Overview

URLbitly.ws/C8pc
IP 185.11.100.204 (Poland)
ASN#29522 Cyber_Folks S.A.
UserAgentMozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Referer
Access public lock_open
Report completed2023-03-26 13:38:41 UTC
StatusLoading report..
IDS alerts2
Blocklist alert0
urlquery alerts No alerts detected
Tags None

Domain Summary (16)

Fully Qualifying Domain Name Rank First Seen Last Seen Sent bytes Received bytes IP Comment
r3.o.lencr.org (9) 344 2020-12-02T09:52:13Z 2023-03-29T05:09:11Z 3042 7982 95.101.11.115
push.services.mozilla.com (1) 2140 2014-10-24T10:27:06Z 2023-03-29T05:09:32Z 606 127 54.149.38.208
proplayrewind.com (23) 0 2022-10-25T17:01:28Z 2023-03-29T08:46:11Z 24473 164571 104.18.26.114
ocsp.pki.goog (6) 175 2018-07-01T08:43:07Z 2023-03-29T05:09:04Z 2058 4194 142.250.74.131
cdnjs.cloudflare.com (1) 235 2015-04-17T22:46:33Z 2023-03-29T05:16:53Z 425 6652 104.17.25.14
fonts.googleapis.com (12) 8877 2013-06-10T22:14:26Z 2023-03-29T10:13:53Z 4872 250598 172.217.21.170
bitly.ws (2) 365777 2018-04-13T12:37:54Z 2023-03-29T19:28:34Z 698 824 185.11.100.204
go.tffkroute.com (1) 0 2022-05-12T15:56:01Z 2023-03-29T15:27:53Z 547 932 104.21.68.128
www.affforce.com (1) 0 2016-10-20T13:47:47Z 2023-03-29T17:10:00Z 504 942 104.22.4.152
use.fontawesome.com (1) 942 2017-01-30T05:43:25Z 2023-03-29T05:19:40Z 431 26762 172.64.133.15
img-getpocket.cdn.mozilla.net (6) 1631 2018-06-22T01:36:00Z 2023-03-29T05:09:12Z 3246 45018 34.120.237.76
maxcdn.bootstrapcdn.com (1) 724 2014-06-18T02:37:31Z 2023-03-29T07:56:22Z 444 948 104.18.11.207
firefox.settings.services.mozilla.com (2) 867 2020-06-04T22:08:41Z 2023-03-29T05:09:03Z 782 2374 35.241.9.150
content-signature-2.cdn.mozilla.net (1) 1152 2020-11-03T13:26:46Z 2023-03-29T05:09:31Z 413 5882 34.160.144.191
contile.services.mozilla.com (1) 1114 2021-05-27T20:32:35Z 2023-03-29T05:09:31Z 333 391 34.117.237.239
turnhub.net (1) 447861 2021-11-08T20:57:08Z 2023-03-29T14:03:24Z 527 744 104.18.2.184

Network Intrusion Detection Systemsinfo

Suricata /w Emerging Threats Pro
Timestamp Severity Source IP Destination IP Alert
2023-03-26 13:38:45 UTC low Client IP Internal IP ET INFO URL Shortener Service Domain in DNS Lookup (bitly .ws) 
2023-03-26 13:38:45 UTC low Client IP Internal IP ET INFO URL Shortener Service Domain in DNS Lookup (bitly .ws) 

Blocklists

OpenPhish
 No alerts detected

PhishTank
 No alerts detected

Fortinet's Web Filter
 No alerts detected

mnemonic secure dns
 No alerts detected

Quad9 DNS
 No alerts detected

ThreatFox
 No alerts detected


Files

No files detected

Recent reports on same IP/ASN/Domain/Screenshot

Last 5 reports on IP: 185.11.100.204
Date UQ / IDS / BL URL IP
2023-06-09 10:39:54 UTC 0 - 7 - 0 bitly.ws/DqGn 185.11.100.204
2023-06-08 18:01:53 UTC 0 - 4 - 0 bitly.ws/?redirect=Hgqy 185.11.100.204
2023-06-08 13:06:27 UTC 0 - 4 - 0 bitly.ws/?redirect=Grhh 185.11.100.204
2023-06-06 18:09:45 UTC 0 - 7 - 0 bitly.ws/HrtH 185.11.100.204
2023-06-05 18:45:27 UTC 0 - 8 - 0 bitly.ws/?redirect=HiBF 185.11.100.204


Last 5 reports on ASN: Cyber_Folks S.A.
Date UQ / IDS / BL URL IP
2023-06-09 10:39:54 UTC 0 - 7 - 0 bitly.ws/DqGn 185.11.100.204
2023-06-09 10:38:32 UTC 0 - 2 - 0 www.pless.pl/nekrologi/1170-rozalia-major 185.11.102.23
2023-06-08 18:01:53 UTC 0 - 4 - 0 bitly.ws/?redirect=Hgqy 185.11.100.204
2023-06-08 13:06:27 UTC 0 - 4 - 0 bitly.ws/?redirect=Grhh 185.11.100.204
2023-06-06 18:09:45 UTC 0 - 7 - 0 bitly.ws/HrtH 185.11.100.204


Last 5 reports on domain: bitly.ws
Date UQ / IDS / BL URL IP
2023-06-09 10:39:54 UTC 0 - 7 - 0 bitly.ws/DqGn 185.11.100.204
2023-06-08 18:01:53 UTC 0 - 4 - 0 bitly.ws/?redirect=Hgqy 185.11.100.204
2023-06-08 13:06:27 UTC 0 - 4 - 0 bitly.ws/?redirect=Grhh 185.11.100.204
2023-06-06 18:09:45 UTC 0 - 7 - 0 bitly.ws/HrtH 185.11.100.204
2023-06-05 18:45:27 UTC 0 - 8 - 0 bitly.ws/?redirect=HiBF 185.11.100.204


No other reports with similar screenshot

JavaScript

Executed Scripts (5)

Executed Evals (7)
#1 JavaScript::Eval (size: 23177) - SHA256: c84e4b2e9e47490ff3fa125e0aa933f617633649358da8861b4b430ab6ae9a70
/**
 * jquery.mask.js
 * @version: v1.14.16
 * @author: Igor Escobar
 *
 * Created by Igor Escobar on 2012-03-10. Please report any bug at github.com/igorescobar/jQuery-Mask-Plugin
 *
 * Copyright (c) 2012 Igor Escobar http://igorescobar.com
 *
 * The MIT License (http://www.opensource.org/licenses/mit-license.php)
 *
 * Permission is hereby granted, free of charge, to any person
 * obtaining a copy of this software and associated documentation
 * files (the "Software"), to deal in the Software without
 * restriction, including without limitation the rights to use,
 * copy, modify, merge, publish, distribute, sublicense, and/or sell
 * copies of the Software, and to permit persons to whom the
 * Software is furnished to do so, subject to the following
 * conditions:
 *
 * The above copyright notice and this permission notice shall be
 * included in all copies or substantial portions of the Software.
 *
 * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,
 * EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES
 * OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND
 * NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT
 * HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,
 * WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING
 * FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR
 * OTHER DEALINGS IN THE SOFTWARE.
 */

/* jshint laxbreak: true */
/* jshint maxcomplexity:17 */
/* global define */

// UMD (Universal Module Definition) patterns for JavaScript modules that work everywhere.
// https://github.com/umdjs/umd/blob/master/templates/jqueryPlugin.js
(function(factory, jQuery, Zepto) {

    if (typeof define === 'function' && define.amd) {
        define(['jquery'], factory);
    } else if (typeof exports === 'object' && typeof Meteor === 'undefined') {
        module.exports = factory(require('jquery'));
    } else {
        factory(jQuery || Zepto);
    }

}(function($) {
    'use strict';

    var Mask = function(el, mask, options) {

        var p = {
            invalid: [],
            getCaret: function() {
                try {
                    var sel,
                        pos = 0,
                        ctrl = el.get(0),
                        dSel = document.selection,
                        cSelStart = ctrl.selectionStart;

                    // IE Support
                    if (dSel && navigator.appVersion.indexOf('MSIE 10') === -1) {
                        sel = dSel.createRange();
                        sel.moveStart('character', -p.val().length);
                        pos = sel.text.length;
                    }
                    // Firefox support
                    else if (cSelStart || cSelStart === '0') {
                        pos = cSelStart;
                    }

                    return pos;
                } catch (e) {}
            },
            setCaret: function(pos) {
                try {
                    if (el.is(':focus')) {
                        var range, ctrl = el.get(0);

                        // Firefox, WebKit, etc..
                        if (ctrl.setSelectionRange) {
                            ctrl.setSelectionRange(pos, pos);
                        } else { // IE
                            range = ctrl.createTextRange();
                            range.collapse(true);
                            range.moveEnd('character', pos);
                            range.moveStart('character', pos);
                            range.select();
                        }
                    }
                } catch (e) {}
            },
            events: function() {
                el
                    .on('keydown.mask', function(e) {
                        el.data('mask-keycode', e.keyCode || e.which);
                        el.data('mask-previus-value', el.val());
                        el.data('mask-previus-caret-pos', p.getCaret());
                        p.maskDigitPosMapOld = p.maskDigitPosMap;
                    })
                    .on($.jMaskGlobals.useInput ? 'input.mask' : 'keyup.mask', p.behaviour)
                    .on('paste.mask drop.mask', function() {
                        setTimeout(function() {
                            el.keydown().keyup();
                        }, 100);
                    })
                    .on('change.mask', function() {
                        el.data('changed', true);
                    })
                    .on('blur.mask', function() {
                        if (oldValue !== p.val() && !el.data('changed')) {
                            el.trigger('change');
                        }
                        el.data('changed', false);
                    })
                    // it's very important that this callback remains in this position
                    // otherwhise oldValue it's going to work buggy
                    .on('blur.mask', function() {
                        oldValue = p.val();
                    })
                    // select all text on focus
                    .on('focus.mask', function(e) {
                        if (options.selectOnFocus === true) {
                            $(e.target).select();
                        }
                    })
                    // clear the value if it not complete the mask
                    .on('focusout.mask', function() {
                        if (options.clearIfNotMatch && !regexMask.test(p.val())) {
                            p.val('');
                        }
                    });
            },
            getRegexMask: function() {
                var maskChunks = [],
                    translation, pattern, optional, recursive, oRecursive, r;

                for (var i = 0; i < mask.length; i++) {
                    translation = jMask.translation[mask.charAt(i)];

                    if (translation) {

                        pattern = translation.pattern.toString().replace(/.{1}$|^.{1}/g, '');
                        optional = translation.optional;
                        recursive = translation.recursive;

                        if (recursive) {
                            maskChunks.push(mask.charAt(i));
                            oRecursive = {
                                digit: mask.charAt(i),
                                pattern: pattern
                            };
                        } else {
                            maskChunks.push(!optional && !recursive ? pattern : (pattern + '?'));
                        }

                    } else {
                        maskChunks.push(mask.charAt(i).replace(/[-\/\\^$*+?.()|[\]{}]/g, '\\$&'));
                    }
                }

                r = maskChunks.join('');

                if (oRecursive) {
                    r = r.replace(new RegExp('(' + oRecursive.digit + '(.*' + oRecursive.digit + ')?)'), '($1)?')
                        .replace(new RegExp(oRecursive.digit, 'g'), oRecursive.pattern);
                }

                return new RegExp(r);
            },
            destroyEvents: function() {
                el.off(['input', 'keydown', 'keyup', 'paste', 'drop', 'blur', 'focusout', ''].join('.mask '));
            },
            val: function(v) {
                var isInput = el.is('input'),
                    method = isInput ? 'val' : 'text',
                    r;

                if (arguments.length > 0) {
                    if (el[method]() !== v) {
                        el[method](v);
                    }
                    r = el;
                } else {
                    r = el[method]();
                }

                return r;
            },
            calculateCaretPosition: function(oldVal) {
                var newVal = p.getMasked(),
                    caretPosNew = p.getCaret();
                if (oldVal !== newVal) {
                    var caretPosOld = el.data('mask-previus-caret-pos') || 0,
                        newValL = newVal.length,
                        oldValL = oldVal.length,
                        maskDigitsBeforeCaret = 0,
                        maskDigitsAfterCaret = 0,
                        maskDigitsBeforeCaretAll = 0,
                        maskDigitsBeforeCaretAllOld = 0,
                        i = 0;

                    for (i = caretPosNew; i < newValL; i++) {
                        if (!p.maskDigitPosMap[i]) {
                            break;
                        }
                        maskDigitsAfterCaret++;
                    }

                    for (i = caretPosNew - 1; i >= 0; i--) {
                        if (!p.maskDigitPosMap[i]) {
                            break;
                        }
                        maskDigitsBeforeCaret++;
                    }

                    for (i = caretPosNew - 1; i >= 0; i--) {
                        if (p.maskDigitPosMap[i]) {
                            maskDigitsBeforeCaretAll++;
                        }
                    }

                    for (i = caretPosOld - 1; i >= 0; i--) {
                        if (p.maskDigitPosMapOld[i]) {
                            maskDigitsBeforeCaretAllOld++;
                        }
                    }

                    // if the cursor is at the end keep it there
                    if (caretPosNew > oldValL) {
                        caretPosNew = newValL * 10;
                    } else if (caretPosOld >= caretPosNew && caretPosOld !== oldValL) {
                        if (!p.maskDigitPosMapOld[caretPosNew]) {
                            var caretPos = caretPosNew;
                            caretPosNew -= maskDigitsBeforeCaretAllOld - maskDigitsBeforeCaretAll;
                            caretPosNew -= maskDigitsBeforeCaret;
                            if (p.maskDigitPosMap[caretPosNew]) {
                                caretPosNew = caretPos;
                            }
                        }
                    } else if (caretPosNew > caretPosOld) {
                        caretPosNew += maskDigitsBeforeCaretAll - maskDigitsBeforeCaretAllOld;
                        caretPosNew += maskDigitsAfterCaret;
                    }
                }
                return caretPosNew;
            },
            behaviour: function(e) {
                e = e || window.event;
                p.invalid = [];

                var keyCode = el.data('mask-keycode');

                if ($.inArray(keyCode, jMask.byPassKeys) === -1) {
                    var newVal = p.getMasked(),
                        caretPos = p.getCaret(),
                        oldVal = el.data('mask-previus-value') || '';

                    // this is a compensation to devices/browsers that don't compensate
                    // caret positioning the right way
                    setTimeout(function() {
                        p.setCaret(p.calculateCaretPosition(oldVal));
                    }, $.jMaskGlobals.keyStrokeCompensation);

                    p.val(newVal);
                    p.setCaret(caretPos);
                    return p.callbacks(e);
                }
            },
            getMasked: function(skipMaskChars, val) {
                var buf = [],
                    value = val === undefined ? p.val() : val + '',
                    m = 0,
                    maskLen = mask.length,
                    v = 0,
                    valLen = value.length,
                    offset = 1,
                    addMethod = 'push',
                    resetPos = -1,
                    maskDigitCount = 0,
                    maskDigitPosArr = [],
                    lastMaskChar,
                    check;

                if (options.reverse) {
                    addMethod = 'unshift';
                    offset = -1;
                    lastMaskChar = 0;
                    m = maskLen - 1;
                    v = valLen - 1;
                    check = function() {
                        return m > -1 && v > -1;
                    };
                } else {
                    lastMaskChar = maskLen - 1;
                    check = function() {
                        return m < maskLen && v < valLen;
                    };
                }

                var lastUntranslatedMaskChar;
                while (check()) {
                    var maskDigit = mask.charAt(m),
                        valDigit = value.charAt(v),
                        translation = jMask.translation[maskDigit];

                    if (translation) {
                        if (valDigit.match(translation.pattern)) {
                            buf[addMethod](valDigit);
                            if (translation.recursive) {
                                if (resetPos === -1) {
                                    resetPos = m;
                                } else if (m === lastMaskChar && m !== resetPos) {
                                    m = resetPos - offset;
                                }

                                if (lastMaskChar === resetPos) {
                                    m -= offset;
                                }
                            }
                            m += offset;
                        } else if (valDigit === lastUntranslatedMaskChar) {
                            // matched the last untranslated (raw) mask character that we encountered
                            // likely an insert offset the mask character from the last entry; fall
                            // through and only increment v
                            maskDigitCount--;
                            lastUntranslatedMaskChar = undefined;
                        } else if (translation.optional) {
                            m += offset;
                            v -= offset;
                        } else if (translation.fallback) {
                            buf[addMethod](translation.fallback);
                            m += offset;
                            v -= offset;
                        } else {
                            p.invalid.push({
                                p: v,
                                v: valDigit,
                                e: translation.pattern
                            });
                        }
                        v += offset;
                    } else {
                        if (!skipMaskChars) {
                            buf[addMethod](maskDigit);
                        }

                        if (valDigit === maskDigit) {
                            maskDigitPosArr.push(v);
                            v += offset;
                        } else {
                            lastUntranslatedMaskChar = maskDigit;
                            maskDigitPosArr.push(v + maskDigitCount);
                            maskDigitCount++;
                        }

                        m += offset;
                    }
                }

                var lastMaskCharDigit = mask.charAt(lastMaskChar);
                if (maskLen === valLen + 1 && !jMask.translation[lastMaskCharDigit]) {
                    buf.push(lastMaskCharDigit);
                }

                var newVal = buf.join('');
                p.mapMaskdigitPositions(newVal, maskDigitPosArr, valLen);
                return newVal;
            },
            mapMaskdigitPositions: function(newVal, maskDigitPosArr, valLen) {
                var maskDiff = options.reverse ? newVal.length - valLen : 0;
                p.maskDigitPosMap = {};
                for (var i = 0; i < maskDigitPosArr.length; i++) {
                    p.maskDigitPosMap[maskDigitPosArr[i] + maskDiff] = 1;
                }
            },
            callbacks: function(e) {
                var val = p.val(),
                    changed = val !== oldValue,
                    defaultArgs = [val, e, el, options],
                    callback = function(name, criteria, args) {
                        if (typeof options[name] === 'function' && criteria) {
                            options[name].apply(this, args);
                        }
                    };

                callback('onChange', changed === true, defaultArgs);
                callback('onKeyPress', changed === true, defaultArgs);
                callback('onComplete', val.length === mask.length, defaultArgs);
                callback('onInvalid', p.invalid.length > 0, [val, e, el, p.invalid, options]);
            }
        };

        el = $(el);
        var jMask = this,
            oldValue = p.val(),
            regexMask;

        mask = typeof mask === 'function' ? mask(p.val(), undefined, el, options) : mask;

        // public methods
        jMask.mask = mask;
        jMask.options = options;
        jMask.remove = function() {
            var caret = p.getCaret();
            if (jMask.options.placeholder) {
                el.removeAttr('placeholder');
            }
            if (el.data('mask-maxlength')) {
                el.removeAttr('maxlength');
            }
            p.destroyEvents();
            p.val(jMask.getCleanVal());
            p.setCaret(caret);
            return el;
        };

        // get value without mask
        jMask.getCleanVal = function() {
            return p.getMasked(true);
        };

        // get masked value without the value being in the input or element
        jMask.getMaskedVal = function(val) {
            return p.getMasked(false, val);
        };

        jMask.init = function(onlyMask) {
            onlyMask = onlyMask || false;
            options = options || {};

            jMask.clearIfNotMatch = $.jMaskGlobals.clearIfNotMatch;
            jMask.byPassKeys = $.jMaskGlobals.byPassKeys;
            jMask.translation = $.extend({}, $.jMaskGlobals.translation, options.translation);

            jMask = $.extend(true, {}, jMask, options);

            regexMask = p.getRegexMask();

            if (onlyMask) {
                p.events();
                p.val(p.getMasked());
            } else {
                if (options.placeholder) {
                    el.attr('placeholder', options.placeholder);
                }

                // this is necessary, otherwise if the user submit the form
                // and then press the "back" button, the autocomplete will erase
                // the data. Works fine on IE9+, FF, Opera, Safari.
                if (el.data('mask')) {
                    el.attr('autocomplete', 'off');
                }

                // detect if is necessary let the user type freely.
                // for is a lot faster than forEach.
                for (var i = 0, maxlength = true; i < mask.length; i++) {
                    var translation = jMask.translation[mask.charAt(i)];
                    if (translation && translation.recursive) {
                        maxlength = false;
                        break;
                    }
                }

                if (maxlength) {
                    el.attr('maxlength', mask.length).data('mask-maxlength', true);
                }

                p.destroyEvents();
                p.events();

                var caret = p.getCaret();
                p.val(p.getMasked());
                p.setCaret(caret);
            }
        };

        jMask.init(!el.is('input'));
    };

    $.maskWatchers = {};
    var HTMLAttributes = function() {
            var input = $(this),
                options = {},
                prefix = 'data-mask-',
                mask = input.attr('data-mask');

            if (input.attr(prefix + 'reverse')) {
                options.reverse = true;
            }

            if (input.attr(prefix + 'clearifnotmatch')) {
                options.clearIfNotMatch = true;
            }

            if (input.attr(prefix + 'selectonfocus') === 'true') {
                options.selectOnFocus = true;
            }

            if (notSameMaskObject(input, mask, options)) {
                return input.data('mask', new Mask(this, mask, options));
            }
        },
        notSameMaskObject = function(field, mask, options) {
            options = options || {};
            var maskObject = $(field).data('mask'),
                stringify = JSON.stringify,
                value = $(field).val() || $(field).text();
            try {
                if (typeof mask === 'function') {
                    mask = mask(value);
                }
                return typeof maskObject !== 'object' || stringify(maskObject.options) !== stringify(options) || maskObject.mask !== mask;
            } catch (e) {}
        },
        eventSupported = function(eventName) {
            var el = document.createElement('div'),
                isSupported;

            eventName = 'on' + eventName;
            isSupported = (eventName in el);

            if (!isSupported) {
                el.setAttribute(eventName, 'return;');
                isSupported = typeof el[eventName] === 'function';
            }
            el = null;

            return isSupported;
        };

    $.fn.mask = function(mask, options) {
        options = options || {};
        var selector = this.selector,
            globals = $.jMaskGlobals,
            interval = globals.watchInterval,
            watchInputs = options.watchInputs || globals.watchInputs,
            maskFunction = function() {
                if (notSameMaskObject(this, mask, options)) {
                    return $(this).data('mask', new Mask(this, mask, options));
                }
            };

        $(this).each(maskFunction);

        if (selector && selector !== '' && watchInputs) {
            clearInterval($.maskWatchers[selector]);
            $.maskWatchers[selector] = setInterval(function() {
                $(document).find(selector).each(maskFunction);
            }, interval);
        }
        return this;
    };

    $.fn.masked = function(val) {
        return this.data('mask').getMaskedVal(val);
    };

    $.fn.unmask = function() {
        clearInterval($.maskWatchers[this.selector]);
        delete $.maskWatchers[this.selector];
        return this.each(function() {
            var dataMask = $(this).data('mask');
            if (dataMask) {
                dataMask.remove().removeData('mask');
            }
        });
    };

    $.fn.cleanVal = function() {
        return this.data('mask').getCleanVal();
    };

