: 12
strict-transport-security: max-age=31536000
via: 1.1 google
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   12
Md5:    23e88fb7b99543fb33315b29b1fad9d6
Sha1:   a48926c4ec03c7c8a4e8dffcd31e5a6cdda417ce
Sha256: 7d8f1de8b7de7bc21dfb546a1d0c51bf31f16eee5fad49dbceae1e76da38e5c3
                                        
                                            GET /wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/css.css HTTP/1.1 
Host: jjp3d.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/

                                        
                                             192.185.21.160
HTTP/1.1 200 OK
Content-Type: text/css
                                            
Date: Mon, 28 Nov 2022 09:37:13 GMT
Server: Apache
Upgrade: h2,h2c
Connection: Upgrade
Last-Modified: Mon, 07 Nov 2022 15:04:16 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 865


--- Additional Info ---
Magic:  ASCII text
Size:   865
Md5:    d02e38268578172d773c65be520c57e7
Sha1:   079966d15fcf3510861e9e55fbab4a43520b3a3b
Sha256: 543c1dbc35f28af1e9fde0e49c80550a8e1adaacf57d8434ec247782ed49d269
                                        
                                            GET /wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/nfcu-icons-599150400912c8247ee1872211972b2a.css HTTP/1.1 
Host: jjp3d.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/

                                        
                                             192.185.21.160
HTTP/1.1 200 OK
Content-Type: text/css
                                            
Date: Mon, 28 Nov 2022 09:37:13 GMT
Server: Apache
Last-Modified: Mon, 07 Nov 2022 15:04:16 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 1866


--- Additional Info ---
Magic:  ASCII text, with CRLF line terminators
Size:   1866
Md5:    551b7f0f3c8f8fc30c58b7d6211902c2
Sha1:   bc98f0bcfcb86c66efc4605e3338b143684e01a5
Sha256: 3737d1d94e0fe103df0abb9c28e53cf5d8cd9fc4d28c4c5ab35cca5c0f0dec80
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Accept-Ranges: bytes
Age: 5668
Cache-Control: max-age=148599
Date: Mon, 28 Nov 2022 09:37:13 GMT
Etag: "63840c9c-1d7"
Expires: Wed, 30 Nov 2022 02:53:52 GMT
Last-Modified: Mon, 28 Nov 2022 01:19:24 GMT
Server: ECS (ska/F713)
X-Cache: HIT
Content-Length: 471

                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Accept-Ranges: bytes
Age: 5668
Cache-Control: max-age=148599
Date: Mon, 28 Nov 2022 09:37:13 GMT
Etag: "63840c9c-1d7"
Expires: Wed, 30 Nov 2022 02:53:52 GMT
Last-Modified: Mon, 28 Nov 2022 01:19:24 GMT
Server: ECS (ska/F713)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET /wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/all-599150400912c8247ee1872211972b2a.css HTTP/1.1 
Host: jjp3d.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/

                                        
                                             192.185.21.160
HTTP/1.1 200 OK
Content-Type: text/css
                                            
Date: Mon, 28 Nov 2022 09:37:13 GMT
Server: Apache
Last-Modified: Mon, 07 Nov 2022 15:04:16 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 11002


--- Additional Info ---
Magic:  ASCII text, with very long lines (50194), with CRLF line terminators
Size:   11002
Md5:    451fe0b791ab243968de31f9b02a4d73
Sha1:   b354fd8c1e9854ee3128eef6a208f9207000bc63
Sha256: b960b0ad591e14dd5d88706912da23bc4fd044e5d794a93935e870a74da93f15
                                        
                                            GET /wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/dropdown-ec401aee041a200e3dd94ec7982f0f2f.js HTTP/1.1 
Host: jjp3d.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/

                                        
                                             192.185.21.160
HTTP/1.1 200 OK
Content-Type: application/javascript
                                            
Date: Mon, 28 Nov 2022 09:37:13 GMT
Server: Apache
Last-Modified: Mon, 07 Nov 2022 15:04:16 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 1804


--- Additional Info ---
Magic:  ASCII text, with CRLF line terminators
Size:   1804
Md5:    9844fa0b12f1b7719f2765088c8f1016
Sha1:   c7f5a52c7b33c2f98dff9b82b791120f02d01e50
Sha256: eda28f0f228845a3174a65dade1e191b7050439f4ffd2c4ea8c91b168b5b6103

Blocklists:
  - fortinet: Phishing
                                        
                                            GET /wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/nauth-599150400912c8247ee1872211972b2a.css HTTP/1.1 
Host: jjp3d.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/

                                        
                                             192.185.21.160
HTTP/1.1 200 OK
Content-Type: text/css
                                            
Date: Mon, 28 Nov 2022 09:37:13 GMT
Server: Apache
Upgrade: h2,h2c
Connection: Upgrade
Last-Modified: Mon, 07 Nov 2022 15:04:16 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 1457


--- Additional Info ---
Magic:  ASCII text, with CRLF line terminators
Size:   1457
Md5:    60f4b22e91296cf3751f169af3b55719
Sha1:   19a6f1d77ab79cbc3dcbbed6a364da83f6905d0a
Sha256: ad04f02376698c398bfd4ab5d98eff3335f3505d526b30cac8415264ad5a6bda
                                        
                                            GET /wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/common-ec401aee041a200e3dd94ec7982f0f2f.js HTTP/1.1 
Host: jjp3d.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/

                                        
                                             192.185.21.160
HTTP/1.1 200 OK
Content-Type: application/javascript
                                            
Date: Mon, 28 Nov 2022 09:37:13 GMT
Server: Apache
Upgrade: h2,h2c
Connection: Upgrade
Last-Modified: Mon, 07 Nov 2022 15:04:16 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 2678


--- Additional Info ---
Magic:  ASCII text, with CRLF line terminators
Size:   2678
Md5:    5098d2c7f79ad8d65eeec3b84b4f1b86
Sha1:   243334a14e555ffeeaa41a378938545b5854b742
Sha256: 853faed9b0a824f7b1091bc653661f32915afcba8c3cf987568f4f5c48d70200

Blocklists:
  - fortinet: Phishing
                                        
                                            GET /wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/keypad-ec401aee041a200e3dd94ec7982f0f2f.js HTTP/1.1 
Host: jjp3d.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/

                                        
                                             192.185.21.160
HTTP/1.1 200 OK
Content-Type: application/javascript
                                            
Date: Mon, 28 Nov 2022 09:37:13 GMT
Server: Apache
Last-Modified: Mon, 07 Nov 2022 15:04:16 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 809


--- Additional Info ---
Magic:  HTML document, ASCII text, with very long lines (1213), with CRLF line terminators
Size:   809
Md5:    45aebf5c2b18c946a50740e31f811676
Sha1:   6c01eb6f3b907dce39d258b203b96a42703fed00
Sha256: 1e66b8120ad1a52baa0ae15343ec31775bb0329db16ca70927ba1a58e013e782

Blocklists:
  - fortinet: Phishing
                                        
                                            GET /wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/bootstrap-select.js HTTP/1.1 
Host: jjp3d.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/

                                        
                                             192.185.21.160
HTTP/1.1 200 OK
Content-Type: application/javascript
                                            
Date: Mon, 28 Nov 2022 09:37:13 GMT
Server: Apache
Last-Modified: Mon, 07 Nov 2022 15:04:16 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 11396


--- Additional Info ---
Magic:  ASCII text, with very long lines (31148), with CRLF, LF line terminators
Size:   11396
Md5:    79b07f8c5ed334eebcfc3499758a2e17
Sha1:   d33b2949948f61d1835f40a0733bdee35a1505a3
Sha256: 6a90dee90ed1ebac761aa3162c2fc288111664ff4c5e4b62910d18a9463d7e1e

Blocklists:
  - fortinet: Phishing
                                        
                                            GET /wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/s_code.js HTTP/1.1 
Host: jjp3d.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/

                                        
                                             192.185.21.160
HTTP/1.1 200 OK
Content-Type: application/javascript
                                            
Date: Mon, 28 Nov 2022 09:37:13 GMT
Server: Apache
Upgrade: h2,h2c
Connection: Upgrade
Last-Modified: Mon, 07 Nov 2022 15:04:16 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Transfer-Encoding: chunked


--- Additional Info ---
Magic:  ASCII text, with very long lines (954)
Size:   21678
Md5:    6a4caba352461b811f99e27aa9d3a2b1
Sha1:   392a9096fce322c8400bedf71112f26c1be4deff
Sha256: 499b117e6c3a73d906bc350011aae847c9cc939bb2eac85a52e3eabafe57d270

Blocklists:
  - fortinet: Phishing
                                        
                                            GET /wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/modal-ec401aee041a200e3dd94ec7982f0f2f.js HTTP/1.1 
Host: jjp3d.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/

                                        
                                             192.185.21.160
HTTP/1.1 200 OK
Content-Type: application/javascript
                                            
Date: Mon, 28 Nov 2022 09:37:13 GMT
Server: Apache
Last-Modified: Mon, 07 Nov 2022 15:04:16 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 3379


--- Additional Info ---
Magic:  ASCII text, with CRLF line terminators
Size:   3379
Md5:    509395c0534009e4764a584a4531ecf6
Sha1:   740964e4c50e24c932a7430faacd895072f70acb
Sha256: ed5409d2e4c24fcacfb9885676b2e3c93a5f5d9ad00eb4f03c7c036ab62e74e4