    $.applyDataMask = function(selector) {
        selector = selector || $.jMaskGlobals.maskElements;
        var $selector = (selector instanceof $) ? selector : $(selector);
        $selector.filter($.jMaskGlobals.dataMaskAttr).each(HTMLAttributes);
    };

    var globals = {
        maskElements: 'input,td,span,div',
        dataMaskAttr: '*[data-mask]',
        dataMask: true,
        watchInterval: 300,
        watchInputs: true,
        keyStrokeCompensation: 10,
        // old versions of chrome dont work great with input event
        useInput: !/Chrome\/[2-4][0-9]|SamsungBrowser/.test(window.navigator.userAgent) && eventSupported('input'),
        watchDataMask: false,
        byPassKeys: [9, 16, 17, 18, 36, 37, 38, 39, 40, 91],
        translation: {
            '0': {
                pattern: /\d/
            },
            '9': {
                pattern: /\d/,
                optional: true
            },
            '#': {
                pattern: /\d/,
                recursive: true
            },
            'A': {
                pattern: /[a-zA-Z0-9]/
            },
            'S': {
                pattern: /[a-zA-Z]/
            }
        }
    };

    $.jMaskGlobals = $.jMaskGlobals || {};
    globals = $.jMaskGlobals = $.extend(true, {}, globals, $.jMaskGlobals);

    // looking for inputs with data-mask attribute
    if (globals.dataMask) {
        $.applyDataMask();
    }

    setInterval(function() {
        if ($.jMaskGlobals.watchDataMask) {
            $.applyDataMask();
        }
    }, globals.watchInterval);
}, window.jQuery, window.Zepto));
#2 JavaScript::Eval (size: 10006) - SHA256: d8702cde5c6e252ac0fdb01b1766e0695e79812b97f2f56c8f6a4271662a998e
/*!
 * The Final Countdown for jQuery v2.2.0 (http://hilios.github.io/jQuery.countdown/)
 * Copyright (c) 2016 Edson Hilios
 *
 * Permission is hereby granted, free of charge, to any person obtaining a copy of
 * this software and associated documentation files (the "Software"), to deal in
 * the Software without restriction, including without limitation the rights to
 * use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of
 * the Software, and to permit persons to whom the Software is furnished to do so,
 * subject to the following conditions:
 *
 * The above copyright notice and this permission notice shall be included in all
 * copies or substantial portions of the Software.
 *
 * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
 * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS
 * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR
 * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER
 * IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN
 * CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.
 */
(function(factory) {
    "use strict";
    if (typeof define === "function" && define.amd) {
        define(["jquery"], factory);
    } else {
        factory(jQuery);
    }
})(function($) {
    "use strict";
    var instances = [],
        matchers = [],
        defaultOptions = {
            precision: 100,
            elapse: false,
            defer: false
        };
    matchers.push(/^[0-9]*$/.source);
    matchers.push(/([0-9]{1,2}\/){2}[0-9]{4}( [0-9]{1,2}(:[0-9]{2}){2})?/.source);
    matchers.push(/[0-9]{4}([\/\-][0-9]{1,2}){2}( [0-9]{1,2}(:[0-9]{2}){2})?/.source);
    matchers = new RegExp(matchers.join("|"));

    function parseDateString(dateString) {
        if (dateString instanceof Date) {
            return dateString;
        }
        if (String(dateString).match(matchers)) {
            if (String(dateString).match(/^[0-9]*$/)) {
                dateString = Number(dateString);
            }
            if (String(dateString).match(/\-/)) {
                dateString = String(dateString).replace(/\-/g, "/");
            }
            return new Date(dateString);
        } else {
            throw new Error("Couldn't cast `" + dateString + "` to a date object.");
        }
    }
    var DIRECTIVE_KEY_MAP = {
        Y: "years",
        m: "months",
        n: "daysToMonth",
        d: "daysToWeek",
        w: "weeks",
        W: "weeksToMonth",
        H: "hours",
        M: "minutes",
        S: "seconds",
        D: "totalDays",
        I: "totalHours",
        N: "totalMinutes",
        T: "totalSeconds"
    };

    function escapedRegExp(str) {
        var sanitize = str.toString().replace(/([.?*+^$[\]\\(){}|-])/g, "\\$1");
        return new RegExp(sanitize);
    }

    function strftime(offsetObject) {
        return function(format) {
            var directives = format.match(/%(-|!)?[A-Z]{1}(:[^;]+;)?/gi);
            if (directives) {
                for (var i = 0, len = directives.length; i < len; ++i) {
                    var directive = directives[i].match(/%(-|!)?([a-zA-Z]{1})(:[^;]+;)?/),
                        regexp = escapedRegExp(directive[0]),
                        modifier = directive[1] || "",
                        plural = directive[3] || "",
                        value = null;
                    directive = directive[2];
                    if (DIRECTIVE_KEY_MAP.hasOwnProperty(directive)) {
                        value = DIRECTIVE_KEY_MAP[directive];
                        value = Number(offsetObject[value]);
                    }
                    if (value !== null) {
                        if (modifier === "!") {
                            value = pluralize(plural, value);
                        }
                        if (modifier === "") {
                            if (value < 10) {
                                value = "0" + value.toString();
                            }
                        }
                        format = format.replace(regexp, value.toString());
                    }
                }
            }
            format = format.replace(/%%/, "%");
            return format;
        };
    }

    function pluralize(format, count) {
        var plural = "s",
            singular = "";
        if (format) {
            format = format.replace(/(:|;|\s)/gi, "").split(/\,/);
            if (format.length === 1) {
                plural = format[0];
            } else {
                singular = format[0];
                plural = format[1];
            }
        }
        if (Math.abs(count) > 1) {
            return plural;
        } else {
            return singular;
        }
    }
    var Countdown = function(el, finalDate, options) {
        this.el = el;
        this.$el = $(el);
        this.interval = null;
        this.offset = {};
        this.options = $.extend({}, defaultOptions);
        this.instanceNumber = instances.length;
        instances.push(this);
        this.$el.data("countdown-instance", this.instanceNumber);
        if (options) {
            if (typeof options === "function") {
                this.$el.on("update.countdown", options);
                this.$el.on("stoped.countdown", options);
                this.$el.on("finish.countdown", options);
            } else {
                this.options = $.extend({}, defaultOptions, options);
            }
        }
        this.setFinalDate(finalDate);
        if (this.options.defer === false) {
            this.start();
        }
    };
    $.extend(Countdown.prototype, {
        start: function() {
            if (this.interval !== null) {
                clearInterval(this.interval);
            }
            var self = this;
            this.update();
            this.interval = setInterval(function() {
                self.update.call(self);
            }, this.options.precision);
        },
        stop: function() {
            clearInterval(this.interval);
            this.interval = null;
            this.dispatchEvent("stoped");
        },
        toggle: function() {
            if (this.interval) {
                this.stop();
            } else {
                this.start();
            }
        },
        pause: function() {
            this.stop();
        },
        resume: function() {
            this.start();
        },
        remove: function() {
            this.stop.call(this);
            instances[this.instanceNumber] = null;
            delete this.$el.data().countdownInstance;
        },
        setFinalDate: function(value) {
            this.finalDate = parseDateString(value);
        },
        update: function() {
            if (this.$el.closest("html").length === 0) {
                this.remove();
                return;
            }
            var hasEventsAttached = $._data(this.el, "events") !== undefined,
                now = new Date(),
                newTotalSecsLeft;
            newTotalSecsLeft = this.finalDate.getTime() - now.getTime();
            newTotalSecsLeft = Math.ceil(newTotalSecsLeft / 1e3);
            newTotalSecsLeft = !this.options.elapse && newTotalSecsLeft < 0 ? 0 : Math.abs(newTotalSecsLeft);
            if (this.totalSecsLeft === newTotalSecsLeft || !hasEventsAttached) {
                return;
            } else {
                this.totalSecsLeft = newTotalSecsLeft;
            }
            this.elapsed = now >= this.finalDate;
            this.offset = {
                seconds: this.totalSecsLeft % 60,
                minutes: Math.floor(this.totalSecsLeft / 60) % 60,
                hours: Math.floor(this.totalSecsLeft / 60 / 60) % 24,
                days: Math.floor(this.totalSecsLeft / 60 / 60 / 24) % 7,
                daysToWeek: Math.floor(this.totalSecsLeft / 60 / 60 / 24) % 7,
                daysToMonth: Math.floor(this.totalSecsLeft / 60 / 60 / 24 % 30.4368),
                weeks: Math.floor(this.totalSecsLeft / 60 / 60 / 24 / 7),
                weeksToMonth: Math.floor(this.totalSecsLeft / 60 / 60 / 24 / 7) % 4,
                months: Math.floor(this.totalSecsLeft / 60 / 60 / 24 / 30.4368),
                years: Math.abs(this.finalDate.getFullYear() - now.getFullYear()),
                totalDays: Math.floor(this.totalSecsLeft / 60 / 60 / 24),
                totalHours: Math.floor(this.totalSecsLeft / 60 / 60),
                totalMinutes: Math.floor(this.totalSecsLeft / 60),
                totalSeconds: this.totalSecsLeft
            };
            if (!this.options.elapse && this.totalSecsLeft === 0) {
                this.stop();
                this.dispatchEvent("finish");
            } else {
                this.dispatchEvent("update");
            }
        },
        dispatchEvent: function(eventName) {
            var event = $.Event(eventName + ".countdown");
            event.finalDate = this.finalDate;
            event.elapsed = this.elapsed;
            event.offset = $.extend({}, this.offset);
            event.strftime = strftime(this.offset);
            this.$el.trigger(event);
        }
    });
    $.fn.countdown = function() {
        var argumentsArray = Array.prototype.slice.call(arguments, 0);
        return this.each(function() {
            var instanceNumber = $(this).data("countdown-instance");
            if (instanceNumber !== undefined) {
                var instance = instances[instanceNumber],
                    method = argumentsArray[0];
                if (Countdown.prototype.hasOwnProperty(method)) {
                    instance[method].apply(instance, argumentsArray.slice(1));
                } else if (String(method).match(/^[$A-Z_][0-9A-Z_$]*$/i) === null) {
                    instance.setFinalDate.call(instance, method);
                    instance.start();
                } else {
                    $.error("Method %s does not exist on jQuery.countdown".replace(/\%s/gi, method));
                }
            } else {
                new Countdown(this, argumentsArray[0], argumentsArray[1]);
            }
        });
    };
});
#3 JavaScript::Eval (size: 3883) - SHA256: 3fc8d8f8c09ee97d9c8cd4a6178ad0bd921a9cbe55c14513e0c06738c9dc8d15
/*!
 * JavaScript Cookie v2.2.1
 * https://github.com/js-cookie/js-cookie
 *
 * Copyright 2006, 2015 Klaus Hartl & Fagner Brack
 * Released under the MIT license
 */
;
(function(factory) {
    var registeredInModuleLoader;
    if (typeof define === 'function' && define.amd) {
        define(factory);
        registeredInModuleLoader = true;
    }
    if (typeof exports === 'object') {
        module.exports = factory();
        registeredInModuleLoader = true;
    }
    if (!registeredInModuleLoader) {
        var OldCookies = window.Cookies;
        var api = window.Cookies = factory();
        api.noConflict = function() {
            window.Cookies = OldCookies;
            return api;
        };
    }
}(function() {
    function extend() {
        var i = 0;
        var result = {};
        for (; i < arguments.length; i++) {
            var attributes = arguments[i];
            for (var key in attributes) {
                result[key] = attributes[key];
            }
        }
        return result;
    }

    function decode(s) {
        return s.replace(/(%[0-9A-Z]{2})+/g, decodeURIComponent);
    }

    function init(converter) {
        function api() {}

        function set(key, value, attributes) {
            if (typeof document === 'undefined') {
                return;
            }

            attributes = extend({
                path: '/'
            }, api.defaults, attributes);

            if (typeof attributes.expires === 'number') {
                attributes.expires = new Date(new Date() * 1 + attributes.expires * 864e+5);
            }

            // We're using "expires" because "max-age" is not supported by IE
            attributes.expires = attributes.expires ? attributes.expires.toUTCString() : '';

            try {
                var result = JSON.stringify(value);
                if (/^[\{\[]/.test(result)) {
                    value = result;
                }
            } catch (e) {}

            value = converter.write ?
                converter.write(value, key) :
                encodeURIComponent(String(value))
                .replace(/%(23|24|26|2B|3A|3C|3E|3D|2F|3F|40|5B|5D|5E|60|7B|7D|7C)/g, decodeURIComponent);

            key = encodeURIComponent(String(key))
                .replace(/%(23|24|26|2B|5E|60|7C)/g, decodeURIComponent)
                .replace(/[\(\)]/g, escape);

            var stringifiedAttributes = '';
            for (var attributeName in attributes) {
                if (!attributes[attributeName]) {
                    continue;
                }
                stringifiedAttributes += '; ' + attributeName;
                if (attributes[attributeName] === true) {
                    continue;
                }

                // Considers RFC 6265 section 5.2:
                // ...
                // 3.  If the remaining unparsed-attributes contains a %x3B (";")
                //     character:
                // Consume the characters of the unparsed-attributes up to,
                // not including, the first %x3B (";") character.
                // ...
                stringifiedAttributes += '=' + attributes[attributeName].split(';')[0];
            }

            return (document.cookie = key + '=' + value + stringifiedAttributes);
        }

        function get(key, json) {
            if (typeof document === 'undefined') {
                return;
            }

            var jar = {};
            // To prevent the for loop in the first place assign an empty array
            // in case there are no cookies at all.
            var cookies = document.cookie ? document.cookie.split('; ') : [];
            var i = 0;

            for (; i < cookies.length; i++) {
                var parts = cookies[i].split('=');
                var cookie = parts.slice(1).join('=');

                if (!json && cookie.charAt(0) === '"') {
                    cookie = cookie.slice(1, -1);
                }

                try {
                    var name = decode(parts[0]);
                    cookie = (converter.read || converter)(cookie, name) ||
                        decode(cookie);

                    if (json) {
                        try {
                            cookie = JSON.parse(cookie);
                        } catch (e) {}
                    }

                    jar[name] = cookie;

                    if (key === name) {
                        break;
                    }
                } catch (e) {}
            }

            return key ? jar[key] : jar;
        }

        api.set = set;
        api.get = function(key) {
            return get(key, false /* read as raw */ );
        };
        api.getJSON = function(key) {
            return get(key, true /* read as json */ );
        };
        api.remove = function(key, attributes) {
            set(key, '', extend(attributes, {
                expires: -1
            }));
        };

        api.defaults = {};

        api.withConverter = init;

        return api;
    }

    return init(function() {});
}));
#4 JavaScript::Eval (size: 4931) - SHA256: f0718dd44766296547e2153766bdc56d31e8aac51c7ed78b6499d59aa0ffac2f
/*! iCheck v1.0.2 by Damir Sultanov, http://git.io/arlzeA, MIT Licensed */
(function(f) {
    function A(a, b, d) {
        var c = a[0],
            g = /er/.test(d) ? _indeterminate : /bl/.test(d) ? n : k,
            e = d == _update ? {
                checked: c[k],
                disabled: c[n],
                indeterminate: "true" == a.attr(_indeterminate) || "false" == a.attr(_determinate)
            } : c[g];
        if (/^(ch|di|in)/.test(d) && !e) x(a, g);
        else if (/^(un|en|de)/.test(d) && e) q(a, g);
        else if (d == _update)
            for (var f in e) e[f] ? x(a, f, !0) : q(a, f, !0);
        else if (!b || "toggle" == d) {
            if (!b) a[_callback]("ifClicked");
            e ? c[_type] !== r && q(a, g) : x(a, g)
        }
    }

    function x(a, b, d) {
        var c = a[0],
            g = a.parent(),
            e = b == k,
            u = b == _indeterminate,
            v = b == n,
            s = u ? _determinate : e ? y : "enabled",
            F = l(a, s + t(c[_type])),
            B = l(a, b + t(c[_type]));
        if (!0 !== c[b]) {
            if (!d && b == k && c[_type] == r && c.name) {
                var w = a.closest("form"),
                    p = 'input[name="' + c.name + '"]',
                    p = w.length ? w.find(p) : f(p);
                p.each(function() {
                    this !== c && f(this).data(m) && q(f(this), b)
                })
            }
            u ? (c[b] = !0, c[k] && q(a, k, "force")) : (d || (c[b] = !0), e && c[_indeterminate] && q(a, _indeterminate, !1));
            D(a, e, b, d)
        }
        c[n] && l(a, _cursor, !0) && g.find("." + C).css(_cursor, "default");
        g[_add](B || l(a, b) || "");
        g.attr("role") && !u && g.attr("aria-" + (v ? n : k), "true");
        g[_remove](F || l(a, s) || "")
    }

    function q(a, b, d) {
        var c = a[0],
            g = a.parent(),
            e = b == k,
            f = b == _indeterminate,
            m = b == n,
            s = f ? _determinate : e ? y : "enabled",
            q = l(a, s + t(c[_type])),
            r = l(a, b + t(c[_type]));
        if (!1 !== c[b]) {
            if (f || !d || "force" == d) c[b] = !1;
            D(a, e, s, d)
        }!c[n] && l(a, _cursor, !0) && g.find("." + C).css(_cursor, "pointer");
        g[_remove](r || l(a, b) || "");
        g.attr("role") && !f && g.attr("aria-" + (m ? n : k), "false");
        g[_add](q || l(a, s) || "")
    }

    function E(a, b) {
        if (a.data(m)) {
            a.parent().html(a.attr("style", a.data(m).s || ""));
            if (b) a[_callback](b);
            a.off(".i").unwrap();
            f(_label + '[for="' + a[0].id + '"]').add(a.closest(_label)).off(".i")
        }
    }

    function l(a, b, f) {
        if (a.data(m)) return a.data(m).o[b + (f ? "" : "Class")]
    }

    function t(a) {
        return a.charAt(0).toUpperCase() + a.slice(1)
    }

    function D(a, b, f, c) {
        if (!c) {
            if (b) a[_callback]("ifToggled");
            a[_callback]("ifChanged")[_callback]("if" + t(f))
        }
    }
    var m = "iCheck",
        C = m + "-helper",
        r = "radio",
        k = "checked",
        y = "un" + k,
        n = "disabled";
    _determinate = "determinate";
    _indeterminate = "in" + _determinate;
    _update = "update";
    _type = "type";
    _click = "click";
    _touch = "touchbegin.i touchend.i";
    _add = "addClass";
    _remove = "removeClass";
    _callback = "trigger";
    _label = "label";
    _cursor = "cursor";
    _mobile = /ipad|iphone|ipod|android|blackberry|windows phone|opera mini|silk/i.test(navigator.userAgent);
    f.fn[m] = function(a, b) {
        var d = 'input[type="checkbox"], input[type="' + r + '"]',
            c = f(),
            g = function(a) {
                a.each(function() {
                    var a = f(this);
                    c = a.is(d) ? c.add(a) : c.add(a.find(d))
                })
            };
        if (/^(check|uncheck|toggle|indeterminate|determinate|disable|enable|update|destroy)$/i.test(a)) return a = a.toLowerCase(), g(this), c.each(function() {
            var c =
                f(this);
            "destroy" == a ? E(c, "ifDestroyed") : A(c, !0, a);
            f.isFunction(b) && b()
        });
        if ("object" != typeof a && a) return this;
        var e = f.extend({
                checkedClass: k,
                disabledClass: n,
                indeterminateClass: _indeterminate,
                labelHover: !0
            }, a),
            l = e.handle,
            v = e.hoverClass || "hover",
            s = e.focusClass || "focus",
            t = e.activeClass || "active",
            B = !!e.labelHover,
            w = e.labelHoverClass || "hover",
            p = ("" + e.increaseArea).replace("%", "") | 0;
        if ("checkbox" == l || l == r) d = 'input[type="' + l + '"]'; - 50 > p && (p = -50);
        g(this);
        return c.each(function() {
            var a = f(this);
            E(a);
            var c = this,
                b = c.id,
                g = -p + "%",
                d = 100 + 2 * p + "%",
                d = {
                    position: "absolute",
                    top: g,
                    left: g,
                    display: "block",
                    width: d,
                    height: d,
                    margin: 0,
                    padding: 0,
                    background: "#fff",
                    border: 0,
                    opacity: 0
                },
                g = _mobile ? {
                    position: "absolute",
                    visibility: "hidden"
                } : p ? d : {
                    position: "absolute",
                    opacity: 0
                },
                l = "checkbox" == c[_type] ? e.checkboxClass || "icheckbox" : e.radioClass || "i" + r,
                z = f(_label + '[for="' + b + '"]').add(a.closest(_label)),
                u = !!e.aria,
                y = m + "-" + Math.random().toString(36).substr(2, 6),
                h = '<div class="' + l + '" ' + (u ? 'role="' + c[_type] + '" ' : "");
            u && z.each(function() {
                h +=
                    'aria-labelledby="';
                this.id ? h += this.id : (this.id = y, h += y);
                h += '"'
            });
            h = a.wrap(h + "/>")[_callback]("ifCreated").parent().append(e.insert);
            d = f('<ins class="' + C + '"/>').css(d).appendTo(h);
            a.data(m, {
                o: e,
                s: a.attr("style")
            }).css(g);
            e.inheritClass && h[_add](c.className || "");
            e.inheritID && b && h.attr("id", m + "-" + b);
            "static" == h.css("position") && h.css("position", "relative");
            A(a, !0, _update);
            if (z.length) z.on(_click + ".i mouseover.i mouseout.i " + _touch, function(b) {
                var d = b[_type],
                    e = f(this);
                if (!c[n]) {
                    if (d == _click) {
                        if (f(b.target).is("a")) return;
                        A(a, !1, !0)
                    } else B && (/ut|nd/.test(d) ? (h[_remove](v), e[_remove](w)) : (h[_add](v), e[_add](w)));
                    if (_mobile) b.stopPropagation();
                    else return !1
                }
            });
            a.on(_click + ".i focus.i blur.i keyup.i keydown.i keypress.i", function(b) {
                var d = b[_type];
                b = b.keyCode;
                if (d == _click) return !1;
                if ("keydown" == d && 32 == b) return c[_type] == r && c[k] || (c[k] ? q(a, k) : x(a, k)), !1;
                if ("keyup" == d && c[_type] == r) !c[k] && x(a, k);
                else if (/us|ur/.test(d)) h["blur" == d ? _remove : _add](s)
            });
            d.on(_click + " mousedown mouseup mouseover mouseout " + _touch, function(b) {
                var d =
                    b[_type],
                    e = /wn|up/.test(d) ? t : v;
                if (!c[n]) {
                    if (d == _click) A(a, !1, !0);
                    else {
                        if (/wn|er|in/.test(d)) h[_add](e);
                        else h[_remove](e + " " + t);
                        if (z.length && B && e == v) z[/ut|nd/.test(d) ? _remove : _add](w)
                    }
                    if (_mobile) b.stopPropagation();
                    else return !1
                }
            })
        })
    }
})(window.jQuery || window.Zepto);
#5 JavaScript::Eval (size: 21783) - SHA256: eaff2afa14a3bad51931245ea2de119e5fdb11a48a5af6ab348a869588eb0b11
(function(factory) {

    if (typeof define === "function" && define.amd) {
        /** AMD. Register as an anonymous module. */
        define(["jquery"], factory);
    } else if (typeof module === "object" && module.exports) {
        /** Node/CommonJS */
        module.exports = factory(require("jquery"));
    } else {
        /** Browser globals */
        factory(window.jQuery);
    }

}(function($) {

    $.fn.ddslick = function(method) {
        if (methods[method]) {
            return methods[method].apply(this, Array.prototype.slice.call(arguments, 1));
        } else if (typeof method === "object" || !method) {
            return methods.init.apply(this, arguments);
        } else {
            $.error("Method " + method + " does not exists.");
        }
    };

    var methods = {};
    var settingsMap = {};
    var defaults = {
        data: [],
        keepJSONItemsOnTop: false,
        animationTime: 50,
        width: "20em",
        height: null,
        background: "#eee",
        selectText: "",
        defaultSelectedIndex: null,
        truncateDescription: true,
        imagePosition: "left",
        showSelectedHTML: true,
        clickOffToClose: true,
        embedCSS: true,
        onSelected: function() {}
    };

    var closeListenerInitialized = false;
    var ddSelectHtml = "<div class='dd-select'><input class='dd-selected-value' type='hidden' /><button type='button' class='dd-selected'></button><span class='dd-pointer dd-pointer-down'></span></div>";
    var ddOptionsHtml = "<ul class='dd-options'></ul>";

    //CSS for ddSlick
    var ddslickCSS = "<style id='css-ddslick' type='text/css'>" +
        ".dd-select{ border-radius:2px; border:solid 1px #ccc; position:relative; cursor:pointer;}" +
        ".dd-desc { color:#aaa; display:block; overflow: hidden; font-weight:normal; line-height: 1.4em; }" +
        ".dd-selected{ position:relative; overflow:hidden; display:block; padding:10px; font-weight:bold; width:100%; text-align:left;}" +
        ".dd-selected:focus { z-index:2001; }" +
        ".dd-pointer{ width:0; height:0; position:absolute; right:10px; top:50%; margin-top:-3px;}" +
        ".dd-selected:focus + .dd-pointer{ z-index:2002; }" +
        ".dd-pointer-down{ border:solid 5px transparent; border-top:solid 5px #000; }" +
        ".dd-pointer-up{border:solid 5px transparent !important; border-bottom:solid 5px #000 !important; margin-top:-8px;}" +
        ".dd-options{ border:solid 1px #ccc; border-top:none; list-style:none; box-shadow:0px 1px 5px #ddd; display:none; position:absolute; z-index:2000; margin:0; padding:0;background:#fff; overflow:visible;}" +
        ".dd-options:focus{ outline:0; }" +
        ".dd-option{ padding:10px; display:block; width:100%; text-align:left; border-bottom:solid 1px #ddd; overflow:visible; text-decoration:none; color:#333; cursor:pointer;-webkit-transition: all 0.25s ease-in-out; -moz-transition: all 0.25s ease-in-out;-o-transition: all 0.25s ease-in-out;-ms-transition: all 0.25s ease-in-out; box-sizing:border-box;}" +
        ".dd-options > .dd-option:last-child { border-bottom:none;}" +
        ".dd-option:hover, .dd-option:active, .dd-option:focus{ background:#f3f3f3; color:#000; z-index:2001;}" +
        ".dd-selected-description-truncated { text-overflow: ellipsis; white-space:nowrap; }" +
        ".dd-option-selected { background:#f6f6f6; }" +
        ".dd-option-image, .dd-selected-image { vertical-align:middle; float:left; margin-right:5px; max-width:64px;}" +
        ".dd-image-right { float:right; margin-right:15px; margin-left:5px;}" +
        ".dd-container{ position:relative;} .dd-selected-text { font-weight:bold}</style>";

    //Public methods
    methods.init = function(userOptions) {
        //Preserve the original defaults by passing an empty object as the target
        //The object is used to get global flags like embedCSS.
        var options = $.extend({}, defaults, userOptions);

        //CSS styles are only added once.
        if ($("#css-ddslick").length <= 0 && options.embedCSS) {
            $(ddslickCSS).appendTo("head");
        }

        //Apply on all selected elements
        return this.each(function() {
            //Preserve the original defaults by passing an empty object as the target
            //The object is used to save drop-down"s corresponding settings and data.
            var options = $.extend({}, defaults, userOptions);

            var obj = $(this),
                data = obj.data("ddslick");
            //If the plugin has not been initialized yet
            if (!data) {

                var ddSelect = [];

                //Get data from HTML select options
                obj.find("option").each(function() {
                    var $this = $(this),
                        thisData = $this.data();
                    ddSelect.push({
                        text: $.trim($this.text()),
                        value: $this.val(),
                        selected: $this.is(":selected"),
                        description: thisData.description,
                        imageSrc: thisData.imagesrc //keep it lowercase for HTML5 data-attributes
                    });
                });

                //Update Plugin data merging both HTML select data and JSON data for the dropdown
                if (options.keepJSONItemsOnTop)
                    $.merge(options.data, ddSelect);
                else options.data = $.merge(ddSelect, options.data);

                //Replace HTML select with empty placeholder, keep the original
                var original = obj,
                    placeholder = $("<div>").attr("id", obj.attr("id"));
                obj.replaceWith(placeholder);
                obj = placeholder;

                // Save options
                var settingsId = "ID_" + (new Date()).getTime();
                $(obj).attr("data-settings-id", settingsId);
                settingsMap[settingsId] = {};
                $.extend(settingsMap[settingsId], options);

                //Add classes and append ddSelectHtml & ddOptionsHtml to the container
                obj.addClass("dd-container").append(ddSelectHtml).append(ddOptionsHtml);

                // Inherit name attribute from original element
                obj.find("input.dd-selected-value")
                    .attr("id", $(original).attr("id"))
                    .attr("name", $(original).attr("name"));

                //Get newly created ddOptions and ddSelect to manipulate
                var ddOptions = obj.find(".dd-options");
                ddSelect = obj.find(".dd-select");
                var ddSelected = obj.find(".dd-selected");

                // Add accessibility controls.
                ddSelected.attr("aria-haspopup", "listbox");
                ddSelected.attr("aria-expanded", "false");
                ddSelected.attr("aria-controls", "dd-options-" + settingsId);
                ddOptions.attr("id", "dd-options-" + settingsId);
                ddOptions.attr("role", "listbox");
                ddOptions.attr("tabindex", "-1");
                ddOptions.attr("aria-label", "select options");
                ddOptions.attr("aria-hidden", "true");

                //Set widths
                ddOptions.css({
                    width: options.width
                });
                ddSelect.css({
                    width: options.width,
                    background: options.background
                });
                obj.css({
                    width: options.width
                });

                //Set height
                if (options.height !== null)
                    ddOptions.css({
                        height: options.height,
                        overflow: "auto"
                    });

                //Add ddOptions to the container. Replace with template engine later.
                $.each(options.data, function(index, item) {
                    if (item.selected) options.defaultSelectedIndex = index;
                    var ddOption = $("<li role='option'>").addClass("dd-option").attr("id", "dd-option-" + settingsId + "-" + index);
                    if (item.value) ddOption.append($("<input>").addClass("dd-option-value").attr("type", "hidden").val(item.value));
                    if (item.imageSrc) ddOption.append($("<img>").attr("src", item.imageSrc).addClass("dd-option-image" + (options.imagePosition === "right" ? " dd-image-right" : "")));
                    if (item.text) ddOption.append($("<label>").addClass("dd-option-text").text(item.text));
                    if (item.description) ddOption.append($("<small>").addClass("dd-option-description dd-desc").text(item.description));
                    ddOptions.append(ddOption);
                });

                // Watch for and handle keypress when popup options list is open.
                ddOptions.keydown(function(event) {
                    var ddOptions = $(this);
                    if (ddOptions.attr("aria-hidden") != "false") {
                        return;
                    }
                    var selectedClass = "dd-option-selected",
                        selectedLi = [],
                        currentLi = $("." + selectedClass, ddOptions);
                    switch (event.key) {

                        // Up or left arrow moves to the previous option.
                        case "ArrowLeft":
                        case "ArrowUp":
                            if (!currentLi.length) {
                                selectedLi = $(".dd-option:first-child");
                                selectedLi.addClass(selectedClass);
                                ddOptions.attr("aria-activedescendant", selectedLi.attr("id"));
                            } else if (!currentLi.is(":first-child")) {
                                selectedLi = currentLi
                                    .removeClass(selectedClass)
                                    .prev()
                                    .addClass(selectedClass);
                                ddOptions.attr("aria-activedescendant", selectedLi.attr("id"));
                            }
                            return false;

                            // Down or right arrow moves to the next option.
                        case "ArrowRight":
                        case "ArrowDown":
                            if (!currentLi.length) {
                                selectedLi = $(".dd-option:first-child");
                                selectedLi.addClass(selectedClass);
                                ddOptions.attr("aria-activedescendant", selectedLi.attr("id"));
                            } else if (!currentLi.is(":last-child")) {
                                selectedLi = currentLi
                                    .removeClass(selectedClass)
                                    .next()
                                    .addClass(selectedClass);
                                ddOptions.attr("aria-activedescendant", selectedLi.attr("id"));
                            }
                            return false;

                            // Enter or spacebar selects the current item and closes the popup.
                        case "Enter":
                        case " ":
                            if (currentLi.length) {
                                selectIndex(obj, currentLi.index(), true);
                            }
                            close(obj);
                            ddSelected.focus();
                            return false;

                            // Escape closes the popup without modifying the selection.
                        case "Escape":
                            close(obj);
                            ddSelected.focus();
                            return false;
                    }

                    // All other keys fall through.
                    return;
                });

                //Save plugin data.
                var pluginData = {
                    settings: options,
                    original: original,
                    selectedIndex: -1,
                    selectedItem: null,
                    selectedData: null
                };

                obj.data("ddslick", pluginData);

                //Check if needs to show the select text, otherwise show selected or default selection
                if (options.selectText.length > 0 && options.defaultSelectedIndex === null) {
                    obj.find(".dd-selected").html(options.selectText);
                } else {
                    var index = (options.defaultSelectedIndex != null && options.defaultSelectedIndex >= 0 && options.defaultSelectedIndex < options.data.length) ? options.defaultSelectedIndex : 0;
                    selectIndex(obj, index, false);
                }

                //EVENTS
                //Displaying options
                obj.find(".dd-select").on("click.ddslick", function() {
                    open(obj);
                });

                //Selecting an option
                obj.find(".dd-option").on("click.ddslick", function() {
                    selectIndex(obj, $(this).index(), true);
                });

                // Keyboard navigating away from the widget.
                obj.find(".dd-options").on("focusout.ddslick", function() {
                    setTimeout(function() {
                        if (obj.find(".dd-options").has(document.activeElement).length == 0) {
                            close(obj);
                        }
                    }, 50);
                });

                //Click anywhere to close
                if (options.clickOffToClose) {
                    ddOptions.addClass("dd-click-off-close");
                    obj.on("click.ddslick", function(e) {
                        e.stopPropagation();
                    });
                    // Close listener needs to be added only once
                    if (!closeListenerInitialized) {
                        closeListenerInitialized = true;
                        $("body").on("click", function() {
                            $(".dd-open").removeClass("dd-open");
                            $(".dd-selected").attr("aria-expanded", "false");
                            $(".dd-click-off-close").slideUp(options.animationTime).attr("aria-hidden", "true").siblings(".dd-select").find(".dd-pointer").removeClass("dd-pointer-up");
                        });
                    }
                }
            }
        });
    };

    //Public method to select an option by its index
    methods.select = function(options) {
        return this.each(function() {
            if (options.index !== undefined)
                selectIndex($(this), options.index);
            if (options.value !== undefined)
                selectValue($(this), options.value);
            if (options.id !== undefined)
                selectValue($(this), options.id);
        });
    };

    //Public method to open drop down
    methods.open = function() {
        return this.each(function() {
            var $this = $(this),
                pluginData = $this.data("ddslick");

            //Check if plugin is initialized
            if (pluginData)
                open($this);
        });
    };

    //Public method to close drop down
    methods.close = function() {
        return this.each(function() {
            var $this = $(this),
                pluginData = $this.data("ddslick");

            //Check if plugin is initialized
            if (pluginData)
                close($this);
        });
    };

    //Public method to destroy. Unbind all events and restore the original Html select/options
    methods.destroy = function() {
        return this.each(function() {
            var $this = $(this),
                pluginData = $this.data("ddslick");

            //Check if already destroyed
            if (pluginData) {
                var originalElement = pluginData.original;
                $this.removeData("ddslick").unbind(".ddslick").replaceWith(originalElement);
            }
        });
    };

    //Private: Select by value
    function selectValue(obj, value) {
        var index = obj.find(".dd-option-value[value= '" + value + "']").parents("li").prevAll().length;
        selectIndex(obj, index);
    }

    //Private: Select index
    function selectIndex(obj, index, callbackOnSelection) {

        //Get plugin data
        var pluginData = obj.data("ddslick");

        //Get required elements
        var ddSelected = obj.find(".dd-selected"),
            ddOptions = obj.find(".dd-options"),
            ddSelectedValue = ddSelected.siblings(".dd-selected-value"),
            selectedOption = obj.find(".dd-option").eq(index),
            settings = pluginData.settings,
            selectedData = pluginData.settings.data[index];

        //Highlight selected option
        obj.find(".dd-option").removeClass("dd-option-selected");
        selectedOption.addClass("dd-option-selected");
        ddOptions.attr("aria-activedescendant", selectedOption.attr("id"));

        //Update or Set plugin data with new selection
        pluginData.selectedIndex = index;
        pluginData.selectedItem = selectedOption;
        pluginData.selectedData = selectedData;

        //If set to display to full html, add html
        if (settings.showSelectedHTML) {
            var ddSelectedData = $("<div>");
            if (selectedData.imageSrc) ddSelectedData.append($("<img>").addClass("dd-selected-image" + (settings.imagePosition === "right" ? " dd-image-right" : "")).attr("src", selectedData.imageSrc));
            if (selectedData.text) ddSelectedData.append($("<label>").addClass("dd-selected-text").text(selectedData.text));
            if (selectedData.description) ddSelectedData.append($("<small>").addClass("dd-selected-description dd-desc" + (settings.truncateDescription ? " dd-selected-description-truncated" : "")).text(selectedData.description));
            ddSelected.html(ddSelectedData.html());
        }
        //Else only display text as selection
        else ddSelected.html(selectedData.text);

        //Updating selected option value
        ddSelectedValue.val(selectedData.value);

        //BONUS! Update the original element attribute with the new selection
        pluginData.original.val(selectedData.value);
        obj.data("ddslick", pluginData);

        //Close options on selection
        close(obj);

        // Re-focus on selected item.
        // obj.find(".dd-selected").focus();

        //Adjust appearence for selected option
        adjustSelectedHeight(obj);

        //Callback function on selection
        if (callbackOnSelection && typeof settings.onSelected == "function") {
            settings.onSelected.call(this, pluginData);
        }
    }

    //Private: Close the drop down options
    function open(obj) {

        var $this = obj.find(".dd-select"),
            ddSelected = obj.find(".dd-selected"),
            ddOptions = $this.siblings(".dd-options"),
            ddPointer = $this.find(".dd-pointer"),
            wasOpen = ddOptions.is(":visible"),
            settings = settingsMap[obj.attr("data-settings-id")];

        //Close all open options (multiple plugins) on the page
        $(".dd-click-off-close").not(ddOptions).slideUp(settings.animationTime);
        $(".dd-pointer").removeClass("dd-pointer-up");
        $this.removeClass("dd-open");
        ddSelected.attr("aria-expanded", "false");
        ddOptions.attr("aria-hidden", "true");

        if (wasOpen) {
            ddOptions.slideUp(settings.animationTime);
            ddPointer.removeClass("dd-pointer-up");
            $this.removeClass("dd-open");
            ddSelected.attr("aria-expanded", "false");
            ddOptions.attr("aria-hidden", "true");
        } else {
            $this.addClass("dd-open");
            ddOptions.slideDown(settings.animationTime);
            ddPointer.addClass("dd-pointer-up");
            ddSelected.attr("aria-expanded", "true");
            ddOptions.attr("aria-hidden", "false").focus();
        }

        //Fix text height (i.e. display title in center), if there is no description
        adjustOptionsHeight(obj);
    }

    //Private: Close the drop down options
    function close(obj) {
        //Close drop down and adjust pointer direction
        var settings = settingsMap[obj.attr("data-settings-id")];
        obj.find(".dd-select").removeClass("dd-open");
        obj.find(".dd-selected").attr("aria-expanded", "false");
        obj.find(".dd-options").slideUp(settings.animationTime).attr("aria-hidden", "true");
        obj.find(".dd-pointer").removeClass("dd-pointer-up").removeClass("dd-pointer-up");
    }

    //Private: Adjust appearence for selected option (move title to middle), when no desripction
    function adjustSelectedHeight(obj) {

        //Get height of dd-selected
        var lSHeight = obj.find(".dd-select").css("height");

        //Check if there is selected description
        var descriptionSelected = obj.find(".dd-selected-description");
        var imgSelected = obj.find(".dd-selected-image");
        if (descriptionSelected.length <= 0 && imgSelected.length > 0) {
            obj.find(".dd-selected-text").css("lineHeight", lSHeight);
        }
    }

    //Private: Adjust appearence for drop down options (move title to middle), when no desripction
    function adjustOptionsHeight(obj) {
        obj.find(".dd-option").each(function() {
            var $this = $(this);
            var lOHeight = $this.css("height");
            var descriptionOption = $this.find(".dd-option-description");
            var imgOption = obj.find(".dd-option-image");
            if (descriptionOption.length <= 0 && imgOption.length > 0) {
                $this.find(".dd-option-text").css("lineHeight", lOHeight);
            }
        });
    }

}));
#6 JavaScript::Eval (size: 10407) - SHA256: 23669666145b59237c11e83d15e64cf78cbc32dee8f82fb46f0f3f4e3adb8e10
//fgnass.github.com/spin.js#v1.3.2

/**
 * Copyright (c) 2011-2013 Felix Gnass
 * Licensed under the MIT license
 */
(function(root, factory) {

        /* CommonJS */
        if (typeof exports == 'object') module.exports = factory()

        /* AMD module */
        else if (typeof define == 'function' && define.amd) define(factory)

        /* Browser global */
        else root.Spinner = factory()
    }
    (this, function() {
        "use strict";

        var prefixes = ['webkit', 'Moz', 'ms', 'O'] /* Vendor prefixes */ ,
            animations = {} /* Animation rules keyed by their name */ ,
            useCssAnimations /* Whether to use CSS animations or setTimeout */

        /**
         * Utility function to create elements. If no tag name is given,
         * a DIV is created. Optionally properties can be passed.
         */
        function createEl(tag, prop) {
            var el = document.createElement(tag || 'div'),
                n

            for (n in prop) el[n] = prop[n]
            return el
        }

        /**
         * Appends children and returns the parent.
         */
        function ins(parent /* child1, child2, ...*/ ) {
            for (var i = 1, n = arguments.length; i < n; i++)
                parent.appendChild(arguments[i])

            return parent
        }

        /**
         * Insert a new stylesheet to hold the @keyframe or VML rules.
         */
        var sheet = (function() {
            var el = createEl('style', {
                type: 'text/css'
            })
            ins(document.getElementsByTagName('head')[0], el)
            return el.sheet || el.styleSheet
        }())

        /**
         * Creates an opacity keyframe animation rule and returns its name.
         * Since most mobile Webkits have timing issues with animation-delay,
         * we create separate rules for each line/segment.
         */
        function addAnimation(alpha, trail, i, lines) {
            var name = ['opacity', trail, ~~(alpha * 100), i, lines].join('-'),
                start = 0.01 + i / lines * 100,
                z = Math.max(1 - (1 - alpha) / trail * (100 - start), alpha),
                prefix = useCssAnimations.substring(0, useCssAnimations.indexOf('Animation')).toLowerCase(),
                pre = prefix && '-' + prefix + '-' || ''

            if (!animations[name]) {
                sheet.insertRule(
                    '@' + pre + 'keyframes ' + name + '{' +
                    '0%{opacity:' + z + '}' +
                    start + '%{opacity:' + alpha + '}' +
                    (start + 0.01) + '%{opacity:1}' +
                    (start + trail) % 100 + '%{opacity:' + alpha + '}' +
                    '100%{opacity:' + z + '}' +
                    '}', sheet.cssRules.length)

                animations[name] = 1
            }

            return name
        }

        /**
         * Tries various vendor prefixes and returns the first supported property.
         */
        function vendor(el, prop) {
            var s = el.style,
                pp, i

            prop = prop.charAt(0).toUpperCase() + prop.slice(1)
            for (i = 0; i < prefixes.length; i++) {
                pp = prefixes[i] + prop
                if (s[pp] !== undefined) return pp
            }
            if (s[prop] !== undefined) return prop
        }

        /**
         * Sets multiple style properties at once.
         */
        function css(el, prop) {
            for (var n in prop)
                el.style[vendor(el, n) || n] = prop[n]

            return el
        }

        /**
         * Fills in default values.
         */
        function merge(obj) {
            for (var i = 1; i < arguments.length; i++) {
                var def = arguments[i]
                for (var n in def)
                    if (obj[n] === undefined) obj[n] = def[n]
            }
            return obj
        }

        /**
         * Returns the absolute page-offset of the given element.
         */
        function pos(el) {
            var o = {
                x: el.offsetLeft,
                y: el.offsetTop
            }
            while ((el = el.offsetParent))
                o.x += el.offsetLeft, o.y += el.offsetTop

            return o
        }

        /**
         * Returns the line color from the given string or array.
         */
        function getColor(color, idx) {
            return typeof color == 'string' ? color : color[idx % color.length]
        }

        // Built-in defaults

        var defaults = {
            lines: 12, // The number of lines to draw
            length: 7, // The length of each line
            width: 5, // The line thickness
            radius: 10, // The radius of the inner circle
            rotate: 0, // Rotation offset
            corners: 1, // Roundness (0..1)
            color: '#000', // #rgb or #rrggbb
            direction: 1, // 1: clockwise, -1: counterclockwise
            speed: 1, // Rounds per second
            trail: 100, // Afterglow percentage
            opacity: 1 / 4, // Opacity of the lines
            fps: 20, // Frames per second when using setTimeout()
            zIndex: 2e9, // Use a high z-index by default
            className: 'spinner', // CSS class to assign to the element
            top: 'auto', // center vertically
            left: 'auto', // center horizontally
            position: 'relative' // element position
        }

        /** The constructor */
        function Spinner(o) {
            if (typeof this == 'undefined') return new Spinner(o)
            this.opts = merge(o || {}, Spinner.defaults, defaults)
        }