Blocklists:
  - fortinet: Phishing
                                        
                                            GET /wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/cookieGenerator-ec401aee041a200e3dd94ec7982f0f2f.js HTTP/1.1 
Host: jjp3d.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/

                                        
                                             192.185.21.160
HTTP/1.1 200 OK
Content-Type: application/javascript
                                            
Date: Mon, 28 Nov 2022 09:37:13 GMT
Server: Apache
Last-Modified: Mon, 07 Nov 2022 15:04:16 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 947


--- Additional Info ---
Magic:  ASCII text, with CRLF line terminators
Size:   947
Md5:    0fecde5e44685c6c0354fa673ee6d991
Sha1:   ab9e6f9b04cdb2631f28ae7bc0e29f67abfc52bb
Sha256: f7f56ebc8141501c2061f521f0fc7ce296835e3ffd67d027431aacb4eadcd75f

Blocklists:
  - fortinet: Phishing
                                        
                                            GET /wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/login-ec401aee041a200e3dd94ec7982f0f2f.js HTTP/1.1 
Host: jjp3d.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/

                                        
                                             192.185.21.160
HTTP/1.1 200 OK
Content-Type: application/javascript
                                            
Date: Mon, 28 Nov 2022 09:37:13 GMT
Server: Apache
Last-Modified: Mon, 07 Nov 2022 15:04:16 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 1127


--- Additional Info ---
Magic:  ASCII text, with CRLF line terminators
Size:   1127
Md5:    ae9cf250ae0e95a05cf79864a6a9733b
Sha1:   f70b5a2eb90895813fcba6d2b7ca0e572f601663
Sha256: 35b41994ff8bc04c6c752e477eceef7f262688ee832891624f2f4b0714d9a6f8

Blocklists:
  - fortinet: Phishing
                                        
                                            GET /wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/api.js HTTP/1.1 
Host: jjp3d.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/

                                        
                                             192.185.21.160
HTTP/1.1 200 OK
Content-Type: application/javascript
                                            
Date: Mon, 28 Nov 2022 09:37:13 GMT
Server: Apache
Last-Modified: Mon, 07 Nov 2022 15:04:16 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 558


--- Additional Info ---
Magic:  ASCII text, with very long lines (850), with no line terminators
Size:   558
Md5:    2a0fbeaff401daf7f8d961960efa46c4
Sha1:   8c4c3f2d10be69f7fb0fcb659e9232a03f7d7955
Sha256: 8d6f9522208a16b57d9930f7b2b0d828c91492d747c2d9cdd8915abe57842e63

Blocklists:
  - fortinet: Phishing
                                        
                                            GET /wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/le2-mtagconfig.js HTTP/1.1 
Host: jjp3d.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/

                                        
                                             192.185.21.160
HTTP/1.1 200 OK
Content-Type: application/javascript
                                            
Date: Mon, 28 Nov 2022 09:37:13 GMT
Server: Apache
Last-Modified: Mon, 07 Nov 2022 15:04:16 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 6320


--- Additional Info ---
Magic:  ASCII text, with very long lines (1788)
Size:   6320
Md5:    ff03bc1e2abf22d3fddcddbb66a117f9
Sha1:   92b92a8c319971623952b279773fbb92c6a872ad
Sha256: 1fea4db473f153cd0d025a2a9dd2a675e256c46c4c66faf28aafbeb8eb307279

Blocklists:
  - fortinet: Phishing
                                        
                                            GET /wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/tag.js HTTP/1.1 
Host: jjp3d.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/

                                        
                                             192.185.21.160
HTTP/1.1 200 OK
Content-Type: application/javascript
                                            
Date: Mon, 28 Nov 2022 09:37:13 GMT
Server: Apache
Last-Modified: Mon, 07 Nov 2022 15:04:16 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 9066


--- Additional Info ---
Magic:  ASCII text, with very long lines (21652), with no line terminators
Size:   9066
Md5:    ff5a1baedd30f131b97f3c012245e423
Sha1:   750abb823d81773ea6546d93dff844a1752cfe20
Sha256: db6299bc5bc23671fc25dd62a5acd79d69a9cbc10d0d6a4052aee8f30b8d6e62

Blocklists:
  - fortinet: Phishing
                                        
                                            GET /v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.102.187.140
HTTP/2 200 OK
content-type: application/json
                                            
access-control-allow-origin: *
access-control-expose-headers: Backoff, Pragma, Alert, Content-Type, ETag, Retry-After, Last-Modified, Content-Length, Cache-Control, Expires
content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
content-length: 329
via: 1.1 google
date: Mon, 28 Nov 2022 09:11:12 GMT
cache-control: public,max-age=3600
age: 1561
last-modified: Fri, 25 Mar 2022 17:45:46 GMT
etag: "1648230346554"
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (329), with no line terminators
Size:   329
Md5:    0333b0655111aa68de771adfcc4db243
Sha1:   63f295a144ac87a7c8e23417626724eeca68a7eb
Sha256: 60636eb1dc67c9ed000fe0b49f03777ad6f549cb1d2b9ff010cf198465ae6300
                                        
                                            GET /wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/jquery-ec401aee041a200e3dd94ec7982f0f2f.js HTTP/1.1 
Host: jjp3d.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/

                                        
                                             192.185.21.160
HTTP/1.1 200 OK
Content-Type: application/javascript
                                            
Date: Mon, 28 Nov 2022 09:37:13 GMT
Server: Apache
Upgrade: h2,h2c
Connection: Upgrade
Last-Modified: Mon, 07 Nov 2022 15:04:16 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Transfer-Encoding: chunked


--- Additional Info ---
Magic:  ASCII text, with CRLF line terminators
Size:   113263
Md5:    f40ad71649206a9cef86d87a20954ea8
Sha1:   2e6f78ee145bfc695af7efeb801fb5ee6f91b1b5
Sha256: 67e04e515e5f4db5c7cdbd70bc2df4a92058df590b835cb1114d72355045a942

Blocklists:
  - fortinet: Phishing
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Accept-Ranges: bytes
Age: 6383
Cache-Control: max-age=90962
Date: Mon, 28 Nov 2022 09:37:13 GMT
Etag: "638328ac-1d7"
Expires: Tue, 29 Nov 2022 10:53:15 GMT
Last-Modified: Sun, 27 Nov 2022 09:06:52 GMT
Server: ECS (ska/F713)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET /wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/responsivemain-599150400912c8247ee1872211972b2a.css HTTP/1.1 
Host: jjp3d.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/

                                        
                                             192.185.21.160
HTTP/1.1 200 OK
Content-Type: text/css
                                            
Date: Mon, 28 Nov 2022 09:37:13 GMT
Server: Apache
Last-Modified: Mon, 07 Nov 2022 15:04:16 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Transfer-Encoding: chunked


--- Additional Info ---
Magic:  assembler source, ASCII text, with very long lines (384), with CRLF line terminators
Size:   35377
Md5:    3a2ff2183cbc6391b5d2184e5aae683c
Sha1:   3f1d930c177f0f6dff2394490ec4a1e1c5e7ffd3
Sha256: 32272635cbd804a48e2400e5e3467d99428bdb60d4899218bb584ac47496d99b
                                        
                                            GET /wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/f67c327263eti209967cda713cd843baa HTTP/1.1 
Host: jjp3d.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/

                                        
                                             192.185.21.160
HTTP/1.1 200 OK
                                            
Date: Mon, 28 Nov 2022 09:37:13 GMT
Server: nginx/1.21.6
Content-Length: 72012
Last-Modified: Mon, 07 Nov 2022 15:04:16 GMT
X-Server-Cache: true
X-Proxy-Cache: HIT
Accept-Ranges: bytes


--- Additional Info ---
Magic:  ASCII text, with very long lines (65536), with no line terminators
Size:   72012
Md5:    335f2776eaf4ca7eca9953d2240c3316
Sha1:   5f5702f072d8e721dd3557ccd2a0944b3cc58fa5
Sha256: ca9ee108c9cd3072864c1fcfe42f8fa40f829a33267388e0adbf41fa8b2da9a5

Blocklists:
  - fortinet: Phishing
                                        
                                            GET /wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/recaptcha__en.js HTTP/1.1 
Host: jjp3d.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/

                                        
                                             192.185.21.160
HTTP/1.1 200 OK
Content-Type: application/javascript
                                            
Date: Mon, 28 Nov 2022 09:37:13 GMT
Server: Apache
Last-Modified: Mon, 07 Nov 2022 15:04:16 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Transfer-Encoding: chunked


--- Additional Info ---
Magic:  ASCII text, with very long lines (549)
Size:   171072
Md5:    4fd1b897f82a482db5a98e9e4b4d343d
Sha1:   460180c539a54f344c165d90edc378d15c346eaa
Sha256: d4f1558662072a2147cf212f796719a46a79e357a0857d7c8ae8eb321b321469

Blocklists:
  - fortinet: Phishing
                                        
                                            GET /wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/img_logo-veterans-1d62888b4b662af9142e3c385f423f32.svg HTTP/1.1 
Host: jjp3d.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/

                                        
                                             192.185.21.160
HTTP/1.1 200 OK
Content-Type: image/svg+xml
                                            
Date: Mon, 28 Nov 2022 09:37:13 GMT
Server: Apache
Last-Modified: Mon, 07 Nov 2022 15:04:16 GMT
Accept-Ranges: bytes
Content-Length: 21962