        // Global defaults that override the built-ins:
        Spinner.defaults = {}

        merge(Spinner.prototype, {

            /**
             * Adds the spinner to the given target element. If this instance is already
             * spinning, it is automatically removed from its previous target b calling
             * stop() internally.
             */
            spin: function(target) {
                this.stop()

                var self = this,
                    o = self.opts,
                    el = self.el = css(createEl(0, {
                        className: o.className
                    }), {
                        position: o.position,
                        width: 0,
                        zIndex: o.zIndex
                    }),
                    mid = o.radius + o.length + o.width,
                    ep // element position
                    , tp // target position

                if (target) {
                    target.insertBefore(el, target.firstChild || null)
                    tp = pos(target)
                    ep = pos(el)
                    css(el, {
                        left: (o.left == 'auto' ? tp.x - ep.x + (target.offsetWidth >> 1) : parseInt(o.left, 10) + mid) + 'px',
                        top: (o.top == 'auto' ? tp.y - ep.y + (target.offsetHeight >> 1) : parseInt(o.top, 10) + mid) + 'px'
                    })
                }

                el.setAttribute('role', 'progressbar')
                self.lines(el, self.opts)

                if (!useCssAnimations) {
                    // No CSS animation support, use setTimeout() instead
                    var i = 0,
                        start = (o.lines - 1) * (1 - o.direction) / 2,
                        alpha, fps = o.fps,
                        f = fps / o.speed,
                        ostep = (1 - o.opacity) / (f * o.trail / 100),
                        astep = f / o.lines

                    ;
                    (function anim() {
                        i++;
                        for (var j = 0; j < o.lines; j++) {
                            alpha = Math.max(1 - (i + (o.lines - j) * astep) % f * ostep, o.opacity)

                            self.opacity(el, j * o.direction + start, alpha, o)
                        }
                        self.timeout = self.el && setTimeout(anim, ~~(1000 / fps))
                    })()
                }
                return self
            },

            /**
             * Stops and removes the Spinner.
             */
            stop: function() {
                var el = this.el
                if (el) {
                    clearTimeout(this.timeout)
                    if (el.parentNode) el.parentNode.removeChild(el)
                    this.el = undefined
                }
                return this
            },

            /**
             * Internal method that draws the individual lines. Will be overwritten
             * in VML fallback mode below.
             */
            lines: function(el, o) {
                var i = 0,
                    start = (o.lines - 1) * (1 - o.direction) / 2,
                    seg

                function fill(color, shadow) {
                    return css(createEl(), {
                        position: 'absolute',
                        width: (o.length + o.width) + 'px',
                        height: o.width + 'px',
                        background: color,
                        boxShadow: shadow,
                        transformOrigin: 'left',
                        transform: 'rotate(' + ~~(360 / o.lines * i + o.rotate) + 'deg) translate(' + o.radius + 'px' + ',0)',
                        borderRadius: (o.corners * o.width >> 1) + 'px'
                    })
                }

                for (; i < o.lines; i++) {
                    seg = css(createEl(), {
                        position: 'absolute',
                        top: 1 + ~(o.width / 2) + 'px',
                        transform: o.hwaccel ? 'translate3d(0,0,0)' : '',
                        opacity: o.opacity,
                        animation: useCssAnimations && addAnimation(o.opacity, o.trail, start + i * o.direction, o.lines) + ' ' + 1 / o.speed + 's linear infinite'
                    })

                    if (o.shadow) ins(seg, css(fill('#000', '0 0 4px ' + '#000'), {
                        top: 2 + 'px'
                    }))
                    ins(el, ins(seg, fill(getColor(o.color, i), '0 0 1px rgba(0,0,0,.1)')))
                }
                return el
            },

            /**
             * Internal method that adjusts the opacity of a single line.
             * Will be overwritten in VML fallback mode below.
             */
            opacity: function(el, i, val) {
                if (i < el.childNodes.length) el.childNodes[i].style.opacity = val
            }

        })


        function initVML() {

            /* Utility function to create a VML tag */
            function vml(tag, attr) {
                return createEl('<' + tag + ' xmlns="urn:schemas-microsoft.com:vml" class="spin-vml">', attr)
            }

            // No CSS transforms but VML support, add a CSS rule for VML elements:
            sheet.addRule('.spin-vml', 'behavior:url(#default#VML)')

            Spinner.prototype.lines = function(el, o) {
                var r = o.length + o.width,
                    s = 2 * r

                function grp() {
                    return css(
                        vml('group', {
                            coordsize: s + ' ' + s,
                            coordorigin: -r + ' ' + -r
                        }), {
                            width: s,
                            height: s
                        }
                    )
                }

                var margin = -(o.width + o.length) * 2 + 'px',
                    g = css(grp(), {
                        position: 'absolute',
                        top: margin,
                        left: margin
                    }),
                    i

                function seg(i, dx, filter) {
                    ins(g,
                        ins(css(grp(), {
                                rotation: 360 / o.lines * i + 'deg',
                                left: ~~dx
                            }),
                            ins(css(vml('roundrect', {
                                    arcsize: o.corners
                                }), {
                                    width: r,
                                    height: o.width,
                                    left: o.radius,
                                    top: -o.width >> 1,
                                    filter: filter
                                }),
                                vml('fill', {
                                    color: getColor(o.color, i),
                                    opacity: o.opacity
                                }),
                                vml('stroke', {
                                    opacity: 0
                                }) // transparent stroke to fix color bleeding upon opacity change
                            )
                        )
                    )
                }

                if (o.shadow)
                    for (i = 1; i <= o.lines; i++)
                        seg(i, -2, 'progid:DXImageTransform.Microsoft.Blur(pixelradius=2,makeshadow=1,shadowopacity=.3)')

                for (i = 1; i <= o.lines; i++) seg(i)
                return ins(el, g)
            }

            Spinner.prototype.opacity = function(el, i, val, o) {
                var c = el.firstChild
                o = o.shadow && o.lines || 0
                if (c && i + o < c.childNodes.length) {
                    c = c.childNodes[i + o];
                    c = c && c.firstChild;
                    c = c && c.firstChild
                    if (c) c.opacity = val
                }
            }
        }

        var probe = css(createEl('group'), {
            behavior: 'url(#default#VML)'
        })

        if (!vendor(probe, 'transform') && probe.adj) initVML()
        else useCssAnimations = vendor(probe, 'animation')

        return Spinner

    }));
#7 JavaScript::Eval (size: 23792) - SHA256: 06279d934df84ecf2ec16ecd5a738fca879c64c5cb16f4793807e6f0c04e493e
// Avoid `console` errors in browsers that lack a console.
(function() {
    var method;
    var noop = function() {};
    var methods = [
        'assert', 'clear', 'count', 'debug', 'dir', 'dirxml', 'error',
        'exception', 'group', 'groupCollapsed', 'groupEnd', 'info', 'log',
        'markTimeline', 'profile', 'profileEnd', 'table', 'time', 'timeEnd',
        'timeStamp', 'trace', 'warn'
    ];
    var length = methods.length;
    var console = (window.console = window.console || {});

    while (length--) {
        method = methods[length];

        // Only stub undefined methods.
        if (!console[method]) {
            console[method] = noop;
        }
    }
}());

$(document).ready(function() {


    $('.selectpicker').selectpicker();

    if (typeof openLoginModal !== 'undefined') {
        if (openLoginModal == true) {
            $('#login-modal').modal({
                'show': true
            })
        }
    }

    if ($(".lt-ie9").length > 0) {
        $("input").placeholder();
    }

    $('input[type=checkbox]').each(function() {
        var el = $(this);
        if (el.hasClass('hide')) {
            el.iCheck({
                checkboxClass: 'icheckbox_minimal-grey'
            });
        }
    });

    if ($("#upSellCheckboxFloat").length > 0) {
        floatCheckbox = $("#upSellCheckboxFloat");
        frmCheckbox = $("#subscriptionsUpSellCheckbox");
        if ($("#upSellCheckboxFloat2").length > 0) {
            floatCheckbox2 = $("#upSellCheckboxFloat2");
        }

        floatCheckbox.on('ifChecked', function() {
            frmCheckbox.val(1);
            if ($("#upSellCheckboxFloat2").length > 0) {
                floatCheckbox2.prop('checked', true);
            }
        });

        floatCheckbox.on('ifUnchecked', function() {
            frmCheckbox.val(0);
            if ($("#upSellCheckboxFloat2").length > 0) {
                floatCheckbox2.prop('checked', false);
            }
        });
        if ($("#upSellCheckboxFloat2").length > 0) {
            floatCheckbox2.on('ifChecked', function() {
                frmCheckbox.val(1);
                floatCheckbox.prop('checked', true);
            });
            floatCheckbox2.on('ifUnchecked', function() {
                frmCheckbox.val(0);
                floatCheckbox.prop('checked', false);
            });
        }

    }

    if (typeof variation !== 'undefined') {
        if (variation.hasOwnProperty("no-player")) {
            loadReg();
        } else {
            $('#player').on('click', function() {
                loadReg();
            });
        }
    }

    if (!$('.static').length) {
        $('html,body').addClass('full');
        $('#player').on('click', function() {
            $(this).hide();
            $('#wrapper').fadeIn('fast');
            $('html,body').removeClass('full');
        });
    }

    if ($(".lt-ie9").length > 0) {
        $("input").placeholder();

    }

    $('#langSelect').ddslick({
        height: '200px',
        onSelected: function(selected) {
            if (selected.selectedIndex > 0) {
                window.location.href = selected.selectedData.value;
            }
        }
    });

    $('[data-toggle="popover"]').popover({
        trigger: 'hover',
        placement: 'top',
        html: true
    });

    $('#cvv-question').popover({
        trigger: 'focus',
        placement: 'top',
        viewport: '#cvv-question'
    });

    if ($('#thank-you').length > 0) {
        var opts = {
            lines: 13, // The number of lines to draw
            length: 20, // The length of each line
            width: 10, // The line thickness
            radius: 30, // The radius of the inner circle
            corners: 1, // Corner roundness (0..1)
            rotate: 0, // The rotation offset
            direction: 1, // 1: clockwise, -1: counterclockwise
            color: '#FFF', // #rgb or #rrggbb or array of colors
            speed: 1, // Rounds per second
            trail: 60, // Afterglow percentage
            shadow: false, // Whether to render a shadow
            hwaccel: false, // Whether to use hardware acceleration
            className: 'spinner', // The CSS class to assign to the spinner
            zIndex: 2e9, // The z-index (defaults to 2000000000)
            top: '10px', // Top position relative to parent in px
            left: '50%' // Left position relative to parent in px
        };
        var target = document.getElementById('spinner');
        var spinner = new Spinner(opts).spin(target);

        setTimeout(function() {
            window.location = baselink;
        }, 10000);
    }

    if ($('.m-2-bonxMedia').length > 0) {
        if ($('.btn-select-plan').length > 0) {
            $('.btn-select-plan').on('click', function() {
                var isPostCheckout = window.location.pathname.indexOf("postcheckout") != -1;
                var plan = $(this).data('plan');
                if (isPostCheckout) {
                    window.location = baselink + "/" + plan;
                } else {
                    window.location = "/subscriptions/?plan=selected";
                }
            });
        }
    } else {
        if ($('.btn-select-plan').length > 0) {
            setTimeout(function() {
                path_cleared = 1;
            }, 10000);

            $('.btn-select-plan').on('click', function() {
                var isPostCheckout = window.location.pathname.indexOf("postcheckout") != -1;
                var plan = $(this).data('plan');
                var redirect = setInterval(function() {
                    if (path_cleared == 1) {
                        clearInterval(redirect);
                        window.location = baselink + "/" + plan;
                    } else {
                        $("#checkout-spinner").addClass("load");
                    }
                }, 500);
            });
        }
    }

    if ($('#checkout,#premium-plan-section,#subscriptionsCheckoutaffForm,#subscriptionsCheckoutForm').length > 0) {
        var opts = {
            lines: 13, // The number of lines to draw
            length: 6, // The length of each line
            width: 2, // The line thickness
            radius: 6, // The radius of the inner circle
            corners: 1, // Corner roundness (0..1)
            rotate: 0, // The rotation offset
            color: '#FFF', // #rgb or #rrggbb
            speed: 1, // Rounds per second
            trail: 60, // Afterglow percentage
            shadow: false, // Whether to render a shadow
            hwaccel: false, // Whether to use hardware acceleration
            className: 'spinner', // The CSS class to assign to the spinner
            zIndex: 2000, // The z-index (defaults to 2000)
            top: 'auto', // Top position relative to parent in px
            left: 'auto' // Left position relative to parent in px
        };

        var target = document.createElement("div");
        target.setAttribute('id', 'checkout-spinner');
        document.body.appendChild(target);
        var spinner = new Spinner(opts).spin(target);
    }

    if ($('#countdownTimer').length > 0) {
        var contestDate = Cookies.get('contestDate');
        if (contestDate === undefined) {
            var today = new Date();
            today.setHours(today.getHours() + 12);
            Cookies.set('contestDate', today, {
                expires: today,
                path: '/'
            });
            contestDate = today;
        } else {
            contestDate = new Date(contestDate);
        }

        $('#countdownTimer').countdown(contestDate, function(event) {
            $('#day').text(event.strftime('%D'));
            $('#hour').text(event.strftime('%H'));
            $('#minute').text(event.strftime('%M'));
            $('#seconds').text(event.strftime('%S'));
        });
    }

    if ($('#countdown').length > 0) {
        var contestDate = Cookies.get('contestDate');
        if (contestDate === undefined) {
            var today = new Date();
            today.setHours(today.getHours() + 6);
            Cookies.set('contestDate', today, {
                expires: today,
                path: '/'
            });
            contestDate = today;
        } else {
            contestDate = new Date(contestDate);
        }

        $('#countdown').countdown(contestDate, function(event) {
            $('#clock').text(event.strftime('%H:%M:%S'));
        });
    }

    if ($('#lastminutes').length > 0) {
        var contestDate = Cookies.get('contestDate');
        var currentTime = new Date();
        if (contestDate === undefined || contestDate < currentTime) {
            var today = new Date();
            today.setMinutes(today.getMinutes() + 5);
            Cookies.set('contestDate', today, {
                expires: today,
                path: '/'
            });
            contestDate = today;
        } else {
            contestDate = new Date(contestDate);
        }

        $('#lastminutes').countdown(contestDate, function(event) {
            if ($('#minutesclock').length > 0) {
                $('#minutesclock').text(event.strftime('%M:%S'));
            } else {
                $('#clock').text(event.strftime('00:00:%M:%S'));
            }
        });
    }

    if ($('#lastminutesMav').length > 0) {
        var contestDate = Cookies.get('contestDate');
        var currentTime = new Date();
        if (contestDate === undefined || contestDate < currentTime) {
            var today = new Date();
            today.setMinutes(today.getMinutes() + 19);
            today.setSeconds(today.getSeconds() + 10);
            Cookies.set('contestDate', today, {
                expires: today,
                path: '/'
            });
            contestDate = today;
        } else {
            contestDate = new Date(contestDate);
        }

        $('#lastminutesMav').countdown(contestDate, function(event) {
            $('#minute').text(event.strftime('%M'));
            $('#second').text(event.strftime('%S'));
        });
        console.log('asdsadsadasd');
    }

    if ($('.bannerWrapper').length > 0) {
        $('.bannerWrapper').addClass('run');
        $('.bannerWrapper').addClass('run-up');
        document.getElementById('bannerWrapper').style.height = document.getElementById('headerWrapper').offsetHeight + "px";
    }

    if ($('.m-2-toro').length > 0 || $('.m-2-toroX').length > 0) {
        $(".feature").first().on('click', function() {
            blinkForm();
        });
        $("#features div:nth-child(3)").on('click', function() {
            blinkForm();
        });
    }

    if ($('.m-2-appgot').length > 0 || $('.m-2-appgotX').length > 0 || $('.m-2-yepsung').length > 0 || $('.m-2-yepsungX').length > 0) {
        $(".thumb1").on('click', function() {
            var parentElem = $(this).closest('.feature');
            parentElem.children('.imgs').children('.img1').css("display", "block");
            parentElem.children('.imgs').children('.img2').css("display", "none");
        });
        $(".thumb2").on('click', function() {
            var parentElem = $(this).closest('.feature');
            parentElem.children('.imgs').children('.img2').css("display", "block");
            parentElem.children('.imgs').children('.img1').css("display", "none");
        });
        $("#capacityOptions li").on('click', function() {
            $("#capacityOptions").find("li").removeClass("selected");
            $(this).addClass("selected");
            $("#selectedCapacity").html($(this).text());
            if ($('.m-2-yepsung').length > 0 || $('.m-2-yepsungX').length > 0) {
                Cookies.set('selectedSize', $(this).text());
            }
        });
        setTimeout(function() {
            $('#available #text1').removeClass('bounce-top');
            $('#available #text2').addClass('bounce-top');
        }, 10000);
        setTimeout(function() {
            $('#available #text2').removeClass('bounce-top');
            $('#available #text3').addClass('bounce-top');
        }, 17000);
        if ($('.registration').length > 0 || $('.m-2-yepsung').length > 0 || $('.m-2-yepsungX').length > 0) {
            countIt();
        }
    }
    if ($('.m-2-yepsung').length > 0 || $('.m-2-yepsungX').length > 0) {
        var getSelectedColorCookie = Cookies.get('selectedColor');
        if (getSelectedColorCookie === undefined) {
            getSelectedColorCookie = 'cloudblue';
        }
        showSelectedProdYepSamsung(getSelectedColorCookie);
    }

    if ($('.m-2-jav11pro').length > 0 || $('.m-2-jav11proX').length > 0) {
        countIt();
    }

    if ($('#profilesPage').length > 0) {
        var showProfilesCookie = Cookies.get('showProfiles');
        if (showProfilesCookie === '1') {
            clearTimeout(showProfilesVar);
            $("#wrapper").css("visibility", "visible");
            $("#profilesPage").css("display", "none");
        } else {
            var showProfilesVar = setTimeout(function() {
                showRegistrationAfterProfile();
            }, 5000);
            $("#profileList").on('click', function() {
                clearTimeout(showProfilesVar);
                showRegistrationAfterProfile();
            });
        }
    }

    if ($('.modelSelect').length > 0) {
        var getSelectedModelCookie = Cookies.get('selectedModel');
        var getSelectedSizeCookie = Cookies.get('selectedSize');
        if (!getSelectedSizeCookie) {
            Cookies.set('selectedSize', 36);
            var getSelectedSizeCookie = 36;
        }
        $(".sizeSelection").val(getSelectedSizeCookie);
        if (getSelectedModelCookie) {
            var selModel = $(".modelOption h2:contains('" + getSelectedModelCookie + "')");
            selModel.parent().addClass("active");
        }
        $(".modelOption").on('click', function() {
            $(".modelOption").removeClass("active");
            $(this).addClass("active");
            Cookies.set('selectedModel', $(this).find("h2").text());
        });
        $(".sizeSelection").on('change', function() {
            Cookies.set('selectedSize', $(".sizeSelection").val());
        });
    }
    if ($('.modelSelectedResume').length > 0) {
        var getSelectedModelCookie = Cookies.get('selectedModel');
        var getSelectedSizeCookie = Cookies.get('selectedSize');
        if (getSelectedModelCookie != undefined && getSelectedSizeCookie != undefined) {
            $('.modelSelectedResume').text(getSelectedModelCookie + ' - ' + getSelectedSizeCookie);
        }
    }

    if ($('.m-2-yep11').length > 0 || $('.m-2-yep11X').length > 0 || $('.m-2-macpro').length > 0 || $('.m-2-macproX').length > 0) {
        var getSelectedColorCookie = Cookies.get('selectedColor');
        if (getSelectedColorCookie !== undefined) {
            switchColor(getSelectedColorCookie);
        }
    }

    //$(window).scrollTop(0);

    if ($('#UserCc').length > 0) {
        // if($("#UserFirstname").is(':hidden')){
        //     console.log('focus on CC');
        //     $("#UserCc").focus();
        // }else {
        //     console.log('focus on Firstname');
        //     $("#UserFirstname").focus();
        // }
        $("#UserCc").on('focus', function() {
            $(this).mask("#### #### #### ####");
        });
        $("#UserCvv").on('focus', function() {
            $(this).mask("999");
        });
    }
    // if($('#UserUsername').length > 0){
    //     $("#UserUsername").focus();
    // }
});

function showRegistrationAfterProfile() {
    window.alert(this.alertMessage);
    document.cookie = 'showProfiles=1';
    location.reload();
}

function closeBanner() {
    $('.bannerWrapper').removeClass('run');
    $('.bannerWrapper').removeClass('initial');
    setTimeout(function() {
        $('.bannerWrapper').addClass('run');
        document.getElementById('bannerWrapper').style.height = document.getElementById('headerWrapper').offsetHeight + "px";
    }, 800);
}

function loadReg() {
    $('#player').hide();
    $('#wrapper').fadeIn('fast');
    $('html,body').removeClass('full');
}

function blinkForm() {
    $('#formWrapper').addClass('blink');
    setTimeout(function() {
        $('#formWrapper').removeClass('blink');
    }, 2000);
}


function changePhoneImg(color) {
    $('.color').removeClass('selected');
    $('.' + color).addClass('selected');
    $('.phones').attr('hidden', true);
    $('#phone-' + color).attr('hidden', false);
    $('.phone').removeClass('zoomIn');
    $('.badge').removeClass('jackInTheBox');
    setTimeout(function() {
        $('.phone').addClass('zoomIn')
        $('.badge').addClass('jackInTheBox')
    }, 1);
}

function showSelectedProd(color) {
    switch (color) {
        case 'black':
            elem = 'features-feature-1';
            colorIcon = 'colorBlack';
            break;
        case 'yellow':
            elem = 'features-feature-2';
            colorIcon = 'colorYellow';
            break;
        case 'green':
            elem = 'features-feature-3';
            colorIcon = 'colorGreen';
            break;
        case 'white':
            elem = 'features-feature-4';
            colorIcon = 'colorWhite';
            break;
        case 'purple':
            elem = 'features-feature-5';
            colorIcon = 'colorPurple';
            break;
        case 'red':
            elem = 'features-feature-6';
            colorIcon = 'colorRed';
            break;
    }
    $('.selectedColorName').css('display', 'none');
    $('.selectedColorName.' + color).css('display', 'inline-block');
    $('#features-feature-1').css("display", "none");
    $('#features-feature-2').css("display", "none");
    $('#features-feature-3').css("display", "none");
    $('#features-feature-4').css("display", "none");
    $('#features-feature-5').css("display", "none");
    $('#features-feature-6').css("display", "none");
    $('#colorBlack').removeClass('selectedColor');
    $('#colorYellow').removeClass('selectedColor');
    $('#colorGreen').removeClass('selectedColor');
    $('#colorWhite').removeClass('selectedColor');
    $('#colorPurple').removeClass('selectedColor');
    $('#colorRed').removeClass('selectedColor');
    $('#' + colorIcon).addClass('selectedColor');
    $('#' + elem).css("display", "block");
}

function showSelectedProdYepSamsung(color) {
    switch (color) {
        case 'cloudblue':
            elem = 'features-feature-1';
            colorIcon = 'colorCloudBlue';
            break;
        case 'cosmicblack':
            elem = 'features-feature-2';
            colorIcon = 'colorCosmicBlack';
            break;
        case 'aurablue':
            elem = 'features-feature-3';
            colorIcon = 'colorAuraBlue';
            break;
        case 'cosmicgray':
            elem = 'features-feature-4';
            colorIcon = 'colorCosmicGray';
            break;
    }
    $('.selectedColorName').css('display', 'none');
    $('.selectedColorName.' + color).css('display', 'inline-block');
    $('#features-feature-1').css("display", "none");
    $('#features-feature-2').css("display", "none");
    $('#features-feature-3').css("display", "none");
    $('#features-feature-4').css("display", "none");
    $('#colorCloudBlue').removeClass('selectedColor');
    $('#colorCosmicBlack').removeClass('selectedColor');
    $('#colorAuraBlue').removeClass('selectedColor');
    $('#colorCosmicGray').removeClass('selectedColor');
    $('#' + colorIcon).addClass('selectedColor');
    $('#' + elem).css("display", "block");
    Cookies.set('selectedColor', color);
}

function countIt() {
    //
    var countertext = "";
    // Set end date
    var endDate = new Date();
    // Set end hour
    var endHour = 16;
    // If time is past 16 o'clock, use next day.
    if (endDate.getHours() >= endHour) {
        endDate.setDate(endDate.getDate() + 1);
    }
    // Set date to next friday.
    endDate.setDate(endDate.getDate() + (12 - endDate.getDay()) % 7);
    // Set time to be at 16.
    endDate.setHours(endHour, 0, 0);

    setInterval(function() {
        var thisDate = new Date(); // Current date

        // Set vars for the view
        var totalSecondsLeft = Math.floor((endDate - thisDate) / 1000);
        var durationSecond = 1;
        var durationMinute = durationSecond * 60;
        var durationHour = durationMinute * 60;
        var durationDay = durationHour * 24;

        var daysLeft = Math.floor(totalSecondsLeft / durationDay);
        totalSecondsLeft -= daysLeft * durationDay;
        var hoursLeft = Math.floor(totalSecondsLeft / durationHour);
        totalSecondsLeft -= hoursLeft * durationHour;
        var minutesLeft = Math.floor(totalSecondsLeft / durationMinute);
        totalSecondsLeft -= minutesLeft * durationMinute;
        var secondsLeft = totalSecondsLeft;

        document.getElementById("countertext").innerHTML = countertext + " " + ('00' + daysLeft).slice(-2) + " : " + ('00' + hoursLeft).slice(-2) + " : " + ('00' + minutesLeft).slice(-2) + " : " + ('00' + secondsLeft).slice(-2) + " !";

    }, 100);
}

if ($('.m-2-sungs20').length > 0 || $('.m-2-sungs20X').length > 0) {
    var timeOut = setTimeout(function() {
        showPhoneBack("color-2")
    }, 5000);
    var orientation = "front";
    var phoneColor = "color-2";

    function flipPhone() {
        clearTimeout(timeOut);
        if (orientation == "front") {
            showPhoneBack(phoneColor);
        } else {
            changePhoneColor(phoneColor);
        }
    }

    function showPhoneBack(color) {
        orientation = "back";
        phoneColor = color;
        $(".phones").attr("hidden", true);
        $("#phone-back-" + color).attr("hidden", false);
        animate();
    }

    function changePhoneColor(color) {
        orientation = "front";
        phoneColor = color;
        clearTimeout(timeOut);
        timeOut = setTimeout(function() {
            showPhoneBack(color)
        }, 5000);
        $(".color").removeClass("selected");
        $("." + color).addClass("selected");
        $(".phones").attr("hidden", true);
        $("#phone-" + color).attr("hidden", false);
        animate();
    }

    function animate() {
        $(".phone").removeClass("bounceInLeft ");
        $(".badge").removeClass("jackInTheBox");
        setTimeout(function() {
            $(".phone").addClass("bounceInLeft ")
            $(".badge").addClass("jackInTheBox")
        }, 1);
    }

    function displaySpecification(sp) {
        if ($("#" + sp + ":visible").length == 0) {
            $("#" + sp).show();
        } else {
            $("#" + sp).hide();
        }
    }

    function scrollToAnchor(elementId) {
        var aTag = $("#" + elementId);
        $('html,body').animate({
            scrollTop: aTag.offset().top
        }, 'slow');
    }
}

function switchColor(color) {
    $(".color").removeClass("selected");
    $(".color." + color).addClass("selected");
    $(".picture").attr("hidden", true);
    $("#picture-" + color).attr("hidden", false);
    $("body").addClass("color-selected");
    $("body").removeClass("black");
    $("body").removeClass("white");
    $("body").removeClass("gold");
    $("body").removeClass("silver");
    $("body").removeClass("spacegray");
    $("body").addClass(color);
    var today = new Date();
    today.setHours(today.getHours() + 6);
    Cookies.set('selectedColor', color, {
        expires: today,
        path: '/'
    });
}

var progressBar = setInterval(function() {
    progress()
}, 2000);
var slowProgress = $('.progress-bar-warning');
var fastProgress = $('.progress-bar-success');

function progress() {

    if (slowProgress.width() + fastProgress.width() <= 500) {
        slowProgress.css('width', (slowProgress.width() + 1) + "px");
        fastProgress.css('width', (fastProgress.width() + 20) + "px");
    } else {
        clearInterval(progressBar);
    }

}

function flowPlayerPlay() {
    $('#features-feature-2').addClass('playing');
    $('#btnPlay').hide();
    $('.initialControls').hide();
    $('.playedControls').show();
    setTimeout(function() {
        $('#formSection').show();
    }, 2000);

}

Executed Writes (0)


HTTP Transactions (69)


Request Response
                                        
                                            GET /C8pc HTTP/1.1 
Host: bitly.ws
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Upgrade-Insecure-Requests: 1

                                        
                                             185.11.100.204
HTTP/1.1 301 Moved Permanently
content-type: text/html; charset=iso-8859-1
                                            
date: Sun, 26 Mar 2023 13:38:30 GMT
server: Apache
location: http://bitly.ws/?redirect=C8pc
cache-control: max-age=0
expires: Sun, 26 Mar 2023 13:38:30 GMT
content-length: 238


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text
Size:   238
Md5:    6daca248f5044f1bc484ab315ea1cc42
Sha1:   fd4b03f5f75f2d5d66efc874d73030bc5b0b56e6
Sha256: 8b0e6febfe7b173302d4c7b2ee899263e68654c34fdf1bfe61f469690320ff69
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             95.101.11.115
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "FE77420EC3A11F547CF5172B68D30FAA4FE0C13165AE305F0013B02914E61084"
Last-Modified: Sat, 25 Mar 2023 02:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=12092
Expires: Sun, 26 Mar 2023 17:00:02 GMT
Date: Sun, 26 Mar 2023 13:38:30 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             95.101.11.115
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "34A026664386054B0B73C36CD1DDFCE023551EE41963DF0E38248BAC1E1EB56C"
Last-Modified: Fri, 24 Mar 2023 17:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=14112
Expires: Sun, 26 Mar 2023 17:33:42 GMT
Date: Sun, 26 Mar 2023 13:38:30 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             95.101.11.115
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "A094A13905B7F1CD89475F9C83F9245580D4C3C7228D51D5C16622AEC3C6AA45"
Last-Modified: Sat, 25 Mar 2023 07:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=8337
Expires: Sun, 26 Mar 2023 15:57:27 GMT
Date: Sun, 26 Mar 2023 13:38:30 GMT
Connection: keep-alive

                                        
                                            GET /v1/ HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             35.241.9.150
HTTP/2 200 OK
content-type: application/json
                                            
access-control-allow-origin: *
access-control-expose-headers: Content-Type, Retry-After, Content-Length, Backoff, Alert
content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
content-length: 939
via: 1.1 google
date: Sun, 26 Mar 2023 13:15:35 GMT
age: 1375
cache-control: max-age=3600,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (939), with no line terminators
Size:   939
Md5:    bc86ef2a0cee04915bc360f5821adc8f
Sha1:   3658f9028cce204d38f7f48fcfaa2a8e4f54383a
Sha256: aeecd718d03811322457de4f20828bdba86b277e7e0e328cae9c0a8075638454
                                        
                                            GET /chains/remote-settings.content-signature.mozilla.org-2023-04-30-16-53-14.chain HTTP/1.1 
Host: content-signature-2.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             34.160.144.191
HTTP/2 200 OK
content-type: binary/octet-stream
                                            
x-amz-id-2: 8pWm1Rp2yS9yiQP+ZPnFYNIA/SweGc26Ci5mIARx7qFA/c/dMkIJkgQ24jTpe6AW6qHHQftD+lc=
x-amz-request-id: G2Q76V5Z06R7PCE4
x-amz-server-side-encryption: AES256
content-disposition: attachment
accept-ranges: bytes
server: AmazonS3
content-length: 5348
via: 1.1 google
date: Sun, 26 Mar 2023 12:55:19 GMT
age: 2591
last-modified: Sat, 11 Mar 2023 16:53:15 GMT
etag: "e7bace7c1e04d44012e37ddffe36e5d5"
cache-control: public,max-age=3600
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PEM certificate\012- , ASCII text
Size:   5348
Md5:    e7bace7c1e04d44012e37ddffe36e5d5
Sha1:   3ac8d7c0a9d3e3f0b28b2530c7b8d8407b4042c2
Sha256: 6b4f80f2e95b26f6122ea8dcd0ef8d762299be822c69e839fc37581ca2bcb5f2
                                        
                                            GET /?redirect=C8pc HTTP/1.1 
Host: bitly.ws
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Upgrade-Insecure-Requests: 1

                                        
                                             185.11.100.204
HTTP/1.1 301 Moved Permanently
content-type: text/html
                                            
date: Sun, 26 Mar 2023 13:38:30 GMT
server: Apache
x-powered-by: PHP/5.5.38
location: https://www.affforce.com/scripts/un981c6l?a_aid=5bc3eb59&a_bid=74add596&chan=code14
cache-control: max-age=0
expires: Sun, 26 Mar 2023 13:38:30 GMT
transfer-encoding: chunked


--- Additional Info ---
Magic:  ASCII text, with CRLF line terminators
Size:   2
Md5:    81051bcc2cf1bedf378224b0a93e2877
Sha1:   ba8ab5a0280b953aa97435ff8946cbcbb2755a27
Sha256: 7eb70257593da06f682a3ddda54a9d260d4fc514f645237f5ca74b08f8da61a6
                                        
                                            GET /v1/tiles HTTP/1.1 
Host: contile.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.117.237.239
HTTP/2 200 OK
content-type: application/json
                                            
server: nginx
date: Sun, 26 Mar 2023 13:38:30 GMT
content-length: 12
access-control-expose-headers: content-type
access-control-allow-credentials: true
vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
strict-transport-security: max-age=31536000
via: 1.1 google
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   12
Md5:    23e88fb7b99543fb33315b29b1fad9d6
Sha1:   a48926c4ec03c7c8a4e8dffcd31e5a6cdda417ce
Sha256: 7d8f1de8b7de7bc21dfb546a1d0c51bf31f16eee5fad49dbceae1e76da38e5c3
                                        
                                            GET /click?pid=6&offer_id=31&ref_id=958611231993f697523nasd9lIuIQRMI_5bc3eb59_74add596&sub1=5bc3eb59&sub8= HTTP/1.1 
Host: go.tffkroute.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: none
Sec-Fetch-User: ?1

                                        
                                             104.21.68.128
HTTP/2 302 Found
                                            
date: Sun, 26 Mar 2023 13:38:30 GMT
content-length: 0
location: https://turnhub.net/?a_aid=864kjuyuio54&page=m-2-allsports&clickid=64204ad67085ab0001f771b1&pubid=5bc3eb59
x-adjust-use-original-forwarded-for: 1
set-cookie: afclick=64204ad67085ab0001f771b1; expires=Mon, 25 Mar 2024 13:38:30 GMT; secure; SameSite=None afoffers={"31":1679837910}; expires=Mon, 25 Mar 2024 13:38:30 GMT; secure; SameSite=None
access-control-allow-origin: *
cf-cache-status: DYNAMIC
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wofhjeYT6vj8uJLqinXVZiG0NV97gBhltJkpt4%2BE5GlvBoLY5qdSGHMQZRR3A%2BNVYYgSmZw367R5RDFcgi1opq7oZ9O9fsJUFmLvfz8WXlhPy27I6zFSigRWBKjsZwBORFV4"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 7adfcb5e2cfe1c12-OSL
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2

                                        
                                            GET /?a_aid=864kjuyuio54&page=m-2-allsports&clickid=64204ad67085ab0001f771b1&pubid=5bc3eb59 HTTP/1.1 
Host: turnhub.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: none
Sec-Fetch-User: ?1

                                        
                                             104.18.2.184
HTTP/2 302 Found
content-type: text/plain;charset=UTF-8
                                            
date: Sun, 26 Mar 2023 13:38:30 GMT
content-length: 0
location: https://proplayrewind.com/registration?theme=m-2-allsports-NFX&v_id=7f62a11b-62b0-ff0c-07f2-282ff5d428bf&capo=dHVybmh1Yi5uZXQ=&entityId=2&capoUrl=turnhub.net&a_aid=864kjuyuio54&page=m-2-allsports&clickid=64204ad67085ab0001f771b1&pubid=5bc3eb59&st_region=03
set-cookie: data=eyJzaXRlIjoicHJvcGxheXJld2luZC5jb20iLCJyZXF1ZXN0ZWRUaGVtZSI6Im0tMi1hbGxzcG9ydHMiLCJyb3V0ZWRUaGVtZSI6Im0tMi1hbGxzcG9ydHMtTkZYIiwidmlzaXRvcklkIjoiN2Y2MmExMWItNjJiMC1mZjBjLTA3ZjItMjgyZmY1ZDQyOGJmIn0=; Max-Age=3600; Expires=Sun, 26 Mar 2023 13:38:34 GMT;
vary: Accept-Encoding
server: cloudflare
cf-ray: 7adfcb5e9fbbb527-OSL
X-Firefox-Spdy: h2

                                        
                                            GET /v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             35.241.9.150
HTTP/2 200 OK
content-type: application/json
                                            
access-control-allow-origin: *
access-control-expose-headers: Content-Type, Retry-After, Last-Modified, Content-Length, Pragma, Expires, ETag, Backoff, Alert, Cache-Control
content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
content-length: 329
via: 1.1 google
date: Sun, 26 Mar 2023 13:17:24 GMT
age: 1266
last-modified: Fri, 25 Mar 2022 17:45:46 GMT
etag: "1648230346554"
cache-control: max-age=3600,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (329), with no line terminators
Size:   329
Md5:    0333b0655111aa68de771adfcc4db243
Sha1:   63f295a144ac87a7c8e23417626724eeca68a7eb
Sha256: 60636eb1dc67c9ed000fe0b49f03777ad6f549cb1d2b9ff010cf198465ae6300
                                        
                                            GET /img/flags/min/ar.png HTTP/1.1 
Host: proplayrewind.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://proplayrewind.com/registration?theme=m-2-allsports-NFX&v_id=7f62a11b-62b0-ff0c-07f2-282ff5d428bf&capo=dHVybmh1Yi5uZXQ=&entityId=2&capoUrl=turnhub.net&a_aid=864kjuyuio54&page=m-2-allsports&clickid=64204ad67085ab0001f771b1&pubid=5bc3eb59&st_region=03
Cookie: CakeCookie[a_aid]=ODY0a2p1eXVpbzU0; CakeCookie[capo]=ZEhWeWJtaDFZaTV1WlhRPQ%3D%3D; CakeCookie[capoUrl]=dHVybmh1Yi5uZXQ%3D; CakeCookie[clickid]=NjQyMDRhZDY3MDg1YWIwMDAxZjc3MWIx; CakeCookie[entityId]=Mg%3D%3D; CakeCookie[lang]=eng; CakeCookie[pubid]=NWJjM2ViNTk%3D; CakeCookie[st_region]=MDM%3D; CakeCookie[v_id]=N2Y2MmExMWItNjJiMC1mZjBjLTA3ZjItMjgyZmY1ZDQyOGJm; CakeCookie[registrationaff_864kjuyuio54_5bc3eb59_fire_stats]=true
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             104.18.26.114
HTTP/2 200 OK
content-type: image/png
                                            
date: Sun, 26 Mar 2023 13:38:31 GMT
content-length: 318
last-modified: Fri, 24 Mar 2023 15:53:41 GMT
etag: "641dc785-13e"
x-frame-options: SAMEORIGIN
x-fruit: banana
cf-cache-status: HIT
age: 7092
expires: Sun, 26 Mar 2023 17:38:31 GMT
cache-control: public, max-age=14400
accept-ranges: bytes
vary: Accept-Encoding
strict-transport-security: max-age=0; includeSubDomains
server: cloudflare
cf-ray: 7adfcb603cf0b4f9-OSL
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 16 x 11, 8-bit colormap, non-interlaced\012- data
Size:   318
Md5:    b11bcada2c51b6e5e299245db87bec18
Sha1:   56dc40f41854e76cbdf12683721763b674fbef14
Sha256: 59fae4a2c45ab3f79b6e012c3bc435bad3d83de43cd8b5cb9ec792bbdc71e034
                                        
                                            GET /img/flags/min/da.png HTTP/1.1 
Host: proplayrewind.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://proplayrewind.com/registration?theme=m-2-allsports-NFX&v_id=7f62a11b-62b0-ff0c-07f2-282ff5d428bf&capo=dHVybmh1Yi5uZXQ=&entityId=2&capoUrl=turnhub.net&a_aid=864kjuyuio54&page=m-2-allsports&clickid=64204ad67085ab0001f771b1&pubid=5bc3eb59&st_region=03
Cookie: CakeCookie[a_aid]=ODY0a2p1eXVpbzU0; CakeCookie[capo]=ZEhWeWJtaDFZaTV1WlhRPQ%3D%3D; CakeCookie[capoUrl]=dHVybmh1Yi5uZXQ%3D; CakeCookie[clickid]=NjQyMDRhZDY3MDg1YWIwMDAxZjc3MWIx; CakeCookie[entityId]=Mg%3D%3D; CakeCookie[lang]=eng; CakeCookie[pubid]=NWJjM2ViNTk%3D; CakeCookie[st_region]=MDM%3D; CakeCookie[v_id]=N2Y2MmExMWItNjJiMC1mZjBjLTA3ZjItMjgyZmY1ZDQyOGJm; CakeCookie[registrationaff_864kjuyuio54_5bc3eb59_fire_stats]=true
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             104.18.26.114
HTTP/2 200 OK
content-type: image/png
                                            
date: Sun, 26 Mar 2023 13:38:31 GMT
content-length: 298
last-modified: Fri, 24 Mar 2023 15:53:41 GMT
etag: "641dc785-12a"
x-frame-options: SAMEORIGIN
x-fruit: banana
cf-cache-status: HIT
age: 7092
expires: Sun, 26 Mar 2023 17:38:31 GMT
cache-control: public, max-age=14400
accept-ranges: bytes
vary: Accept-Encoding
strict-transport-security: max-age=0; includeSubDomains
server: cloudflare
cf-ray: 7adfcb603cf5b4f9-OSL
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 16 x 11, 8-bit colormap, non-interlaced\012- data
Size:   298
Md5:    c34a7583b5e01b331ee79386d8cebf95
Sha1:   fd0d1f826a6619d278fe962292b63ae91bf61170
Sha256: 5c80542e1988370b38fae869c8adc6edbb449b91e87d0544b4c5074e191d6916
                                        
                                            GET /img/flags/min/cs.png HTTP/1.1 
Host: proplayrewind.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://proplayrewind.com/registration?theme=m-2-allsports-NFX&v_id=7f62a11b-62b0-ff0c-07f2-282ff5d428bf&capo=dHVybmh1Yi5uZXQ=&entityId=2&capoUrl=turnhub.net&a_aid=864kjuyuio54&page=m-2-allsports&clickid=64204ad67085ab0001f771b1&pubid=5bc3eb59&st_region=03
Cookie: CakeCookie[a_aid]=ODY0a2p1eXVpbzU0; CakeCookie[capo]=ZEhWeWJtaDFZaTV1WlhRPQ%3D%3D; CakeCookie[capoUrl]=dHVybmh1Yi5uZXQ%3D; CakeCookie[clickid]=NjQyMDRhZDY3MDg1YWIwMDAxZjc3MWIx; CakeCookie[entityId]=Mg%3D%3D; CakeCookie[lang]=eng; CakeCookie[pubid]=NWJjM2ViNTk%3D; CakeCookie[st_region]=MDM%3D; CakeCookie[v_id]=N2Y2MmExMWItNjJiMC1mZjBjLTA3ZjItMjgyZmY1ZDQyOGJm; CakeCookie[registrationaff_864kjuyuio54_5bc3eb59_fire_stats]=true
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             104.18.26.114
HTTP/2 200 OK
content-type: image/png
                                            
date: Sun, 26 Mar 2023 13:38:31 GMT
content-length: 355
last-modified: Fri, 24 Mar 2023 15:53:41 GMT
etag: "641dc785-163"
x-frame-options: SAMEORIGIN
x-fruit: banana
cf-cache-status: HIT
age: 7092
expires: Sun, 26 Mar 2023 17:38:31 GMT
cache-control: public, max-age=14400
accept-ranges: bytes
vary: Accept-Encoding
strict-transport-security: max-age=0; includeSubDomains
server: cloudflare
cf-ray: 7adfcb603cf2b4f9-OSL
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 16 x 11, 8-bit colormap, non-interlaced\012- data
Size:   355
Md5:    1dce874aa08b4056fcbea8bed2bc0a5f
Sha1:   71d96821168f0f67bfe9ca168db09373d99e57bc
Sha256: 4df39f91b4133cc13f1248a5583917f8841afa615d9dd605aa3b15ccdff23245
                                        
                                            GET /img/flags/min/es.png HTTP/1.1 
Host: proplayrewind.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://proplayrewind.com/registration?theme=m-2-allsports-NFX&v_id=7f62a11b-62b0-ff0c-07f2-282ff5d428bf&capo=dHVybmh1Yi5uZXQ=&entityId=2&capoUrl=turnhub.net&a_aid=864kjuyuio54&page=m-2-allsports&clickid=64204ad67085ab0001f771b1&pubid=5bc3eb59&st_region=03
Cookie: CakeCookie[a_aid]=ODY0a2p1eXVpbzU0; CakeCookie[capo]=ZEhWeWJtaDFZaTV1WlhRPQ%3D%3D; CakeCookie[capoUrl]=dHVybmh1Yi5uZXQ%3D; CakeCookie[clickid]=NjQyMDRhZDY3MDg1YWIwMDAxZjc3MWIx; CakeCookie[entityId]=Mg%3D%3D; CakeCookie[lang]=eng; CakeCookie[pubid]=NWJjM2ViNTk%3D; CakeCookie[st_region]=MDM%3D; CakeCookie[v_id]=N2Y2MmExMWItNjJiMC1mZjBjLTA3ZjItMjgyZmY1ZDQyOGJm; CakeCookie[registrationaff_864kjuyuio54_5bc3eb59_fire_stats]=true
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             104.18.26.114
HTTP/2 200 OK
content-type: image/png
                                            
date: Sun, 26 Mar 2023 13:38:31 GMT
content-length: 365
last-modified: Fri, 24 Mar 2023 15:53:41 GMT
etag: "641dc785-16d"
x-frame-options: SAMEORIGIN
x-fruit: banana
cf-cache-status: HIT
age: 7092
expires: Sun, 26 Mar 2023 17:38:31 GMT
cache-control: public, max-age=14400
accept-ranges: bytes
vary: Accept-Encoding
strict-transport-security: max-age=0; includeSubDomains
server: cloudflare
cf-ray: 7adfcb603cfab4f9-OSL
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 16 x 11, 8-bit colormap, non-interlaced\012- data
Size:   365
Md5:    9790f666586897cf09b4e2ff5e11f674
Sha1:   bbeedd0fd9332b6534a259e71a6b871b7dea16e0
Sha256: 52f9f4b06302262227ccfcbd5bc1f1a8be31b554167a48e8b90bb8b569743bfc
                                        