--- Additional Info ---
Magic:  SVG Scalable Vector Graphics image\012- , ASCII text, with very long lines (2618), with CRLF line terminators
Size:   21962
Md5:    e9412a7e111241810e74c5cf267fb64a
Sha1:   cae22fc983a55384e31ad2a4e43f812bc68efbfc
Sha256: 3e700f9ff93a023fcaee00daeb83062c9492803afc78643532d41d369133f991

Blocklists:
  - fortinet: Phishing
                                        
                                            GET / HTTP/1.1 
Host: push.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Sec-WebSocket-Version: 13
Origin: wss://push.services.mozilla.com/
Sec-WebSocket-Protocol: push-notification
Sec-WebSocket-Extensions: permessage-deflate
Sec-WebSocket-Key: lYT7VbQiWScyhxrDjshjoA==
Connection: keep-alive, Upgrade
Sec-Fetch-Dest: websocket
Sec-Fetch-Mode: websocket
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
Upgrade: websocket

                                        
                                             52.89.20.60
HTTP/1.1 101 Switching Protocols
                                            
Connection: Upgrade
Upgrade: websocket
Sec-WebSocket-Accept: zOA/cZTZqrNT5EiIdK2w40qKxmo=

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Mon, 28 Nov 2022 09:37:14 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Mon, 28 Nov 2022 09:37:14 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /s/sourcesanspro/v14/6xK3dSBYKcSV-LCoeQqfX1RYOo3qOK7l.woff2 HTTP/1.1 
Host: fonts.gstatic.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: http://jjp3d.com
Connection: keep-alive
Referer: http://jjp3d.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             216.58.207.195
HTTP/2 200 OK
content-type: font/woff2
                                            
accept-ranges: bytes
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin; report-to="apps-themes"
report-to: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
timing-allow-origin: *
content-length: 16112
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Wed, 23 Nov 2022 18:41:53 GMT
expires: Thu, 23 Nov 2023 18:41:53 GMT
cache-control: public, max-age=31536000
age: 399321
last-modified: Tue, 15 Sep 2020 18:10:09 GMT
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 16112, version 1.0\012- data
Size:   16112
Md5:    899c8f78ce650d4009d42443897aa723
Sha1:   d2e2faa9780b7fca5a5cb20a853dd7df55b3101e
Sha256: a9950fa5ca9cf47072770900d259bcf6778aa1119652d2e706d5eb92df254199
                                        
                                            GET /s/sourcesanspro/v14/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwlxdu.woff2 HTTP/1.1 
Host: fonts.gstatic.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: http://jjp3d.com
Connection: keep-alive
Referer: http://jjp3d.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             216.58.207.195
HTTP/2 200 OK
content-type: font/woff2
                                            
accept-ranges: bytes
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin; report-to="apps-themes"
report-to: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
timing-allow-origin: *
content-length: 15948
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Thu, 24 Nov 2022 16:44:37 GMT
expires: Fri, 24 Nov 2023 16:44:37 GMT
cache-control: public, max-age=31536000
age: 319957
last-modified: Tue, 15 Sep 2020 18:10:32 GMT
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 15948, version 1.0\012- data
Size:   15948
Md5:    c85615b296302af51e683eecb5e371d4
Sha1:   ff7c20b0947804c607759aa46eab666d94cf12ea
Sha256: efb3cdc5e4582fd67dffab6fc6e5062074ce3f8c51747346af944e97749dc309
                                        
                                            GET /wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/a_003.htm HTTP/1.1 
Host: jjp3d.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/
Cookie: s_fid=327E900CEB2900FD-2B19666DAF03BE47
Upgrade-Insecure-Requests: 1

                                        
                                             192.185.21.160
HTTP/1.1 200 OK
Content-Type: text/html
                                            
Date: Mon, 28 Nov 2022 09:37:14 GMT
Server: nginx/1.21.6
Content-Length: 108
Last-Modified: Mon, 07 Nov 2022 15:04:16 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
X-Server-Cache: false


--- Additional Info ---
Magic:  HTML document text\012- HTML document, ASCII text, with CRLF line terminators
Size:   108
Md5:    1a7562ff802f8301970ff574c2e4277f
Sha1:   3532997324bc5f31ad7ad464603226c08ed2eedd
Sha256: f6a6049d8f3fdd43ab20af67a303f4d00f211e367b5a026384bf0e7283875a0b

Blocklists:
  - fortinet: Phishing
                                        
                                            GET /wp-contents/76df96302f7c372b1e55de2855ef22dc/images/css/img-billboard-BG.svg HTTP/1.1 
Host: jjp3d.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/responsivemain-599150400912c8247ee1872211972b2a.css
Cookie: s_fid=327E900CEB2900FD-2B19666DAF03BE47

                                        
                                             192.185.21.160
HTTP/1.1 404 Not Found
Content-Type: text/html
                                            
Date: Mon, 28 Nov 2022 09:37:14 GMT
Server: Apache
Last-Modified: Sun, 19 Jun 2022 19:45:35 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 462


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text
Size:   462
Md5:    3b58a4197a90ce28f053f853e9f5201a
Sha1:   1764aa95ccf139706beb229625b9d6d6f154bd5d
Sha256: e63cc6fceab87ebcfc2e83b5d9354ef92bd45c582ac8202ff6d141f39ec17648

Blocklists:
  - fortinet: Phishing
                                        
                                            GET /wp-contents/76df96302f7c372b1e55de2855ef22dc/images/css/bg_globe.png HTTP/1.1 
Host: jjp3d.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/responsivemain-599150400912c8247ee1872211972b2a.css
Cookie: s_fid=327E900CEB2900FD-2B19666DAF03BE47

                                        
                                             192.185.21.160
HTTP/1.1 404 Not Found
Content-Type: text/html
                                            
Date: Mon, 28 Nov 2022 09:37:14 GMT
Server: Apache
Last-Modified: Sun, 19 Jun 2022 19:45:35 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 462


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text
Size:   462
Md5:    3b58a4197a90ce28f053f853e9f5201a
Sha1:   1764aa95ccf139706beb229625b9d6d6f154bd5d
Sha256: e63cc6fceab87ebcfc2e83b5d9354ef92bd45c582ac8202ff6d141f39ec17648
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Mon, 28 Nov 2022 09:37:14 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/storage.htm HTTP/1.1 
Host: jjp3d.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/
Cookie: s_fid=327E900CEB2900FD-2B19666DAF03BE47
Upgrade-Insecure-Requests: 1

                                        
                                             192.185.21.160
HTTP/1.1 200 OK
Content-Type: text/html
                                            
Date: Mon, 28 Nov 2022 09:37:14 GMT
Server: nginx/1.21.6
Content-Length: 16602
Last-Modified: Mon, 07 Nov 2022 15:04:16 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
X-Server-Cache: false


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (32192), with CRLF line terminators
Size:   16602
Md5:    beb16499bbd73c457678fef1d69445e3
Sha1:   6655c3c37e7fb97177c24f937a2959be323217eb
Sha256: 6d9709a66ea5f4e4cd0b2d670e5efb0d71cbcbe79401ad2688a1b32a6ab49c08

Blocklists:
  - fortinet: Phishing
                                        
                                            GET /wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/img-BecomeAMember-1d62888b4b662af9142e3c385f423f32.jpg HTTP/1.1 
Host: jjp3d.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/

                                        
                                             192.185.21.160
HTTP/1.1 200 OK
Content-Type: image/jpeg
                                            
Date: Mon, 28 Nov 2022 09:37:13 GMT
Server: Apache
Last-Modified: Mon, 07 Nov 2022 15:04:16 GMT
Accept-Ranges: bytes
Content-Length: 185745


--- Additional Info ---
Magic:  JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1024x500, components 3\012- data
Size:   185745
Md5:    71bb90e5a3fb345196f166e4389c4ac1
Sha1:   5687c3c6f0146d9094d49cc6fe4cd5390a170672
Sha256: ee4321efb356cf875dacf07419eb2649351e5907c159754a94b7b3be02479fe9
                                        
                                            GET /wp-contents/76df96302f7c372b1e55de2855ef22dc/fonts/nfcu-icons.woff HTTP/1.1 
Host: jjp3d.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Connection: keep-alive
Referer: http://jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/responsivemain-599150400912c8247ee1872211972b2a.css
Cookie: s_fid=327E900CEB2900FD-2B19666DAF03BE47

                                        
                                             192.185.21.160
HTTP/1.1 404 Not Found
Content-Type: text/html
                                            
Date: Mon, 28 Nov 2022 09:37:14 GMT
Server: Apache
Last-Modified: Sun, 19 Jun 2022 19:45:35 GMT
Accept-Ranges: bytes
Content-Length: 746
Vary: Accept-Encoding


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text
Size:   746
Md5:    dbf8ec3db1d4b93b848197591827939c
Sha1:   2e12f671d6101f52060133c32f8d359af756f9b2
Sha256: 63c52aa99ca361b59a27e7f51fe5fadffef99e671f8b4f9560fab204219e0666

Blocklists:
  - fortinet: Phishing
                                        
                                            GET /NFOAA_Auth/resources/images/Group5166-1d62888b4b662af9142e3c385f423f32.svg HTTP/1.1 
Host: my.navyfederal.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://jjp3d.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             104.88.20.141
HTTP/1.1 404 Not Found
Content-Type: text/html
                                            