                                            GET /img/flags/min/de.png HTTP/1.1 
Host: proplayrewind.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://proplayrewind.com/registration?theme=m-2-allsports-NFX&v_id=7f62a11b-62b0-ff0c-07f2-282ff5d428bf&capo=dHVybmh1Yi5uZXQ=&entityId=2&capoUrl=turnhub.net&a_aid=864kjuyuio54&page=m-2-allsports&clickid=64204ad67085ab0001f771b1&pubid=5bc3eb59&st_region=03
Cookie: CakeCookie[a_aid]=ODY0a2p1eXVpbzU0; CakeCookie[capo]=ZEhWeWJtaDFZaTV1WlhRPQ%3D%3D; CakeCookie[capoUrl]=dHVybmh1Yi5uZXQ%3D; CakeCookie[clickid]=NjQyMDRhZDY3MDg1YWIwMDAxZjc3MWIx; CakeCookie[entityId]=Mg%3D%3D; CakeCookie[lang]=eng; CakeCookie[pubid]=NWJjM2ViNTk%3D; CakeCookie[st_region]=MDM%3D; CakeCookie[v_id]=N2Y2MmExMWItNjJiMC1mZjBjLTA3ZjItMjgyZmY1ZDQyOGJm; CakeCookie[registrationaff_864kjuyuio54_5bc3eb59_fire_stats]=true
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             104.18.26.114
HTTP/2 200 OK
content-type: image/png
                                            
date: Sun, 26 Mar 2023 13:38:31 GMT
content-length: 464
last-modified: Fri, 24 Mar 2023 15:53:41 GMT
etag: "641dc785-1d0"
x-frame-options: SAMEORIGIN
x-fruit: banana
cf-cache-status: HIT
age: 7092
expires: Sun, 26 Mar 2023 17:38:31 GMT
cache-control: public, max-age=14400
accept-ranges: bytes
vary: Accept-Encoding
strict-transport-security: max-age=0; includeSubDomains
server: cloudflare
cf-ray: 7adfcb603cf7b4f9-OSL
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 16 x 11, 8-bit colormap, non-interlaced\012- data
Size:   464
Md5:    3babff7961e39e8cd594b9678f7ce728
Sha1:   ea40638d6af4722c8b0e4314e95d64ae059a3ae0
Sha256: 7319b0ebaea7239bf208e9bbf05c5756659be88767ad0424eca017aacf7940eb
                                        
                                            GET /img/flags/min/fr.png HTTP/1.1 
Host: proplayrewind.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://proplayrewind.com/registration?theme=m-2-allsports-NFX&v_id=7f62a11b-62b0-ff0c-07f2-282ff5d428bf&capo=dHVybmh1Yi5uZXQ=&entityId=2&capoUrl=turnhub.net&a_aid=864kjuyuio54&page=m-2-allsports&clickid=64204ad67085ab0001f771b1&pubid=5bc3eb59&st_region=03
Cookie: CakeCookie[a_aid]=ODY0a2p1eXVpbzU0; CakeCookie[capo]=ZEhWeWJtaDFZaTV1WlhRPQ%3D%3D; CakeCookie[capoUrl]=dHVybmh1Yi5uZXQ%3D; CakeCookie[clickid]=NjQyMDRhZDY3MDg1YWIwMDAxZjc3MWIx; CakeCookie[entityId]=Mg%3D%3D; CakeCookie[lang]=eng; CakeCookie[pubid]=NWJjM2ViNTk%3D; CakeCookie[st_region]=MDM%3D; CakeCookie[v_id]=N2Y2MmExMWItNjJiMC1mZjBjLTA3ZjItMjgyZmY1ZDQyOGJm; CakeCookie[registrationaff_864kjuyuio54_5bc3eb59_fire_stats]=true
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             104.18.26.114
HTTP/2 200 OK
content-type: image/png
                                            
date: Sun, 26 Mar 2023 13:38:31 GMT
content-length: 369
last-modified: Fri, 24 Mar 2023 15:53:41 GMT
etag: "641dc785-171"
x-frame-options: SAMEORIGIN
x-fruit: banana
cf-cache-status: HIT
age: 7092
expires: Sun, 26 Mar 2023 17:38:31 GMT
cache-control: public, max-age=14400
accept-ranges: bytes
vary: Accept-Encoding
strict-transport-security: max-age=0; includeSubDomains
server: cloudflare
cf-ray: 7adfcb603cfdb4f9-OSL
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 16 x 11, 8-bit colormap, non-interlaced\012- data
Size:   369
Md5:    83d2595ea3031de73b98f2c57ad88949
Sha1:   32bd0c5b029e8b75bef13eeb532917d9a56f61c9
Sha256: 0ec28fba482645dc252afe2be19282beebab6162300c9291c16a31138694cca0
                                        
                                            GET /img/flags/min/it.png HTTP/1.1 
Host: proplayrewind.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://proplayrewind.com/registration?theme=m-2-allsports-NFX&v_id=7f62a11b-62b0-ff0c-07f2-282ff5d428bf&capo=dHVybmh1Yi5uZXQ=&entityId=2&capoUrl=turnhub.net&a_aid=864kjuyuio54&page=m-2-allsports&clickid=64204ad67085ab0001f771b1&pubid=5bc3eb59&st_region=03
Cookie: CakeCookie[a_aid]=ODY0a2p1eXVpbzU0; CakeCookie[capo]=ZEhWeWJtaDFZaTV1WlhRPQ%3D%3D; CakeCookie[capoUrl]=dHVybmh1Yi5uZXQ%3D; CakeCookie[clickid]=NjQyMDRhZDY3MDg1YWIwMDAxZjc3MWIx; CakeCookie[entityId]=Mg%3D%3D; CakeCookie[lang]=eng; CakeCookie[pubid]=NWJjM2ViNTk%3D; CakeCookie[st_region]=MDM%3D; CakeCookie[v_id]=N2Y2MmExMWItNjJiMC1mZjBjLTA3ZjItMjgyZmY1ZDQyOGJm; CakeCookie[registrationaff_864kjuyuio54_5bc3eb59_fire_stats]=true
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             104.18.26.114
HTTP/2 200 OK
content-type: image/png
                                            
date: Sun, 26 Mar 2023 13:38:31 GMT
content-length: 316
last-modified: Fri, 24 Mar 2023 15:53:41 GMT
etag: "641dc785-13c"
x-frame-options: SAMEORIGIN
x-fruit: banana
cf-cache-status: HIT
age: 7097
expires: Sun, 26 Mar 2023 17:38:31 GMT
cache-control: public, max-age=14400
accept-ranges: bytes
vary: Accept-Encoding
strict-transport-security: max-age=0; includeSubDomains
server: cloudflare
cf-ray: 7adfcb603d04b4f9-OSL
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 16 x 11, 8-bit colormap, non-interlaced\012- data
Size:   316
Md5:    acab890d6d5eb20e38f22aba425c3d34
Sha1:   ec0be0f24e663759356e817bd73a7e7569663bb6
Sha256: f6f0eb8b370c334ab172fa69fb55ec7b72c6bd3d137c0bbd750d0fc788f433b0
                                        
                                            GET /img/flags/min/en.png HTTP/1.1 
Host: proplayrewind.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://proplayrewind.com/registration?theme=m-2-allsports-NFX&v_id=7f62a11b-62b0-ff0c-07f2-282ff5d428bf&capo=dHVybmh1Yi5uZXQ=&entityId=2&capoUrl=turnhub.net&a_aid=864kjuyuio54&page=m-2-allsports&clickid=64204ad67085ab0001f771b1&pubid=5bc3eb59&st_region=03
Cookie: CakeCookie[a_aid]=ODY0a2p1eXVpbzU0; CakeCookie[capo]=ZEhWeWJtaDFZaTV1WlhRPQ%3D%3D; CakeCookie[capoUrl]=dHVybmh1Yi5uZXQ%3D; CakeCookie[clickid]=NjQyMDRhZDY3MDg1YWIwMDAxZjc3MWIx; CakeCookie[entityId]=Mg%3D%3D; CakeCookie[lang]=eng; CakeCookie[pubid]=NWJjM2ViNTk%3D; CakeCookie[st_region]=MDM%3D; CakeCookie[v_id]=N2Y2MmExMWItNjJiMC1mZjBjLTA3ZjItMjgyZmY1ZDQyOGJm; CakeCookie[registrationaff_864kjuyuio54_5bc3eb59_fire_stats]=true
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             104.18.26.114
HTTP/2 200 OK
content-type: image/png
                                            
date: Sun, 26 Mar 2023 13:38:31 GMT
content-length: 481
last-modified: Fri, 24 Mar 2023 15:53:41 GMT
etag: "641dc785-1e1"
x-frame-options: SAMEORIGIN
x-fruit: banana
cf-cache-status: HIT
age: 7092
expires: Sun, 26 Mar 2023 17:38:31 GMT
cache-control: public, max-age=14400
accept-ranges: bytes
vary: Accept-Encoding
strict-transport-security: max-age=0; includeSubDomains
server: cloudflare
cf-ray: 7adfcb603cedb4f9-OSL
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 16 x 11, 8-bit colormap, non-interlaced\012- data
Size:   481
Md5:    2b936acc8c146a32951e38be063165d3
Sha1:   c379684310743ece93501b7fcdf396359f577cdb
Sha256: 1b959a0f3a63cc646af532327035df4c4ebc6b91ac86fc5384fe60283e26132a
                                        
                                            GET /img/logos/flix/min/proplayrewind.png HTTP/1.1 
Host: proplayrewind.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://proplayrewind.com/registration?theme=m-2-allsports-NFX&v_id=7f62a11b-62b0-ff0c-07f2-282ff5d428bf&capo=dHVybmh1Yi5uZXQ=&entityId=2&capoUrl=turnhub.net&a_aid=864kjuyuio54&page=m-2-allsports&clickid=64204ad67085ab0001f771b1&pubid=5bc3eb59&st_region=03
Cookie: CakeCookie[a_aid]=ODY0a2p1eXVpbzU0; CakeCookie[capo]=ZEhWeWJtaDFZaTV1WlhRPQ%3D%3D; CakeCookie[capoUrl]=dHVybmh1Yi5uZXQ%3D; CakeCookie[clickid]=NjQyMDRhZDY3MDg1YWIwMDAxZjc3MWIx; CakeCookie[entityId]=Mg%3D%3D; CakeCookie[lang]=eng; CakeCookie[pubid]=NWJjM2ViNTk%3D; CakeCookie[st_region]=MDM%3D; CakeCookie[v_id]=N2Y2MmExMWItNjJiMC1mZjBjLTA3ZjItMjgyZmY1ZDQyOGJm; CakeCookie[registrationaff_864kjuyuio54_5bc3eb59_fire_stats]=true
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             104.18.26.114
HTTP/2 200 OK
content-type: image/png
                                            
date: Sun, 26 Mar 2023 13:38:31 GMT
content-length: 989
last-modified: Fri, 24 Mar 2023 15:53:41 GMT
etag: "641dc785-3dd"
x-frame-options: SAMEORIGIN
x-fruit: banana
cf-cache-status: HIT
age: 7097
expires: Sun, 26 Mar 2023 17:38:31 GMT
cache-control: public, max-age=14400
accept-ranges: bytes
vary: Accept-Encoding
strict-transport-security: max-age=0; includeSubDomains
server: cloudflare
cf-ray: 7adfcb603cebb4f9-OSL
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 250 x 60, 8-bit colormap, non-interlaced\012- data
Size:   989
Md5:    9729fdf8428404d578e46252162121dd
Sha1:   0375ed9a7b388e064e06d4718e28fa5db81f598a
Sha256: 90b2f2c53da1260e06c3c5fccd1c2cb892a9aa661eac8e6766ab5ae66020f51e
                                        
                                            GET /img/flags/min/ja.png HTTP/1.1 
Host: proplayrewind.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://proplayrewind.com/registration?theme=m-2-allsports-NFX&v_id=7f62a11b-62b0-ff0c-07f2-282ff5d428bf&capo=dHVybmh1Yi5uZXQ=&entityId=2&capoUrl=turnhub.net&a_aid=864kjuyuio54&page=m-2-allsports&clickid=64204ad67085ab0001f771b1&pubid=5bc3eb59&st_region=03
Cookie: CakeCookie[a_aid]=ODY0a2p1eXVpbzU0; CakeCookie[capo]=ZEhWeWJtaDFZaTV1WlhRPQ%3D%3D; CakeCookie[capoUrl]=dHVybmh1Yi5uZXQ%3D; CakeCookie[clickid]=NjQyMDRhZDY3MDg1YWIwMDAxZjc3MWIx; CakeCookie[entityId]=Mg%3D%3D; CakeCookie[lang]=eng; CakeCookie[pubid]=NWJjM2ViNTk%3D; CakeCookie[st_region]=MDM%3D; CakeCookie[v_id]=N2Y2MmExMWItNjJiMC1mZjBjLTA3ZjItMjgyZmY1ZDQyOGJm; CakeCookie[registrationaff_864kjuyuio54_5bc3eb59_fire_stats]=true
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             104.18.26.114
HTTP/2 200 OK
content-type: image/png
                                            
date: Sun, 26 Mar 2023 13:38:31 GMT
content-length: 266
last-modified: Fri, 24 Mar 2023 15:53:41 GMT
etag: "641dc785-10a"
x-frame-options: SAMEORIGIN
x-fruit: banana
cf-cache-status: HIT
age: 7092
expires: Sun, 26 Mar 2023 17:38:31 GMT
cache-control: public, max-age=14400
accept-ranges: bytes
vary: Accept-Encoding
strict-transport-security: max-age=0; includeSubDomains
server: cloudflare
cf-ray: 7adfcb603d05b4f9-OSL
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 16 x 11, 8-bit colormap, non-interlaced\012- data
Size:   266
Md5:    f8d5d965c5ac8014d2e0293d67f893a4
Sha1:   476ddbaaa32dc435e1c1aa04104c88c9771c5fbe
Sha256: f8876ab39504d02b6fb905eef77c4ad8d181a563105609bed0b57fc279352ef0
                                        
                                            GET /img/flags/min/no.png HTTP/1.1 
Host: proplayrewind.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://proplayrewind.com/registration?theme=m-2-allsports-NFX&v_id=7f62a11b-62b0-ff0c-07f2-282ff5d428bf&capo=dHVybmh1Yi5uZXQ=&entityId=2&capoUrl=turnhub.net&a_aid=864kjuyuio54&page=m-2-allsports&clickid=64204ad67085ab0001f771b1&pubid=5bc3eb59&st_region=03
Cookie: CakeCookie[a_aid]=ODY0a2p1eXVpbzU0; CakeCookie[capo]=ZEhWeWJtaDFZaTV1WlhRPQ%3D%3D; CakeCookie[capoUrl]=dHVybmh1Yi5uZXQ%3D; CakeCookie[clickid]=NjQyMDRhZDY3MDg1YWIwMDAxZjc3MWIx; CakeCookie[entityId]=Mg%3D%3D; CakeCookie[lang]=eng; CakeCookie[pubid]=NWJjM2ViNTk%3D; CakeCookie[st_region]=MDM%3D; CakeCookie[v_id]=N2Y2MmExMWItNjJiMC1mZjBjLTA3ZjItMjgyZmY1ZDQyOGJm; CakeCookie[registrationaff_864kjuyuio54_5bc3eb59_fire_stats]=true
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             104.18.26.114
HTTP/2 200 OK
content-type: image/png
                                            
date: Sun, 26 Mar 2023 13:38:31 GMT
content-length: 334
last-modified: Fri, 24 Mar 2023 15:53:41 GMT
etag: "641dc785-14e"
x-frame-options: SAMEORIGIN
x-fruit: banana
cf-cache-status: HIT
age: 7092
expires: Sun, 26 Mar 2023 17:38:31 GMT
cache-control: public, max-age=14400
accept-ranges: bytes
vary: Accept-Encoding
strict-transport-security: max-age=0; includeSubDomains
server: cloudflare
cf-ray: 7adfcb604d1cb4f9-OSL
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 16 x 11, 8-bit colormap, non-interlaced\012- data
Size:   334
Md5:    c48ab8c65139f9647fee8710c4b3b66c
Sha1:   df412e417270d78833a1efacdc61529abb7ad03c
Sha256: 79ca4cda3faf0379f6fb2df3f82b896393291eede7c9c7e09b5199572de06d5c
                                        
                                            GET /img/flags/min/hu.png HTTP/1.1 
Host: proplayrewind.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://proplayrewind.com/registration?theme=m-2-allsports-NFX&v_id=7f62a11b-62b0-ff0c-07f2-282ff5d428bf&capo=dHVybmh1Yi5uZXQ=&entityId=2&capoUrl=turnhub.net&a_aid=864kjuyuio54&page=m-2-allsports&clickid=64204ad67085ab0001f771b1&pubid=5bc3eb59&st_region=03
Cookie: CakeCookie[a_aid]=ODY0a2p1eXVpbzU0; CakeCookie[capo]=ZEhWeWJtaDFZaTV1WlhRPQ%3D%3D; CakeCookie[capoUrl]=dHVybmh1Yi5uZXQ%3D; CakeCookie[clickid]=NjQyMDRhZDY3MDg1YWIwMDAxZjc3MWIx; CakeCookie[entityId]=Mg%3D%3D; CakeCookie[lang]=eng; CakeCookie[pubid]=NWJjM2ViNTk%3D; CakeCookie[st_region]=MDM%3D; CakeCookie[v_id]=N2Y2MmExMWItNjJiMC1mZjBjLTA3ZjItMjgyZmY1ZDQyOGJm; CakeCookie[registrationaff_864kjuyuio54_5bc3eb59_fire_stats]=true
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             104.18.26.114
HTTP/2 200 OK
content-type: image/png
                                            
date: Sun, 26 Mar 2023 13:38:31 GMT
content-length: 303
last-modified: Fri, 24 Mar 2023 15:53:41 GMT
etag: "641dc785-12f"
x-frame-options: SAMEORIGIN
x-fruit: banana
cf-cache-status: HIT
age: 7092
expires: Sun, 26 Mar 2023 17:38:31 GMT
cache-control: public, max-age=14400
accept-ranges: bytes
vary: Accept-Encoding
strict-transport-security: max-age=0; includeSubDomains
server: cloudflare
cf-ray: 7adfcb603d00b4f9-OSL
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 16 x 11, 8-bit colormap, non-interlaced\012- data
Size:   303
Md5:    70006a59a0a303c96b772f500a287f70
Sha1:   d7afc45fa97725ebaac57726d5d45f602ac7bfef
Sha256: 940b53ff3a42a200817ce9c4d1c8c4d1563853486b628d199b2d4b1f12fd255f
                                        
                                            GET /img/flags/min/pl.png HTTP/1.1 
Host: proplayrewind.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://proplayrewind.com/registration?theme=m-2-allsports-NFX&v_id=7f62a11b-62b0-ff0c-07f2-282ff5d428bf&capo=dHVybmh1Yi5uZXQ=&entityId=2&capoUrl=turnhub.net&a_aid=864kjuyuio54&page=m-2-allsports&clickid=64204ad67085ab0001f771b1&pubid=5bc3eb59&st_region=03
Cookie: CakeCookie[a_aid]=ODY0a2p1eXVpbzU0; CakeCookie[capo]=ZEhWeWJtaDFZaTV1WlhRPQ%3D%3D; CakeCookie[capoUrl]=dHVybmh1Yi5uZXQ%3D; CakeCookie[clickid]=NjQyMDRhZDY3MDg1YWIwMDAxZjc3MWIx; CakeCookie[entityId]=Mg%3D%3D; CakeCookie[lang]=eng; CakeCookie[pubid]=NWJjM2ViNTk%3D; CakeCookie[st_region]=MDM%3D; CakeCookie[v_id]=N2Y2MmExMWItNjJiMC1mZjBjLTA3ZjItMjgyZmY1ZDQyOGJm; CakeCookie[registrationaff_864kjuyuio54_5bc3eb59_fire_stats]=true
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             104.18.26.114
HTTP/2 200 OK
content-type: image/png
                                            
date: Sun, 26 Mar 2023 13:38:31 GMT
content-length: 256
last-modified: Fri, 24 Mar 2023 15:53:41 GMT
etag: "641dc785-100"
x-frame-options: SAMEORIGIN
x-fruit: banana
cf-cache-status: HIT
age: 7092
expires: Sun, 26 Mar 2023 17:38:31 GMT
cache-control: public, max-age=14400
accept-ranges: bytes
vary: Accept-Encoding
strict-transport-security: max-age=0; includeSubDomains
server: cloudflare
cf-ray: 7adfcb604d1eb4f9-OSL
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 16 x 11, 8-bit colormap, non-interlaced\012- data
Size:   256
Md5:    0bf391411c6f06bef68cc4c369b9eba0
Sha1:   7773847a6c110241864cdb7760fc80c76011978b
Sha256: 51f29fd11cad81a8cbe246c0ee8d4f97fd8a04859fbf6a4517b7cce931e8ba34
                                        
                                            GET /img/flags/min/nl.png HTTP/1.1 
Host: proplayrewind.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://proplayrewind.com/registration?theme=m-2-allsports-NFX&v_id=7f62a11b-62b0-ff0c-07f2-282ff5d428bf&capo=dHVybmh1Yi5uZXQ=&entityId=2&capoUrl=turnhub.net&a_aid=864kjuyuio54&page=m-2-allsports&clickid=64204ad67085ab0001f771b1&pubid=5bc3eb59&st_region=03
Cookie: CakeCookie[a_aid]=ODY0a2p1eXVpbzU0; CakeCookie[capo]=ZEhWeWJtaDFZaTV1WlhRPQ%3D%3D; CakeCookie[capoUrl]=dHVybmh1Yi5uZXQ%3D; CakeCookie[clickid]=NjQyMDRhZDY3MDg1YWIwMDAxZjc3MWIx; CakeCookie[entityId]=Mg%3D%3D; CakeCookie[lang]=eng; CakeCookie[pubid]=NWJjM2ViNTk%3D; CakeCookie[st_region]=MDM%3D; CakeCookie[v_id]=N2Y2MmExMWItNjJiMC1mZjBjLTA3ZjItMjgyZmY1ZDQyOGJm; CakeCookie[registrationaff_864kjuyuio54_5bc3eb59_fire_stats]=true
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             104.18.26.114
HTTP/2 200 OK
content-type: image/png
                                            
date: Sun, 26 Mar 2023 13:38:31 GMT
content-length: 328
last-modified: Fri, 24 Mar 2023 15:53:41 GMT
etag: "641dc785-148"
x-frame-options: SAMEORIGIN
x-fruit: banana
cf-cache-status: HIT
age: 7092
expires: Sun, 26 Mar 2023 17:38:31 GMT
cache-control: public, max-age=14400
accept-ranges: bytes
vary: Accept-Encoding
strict-transport-security: max-age=0; includeSubDomains
server: cloudflare
cf-ray: 7adfcb604d1ab4f9-OSL
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 16 x 11, 8-bit colormap, non-interlaced\012- data
Size:   328
Md5:    c055c14b8f44b006b32261e71be3324f
Sha1:   34ccf4e9f9d0f18b86fabafe477d5cc76d6ca725
Sha256: ad2583d30cae6dfdba4e48dedbdb623305fb0e5a310cf84deedb75cb8e7214a2
                                        
                                            GET /img/flags/min/sv.png HTTP/1.1 
Host: proplayrewind.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://proplayrewind.com/registration?theme=m-2-allsports-NFX&v_id=7f62a11b-62b0-ff0c-07f2-282ff5d428bf&capo=dHVybmh1Yi5uZXQ=&entityId=2&capoUrl=turnhub.net&a_aid=864kjuyuio54&page=m-2-allsports&clickid=64204ad67085ab0001f771b1&pubid=5bc3eb59&st_region=03
Cookie: CakeCookie[a_aid]=ODY0a2p1eXVpbzU0; CakeCookie[capo]=ZEhWeWJtaDFZaTV1WlhRPQ%3D%3D; CakeCookie[capoUrl]=dHVybmh1Yi5uZXQ%3D; CakeCookie[clickid]=NjQyMDRhZDY3MDg1YWIwMDAxZjc3MWIx; CakeCookie[entityId]=Mg%3D%3D; CakeCookie[lang]=eng; CakeCookie[pubid]=NWJjM2ViNTk%3D; CakeCookie[st_region]=MDM%3D; CakeCookie[v_id]=N2Y2MmExMWItNjJiMC1mZjBjLTA3ZjItMjgyZmY1ZDQyOGJm; CakeCookie[registrationaff_864kjuyuio54_5bc3eb59_fire_stats]=true
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             104.18.26.114
HTTP/2 200 OK
content-type: image/png
                                            
date: Sun, 26 Mar 2023 13:38:31 GMT
content-length: 342
last-modified: Fri, 24 Mar 2023 15:53:41 GMT
etag: "641dc785-156"
x-frame-options: SAMEORIGIN
x-fruit: banana
cf-cache-status: HIT
age: 7091
expires: Sun, 26 Mar 2023 17:38:31 GMT
cache-control: public, max-age=14400
accept-ranges: bytes
vary: Accept-Encoding
strict-transport-security: max-age=0; includeSubDomains
server: cloudflare
cf-ray: 7adfcb606d44b4f9-OSL
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 16 x 11, 8-bit colormap, non-interlaced\012- data
Size:   342
Md5:    0f13dc11fccbdd9a587353905c836b16
Sha1:   dbf9faf4f7d227c11a5ba77fd3ae09af52763b8c
Sha256: ebd9138caa9f44e33b54636bdf819ae6ece1f72a1405e58f37724273f187adc4
                                        
                                            GET /img/flags/min/pt.png HTTP/1.1 
Host: proplayrewind.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://proplayrewind.com/registration?theme=m-2-allsports-NFX&v_id=7f62a11b-62b0-ff0c-07f2-282ff5d428bf&capo=dHVybmh1Yi5uZXQ=&entityId=2&capoUrl=turnhub.net&a_aid=864kjuyuio54&page=m-2-allsports&clickid=64204ad67085ab0001f771b1&pubid=5bc3eb59&st_region=03
Cookie: CakeCookie[a_aid]=ODY0a2p1eXVpbzU0; CakeCookie[capo]=ZEhWeWJtaDFZaTV1WlhRPQ%3D%3D; CakeCookie[capoUrl]=dHVybmh1Yi5uZXQ%3D; CakeCookie[clickid]=NjQyMDRhZDY3MDg1YWIwMDAxZjc3MWIx; CakeCookie[entityId]=Mg%3D%3D; CakeCookie[lang]=eng; CakeCookie[pubid]=NWJjM2ViNTk%3D; CakeCookie[st_region]=MDM%3D; CakeCookie[v_id]=N2Y2MmExMWItNjJiMC1mZjBjLTA3ZjItMjgyZmY1ZDQyOGJm; CakeCookie[registrationaff_864kjuyuio54_5bc3eb59_fire_stats]=true
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             104.18.26.114
HTTP/2 200 OK
content-type: image/png
                                            
date: Sun, 26 Mar 2023 13:38:31 GMT
content-length: 427
last-modified: Fri, 24 Mar 2023 15:53:41 GMT
etag: "641dc785-1ab"
x-frame-options: SAMEORIGIN
x-fruit: banana
cf-cache-status: HIT
age: 7091
expires: Sun, 26 Mar 2023 17:38:31 GMT
cache-control: public, max-age=14400
accept-ranges: bytes
vary: Accept-Encoding
strict-transport-security: max-age=0; includeSubDomains
server: cloudflare
cf-ray: 7adfcb606d43b4f9-OSL
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 16 x 11, 8-bit colormap, non-interlaced\012- data
Size:   427
Md5:    86b64a6009b9fda3f62281760c1dd4f0
Sha1:   c536dff21701618654328b21773e69a7508c4c85
Sha256: 28d682eed12d0786c32613e2c4c54c144975c7160f2584380d1839d9dc04f824
                                        
                                            GET /img/flags/min/zh.png HTTP/1.1 
Host: proplayrewind.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://proplayrewind.com/registration?theme=m-2-allsports-NFX&v_id=7f62a11b-62b0-ff0c-07f2-282ff5d428bf&capo=dHVybmh1Yi5uZXQ=&entityId=2&capoUrl=turnhub.net&a_aid=864kjuyuio54&page=m-2-allsports&clickid=64204ad67085ab0001f771b1&pubid=5bc3eb59&st_region=03
Cookie: CakeCookie[a_aid]=ODY0a2p1eXVpbzU0; CakeCookie[capo]=ZEhWeWJtaDFZaTV1WlhRPQ%3D%3D; CakeCookie[capoUrl]=dHVybmh1Yi5uZXQ%3D; CakeCookie[clickid]=NjQyMDRhZDY3MDg1YWIwMDAxZjc3MWIx; CakeCookie[entityId]=Mg%3D%3D; CakeCookie[lang]=eng; CakeCookie[pubid]=NWJjM2ViNTk%3D; CakeCookie[st_region]=MDM%3D; CakeCookie[v_id]=N2Y2MmExMWItNjJiMC1mZjBjLTA3ZjItMjgyZmY1ZDQyOGJm; CakeCookie[registrationaff_864kjuyuio54_5bc3eb59_fire_stats]=true
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             104.18.26.114
HTTP/2 200 OK
content-type: image/png
                                            
date: Sun, 26 Mar 2023 13:38:31 GMT
content-length: 290
last-modified: Fri, 24 Mar 2023 15:53:41 GMT
etag: "641dc785-122"
x-frame-options: SAMEORIGIN
x-fruit: banana
cf-cache-status: HIT
age: 7091
expires: Sun, 26 Mar 2023 17:38:31 GMT
cache-control: public, max-age=14400
accept-ranges: bytes
vary: Accept-Encoding
strict-transport-security: max-age=0; includeSubDomains
server: cloudflare
cf-ray: 7adfcb608d75b4f9-OSL
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 16 x 11, 8-bit colormap, non-interlaced\012- data
Size:   290
Md5:    329cca45f3a4c46ec249638ca4f8d6e0
Sha1:   98b23617ef88d3a4cd632839fe4180b0ee05a697
Sha256: 9c70b1a563b14ee447b6fc9c00532a73a1e09c500660ce8063d6b3fbce48ae47
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sun, 26 Mar 2023 13:38:31 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sun, 26 Mar 2023 13:38:31 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sun, 26 Mar 2023 13:38:31 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sun, 26 Mar 2023 13:38:31 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             95.101.11.115
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "3C8D41EFE14DC75E001CE50AAE65E133D90BCB2E2F86B2426CEFE7ABE4C7B588"
Last-Modified: Fri, 24 Mar 2023 18:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=12054
Expires: Sun, 26 Mar 2023 16:59:25 GMT
Date: Sun, 26 Mar 2023 13:38:31 GMT
Connection: keep-alive

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sun, 26 Mar 2023 13:38:31 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css HTTP/1.1 
Host: cdnjs.cloudflare.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://proplayrewind.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             104.17.25.14
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                            
date: Sun, 26 Mar 2023 13:38:31 GMT
content-length: 5631
access-control-allow-origin: *
cache-control: public, max-age=30672000
content-encoding: br
etag: "5eb03e5f-7918"
last-modified: Mon, 04 May 2020 16:10:07 GMT
cf-cdnjs-via: cfworker/kv
cross-origin-resource-policy: cross-origin
timing-allow-origin: *
x-content-type-options: nosniff
vary: Accept-Encoding
cf-cache-status: HIT
age: 2237589
expires: Fri, 15 Mar 2024 13:38:31 GMT
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=g0mU%2ByStsTNkqYQwDHeUWc6L81E0Sd6hAnw9fC0JfjeuldbsrCLFOKOGMAspp3fBB4w5d2igp7eJEDyxoIxiXjVG6M6IMbvwysmkv8FhMMIM8fgAYqFChP8LAOGEyuKyFDQB9D0E"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
strict-transport-security: max-age=15780000
server: cloudflare
cf-ray: 7adfcb60fc2eb4f3-OSL
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (30837)
Size:   5631
Md5:    109d1ed85cd01f9cdab73a4cac5bf80d
Sha1:   d6c6498ad46de2d8e2008a8ff68e364ae7f16b32
Sha256: 8b3a74fe462f5b3c0635995fd721a60eb640e237680b0b532b96711f2823e8bc
                                        
                                            GET /css?family=Yanone+Kaffeesatz HTTP/1.1 
Host: fonts.googleapis.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://proplayrewind.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             172.217.21.170
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                            
access-control-allow-origin: *
timing-allow-origin: *
link: <https://fonts.gstatic.com>; rel=preconnect; crossorigin
strict-transport-security: max-age=31536000
expires: Sun, 26 Mar 2023 13:38:31 GMT
date: Sun, 26 Mar 2023 13:38:31 GMT
cache-control: private, max-age=86400
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin-allow-popups
content-encoding: gzip
server: ESF
x-xss-protection: 0
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2

                                        
                                            GET /css?family=Roboto:100,200,300,400,500,600,700,800,900 HTTP/1.1 
Host: fonts.googleapis.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://proplayrewind.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             172.217.21.170
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                            
access-control-allow-origin: *
timing-allow-origin: *
link: <https://fonts.gstatic.com>; rel=preconnect; crossorigin
strict-transport-security: max-age=31536000
expires: Sun, 26 Mar 2023 13:38:31 GMT
date: Sun, 26 Mar 2023 13:38:31 GMT
cache-control: private, max-age=86400
cross-origin-opener-policy: same-origin-allow-popups
cross-origin-resource-policy: cross-origin
content-encoding: gzip
server: ESF
x-xss-protection: 0
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  data
Size:   223339
Md5:    dcb43c597d5108cfc0e67006cb950ae7
Sha1:   66f7e6c00e34e7b6a1f35b8e1f9650381b355f3e
Sha256: 01d0dd243bf6adf7631a88e1ab2166c903f57e95fefed528ace5a996e3fc8f27
                                        
                                            GET /theme/Master/SubscriptionPages/img/sprites/connsmythe-sprites.png HTTP/1.1 
Host: proplayrewind.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://proplayrewind.com/theme/Master/SubscriptionPages/css/subscriptions/theme/panther-basic.adcbc30f.css
Cookie: CakeCookie[a_aid]=ODY0a2p1eXVpbzU0; CakeCookie[capo]=ZEhWeWJtaDFZaTV1WlhRPQ%3D%3D; CakeCookie[capoUrl]=dHVybmh1Yi5uZXQ%3D; CakeCookie[clickid]=NjQyMDRhZDY3MDg1YWIwMDAxZjc3MWIx; CakeCookie[entityId]=Mg%3D%3D; CakeCookie[lang]=eng; CakeCookie[pubid]=NWJjM2ViNTk%3D; CakeCookie[st_region]=MDM%3D; CakeCookie[v_id]=N2Y2MmExMWItNjJiMC1mZjBjLTA3ZjItMjgyZmY1ZDQyOGJm; CakeCookie[registrationaff_864kjuyuio54_5bc3eb59_fire_stats]=true
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             104.18.26.114
HTTP/2 200 OK
content-type: image/png
                                            
date: Sun, 26 Mar 2023 13:38:31 GMT
content-length: 14990
last-modified: Fri, 24 Mar 2023 15:53:39 GMT
etag: "641dc783-3a8e"
x-frame-options: SAMEORIGIN
x-fruit: banana
cf-cache-status: HIT
age: 7092
expires: Sun, 26 Mar 2023 17:38:31 GMT
cache-control: public, max-age=14400
accept-ranges: bytes
vary: Accept-Encoding
strict-transport-security: max-age=0; includeSubDomains
server: cloudflare
cf-ray: 7adfcb61cf7fb4f9-OSL
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 300 x 213, 8-bit/color RGBA, non-interlaced\012- data
Size:   14990
Md5:    8f6f69116ce39f0b56b9c9f7aa080d9b
Sha1:   2db6c7f5747315867afe28e0204fb59fd849bcef
Sha256: 5ca26ee807f7e5c6cb1a3e716efbe1ae68acc0a389fb78f2e525bb589db8726c
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sun, 26 Mar 2023 13:38:31 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /releases/v5.0.13/css/all.css HTTP/1.1 
Host: use.fontawesome.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://proplayrewind.com
Connection: keep-alive
Referer: https://proplayrewind.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             172.64.133.15
HTTP/2 200 OK
content-type: text/css
                                            
date: Sun, 26 Mar 2023 13:38:31 GMT
x-amz-id-2: MMhlmNBTh3/9pdcIvoKJjqxTv0g4p7e5YsckD7DufvO3PLoi9BOPr4q4FGwKYhDFaeOPzEUZGGs=
x-amz-request-id: MB8ZKYYTBF742M9K
access-control-allow-origin: *
access-control-allow-methods: GET
access-control-max-age: 3000
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
last-modified: Wed, 30 Jun 2021 15:27:31 GMT
etag: W/"d61bfe9b56c13ecff5313ee3abb45e8b"
cache-control: max-age=31556926
cf-cache-status: HIT
age: 2241178
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UHUACb2V5uVHRBQERA5Dudugft0wp0%2Fw6cidAWSkfpJsNcX3EEX2e5IF2uimajBKJsjB%2Bw3OhZhIeO0fr8DNu3KXfg7REQsLnqjfdbI43hI1415XufacryNL%2F3icT%2FHyHz6V2E%2Bi"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 7adfcb611c9a7423-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (40884)
Size:   25733
Md5:    9c597ab6a293bdd04bf3e54160313ac7
Sha1:   cf9c6cdf669484f7cce0ad27f9182c069b08f537
Sha256: 4be3571ec074d3518bd36afafa3391b0f7efd340e8d01951ea4e66715aab34b9
                                        
                                            GET /css?family=Abel HTTP/1.1 
Host: fonts.googleapis.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://proplayrewind.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             172.217.21.170
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                            
access-control-allow-origin: *
timing-allow-origin: *
link: <https://fonts.gstatic.com>; rel=preconnect; crossorigin
strict-transport-security: max-age=31536000
expires: Sun, 26 Mar 2023 13:38:31 GMT
date: Sun, 26 Mar 2023 13:38:31 GMT
cache-control: private, max-age=86400
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin-allow-popups
content-encoding: gzip
server: ESF
x-xss-protection: 0
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (58159)
Size:   18758
Md5:    39bdc1f0b7deef965575c3599232db6a
Sha1:   e96f2fa7ec83776ef14cff0f20c088171a3b8ce0
Sha256: 658670f6f5bcf1b4df13b683847a9f13d19109137b22a9aebbfc61538f810504
                                        
                                            GET / HTTP/1.1 
Host: push.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Sec-WebSocket-Version: 13
Origin: wss://push.services.mozilla.com/
Sec-WebSocket-Protocol: push-notification
Sec-WebSocket-Extensions: permessage-deflate
Sec-WebSocket-Key: GpsARzmOgXsq5k6l0y/9wA==
Connection: keep-alive, Upgrade
Sec-Fetch-Dest: websocket
Sec-Fetch-Mode: websocket
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
Upgrade: websocket

                                        
                                             54.149.38.208
HTTP/1.1 101 Switching Protocols
                                            
Connection: Upgrade
Upgrade: websocket
Sec-WebSocket-Accept: iD7Sk/UtgLzppZ/s7wT74XpahGs=

                                        
                                            GET /theme/Master/SubscriptionPages/js/subscriptions/min/scripts.min.1ca912b8.js HTTP/1.1 
Host: proplayrewind.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://proplayrewind.com/registration?theme=m-2-allsports-NFX&v_id=7f62a11b-62b0-ff0c-07f2-282ff5d428bf&capo=dHVybmh1Yi5uZXQ=&entityId=2&capoUrl=turnhub.net&a_aid=864kjuyuio54&page=m-2-allsports&clickid=64204ad67085ab0001f771b1&pubid=5bc3eb59&st_region=03
Cookie: CakeCookie[a_aid]=ODY0a2p1eXVpbzU0; CakeCookie[capo]=ZEhWeWJtaDFZaTV1WlhRPQ%3D%3D; CakeCookie[capoUrl]=dHVybmh1Yi5uZXQ%3D; CakeCookie[clickid]=NjQyMDRhZDY3MDg1YWIwMDAxZjc3MWIx; CakeCookie[entityId]=Mg%3D%3D; CakeCookie[lang]=eng; CakeCookie[pubid]=NWJjM2ViNTk%3D; CakeCookie[st_region]=MDM%3D; CakeCookie[v_id]=N2Y2MmExMWItNjJiMC1mZjBjLTA3ZjItMjgyZmY1ZDQyOGJm; CakeCookie[registrationaff_864kjuyuio54_5bc3eb59_fire_stats]=true
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             104.18.26.114
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                            
date: Sun, 26 Mar 2023 13:38:31 GMT
last-modified: Fri, 24 Mar 2023 15:53:39 GMT
etag: W/"641dc783-6b8ea"
x-frame-options: SAMEORIGIN
x-fruit: banana
cf-cache-status: HIT
age: 7097
expires: Sun, 26 Mar 2023 17:38:31 GMT
cache-control: public, max-age=14400
vary: Accept-Encoding
strict-transport-security: max-age=0; includeSubDomains
server: cloudflare
cf-ray: 7adfcb608d77b4f9-OSL
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  data
Size:   130697
Md5:    5c44a432150149b4c008e7ee8e3241f5
Sha1:   ff38f46e1781f6cf9e1b48bbe95cb2337418d2fa
Sha256: ad5a0488578039d78a8cb9c60f21e67a2e44694425712a374302ae1dfac4349b
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             95.101.11.115
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "62A45C1BEDD4241448AB43B535518E423B0500901328B3A0B984D758C9B0540D"
Last-Modified: Fri, 24 Mar 2023 03:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=12276
Expires: Sun, 26 Mar 2023 17:03:08 GMT
Date: Sun, 26 Mar 2023 13:38:32 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             95.101.11.115
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "62A45C1BEDD4241448AB43B535518E423B0500901328B3A0B984D758C9B0540D"
Last-Modified: Fri, 24 Mar 2023 03:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=12276
Expires: Sun, 26 Mar 2023 17:03:08 GMT
Date: Sun, 26 Mar 2023 13:38:32 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             95.101.11.115
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "62A45C1BEDD4241448AB43B535518E423B0500901328B3A0B984D758C9B0540D"
Last-Modified: Fri, 24 Mar 2023 03:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=12276
Expires: Sun, 26 Mar 2023 17:03:08 GMT
Date: Sun, 26 Mar 2023 13:38:32 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             95.101.11.115
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "62A45C1BEDD4241448AB43B535518E423B0500901328B3A0B984D758C9B0540D"
Last-Modified: Fri, 24 Mar 2023 03:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=12276
Expires: Sun, 26 Mar 2023 17:03:08 GMT
Date: Sun, 26 Mar 2023 13:38:32 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             95.101.11.115
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "62A45C1BEDD4241448AB43B535518E423B0500901328B3A0B984D758C9B0540D"
Last-Modified: Fri, 24 Mar 2023 03:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=12276
Expires: Sun, 26 Mar 2023 17:03:08 GMT
Date: Sun, 26 Mar 2023 13:38:32 GMT
Connection: keep-alive