X-Powered-By: Servlet/3.0
X-Frame-Options: DENY
$WSEP:
Last-Modified: Wed, 07 Sep 2022 21:50:18 GMT
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Language: en-US
Content-Length: 1018
Date: Mon, 28 Nov 2022 09:37:14 GMT
Connection: keep-alive
Set-Cookie: navyfed-opentoken=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure navyfed-extracted=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure navyfed-deviceprint=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure navyfed-useractive=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure navyfed-pingolb=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure navyfed-obo=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure SMSESSION=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure my_dc=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure acctsvcs_dc=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure my_dc=w; path=/; domain=.navyfederal.org; secure akaalb_my_navyfederal_ALB=~op=my_100_wch:my_prdw|~rv=70~m=my_prdw:0|~os=ddcfe9c18a053d3068d757a21af73146~id=d0b023e2a7e1535675af934e3d2b3f01; path=/; Secure; SameSite=None; Domain=.navyfederal.org ak_bmsc=CA33D3A2935C393059C840F8A63FE3EC~000000000000000000000000000000~YAAQPDIQYE/xEXqEAQAA6QmZvRFY7VvMqHleB5w5NiVMJloM4a1Ke46CdHoJU9yIJPDKmhpDFhALnHIAsyqrt+mBLWIx0TJp6crKq/rzwvwTdv8TiDd9C8sApe9KeshwCHl/dA73O6otPKEN8d5qJ6SJ75kD+OA59t93awPlONufmZqWUdEol4/NuNycQdPEWqZb6VOEZSJYeGg/ew3xDLrqf4IjeplJ+BZfOrL5TQ3QQpowHPMh2JWPYAsVGmkMWZq4B+bxZmfsNF8b2mtqAaYaFrgCP+Gu22qbMwfrC5pwsT+/QpzoqjVSkvjBn78P3RPo/lWt7dTzd3q1knTxLfpH0MR5vdvN4FkRSyPuXnn1x87ZAkVkNajhuTUDRewyPwk9Jg==; Domain=.navyfederal.org; Path=/; Expires=Mon, 28 Nov 2022 11:37:13 GMT; Max-Age=7199; HttpOnly
Strict-Transport-Security: max-age=31536000


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- C source text\012- HTML document text\012- HTML document text\012- exported SGML document, Unicode text, UTF-8 text, with CRLF line terminators
Size:   1018
Md5:    1536cc36842f2165300106001ee4b19a
Sha1:   d3bd2ed7be7778ebb3fef66672f216982e1d2e45
Sha256: 4ece4a1ee577bdbd46f9f55ee93ad77713bdd635c5a547e575f230fca329ae42
                                        
                                            GET /wp-contents/76df96302f7c372b1e55de2855ef22dc/images/css/icons.png HTTP/1.1 
Host: jjp3d.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/responsivemain-599150400912c8247ee1872211972b2a.css
Cookie: s_fid=327E900CEB2900FD-2B19666DAF03BE47

                                        
                                             192.185.21.160
HTTP/1.1 404 Not Found
Content-Type: text/html
                                            
Date: Mon, 28 Nov 2022 09:37:14 GMT
Server: Apache
Last-Modified: Sun, 19 Jun 2022 19:45:35 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 462


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text
Size:   462
Md5:    3b58a4197a90ce28f053f853e9f5201a
Sha1:   1764aa95ccf139706beb229625b9d6d6f154bd5d
Sha256: e63cc6fceab87ebcfc2e83b5d9354ef92bd45c582ac8202ff6d141f39ec17648
                                        
                                            GET /wp-contents/76df96302f7c372b1e55de2855ef22dc/images/css/toolTip.svg HTTP/1.1 
Host: jjp3d.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/responsivemain-599150400912c8247ee1872211972b2a.css
Cookie: s_fid=327E900CEB2900FD-2B19666DAF03BE47

                                        
                                             192.185.21.160
HTTP/1.1 404 Not Found
Content-Type: text/html
                                            
Date: Mon, 28 Nov 2022 09:37:14 GMT
Server: Apache
Last-Modified: Sun, 19 Jun 2022 19:45:35 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 462


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text
Size:   462
Md5:    3b58a4197a90ce28f053f853e9f5201a
Sha1:   1764aa95ccf139706beb229625b9d6d6f154bd5d
Sha256: e63cc6fceab87ebcfc2e83b5d9354ef92bd45c582ac8202ff6d141f39ec17648

Blocklists:
  - fortinet: Phishing
                                        
                                            GET /NFOAA_Auth/resources/images/contact-us-1d62888b4b662af9142e3c385f423f32.svg HTTP/1.1 
Host: my.navyfederal.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://jjp3d.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             104.88.20.141
HTTP/1.1 404 Not Found
Content-Type: text/html
                                            
X-Powered-By: Servlet/3.0
X-Frame-Options: DENY
$WSEP:
Last-Modified: Wed, 07 Sep 2022 21:50:18 GMT
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Language: en-US
Content-Length: 1018
Date: Mon, 28 Nov 2022 09:37:14 GMT
Connection: keep-alive
Set-Cookie: navyfed-opentoken=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure navyfed-extracted=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure navyfed-deviceprint=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure navyfed-useractive=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure navyfed-pingolb=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure navyfed-obo=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure SMSESSION=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure my_dc=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure acctsvcs_dc=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure my_dc=w; path=/; domain=.navyfederal.org; secure akaalb_my_navyfederal_ALB=~op=my_100_wch:my_prdw|~rv=49~m=my_prdw:0|~os=ddcfe9c18a053d3068d757a21af73146~id=bbce92b949005a9dfbf63125659f8628; path=/; Secure; SameSite=None; Domain=.navyfederal.org ak_bmsc=C981145FCF80B5F6CE8E94BDCC9B485C~000000000000000000000000000000~YAAQPDIQYFDxEXqEAQAACAqZvREUGRv3yWDFtTCS0LZn7Mupp3J5EiBumIYogPXkN9bpIQtdOpYIhjatM8Fd1+gmOPGvcGYMSaA7Zs9V6fcDbqsVW0ijvAPE6IM6g0+Ag9bP/+ceK0ZDlX3odJRvU08hzrikPmFQI221DTB1Bi9ai7Y7KvasQ9EGnBlwvroMWO2nehah+qxXYR/KdkXXZ0VmetEnIiWqOMXb0HWYsNhG1LnLHaiB87w3PprE0e/chAwWE0dPoC1mGIN4k+oOuQ8sQowulgstVmwNFo+QfAu7G7aa4Bd69VKyT4fznou3FZVsrkCw7zrlmf8tlP/AVB0wTgJGmJQneZW7nFjlcj/CxnDhQddzYtIVH9FjEsbcG9vqmg==; Domain=.navyfederal.org; Path=/; Expires=Mon, 28 Nov 2022 11:37:13 GMT; Max-Age=7199; HttpOnly
Strict-Transport-Security: max-age=31536000


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- C source text\012- HTML document text\012- HTML document text\012- exported SGML document, Unicode text, UTF-8 text, with CRLF line terminators
Size:   1018
Md5:    1536cc36842f2165300106001ee4b19a
Sha1:   d3bd2ed7be7778ebb3fef66672f216982e1d2e45
Sha256: 4ece4a1ee577bdbd46f9f55ee93ad77713bdd635c5a547e575f230fca329ae42
                                        
                                            GET /wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/a_003.htm HTTP/1.1 
Host: jjp3d.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/
Cookie: s_fid=327E900CEB2900FD-2B19666DAF03BE47
Upgrade-Insecure-Requests: 1

                                        
                                             192.185.21.160
HTTP/1.1 200 OK
Content-Type: text/html
                                            
Date: Mon, 28 Nov 2022 09:37:14 GMT
Server: nginx/1.21.6
Content-Length: 108
Last-Modified: Mon, 07 Nov 2022 15:04:16 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
X-Server-Cache: false


--- Additional Info ---
Magic:  HTML document text\012- HTML document, ASCII text, with CRLF line terminators
Size:   108
Md5:    1a7562ff802f8301970ff574c2e4277f
Sha1:   3532997324bc5f31ad7ad464603226c08ed2eedd
Sha256: f6a6049d8f3fdd43ab20af67a303f4d00f211e367b5a026384bf0e7283875a0b

Blocklists:
  - fortinet: Phishing
                                        
                                            GET /NFOAA_Auth/resources/images/Group5158-1d62888b4b662af9142e3c385f423f32.svg HTTP/1.1 
Host: my.navyfederal.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://jjp3d.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             104.88.20.141
HTTP/1.1 404 Not Found
Content-Type: text/html
                                            
X-Powered-By: Servlet/3.0
X-Frame-Options: DENY
$WSEP:
Last-Modified: Wed, 07 Sep 2022 21:50:18 GMT
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Language: en-US
Content-Length: 1018
Date: Mon, 28 Nov 2022 09:37:14 GMT
Connection: keep-alive
Set-Cookie: navyfed-opentoken=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure navyfed-extracted=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure navyfed-deviceprint=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure navyfed-useractive=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure navyfed-pingolb=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure navyfed-obo=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure SMSESSION=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure my_dc=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure acctsvcs_dc=; domain=.navyfederal.org; path=/; expires=Thu, 01-Jan-1970 00:00:00 GMT; secure my_dc=w; path=/; domain=.navyfederal.org; secure akaalb_my_navyfederal_ALB=~op=my_100_wch:my_prdw|~rv=94~m=my_prdw:0|~os=ddcfe9c18a053d3068d757a21af73146~id=f83ac59fb305b301fa755c393b7fced5; path=/; Secure; SameSite=None; Domain=.navyfederal.org ak_bmsc=8784B581DE885FCE8F22F61B364AE95D~000000000000000000000000000000~YAAQPDIQYFHxEXqEAQAAGQqZvRGF20a8Bq2miyCHxa08L8QRgRDFAXKNtzC2+P/7KqQFE+oc/nxD6KUAX0CeARR9w8s/bgc/9Okdpy/v7lTQGTnGqhC5b2CrzkWPk6/jE2/XZCHSpsqdMiEu0R01kloBXWO/ewlcPtxqoCijSdWoxGtAUd0XzuF6hExCwbH4t1IM5Q3Sl2NRZF++b/71uhCkgM56C9EbkRIHNPJJhFOi8flQ5B4iFs5DsnlRoQux9uPzUqOOyl+bfQNOxdzHo7dsRCB+Az8W1GmhmN1FxO3vGwvhuvuCWRh51P3/0y4FQ1XFDtISUCRIk2L/s0DhwiLZUaIprHhk0PjBz56e+n1GONLd1Cqg8q3u8dJ0gw6HT2vMLQ==; Domain=.navyfederal.org; Path=/; Expires=Mon, 28 Nov 2022 11:37:13 GMT; Max-Age=7199; HttpOnly
Strict-Transport-Security: max-age=31536000


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- C source text\012- HTML document text\012- HTML document text\012- exported SGML document, Unicode text, UTF-8 text, with CRLF line terminators
Size:   1018
Md5:    1536cc36842f2165300106001ee4b19a
Sha1:   d3bd2ed7be7778ebb3fef66672f216982e1d2e45
Sha256: 4ece4a1ee577bdbd46f9f55ee93ad77713bdd635c5a547e575f230fca329ae42
                                        
                                            GET /wp-contents/76df96302f7c372b1e55de2855ef22dc/fonts/sourcesanspro-semibold-webfont.woff2 HTTP/1.1 
Host: jjp3d.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Connection: keep-alive
Referer: http://jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/responsivemain-599150400912c8247ee1872211972b2a.css
Cookie: s_fid=327E900CEB2900FD-2B19666DAF03BE47

                                        
                                             192.185.21.160
HTTP/1.1 404 Not Found
Content-Type: text/html
                                            
Date: Mon, 28 Nov 2022 09:37:14 GMT
Server: Apache
Last-Modified: Sun, 19 Jun 2022 19:45:35 GMT
Accept-Ranges: bytes
Content-Length: 746
Vary: Accept-Encoding


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text
Size:   746
Md5:    dbf8ec3db1d4b93b848197591827939c
Sha1:   2e12f671d6101f52060133c32f8d359af756f9b2
Sha256: 63c52aa99ca361b59a27e7f51fe5fadffef99e671f8b4f9560fab204219e0666

Blocklists:
  - fortinet: Phishing
                                        
                                            GET /wp-contents/76df96302f7c372b1e55de2855ef22dc/fonts/nfcu-icons.ttf HTTP/1.1 
Host: jjp3d.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/responsivemain-599150400912c8247ee1872211972b2a.css
Cookie: s_fid=327E900CEB2900FD-2B19666DAF03BE47

                                        
                                             192.185.21.160
HTTP/1.1 404 Not Found
Content-Type: text/html
                                            
Date: Mon, 28 Nov 2022 09:37:14 GMT
Server: nginx/1.21.6
Content-Length: 462
Last-Modified: Sun, 19 Jun 2022 19:45:35 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text
Size:   462
Md5:    3b58a4197a90ce28f053f853e9f5201a
Sha1:   1764aa95ccf139706beb229625b9d6d6f154bd5d
Sha256: e63cc6fceab87ebcfc2e83b5d9354ef92bd45c582ac8202ff6d141f39ec17648

Blocklists:
  - fortinet: Phishing
                                        
                                            GET /wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/a_003.htm HTTP/1.1 
Host: jjp3d.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/
Cookie: s_fid=327E900CEB2900FD-2B19666DAF03BE47
Upgrade-Insecure-Requests: 1

                                        
                                             192.185.21.160
HTTP/1.1 200 OK
Content-Type: text/html
                                            
Date: Mon, 28 Nov 2022 09:37:14 GMT
Server: nginx/1.21.6
Content-Length: 108
Last-Modified: Mon, 07 Nov 2022 15:04:16 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
X-Server-Cache: false


--- Additional Info ---
Magic:  HTML document text\012- HTML document, ASCII text, with CRLF line terminators
Size:   108
Md5:    1a7562ff802f8301970ff574c2e4277f
Sha1:   3532997324bc5f31ad7ad464603226c08ed2eedd
Sha256: f6a6049d8f3fdd43ab20af67a303f4d00f211e367b5a026384bf0e7283875a0b

Blocklists:
  - fortinet: Phishing
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "3A74A78625CCD5AE8EAF94DD2525C32A7C006868FDF2F9BFA257A93ACF99C500"
Last-Modified: Mon, 28 Nov 2022 08:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=21555
Expires: Mon, 28 Nov 2022 15:36:29 GMT
Date: Mon, 28 Nov 2022 09:37:14 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: ocsp.sectigo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             104.18.32.68
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Mon, 28 Nov 2022 09:37:14 GMT
Content-Length: 471
Connection: keep-alive
Last-Modified: Fri, 25 Nov 2022 16:31:55 GMT
Expires: Fri, 02 Dec 2022 16:31:54 GMT
Etag: "740a8d656210f0842a8fe52659b9251549707d46"
Cache-Control: max-age=369879,s-maxage=1800,public,no-transform,must-revalidate
X-CCACDN-Proxy-ID: mcdpinlb3
X-Frame-Options: SAMEORIGIN
CF-Cache-Status: DYNAMIC
Server: cloudflare
CF-RAY: 77121fb0b86bb4ed-OSL

                                        
                                            GET /wp-contents/76df96302f7c372b1e55de2855ef22dc/fonts/sourcesanspro-semibold-webfont.woff HTTP/1.1 
Host: jjp3d.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Connection: keep-alive
Referer: http://jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/responsivemain-599150400912c8247ee1872211972b2a.css
Cookie: s_fid=327E900CEB2900FD-2B19666DAF03BE47

                                        
                                             192.185.21.160
HTTP/1.1 404 Not Found
Content-Type: text/html
                                            
Date: Mon, 28 Nov 2022 09:37:14 GMT
Server: Apache
Last-Modified: Sun, 19 Jun 2022 19:45:35 GMT
Accept-Ranges: bytes
Content-Length: 746
Vary: Accept-Encoding


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text
Size:   746
Md5:    dbf8ec3db1d4b93b848197591827939c
Sha1:   2e12f671d6101f52060133c32f8d359af756f9b2
Sha256: 63c52aa99ca361b59a27e7f51fe5fadffef99e671f8b4f9560fab204219e0666

Blocklists:
  - fortinet: Phishing
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Cache-Control: 'max-age=158059'
Date: Mon, 28 Nov 2022 09:37:14 GMT
Server: ECS (amb/6B97)
Content-Length: 471

                                        
                                            POST / HTTP/1.1 
Host: ocsp.sectigo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             104.18.32.68
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Mon, 28 Nov 2022 09:37:14 GMT
Content-Length: 471
Connection: keep-alive
Last-Modified: Fri, 25 Nov 2022 16:31:55 GMT
Expires: Fri, 02 Dec 2022 16:31:54 GMT
Etag: "740a8d656210f0842a8fe52659b9251549707d46"
Cache-Control: max-age=369879,s-maxage=1800,public,no-transform,must-revalidate
X-CCACDN-Proxy-ID: mcdpinlb4
X-Frame-Options: SAMEORIGIN
CF-Cache-Status: DYNAMIC
Server: cloudflare
CF-RAY: 77121fb0be93b505-OSL

                                        
                                            GET /wp-contents/76df96302f7c372b1e55de2855ef22dc/fonts/sourcesanspro-semibold-webfont.ttf HTTP/1.1 
Host: jjp3d.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/responsivemain-599150400912c8247ee1872211972b2a.css
Cookie: s_fid=327E900CEB2900FD-2B19666DAF03BE47

                                        
                                             192.185.21.160
HTTP/1.1 404 Not Found
Content-Type: text/html
                                            
Date: Mon, 28 Nov 2022 09:37:14 GMT
Server: nginx/1.21.6
Content-Length: 462
Last-Modified: Sun, 19 Jun 2022 19:45:35 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text
Size:   462
Md5:    3b58a4197a90ce28f053f853e9f5201a
Sha1:   1764aa95ccf139706beb229625b9d6d6f154bd5d
Sha256: e63cc6fceab87ebcfc2e83b5d9354ef92bd45c582ac8202ff6d141f39ec17648

Blocklists:
  - fortinet: Phishing
                                        
                                            GET /NFOAA_Auth/resources/images/apple-touch-icon-72x72-precomposed-1d62888b4b662af9142e3c385f423f32.png HTTP/1.1 
Host: my.navyfederal.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://jjp3d.com/
Cookie: akaalb_my_navyfederal_ALB=~op=my_100_wch:my_prdw|~rv=94~m=my_prdw:0|~os=ddcfe9c18a053d3068d757a21af73146~id=f83ac59fb305b301fa755c393b7fced5
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             104.88.20.141
HTTP/1.1 404 Not Found
Content-Type: text/html
                                            
X-Powered-By: Servlet/3.0
X-Frame-Options: DENY
$WSEP:
Last-Modified: Wed, 07 Sep 2022 21:50:18 GMT
Content-Length: 1941
Content-Language: en-US
Cache-Control: max-age=900
Expires: Mon, 28 Nov 2022 09:52:14 GMT
Date: Mon, 28 Nov 2022 09:37:14 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000
Set-Cookie: my_dc=w; path=/; domain=.navyfederal.org; secure ak_bmsc=57B124DC6FA34FEBDFFE11522F9E56BD~000000000000000000000000000000~YAAQPDIQYFLxEXqEAQAACgyZvRGzvvA+saHdy2dYI4P5/sJghmYRV5v/NAma33ZlfAnuSlX5tzLZcfY2lu10OcXJAXEtQ9p3nEauwWFAOEY9StcY+8Weo7CD2g7dIsv4wpUSnhU/8d/B4xL4wMxiVpv9nsn1KXQbEVn/uUXNooZg+UMNiRVYcLQzWRE5r7oDJSqDlhklmDNa3iWt7vrKGfDIYNIqQsbDmRns+obEmfGGX8GnsGYQCD2BDhTbESb6oqVjBWD9jt3KfBcxFisV/L+53Yyly05etoBX88tZ7KYSw7DWvqJDpP9nrCZKE9/4kVM5m/5EfJnozu6lX38XnUwddwstn5KnoS8HvAtX/W0nN6MkwFo1o37cAtdXb546MC2Q/A==; Domain=.navyfederal.org; Path=/; Expires=Mon, 28 Nov 2022 11:37:14 GMT; Max-Age=7200; HttpOnly


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- C source text\012- HTML document text\012- HTML document text\012- exported SGML document, Unicode text, UTF-8 text, with CRLF line terminators
Size:   1941
Md5:    726ecf2df6a19b5a3c655e4941eb5135
Sha1:   1fdf86a26d04338d4f5394cc852a5c8387d95048
Sha256: d3ba0f9d4c73e11ca995ac01df41b72c0ba60290454319cac7232e90c535a98e
                                        
                                            GET /NFOAA_Auth/favicon.ico HTTP/1.1 
Host: my.navyfederal.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://jjp3d.com/
Cookie: akaalb_my_navyfederal_ALB=~op=my_100_wch:my_prdw|~rv=94~m=my_prdw:0|~os=ddcfe9c18a053d3068d757a21af73146~id=f83ac59fb305b301fa755c393b7fced5
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             104.88.20.141
HTTP/1.1 200 OK
Content-Type: image/x-icon
                                            
X-Powered-By: Servlet/3.0
X-Frame-Options: DENY
Last-Modified: Wed, 07 Sep 2022 21:50:18 GMT
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Language: en-US
Content-Length: 351
Cache-Control: max-age=900
Expires: Mon, 28 Nov 2022 09:52:14 GMT
Date: Mon, 28 Nov 2022 09:37:14 GMT
Connection: keep-alive
Set-Cookie: my_dc=w; path=/; domain=.navyfederal.org; secure
Strict-Transport-Security: max-age=31536000


--- Additional Info ---
Magic:  MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel\012- data
Size:   351
Md5:    1ff701ad319400203220d48758838e99
Sha1:   e603d649127b743e4c32988dd40cde0c0924c11b
Sha256: 4bb25e1c20ad9bb64afc21206c14f5c25140a4056b8bddc06ac554559d59c71e
                                        
                                            GET /recaptcha/releases/1AZgzF1o3OlP73CVr69UmL65/recaptcha__en.js HTTP/1.1 
Host: www.gstatic.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: http://jjp3d.com
Connection: keep-alive
Referer: http://jjp3d.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             142.250.74.163
HTTP/2 404 Not Found
content-type: text/html; charset=UTF-8
                                            
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-content-type-options: nosniff
date: Mon, 28 Nov 2022 09:37:14 GMT
server: sffe
content-length: 1621
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, Unicode text, UTF-8 text, with very long lines (1136)
Size:   1621
Md5:    42ce5054207c737a4539726fff1cea32
Sha1:   338e12cc1019e8e080cdb985f9afc817b0eb76b8
Sha256: 54a34b914df3e1ca89045c816c2080c66586977a941d241209038047f1ffea5c
                                        
                                            GET /ci/pta/logout HTTP/1.1 
Host: rnemsg.navyfederal.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://jjp3d.com/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site

                                        
                                             147.154.117.92
HTTP/1.1 302 Found
Content-Type: text/html; charset=UTF-8
                                            
Date: Mon, 28 Nov 2022 09:37:14 GMT
Transfer-Encoding: chunked
Connection: keep-alive
F5_do_compression: yes
Content-Encoding: gzip
RNT-JN-Ext-Machine: 43.3
Strict-Transport-Security: max-age=31536000
Set-Cookie: cp_session=fUMGKt8g5gRYcRJyma202OVu2KlAojkfmyXUK95l8wSfEPt~rwIAKgbhpeA4WlAsGeQc6PUwxftvNACMDoHa2eOsNtUXJG2gIPHLvBw5nmJs5yyTlocltDPNlhRWzH~UBWBNPD58Lkq3h3cUVE~JmV1Of9h5k3Bqo0m8b9g2k1o26PhzdDRx7Fwx08ka5Fi39e42o5dnpkztqIIINxx39kdE2Tn0F46UzmlcptKIrAc0v4GbypTmIAp4wTdmhPaAWqPw1D91mTlPtiQxRKmYE~LxqqaixMqVf3G0D8CqyN6l65aTWIdT9kHx7_Vsbn0Ya0IePnBD~h9IFgQAdXfxWcbGAaJm5PE5CmXVhZZOhF3iIWvIyrswTWaIbn28Y07bWI20gjXZzHXhf5Q~qXSyBCech6vFv4yBYC9~dxQHChoHr83aDhUOxvVVWNgwovBhBDVnESBYDEwC8fXO484Fsf633ae~cvdXxTIpPXR4uWulHIf_w09gX1cQ!!; path=/; httponly; SameSite=None; Secure cp_session=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
RNT-JN-Ext-UUID: 77db23fb-3452-4c52-b88d-a19c5a1f46e7
RNT-Time: D=168803 t=1669628234612614
Location: https://www.navyfederal.org/images/spacer.gif
RNT-Machine: 1.145

                                        
                                            POST / HTTP/1.1 
Host: ocsp.sectigo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             104.18.32.68
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Mon, 28 Nov 2022 09:37:14 GMT
Content-Length: 472
Connection: keep-alive
Last-Modified: Sat, 26 Nov 2022 15:43:25 GMT
Expires: Sat, 03 Dec 2022 15:43:24 GMT
Etag: "1c2a4dbc974d066d387f71087f112dabf702be66"
Cache-Control: max-age=453369,s-maxage=1800,public,no-transform,must-revalidate
X-CCACDN-Proxy-ID: mcdpinlb3
X-Frame-Options: SAMEORIGIN
CF-Cache-Status: DYNAMIC
Server: cloudflare
CF-RAY: 77121fb3cc8eb4ed-OSL

                                        
                                            GET /images/spacer.gif HTTP/1.1 
Host: www.navyfederal.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: http://jjp3d.com/
Connection: keep-alive
Cookie: akaalb_my_navyfederal_ALB=~op=my_100_wch:my_prdw|~rv=94~m=my_prdw:0|~os=ddcfe9c18a053d3068d757a21af73146~id=f83ac59fb305b301fa755c393b7fced5
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site

                                        
                                             23.53.55.214
HTTP/2 301 Moved Permanently
                                            
server: AkamaiGHost
content-length: 0
location: https://web.navyfederal.org/images/spacer.gif
cache-control: max-age=86400
expires: Tue, 29 Nov 2022 09:37:14 GMT
date: Mon, 28 Nov 2022 09:37:14 GMT
permissions-policy: interest-cohort=()
strict-transport-security: max-age=31536000
X-Firefox-Spdy: h2

                                        
                                            GET /images/spacer.gif HTTP/1.1 
Host: web.navyfederal.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: http://jjp3d.com/
Connection: keep-alive
Cookie: akaalb_my_navyfederal_ALB=~op=my_100_wch:my_prdw|~rv=94~m=my_prdw:0|~os=ddcfe9c18a053d3068d757a21af73146~id=f83ac59fb305b301fa755c393b7fced5
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             23.53.55.214
HTTP/2 200 OK
content-type: image/gif
                                            
server: Apache
last-modified: Sun, 02 Jun 2013 10:22:19 GMT
etag: "2b-4de29390cacc0"
accept-ranges: bytes
content-length: 43
cache-control: max-age=7776000
expires: Fri, 04 Mar 2022 14:24:11 GMT
date: Mon, 28 Nov 2022 09:37:14 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    df3e567d6f16d040326c7a0ea29a4f41
Sha1:   ea7df583983133b62712b5e73bffbcd45cc53736
Sha256: 548f2d6f4d0d820c6c5ffbeffcbd7f0e73193e2932eefe542accc84762deec87
                                        
                                            POST / HTTP/1.1 
Host: ocsp.sectigo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             104.18.32.68
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Mon, 28 Nov 2022 09:37:15 GMT
Content-Length: 472
Connection: keep-alive
Last-Modified: Sat, 26 Nov 2022 15:43:25 GMT
Expires: Sat, 03 Dec 2022 15:43:24 GMT
Etag: "1c2a4dbc974d066d387f71087f112dabf702be66"
Cache-Control: max-age=453369,s-maxage=1800,public,no-transform,must-revalidate
X-CCACDN-Proxy-ID: mcdpinlb3
X-Frame-Options: SAMEORIGIN
CF-Cache-Status: DYNAMIC
Server: cloudflare
CF-RAY: 77121fb3cb65b505-OSL

                                        
                                            GET /api/account/11478817/configuration/setting/accountproperties/?cb=lpCb73812x88686 HTTP/1.1 
Host: accdn.lpsnmedia.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://jjp3d.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             178.249.101.99
HTTP/2 200 OK
content-type: application/javascript
                                            
date: Mon, 28 Nov 2022 09:37:14 GMT
set-cookie: ADRUM_BTa=R:17|g:38d8490f-8c62-4db9-a583-963196cffb73; Max-Age=30; Expires=Mon, 28-Nov-2022 09:37:44 GMT; Path=/ ADRUM_BTa=R:17|g:38d8490f-8c62-4db9-a583-963196cffb73|n:livepersonltd_93a08561-b03e-475e-b29b-9ad4aa207daf; Max-Age=30; Expires=Mon, 28-Nov-2022 09:37:44 GMT; Path=/ SameSite=None; Max-Age=30; Expires=Mon, 28-Nov-2022 09:37:44 GMT; Path=/; Secure ADRUM_BT1=R:17|i:2241585; Max-Age=30; Expires=Mon, 28-Nov-2022 09:37:44 GMT; Path=/ ADRUM_BT1=R:17|i:2241585|e:8; Max-Age=30; Expires=Mon, 28-Nov-2022 09:37:44 GMT; Path=/
vary: Accept
expires: Mon, 28 Nov 2022 09:38:14 GMT
x-envoy-upstream-service-time: 1
server: ws
strict-transport-security: max-age=99999999999; includeSubDomains
access-control-allow-methods: GET, POST, PATCH
access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
access-control-expose-headers: X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
access-control-allow-credentials: true
x-cache-status: EXPIRED
x-content-type-options: nosniff
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (28009), with no line terminators
Size:   9175
Md5:    4e93732159808377240eea76004c4e5e
Sha1:   625ddbea4e372587c03d6724abaaabcde3c59795
Sha256: 54d791135a178b42b513c071b19fc0c221e893e0bacd44dd20eb22514de831ac
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "BD123FE3FCE93216E2635F9DBC356F081B7599784FB6B67984032F11D82BC7CB"
Last-Modified: Sat, 26 Nov 2022 21:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=6439
Expires: Mon, 28 Nov 2022 11:24:34 GMT
Date: Mon, 28 Nov 2022 09:37:15 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "BD123FE3FCE93216E2635F9DBC356F081B7599784FB6B67984032F11D82BC7CB"
Last-Modified: Sat, 26 Nov 2022 21:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=6439
Expires: Mon, 28 Nov 2022 11:24:34 GMT
Date: Mon, 28 Nov 2022 09:37:15 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "BD123FE3FCE93216E2635F9DBC356F081B7599784FB6B67984032F11D82BC7CB"
Last-Modified: Sat, 26 Nov 2022 21:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=6439
Expires: Mon, 28 Nov 2022 11:24:34 GMT
Date: Mon, 28 Nov 2022 09:37:15 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "BD123FE3FCE93216E2635F9DBC356F081B7599784FB6B67984032F11D82BC7CB"
Last-Modified: Sat, 26 Nov 2022 21:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=6439
Expires: Mon, 28 Nov 2022 11:24:34 GMT
Date: Mon, 28 Nov 2022 09:37:15 GMT
Connection: keep-alive

                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F165667de-df17-4cc6-832c-94f49703bdf2.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 9430
x-amzn-requestid: 454ca8bd-a256-45f2-8b41-feee86c5af82
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: cR7wyGCIIAMFhgw=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6383d99e-1488f8ce71a91ebc3ad6b7e0;Sampled=0
x-amzn-remapped-date: Sun, 27 Nov 2022 21:41:50 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C2
x-cache: Hit from cloudfront
x-amz-cf-id: NMMuQ1NNks65LJK_HDAK69MfCJ3pS0Y6VzBs8_5Oku64v4FSWADCdw==
via: 1.1 8f22423015641505b8c857a37450d6c0.cloudfront.net (CloudFront), 1.1 476c2ba6d9f6cd69dbcedbd65688cbc0.cloudfront.net (CloudFront), 1.1 google
date: Sun, 27 Nov 2022 22:01:46 GMT
age: 41729
etag: "075531f525e625b117b2497f31139c9824d0e9c5"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   9430
Md5:    1f434933b5bd6377d299ada22d1ae7ef
Sha1:   075531f525e625b117b2497f31139c9824d0e9c5
Sha256: b587a3249e4f20112088608e3651c2ccbc44225a5c9d88d3bf5884d7f0e9029c
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fa915ba56-f7bc-48fc-b725-b932389634d5.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 15639
x-amzn-requestid: 98e846b4-287f-4698-9529-25bcc2727a4a
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: cR78dGReoAMFiDw=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6383d9e9-62c41b2717bd8e6f3b3797da;Sampled=0
x-amzn-remapped-date: Sun, 27 Nov 2022 21:43:05 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C2
x-cache: Miss from cloudfront
x-amz-cf-id: AhbL-wXc_eYsgxdjf0DIEJD7Z3XfXMjXwDC52Bz_SnvmmWAhl3g99A==
via: 1.1 41e349e25dc4bc856d0e5d2c162428a0.cloudfront.net (CloudFront), 1.1 9046e5a276a05e60ee34c8475e92b8e6.cloudfront.net (CloudFront), 1.1 google
date: Sun, 27 Nov 2022 21:51:38 GMT
age: 42337
etag: "5b97bfd787afcb912cdbef0f137f78a059082992"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   15639
Md5:    0a4e0bb1e2748bdce6bbf685a910f0fc
Sha1:   5b97bfd787afcb912cdbef0f137f78a059082992
Sha256: a7bc9adeb22cb57675e907bd961a6f554e6b7a46414ed782bcc9b53d68b1c328
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fcd94c980-e701-4603-9381-0bd47116d31d.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 5989
x-amzn-requestid: db10fcc5-80ab-4650-af49-d5afe36706f3
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: cR78LHQqIAMF9_g=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6383d9e7-4cbd19e3227894844807742c;Sampled=0
x-amzn-remapped-date: Sun, 27 Nov 2022 21:43:03 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C2
x-cache: Miss from cloudfront
x-amz-cf-id: A5n6y1-hpgr4vynnRXkEZNvCvjlNGH6brl7eYMsdN1MST7YoD2BPgA==
via: 1.1 a4fe306096165bb1e86e69365dc8fac2.cloudfront.net (CloudFront), 1.1 be082a2326b7d49643607b097f1e7180.cloudfront.net (CloudFront), 1.1 google
date: Sun, 27 Nov 2022 21:51:13 GMT
age: 42362
etag: "21aa6418f3a0d2b64925b66d5fb9079b7e84a11c"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   5989
Md5:    fa848cb85e85df184b078fe7aa95ae52
Sha1:   21aa6418f3a0d2b64925b66d5fb9079b7e84a11c
Sha256: 37d299c166e3350dee6dee647e98a86f8bd916d186bae12c42764ed0a3177085
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F2ff6b6f2-e6dd-4654-9894-50de6f502f83.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 11255
x-amzn-requestid: ce06e0cc-3874-4a3d-a6c5-5cc1cb342138
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: cR7w8EEOIAMF_6w=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6383d99f-5ca652aa369ee1690b0d08cc;Sampled=0
x-amzn-remapped-date: Sun, 27 Nov 2022 21:41:51 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C2
x-cache: Hit from cloudfront
x-amz-cf-id: 6qKDE2jlIb8D2Mhg-OcsfU1haVtyGYfcMcs1NJT_HPlTv-O26tR60w==
via: 1.1 6ba2a21321beeef65404429d0a4b6380.cloudfront.net (CloudFront), 1.1 64f86ae1c24221f3a2e4d653d6dbc416.cloudfront.net (CloudFront), 1.1 google
date: Sun, 27 Nov 2022 21:54:34 GMT
age: 42161
etag: "602e8ba5c6671ff947acfda757577ddc8ecec6ec"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   11255
Md5:    6e240caa3153ea25c34d07185b47f8a5
Sha1:   602e8ba5c6671ff947acfda757577ddc8ecec6ec
Sha256: c2b37bf1ef003ceffaaf4612f2001b6f7998d5b95cd55b32c79fefcb24ccad7f
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F36d8942f-c540-4112-a5a9-c7ac53a00a23.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 6376
x-amzn-requestid: 25b82353-9c15-44c0-ada5-55f4697de935
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: cR6_KGeaoAMFb_Q=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6383d860-71711cca7c063030292c5e47;Sampled=0
x-amzn-remapped-date: Sun, 27 Nov 2022 21:36:32 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C2
x-cache: Hit from cloudfront
x-amz-cf-id: odmAWkNyUMevvXStu7zRJyckokhyBjUwu7-JSvj8by-JWJ9eAm9P5Q==
via: 1.1 0aebf3fe433ff96e68d785fad4ea4c0e.cloudfront.net (CloudFront), 1.1 64f86ae1c24221f3a2e4d653d6dbc416.cloudfront.net (CloudFront), 1.1 google
date: Sun, 27 Nov 2022 22:01:46 GMT
age: 41729
etag: "53b12a8702f7c5b7cc697e2a24da824d9434be65"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   6376
Md5:    78b1389f425425d0450c94d900404dc4
Sha1:   53b12a8702f7c5b7cc697e2a24da824d9434be65
Sha256: 0c1659ab3afc6e45f9e3acb12f8865bb99e4668f7df4501b1cc740e53f5b62ed
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fbfe1c9b5-b323-496c-a65c-09c1511f882f.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 12555
x-amzn-requestid: 2d9827ba-fc88-4deb-9844-f5b42764b2e9
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: cR6_MHPWIAMFQMg=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6383d861-42986aeb284115943c849306;Sampled=0
x-amzn-remapped-date: Sun, 27 Nov 2022 21:36:33 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C2
x-cache: Hit from cloudfront
x-amz-cf-id: up0DWugUp4S0jAtsA-KBRapBAHtcHCdTwWJock-y22fqyL6_YVFeqg==
via: 1.1 9c60d6224ac0b44e908b5c9dcf70e9a4.cloudfront.net (CloudFront), 1.1 d8792dbd3191bbe722eba5b536b979c8.cloudfront.net (CloudFront), 1.1 google
date: Sun, 27 Nov 2022 21:51:09 GMT
age: 42366
etag: "c843c5422499736a83a80c2b07475a8dbbb8860f"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   12555
Md5:    f20d5c4b208740dd4c737b9d95c0e1d0
Sha1:   c843c5422499736a83a80c2b07475a8dbbb8860f
Sha256: f8d048a2c911aaedfa53b7d6e134638e8c36db0700a874fe99e0d8f847970a1b
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Accept-Ranges: bytes
Age: 1981
Cache-Control: 'max-age=158059'
Date: Mon, 28 Nov 2022 09:37:16 GMT
Last-Modified: Mon, 28 Nov 2022 09:04:15 GMT
Server: ECS (amb/6BB3)
X-Cache: HIT
Content-Length: 471

                                        
                                            POST / HTTP/1.1 
Host: ocsp.sectigo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             104.18.32.68
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Mon, 28 Nov 2022 09:37:16 GMT
Content-Length: 471
Connection: keep-alive
Last-Modified: Fri, 25 Nov 2022 11:37:41 GMT
Expires: Fri, 02 Dec 2022 11:37:40 GMT
Etag: "f1247b69ed3e53b036499fb00adea527f837358f"
Cache-Control: max-age=352223,s-maxage=1800,public,no-transform,must-revalidate
X-CCACDN-Proxy-ID: mcdpinlb1
X-Frame-Options: SAMEORIGIN
CF-Cache-Status: DYNAMIC
Server: cloudflare
CF-RAY: 77121fbfcd12b4ed-OSL

                                        
                                            GET /api/account/11478817/configuration/le-campaigns/zones?fields=id&fields=zoneValue&cb=lpZonesStaticCB HTTP/1.1 
Host: accdn.lpsnmedia.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://jjp3d.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             178.249.101.99
HTTP/2 200 OK
content-type: application/javascript
                                            
date: Mon, 28 Nov 2022 09:37:14 GMT
set-cookie: ADRUM_BTa=R:17|g:f82748c4-d46f-4d65-9fc3-237960689901; Max-Age=30; Expires=Mon, 28-Nov-2022 09:37:44 GMT; Path=/ ADRUM_BTa=R:17|g:f82748c4-d46f-4d65-9fc3-237960689901|n:livepersonltd_93a08561-b03e-475e-b29b-9ad4aa207daf; Max-Age=30; Expires=Mon, 28-Nov-2022 09:37:44 GMT; Path=/ SameSite=None; Max-Age=30; Expires=Mon, 28-Nov-2022 09:37:44 GMT; Path=/; Secure ADRUM_BT1=R:17|i:2241585; Max-Age=30; Expires=Mon, 28-Nov-2022 09:37:44 GMT; Path=/ ADRUM_BT1=R:17|i:2241585|e:8; Max-Age=30; Expires=Mon, 28-Nov-2022 09:37:44 GMT; Path=/
vary: Accept
expires: Mon, 28 Nov 2022 09:38:14 GMT
x-envoy-upstream-service-time: 1
server: ws
strict-transport-security: max-age=99999999999; includeSubDomains
access-control-allow-methods: GET, POST, PATCH
access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
access-control-expose-headers: X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
access-control-allow-credentials: true
x-cache-status: EXPIRED
x-content-type-options: nosniff
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 
                                        
                                            GET /le_secure_storage/3.11.0.2-release_5036/storage.secure.min.html?loc=http%3A%2F%2Fjjp3d.com&site=11478817&env=prod HTTP/1.1 
Host: liveengage.navyfederal.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://jjp3d.com/
Cookie: akaalb_my_navyfederal_ALB=~op=my_100_wch:my_prdw|~rv=94~m=my_prdw:0|~os=ddcfe9c18a053d3068d757a21af73146~id=f83ac59fb305b301fa755c393b7fced5
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site

                                        
                                             178.249.97.98
HTTP/2 200 OK
content-type: text/html
                                            
date: Mon, 28 Nov 2022 09:37:16 GMT
last-modified: Tue, 29 Sep 2020 18:27:10 GMT
content-encoding: gzip
server: ws
vary: Origin
access-control-allow-methods: GET, POST, PATCH
access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-state-rev
access-control-expose-headers: X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options, x-lp-state-rev
access-control-allow-credentials: true
expires: Tue, 28 Nov 2023 09:37:16 GMT
cache-control: max-age=31536000
x-content-type-options: nosniff
strict-transport-security: max-age=31536000; includeSubDomains
x-cache-status: HIT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 
                                        
                                            POST /static/f67c327263eti209967cda713cd843baa HTTP/1.1 
Host: jjp3d.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: text/plain;charset=UTF-8
Content-Length: 1003
Origin: http://jjp3d.com
Connection: keep-alive
Referer: http://jjp3d.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             192.185.21.160
HTTP/2 200 OK
content-type: text/html; charset=UTF-8
                                            
vary: Accept-Encoding
content-encoding: gzip
date: Mon, 28 Nov 2022 09:37:14 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 

Blocklists:
  - fortinet: Phishing
                                        
                                            POST /static/f67c327263eti209967cda713cd843baa HTTP/1.1 
Host: jjp3d.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: text/plain;charset=UTF-8
Content-Length: 1255
Origin: http://jjp3d.com
Connection: keep-alive
Referer: http://jjp3d.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             192.185.21.160
HTTP/2 200 OK
content-type: text/html; charset=UTF-8
                                            
vary: Accept-Encoding
content-encoding: gzip
date: Mon, 28 Nov 2022 09:37:14 GMT
server: Apache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 

Blocklists:
  - fortinet: Phishing
                                        
                                            GET /api/js/11478817?&cb=lpCb51291x13462&t=sp&ts=1669628235985&pid=5401086631&tid=5715657389&pt=Navy%20Federal%20Credit%20Union%20-%20Our%20Members%20are%20the%20Mission%EF%BF%BD&u=http%3A%2F%2Fjjp3d.com%2Fwp-contents%2F76df96302f7c372b1e55de2855ef22dc%2F&df=0&os=0&identities=%5B%7B%22iss%22%3A%22LivePerson%22%2C%22acr%22%3A%220%22%7D%5D HTTP/1.1 
Host: va.v.liveperson.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://jjp3d.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             208.89.12.87
HTTP/2 200 OK
content-type: application/javascript
                                            
date: Mon, 28 Nov 2022 09:37:17 GMT
set-cookie: LPVisitorID=c4YzljNjg4OTM4MjFiMDJk; Expires=Tue, 28-Nov-2023 09:37:17 GMT; Path=/; HttpOnly LPSessionID=rjDasM1qQzSuwjedlMv6BQ; Path=/api/js/11478817; HttpOnly
cache-control: no-store
server: ws
access-control-allow-methods: GET, POST, PATCH
access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token
access-control-expose-headers: X-Requested-With, X-HTTP-Method-Override, LP-DOMAIN-REFERER, LP-URL, ETag, ac-revision, X-LP-Last-Modified, If-Match, Authentication-Method, Credit-Card-Ref, Automation-Secret, Email-Token, x-lp-host, Lp-Req-Time, date, x-application-context, strict-transport-security, x-content-type-options, x-download-options, x-xss-protection, x-cache-status, x-amz-id-2, x-amz-request-id, expires, last-modified, set-cookie, content-security-policy, x-frame-options
access-control-allow-credentials: true
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 
                                        
                                            GET /wp-contents/76df96302f7c372b1e55de2855ef22dc/index_files/a.js HTTP/1.1 
Host: jjp3d.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://jjp3d.com/wp-contents/76df96302f7c372b1e55de2855ef22dc/

                                        
                                             192.185.21.160
HTTP/1.1 200 OK
Content-Type: application/javascript
                                            
Date: Mon, 28 Nov 2022 09:37:13 GMT
Server: Apache
Last-Modified: Mon, 07 Nov 2022 15:04:16 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Transfer-Encoding: chunked


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 

Blocklists:
  - fortinet: Phishing