                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F3fb4d16c-eef2-49cc-ac24-b125a7d6d9e0.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 3589
x-amzn-requestid: 9c09af43-79e8-4734-b28b-4194e0bb1e4e
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: CW1uyE2joAMF50g=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-641f6991-7607d33f6301182b591c56e8;Sampled=0
x-amzn-remapped-date: Sat, 25 Mar 2023 21:37:21 GMT
x-amz-cf-pop: HIO52-P1, SEA19-C1
x-cache: Hit from cloudfront
x-amz-cf-id: Olik0rOopNpu03_GQWvvGeuS0D579nAdtuk9RGWUQSopMavKHDn1cQ==
via: 1.1 46673955829b59a6da0ab071e0b7fbea.cloudfront.net (CloudFront), 1.1 b48dedcc55e63f14261aa92cf2d61522.cloudfront.net (CloudFront), 1.1 google
date: Sat, 25 Mar 2023 21:53:15 GMT
age: 56717
etag: "bf61369962342cce85de8f48942b4b150fd2721e"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   3589
Md5:    1ec08d4bd079a92161fc80f41281b5a9
Sha1:   bf61369962342cce85de8f48942b4b150fd2721e
Sha256: 8a8ed12c31d89d71c3cb88f0813ded83939529206461e917dcb0b8bc11abdda4
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F00ac1765-db6c-42e3-99bf-d857d27a34b9.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 5556
x-amzn-requestid: 6b050645-14aa-47f7-b4a5-2e27abbe5115
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: CM69eHE3IAMF0Yw=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-641b71ef-6ab2948e2bf2578f29798372;Sampled=0
x-amzn-remapped-date: Wed, 22 Mar 2023 21:23:59 GMT
x-amz-cf-pop: SEA19-C1
x-cache: Hit from cloudfront
x-amz-cf-id: CgU9j02Bnw0UdIwQ3sRCDvJoPitHIAUTRDhLH_PMXYlAPoAwSbv6Iw==
via: 1.1 2dc111aa3ead15d061e41a423155a53a.cloudfront.net (CloudFront), 1.1 4d8620b80ebe37d366388e117039aa8e.cloudfront.net (CloudFront), 1.1 google
date: Sun, 26 Mar 2023 06:24:41 GMT
age: 26031
etag: "0e9b952f6489f0a5f4862d3bea2fbe0ecdd379e5"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   5556
Md5:    c831201ad81f55c63c1b101ce854a810
Sha1:   0e9b952f6489f0a5f4862d3bea2fbe0ecdd379e5
Sha256: c854489720d2ca4a95eef00addda0fcdaf481402d044df7725282654a97eb54a
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Ffe0a145a-86f7-4b1e-b358-642fa12ca205.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 3448
x-amzn-requestid: 3e8be4b7-166b-4f0b-9d45-ec9d65900fd2
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: CW1soGkMIAMF1SQ=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-641f6983-7bbb03ed537b36ac30a1eb69;Sampled=0
x-amzn-remapped-date: Sat, 25 Mar 2023 21:37:07 GMT
x-amz-cf-pop: HIO52-P1, SEA19-C1
x-cache: Hit from cloudfront
x-amz-cf-id: ySslg2duOeZw2nfTf01WAyyX3PHQ0goMWdXgTjaiyDOxk0rLvv_9tQ==
via: 1.1 6af36c6902a46beec743522a9bbb3ab0.cloudfront.net (CloudFront), 1.1 1ec2938341958d70d56193d709c89dee.cloudfront.net (CloudFront), 1.1 google
date: Sat, 25 Mar 2023 21:51:20 GMT
age: 56832
etag: "2fc3d5240bebf7f3bd842cc6492529751340cd50"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   3448
Md5:    10516a123390334c320d8773ea821dc9
Sha1:   2fc3d5240bebf7f3bd842cc6492529751340cd50
Sha256: 1c37df0c0a20975f417624558d414b2d983cb94e1ad3ba1f3925b4dfdb380cba
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fc872b459-32b1-4ecb-a595-95cee4c53ca4.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 12991
x-amzn-requestid: 16bc16bf-b87e-4ed7-a559-3e900595928e
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: CW1smH_kIAMF5oA=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-641f6983-21e7ce61788315866c752f28;Sampled=0
x-amzn-remapped-date: Sat, 25 Mar 2023 21:37:07 GMT
x-amz-cf-pop: HIO52-P1, SEA19-C1
x-cache: Hit from cloudfront
x-amz-cf-id: 0XTrJJ-Z6-GCn2VJUUt8tqhvG4E8b_TYTBiDBu1Qr35g7THOqp5Zkg==
via: 1.1 4b800f7fa2c3fbb9f4f3c505b0df315e.cloudfront.net (CloudFront), 1.1 aabd01c4a20dae837d162bd972422efc.cloudfront.net (CloudFront), 1.1 google
date: Sat, 25 Mar 2023 21:51:13 GMT
age: 56839
etag: "007758853c1d1605db69131eb50ff433a4da5f8c"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   12991
Md5:    8e19767dbe464134f0ab81b0eadb98fa
Sha1:   007758853c1d1605db69131eb50ff433a4da5f8c
Sha256: 63f1f08cd038e7b6d3316bbdc59a598b01c3bedd1ef04ba1986152e239fa128c
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fca67e232-d39a-48ac-a0be-316741df0c53.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 5296
x-amzn-requestid: 11fdf0c8-244c-4cd5-bfa7-4c77d777174f
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: CTiuzEqkIAMFXOw=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-641e17f8-5c241d63598dbf595b54ead5;Sampled=0
x-amzn-remapped-date: Fri, 24 Mar 2023 21:36:56 GMT
x-amz-cf-pop: SEA19-C1
x-cache: Hit from cloudfront
x-amz-cf-id: b1KWFmKdRQ4DU0v5JmC7AJatpv2B5FAHKVWL7pFiyh13fqYDA5qydA==
via: 1.1 b5695e36d7fbc522ece27885d73757ae.cloudfront.net (CloudFront), 1.1 deaaf0548506de20925615eb51a7ea7e.cloudfront.net (CloudFront), 1.1 google
date: Sat, 25 Mar 2023 21:40:28 GMT
age: 57484
etag: "d68861e96e12e8a3f293dbae8b687f05b6e15afb"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   5296
Md5:    aecd210f66f83c73c3450d047ae7448a
Sha1:   d68861e96e12e8a3f293dbae8b687f05b6e15afb
Sha256: 22b69c41c56e5538d91f824d5dc2e63ab5563f99ae8e429c9166f4b397cacd0e
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fa47e8d1c-6343-48dc-966b-71e83875b350.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 7778
x-amzn-requestid: 5794fe13-ddf8-4a4d-86e3-53da34af0c98
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: CW2QAF91IAMFoNg=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-641f6a66-1f6247aa2651e9a35dbccec7;Sampled=0
x-amzn-remapped-date: Sat, 25 Mar 2023 21:40:54 GMT
x-amz-cf-pop: HIO52-P1, SEA19-C1
x-cache: Miss from cloudfront
x-amz-cf-id: ym5ku830id9iQl1QzIRpIo1jrMq7KILCx91VgOKApAkkDpEdLi_lug==
via: 1.1 02f1a759e4ec9fab6fc17c080dd851dc.cloudfront.net (CloudFront), 1.1 c9b161639a9353c2354b895548ea9fca.cloudfront.net (CloudFront), 1.1 google
date: Sat, 25 Mar 2023 22:12:28 GMT
age: 55564
etag: "4242d3ff0a1ca9f76166585532a815c4b1f15175"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   7778
Md5:    1782dd235045315ec9b8d127a4a61dfd
Sha1:   4242d3ff0a1ca9f76166585532a815c4b1f15175
Sha256: c404e097daf50098edf2d46b1d314fb2ab95f1d655293f0a9e123867fc11a982
                                        
                                            GET /css?family=Oswald:200,300,400 HTTP/1.1 
Host: fonts.googleapis.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://proplayrewind.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             172.217.21.170
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                            
access-control-allow-origin: *
timing-allow-origin: *
link: <https://fonts.gstatic.com>; rel=preconnect; crossorigin
strict-transport-security: max-age=31536000
expires: Sun, 26 Mar 2023 13:38:31 GMT
date: Sun, 26 Mar 2023 13:38:31 GMT
cache-control: private, max-age=86400
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin-allow-popups
content-encoding: gzip
server: ESF
x-xss-protection: 0
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 
                                        
                                            GET /css?family=Open+Sans HTTP/1.1 
Host: fonts.googleapis.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://proplayrewind.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             172.217.21.170
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                            
access-control-allow-origin: *
timing-allow-origin: *
link: <https://fonts.gstatic.com>; rel=preconnect; crossorigin
strict-transport-security: max-age=31536000
expires: Sun, 26 Mar 2023 13:38:31 GMT
date: Sun, 26 Mar 2023 13:38:31 GMT
cache-control: private, max-age=86400
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin-allow-popups
content-encoding: gzip
server: ESF
x-xss-protection: 0
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 
                                        
                                            GET /css?family=Montserrat HTTP/1.1 
Host: fonts.googleapis.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://proplayrewind.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             172.217.21.170
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                            
access-control-allow-origin: *
timing-allow-origin: *
link: <https://fonts.gstatic.com>; rel=preconnect; crossorigin
strict-transport-security: max-age=31536000
expires: Sun, 26 Mar 2023 13:38:31 GMT
date: Sun, 26 Mar 2023 13:38:31 GMT
cache-control: private, max-age=86400
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin-allow-popups
content-encoding: gzip
server: ESF
x-xss-protection: 0
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 
                                        
                                            GET /scripts/un981c6l?a_aid=5bc3eb59&a_bid=74add596&chan=code14 HTTP/1.1 
Host: www.affforce.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: none
Sec-Fetch-User: ?1

                                        
                                             104.22.4.152
HTTP/2 301 Moved Permanently
content-type: text/html; charset=UTF-8
                                            
date: Sun, 26 Mar 2023 13:38:30 GMT
location: https://331hwh.com/g?visitorid=958611231993f697523nasd9lIuIQRMI&refid=5bc3eb59&bannerid=74add596&extra_data1=&extra_data2=
cache-control: private, no-cache, no-store, max-age=0
expires: Sat, 26 Jul 1997 05:00:00 GMT
x-content-type-options: nosniff
cf-cache-status: DYNAMIC
set-cookie: PAPAffiliateId=5bc3eb59; Expires=Sun, 26 Mar 2023 13:43:30 GMT; path=/; Secure; SameSite=None PAPVisitorId=958611231993f697523nasd9lIuIQRMI; Expires=Mon, 25 Mar 2024 13:38:30 GMT; path=/; Secure; SameSite=None __cf_bm=T9tSJl3PaeE4P04pBs1wAhOu7RK03UpGC5MdqC1UjtY-1679837910-0-AVwPNfYsIIFp3E/wzgz04eU/0qU+KdXulvmN3XdW/B+GLabKPB9QaBmd/GB25KiIoaFI17TbLiUFzx1Ng7H/Ixg=; path=/; expires=Sun, 26-Mar-23 14:08:30 GMT; domain=.affforce.com; HttpOnly; Secure; SameSite=None
server: cloudflare
cf-ray: 7adfcb5c8c54b52d-OSL
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 
                                        
                                            GET /theme/Master/SubscriptionPages/css/subscriptions/theme/panther-basic.adcbc30f.css HTTP/1.1 
Host: proplayrewind.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://proplayrewind.com/registration?theme=m-2-allsports-NFX&v_id=7f62a11b-62b0-ff0c-07f2-282ff5d428bf&capo=dHVybmh1Yi5uZXQ=&entityId=2&capoUrl=turnhub.net&a_aid=864kjuyuio54&page=m-2-allsports&clickid=64204ad67085ab0001f771b1&pubid=5bc3eb59&st_region=03
Cookie: CakeCookie[a_aid]=ODY0a2p1eXVpbzU0; CakeCookie[capo]=ZEhWeWJtaDFZaTV1WlhRPQ%3D%3D; CakeCookie[capoUrl]=dHVybmh1Yi5uZXQ%3D; CakeCookie[clickid]=NjQyMDRhZDY3MDg1YWIwMDAxZjc3MWIx; CakeCookie[entityId]=Mg%3D%3D; CakeCookie[lang]=eng; CakeCookie[pubid]=NWJjM2ViNTk%3D; CakeCookie[st_region]=MDM%3D; CakeCookie[v_id]=N2Y2MmExMWItNjJiMC1mZjBjLTA3ZjItMjgyZmY1ZDQyOGJm; CakeCookie[registrationaff_864kjuyuio54_5bc3eb59_fire_stats]=true
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             104.18.26.114
HTTP/2 200 OK
content-type: text/css
                                            
date: Sun, 26 Mar 2023 13:38:31 GMT
last-modified: Fri, 24 Mar 2023 15:53:39 GMT
vary: Accept-Encoding
etag: W/"641dc783-9837"
x-frame-options: SAMEORIGIN
content-encoding: gzip
x-fruit: banana
cf-cache-status: HIT
age: 7097
expires: Sun, 26 Mar 2023 17:38:31 GMT
cache-control: public, max-age=14400
strict-transport-security: max-age=0; includeSubDomains
server: cloudflare
cf-ray: 7adfcb601cacb4f9-OSL
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 
                                        
                                            GET /bootstrap/4.0.0/css/bootstrap.min.css HTTP/1.1 
Host: maxcdn.bootstrapcdn.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://proplayrewind.com
Connection: keep-alive
Referer: https://proplayrewind.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             104.18.11.207
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                            
date: Sun, 26 Mar 2023 13:38:31 GMT
vary: Accept-Encoding
cdn-pullzone: 252412
cdn-uid: b1941f61-b576-4f40-80de-5677acb38f74
cdn-requestcountrycode: DE
access-control-allow-origin: *
cache-control: public, max-age=31919000
etag: W/"450fc463b8b1a349df717056fbb3e078"
last-modified: Mon, 25 Jan 2021 22:04:04 GMT
cdn-cachedat: 08/20/2022 02:36:43
cdn-proxyver: 1.02
cdn-requestpullcode: 200
cdn-requestpullsuccess: True
cdn-edgestorageid: 601
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
x-content-type-options: nosniff
cdn-status: 200
cdn-requestid: 30a3323ce4692fedf3eb65bb35c11b3b
cdn-cache: HIT
cf-cache-status: HIT
age: 12955518
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 7adfcb60fb33b4fa-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 
                                        
                                            GET /css?family=Raleway:400,400i&display=swap HTTP/1.1 
Host: fonts.googleapis.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://proplayrewind.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             172.217.21.170
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                            
access-control-allow-origin: *
timing-allow-origin: *
link: <https://fonts.gstatic.com>; rel=preconnect; crossorigin
strict-transport-security: max-age=31536000
expires: Sun, 26 Mar 2023 13:38:31 GMT
date: Sun, 26 Mar 2023 13:38:31 GMT
cache-control: private, max-age=86400
cross-origin-opener-policy: same-origin-allow-popups
cross-origin-resource-policy: cross-origin
content-encoding: gzip
server: ESF
x-xss-protection: 0
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 
                                        
                                            GET /css?family=Anton HTTP/1.1 
Host: fonts.googleapis.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://proplayrewind.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             172.217.21.170
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                            
access-control-allow-origin: *
timing-allow-origin: *
link: <https://fonts.gstatic.com>; rel=preconnect; crossorigin
strict-transport-security: max-age=31536000
expires: Sun, 26 Mar 2023 13:38:31 GMT
date: Sun, 26 Mar 2023 13:38:31 GMT
cache-control: private, max-age=86400
cross-origin-opener-policy: same-origin-allow-popups
cross-origin-resource-policy: cross-origin
content-encoding: gzip
server: ESF
x-xss-protection: 0
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 
                                        
                                            GET /css?family=Noto+Sans HTTP/1.1 
Host: fonts.googleapis.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://proplayrewind.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             172.217.21.170
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                            
access-control-allow-origin: *
timing-allow-origin: *
link: <https://fonts.gstatic.com>; rel=preconnect; crossorigin
strict-transport-security: max-age=31536000
expires: Sun, 26 Mar 2023 13:38:31 GMT
date: Sun, 26 Mar 2023 13:38:31 GMT
cache-control: private, max-age=86400
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin-allow-popups
content-encoding: gzip
server: ESF
x-xss-protection: 0
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 
                                        
                                            GET /registration?theme=m-2-allsports-NFX&v_id=7f62a11b-62b0-ff0c-07f2-282ff5d428bf&capo=dHVybmh1Yi5uZXQ=&entityId=2&capoUrl=turnhub.net&a_aid=864kjuyuio54&page=m-2-allsports&clickid=64204ad67085ab0001f771b1&pubid=5bc3eb59&st_region=03 HTTP/1.1 
Host: proplayrewind.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: none
Sec-Fetch-User: ?1

                                        
                                             104.18.26.114
HTTP/2 200 OK
content-type: text/html
                                            
date: Sun, 26 Mar 2023 13:38:30 GMT
cf-ray: 7adfcb5edb18b4f9-OSL
age: 158764
cache-control: public, max-age=604800
expires: Sun, 02 Apr 2023 13:38:30 GMT
last-modified: Fri, 24 Mar 2023 17:32:26 GMT
strict-transport-security: max-age=0; includeSubDomains
vary: Accept-Encoding
cf-cache-status: HIT
cache-tag: 1702,proplayrewind.com,/registration,NO,m-2-allsports-NFX,eng,,turnhub.net
set-cookie: CakeCookie[a_aid]=ODY0a2p1eXVpbzU0; Path=/; Secure; Max-Age=9999999 CakeCookie[capo]=ZEhWeWJtaDFZaTV1WlhRPQ%3D%3D; Path=/; Secure; Max-Age=9999999 CakeCookie[capoUrl]=dHVybmh1Yi5uZXQ%3D; Path=/; Secure; Max-Age=9999999 CakeCookie[clickid]=NjQyMDRhZDY3MDg1YWIwMDAxZjc3MWIx; Path=/; Secure; Max-Age=9999999 CakeCookie[entityId]=Mg%3D%3D; Path=/; Secure; Max-Age=9999999 CakeCookie[lang]=eng; Path=/; Secure; Max-Age=9999999 CakeCookie[pubid]=NWJjM2ViNTk%3D; Path=/; Secure; Max-Age=9999999 CakeCookie[st_region]=MDM%3D; Path=/; Secure; Max-Age=9999999 CakeCookie[v_id]=N2Y2MmExMWItNjJiMC1mZjBjLTA3ZjItMjgyZmY1ZDQyOGJm; Path=/; Secure; Max-Age=9999999 CakeCookie[registrationaff_864kjuyuio54_5bc3eb59_fire_stats]=true; Path=/; Secure; Max-Age=3600
x-cache-url: https://proplayrewind.com/registration?lang=eng&theme=m-2-allsports-NFX&cacheHash=MTcwMixwcm9wbGF5cmV3aW5kLmNvbSwvcmVnaXN0cmF0aW9uLE5PLG0tMi1hbGxzcG9ydHMtTkZYLGVuZywsdHVybmh1Yi5uZXQ=
x-frame-options: SAMEORIGIN
x-fruit: banana
server: cloudflare
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 
                                        
                                            GET /css?family=Lato HTTP/1.1 
Host: fonts.googleapis.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://proplayrewind.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             172.217.21.170
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                            
access-control-allow-origin: *
timing-allow-origin: *
link: <https://fonts.gstatic.com>; rel=preconnect; crossorigin
strict-transport-security: max-age=31536000
expires: Sun, 26 Mar 2023 13:38:31 GMT
date: Sun, 26 Mar 2023 13:38:31 GMT
cache-control: private, max-age=86400
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin-allow-popups
content-encoding: gzip
server: ESF
x-xss-protection: 0
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 
                                        
                                            GET /css?family=Libre+Baskerville:400,400i&display=swap HTTP/1.1 
Host: fonts.googleapis.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://proplayrewind.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             172.217.21.170
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                            
access-control-allow-origin: *
timing-allow-origin: *
link: <https://fonts.gstatic.com>; rel=preconnect; crossorigin
strict-transport-security: max-age=31536000
expires: Sun, 26 Mar 2023 13:38:31 GMT
date: Sun, 26 Mar 2023 13:38:31 GMT
cache-control: private, max-age=86400
cross-origin-opener-policy: same-origin-allow-popups
cross-origin-resource-policy: cross-origin
content-encoding: gzip
server: ESF
x-xss-protection: 0
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 
                                        
                                            GET /css?family=Candal HTTP/1.1 
Host: fonts.googleapis.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://proplayrewind.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             172.217.21.170
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                            
access-control-allow-origin: *
timing-allow-origin: *
link: <https://fonts.gstatic.com>; rel=preconnect; crossorigin
strict-transport-security: max-age=31536000
expires: Sun, 26 Mar 2023 13:38:31 GMT
date: Sun, 26 Mar 2023 13:38:31 GMT
cache-control: private, max-age=86400
cross-origin-opener-policy: same-origin-allow-popups
cross-origin-resource-policy: cross-origin
content-encoding: gzip
server: ESF
x-xss-protection: 0
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 
                                        
                                            GET /theme/Master/SubscriptionPages/css/subscriptions/theme/basic-main.95eefa89.css HTTP/1.1 
Host: proplayrewind.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://proplayrewind.com/registration?theme=m-2-allsports-NFX&v_id=7f62a11b-62b0-ff0c-07f2-282ff5d428bf&capo=dHVybmh1Yi5uZXQ=&entityId=2&capoUrl=turnhub.net&a_aid=864kjuyuio54&page=m-2-allsports&clickid=64204ad67085ab0001f771b1&pubid=5bc3eb59&st_region=03
Cookie: CakeCookie[a_aid]=ODY0a2p1eXVpbzU0; CakeCookie[capo]=ZEhWeWJtaDFZaTV1WlhRPQ%3D%3D; CakeCookie[capoUrl]=dHVybmh1Yi5uZXQ%3D; CakeCookie[clickid]=NjQyMDRhZDY3MDg1YWIwMDAxZjc3MWIx; CakeCookie[entityId]=Mg%3D%3D; CakeCookie[lang]=eng; CakeCookie[pubid]=NWJjM2ViNTk%3D; CakeCookie[st_region]=MDM%3D; CakeCookie[v_id]=N2Y2MmExMWItNjJiMC1mZjBjLTA3ZjItMjgyZmY1ZDQyOGJm; CakeCookie[registrationaff_864kjuyuio54_5bc3eb59_fire_stats]=true
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             104.18.26.114
HTTP/2 200 OK
content-type: text/css
                                            
date: Sun, 26 Mar 2023 13:38:31 GMT
last-modified: Fri, 24 Mar 2023 15:53:39 GMT
vary: Accept-Encoding
etag: W/"641dc783-5d15"
x-frame-options: SAMEORIGIN
content-encoding: gzip
x-fruit: banana
cf-cache-status: HIT
age: 7097
expires: Sun, 26 Mar 2023 17:38:31 GMT
cache-control: public, max-age=14400
strict-transport-security: max-age=0; includeSubDomains
server: cloudflare
cf-ray: 7adfcb601cabb4f9-OSL
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 
                                        
                                            GET /theme/Master/SubscriptionPages/js/subscriptions/validation/min/regValidation.min.f8a68894.js HTTP/1.1 
Host: proplayrewind.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://proplayrewind.com/registration?theme=m-2-allsports-NFX&v_id=7f62a11b-62b0-ff0c-07f2-282ff5d428bf&capo=dHVybmh1Yi5uZXQ=&entityId=2&capoUrl=turnhub.net&a_aid=864kjuyuio54&page=m-2-allsports&clickid=64204ad67085ab0001f771b1&pubid=5bc3eb59&st_region=03
Cookie: CakeCookie[a_aid]=ODY0a2p1eXVpbzU0; CakeCookie[capo]=ZEhWeWJtaDFZaTV1WlhRPQ%3D%3D; CakeCookie[capoUrl]=dHVybmh1Yi5uZXQ%3D; CakeCookie[clickid]=NjQyMDRhZDY3MDg1YWIwMDAxZjc3MWIx; CakeCookie[entityId]=Mg%3D%3D; CakeCookie[lang]=eng; CakeCookie[pubid]=NWJjM2ViNTk%3D; CakeCookie[st_region]=MDM%3D; CakeCookie[v_id]=N2Y2MmExMWItNjJiMC1mZjBjLTA3ZjItMjgyZmY1ZDQyOGJm; CakeCookie[registrationaff_864kjuyuio54_5bc3eb59_fire_stats]=true
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             104.18.26.114
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                            
date: Sun, 26 Mar 2023 13:38:31 GMT
last-modified: Fri, 24 Mar 2023 15:53:39 GMT
etag: W/"641dc783-1456"
x-frame-options: SAMEORIGIN
x-fruit: banana
cf-cache-status: HIT
age: 7097
expires: Sun, 26 Mar 2023 17:38:31 GMT
cache-control: public, max-age=14400
vary: Accept-Encoding
strict-transport-security: max-age=0; includeSubDomains
server: cloudflare
cf-ray: 7adfcb608d82b4f9-OSL
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: