Overview

URLddl7.data.hu/get/0/9499830/money.exe
IP 217.65.97.68 (Hungary)
ASN#5483 Magyar Telekom plc.
UserAgentMozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Referer
Report completed2023-03-19 13:17:55 UTC
StatusLoading report..
IDS alerts0
Blocklist alert4
urlquery alerts No alerts detected
Tags None

Domain Summary (28)

Fully Qualifying Domain Name Rank First Seen Last Seen IP Comment
r3.o.lencr.org (8) 344 2020-12-02 08:52:13 UTC 2023-03-19 04:09:09 UTC 23.36.76.226
contile.services.mozilla.com (1) 1114 2021-05-27 18:32:35 UTC 2023-03-19 04:11:12 UTC 34.117.237.239
img-getpocket.cdn.mozilla.net (5) 1631 2017-09-01 03:40:57 UTC 2023-03-19 04:09:09 UTC 34.120.237.76
www.google-analytics.com (1) 40 2012-05-21 09:41:50 UTC 2023-03-19 04:19:00 UTC 142.250.74.142
code.jquery.com (1) 634 2012-05-21 17:28:02 UTC 2023-03-19 04:09:44 UTC 69.16.175.42
adservice.google.no (1) 96969 2017-09-26 14:23:08 UTC 2023-03-19 04:19:01 UTC 142.250.74.130
ocsp.digicert.com (1) 86 2012-05-21 07:02:23 UTC 2023-03-19 04:27:11 UTC 192.229.221.95
tpc.googlesyndication.com (2) 126 2012-05-22 18:51:58 UTC 2023-03-19 04:19:02 UTC 216.58.207.193
simg.ingatlanok.hu (5) 0 2019-07-16 14:42:17 UTC 2023-03-15 19:06:26 UTC 104.20.52.236 Unknown ranking
gahu.hit.gemius.pl (4) 51339 2013-06-17 21:40:02 UTC 2023-03-18 21:53:33 UTC 185.51.66.79
www.google.com (1) 7 2012-11-08 00:08:21 UTC 2023-03-19 04:19:02 UTC 142.250.74.132
firefox.settings.services.mozilla.com (2) 867 2020-05-25 20:06:39 UTC 2023-03-19 04:09:35 UTC 35.241.9.150
ad.adverticum.net (1) 66439 2017-01-30 05:07:22 UTC 2023-03-18 17:51:08 UTC 193.201.191.13
fc2d8e8fce1e1b38b50b357e8c154c19.safeframe.googlesyndication.com (2) 0 No data No data 142.250.74.97 Domain (googlesyndication.com) ranked at: 1586
content-signature-2.cdn.mozilla.net (1) 1152 2020-11-03 12:26:46 UTC 2023-03-19 04:09:04 UTC 34.160.144.191
push.services.mozilla.com (1) 2140 2014-10-24 08:27:06 UTC 2023-03-19 04:09:19 UTC 54.189.159.37
ls.hit.gemius.pl (2) 12361 2014-08-05 12:47:01 UTC 2023-03-18 20:19:34 UTC 146.59.30.100
www.googletagservices.com (1) 169 2012-05-22 15:53:59 UTC 2023-03-19 04:52:46 UTC 172.217.21.162
adservice.google.com (1) 76 2017-09-26 14:24:07 UTC 2023-03-19 04:19:01 UTC 142.250.74.130
s0.2mdn.net (1) 263 2012-05-23 06:57:58 UTC 2023-03-19 09:49:56 UTC 172.217.21.166
ingatlanok.hu (1) 0 2012-09-29 19:55:57 UTC 2023-03-15 19:06:35 UTC 104.26.10.182 Unknown ranking
ddl7.data.hu (1) 0 2017-02-02 11:07:19 UTC 2023-03-18 10:05:32 UTC 217.65.97.68 Unknown ranking
ocsp.sectigo.com (2) 487 2018-12-17 11:31:55 UTC 2023-03-19 04:10:52 UTC 104.18.32.68
cdnjs.cloudflare.com (1) 235 2012-05-23 12:49:49 UTC 2023-03-19 04:10:45 UTC 104.17.25.14
ajax.googleapis.com (2) 12905 2012-05-22 10:38:03 UTC 2023-03-19 04:29:40 UTC 216.58.207.202
securepubads.g.doubleclick.net (1) 190 2012-07-29 20:47:35 UTC 2023-03-19 04:09:02 UTC 216.58.211.2
data.hu (29) 0 2012-09-29 19:55:51 UTC 2023-03-19 06:41:34 UTC 217.65.97.100 Unknown ranking
ocsp.pki.goog (16) 175 2017-06-14 07:23:31 UTC 2023-03-19 04:10:45 UTC 142.250.74.131

Network Intrusion Detection Systemsinfo

Suricata /w Emerging Threats Pro
 No alerts detected

Blocklists

OpenPhish
 No alerts detected

PhishTank
 No alerts detected

Fortinet's Web Filter
Scan Date Severity Indicator Comment
2023-03-19 2 ddl7.data.hu/get/0/9499830/money.exe Malware
2023-03-19 2 data.hu/missing.php?error=0 Malware
2023-03-19 2 data.hu/missing.php?error=0 Malware
2023-03-19 2 data.hu/fajl-nem-letezik?error=0 Malware

mnemonic secure dns
 No alerts detected

Quad9 DNS
 No alerts detected

ThreatFox
 No alerts detected


Files

No files detected

Recent reports on same IP/ASN/Domain/Screenshot

Last 5 reports on IP: 217.65.97.68
Date UQ / IDS / BL URL IP
2023-03-20 11:53:43 +0000 0 - 0 - 4 ddl7.data.hu/get/296616/13244099/Gqydbkduv.exe 217.65.97.68
2023-03-19 13:17:55 +0000 0 - 0 - 4 ddl7.data.hu/get/0/9499830/money.exe 217.65.97.68
2023-01-28 10:48:19 +0000 0 - 0 - 4 ddl7.data.hu/get/225295/13232806/dykmb.exe 217.65.97.68
2023-01-26 15:36:13 +0000 0 - 0 - 3 ddl7.data.hu/get/0/9499830/money.exe 217.65.97.68
2023-01-25 15:28:50 +0000 0 - 0 - 4 ddl7.data.hu/get/0/9552103/PFIfdp.exe 217.65.97.68


Last 5 reports on ASN: Magyar Telekom plc.
Date UQ / IDS / BL URL IP
2023-03-22 11:36:08 +0000 0 - 0 - 1 ddl8.data.hu/get/252352/13679137/fire.exe 217.65.97.74
2023-03-22 09:51:12 +0000 0 - 0 - 10 79.122.55.103/ 79.122.55.103
2023-03-21 10:14:46 +0000 0 - 1 - 4 ddl8.data.hu/get/270426/13220087/Dmup.exe 217.65.97.74
2023-03-21 08:48:54 +0000 0 - 2 - 1 ddl8.data.hu/get/252352/13679137/fire.exe 217.65.97.73
2023-03-21 05:06:36 +0000 0 - 0 - 1 ddl8.data.hu/get/252352/13679137/fire.exe 217.65.97.75


Last 5 reports on domain: data.hu
Date UQ / IDS / BL URL IP
2023-03-22 11:36:08 +0000 0 - 0 - 1 ddl8.data.hu/get/252352/13679137/fire.exe 217.65.97.74
2023-03-21 10:14:46 +0000 0 - 1 - 4 ddl8.data.hu/get/270426/13220087/Dmup.exe 217.65.97.74
2023-03-21 08:48:54 +0000 0 - 2 - 1 ddl8.data.hu/get/252352/13679137/fire.exe 217.65.97.73
2023-03-21 05:06:36 +0000 0 - 0 - 1 ddl8.data.hu/get/252352/13679137/fire.exe 217.65.97.75
2023-03-21 01:32:26 +0000 0 - 0 - 1 ddl8.data.hu/get/252352/13679137/fire.exe 217.65.97.75


Last 5 reports with similar screenshot
Date UQ / IDS / BL URL IP
2023-01-26 15:36:13 +0000 0 - 0 - 3 ddl7.data.hu/get/0/9499830/money.exe 217.65.97.68
2023-01-25 15:28:50 +0000 0 - 0 - 4 ddl7.data.hu/get/0/9552103/PFIfdp.exe 217.65.97.68
2023-01-09 18:36:26 +0000 0 - 0 - 3 ddl7.data.hu/get/0/9499830/money.exe 217.65.97.33
2022-12-08 23:35:40 +0000 0 - 0 - 3 ddl7.data.hu/get/0/9499830/money.exe 217.65.97.65
2022-12-05 14:35:39 +0000 0 - 0 - 4 ddl7.data.hu/get/0/9507148/Patload.exe 217.65.97.68

JavaScript

Executed Scripts (55)

Executed Evals (106)
#1 JavaScript::Eval (size: 1) - SHA256: df7e70e5021544f4834bbee64a9e3789febc4be81470df629cad6ddb03320a5c
B
#2 JavaScript::Eval (size: 2) - SHA256: cdffd5dd8ca8126c0482ba994814b9014cc9e973435d399f1cf1f69479e6b907
rt
#3 JavaScript::Eval (size: 1) - SHA256: 3e23e8160039594a33894f6564e1b1348bbd7a0088d42c4acb73eeaed59c009d
b
#4 JavaScript::Eval (size: 407) - SHA256: e89f5391ca86189fbcf3393d58be0a731ea9194fe2936301bc451e048c80665d
0, X = function(H, m, P, T, k, u, p, D, K) {
    if (P.A == P)
        for (p = N(H, P), 329 == H ? (K = function(v, c, G, F, E, d, t) {
                if ((F = (c = p.length, -2 * ~c + -10 - (c & -5) + (~c & 4) >> 3), p).Pa != F) {
                    t = (E = (d = F << 3, p.Pa = F, -(d | 4) - -5 - 2 * (~d ^ 4) + 3 * (d | -5)), [0, 0, k[1], k[2]]);
                    try {
                        p.dK = d1(24, 2, S(9, 0, 8, E, p), 8, S(16, 0, 8, (E | 0) + 4, p), 0, t)
                    } catch (U) {
                        throw U;
                    }
                }
                p.push((G = p.dK[c & 7], ~(G & v) - ~G + (~G & v)))
            }, k = N(54, P)) : K = function(v) {
                p.push(v)
            }, T && K(T & 255), u = 0, D = m.length; u < D; u++) K(m[u])
}
#5 JavaScript::Eval (size: 260) - SHA256: e70c776dd02080764c29e4f868b26d70d6b3705c0bb47b16e89f553b6ce3aeb7
0, d1 = function(H, m, P, T, k, u, p, D, K, v) {
    for (v = (D = u, p)[3] | u, K = p[m] | u; 16 > D; D++) k = k >>> T | k << H, v = v >>> T | v << H, k += P | u, v += K | u, P = P << 3 | P >>> 29, k ^= K + 1769, v ^= D + 1769, K = K << 3 | K >>> 29, K ^= v, P ^= k;
    return [P >>> H & 255, P >>> 16 & 255, P >>> T & 255, P >>> u & 255, k >>> H & 255, k >>> 16 & 255, k >>> T & 255, k >>> u & 255]
}
#6 JavaScript::Eval (size: 35) - SHA256: 1e3606d95ce27d593157594820335681a9380f51a96147303cd8000e60a95e12
document.createElement('div').style
#7 JavaScript::Eval (size: 803) - SHA256: 10360d6102106d7623d7c9a24d831bfdacd712f28f6e9b6bf00c2b5f3e40be7f
S = function(H, m, P, T, k, u, p, D, K, v, c) {
    if (((H & 25) == H && (c = k[T] << 24 | k[(T | m) + 1] << 16 | k[(T | m) + 2] << P | k[2 * (T & 3) + ~(T & 3) - ~(T | 3)]), H + 7 ^ 31) >= H && (H - 5 | 65) < H)
        if (u = "array" === lC("number", "call", T) ? T : [T], this.L) m(this.L);
        else try {
            p = [], k = !this.B.length, a(this, 3, 0, [au, p, u]), a(this, 18, 0, [tQ, m, p]), P && !k || A(58, 0, this, true, P)
        } catch (G) {
            M("~", 11, 2048, G, this), m(this.L)
        }
        return 3 == ((H ^ (3 == H - 2 >> 3 && (m.u ? c = s4(m, m.I) : (T = U4(219, true, 8, m), T & 128 && (T ^= 128, P = U4(219, true, 2, m), T = (T << 2) + (P | 0)), c = T)), 28)) & 11) && (T = Fb[m.K](m.Um), T[m.K] = function() {
            return P
        }, T.concat = function(G) {
            P = G
        }, c = T), (H & 78) == H && (c = v = function() {
            if (T.A == T) {
                if (T.l) {
                    var G = [xP, k, u, void 0, D, K, arguments];
                    if (p == P) var F = A(60, (a(T, 3, 0, G), 0), T, m, m);
                    else if (1 == p) {
                        var E = !T.B.length;
                        a(T, 34, 0, G), E && A(59, 0, T, m, m)
                    } else F = ms(false, 1, T, G);
                    return F
                }
                D && K && D.removeEventListener(K, v, e2)
            }
        }), c
}
#8 JavaScript::Eval (size: 552) - SHA256: 1af0ca7dc07f577cc72eab1303a674348961b57dfa854e180cd8029d0510c1b7
0, h = function(H, m, P, T, k, u, p, D, K, v, c, G) {
    if (1 == (H - 8 & 7)) {
        for (k = (u = S(33, T), m); P > m; P--) k = k << 8 | B(8, T, true);
        I(u, T, k)
    }
    return H - 3 & (2 > H + 7 >> 4 && 11 <= (H << 1 & 13) && (c = qJ, D = p & 7, k = [72, 22, -17, -5, 57, 1, k, -88, 55, -81], K = Fb[u.K](u.j7), K[u.K] = function(F) {
        D = 7 + ((D += 6 + 7 * (v = F, p), ~D) ^ 7) - (~D | 7)
    }, K.concat = function(F, E, d, t, U, x) {
        return ((v = (F = (E = +k[U = D + 27, -1 - ~U - (U & -8)] * (x = T % 16 + 1, T) * x + D - -2926 * v + 38 * v * v + 2 * T * T * x + (c() | P) * x - 76 * T * T * v - x * v - m * T * v, k[E]), void 0), k)[t = D + 77 & 7, d = p & 2, -2 * ~t + (t ^ d) + 2 * (~t | d)] = F, k)[D + (p & 2)] = 22, F
    }, G = K), 7) || (T = B(8, P, m), T & 128 && (T = 127 + (~T ^ 127) - (~T | 127) | B(8, P, m) << 7), G = T), G
}
#9 JavaScript::Eval (size: 168) - SHA256: eaac8101b6b63e96b425ef2478534f1510addc9c340d02a59fae5c6ed94f1a09
0,
function(p, D, K, v, c, G, F) {
    (G = S(32, (D = S(32, (c = S(32, p), p)), p)), p.A == p) && (F = N(G, p), v = N(c, p), K = N(D, p), v[K] = F, 11 == c && (p.X = void 0, 2 == K && (p.o = U4(219, false, 32, p), p.X = void 0)))
}
#10 JavaScript::Eval (size: 26) - SHA256: dd8fafcf860ecc7160d80e3dfedead8c6d8eeb07c189da6f45c1cbf0b7ae817f
0,
function(p) {
    h(17, 0, 4, p)
}
#11 JavaScript::Eval (size: 2) - SHA256: 8f312be92317066753862e3ee6d0ea43e505836598105fa984173f7e60e1f8f9
Xb
#12 JavaScript::Eval (size: 70) - SHA256: eecbac3d2cd02da25eb89b6a55ff00cba4785960cf36e10bb10e74d441bdf9d1
0, PV = function(H, m) {
    for (m = []; H--;) m.push(255 * Math.random() | 0);
    return m
}
#13 JavaScript::Eval (size: 66) - SHA256: 2f48d611018769e856c5538bd953adaae5ffa7a0fdffd867461bef5dbd1d4915
0, FC = function(H, m, P, T) {
    (P = (T = S(28, m), S(28, m)), X)(P, b(N(T, m), H), m)
}
#14 JavaScript::Eval (size: 563) - SHA256: 0f4a58652676437a27ef2d0d8912416f2ab9e763a8b16530bcbed700096f0f64
0,
function(p, D, K, v, c, G, F, E, d, t, U, x, J, Y, Z, DF) {
    function q(O, Q) {
        for (; c < O;) t |= B(8, p, true) << c, c += 8;
        return t >>= (Q = (c -= O, t & (1 << O) - 1), O), Q
    }
    for (x = (d = (DF = (c = (Z = S(32, p), t = 0), (q(3) | 0) + 1), q)(5), K = 0), E = []; x < d; x++) F = q(1), E.push(F), K += F ? 0 : 1;
    for (G = (v = (J = (1 + (K & -2) + (K | -2)).toString(2).length, []), 0); G < d; G++) E[G] || (v[G] = q(J));
    for (D = 0; D < d; D++) E[D] && (v[D] = S(30, p));
    for (U = (Y = DF, []); Y--;) U.push(N(S(29, p), p));
    L(26, p, Z, function(O, Q, H0, j2, yV) {
        for (j2 = [], yV = [], H0 = 0; H0 < d; H0++) {
            if (Q = v[H0], !E[H0]) {
                for (; Q >= yV.length;) yV.push(S(26, O));
                Q = yV[Q]
            }
            j2.push(Q)
        }
        O.u = S(43, O, U.slice()), O.I = S(15, O, j2)
    })
}
#15 JavaScript::Eval (size: 805) - SHA256: ba3a3a611514a1a4a5af3986480e6d3e882eb3428db903708bb4c3dd42e93f43
0, S = function(H, m, P, T, k, u, p, D, K, v, c) {
    if (((H & 25) == H && (c = k[T] << 24 | k[(T | m) + 1] << 16 | k[(T | m) + 2] << P | k[2 * (T & 3) + ~(T & 3) - ~(T | 3)]), H + 7 ^ 31) >= H && (H - 5 | 65) < H)
        if (u = "array" === lC("number", "call", T) ? T : [T], this.L) m(this.L);
        else try {
            p = [], k = !this.B.length, a(this, 3, 0, [au, p, u]), a(this, 18, 0, [tQ, m, p]), P && !k || A(58, 0, this, true, P)
        } catch (G) {
            M("~", 11, 2048, G, this), m(this.L)
        }
        return 3 == ((H ^ (3 == H - 2 >> 3 && (m.u ? c = s4(m, m.I) : (T = U4(219, true, 8, m), T & 128 && (T ^= 128, P = U4(219, true, 2, m), T = (T << 2) + (P | 0)), c = T)), 28)) & 11) && (T = Fb[m.K](m.Um), T[m.K] = function() {
            return P
        }, T.concat = function(G) {
            P = G
        }, c = T), (H & 78) == H && (c = v = function() {
            if (T.A == T) {
                if (T.l) {
                    var G = [xP, k, u, void 0, D, K, arguments];
                    if (p == P) var F = A(60, (a(T, 3, 0, G), 0), T, m, m);
                    else if (1 == p) {
                        var E = !T.B.length;
                        a(T, 34, 0, G), E && A(59, 0, T, m, m)
                    } else F = ms(false, 1, T, G);
                    return F
                }
                D && K && D.removeEventListener(K, v, e2)
            }
        }), c
}
#16 JavaScript::Eval (size: 93) - SHA256: aa8eb08e4aceaef20051584c1cbfb4106570e76c09d13001590ec66c78937f94
0,
function(p, D, K, v, c, G) {
    I((G = (D = N((K = S((v = S(28, p), c = S(26, p), 33), p), c), p), N(v, p) == D), K), p, +G)
}
#17 JavaScript::Eval (size: 78) - SHA256: f5cce7bd38217ebb94057918aa7a42622c09fcd7618bb7a95f90fd41d500ff4f
0,
function(p, D, K, v) {
    (D = S(32, (v = B(8, p, (K = S(30, p), true)), p)), I)(D, p, N(K, p) >>> v)
}
#18 JavaScript::Eval (size: 29) - SHA256: 53e5b7d706a350fe98d52499058624e15cddc1541f17370f94a899a386c50255
document.createElement('img')
#19 JavaScript::Eval (size: 72) - SHA256: c2a91ac92602fc0fe783a0635232f85b2fe1e53581ba9d2a1849319e039c3525
0,
function(p, D, K, v) {
    I((K = (v = S((D = S(29, p), 30), p), p.l)[D] && N(D, p), v), p, K)
}
#20 JavaScript::Eval (size: 77) - SHA256: 0cb3148faf778fb953dac0d5fd0d463725b8ba87804dc7813e7d72372dda24d0
0,
function(p, D, K, v) {
    I((D = S(26, (v = S(30, (K = S(30, p), p)), p)), D), p, N(K, p) | N(v, p))
}
#21 JavaScript::Eval (size: 1) - SHA256: 252f10c83610ebca1a059c0bae8255eba2f95be4d1d7bcfa89d7248a82d9f111
f
#22 JavaScript::Eval (size: 256) - SHA256: bbea59f97c5325f1cdd5ec1ab245a9b2a56a23fd3696be69c026f5a26e4984ed
0,
function(p, D, K, v, c, G, F, E, d) {
    r(19, 219, true, false, p, D) || (G = cV(0, 8, p.A, 1, true), F = G.JB, K = G.J, E = K.length, d = G.QN, v = G.GB, c = 0 == E ? new v[F] : 1 == E ? new v[F](K[0]) : 2 == E ? new v[F](K[0], K[1]) : 3 == E ? new v[F](K[0], K[1], K[2]) : 4 == E ? new v[F](K[0], K[1], K[2], K[3]) : 2(), I(d, p, c))
}
#23 JavaScript::Eval (size: 22) - SHA256: 4ab35b38b1c38dcbf3fe9e75ad5168e9e857d7b2b9cf145d46ae16f5033533e1
0,
function(p) {
    FC(4, p)
}
#24 JavaScript::Eval (size: 78) - SHA256: bba0cad799aba300de8cd54f0cc676a76abe50c5b3e7adf8c81ea6b6f6bb0612
0,
function(p, D, K, v) {
    I((D = S(26, (v = S(30, (K = S(30, p), p)), p)), D), p, N(K, p) || N(v, p))
}
#25 JavaScript::Eval (size: 462) - SHA256: 8cab0a87849079146d64d4d1b1aaa7fff4d734c432c5e379a7b7f75a9b141763
0, iK = function(H, m, P, T, k, u, p, D, K, v, c) {
    for (T = u = (p = H.replace(/\r\n/g, "\n"), K = [], 0); T < p.length; T++) v = p.charCodeAt(T), 128 > v ? K[u++] = v : (2048 > v ? K[u++] = (c = v >> 6, -193 - 2 * ~(c | 192) + (~c | 192)) : (55296 == (v & 64512) && T + 1 < p.length && 56320 == (p.charCodeAt(T + 1) & 64512) ? (v = (k = (v & 1023) << m, -2 * ~k + (65536 & ~k) + (-65537 & k) + 2 * (65536 | ~k)) + (p.charCodeAt(++T) & 1023), K[u++] = (P = v >> 18, (P | 0) + 240 - (P & 240)), K[u++] = v >> 12 & 63 | 128) : K[u++] = v >> 12 | 224, K[u++] = (D = v >> 6 & 63, -1 - ~D + (~D & 128))), K[u++] = v & 63 | 128);
    return K
}
#26 JavaScript::Eval (size: 2) - SHA256: c1d428c2823e278039f7096195ab491cda954233a55f88943d6139f4e36ed597
Cz
#27 JavaScript::Eval (size: 207) - SHA256: 1653eb9b470349332c3cedf128de824b52930454f3145d3112e307aec7f5f012
0,
function(p, D, K, v, c, G, F, E, d, t) {
    (F = N((c = (D = (E = (t = S((d = S(26, (K = (v = S(29, p), S(32, p)), p)), 26), p), N)(d, p), N)(v, p.A), N(K, p)), t), p), 0) !== D && (G = S(10, false, 2, p, E, F, 1, D, c), D.addEventListener(c, G, e2), I(301, p, [D, c, G]))
}
#28 JavaScript::Eval (size: 96) - SHA256: 49462b6883f1bc66cdf756190a5118b577f3bf9d0864c49eb3145125b6c93f67
0,
function(p, D, K, v, c, G) {
    I((c = N((G = (D = S(33, (K = S(30, p), p)), v = S(28, p), N(K, p)), D), p), v), p, G in c | 0)
}
#29 JavaScript::Eval (size: 326) - SHA256: b3bbfed2a2fac17964a4db58d948c45a4e320ded570abf95a56d6b1531280c0a
0,
function(p, D, K, v, c, G, F, E, d, t) {
    for (D = (v = (E = [], 0), K = 0); K < p.d.length;) {
        for (F = (d = "", p.d)[K++]; d.length < F;) {
            for (; p.M[D] === v;) d += k[p.M[++D]], D++;
            if (d.length >= F) break;
            d += k[p[v++]]
        }
        if (G = p.d[K++]) c = 1 == G ? d : G.match(/=$/) ? G + d : "this." + G + "=" + d, t = eval(vV("0," + c)), 1 == G && (t[xP] = 371892), E.push(t)
    }
    return delete(p.length = 0, delete p.M, p).d, E
}
#30 JavaScript::Eval (size: 55) - SHA256: 5bc2ac55e0540771c75a6cccb2ff12db9c68573725ab77e4be175cf1163e8013
0, B = function(H, m, P) {
    return m.u ? s4(m, m.I) : U4(219, P, H, m)
}
#31 JavaScript::Eval (size: 2) - SHA256: 05354893503c2abf3d2fb83615c49a55d4b63d41d5cf4dd606cc6e33350b7eb0
cV
#32 JavaScript::Eval (size: 148) - SHA256: 7f2b4c8a6ba1b78f4562b37fca50c1265e7b4f6c2ea76d3252a3ba4aedf5b8a9
0,
function(p, D, K, v, c, G, F) {
    for (G = (K = (v = N((c = (D = h(3, true, (F = S(29, p), p)), ""), 62), p), v.length), 0); D--;) G = ((G | 0) + (h(19, true, p) | 0)) % K, c += k[v[G]];
    I(F, p, c)
}
#33 JavaScript::Eval (size: 22) - SHA256: c045079608b015c5ae2c29f380c56ae676e4fe69ba74ae9aa81644de47144d56
0,
function(p) {
    FC(2, p)
}
#34 JavaScript::Eval (size: 22) - SHA256: ea80ece1ec87f87d28e6bb29dbcb5161b8d2f60a297deba1359a8f1c1bf61b50
0,
function(p) {
    pz(p, 3)
}
#35 JavaScript::Eval (size: 69) - SHA256: eb29d123b897505ff5646b24f2f3e4a57883a969c170940676e7c47d867b3c1e
0, rt = function(H, m, P) {
    I(P, (H.tB.push(H.l.slice()), H.l[P] = void 0, H), m)
}
#36 JavaScript::Eval (size: 75) - SHA256: b38922af53792e3254e2401a4afb125063e97c86fdef7b98f3279e3c4a98a960
0,
function(p, D, K, v, c) {
    (D = (v = S(28, p), S(28, p)), c = N(D, p), K = N(v, p), I)(D, p, c - K)
}
#37 JavaScript::Eval (size: 2) - SHA256: 3428cf4ba4e41e779be07f7ec020193f6fb85ec8209c6f53d9999585fb5e285a
PV
#38 JavaScript::Eval (size: 251) - SHA256: 265dd683faf709f7cbf47c9e81c6e272aad426525167c654a15bd5ae29fb3199
0, I = function(H, m, P) {
    if (219 == H || 502 == H) m.l[H] ? m.l[H].concat(P) : m.l[H] = S(11, m, P);
    else {
        if (m.au && 11 != H) return;
        164 == H || 329 == H || 240 == H || 480 == H || 54 == H ? m.l[H] || (m.l[H] = h(7, 836, 0, H, P, m, 38)) : m.l[H] = h(6, 836, 0, H, P, m, 17)
    }
    11 == H && (m.o = U4(219, false, 32, m), m.X = void 0)
}
#39 JavaScript::Eval (size: 130) - SHA256: 1a2f34c1421c8e0619fa09e122d70466176933d009fcfd476699b07c89387c75
Cz = function(H, m, P, T, k) {
    if (3 == H.length) {
        for (P = 0; 3 > P; P++) m[P] += H[P];
        for (T = [13, (k = 0, 8), 13, 12, 16, 5, 3, 10, 15]; 9 > k; k++) m[3](m, k % 3, T[k])
    }
}
#40 JavaScript::Eval (size: 346) - SHA256: a68c4ebb4e1b739264dc2d417c85f385f7456fe40dc2b7c4dac8a452775ec0c0
U4 = function(H, m, P, T, k, u, p, D, K, v, c, G, F, E, d, t, U) {
    if (u = N(H, T), u >= T.H) throw [nz, 31];
    for (D = (c = (G = P, (k = u, T.L1).length), 0); 0 < G;) t = k >> 3, E = k % 8, U = 8 - (E | 0), F = U < G ? U : G, K = T.h[t], m && (d = T, d.X != k >> 6 && (d.X = k >> 6, p = N(11, d), d.m1 = d1(24, 2, d.o, 8, d.X, 0, [0, 0, p[1], p[2]])), K ^= T.m1[t & c]), k += F, D |= (K >> 8 - (E | 0) - (F | 0) & (1 << F) - 1) << (G | 0) - (F | 0), G -= F;
    return I(H, (v = D, T), (u | 0) + (P | 0)), v
}
#41 JavaScript::Eval (size: 92) - SHA256: 357bd77b08915738e4857db1a9957be7392fb26a4a3d1a3b9b4ec18ad2005bf1
0,
function(p, D, K, v, c, G) {
    I((G = (D = N((K = S((v = S(28, p), c = S(26, p), 33), p), c), p), N(v, p) > D), K), p, +G)
}
#42 JavaScript::Eval (size: 2) - SHA256: 8b53639f152c8fc6ef30802fde462ba0be9cf085f7580dc69efd72e002abbb35
d1
#43 JavaScript::Eval (size: 25) - SHA256: 34d7cb7580c29c6c12ed9caa0946a0373fcdb07a20566efdfb05bc541a4e95dc
0,
function(p) {
    h(9, 0, 1, p)
}
#44 JavaScript::Eval (size: 75) - SHA256: 6cac7dbffd17325c2bec57ae32322099a494da4f1f48d6703719f57eac24f513
0,
function(p, D, K, v, c) {
    (D = (v = S(28, p), S(28, p)), c = N(D, p), K = N(v, p), I)(D, p, c % K)
}
#45 JavaScript::Eval (size: 144) - SHA256: 6cdc8d350385933b98876d60df19b9e8d2d59d384851af2423d69899f2e8de4f
0,
function(p, D, K, v, c) {
    !r(17, 219, true, false, p, D) && (K = cV(0, 8, p, 1, true), v = K.GB, c = K.JB, p.A == p || c == p.D8 && v == p) && (I(K.QN, p, c.apply(v, K.J)), p.D = p.F())
}
#46 JavaScript::Eval (size: 81) - SHA256: 60707b407131e91a24837a4edb109f08f9aec69743a15a0048e6f65008969ddc
0,
function(p, D, K, v, c) {
    c = (D = (v = S(30, p), S(29, p)), 0 != N(v, p)), K = N(D, p), c && I(219, p, K)
}
#47 JavaScript::Eval (size: 117) - SHA256: 3ed15d39cb9c624d7f7a4deb909bf8624908b6618978aded2eb61f9781ba0bc2
0,
function(p, D, K, v) {
    r(81, 219, true, false, p, D) || (K = S(28, p), v = S(30, p), I(v, p, function(c) {
        return eval(c)
    }(vV(N(K, p.A)))))
}
#48 JavaScript::Eval (size: 92) - SHA256: 84f3ed89db3cc6ffa1baa6f7272f09afd7837b29accd9dbe3d5c610f0a669e2f
0,
function(p, D, K, v, c) {
    (v = lC("number", (D = (c = S(26, (K = S(33, p), p)), N)(K, p), "call"), D), I)(c, p, v)
}
#49 JavaScript::Eval (size: 133) - SHA256: 10ac2004493a03bcaf3501bcf0c70a5498fdaba29fc4d4f23450eb861a17a3cb
0, N = function(H, m, P) {
    if (void 0 === (P = m.l[H], P)) throw [nz, 30, H];
    if (P.value) return P.create();
    return P.create(2 * H * H + 22 * H + -77), P.prototype
}
#50 JavaScript::Eval (size: 22) - SHA256: 7490e095f6b9de16ecef5d97df7120d7a6b1d7370c963b6a72faf9dfa5f840f4
0,
function(p) {
    pz(p, 4)
}
#51 JavaScript::Eval (size: 101) - SHA256: b66f00091bc08d1928777d40ba5656cefa5825f582defed452157adde5e773d6
0,
function(p, D, K, v, c) {
    for (K = (v = (c = S(26, p), h(11, true, p)), 0), D = []; K < v; K++) D.push(B(8, p, true));
    I(c, p, D)
}
#52 JavaScript::Eval (size: 1) - SHA256: aaa9402664f1a41f40ebbc52c9993eb66aeb366602958fdfaa283b71e64db123
h
#53 JavaScript::Eval (size: 550) - SHA256: de1188d40d329358c3f3d363b62dd2fe5a718ae5f0c3f0d740645a707104de6f
h = function(H, m, P, T, k, u, p, D, K, v, c, G) {
    if (1 == (H - 8 & 7)) {
        for (k = (u = S(33, T), m); P > m; P--) k = k << 8 | B(8, T, true);
        I(u, T, k)
    }
    return H - 3 & (2 > H + 7 >> 4 && 11 <= (H << 1 & 13) && (c = qJ, D = p & 7, k = [72, 22, -17, -5, 57, 1, k, -88, 55, -81], K = Fb[u.K](u.j7), K[u.K] = function(F) {
        D = 7 + ((D += 6 + 7 * (v = F, p), ~D) ^ 7) - (~D | 7)
    }, K.concat = function(F, E, d, t, U, x) {
        return ((v = (F = (E = +k[U = D + 27, -1 - ~U - (U & -8)] * (x = T % 16 + 1, T) * x + D - -2926 * v + 38 * v * v + 2 * T * T * x + (c() | P) * x - 76 * T * T * v - x * v - m * T * v, k[E]), void 0), k)[t = D + 77 & 7, d = p & 2, -2 * ~t + (t ^ d) + 2 * (~t | d)] = F, k)[D + (p & 2)] = 22, F
    }, G = K), 7) || (T = B(8, P, m), T & 128 && (T = 127 + (~T ^ 127) - (~T | 127) | B(8, P, m) << 7), G = T), G
}
#54 JavaScript::Eval (size: 136) - SHA256: a75750b1371edc6667094900004c0b151db480e4597f214dadc57cdfb650eeb0
aO = function(H, m) {
    m.push(H[0] << 24 | H[1] << 16 | H[2] << 8 | H[3]), m.push(H[4] << 24 | H[5] << 16 | H[6] << 8 | H[7]), m.push(H[8] << 24 | H[9] << 16 | H[10] << 8 | H[11])
}
#55 JavaScript::Eval (size: 2) - SHA256: a270ba425f03a58dbac8697cede66acbc6bb9353ae07dddefe94b0378e995655
iK
#56 JavaScript::Eval (size: 2) - SHA256: 0eabbf164bf8ed0dbd9259e43d112880ea9ed55b7c5345565901bbd011fd580b
sV
#57 JavaScript::Eval (size: 2) - SHA256: 917adf1964c2772112669d809de9655b97ab6fb11242f802489b9689436e5a5a
pz
#58 JavaScript::Eval (size: 180) - SHA256: b2727f847a4a5598c6105aba378b2398f07e8546a4195c365a1aa2194c4a8ecd
0, pz = function(H, m, P, T, k, u, p) {
    ((T = N((p = S(26, (u = S(29, (P = (k = -(m | 4) - -10 + (m ^ 4) + 2 * (m | -5), -(m | 3) - 2 * ~m) + (m ^ 3) + 2 * (~m | 3), H)), H)), u), H), k) && (T = iK("" + T, 10)), P && X(p, b(T.length, 2), H), X)(p, T, H)
}
#59 JavaScript::Eval (size: 6) - SHA256: 44ff7b02c80d38b26dd6aa31d9470aed81b32e10331a3c994fb1a9945fd847ba
window
#60 JavaScript::Eval (size: 35) - SHA256: f2a353ed5469812b863c5fbeb58b4d46b864ba4e20a49f57f9c44c7cda45f46b
document.createEvent('MouseEvents')
#61 JavaScript::Eval (size: 22) - SHA256: 382f23b4692c333e0164a69dc92275445e6fd231f30690fdd260860326c5d2c2
0,
function(p) {
    pz(p, 0)
}
#62 JavaScript::Eval (size: 2) - SHA256: 5b840157e7e86aef3b3fd0fc24f3add34d3e7f210370d429475ed1bcd3e7fca2
s4
#63 JavaScript::Eval (size: 80) - SHA256: a9b4ca9c793cfe44a8bbcdbe0728fe3aa0356393b91bd4de7beaed5f7195d282
0,
function(p, D, K) {
    D = N((K = S(26, p), K), p.A), D[0].removeEventListener(D[1], D[2], e2)
}
#64 JavaScript::Eval (size: 1) - SHA256: 8de0b3c47f112c59745f717a626932264c422a7563954872e237b223af4ad643
S
#65 JavaScript::Eval (size: 1) - SHA256: a83dd0ccbffe39d071cc317ddf6e97f5c6b1c87af91919271f9fa140b0508c6c
I
#66 JavaScript::Eval (size: 132) - SHA256: e1f65d1c54ec540e3f9637a04b701ce128453ddbb9c2a549dce2dea5264aa2cf
0, Cz = function(H, m, P, T, k) {
    if (3 == H.length) {
        for (P = 0; 3 > P; P++) m[P] += H[P];
        for (T = [13, (k = 0, 8), 13, 12, 16, 5, 3, 10, 15]; 9 > k; k++) m[3](m, k % 3, T[k])
    }
}
#67 JavaScript::Eval (size: 135) - SHA256: c3744e14dcea1481d2e8373a24598cbb286f110eb1523fc8144a528a254a3f5f
0,
function(p, D, K, v, c, G, F, E) {
    I((D = (F = (E = N((K = (G = S(33, (v = S(32, p), p)), S)(32, p), c = S(26, p), G), p), N(c, p)), N(K, p)), v), p, S(6, false, 2, p, E, D, F))
}
#68 JavaScript::Eval (size: 1114) - SHA256: 6c36a98c0e615a7a7312dbf843439244f4f767444581ae847f829b2f760af0cc
(function($) {
    $.fn.jFav = function(d) {
        var e = $.extend({}, $.fn.jFav.defaults, d);
        var f = e.msg;
        this.each(function() {
            if (!$(this).attr('href') || $(this).attr('href') == "#") {
                $(this).attr('href', window.location.href)
            }
            if (!$(this).attr('title')) {
                $(this).attr('title', document.title)
            }
            if ($.browser.opera) {
                $(this).attr('link', $(this).attr('href')).attr('href', '').attr('href', 'javascript:void(0)').attr('onClick', '$.fn.jFav.OperaBookmark(this,"' + $(this).attr('title') + '","' + $(this).attr('link') + '")')
            } else {
                $(this).click(addToFavorites)
            }
        });

        function addToFavorites(a) {
            var b = $(this).attr('href');
            var c = $(this).attr('title');
            b = b.replace("file:///", "http://file/");
            if ($.browser.msie) {
                window.external.AddFavorite(b, c)
            } else if ($.browser.mozilla) {
                window.sidebar.addPanel(c, b, '')
            } else if (navigator.userAgent.toLowerCase().indexOf('chrome') > -1) {
                alert(f)
            } else if ($.browser.safari) {
                alert(f)
            }
            a.preventDefault()
        };
        return this
    };
    $.fn.jFav.defaults = {
        msg: 'Press "Ctrl + D" or "CMD + D" for MAC, to add this page to your bookmarks.'
    };
    $.fn.jFav.OperaBookmark = function(e, a, b) {
        e.rel = "sidebar";
        e.title = a;
        e.href = "";
        e.href = b;
        e.click();
        return false
    }
})(jQuery);
#69 JavaScript::Eval (size: 75) - SHA256: 75546fdf5a4548b4bb237146075fa29f37e66b70ff3a837f7ee42cb7cff1ac00
0,
function(p, D, K, v, c) {
    (D = (v = S(28, p), S(28, p)), c = N(D, p), K = N(v, p), I)(D, p, c * K)
}
#70 JavaScript::Eval (size: 1) - SHA256: 8ce86a6ae65d3692e7305e2c58ac62eebd97d3d943e093f577da25c36988246b
N
#71 JavaScript::Eval (size: 1) - SHA256: 4b68ab3847feda7d6c62c1fbcbeebfa35eab7351ed5e78f4ddadea5df64b8015
X
#72 JavaScript::Eval (size: 208) - SHA256: 7f4cc1ffcadfafc734d49cf8438d6ecf4ab4ee089fcd5cfce0320b87a9fc2b52
0, sV = function(H, m, P, T, k) {
    if (T = C.trustedTypes, k = H, !T || !T.createPolicy) return k;
    try {
        k = T.createPolicy(P, {
            createHTML: tY,
            createScript: tY,
            createScriptURL: tY
        })
    } catch (u) {
        if (C.console) C.console[m](u.message)
    }
    return k
}
#73 JavaScript::Eval (size: 117) - SHA256: e6f724ffb17415dfb4a604b94f909ff79dd367cb97f2a4294bfcacdbd0134d4a
0, s4 = function(H, m, P) {
    return P = m.create().shift(), H.u.create().length || H.I.create().length || (H.u = void 0, H.I = void 0), P
}
#74 JavaScript::Eval (size: 19) - SHA256: 5421715bbdaf2550e31d10fc28d444310a8fe7147bbddecf0abb490358a1553b
/.*\d:\d\d | \d+$/g
#75 JavaScript::Eval (size: 26) - SHA256: cfe1b99af65466e1fce8e6ef185ac4decba4f76cd5c3927ed621d5db2bca9dc4
0,
function(p) {
    h(25, 0, 2, p)
}
#76 JavaScript::Eval (size: 2) - SHA256: 4cabc39d9f4460fd3a8127b073d08a3542395d65a03d16a13c9babe59e3c80d3
aO
#77 JavaScript::Eval (size: 348) - SHA256: 28421e3eaf03a1f3d47c9e89c057aee370732c5ee0a754e85faed10d9687870f
0, U4 = function(H, m, P, T, k, u, p, D, K, v, c, G, F, E, d, t, U) {
    if (u = N(H, T), u >= T.H) throw [nz, 31];
    for (D = (c = (G = P, (k = u, T.L1).length), 0); 0 < G;) t = k >> 3, E = k % 8, U = 8 - (E | 0), F = U < G ? U : G, K = T.h[t], m && (d = T, d.X != k >> 6 && (d.X = k >> 6, p = N(11, d), d.m1 = d1(24, 2, d.o, 8, d.X, 0, [0, 0, p[1], p[2]])), K ^= T.m1[t & c]), k += F, D |= (K >> 8 - (E | 0) - (F | 0) & (1 << F) - 1) << (G | 0) - (F | 0), G -= F;
    return I(H, (v = D, T), (u | 0) + (P | 0)), v
}
#78 JavaScript::Eval (size: 218) - SHA256: 2eba59ceb77699dd519ede72da9c3208a280d7d706242b7cac326ea8683e8513
0, cV = function(H, m, P, T, k, u, p, D, K, v) {
    for (v = (K = S((D = (p = S(29, (u = P[xn] || {}, P)), u.QN = S(29, P), u.J = [], P.A == P) ? (B(m, P, k) | H) - T : 1, 29), P), H); v < D; v++) u.J.push(S(33, P));
    for (; D--;) u.J[D] = N(u.J[D], P);
    return (u.GB = N(K, P), u).JB = N(p, P), u
}
#79 JavaScript::Eval (size: 34) - SHA256: b81d8120d62334140e899080f008e6b184af0beb4356184849783b401a9f3925
0,
function(H) {
    H[0] = this.e7() - H[1]
}
#80 JavaScript::Eval (size: 83) - SHA256: 0cb21d1de060008bab472c15c63e6f15828de601f85deff00d701d26c0f6819a
0,
function(_, $) {
    while (_._ += !(_.$[_[_._] = _[$._]] && _.M.push(_._, _[$._])), $.$ ^ ++$._);
}
#81 JavaScript::Eval (size: 2) - SHA256: d6ba6fe2fc118865c966f4f6df42cdec2139cf709a411e2e273f921ddedad556
U4
#82 JavaScript::Eval (size: 131) - SHA256: ab2497c54a1459f3b90dc5db11205318a7644089be91e9332b403cb68a1acf8a
N = function(H, m, P) {
    if (void 0 === (P = m.l[H], P)) throw [nz, 30, H];
    if (P.value) return P.create();
    return P.create(2 * H * H + 22 * H + -77), P.prototype
}
#83 JavaScript::Eval (size: 249) - SHA256: 40266142c188c74e8666f33e705c1842a4ce891a3a6adf45ff15156727996270
I = function(H, m, P) {
    if (219 == H || 502 == H) m.l[H] ? m.l[H].concat(P) : m.l[H] = S(11, m, P);
    else {
        if (m.au && 11 != H) return;
        164 == H || 329 == H || 240 == H || 480 == H || 54 == H ? m.l[H] || (m.l[H] = h(7, 836, 0, H, P, m, 38)) : m.l[H] = h(6, 836, 0, H, P, m, 17)
    }
    11 == H && (m.o = U4(219, false, 32, m), m.X = void 0)
}
#84 JavaScript::Eval (size: 2) - SHA256: b4777ccc172fb07e66e76582fcbae01af9154cbdc596c1f66aeae210c9f5b3a9
FC
#85 JavaScript::Eval (size: 75) - SHA256: 6a2283fafbfef33a895f16f3e832ac990247c5af980d5d28153f358540f90402
0,
function(p, D, K, v, c) {
    (D = (v = S(28, p), S(28, p)), c = N(D, p), K = N(v, p), I)(D, p, c + K)
}
#86 JavaScript::Eval (size: 143) - SHA256: ff89befa87eb16fa982ed38ccebe2c7cfef3c46c898c5a4f6e79bc9b4f094540
0,
function(p, D, K, v) {
    if (v = p.tB.pop()) {
        for (K = B(8, p, true); 0 < K; K--) D = S(33, p), v[D] = p.l[D];
        p.l = (v[v[480] = p.l[480], 162] = p.l[162], v)
    } else I(219, p, p.H)
}
#87 JavaScript::Eval (size: 2) - SHA256: 4c227a10eef61806b8aa660d3a1bc5c2631c2b65c7628e8995c84de4a45e752a
bC
#88 JavaScript::Eval (size: 22) - SHA256: a1bbfc47f19af8299b88397359774a5149b5fe88b827f4eeea12e6d23e9d638f
0,
function(p) {
    pz(p, 7)
}
#89 JavaScript::Eval (size: 47) - SHA256: 2a411c4fa0b2b8f8fb0aa7baf2a4a3e017a2a4aeb1cb8da80c9f1ed2eb6203f5
0,
function(p, D) {
    rt((D = N(S(33, p), p), p.A), D, 219)
}
#90 JavaScript::Eval (size: 39459) - SHA256: 37994b5e6fafa737c18064a4e2b71ae5a4b74155ac71ad81d0678771f6983c0d
//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==
(function() {
    var l = function(H, m, P, T, k, u, p, D) {
            return 1 == (P >> ((P - 7 | (1 == P + 2 >> 3 && (D = !!(u = k.W, (u | T) - (u ^ m) + (~u & m))), 35)) < P && (P - 5 | H) >= P && (D = (u = w[T.substring(0, 3) + "_"]) ? u(T.substring(3), k, m) : W(8, 21, k, T)), 1) & 7) && (n.call(this, T ? T.type : ""), this.relatedTarget = this.currentTarget = this.target = null, this.button = this.screenY = this.screenX = this.clientY = this.clientX = this.offsetY = this.offsetX = 0, this.key = "", this.charCode = this.keyCode = 0, this.metaKey = this.shiftKey = this.altKey = this.ctrlKey = false, this.state = null, this.pointerId = 0, this.pointerType = "", this.O = null, T && (m = this.type = T.type, u = T.changedTouches && T.changedTouches.length ? T.changedTouches[0] : null, this.target = T.target || T.srcElement, this.currentTarget = k, p = T.relatedTarget, p || ("mouseover" == m ? p = T.fromElement : "mouseout" == m && (p = T.toElement)), this.relatedTarget = p, u ? (this.clientX = void 0 !== u.clientX ? u.clientX : u.pageX, this.clientY = void 0 !== u.clientY ? u.clientY : u.pageY, this.screenX = u.screenX || 0, this.screenY = u.screenY || 0) : (this.offsetX = T.offsetX, this.offsetY = T.offsetY, this.clientX = void 0 !== T.clientX ? T.clientX : T.pageX, this.clientY = void 0 !== T.clientY ? T.clientY : T.pageY, this.screenX = T.screenX || 0, this.screenY = T.screenY || 0), this.button = T.button, this.keyCode = T.keyCode || 0, this.key = T.key || "", this.charCode = T.charCode || ("keypress" == m ? T.keyCode : 0), this.ctrlKey = T.ctrlKey, this.altKey = T.altKey, this.shiftKey = T.shiftKey, this.metaKey = T.metaKey, this.pointerId = T.pointerId || 0, this.pointerType = "string" === typeof T.pointerType ? T.pointerType : P0[T.pointerType] || "", this.state = T.state, this.O = T, T.defaultPrevented && iC.R.preventDefault.call(this))), D
        },
        a = function(H, m, P, T, k) {
            if (!(m >> 1 & 7)) {
                if (!H) throw Error("Invalid class name " + H);
                if ("function" !== typeof P) throw Error("Invalid decorator function " + P);
            }
            return 1 == (m >> 1 & 7) && H.B.splice(P, P, T), k
        },
        KK = function(H, m, P, T, k, u, p, D, K, v, c) {
            if (1 == (H - 3 & (17 > (H ^ (1 == ((H ^ 6) & 25) && (m.classList ? Array.prototype.forEach.call(P, function(G) {
                    pK(5, 3, 1, "class", "", " ", G, m)
                }) : e("class", 57, Array.prototype.filter.call(Tc("string", m, 25, ""), function(G) {
                    return !y(5, 49, 1, G, P)
                }).join(" "), m)), 38)) && 2 <= ((H ^ 37) & 7) && (this.s = C.document || document), 15))) {
                for (; p.B.length;) {
                    D = (p.v = m, p).B.pop();
                    try {
                        v = ms(k, P, p, D)
                    } catch (G) {
                        M("~", 15, 2048, G, p)
                    }
                    if (u && p.v) {
                        (K = p.v, K)(function() {
                            A(57, T, p, true, true)
                        });
                        break
                    }
                }
                c = v
            }
            if (0 <= (H | 5) >> 4 && 19 > H + 2) {
                if (kP.call(this, T), !(u = P)) {
                    for (k = this.constructor; k;) {
                        if (K = (D = L(42, k), uC)[D]) break;
                        k = (p = Object.getPrototypeOf(k.prototype)) && p.constructor
                    }
                    u = K ? "function" === typeof K.VN ? K.VN() : new K : null
                }
                this.i = u
            }
            return (H | 56) == H && (c = m), c
        },
        pK = function(H, m, P, T, k, u, p, D, K, v, c) {
            if (2 > m - 9 >> 4 && 3 <= (m + H & H))
                if (u && u.once) v0("object", P, true, 15, u, D, p, k, K);
                else if (Array.isArray(k))
                for (v = 0; v < k.length; v++) pK(5, 10, "object", false, k[v], u, p, D, K);
            else p = R(36, p), D && D[c0] ? D.Z.add(String(k), p, T, e(P, 18, u) ? !!u.capture : !!u, K) : Gc(K, false, 16, "object", u, p, k, T, D);
            return ((m & 125) == m && (c = Fb[T](Fb.prototype, {
                stack: P,
                call: P,
                replace: P,
                prototype: P,
                parent: P,
                console: P,
                length: P,
                propertyIsEnumerable: P,
                floor: P,
                document: P,
                pop: P,
                splice: P
            })), m & 115) == m && (D.classList ? D.classList.remove(p) : (D.classList ? D.classList.contains(p) : y(5, 51, P, p, Tc("string", D, 21, k))) && e(T, 58, Array.prototype.filter.call(Tc("string", D, 17, k), function(G) {
                return G != p
            }).join(u), D)), c
        },
        E4 = function(H, m, P, T, k, u, p, D, K) {
            return (T | m) == ((T & H) == T && (D = function() {}, u = void 0, p = wt(P, function(v) {
                D && (k && W0(k), u = v, D(), D = void 0)
            }, !!k)[0], K = {
                invoke: function(v, c, G, F, E) {
                    function d() {
                        u(function(t) {
                            W0(function() {
                                v(t)
                            })
                        }, G)
                    }
                    if (!c) return F = p(G), v && v(F), F;
                    u ? d() : (E = D, D = function() {
                        (E(), W0)(d)
                    })
                }
            }), T) && (K = P && P.parentNode ? P.parentNode.removeChild(P) : null), K
        },
        M = function(H, m, P, T, k, u) {
            return (m - 6 & 11 || (this.yN = this.yN), (m + 4 & (m >> 1 & 11 || (u = T in nK ? nK[T] : nK[T] = P + T), 30)) >= m && m + 7 >> 1 < m) && (k.L = ((k.L ? k.L + H : "E:") + T.message + ":" + T.stack).slice(0, P)), u
        },
        v0 = function(H, m, P, T, k, u, p, D, K, v, c) {
            if ((T + 5 & 23) >= T && (T + 4 & 46) < T)
                if (Array.isArray(D))
                    for (v = 0; v < D.length; v++) v0("object", H, true, 14, k, u, p, D[v], K);
                else p = R(6, p), u && u[c0] ? u.Z.add(String(D), p, P, e(m, 24, k) ? !!k.capture : !!k, K) : Gc(K, false, 8, H, k, p, D, P, u);
            if ((T & 45) == T) a: if ("string" === typeof k) c = "string" !== typeof u || u.length != m ? -1 : k.indexOf(u, P);
                else {
                    for (p = P; p < k.length; p++)
                        if (p in k && k[p] === u) {
                            c = p;
                            break a
                        }
                    c = -1
                }
            return (T - ((T & 99) == T && (this.listener = P, this.proxy = null, this.src = p, this.type = k, this.capture = !!u, this.p6 = m, this.key = ++dt, this.G = this.T = false), 5) | 40) < T && (T - 9 | 48) >= T && (k.YF(function(G) {
                u = G
            }, P, m), c = u), c
        },
        S = function(H, m, P, T, k, u, p, D, K, v, c) {
            if (((H & 25) == H && (c = k[T] << 24 | k[(T | m) + 1] << 16 | k[(T | m) + 2] << P | k[2 * (T & 3) + ~(T & 3) - ~(T | 3)]), H + 7 ^ 31) >= H && (H - 5 | 65) < H)
                if (u = "array" === lC("number", "call", T) ? T : [T], this.L) m(this.L);
                else try {
                    p = [], k = !this.B.length, a(this, 3, 0, [au, p, u]), a(this, 18, 0, [tQ, m, p]), P && !k || A(58, 0, this, true, P)
                } catch (G) {
                    M("~", 11, 2048, G, this), m(this.L)
                }
                return 3 == ((H ^ (3 == H - 2 >> 3 && (m.u ? c = s4(m, m.I) : (T = U4(219, true, 8, m), T & 128 && (T ^= 128, P = U4(219, true, 2, m), T = (T << 2) + (P | 0)), c = T)), 28)) & 11) && (T = Fb[m.K](m.Um), T[m.K] = function() {
                    return P
                }, T.concat = function(G) {
                    P = G
                }, c = T), (H & 78) == H && (c = v = function() {
                    if (T.A == T) {
                        if (T.l) {
                            var G = [xP, k, u, void 0, D, K, arguments];
                            if (p == P) var F = A(60, (a(T, 3, 0, G), 0), T, m, m);
                            else if (1 == p) {
                                var E = !T.B.length;
                                a(T, 34, 0, G), E && A(59, 0, T, m, m)
                            } else F = ms(false, 1, T, G);
                            return F
                        }
                        D && K && D.removeEventListener(K, v, e2)
                    }
                }), c
        },
        $P = function(H, m, P, T, k, u, p, D, K, v) {
            if ((T & 107) == (9 <= (T << 2 & 13) && 1 > (T << 2 & 2) && (m.G ? u = true : (D = new iC(k, this), p = m.p6 || m.src, P = m.listener, m.T && $P(8, "on", m, 14, 1), u = P.call(p, D)), v = u), T))
                for (p = P.length, D = "string" === typeof P ? P.split(m) : P, K = k; K < p; K++) K in D && u.call(void 0, D[K], K, P);
            return 1 == ((T ^ 23) & 3) && "number" !== typeof P && P && !P.G && ((p = P.src) && p[c0] ? CK(11, H, k, p.Z, P) : (u = P.proxy, D = P.type, p.removeEventListener ? p.removeEventListener(D, u, P.capture) : p.detachEvent ? p.detachEvent(M("~", 33, m, D), u) : p.addListener && p.removeListener && p.removeListener(u), MJ--, (K = y(5, 3, p)) ? (CK(11, 9, k, K, P), 0 == K.P && (K.src = null, p[QV] = null)) : A(9, null, P))), v
        },
        g = function(H, m, P, T, k, u, p, D, K, v, c, G) {
            if (2 == ((((((H | 6) >> 4 || (AQ.call(this), this.Z = new O4(this), this.Em = this, this.K6 = null), H) ^ 77) & 11 || (Array.isArray(k) && (k = k.join(" ")), K = m + u, "" === k || void 0 == k ? (LK || (D = {}, LK = (D.atomic = false, D.autocomplete = "none", D.dropeffect = "none", D.haspopup = false, D.live = "off", D.multiline = false, D.multiselectable = false, D.orientation = "vertical", D.readonly = false, D.relevant = "additions text", D.required = false, D.sort = "none", D.busy = false, D.disabled = false, D.hidden = false, D.invalid = P, D)), p = LK, u in p ? T.setAttribute(K, p[u]) : T.removeAttribute(K)) : T.setAttribute(K, k)), 2 == H + 1 >> 3) && (Ru.call(this), m || JQ || (JQ = new ou), this.kF = this.f6 = this.C6 = null, this.Mz = false, this.Om = void 0, this.S7 = this.Ba = null), H << 1) & 31)) {
                for (K = (D = k = 0, []); D < m.length; D++)
                    for (k += P, T = (v = T << P, u = m[D], -(u | 0) - 2 * ~u + 3 * (v & ~u) + 2 * (~v | u)); 7 < k;) k -= 8, K.push((p = T >> k, 256 + (p | -256)));
                G = K
            }
            return (H ^ 19) & 7 || (c = function() {}, c.prototype = T.prototype, P.R = T.prototype, P.prototype = new c, P.prototype.constructor = P, P.oo = function(F, E, d) {
                for (var t = Array(arguments.length - m), U = m; U < arguments.length; U++) t[U - m] = arguments[U];
                return T.prototype[E].apply(F, t)
            }), G
        },
        A = function(H, m, P, T, k, u, p, D, K, v, c, G, F) {
            if ((H | 48) == H && P.B.length) {
                P.Wa = ((P.Z8 && m(), P).Z8 = true, k);
                try {
                    p = P.F(), P.D = p, P.b1 = m, P.U = p, D = KK(20, null, 1, 0, false, k, P), u = P.F() - P.U, P.rK += u, u < (T ? 0 : 10) || P.wK-- <= m || (u = Math.floor(u), P.ca.push(254 >= u ? u : 254))
                } finally {
                    P.Z8 = false
                }
                F = D
            }
            if ((H - 8 >> 3 || (P.G = true, P.listener = m, P.proxy = m, P.src = m, P.p6 = m), H & 103) == H && (m.xF = void 0, m.VN = function() {
                    return m.xF ? m.xF : m.xF = new m
                }), 2 <= H + 4 >> 4 && 7 > (H >> 1 & 13))
                if (D = k.Z.V[String(T)]) {
                    for (c = (D = D.concat(), v = m, true); v < D.length; ++v)(p = D[v]) && !p.G && p.capture == P && (G = p.p6 || p.src, K = p.listener, p.T && CK(11, 6, 1, k.Z, p), c = false !== K.call(G, u) && c);
                    F = c && !u.defaultPrevented
                } else F = true;
            return (H + 1 ^ 28) < H && (H + 2 ^ 14) >= H && (this.type = m, this.currentTarget = this.target = P, this.defaultPrevented = this.j = false), F
        },
        CK = function(H, m, P, T, k, u, p, D) {
            if ((m | 24) == m)
                if (k = T.length, k > P) {
                    for (u = (p = Array(k), P); u < k; u++) p[u] = T[u];
                    D = p
                } else D = [];
            return (m - 3 | 3) < m && (m + 3 ^ 24) >= m && (u = k.type, u in T.V && R(88, P, k, T.V[u]) && (A(H, null, k), 0 == T.V[u].length && (delete T.V[u], T.P--))), D
        },
        S2 = function(H, m, P, T, k, u, p, D, K) {
            if (P - m << 2 >= P && (P - 6 ^ 23) < P) a: {
                for (D in u)
                    if (p.call(void 0, u[D], D, u)) {
                        K = k;
                        break a
                    }
                K = T
            }
            return K
        },
        R = function(H, m, P, T, k, u, p, D) {
            if (10 <= ((H | ((4 == (H >> 2 & 14) && (D = function(K) {
                    return m.call(D.src, D.listener, K)
                }, m = gt, p = D), 1) == (H - 3 & 13) && ("function" === typeof m ? p = m : (m[Iu] || (m[Iu] = function(K) {
                    return m.handleEvent(K)
                }), p = m[Iu])), 7)) & 27) && 11 > H - 8) {
                if (P = window.btoa) {
                    for (T = (u = "", 0); T < m.length; T += 8192) u += String.fromCharCode.apply(null, m.slice(T, T + 8192));
                    k = P(u).replace(/\+/g, "-").replace(/\//g, "_").replace(/=/g, "")
                } else k = void 0;
                p = k
            }
            return (H | 88) == H && (u = v0("object", m, 0, 5, T, P), (k = 0 <= u) && Array.prototype.splice.call(T, u, m), p = k), p
        },
        Tc = function(H, m, P, T, k, u, p, D) {
            if ((P & 30) == P)
                if (T.classList) Array.prototype.forEach.call(m, function(K, v) {
                    T.classList ? T.classList.add(K) : (T.classList ? T.classList.contains(K) : y(5, 48, 1, K, Tc("string", T, 19, ""))) || (v = Gc(T, "", 9, H), e("class", 59, v + (0 < v.length ? " " + K : K), T))
                });
                else {
                    for (k in u = ((Array.prototype.forEach.call((p = {}, Tc)("string", T, 23, ""), function(K) {
                            p[K] = true
                        }), Array.prototype.forEach).call(m, function(K) {
                            p[K] = true
                        }), ""), p) u += 0 < u.length ? " " + k : k;
                    e("class", 60, u, T)
                }
            return P - 8 << 1 >= P && (P + 6 & 10) < P && (D = m.classList ? m.classList : Gc(m, T, 5, H).match(/\S+/g) || []), D
        },
        y = function(H, m, P, T, k, u, p, D, K) {
            if (!(m >> 1 & 11)) a: {
                switch (D) {
                    case 1:
                        K = p ? "disable" : "enable";
                        break a;
                    case P:
                        K = p ? "highlight" : "unhighlight";
                        break a;
                    case k:
                        K = p ? "activate" : "deactivate";
                        break a;
                    case 8:
                        K = p ? "select" : "unselect";
                        break a;
                    case 16:
                        K = p ? "check" : "uncheck";
                        break a;
                    case T:
                        K = p ? "focus" : "blur";
                        break a;
                    case u:
                        K = p ? "open" : "close";
                        break a
                }
                throw Error("Invalid component state");
            }
            return 24 > (m ^ (2 == (m ^ 38) >> 3 && (K = 0 <= v0("object", P, 0, 8, k, T)), 19)) && m << 1 >= H && (T = P[QV], K = T instanceof O4 ? T : null), K
        },
        L = function(H, m, P, T, k, u, p, D, K) {
            if (1 == (H ^ 63) >> 3) a: {
                for (p = m; p < P.length; ++p)
                    if (D = P[p], !D.G && D.listener == k && D.capture == !!T && D.p6 == u) {
                        K = p;
                        break a
                    }
                K = -1
            }
            return (H + 8 & ((H | (1 == (H + 1 & 23) && m.f6 && m.f6.forEach(P, void 0), 40)) == H && (K = Object.prototype.hasOwnProperty.call(m, B0) && m[B0] || (m[B0] = ++YP)), 46)) >= H && (H + 9 & 9) < H && (I(P, m, T), T[ZF] = 2796), K
        },
        h = function(H, m, P, T, k, u, p, D, K, v, c, G) {
            if (1 == (H - 8 & 7)) {
                for (k = (u = S(33, T), m); P > m; P--) k = k << 8 | B(8, T, true);
                I(u, T, k)
            }
            return H - 3 & (2 > H + 7 >> 4 && 11 <= (H << 1 & 13) && (c = qJ, D = p & 7, k = [72, 22, -17, -5, 57, 1, k, -88, 55, -81], K = Fb[u.K](u.j7), K[u.K] = function(F) {
                D = 7 + ((D += 6 + 7 * (v = F, p), ~D) ^ 7) - (~D | 7)
            }, K.concat = function(F, E, d, t, U, x) {
                return ((v = (F = (E = +k[U = D + 27, -1 - ~U - (U & -8)] * (x = T % 16 + 1, T) * x + D - -2926 * v + 38 * v * v + 2 * T * T * x + (c() | P) * x - 76 * T * T * v - x * v - m * T * v, k[E]), void 0), k)[t = D + 77 & 7, d = p & 2, -2 * ~t + (t ^ d) + 2 * (~t | d)] = F, k)[D + (p & 2)] = 22, F
            }, G = K), 7) || (T = B(8, P, m), T & 128 && (T = 127 + (~T ^ 127) - (~T | 127) | B(8, P, m) << 7), G = T), G
        },
        Gc = function(H, m, P, T, k, u, p, D, K, v, c, G, F, E) {
            if (!((P ^ 24) & 7)) {
                if (!p) throw Error("Invalid event type");
                if (!(v = ((c = y(5, (G = e(T, 26, k) ? !!k.capture : !!k, 5), K)) || (K[QV] = c = new O4(K)), c.add(p, u, D, G, H)), v).proxy) {
                    if (((F = R(19), v.proxy = F, F).src = K, F).listener = v, K.addEventListener) hQ || (k = G), void 0 === k && (k = m), K.addEventListener(p.toString(), F, k);
                    else if (K.attachEvent) K.attachEvent(M("~", 32, "on", p.toString()), F);
                    else if (K.addListener && K.removeListener) K.addListener(F);
                    else throw Error("addEventListener and attachEvent are unavailable.");
                    MJ++
                }
            }
            return 1 == ((P ^ 36) & 3) && (E = typeof H.className == T ? H.className : H.getAttribute && H.getAttribute("class") || m), E
        },
        r = function(H, m, P, T, k, u, p, D, K, v, c, G, F, E, d) {
            if ((H - 6 ^ (H + 8 >> 2 < H && (H - 9 ^ 12) >= H && (d = Math.floor(this.F())), 20)) >= H && (H - 4 ^ 29) < H) {
                if ((((G = (D = (p = (v = (P || k.b1++, 0 < k.zB && k.Z8 && k.Wa && 1 >= k.L6 && !k.u && !k.v && (!P || 1 < k.hB - u) && 0 == document.hidden), E = 4 == k.b1) || v ? k.F() : k.D, p) - k.D, D >> 14), k.o) && (k.o = (c = k.o, F = G * (D << 2), (c | F) - 2 * (c & F) - ~F + (c | ~F))), k.u1 += G, k).A = G || k.A, E) || v) k.D = p, k.b1 = 0;
                !v || p - k.U < k.zB - (T ? 255 : P ? 5 : 2) ? d = false : (k.hB = u, K = N(P ? 502 : 219, k), I(m, k, k.H), k.B.push([NJ, K, P ? u + 1 : u]), k.v = W0, d = true)
            }
            return ((H | 48) == H && (this.A = m), (H - 3 ^ 13) < H && (H - 6 ^ 6) >= H && V.call(this, m, P || VV.VN(), T), H - 4 << 2 >= H) && (H - 9 ^ 16) < H && (d = Math.floor(this.rK + (this.F() - this.U))), d
        },
        W = function(H, m, P, T, k, u, p, D, K, v, c) {
            if (!((0 <= m + (1 <= m - 5 >> 4 && 18 > m >> 1 && (P(function(G) {
                    G(T)
                }), c = [function() {
                    return T
                }]), 3) >> 4 && 17 > (m | 6) && (c = !!(k.N & u) && l(29, u, 12, 0, k) != T && (!(k.p1 & u) || k.dispatchEvent(y(5, H, 2, P, 4, 64, T, u))) && !k.yN), m) << 2 & 15)) {
                for (u = D = 0; D < P.length; D++) u += P.charCodeAt(D), u += u << 10, u ^= u >> 6;
                v = new(K = (u = (u += u << 3, p = u >> 11, ~(u & p) - 1 - ~u - (u | ~p)), u + (u << 15)) >>> 0, Number)(K & (1 << T) - 1), v[0] = (K >>> T) % k, c = v
            }
            return (m - 5 ^ 11) < m && (m + 3 ^ 9) >= m && (this.src = P, this.P = 0, this.V = {}), c
        },
        e = function(H, m, P, T, k, u, p, D, K, v, c, G, F) {
            if (3 == m - 8 >> (5 == (m + 5 & 15) && (k = P, k ^= k << 13, k = (u = k >> 17, -2 - (k | ~u) - (~k | u)), k ^= k << 5, (k = (k | 0) - ~T + ~(k | T)) || (k = 1), F = H ^ k), 3))
                for (D in p = H, T.V) {
                    for (k = T.V[u = H, D]; u < k.length; u++) ++p, A(10, P, k[u]);
                    delete(T.P--, T).V[D]
                }
            if ((m | 104) == (4 == m + 7 >> 4 && ("string" == typeof T.className ? T.className = P : T.setAttribute && T.setAttribute(H, P)), m))
                if (Array.isArray(p))
                    for (c = H; c < p.length; c++) e(0, 105, "object", T, k, u, p[c], D);
                else v = e(P, 19, D) ? !!D.capture : !!D, T = R(38, T), k && k[c0] ? k.Z.remove(String(p), T, v, u) : k && (G = y(5, 6, k)) && (K = G.n6(u, T, v, p)) && $P(8, "on", K, 6, 1);
            return 17 <= (((1 == (m >> 2 & 11) && (u = typeof k, p = u != T ? u : k ? Array.isArray(k) ? "array" : u : "null", F = p == P || p == T && typeof k.length == H), m) ^ 33) & 31) && 3 > (m ^ 3) >> 4 && (T = typeof P, F = T == H && null != P || "function" == T), F
        },
        bC = function(H, m, P, T, k, u) {
            return I(219, (Xb(H, (u = N(219, m), m.h && u < m.H ? (I(219, m, m.H), rt(m, k, 219)) : I(219, m, k), T), P, m), m), u), N(353, m)
        },
        Ru = function() {
            return g.call(this, 5)
        },
        zc = function(H, m, P, T, k, u, p, D, K, v) {
            function c(G) {
                G && p.appendChild("string" === typeof G ? m.createTextNode(G) : G)
            }
            for (v = 1; v < k.length; v++)
                if (D = k[v], !e(P, 5, u, T, D) || e(T, 25, D) && D.nodeType > H) c(D);
                else {
                    a: {
                        if (D && typeof D.length == P) {
                            if (e(T, 27, D)) {
                                K = "function" == typeof D.item || "string" == typeof D.item;
                                break a
                            }
                            if ("function" === typeof D) {
                                K = "function" == typeof D.item;
                                break a
                            }
                        }
                        K = false
                    }
                    $P(8, "", K ? CK(11, 24, H, D) : D, 8, H, c)
                }
        },
        I = function(H, m, P) {
            if (219 == H || 502 == H) m.l[H] ? m.l[H].concat(P) : m.l[H] = S(11, m, P);
            else {
                if (m.au && 11 != H) return;
                164 == H || 329 == H || 240 == H || 480 == H || 54 == H ? m.l[H] || (m.l[H] = h(7, 836, 0, H, P, m, 38)) : m.l[H] = h(6, 836, 0, H, P, m, 17)
            }
            11 == H && (m.o = U4(219, false, 32, m), m.X = void 0)
        },
        fK = function(H, m, P, T) {
            return E4.call(this, 58, 32, H, 8, m, P, T)
        },
        PV = function(H, m) {
            for (m = []; H--;) m.push(255 * Math.random() | 0);
            return m
        },
        lC = function(H, m, P, T, k) {
            if ("object" == (k = typeof P, k))
                if (P) {
                    if (P instanceof Array) return "array";
                    if (P instanceof Object) return k;
                    if ((T = Object.prototype.toString.call(P), "[object Window]") == T) return "object";
                    if ("[object Array]" == T || typeof P.length == H && "undefined" != typeof P.splice && "undefined" != typeof P.propertyIsEnumerable && !P.propertyIsEnumerable("splice")) return "array";
                    if ("[object Function]" == T || "undefined" != typeof P.call && "undefined" != typeof P.propertyIsEnumerable && !P.propertyIsEnumerable(m)) return "function"
                } else return "null";
            else if ("function" == k && "undefined" == typeof P.call) return "object";
            return k
        },
        pz = function(H, m, P, T, k, u, p) {
            ((T = N((p = S(26, (u = S(29, (P = (k = -(m | 4) - -10 + (m ^ 4) + 2 * (m | -5), -(m | 3) - 2 * ~m) + (m ^ 3) + 2 * (~m | 3), H)), H)), u), H), k) && (T = iK("" + T, 10)), P && X(p, b(T.length, 2), H), X)(p, T, H)
        },
        iC = function(H, m, P, T, k) {
            return l.call(this, 29, P, 3, H, m, T, k)
        },
        gt = function(H, m, P, T, k, u) {
            return $P.call(this, 8, H, P, 7, m, T, k, u)
        },
        T0 = function(H, m) {
            for (var P, T, k = 1; k < arguments.length; k++) {
                for (T in P = arguments[k], P) H[T] = P[T];
                for (var u = 0; u < HV.length; u++) T = HV[u], Object.prototype.hasOwnProperty.call(P, T) && (H[T] = P[T])
            }
        },
        mr = function(H, m, P, T, k) {
            return v0.call(this, "object", P, k, 3, H, T, m)
        },
        kn = function() {
            return R.call(this, 48)
        },
        uK = function(H, m) {
            return KK.call(this, 37, H, m)
        },
        EV = function(H, m, P, T, k, u) {
            for (u = ((P.j7 = pK(5, 5, (P.L1 = P[P.Ro = (P.S1 = Kz, DD), tQ], {get: function() {
                        return this.concat()
                    }
                }), P.K), P).Um = Fb[P.K](P.j7, {
                    value: {
                        value: {}
                    }
                }), 0), k = []; 387 > u; u++) k[u] = String.fromCharCode(u);
            A(56, 0, P, true, (a(P, (a((a(P, 18, (L(28, P, 160, ((L(38, (I(323, P, (L(37, P, 182, (L(36, (P.Hc = (L((L(37, P, 438, (L(39, P, (I((L(24, P, (L(30, P, 482, (I(240, P, (L(28, (L(24, P, 466, (L(31, ((I(54, P, (L(7, P, (L((L(28, P, (I(301, P, (L(31, P, (I(353, P, (L(29, (L(30, P, (L(39, P, 474, (L(36, P, (I(162, (L((I(164, P, (I((L(38, P, 448, (P.yE = (new G0((L(29, P, 331, (I(505, (L(34, P, 494, (L(24, (I(388, (L(26, (L(34, (I(502, P, (I(219, P, (P.lZ = (P.X = (P.Wa = (P.rK = 0, !(P.b1 = (P.m1 = void 0, void 0), 1)), void 0), P.XP = (P.I = ((P.L6 = 0, P).u1 = 1, void 0), (P.hB = (P.h = [], 8001), P.u = void 0, P).wK = (P.Z8 = false, 25), P.A = P, P.o = void 0, P.B = (P.zB = 0, []), P.U = 0, P.au = false, P.ca = (P.n1 = 0, []), P.D = 0, P.tB = (P.H = 0, P.L = void 0, []), []), T = window.performance || {}, P.v = ((P.D8 = function(p) {
                return r.call(this, 48, p)
            }, P).l = [], null), T.timeOrigin || (T.timing || {}).navigationStart || 0), 0)), 0)), P), 347, function(p, D, K, v, c, G, F, E) {
                I((D = (F = (E = N((K = (G = S(33, (v = S(32, p), p)), S)(32, p), c = S(26, p), G), p), N(c, p)), N(K, p)), v), p, S(6, false, 2, p, E, D, F))
            }), P), 338, function(p, D, K, v, c, G, F, E, d, t, U, x, J, Y, Z, DF) {
                function q(O, Q) {
                    for (; c < O;) t |= B(8, p, true) << c, c += 8;
                    return t >>= (Q = (c -= O, t & (1 << O) - 1), O), Q
                }
                for (x = (d = (DF = (c = (Z = S(32, p), t = 0), (q(3) | 0) + 1), q)(5), K = 0), E = []; x < d; x++) F = q(1), E.push(F), K += F ? 0 : 1;
                for (G = (v = (J = (1 + (K & -2) + (K | -2)).toString(2).length, []), 0); G < d; G++) E[G] || (v[G] = q(J));
                for (D = 0; D < d; D++) E[D] && (v[D] = S(30, p));
                for (U = (Y = DF, []); Y--;) U.push(N(S(29, p), p));
                L(26, p, Z, function(O, Q, H0, j2, yV) {
                    for (j2 = [], yV = [], H0 = 0; H0 < d; H0++) {
                        if (Q = v[H0], !E[H0]) {
                            for (; Q >= yV.length;) yV.push(S(26, O));
                            Q = yV[Q]
                        }
                        j2.push(Q)
                    }
                    O.u = S(43, O, U.slice()), O.I = S(15, O, j2)
                })
            }), P), 607), P), 321, function(p, D, K, v) {
                if (v = p.tB.pop()) {
                    for (K = B(8, p, true); 0 < K; K--) D = S(33, p), v[D] = p.l[D];
                    p.l = (v[v[480] = p.l[480], 162] = p.l[162], v)
                } else I(219, p, p.H)
            }), function(p, D, K, v, c, G, F, E, d, t) {
                (F = N((c = (D = (E = (t = S((d = S(26, (K = (v = S(29, p), S(32, p)), p)), 26), p), N)(d, p), N)(v, p.A), N(K, p)), t), p), 0) !== D && (G = S(10, false, 2, p, E, F, 1, D, c), D.addEventListener(c, G, e2), I(301, p, [D, c, G]))
            })), P), P), function(p, D, K, v, c, G, F, E, d) {
                r(19, 219, true, false, p, D) || (G = cV(0, 8, p.A, 1, true), F = G.JB, K = G.J, E = K.length, d = G.QN, v = G.GB, c = 0 == E ? new v[F] : 1 == E ? new v[F](K[0]) : 2 == E ? new v[F](K[0], K[1]) : 3 == E ? new v[F](K[0], K[1], K[2]) : 4 == E ? new v[F](K[0], K[1], K[2], K[3]) : 2(), I(d, p, c))
            })), "Submit")), 0), function(p, D, K, v, c, G) {
                I((G = (D = N((K = S((v = S(28, p), c = S(26, p), 33), p), c), p), N(v, p) == D), K), p, +G)
            })), 480), P, []), [165, 0, 0])), 7), P, 425, function(p, D, K, v, c) {
                !r(17, 219, true, false, p, D) && (K = cV(0, 8, p, 1, true), v = K.GB, c = K.JB, p.A == p || c == p.D8 && v == p) && (I(K.QN, p, c.apply(v, K.J)), p.D = p.F())
            }), P), 2048), 39), function(p, D, K, v, c, G, F, E, d, t, U, x, J, Y) {
                if (!r(21, 219, true, true, p, D)) {
                    if ("object" == lC("number", "call", (d = (x = (v = (J = N((c = (U = (K = S(30, p), S(32, p)), F = S(29, p), S)(33, p), c), p), N)(K, p), N(F, p)), N)(U, p), v))) {
                        for (t in Y = [], v) Y.push(t);
                        v = Y
                    }
                    for (G = (E = v.length, x = 0 < x ? x : 1, 0); G < E; G += x) d(v.slice(G, (G | 0) + (x | 0)), J)
                }
            }), function() {})), 42), function(p) {
                FC(4, p)
            }), P), 86, function(p, D, K, v) {
                (D = S(32, (v = B(8, p, (K = S(30, p), true)), p)), I)(D, p, N(K, p) >>> v)
            }), {})), 405), function(p) {
                FC(1, p)
            }), 0)), 103), function(p, D, K, v) {
                I((D = S(26, (v = S(30, (K = S(30, p), p)), p)), D), p, N(K, p) || N(v, p))
            }), 29), P, 96, function(p, D, K, v, c) {
                (D = (v = S(28, p), S(28, p)), c = N(D, p), K = N(v, p), I)(D, p, c + K)
            }), 419), function(p, D, K, v, c, G) {
                K = (v = N((c = S(28, (G = S(28, (D = S(30, p), p)), p)), G), p), N(D, p)), I(c, p, K[v])
            }), [0, 0, 0])), L)(7, P, 106, function(p, D, K, v, c) {
                c = (D = (v = S(30, p), S(29, p)), 0 != N(v, p)), K = N(D, p), c && I(219, p, K)
            }), P), 118, function(p) {
                h(17, 0, 4, p)
            }), function(p) {
                pz(p, 3)
            })), P), 171, function(p, D, K, v, c) {
                for (K = (v = (c = S(26, p), h(11, true, p)), 0), D = []; K < v; K++) D.push(B(8, p, true));
                I(c, p, D)
            }), [])), function(p, D, K, v, c) {
                (v = lC("number", (D = (c = S(26, (K = S(33, p), p)), N)(K, p), "call"), D), I)(c, p, v)
            })), 76), function(p, D, K) {
                (D = S(32, (K = S(28, p), p)), I)(D, p, "" + N(K, p))
            }), 221), P, C), 107), function(p, D, K, v, c, G) {
                I((c = N((G = (D = S(33, (K = S(30, p), p)), v = S(28, p), N(K, p)), D), p), v), p, G in c | 0)
            }), function(p, D, K) {
                D = N((K = S(26, p), K), p.A), D[0].removeEventListener(D[1], D[2], e2)
            })), 26), P, 368, function(p, D, K, v) {
                r(81, 219, true, false, p, D) || (K = S(28, p), v = S(30, p), I(v, p, function(c) {
                    return eval(c)
                }(vV(N(K, p.A)))))
            }), 0), P), 500, function(p, D) {
                rt((D = N(S(33, p), p), p.A), D, 219)
            }), function(p, D, K, v, c, G, F) {
                (G = S(32, (D = S(32, (c = S(32, p), p)), p)), p.A == p) && (F = N(G, p), v = N(c, p), K = N(D, p), v[K] = F, 11 == c && (p.X = void 0, 2 == K && (p.o = U4(219, false, 32, p), p.X = void 0)))
            })), 0)), P), 296, function(p, D, K, v, c, G, F) {
                for (G = (K = (v = N((c = (D = h(3, true, (F = S(29, p), p)), ""), 62), p), v.length), 0); D--;) G = ((G | 0) + (h(19, true, p) | 0)) % K, c += k[v[G]];
                I(F, p, c)
            }), I(329, P, PV(4)), P).K1 = 0, function(p) {
                pz(p, 4)
            })), 0), [ZF]), P), 19, 0, [w1, m]), 35), 0, [WV, H]), true))
        },
        U4 = function(H, m, P, T, k, u, p, D, K, v, c, G, F, E, d, t, U) {
            if (u = N(H, T), u >= T.H) throw [nz, 31];
            for (D = (c = (G = P, (k = u, T.L1).length), 0); 0 < G;) t = k >> 3, E = k % 8, U = 8 - (E | 0), F = U < G ? U : G, K = T.h[t], m && (d = T, d.X != k >> 6 && (d.X = k >> 6, p = N(11, d), d.m1 = d1(24, 2, d.o, 8, d.X, 0, [0, 0, p[1], p[2]])), K ^= T.m1[t & c]), k += F, D |= (K >> 8 - (E | 0) - (F | 0) & (1 << F) - 1) << (G | 0) - (F | 0), G -= F;
            return I(H, (v = D, T), (u | 0) + (P | 0)), v
        },
        ms = function(H, m, P, T, k, u, p, D, K, v) {
            if ((K = T[0], K) == au) P.wK = 25, P.C(T);
            else if (K == tQ) {
                p = T[m];
                try {
                    v = P.L || P.C(T)
                } catch (c) {
                    M("~", 12, 2048, c, P), v = P.L
                }
                p(v)
            } else if (K == NJ) P.C(T);
            else if (K == w1) P.C(T);
            else if (K == WV) {
                try {
                    for (D = 0; D < P.XP.length; D++) try {
                        u = P.XP[D], u[0][u[m]](u[2])
                    } catch (c) {}
                } catch (c) {}(0, T[m])(function(c, G) {
                    P.YF(c, true, G)
                }, (P.XP = [], function(c) {
                    (a(P, (c = !P.B.length, 19), 0, [lK]), c) && A(61, 0, P, H, true)
                }))
            } else {
                if (K == xP) return k = T[2], I(330, P, T[6]), I(353, P, k), P.C(T);
                K == lK ? (P.h = [], P.ca = [], P.l = null) : K == ZF && "loading" === C.document.readyState && (P.v = function(c, G) {
                    function F() {
                        G || (G = true, c())
                    }(C.document.addEventListener((G = H, "DOMContentLoaded"), F, e2), C).addEventListener("load", F, e2)
                })
            }
        },
        aO = function(H, m) {
            m.push(H[0] << 24 | H[1] << 16 | H[2] << 8 | H[3]), m.push(H[4] << 24 | H[5] << 16 | H[6] << 8 | H[7]), m.push(H[8] << 24 | H[9] << 16 | H[10] << 8 | H[11])
        },
        V = function(H, m, P, T, k, u, p, D) {
            return KK.call(this, 6, H, m, P, T, k, u, p, D)
        },
        sV = function(H, m, P, T, k) {
            if (T = C.trustedTypes, k = H, !T || !T.createPolicy) return k;
            try {
                k = T.createPolicy(P, {
                    createHTML: tY,
                    createScript: tY,
                    createScriptURL: tY
                })
            } catch (u) {
                if (C.console) C.console[m](u.message)
            }
            return k
        },
        UV = function(H) {
            return E4.call(this, 58, 32, H, 33)
        },
        VV = function() {
            return L.call(this, 3)
        },
        cV = function(H, m, P, T, k, u, p, D, K, v) {
            for (v = (K = S((D = (p = S(29, (u = P[xn] || {}, P)), u.QN = S(29, P), u.J = [], P.A == P) ? (B(m, P, k) | H) - T : 1, 29), P), H); v < D; v++) u.J.push(S(33, P));
            for (; D--;) u.J[D] = N(u.J[D], P);
            return (u.GB = N(K, P), u).JB = N(p, P), u
        },
        ou = function() {
            return KK.call(this, 32)
        },
        G0 = function(H, m, P) {
            return r.call(this, 14, H, m, P)
        },
        Xb = function(H, m, P, T, k, u, p, D) {
            if (!T.L) {
                T.L6++;
                try {
                    for (D = T.H, k = void 0, u = 0; --m;) try {
                        if ((p = void 0, T).u) k = s4(T, T.u);
                        else {
                            if ((u = N(219, T), u) >= D) break;
                            k = N((p = (I(502, T, u), S(33, T)), p), T)
                        }
                        r(20, 219, false, false, T, (k && k[lK] & 2048 ? k(T, m) : eD([nz, 21, p], 3, 0, T), m))
                    } catch (K) {
                        N(P, T) ? eD(K, 3, 22, T) : I(P, T, K)
                    }
                    if (!m) {
                        if (T.qz) {
                            Xb(388, 99802385739, (T.L6--, H), T);
                            return
                        }
                        eD([nz, 33], 3, 0, T)
                    }
                } catch (K) {
                    try {
                        eD(K, 3, 22, T)
                    } catch (v) {
                        M("~", 14, 2048, v, T)
                    }
                }
                T.L6--
            }
        },
        iK = function(H, m, P, T, k, u, p, D, K, v, c) {
            for (T = u = (p = H.replace(/\r\n/g, "\n"), K = [], 0); T < p.length; T++) v = p.charCodeAt(T), 128 > v ? K[u++] = v : (2048 > v ? K[u++] = (c = v >> 6, -193 - 2 * ~(c | 192) + (~c | 192)) : (55296 == (v & 64512) && T + 1 < p.length && 56320 == (p.charCodeAt(T + 1) & 64512) ? (v = (k = (v & 1023) << m, -2 * ~k + (65536 & ~k) + (-65537 & k) + 2 * (65536 | ~k)) + (p.charCodeAt(++T) & 1023), K[u++] = (P = v >> 18, (P | 0) + 240 - (P & 240)), K[u++] = v >> 12 & 63 | 128) : K[u++] = v >> 12 | 224, K[u++] = (D = v >> 6 & 63, -1 - ~D + (~D & 128))), K[u++] = v & 63 | 128);
            return K
        },
        C = this || self,
        s4 = function(H, m, P) {
            return P = m.create().shift(), H.u.create().length || H.I.create().length || (H.u = void 0, H.I = void 0), P
        },
        z, kP = function(H) {
            return g.call(this, 16, H)
        },
        O4 = function(H) {
            return W.call(this, 8, 17, H)
        },
        n = function(H, m) {
            return A.call(this, 16, H, m)
        },
        tY = function(H) {
            return KK.call(this, 56, H)
        },
        d1 = function(H, m, P, T, k, u, p, D, K, v) {
            for (v = (D = u, p)[3] | u, K = p[m] | u; 16 > D; D++) k = k >>> T | k << H, v = v >>> T | v << H, k += P | u, v += K | u, P = P << 3 | P >>> 29, k ^= K + 1769, v ^= D + 1769, K = K << 3 | K >>> 29, K ^= v, P ^= k;
            return [P >>> H & 255, P >>> 16 & 255, P >>> T & 255, P >>> u & 255, k >>> H & 255, k >>> 16 & 255, k >>> T & 255, k >>> u & 255]
        },
        wt = function(H, m, P, T) {
            return l.call(this, 29, P, 5, H, m, T)
        },
        AQ = function() {
            return M.call(this, "~", 6)
        },
        $n = function() {
            return S2.call(this, 26, 1, 10)
        },
        B = function(H, m, P) {
            return m.u ? s4(m, m.I) : U4(219, P, H, m)
        },
        N = function(H, m, P) {
            if (void 0 === (P = m.l[H], P)) throw [nz, 30, H];
            if (P.value) return P.create();
            return P.create(2 * H * H + 22 * H + -77), P.prototype
        },
        b = function(H, m, P, T, k) {
            for (P = (T = (m | 0) - 1, []); 0 <= T; T--) P[~(m & 1) - ~m - (~m & 1) - (T | 0)] = (k = H >> 8 * T, (k | 255) + ~k - -256 - 2 * (~k & 255));
            return P
        },
        yo = function() {
            return CK.call(this, 11, 13)
        },
        Cz = function(H, m, P, T, k) {
            if (3 == H.length) {
                for (P = 0; 3 > P; P++) m[P] += H[P];
                for (T = [13, (k = 0, 8), 13, 12, 16, 5, 3, 10, 15]; 9 > k; k++) m[3](m, k % 3, T[k])
            }
        },
        rt = function(H, m, P) {
            I(P, (H.tB.push(H.l.slice()), H.l[P] = void 0, H), m)
        },
        eD = function(H, m, P, T, k, u, p, D, K, v, c) {
            if (!T.au) {
                if (p = N(162, (((D = ((u = void 0, H) && H[0] === nz && (P = H[1], u = H[2], H = void 0), N(480, T)), 0 == D.length) && (v = N(502, T) >> m, D.push(P, (K = v >> 8, 256 + (K ^ 255) + (~K ^ 255) - (~K & 255)), v & 255), void 0 != u && D.push(u & 255)), k = "", H) && (H.message && (k += H.message), H.stack && (k += ":" + H.stack)), T)), p > m) {
                    c = (k = (p -= (k = k.slice(0, (p | 0) - m), (k.length | 0) + m), iK)(k, 10), T).A, T.A = T;
                    try {
                        X(329, b(k.length, 2).concat(k), T, 12)
                    } finally {
                        T.A = c
                    }
                }
                I(162, T, p)
            }
        },
        FC = function(H, m, P, T) {
            (P = (T = S(28, m), S(28, m)), X)(P, b(N(T, m), H), m)
        },
        Mq = function(H, m, P, T, k) {
            return Tc.call(this, "string", m, 6, H, P, T, k)
        },
        f = function(H, m, P) {
            P = this;
            try {
                EV(H, m, this)
            } catch (T) {
                M("~", 13, 2048, T, this), H(function(k) {
                    k(P.L)
                })
            }
        },
        Qo = function(H, m, P, T, k, u, p, D) {
            try {
                k = H[(-2 * ~m + (m ^ 2) + 2 * (~m | 2)) % 3], H[m] = (u = (p = H[m], D = H[(3 * (m & 1) + ~(m & 1) - (~m ^ 1)) % 3], -3 * ~(p & D) + 2 * ~D + ~(p | D) + 2 * (p ^ D)) - (k | 0), T = 1 == m ? k << P : k >>> P, -2 * (T | 0) + (u | T) + (u & T) + 2 * (~u & T))
            } catch (K) {
                throw K;
            }
        },
        X = function(H, m, P, T, k, u, p, D, K) {
            if (P.A == P)
                for (p = N(H, P), 329 == H ? (K = function(v, c, G, F, E, d, t) {
                        if ((F = (c = p.length, -2 * ~c + -10 - (c & -5) + (~c & 4) >> 3), p).Pa != F) {
                            t = (E = (d = F << 3, p.Pa = F, -(d | 4) - -5 - 2 * (~d ^ 4) + 3 * (d | -5)), [0, 0, k[1], k[2]]);
                            try {
                                p.dK = d1(24, 2, S(9, 0, 8, E, p), 8, S(16, 0, 8, (E | 0) + 4, p), 0, t)
                            } catch (U) {
                                throw U;
                            }
                        }
                        p.push((G = p.dK[c & 7], ~(G & v) - ~G + (~G & v)))
                    }, k = N(54, P)) : K = function(v) {
                        p.push(v)
                    }, T && K(T & 255), u = 0, D = m.length; u < D; u++) K(m[u])
        },
        B0 = "closure_uid_" + (1E9 * Math.random() >>> 0),
        YP = 0,
        JQ, hQ = function(H, m) {
            if (!C.addEventListener || !Object.defineProperty) return false;
            m = Object.defineProperty({}, "passive", (H = false, {get: function() {
                    H = true
                }
            }));
            try {
                C.addEventListener("test", function() {}, m), C.removeEventListener("test", function() {}, m)
            } catch (P) {}
            return H
        }(),
        P0 = {
            2: (g(75, 2, (n.prototype.stopPropagation = (n.prototype.preventDefault = function() {
                this.defaultPrevented = true
            }, AQ.prototype.yN = false, function() {
                this.j = true
            }), iC), n), "touch"),
            3: "pen",
            4: "mouse"
        },
        c0 = (iC.prototype.preventDefault = function(H) {
            (iC.R.preventDefault.call(this), H = this.O, H.preventDefault) ? H.preventDefault(): H.returnValue = false
        }, iC.prototype.stopPropagation = function() {
            (iC.R.stopPropagation.call(this), this).O.stopPropagation ? this.O.stopPropagation() : this.O.cancelBubble = true
        }, "closure_listenable_") + (1E6 * Math.random() | 0),
        dt = 0,
        HV = "constructor hasOwnProperty isPrototypeOf propertyIsEnumerable toLocaleString toString valueOf".split(" "),
        QV = "closure_lm_" + (1E6 * ((O4.prototype.n6 = (O4.prototype.remove = (O4.prototype.add = function(H, m, P, T, k, u, p, D, K) {
            return -1 < (u = L(50, 0, ((p = (K = H.toString(), this.V)[K], p) || (p = this.V[K] = [], this.P++), p), T, m, k), u) ? (D = p[u], P || (D.T = false)) : (D = new mr(K, this.src, k, !!T, m), D.T = P, p.push(D)), D
        }, function(H, m, P, T, k, u, p) {
            if (k = H.toString(), !(k in this.V)) return false;
            return -(p = L(48, 0, (u = this.V[k], u), P, m, T), 1) < p ? (A(8, null, u[p]), Array.prototype.splice.call(u, p, 1), 0 == u.length && (delete this.V[k], this.P--), true) : false
        }), function(H, m, P, T, k, u) {
            return -1 < ((u = (k = -1, this.V[T.toString()]), u) && (k = L(52, 0, u, P, m, H)), k) ? u[k] : null
        }), O4.prototype).hasListener = function(H, m, P, T, k) {
            return S2(26, 1, 3, (T = (P = void 0 !== m, (k = void 0 !== H) ? H.toString() : ""), false), true, this.V, function(u, p) {
                for (p = 0; p < u.length; ++p)
                    if (!(k && u[p].type != T || P && u[p].capture != m)) return true;
                return false
            })
        }, Math).random() | 0),
        MJ = 0,
        nK = {},
        Iu = "__closure_events_fn_" + (1E9 * Math.random() >>> 0);
    ((((g(67, 2, Ru, AQ), Ru.prototype)[c0] = true, z = Ru.prototype, z.FP = function(H) {
        this.K6 = H
    }, z).addEventListener = function(H, m, P, T) {
        pK(5, 7, "object", false, H, P, m, this, T)
    }, z.removeEventListener = function(H, m, P, T) {
        e(0, 104, "object", m, this, T, H, P)
    }, z).dispatchEvent = function(H, m, P, T, k, u, p, D, K, v, c) {
        if (c = this.K6)
            for (K = []; c; c = c.K6) K.push(c);
        if (m = (u = H, v = K, T = this.Em, P = u.type || u, "string" === typeof u ? u = new n(u, T) : u instanceof n ? u.target = u.target || T : (k = u, u = new n(P, T), T0(u, k)), true), v)
            for (D = v.length - 1; !u.j && 0 <= D; D--) p = u.currentTarget = v[D], m = A(41, 0, true, P, p, u) && m;
        if (u.j || (p = u.currentTarget = T, m = A(40, 0, true, P, p, u) && m, u.j || (m = A(42, 0, false, P, p, u) && m)), v)
            for (D = 0; !u.j && D < v.length; D++) p = u.currentTarget = v[D], m = A(43, 0, false, P, p, u) && m;
        return m
    }, z).n6 = function(H, m, P, T) {
        return this.Z.n6(H, m, P, String(T))
    }, z.hasListener = function(H, m) {
        return this.Z.hasListener(void 0 !== H ? String(H) : void 0, m)
    };
    var LK;
    (((((z = (g(51, (((A(3, (((((z = ou.prototype, z.Y = function(H) {
        return "string" === typeof H ? this.s.getElementById(H) : H
    }, z.getElementsByTagName = function(H, m) {
        return (m || this.s).getElementsByTagName(String(H))
    }, z).createElement = function(H, m, P) {
        return "application/xhtml+xml" === (m = (P = this.s, String(H)), P.contentType) && (m = m.toLowerCase()), P.createElement(m)
    }, z.createTextNode = function(H) {
        return this.s.createTextNode(String(H))
    }, z.appendChild = function(H, m) {
        H.appendChild(m)
    }, z.append = function(H, m) {
        zc(0, 9 == H.nodeType ? H : H.ownerDocument || H.document, "number", "object", arguments, "array", H)
    }, z).canHaveChildren = function(H) {
        if (1 != H.nodeType) return false;
        switch (H.tagName) {
            case "APPLET":
            case "AREA":
            case "BASE":
            case "BR":
            case "COL":
            case "COMMAND":
            case "EMBED":
            case "FRAME":
            case "HR":
            case "IMG":
            case "INPUT":
            case "IFRAME":
            case "ISINDEX":
            case "KEYGEN":
            case "LINK":
            case "NOFRAMES":
            case "NOSCRIPT":
            case "META":
            case "OBJECT":
            case "PARAM":
            case "SCRIPT":
            case "SOURCE":
            case "STYLE":
            case "TRACK":
            case "WBR":
                return false
        }
        return true
    }, z).removeNode = UV, z).contains = function(H, m, P) {
        if (!H || !m) return false;
        if (H.contains && 1 == m.nodeType) return H == m || H.contains(m);
        if ("undefined" != typeof H.compareDocumentPosition) return H == m || !!(P = H.compareDocumentPosition(m), 16 + (~P ^ 16) - (~P | 16));
        for (; m && H != m;) m = m.parentNode;
        return m == H
    }, $n)), $n.prototype).sm = "", $n).prototype.VE = 0, 2), kP, Ru), kP).prototype, z.TB = $n.VN(), z).Y = function() {
        return this.S7
    }, z).getParent = function() {
        return this.Ba
    }, z).l1 = function() {
        ((L(8, this, function(H) {
            H.Mz && H.l1()
        }), this.Om) && e(0, 33, null, this.Om), this).Mz = false
    }, z).FP = function(H) {
        if (this.Ba && this.Ba != H) throw Error("Method not supported");
        kP.R.FP.call(this, H)
    }, z).removeChild = function(H, m, P, T, k, u, p, D, K, v, c, G) {
        if (H && ("string" === typeof H ? p = H : ((D = H.C6) || (c = H, T = H.TB, k = T.sm + ":" + (T.VE++).toString(36), D = c.C6 = k), p = D), P = p, this.kF && P ? (v = this.kF, G = (null !== v && P in v ? v[P] : void 0) || null) : G = null, H = G, P && H)) {
            if (u = ((R(90, 1, (P in (K = this.kF, K) && delete K[P], H), this.f6), m) && (H.l1(), H.S7 && UV(H.S7)), H), null == u) throw Error("Unable to set parent component");
            kP.R.FP.call(u, (u.Ba = null, null))
        }
        if (!H) throw Error("Child is not in parent component");
        return H
    };
    var AY, OV = {
            button: "pressed",
            checkbox: (A(6, yo), "checked"),
            menuitem: "selected",
            menuitemcheckbox: "checked",
            menuitemradio: "checked",
            radio: "checked",
            tab: "selected",
            treeitem: "selected"
        },
        uC = (A((g(43, 2, ((((z = yo.prototype, z).S = function(H, m, P, T, k, u) {
            if (T = m.Y()) this.va || (u = this.Iu(), u.replace(/\xa0|\s/g, " "), this.va = {
                1: u + "-disabled",
                2: u + "-hover",
                4: u + "-active",
                8: u + "-selected",
                16: u + "-checked",
                32: u + "-focused",
                64: u + "-open"
            }), (k = this.va[H]) && this.AB(m, k, P), this.gK(T, H, P)
        }, z).AB = function(H, m, P, T) {
            (T = H.Y ? H.Y() : H) && (P ? Mq : uK)(T, [m])
        }, z.Iu = function() {
            return "goog-control"
        }, z.Ha = function(H, m, P, T, k, u) {
            if (H.N & 32 && (P = H.Ru())) {
                if (!m && l(29, 32, 8, 0, H)) {
                    try {
                        P.blur()
                    } catch (p) {}
                    l(29, 32, 10, 0, H) && (H.i1 & 4 && H.N & 4 && H.setActive(false), H.i1 & 32 && H.N & 32 && W(8, 9, 32, false, H, 32) && H.S(false, 32))
                }
                if (u = P.hasAttribute("tabindex")) k = P.tabIndex, u = "number" === typeof k && 0 <= k && 32768 > k;
                u != m && (T = P, m ? T.tabIndex = 0 : (T.tabIndex = -1, T.removeAttribute("tabIndex")))
            }
        }, z).Ru = function(H) {
            return H.Y()
        }, z.gK = function(H, m, P, T, k, u, p) {
            ((k = (u = (AY || (AY = {
                1: "disabled",
                8: "selected",
                16: "checked",
                64: "expanded"
            }), AY[m]), H).getAttribute("role") || null) ? (p = OV[k] || u, T = "checked" == u || "selected" == u ? p : u) : T = u, T) && g(25, "aria-", "false", H, P, T)
        }, kn), yo), 7), kn), {});
    if ((((((((z = (g(35, 2, V, ((kn.prototype.Iu = function() {
            return "goog-button"
        }, kn).prototype.gK = function(H, m, P) {
            switch (m) {
                case 8:
                case 16:
                    g(29, "aria-", "false", H, P, "pressed");
                    break;
                default:
                case 64:
                case 1:
                    kn.R.gK.call(this, H, m, P)
            }
        }, kP)), V.prototype), z).N = 39, z).Ru = function() {
            return this.i.Ru(this)
        }, z.W = 0, z.AB = function(H, m) {
            m ? H && (this.g ? y(5, 50, 1, H, this.g) || this.g.push(H) : this.g = [H], this.i.AB(this, H, true)) : H && this.g && R(89, 1, H, this.g) && (0 == this.g.length && (this.g = null), this.i.AB(this, H, false))
        }, z).l1 = function() {
            ((V.R.l1.call(this), this).A1 && this.A1.detach(), this).isVisible() && this.isEnabled() && this.i.Ha(this, false)
        }, z.i1 = 255, z).Bc = true, z.p1 = 0, z.g = null, z.isVisible = function() {
            return this.Bc
        }, z).isEnabled = function() {
            return !l(29, 1, 7, 0, this)
        }, z.isActive = function() {
            return l(29, 4, 11, 0, this)
        }, z.setActive = function(H) {
            W(8, 7, 32, H, this, 4) && this.S(H, 4)
        }, z).getState = function() {
            return this.W
        }, z.S = function(H, m, P, T, k, u) {
            P || 1 != m ? this.N & m && H != l(29, m, 9, 0, this) && (this.i.S(m, this, H), this.W = H ? this.W | m : (k = this.W, -2 * ~(k & ~m) + ~~m + 2 * (~k & ~m) + (k | ~~m))) : (u = !H, T = this.getParent(), T && "function" == typeof T.isEnabled && !T.isEnabled() || !W(8, 6, 32, !u, this, 1) || (u || (this.setActive(false), W(8, 5, 32, false, this, 2) && this.S(false, 2)), this.isVisible() && this.i.Ha(this, u), this.S(!u, 1, true)))
        }, "function") !== typeof V) throw Error("Invalid component class " + V);
    if ("function" !== typeof yo) throw Error("Invalid renderer class " + yo);
    var Lz = L(44, V);
    a("goog-button", (g(59, 2, ((((A(5, (g((a("goog-control", 16, (uC[Lz] = yo, function() {
        return new V(null)
    })), 27), 2, VV, kn), VV)), VV.prototype).Ha = function() {}, VV).prototype.gK = function() {}, VV).prototype.S = function(H, m, P, T) {
        (T = (VV.R.S.call(this, H, m, P), m.Y())) && 1 == H && (T.disabled = P)
    }, G0), V), 17), function() {
        return new G0(null)
    });
    var w, e2 = {
            passive: true,
            capture: true
        },
        W0 = C.requestIdleCallback ? function(H) {
            requestIdleCallback(function() {
                H()
            }, {
                timeout: 4
            })
        } : C.setImmediate ? function(H) {
            setImmediate(H)
        } : function(H) {
            setTimeout(H, 0)
        },
        xn = String.fromCharCode(105, 110, 116, 101, 103, 67, 104, 101, 99, 107, 66, 121, 112, 97, 115, 115),
        lK = [],
        ZF = [],
        w1 = (f.prototype.ou = (f.prototype.qz = false, "toString"), []),
        nz = {},
        au = [],
        tQ = (f.prototype.Fi = void 0, f.prototype.Xi = void 0, []),
        xP = [],
        NJ = [],
        WV = [],
        Fb = (aO, PV, Qo, Cz, nz.constructor),
        qJ = void 0;
    ((((((z = (f.prototype.K = "create", f.prototype), z.f1 = function(H, m, P, T, k, u, p, D) {
        return W.call(this, 8, 40, H, m, P, T, k, u, p, D)
    }, z).e7 = function() {
        return r.call(this, 9)
    }, z.F = (window.performance || {}).now ? function() {
        return this.lZ + window.performance.now()
    } : function() {
        return +new Date
    }, z).ZD = function(H, m, P, T, k) {
        return e.call(this, H, 48, m, P, T, k)
    }, z.uZ = 0, z).YF = function(H, m, P, T, k, u) {
        return S.call(this, 3, H, m, P, T, k, u)
    }, z.xc = function(H, m, P, T, k, u, p, D, K) {
        return g.call(this, 33, H, m, P, T, k, u, p, D, K)
    }, z).kc = function() {
        return r.call(this, 6)
    }, f).prototype.C = function(H, m) {
        return m = (H = {}, qJ = function() {
                return m == H ? -77 : -53
            }, {}),
            function(P, T, k, u, p, D, K, v, c, G, F, E, d, t, U, x, J, Y, Z, DF, q, O, Q) {
                m = (D = m, H);
                try {
                    if (Z = P[0], Z == w1) {
                        c = P[1];
                        try {
                            for (U = (k = [], d = atob(c), p = 0, 0); p < d.length; p++) T = d.charCodeAt(p), 255 < T && (k[U++] = T & 255, T >>= 8), k[U++] = T;
                            I(11, this, (this.H = (this.h = k, this.h.length << 3), [0, 0, 0]))
                        } catch (H0) {
                            eD(H0, 3, 17, this);
                            return
                        }
                        Xb(388, 8001, 388, this)
                    } else if (Z == au) P[1].push(N(162, this), N(329, this).length, N(164, this).length, N(240, this).length), I(353, this, P[2]), this.l[452] && bC(388, this, 388, 8001, N(452, this));
                    else {
                        if (Z == tQ) {
                            t = (DF = b((O = (F = P[2], N(164, this).length), -2 - ~O - -3), 2), this.A), this.A = this;
                            try {
                                q = N(480, this), 0 < q.length && X(164, b(q.length, 2).concat(q), this, 15), X(164, b(this.u1, 1), this, 104), X(164, b(this[tQ].length, 1), this), E = 0, E -= (N(164, this).length | 0) + 5, G = N(329, this), E += (Q = N(323, this), -(Q | 0) - 2 * ~(Q | 2047) + (~Q ^ 2047) + (Q | -2048)), 4 < G.length && (E -= (v = G.length, -2 * ~(v & 3) + -2 + (v ^ 3))), 0 < E && X(164, b(E, 2).concat(PV(E)), this, 10), 4 < G.length && X(164, b(G.length, 2).concat(G), this, 153)
                            } finally {
                                this.A = t
                            }
                            if (J = ((K = PV(2).concat(N(164, this)), K)[1] = K[0] ^ 3, K[3] = K[1] ^ DF[0], K[4] = K[1] ^ DF[1], this).Nz(K)) J = "!" + J;
                            else
                                for (u = 0, J = ""; u < K.length; u++) x = K[u][this.ou](16), 1 == x.length && (x = "0" + x), J += x;
                            return (N((N(329, (I(162, this, (Y = J, F.shift())), this)).length = F.shift(), 164), this).length = F.shift(), N)(240, this).length = F.shift(), Y
                        }
                        if (Z == NJ) bC(388, this, 388, P[2], P[1]);
                        else if (Z == xP) return bC(388, this, 388, 8001, P[1])
                    }
                } finally {
                    m = D
                }
            }
    }(), f).prototype.Nz = function(H, m, P, T, k) {
        return R.call(this, 8, H, m, P, T, k)
    }, f.prototype.bZ = 0;
    var Kz, DD = /./,
        RO = w1.pop.bind((f.prototype[WV] = [0, 0, 1, 1, 0, 1, (f.prototype.r8 = 0, 1)], f).prototype[au]),
        vV = (Kz = pK(5, (DD[f.prototype.ou] = RO, 12), {get: RO
        }, f.prototype.K), f.prototype.g8 = void 0, function(H, m) {
            return (m = sV(null, "error", "bg")) && 1 === H.eval(m.createScript("1")) ? function(P) {
                return m.createScript(P)
            } : function(P) {
                return "" + P
            }
        }(C));
    40 < (w = C.botguard || (C.botguard = {}), w.m) || (w.m = 41, w.bg = fK, w.a = wt), w.JxJ_ = function(H, m, P) {
        return [(P = new f(m, H), function(T) {
            return v0("object", T, false, 46, P)
        })]
    };
}).call(this);
#91 JavaScript::Eval (size: 2) - SHA256: c89f00df0ea96d830dc1df88e21b937e7c51605a4eff9cb8d3e2bae35a1e6abf
eD
#92 JavaScript::Eval (size: 53) - SHA256: c15d3ad91a0407cad9d01a84869b42727d8f1426e1d4930f0d3b9f47789eb16f
B = function(H, m, P) {
    return m.u ? s4(m, m.I) : U4(219, P, H, m)
}
#93 JavaScript::Eval (size: 2) - SHA256: 2267fdc9517de393810a6abc7ee1b3d5cef3184e4953ccb053de19bf3f5cd45a
Qo
#94 JavaScript::Eval (size: 215) - SHA256: 76a9fb7cd5309a4252989413f937e24dad6989320561a165456ab10e5fe18c02
Qo = function(H, m, P, T, k, u, p, D) {
    try {
        k = H[(-2 * ~m + (m ^ 2) + 2 * (~m | 2)) % 3], H[m] = (u = (p = H[m], D = H[(3 * (m & 1) + ~(m & 1) - (~m ^ 1)) % 3], -3 * ~(p & D) + 2 * ~D + ~(p | D) + 2 * (p ^ D)) - (k | 0), T = 1 == m ? k << P : k >>> P, -2 * (T | 0) + (u | T) + (u & T) + 2 * (~u & T))
    } catch (K) {
        throw K;
    }
}
#95 JavaScript::Eval (size: 77) - SHA256: d9bfac139e161d993a2e0ed858d53a988457cf2196b7c6d687979be86f11ce18
0,
function(p, D, K, v) {
    (D = S(32, (v = B(8, p, (K = S(30, p), true)), p)), I)(D, p, N(K, p) << v)
}
#96 JavaScript::Eval (size: 138) - SHA256: 0e47e639d4a95c614f912695939db52701c60d2c8ecc3bb75041bd127d13db4e
0, aO = function(H, m) {
    m.push(H[0] << 24 | H[1] << 16 | H[2] << 8 | H[3]), m.push(H[4] << 24 | H[5] << 16 | H[6] << 8 | H[7]), m.push(H[8] << 24 | H[9] << 16 | H[10] << 8 | H[11])
}
#97 JavaScript::Eval (size: 217) - SHA256: 661011aae377aa2a0eb5b468b7db907d2ee6e12add9760fdbb9cfc068b93e73c
0, Qo = function(H, m, P, T, k, u, p, D) {
    try {
        k = H[(-2 * ~m + (m ^ 2) + 2 * (~m | 2)) % 3], H[m] = (u = (p = H[m], D = H[(3 * (m & 1) + ~(m & 1) - (~m ^ 1)) % 3], -3 * ~(p & D) + 2 * ~D + ~(p | D) + 2 * (p ^ D)) - (k | 0), T = 1 == m ? k << P : k >>> P, -2 * (T | 0) + (u | T) + (u & T) + 2 * (~u & T))
    } catch (K) {
        throw K;
    }
}
#98 JavaScript::Eval (size: 142) - SHA256: ecfcfb480cd8f217e38b833e7dfd99a99bcc3cd774ad109664238c91dbd08ef3
0,
function(H, m, P, T, k, u) {
    for (k = 0; k < H.length; k++) u = H.charAt ? (T = H.charCodeAt(k), -255 - ~T - ~(255 | T) + 2 * (255 | ~T)) : H[k], m.push(u);
    m.d.push(H.length, P)
}
#99 JavaScript::Eval (size: 216) - SHA256: c87306aae291f46c172174e9f544b18bc1047a2e1598f4c78fcda0a1c5b5de69
cV = function(H, m, P, T, k, u, p, D, K, v) {
    for (v = (K = S((D = (p = S(29, (u = P[xn] || {}, P)), u.QN = S(29, P), u.J = [], P.A == P) ? (B(m, P, k) | H) - T : 1, 29), P), H); v < D; v++) u.J.push(S(33, P));
    for (; D--;) u.J[D] = N(u.J[D], P);
    return (u.GB = N(K, P), u).JB = N(p, P), u
}
#100 JavaScript::Eval (size: 441) - SHA256: c459913e5bb33eb3b069e294204a380f72ef69a17235b1411c78daa699dd099a
0, eD = function(H, m, P, T, k, u, p, D, K, v, c) {
    if (!T.au) {
        if (p = N(162, (((D = ((u = void 0, H) && H[0] === nz && (P = H[1], u = H[2], H = void 0), N(480, T)), 0 == D.length) && (v = N(502, T) >> m, D.push(P, (K = v >> 8, 256 + (K ^ 255) + (~K ^ 255) - (~K & 255)), v & 255), void 0 != u && D.push(u & 255)), k = "", H) && (H.message && (k += H.message), H.stack && (k += ":" + H.stack)), T)), p > m) {
            c = (k = (p -= (k = k.slice(0, (p | 0) - m), (k.length | 0) + m), iK)(k, 10), T).A, T.A = T;
            try {
                X(329, b(k.length, 2).concat(k), T, 12)
            } finally {
                T.A = c
            }
        }
        I(162, T, p)
    }
}
#101 JavaScript::Eval (size: 130) - SHA256: 6bcb645fe60ec80748cb4184dc609c5f56bc85a6ef61e8488f38e7a0f039055d
0, bC = function(H, m, P, T, k, u) {
    return I(219, (Xb(H, (u = N(219, m), m.h && u < m.H ? (I(219, m, m.H), rt(m, k, 219)) : I(219, m, k), T), P, m), m), u), N(353, m)
}
#102 JavaScript::Eval (size: 294) - SHA256: 66abcf9e699cd0d1863c14bf6e81a0406495f0775b23e2cfb1b05ad33e0d7fa1
0,
function(p, D, K, v, c, G, F, E, d, t, U, x, J, Y) {
    if (!r(21, 219, true, true, p, D)) {
        if ("object" == lC("number", "call", (d = (x = (v = (J = N((c = (U = (K = S(30, p), S(32, p)), F = S(29, p), S)(33, p), c), p), N)(K, p), N(F, p)), N)(U, p), v))) {
            for (t in Y = [], v) Y.push(t);
            v = Y
        }
        for (G = (E = v.length, x = 0 < x ? x : 1, 0); G < E; G += x) d(v.slice(G, (G | 0) + (x | 0)), J)
    }
}
#103 JavaScript::Eval (size: 22) - SHA256: bd107e59bf329cb16eb7e9d1af79ab67f11fd1f15cc2e84602ef9c45f6c0d8c0
0,
function(p) {
    FC(1, p)
}
#104 JavaScript::Eval (size: 92) - SHA256: fc218ce553a3e537354f56a49d859fecd85f01660ede13e3938fc5d5ac22b323
0,
function(p, D, K, v, c, G) {
    K = (v = N((c = S(28, (G = S(28, (D = S(30, p), p)), p)), G), p), N(D, p)), I(c, p, K[v])
}
#105 JavaScript::Eval (size: 59) - SHA256: a7ed83d1f789df00fe012a848ad38240e84639f139fd6bc21d97783565ba3f0b
0,
function(p, D, K) {
    (D = S(32, (K = S(28, p), p)), I)(D, p, "" + N(K, p))
}
#106 JavaScript::Eval (size: 424) - SHA256: 4bc8452ee21c5f6463dfa9b1ef3597f91ada561660c534c546ea11dbaa03f04f
0, Xb = function(H, m, P, T, k, u, p, D) {
    if (!T.L) {
        T.L6++;
        try {
            for (D = T.H, k = void 0, u = 0; --m;) try {
                if ((p = void 0, T).u) k = s4(T, T.u);
                else {
                    if ((u = N(219, T), u) >= D) break;
                    k = N((p = (I(502, T, u), S(33, T)), p), T)
                }
                r(20, 219, false, false, T, (k && k[lK] & 2048 ? k(T, m) : eD([nz, 21, p], 3, 0, T), m))
            } catch (K) {
                N(P, T) ? eD(K, 3, 22, T) : I(P, T, K)
            }
            if (!m) {
                if (T.qz) {
                    Xb(388, 99802385739, (T.L6--, H), T);
                    return
                }
                eD([nz, 33], 3, 0, T)
            }
        } catch (K) {
            try {
                eD(K, 3, 22, T)
            } catch (v) {
                M("~", 14, 2048, v, T)
            }
        }
        T.L6--
    }
}

Executed Writes (5)
#1 JavaScript::Write (size: 19431) - SHA256: 86f4c2d90aa0ba20e5bf863e5f16bbe3ff2c65018297448c2205dd24fae72d2b
< !DOCTYPE html > < html > < head > < script >
    var jscVersion = 'r20230315'; < /script><script>var google_casm=[];</script > < style type = "text/css" > body {
    margin: 0;padding: 0;overflow: hidden;
} < /style></head > < body > < div class = "GoogleActiveViewInnerContainer"
style = "left:0px;top:0px;width:100%;height:100%;position:fixed;pointer-events:none;z-index:-9999;" > < /div><style>div{margin:0;padding:0;}.abgc{display:none;height:15px;position:absolute;right:1px;top:1px;text-rendering:geometricPrecision;z-index:2147483646;}.abgb{display:inline-block;height:15px;}.abgc,.jar .abgc,.jar .cbb{opacity:1;}.abgs{display:none;height:100%;}.abgl{text-decoration:none;}.abgs svg,.abgb svg{display:inline-block;height:15px;width:auto;vertical-align:top;}.abgc .il-wrap{background-color:#ffffff;height:15px;white-space:nowrap;}.abgc .il-wrap.exp{border-bottom-left-radius:5px;}.abgc .il-text,.abgc .il-icon{display:inline-block;}.abgc .il-text{padding-right:1px;padding-left:5px;height:15px;width:55px;}.abgc .il-icon{height:15px;width:15px;}.abgc .il-text svg{fill:#000000;}.abgc .il-icon svg{fill:#00aecd}</style > < div id = "abgc"
class = "abgc"
dir = "ltr" > < div id = "abgb"
class = "abgb" > < div class = "il-wrap" > < div class = "il-icon" > < svg xmlns = "http://www.w3.org/2000/svg"
xmlns: xlink = "http://www.w3.org/1999/xlink"
viewBox = "0 0 15 15" > < circle cx = "6"
cy = "6"
r = "0.67" > < /circle><path d="M4.2,11.3Q3.3,11.8,3.3,10.75L3.3,4.1Q3.3,3.1,4.3,3.5L10.4,7.0Q12.0,7.5,10.4,8.0L6.65,10.0L6.65,7.75a0.65,0.65,0,1,0,-1.3,0L5.35,10.75a0.9,0.9,0,0,0,1.3,0.8L12.7,8.2Q13.7,7.5,12.7,6.7L3.3,1.6Q2.2,1.3,1.8,2.5L1.8,12.5Q2.2,13.9,3.3,13.3L4.8,12.5A0.3,0.3,0,1,0,4.2,11.3Z"></path > < /svg></div > < /div></div > < div id = "abgs"
class = "abgs" > < a id = "abgl"
class = "abgl"
href = "https://www.google.com/url?ct=abg&amp;q=https://www.google.com/adsense/support/bin/request.py%3Fcontact%3Dabg_afc%26url%3Dhttps://data.hu/fajl-nem-letezik%253Ferror%253D0%26gl%3DNO%26hl%3Den%26client%3Dca-pub-3368705179233351%26ai0%3DBeippdAsXZLrjN5bF6gSEq5q4DKmy-bJGAAAAEAEg78fCKDgBWLOhr9KDBGDDhICAmBiyAQdkYXRhLmh1ugEJZ2ZwX2ltYWdlyAEJ2gEoaHR0cHM6Ly9kYXRhLmh1L2ZhamwtbmVtLWxldGV6aWs_ZXJyb3I9MKkCeSyfJ3sJJz7AAgLgAgDqAhkvNDEzNDc3ODMvRGF0YS5odV85ODB4MTEw-AKB0h6QA4wGmAOMBqgDAdAEkE7gBAHSBQYQ8bKrhBeQBgGgBlCoB5oGqAfz0RuoB5bYG6gHqpuxAqgH_56xAqgH35-xAtgHAOAHAdIIEQiA4YAQEAEYHTICqgI6AoBA2AgCgAoFmAsBgAwB0BUB-BYBgBcB&amp;usg=AOvVaw39UhyG1CPFEbU7vW6suR1d"
target = "_blank" > < div class = "il-wrap exp" > < div class = "il-text" > < svg xmlns = "http://www.w3.org/2000/svg"
xmlns: xlink = "http://www.w3.org/1999/xlink"
viewBox = "0 0 59 16" > < path d = "M4.51 4.24L8.02 12.83L6.73 12.83L5.72 10.21L2.14 10.21L1.19 12.83L-0.01 12.83L3.29 4.24L4.51 4.24ZM2.46 9.31L5.38 9.31L5.38 9.31Q4.32 6.52 4.19 6.14L4.19 6.14L4.19 6.14Q4.05 5.77 3.89 5.13L3.89 5.13L3.86 5.13L3.86 5.13Q3.70 6 3.42 6.74L3.42 6.74L2.46 9.31ZM13.83 4.24L13.83 12.83L12.85 12.83L12.85 12.04L12.83 12.04L12.83 12.04Q12.26 12.97 11.11 12.97L11.11 12.97L11.11 12.97Q9.97 12.97 9.20 12.07L9.20 12.07L9.20 12.07Q8.44 11.16 8.44 9.72L8.44 9.72L8.44 9.72Q8.44 8.21 9.16 7.34L9.16 7.34L9.16 7.34Q9.88 6.47 11.06 6.47L11.06 6.47L11.06 6.47Q12.18 6.47 12.76 7.32L12.76 7.32L12.78 7.32L12.78 4.24L13.83 4.24ZM11.22 12.11L11.22 12.11L11.22 12.11Q11.91 12.11 12.39 11.54L12.39 11.54L12.39 11.54Q12.87 10.97 12.87 9.81L12.87 9.81L12.87 9.81Q12.87 8.68 12.43 8.00L12.43 8.00L12.43 8.00Q11.99 7.33 11.17 7.33L11.17 7.33L11.17 7.33Q10.35 7.33 9.93 7.99L9.93 7.99L9.93 7.99Q9.52 8.65 9.52 9.72L9.52 9.72L9.52 9.72Q9.52 10.49 9.74 11.03L9.74 11.03L9.74 11.03Q9.97 11.57 10.37 11.84L10.37 11.84L10.37 11.84Q10.78 12.11 11.22 12.11ZM21.74 9.81L22.88 10.10L22.88 10.10Q22.50 11.55 21.57 12.26L21.57 12.26L21.57 12.26Q20.63 12.97 19.32 12.97L19.32 12.97L19.32 12.97Q17.21 12.97 16.25 11.65L16.25 11.65L16.25 11.65Q15.29 10.33 15.29 8.47L15.29 8.47L15.29 8.47Q15.29 6.42 16.42 5.25L16.42 5.25L16.42 5.25Q17.55 4.09 19.34 4.09L19.34 4.09L19.34 4.09Q20.59 4.09 21.48 4.73L21.48 4.73L21.48 4.73Q22.37 5.37 22.73 6.60L22.73 6.60L21.62 6.86L21.62 6.86Q21.33 5.96 20.76 5.51L20.76 5.51L20.76 5.51Q20.19 5.06 19.32 5.06L19.32 5.06L19.32 5.06Q17.92 5.06 17.19 5.99L17.19 5.99L17.19 5.99Q16.46 6.91 16.46 8.46L16.46 8.46L16.46 8.46Q16.46 10.25 17.23 11.13L17.23 11.13L17.23 11.13Q17.99 12 19.22 12L19.22 12L19.22 12Q20.23 12 20.86 11.46L20.86 11.46L20.86 11.46Q21.49 10.91 21.74 9.81L21.74 9.81ZM29.23 8.89L29.23 12.83L28.17 12.83L28.17 8.90L28.17 8.90Q28.17 8.14 27.84 7.76L27.84 7.76L27.84 7.76Q27.51 7.38 26.86 7.38L26.86 7.38L26.86 7.38Q26.21 7.38 25.71 7.83L25.71 7.83L25.71 7.83Q25.20 8.27 25.20 9.43L25.20 9.43L25.20 12.83L24.15 12.83L24.15 4.24L25.20 4.24L25.20 7.32L25.20 7.32Q25.95 6.47 27.08 6.47L27.08 6.47L27.08 6.47Q27.68 6.47 28.23 6.71L28.23 6.71L28.23 6.71Q28.78 6.96 29.00 7.47L29.00 7.47L29.00 7.47Q29.23 7.98 29.23 8.89L29.23 8.89ZM33.35 6.47L33.35 6.47L33.35 6.47Q34.61 6.47 35.44 7.29L35.44 7.29L35.44 7.29Q36.27 8.11 36.27 9.62L36.27 9.62L36.27 9.62Q36.27 11.46 35.37 12.21L35.37 12.21L35.37 12.21Q34.48 12.97 33.35 12.97L33.35 12.97L33.35 12.97Q32.17 12.97 31.31 12.19L31.31 12.19L31.31 12.19Q30.44 11.41 30.44 9.72L30.44 9.72L30.44 9.72Q30.44 8.08 31.28 7.27L31.28 7.27L31.28 7.27Q32.12 6.47 33.35 6.47ZM33.35 12.11L33.35 12.11L33.35 12.11Q34.25 12.11 34.72 11.44L34.72 11.44L34.72 11.44Q35.19 10.77 35.19 9.68L35.19 9.68L35.19 9.68Q35.19 8.51 34.66 7.92L34.66 7.92L34.66 7.92Q34.13 7.33 33.35 7.33L33.35 7.33L33.35 7.33Q32.55 7.33 32.03 7.93L32.03 7.93L32.03 7.93Q31.52 8.53 31.52 9.72L31.52 9.72L31.52 9.72Q31.52 10.90 32.04 11.50L32.04 11.50L32.04 11.50Q32.57 12.11 33.35 12.11ZM38.55 6.61L38.55 12.83L37.49 12.83L37.49 6.61L38.55 6.61ZM38.55 4.24L38.55 5.43L37.49 5.43L37.49 4.24L38.55 4.24ZM44.20 10.55L45.25 10.68L45.25 10.68Q45.05 11.87 44.31 12.42L44.31 12.42L44.31 12.42Q43.58 12.97 42.66 12.97L42.66 12.97L42.66 12.97Q41.30 12.97 40.56 12.08L40.56 12.08L40.56 12.08Q39.83 11.20 39.83 9.73L39.83 9.73L39.83 9.73Q39.83 8.52 40.25 7.79L40.25 7.79L40.25 7.79Q40.68 7.06 41.31 6.76L41.31 6.76L41.31 6.76Q41.95 6.47 42.66 6.47L42.66 6.47L42.66 6.47Q43.62 6.47 44.30 6.97L44.30 6.97L44.30 6.97Q44.98 7.46 45.14 8.43L45.14 8.43L44.12 8.59L44.12 8.59Q43.96 7.96 43.61 7.65L43.61 7.65L43.61 7.65Q43.25 7.33 42.70 7.33L42.70 7.33L42.70 7.33Q41.82 7.33 41.36 7.96L41.36 7.96L41.36 7.96Q40.90 8.58 40.90 9.71L40.90 9.71L40.90 9.71Q40.90 10.86 41.35 11.48L41.35 11.48L41.35 11.48Q41.80 12.11 42.64 12.11L42.64 12.11L42.64 12.11Q43.32 12.11 43.71 11.72L43.71 11.72L43.71 11.72Q44.10 11.33 44.20 10.55L44.20 10.55ZM51.56 9.98L51.56 9.98L46.90 9.98L46.90 9.98Q46.97 11.02 47.49 11.56L47.49 11.56L47.49 11.56Q48.02 12.11 48.80 12.11L48.80 12.11L48.80 12.11Q49.41 12.11 49.82 11.79L49.82 11.79L49.82 11.79Q50.23 11.47 50.44 10.82L50.44 10.82L51.53 10.96L51.53 10.96Q51.26 11.93 50.56 12.45L50.56 12.45L50.56 12.45Q49.86 12.97 48.80 12.97L48.80 12.97L48.80 12.97Q47.40 12.97 46.61 12.11L46.61 12.11L46.61 12.11Q45.83 11.26 45.83 9.77L45.83 9.77L45.83 9.77Q45.83 8.30 46.59 7.38L46.59 7.38L46.59 7.38Q47.36 6.47 48.74 6.47L48.74 6.47L48.74 6.47Q49.42 6.47 50.05 6.77L50.05 6.77L50.05 6.77Q50.68 7.07 51.12 7.78L51.12 7.78L51.12 7.78Q51.56 8.50 51.56 9.98ZM46.96 9.12L50.48 9.12L50.48 9.12Q50.41 8.17 49.89 7.75L49.89 7.75L49.89 7.75Q49.37 7.33 48.74 7.33L48.74 7.33L48.74 7.33Q48 7.33 47.52 7.83L47.52 7.83L47.52 7.83Q47.04 8.33 46.96 9.12L46.96 9.12ZM57.33 8.21L56.30 8.35L56.30 8.35Q56.23 7.84 55.89 7.58L55.89 7.58L55.89 7.58Q55.55 7.33 54.94 7.33L54.94 7.33L54.94 7.33Q54.33 7.33 53.96 7.54L53.96 7.54L53.96 7.54Q53.59 7.74 53.59 8.13L53.59 8.13L53.59 8.13Q53.59 8.50 53.89 8.66L53.89 8.66L53.89 8.66Q54.18 8.82 55.05 9.05L55.05 9.05L55.05 9.05Q56.04 9.30 56.53 9.49L56.53 9.49L56.53 9.49Q57.02 9.69 57.29 10.03L57.29 10.03L57.29 10.03Q57.56 10.38 57.56 11.00L57.56 11.00L57.56 11.00Q57.56 11.84 56.88 12.40L56.88 12.40L56.88 12.40Q56.20 12.97 55.07 12.97L55.07 12.97L55.07 12.97Q53.88 12.97 53.22 12.47L53.22 12.47L53.22 12.47Q52.55 11.97 52.40 10.97L52.40 10.97L53.45 10.81L53.45 10.81Q53.53 11.46 53.93 11.78L53.93 11.78L53.93 11.78Q54.33 12.11 55.05 12.11L55.05 12.11L55.05 12.11Q55.75 12.11 56.12 11.82L56.12 11.82L56.12 11.82Q56.48 11.53 56.48 11.11L56.48 11.11L56.48 11.11Q56.48 10.83 56.31 10.66L56.31 10.66L56.31 10.66Q56.14 10.49 55.89 10.40L55.89 10.40L55.89 10.40Q55.63 10.32 54.74 10.10L54.74 10.10L54.74 10.10Q53.42 9.79 53.00 9.33L53.00 9.33L53.00 9.33Q52.57 8.88 52.57 8.26L52.57 8.26L52.57 8.26Q52.57 7.48 53.19 6.97L53.19 6.97L53.19 6.97Q53.81 6.47 54.86 6.47L54.86 6.47L54.86 6.47Q55.97 6.47 56.59 6.91L56.59 6.91L56.59 6.91Q57.21 7.34 57.33 8.21L57.33 8.21Z" / > < /svg></div > < div class = "il-icon" > < svg xmlns = "http://www.w3.org/2000/svg"
xmlns: xlink = "http://www.w3.org/1999/xlink"
viewBox = "0 0 15 15" > < circle cx = "6"
cy = "6"
r = "0.67" > < /circle><path d="M4.2,11.3Q3.3,11.8,3.3,10.75L3.3,4.1Q3.3,3.1,4.3,3.5L10.4,7.0Q12.0,7.5,10.4,8.0L6.65,10.0L6.65,7.75a0.65,0.65,0,1,0,-1.3,0L5.35,10.75a0.9,0.9,0,0,0,1.3,0.8L12.7,8.2Q13.7,7.5,12.7,6.7L3.3,1.6Q2.2,1.3,1.8,2.5L1.8,12.5Q2.2,13.9,3.3,13.3L4.8,12.5A0.3,0.3,0,1,0,4.2,11.3Z"></path > < /svg></div > < /div></a > < /div></div > < script data - jc = "60"
src = "https://tpc.googlesyndication.com/pagead/js/r20230315/r20110914/abg_lite_fy2021.js"
data - jc - version = "r20230315"
data - jcp - attribution - data = "[null,null,null,0,null,0,0,1,0,0,0,0,0,0,0,null,0,null,0,null,null,null,null,0,null,null,0,null,null,&quot;right&quot;,0,0,&quot;r20230315/r20110914&quot;]" > < /script><div style="display:inline"class="GoogleActiveViewElement"data-google-av-cxn="https:/ / pagead2.googlesyndication.com / pcs / activeview ? xai = AKAOjst - wnoT8okK3BFRWSDEtW6pUuzyJav9iwHUe0kRP2eMRkyghDcG82_jEqrrJPbooEPl1rY - V4V3ai36gh7IQRkOactqBU7wNxO - bvM7BnAEqCuaGvQq & amp;
sig = Cg0ArKJSzJKNMvjUdhYLEAE "data-google-av-adk="
3896852402 "data-google-av-metadata="
la = 0 & amp;
xdi = 0 & amp;
"data-google-av-ufs-integrator-metadata="
"data-google-av-override=" - 1 "data-google-av-dm="
2 "data-google-av-immediate data-google-av-aid="
0 "data-google-av-naid="
1 "data-google-av-slift="
"data-google-av-cpmav="
"data-google-av-btr="
https: //securepubads.g.doubleclick.net/pcs/view?xai=AKAOjsv7uJNqUBadEsboF0MysitcIHw5Zp0_4pPMP7NXGlzHHD5OjMZLPuf4KUchbCuBFUTmHsbnmvWTNGGD3pUcVmmIgFqo5Fea51t6n9O0qilt0nM0gBUmnU7grbD4AjL6yg98n-_TWnu64HlDGtzXoMUdrYVX8qzsBpM5W_8ksnNbbYSKGBOv_DociAUfd8ZYb_gZu_YcywiE4c3TmB-g6VONPk9tosqZUvzlvGj69WsX5F5kKSRm7aCpFLYt-Id2XyrHRcfo_i89Mp0q1346RUI4O9GnKb2ovxNQTQWBXjaE68t0xBR-2O7n_pa5sWo&amp;sai=AMfl-YRcbkchBDWW46dR04Ta_uwYsVPm-qh8w0SEra-J2skVthnyv66QND-s-k8_7MX9gF40jwwsElOxUQUVSfmznA9CYrcA3MEGT_zW7E3gHGl_uJms1UaDdp2DpAbBdXr28hIZB4ER7aHpbN589E8&amp;sig=Cg0ArKJSzBDqywZhBc_MEAE&amp;uach_m=[UACH]&amp;urlfix=1&amp;adurl="data-google-av-itpl="30"data-google-av-rs="4"data-google-av-flags="[&quot;x%278440&#39;9efotm(&amp;753374%2bejvf/%27844&gt;&#39;9wuvb$&amp;56533&gt;!=|vqc)!273794&amp;&lt;qqvb/%&lt;1735020!=nehu`/!364=5051!9abk{a($160210:3&amp;&lt;cbotf+*0150034:%2bejvf/%72;17613!=efdwa*&#39;76463;21$?ebkpb$&amp;0366717&gt;*&gt;bgipf+!3=712363%9aihwc)!7202&lt;217&#39;9efotm(&amp;20061;48&amp;&gt;`dopb/%&lt;1707200!=8(&amp;2005575?&amp;&gt;`dopb/%&lt;170642?!=|vqc)!7201;=50&#39;9wuvb$&amp;03641654*&gt;bgipf+!3=731103%9aihwc)!7200?073&#39;9efotm(&amp;2004?51;&amp;&gt;`dopb/%&lt;17&gt;474&gt;!=nehu`/!36406412!9abk{a($160&gt;358&lt;&amp;&lt;cbotfz&quot;]"><script>(function() {(function(){/*Copyright The Closure Library Authors.SPDX-License-Identifier: Apache-2.0*/var g=this||self,k=function(a,b){var c=Array.prototype.slice.call(arguments,1);return function(){var e=c.slice();e.push.apply(e,arguments);return a.apply(this,e)}};var l=function(a){a=a?a.toLowerCase():"";switch(a){case "normal":return"normal";case "lightbox":return"lightbox";case "push_down":return"push_down"}return null};function m(a,b){for(var c in a)b.call(void 0,a[c],c,a)};var n={o:"ad_container_id",D:"hideObjects",J:"mtfTop",I:"mtfLeft",N:"zindex",u:"mtfDuration",M:"wmode",K:"preferFlash",A:"as_kw",B:"as_lat",C:"as_lng",F:"mtfIFPath",v:"expansionMode",L:"mtfRenderFloatInplace",s:"debugjs",G:"dcapp",m:"breakoutiframe",H:"inMobileAdSdk"},q=function(a){m(a,function(b,c){if(c.toLowerCase()in p){var e=p[c.toLowerCase()];c in a&&delete a[c];a[e]=b}})},p=function(){var a={};m(n,function(b){a[b.toLowerCase()]=b});return a}();var u=function(a){this.g=a;a:{for(c in a.displayConfigParameters){b:if(a=r,"string"===typeof a)a="string"!==typeof c||1!=c.length?-1:a.indexOf(c,0);else{for(var b=0;b<a.length;b++)if(b in a&&a[b]===c){a=b;break b}a=-1}if(!(0<=a)){var c=!0;break a}}c=!1}this.j=c},r=["ad_container_id"],v=function(a){return a.j?a.g.displayConfigParameters:a.g.creativeParameters};var w={pattern:/rendering_lib_((?:[0-9_]+)|(?:latest))\.js$/,i:"rendering_lib_db_$1.js"},x={pattern:/\/[a-z_0-9]+_rendering_lib/,i:"/iframe_buster"},y={pattern:/(.*\/)(.*_)rendering_lib_((?:[0-9_]+)|(?:latest))\.js$/,i:"$1inapp_html_inpage_rendering_lib_$3.js"},z={pattern:/\/[0-9]+\/[a-z_0-9]+rendering_lib.+$/,i:"/ads/studio/cached_libs/modernizr_2.8.3_ec185bb44fe5e6bf7455d6e8ef37ed0e_no-classes.js"},D=function(a){var b=v(a),c=a.g.renderingLibraryData,e=c.renderingLibrary,d=c.version;if(!/express|image_gallery|dfa7banner|inapp|obb/.test(e)&&("latest"==d||0<=A(d,"200_74"))){a:{for(d=0;d<a.g.primaryFiles.length;++d){var f=a.g.primaryFiles[d].expandingDisplayProperties;if(f&&"lightbox"==l(f.expansionMode)){d=!0;break a}}d=!1}d=!d&&null!=window.mraid}else d=!1;d&&(e=e.replace(y.pattern,y.i));"true"==b.debugjs&&(e=e.replace(w.pattern,w.i));(b=g.self==g.top)||(b=window.Y&&window.Y.SandBox&&window.Y.SandBox.vendor,d=window.$sf&&window.$sf.ext,f=window.$WLXRmAd,b=!!(window.IN_ADSENSE_IFRAME||b||d||f));if(!b){a:if(b=v(a).breakoutiframe)b=!!b&&"true"==b.toLowerCase();else{b=a.g.primaryFiles;for(d=0;d<b.length;d++){f=b[d].renderAs;var h=0==(parseInt(b[d].width,10)||0)&&0==(parseInt(b[d].height,10)||0);if("EXPANDABLE"==f||"FLOATING"==f&&!h){b=!0;break a}}b=!1}b=!b}if(b||a.g.previewMode){a:{a=e;b=B();for(d=0;d<b.renderingLibraries.length;d++)if(f=b.renderingLibraries[d],f.url==a&&f.bootstrapFunction){a=f;break a}a=null}a?a.bootstrapFunction():(a=B(),C(e,!1,void 0,void 0,void 0,!0),a.renderingLibraries.push({version:c.version,url:e,loading:!0,bootstrapFunction:null}))}else c=e.replace(x.pattern,x.i),C(c,!0)},A=function(a,b){a=E(a);b=E(b);for(var c=Math.min(a.length,b.length),e=0;e<c;e++)if(a[e]!=b[e])return a[e]-b[e];return a.length-b.length},E=function(a){a=a.split("_");for(var b=[],c=0;c<a.length;c++)b.push(parseInt(a[c],10));return b},C=function(a,b,c,e,d,f){var h=document.createElement("script");h.src=a;h.type=c?c:"text/javascript";h.async=!!b;f&&(h.crossOrigin="anonymous");e&&(h.onload=e);d&&(h.onerror=d);var t;(a=document.getElementsByTagName("head"))&&0!=a.length?t=a[0]:t=document.documentElement;t.appendChild(h)},B=function(){return window.dclkStudioV3=window.dclkStudioV3||{creatives:[],renderingLibraries:[],creativeCount:1,startTimes:{}}},F=function(a){try{if(null!=(a["cps-top-iframe-beacon"]?a["cps-top-iframe-beacon"]:null))return!0}catch(b){}return a==a.parent?!1:F(a.parent)},G=function(a){if(null!=a){q(a.creativeParameters);if(null!=a.html5Features)for(var b=0;b<a.html5Features.length;++b)"CSS_ANIMATIONS"==a.html5Features[b]&&(a.html5Features[b]="Modernizr.cssanimations");!a.previewMode&&F(g)&&(a.previewMode=!0);a=new u(a);b=B();b.creatives.push(a.g);var c=a.g.creativeParameters;c.creative_unique_id=c.cid+"_"+b.creativeCount++;b.startTimes[c.creative_unique_id]=Date.now();b=v(a).ad_container_id;a:if((c=v(a).mtfRenderFloatInplace)&&"true"==c.toLowerCase())c=!0;else{c=a.g.primaryFiles;for(var e=0;e<c.length;e++){var d=c[e].renderAs;if("EXPANDABLE"==d||"BANNER"==d){c=!0;break a}}c=!1}!c||b&&""!=b||(b="dclk-studio-creative_"+(new Date).getTime(),c=a.g,document.write(['<div id="',b,'"></div>'].join("")),c.creativeParameters.ad_container_id=b,c.creativeParameters.generate_ad_slot="true",null==c.displayConfigParameters&&(c.displayConfigParameters={}),c.displayConfigParameters.ad_container_id=b);c=a.g;b=c.renderingLibraryData;e=b.version;a:{for(d=0;d<a.g.primaryFiles.length;++d)if("HTML5"==a.g.primaryFiles[d].type){d=!0;break a}d=!1}if(d&&!("latest"==e||0<=A(e,"200_108"))&&(c=c.html5Features,!("Modernizr"in g)&&Array.isArray(c)&&0<c.length)){e=!1;for(d=0;d<c.length;d++)if("svgFilters"!=c[d]&&"svgFeImage"!=c[d]){e=!0;break}e&&C(b.renderingLibrary.replace(z.pattern,z.i),!1)}b=v(a);c=b.inMobileAdSdk;"1"==b.dcapp||"1"==c||/Android ([2-3]|4\.[0-3])/.test(navigator.userAgent)?(b=k(D,a),window.mraid?(C("mraid.js",!1,"text/x-do-not-download",null,null),D(a)):C("mraid.js",!1,"text/javascript",b,b)):D(a)}},H=["studio","rendering","BowResponse","processCreativeData"],I=g;H[0]in I||"undefined"==typeof I.execScript||I.execScript("var "+H[0]);for(var J;H.length&&(J=H.shift());)H.length||void 0===G?I[J]&&I[J]!==Object.prototype[J]?I=I[J]:I=I[J]={}:I[J]=G;}).call(this);var creativeData = {width: '728',height: '90',slotWidth: '728',slotHeight: '90',renderingLibraryData: {version: '200_268',renderingLibrary: 'https://s0.2mdn.net/879366/dfa7banner_html_inpage_rendering_lib_200_268.js'},impressionUrl: 'https://securepubads.g.doubleclick.net/pcs/view?xai\x3dAKAOjssbr_vw3u-GapGjUhJQ_PdENfMFZlM7ynnYxMiSot2-u7Lol_oE2PMHSUu5VmsTif6Nz3vsiF39UJG-yIgJn88lluI9ip6N6TfvVmbCqBlsK1iFBesn3FHA7ahyQhx2uOZDn637Li3S9MjqMi_xWOYTL9L0vr-7y2SnxF93_lqAmGFVNVrhrcCbARbQdAVSSNYxElz_CK5VbaDXFonrV6cyHXU6D6dzjn_eIbG15x6h_qKb_YdXO4ieLTkwqx06d5xLMRmUQ6b_GkcZNB5RDf-IxOxUgDME85jq8TTjp8oLRhlNzpaDl3MDxvcb\x26sai\x3dAMfl-YTQakOIR7BeomTYXZFaB2-p0W3o2I81Viokb0MSlmwZkbiFgogldDTYaC56jLR9M3v8-9IeFlB02fjgT1OthSaxT9uihaQgmXCcMh9j4PnHa8frxfnNwpJVAd_Xo8qcQW5FeWeXv9r6ANftgOg\x26sig\x3dCg0ArKJSzD75j7A8FKjeEAE\x26uach_m\x3d[UACH]\x26urlfix\x3d1\x26adurl\x3d',eventTrackingBaseUrl: '',customEventTrackingBaseUrl: '',clickUrl: 'https://adclick.g.doubleclick.net/pcs/click?xai\x3dAKAOjsvBP0cFlCzS19Mv16jljbtcHZDLRnaaXqcj_hPAcFVCY-Yd2aFDqHCglNxDkxBEDpofuZKmwuzNGgE1MmIV1gpk07sxZQxYlfaqpq-_o2fq3XXowVlOICu4_P7_9tcvUrtSqtReapA4gYW_it2t4WegY8aN37LQRERQ4nwGpMPzP_CuIsjknOPFGLgjR7kR1DHOOPssg9goxWSvne5gPtOJJTIez2W78jvWOuyCVRaWX_dOm5jSr2P5ZIyV5yb6mQudPvMjas5dB8thqL-QQREOh22iabkvkIExAL593puKnhSoi6Av1Uk6\x26sai\x3dAMfl-YQ3S8Yh8o5Q3iYtsvLbsjs7t4SZ9dMq_8OvfyQdEB3vt9308BSnDLuKTDJueCeUVGwAtSZrezV77ZV2ABLEEzNN3oqtoH_ROcqQo6dbi80ZPpYU7KvWoapdHaZ32V9mXZ8xAKO9fzEa7GVSAqA\x26sig\x3dCg0ArKJSzPfF0CJIffd4EAE\x26fbs_aeid\x3d[gw_fbsaeid]\x26urlfix\x3d1\x26adurl\x3d',thirdPartyUrls: [],clickString: '',activeViewUrlPrefix: '',activeViewMetadata: '',activeViewAttributes: {},lidarScriptUrl: '//www.googletagservices.com/activeview/js/current/rx_lidar.js?cache=r20110914',dynamicData: '',creativeParameters: {},previewMode: false,html5Features: [],translated_layout: false,primaryFiles: [{type: 'HTML5',renderAs: 'BANNER',width: '728',height: '90',url: '//s0.2mdn.net/dfp/387903/63230223/1671443165512/index.html',htmlProperties: {transparent: false,studioSdkVersion: '01_242'},hideFlashObjects: false,zIndex: '',customCss: ''}],standardEvents: [],exitEvents: [{name: 'clickTag',reportingId: '',destinationUrl: 'https://ingatlanok.hu/',targetWindow: '',windowProperties: '',backUpExit: false}],timerEvents: [],counterEvents: []};try {studio.rendering.BowResponse.processCreativeData(creativeData);} catch (e) {/* ignore errors but don't kill js execution. */}})();</script></div><script src="https://tpc.googlesyndication.com/safeframe/1-0-40/js/ext.js"></script><script id="googleActiveViewDisplayScript" src="https://www.googletagservices.com/activeview/js/current/rx_lidar.js?cache=r20110914"></script><script type="text/javascript">osdlfm();</script></body></html>
#2 JavaScript::Write (size: 51) - SHA256: aa018800e69e18553c414e1fa5826a95fcfffddae8171bd5f65dd43fbfa04def
< div id = "dclk-studio-creative_1679231873818" > < /div>
#3 JavaScript::Write (size: 71) - SHA256: 52f5b8a5400e6d7bb93648a41cedbf062063082b26d80ee340908439115f6e58
< script src = "https://www.googletagservices.com/tag/js/gpt.js" > < /script>
#4 JavaScript::Write (size: 147) - SHA256: a692ff6af3e635e48943538f531bfe4db2d75d6a3fe56fa41fce848b8fd83e93
< script src = "https://securepubads.g.doubleclick.net/gpt/pubads_impl_2023031501.js?cb=31073178"
id = "gpt-impl-0.27762788226960444"
nonce = "" > < /script>
#5 JavaScript::Write (size: 103) - SHA256: 76d9cb8943d08a9fd855b7b2b990dba1b78729e19004cf2d79dbc54c9d0094c0
< script type = "text/javascript"
src = "https://ad.adverticum.net/js.prm?zona=63188&ord=64917125" > < /script>


HTTP Transactions (95)


Request Response
                                        
                                            GET /get/0/9499830/money.exe HTTP/1.1 
Host: ddl7.data.hu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Upgrade-Insecure-Requests: 1

search
                                         217.65.97.68
HTTP/1.1 302 Found
Content-Type: text/html; charset=UTF-8
                                        
Server: nginx
Date: Sun, 19 Mar 2023 13:17:36 GMT
Transfer-Encoding: chunked
Connection: close
Location: http://data.hu/missing.php?error=0


--- Additional Info ---
Magic:  
Size:   0
Md5:    d41d8cd98f00b204e9800998ecf8427e
Sha1:   da39a3ee5e6b4b0d3255bfef95601890afd80709
Sha256: e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "BD8ABB8F420D1E31462FCA1D6A7CAADF1E2BBA6FC7DB05684B5811E00E84107F"
Last-Modified: Fri, 17 Mar 2023 14:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=3244
Expires: Sun, 19 Mar 2023 14:11:40 GMT
Date: Sun, 19 Mar 2023 13:17:36 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "0BC80613F3D493EA081BF5672AB76F6F33A1DCC0710FE1431DE83C46D7E8D31D"
Last-Modified: Fri, 17 Mar 2023 05:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=10661
Expires: Sun, 19 Mar 2023 16:15:17 GMT
Date: Sun, 19 Mar 2023 13:17:36 GMT
Connection: keep-alive

                                        
                                            GET /v1/ HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         35.241.9.150
HTTP/2 200 OK
content-type: application/json
                                        
access-control-allow-origin: *
access-control-expose-headers: Content-Type, Retry-After, Content-Length, Backoff, Alert
content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
content-length: 939
via: 1.1 google
date: Sun, 19 Mar 2023 12:27:05 GMT
age: 3031
cache-control: max-age=3600,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (939), with no line terminators
Size:   939
Md5:    bc86ef2a0cee04915bc360f5821adc8f
Sha1:   3658f9028cce204d38f7f48fcfaa2a8e4f54383a
Sha256: aeecd718d03811322457de4f20828bdba86b277e7e0e328cae9c0a8075638454
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "BB7622A85D32CBFF40ABD2995055E03DBAC05DD841B9A84D9023A5510D89E534"
Last-Modified: Fri, 17 Mar 2023 05:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=4727
Expires: Sun, 19 Mar 2023 14:36:23 GMT
Date: Sun, 19 Mar 2023 13:17:36 GMT
Connection: keep-alive

                                        
                                            GET /chains/remote-settings.content-signature.mozilla.org-2023-04-30-16-53-14.chain HTTP/1.1 
Host: content-signature-2.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         34.160.144.191
HTTP/2 200 OK
content-type: binary/octet-stream
                                        
x-amz-id-2: yOfqBS2ZcoR9UqTR5g2GnPvqT48OtpnbmGQalQCDNz21lVPJJ0R8GhKLaR/+bKpai9KtbTdoplIOSt3m5+8a4g==
x-amz-request-id: H490XS3F6202CDH1
x-amz-server-side-encryption: AES256
content-disposition: attachment
accept-ranges: bytes
server: AmazonS3
content-length: 5348
via: 1.1 google
date: Sun, 19 Mar 2023 12:52:22 GMT
age: 1514
last-modified: Sat, 11 Mar 2023 16:53:15 GMT
etag: "e7bace7c1e04d44012e37ddffe36e5d5"
cache-control: public,max-age=3600
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PEM certificate\012- , ASCII text
Size:   5348
Md5:    e7bace7c1e04d44012e37ddffe36e5d5
Sha1:   3ac8d7c0a9d3e3f0b28b2530c7b8d8407b4042c2
Sha256: 6b4f80f2e95b26f6122ea8dcd0ef8d762299be822c69e839fc37581ca2bcb5f2
                                        
                                            GET /v1/tiles HTTP/1.1 
Host: contile.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.117.237.239
HTTP/2 200 OK
content-type: application/json
                                        
server: nginx
date: Sun, 19 Mar 2023 13:17:36 GMT
content-length: 12
access-control-allow-credentials: true
vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
access-control-expose-headers: content-type
strict-transport-security: max-age=31536000
via: 1.1 google
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   12
Md5:    23e88fb7b99543fb33315b29b1fad9d6
Sha1:   a48926c4ec03c7c8a4e8dffcd31e5a6cdda417ce
Sha256: 7d8f1de8b7de7bc21dfb546a1d0c51bf31f16eee5fad49dbceae1e76da38e5c3
                                        
                                            GET /missing.php?error=0 HTTP/1.1 
Host: data.hu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Upgrade-Insecure-Requests: 1

search
                                         217.65.97.100
HTTP/1.1 301 Moved Permanently
Content-Type: text/html
                                        
Server: nginx
Date: Sun, 19 Mar 2023 13:17:36 GMT
Content-Length: 178
Connection: keep-alive
Location: https://data.hu/missing.php?error=0


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document, ASCII text, with CRLF line terminators
Size:   178
Md5:    cd2e0e43980a00fb6a2742d3afd803b8
Sha1:   81ffbd1712afe8cdf138b570c0fc9934742c33c1
Sha256: bd9df047d51943acc4bc6cf55d88edb5b6785a53337ee2a0f74dd521aedde87d

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "4F7E4813F82F60EBF9C536D9342726307686931DF7309A4C367F3B658602EFDE"
Last-Modified: Fri, 17 Mar 2023 05:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=15892
Expires: Sun, 19 Mar 2023 17:42:29 GMT
Date: Sun, 19 Mar 2023 13:17:37 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: ocsp.sectigo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         104.18.32.68
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sun, 19 Mar 2023 13:17:37 GMT
Content-Length: 472
Connection: keep-alive
Last-Modified: Sat, 18 Mar 2023 14:01:09 GMT
Expires: Sat, 25 Mar 2023 14:01:08 GMT
Etag: "8e72fcbe8f6458ee513ea65fbd2dc9cff50cc0c1"
Cache-Control: max-age=520410,s-maxage=1800,public,no-transform,must-revalidate
X-CCACDN-Proxy-ID: mcdpinlb5
X-Frame-Options: SAMEORIGIN
CF-Cache-Status: DYNAMIC
Server: cloudflare
CF-RAY: 7aa5ff231e89b524-OSL

                                        
                                            GET /missing.php?error=0 HTTP/1.1 
Host: data.hu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: none
Sec-Fetch-User: ?1

search
                                         217.65.97.100
HTTP/2 301 Moved Permanently
content-type: text/html
                                        
server: nginx
date: Sun, 19 Mar 2023 13:17:37 GMT
content-length: 178
location: https://data.hu/missing?error=0
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document, ASCII text, with CRLF line terminators
Size:   178
Md5:    cd2e0e43980a00fb6a2742d3afd803b8
Sha1:   81ffbd1712afe8cdf138b570c0fc9934742c33c1
Sha256: bd9df047d51943acc4bc6cf55d88edb5b6785a53337ee2a0f74dd521aedde87d

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET / HTTP/1.1 
Host: push.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Sec-WebSocket-Version: 13
Origin: wss://push.services.mozilla.com/
Sec-WebSocket-Protocol: push-notification
Sec-WebSocket-Extensions: permessage-deflate
Sec-WebSocket-Key: Devd9Sq+ZIy8l0w3+s27rQ==
Connection: keep-alive, Upgrade
Sec-Fetch-Dest: websocket
Sec-Fetch-Mode: websocket
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
Upgrade: websocket

search
                                         54.189.159.37
HTTP/1.1 101 Switching Protocols
                                        
Connection: Upgrade
Upgrade: websocket
Sec-WebSocket-Accept: xEfT8EOxkqe7gcMFjgf7mN+5XnU=

                                        
                                            GET /v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         35.241.9.150
HTTP/2 200 OK
content-type: application/json
                                        
access-control-allow-origin: *
access-control-expose-headers: Retry-After, ETag, Pragma, Content-Type, Content-Length, Cache-Control, Expires, Backoff, Alert, Last-Modified
content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
content-length: 329
via: 1.1 google
date: Sun, 19 Mar 2023 13:14:32 GMT
age: 185
last-modified: Fri, 25 Mar 2022 17:45:46 GMT
etag: "1648230346554"
cache-control: max-age=3600,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (329), with no line terminators
Size:   329
Md5:    0333b0655111aa68de771adfcc4db243
Sha1:   63f295a144ac87a7c8e23417626724eeca68a7eb
Sha256: 60636eb1dc67c9ed000fe0b49f03777ad6f549cb1d2b9ff010cf198465ae6300
                                        
                                            GET /css/treeview.css?v=60 HTTP/1.1 
Host: data.hu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://data.hu/fajl-nem-letezik?error=0
Cookie: PHPSESSID=5m8mfh6uk9jv9rpht0pa44bvbr
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         217.65.97.100
HTTP/2 200 OK
content-type: text/css
                                        
server: nginx
date: Sun, 19 Mar 2023 13:17:38 GMT
content-length: 7588
last-modified: Tue, 02 Feb 2021 10:57:59 GMT
etag: "60193037-1da4"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (4059)
Size:   7588
Md5:    5126e5ecd33e793494da40aef101223b
Sha1:   9ff84e7f3d0f7d2eb945bf60e0cb261a726ff95a
Sha256: 9584db6f67c0d213b8384d423138e4792a27a247d089cc79ecb50db037236094
                                        
                                            GET /css/container.css?v=60 HTTP/1.1 
Host: data.hu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://data.hu/fajl-nem-letezik?error=0
Cookie: PHPSESSID=5m8mfh6uk9jv9rpht0pa44bvbr
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         217.65.97.100
HTTP/2 200 OK
content-type: text/css
                                        
server: nginx
date: Sun, 19 Mar 2023 13:17:38 GMT
content-length: 4667
last-modified: Tue, 02 Feb 2021 10:57:59 GMT
etag: "60193037-123b"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (4510)
Size:   4667
Md5:    8306875f19534d786e9673960f5dd197
Sha1:   f3c04e47fcff130a04246dc61b2b6f8ac6f383a7
Sha256: 75f237139bc0f78cd9a1b892fdde61ecfd9307a0b85bac75a3b0d61876c6796a
                                        
                                            GET /css/jquery-ui_old.css?v=60 HTTP/1.1 
Host: data.hu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://data.hu/fajl-nem-letezik?error=0
Cookie: PHPSESSID=5m8mfh6uk9jv9rpht0pa44bvbr
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         217.65.97.100
HTTP/2 200 OK
content-type: text/css
                                        
server: nginx
date: Sun, 19 Mar 2023 13:17:38 GMT
content-length: 35434
last-modified: Tue, 02 Feb 2021 10:57:59 GMT
etag: "60193037-8a6a"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (1472)
Size:   35434
Md5:    e2ecb5599732311dde9eb6e483b80c47
Sha1:   e17877efe7d0a7b07d7fc9ecb2c58a9b12233c32
Sha256: efb6e67d6fef3ce4ed30be6840c3bebead4044a5be3e16698e31eaa030da3281
                                        
                                            GET /ajax/libs/cookieconsent2/1.0.9/cookieconsent.min.js HTTP/1.1 
Host: cdnjs.cloudflare.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://data.hu/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         104.17.25.14
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
date: Sun, 19 Mar 2023 13:17:38 GMT
content-length: 1618
access-control-allow-origin: *
cache-control: public, max-age=30672000
content-encoding: br
etag: "5eb03e2d-11d8"
last-modified: Mon, 04 May 2020 16:09:17 GMT
cf-cdnjs-via: cfworker/kv
cross-origin-resource-policy: cross-origin
timing-allow-origin: *
x-content-type-options: nosniff
vary: Accept-Encoding
cf-cache-status: HIT
age: 5130613
expires: Fri, 08 Mar 2024 13:17:38 GMT
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9ZvTX8LGuAZ%2Fu%2Bt2NPf6gfoFdn4r%2Bqtk%2B5K9wmWnjXcVdCsCiIQxnXYcSglQ085ka%2Bum9hGuz1zVyHoR3R9adKGhK8S7gIVqaYvNIMw2I2oqWHm9CZIAVTamhiuIXZk6Oe%2Fqs5yZ"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
strict-transport-security: max-age=15780000
server: cloudflare
cf-ray: 7aa5ff295f3fb503-OSL
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document, ASCII text, with very long lines (4568), with no line terminators
Size:   1618
Md5:    00dd42f35cd9c0d8303e641114d133be
Sha1:   3c8eb4e0dbdec9b3d5a441c7d169cc2ca8e4bb95
Sha256: 32ee19d8d026f21bc106c2d52c9a0d2df17797b80fa62355d0ab0455fab9ac33
                                        
                                            GET /css/bootstrap-theme.css?v=60 HTTP/1.1 
Host: data.hu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://data.hu/fajl-nem-letezik?error=0
Cookie: PHPSESSID=5m8mfh6uk9jv9rpht0pa44bvbr
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         217.65.97.100
HTTP/2 200 OK
content-type: text/css
                                        
server: nginx
date: Sun, 19 Mar 2023 13:17:38 GMT
content-length: 23391
last-modified: Tue, 02 Feb 2021 10:57:59 GMT
etag: "60193037-5b5f"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text
Size:   23391
Md5:    2407f862b75a1184712ab0c5c8e65fa4
Sha1:   244d6459838f55c51296205b756aa54e9f3e1ecc
Sha256: 428c9d54cb93eb932a79ed892d8519411fd3a3b94f8704de3810d6b09f40928e
                                        
                                            GET /css/data_3.css?v=82 HTTP/1.1 
Host: data.hu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://data.hu/fajl-nem-letezik?error=0
Cookie: PHPSESSID=5m8mfh6uk9jv9rpht0pa44bvbr
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         217.65.97.100
HTTP/2 200 OK
content-type: text/css
                                        
server: nginx
date: Sun, 19 Mar 2023 13:17:38 GMT
content-length: 36408
last-modified: Mon, 28 Feb 2022 09:48:57 GMT
etag: "621c9a89-8e38"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text
Size:   36408
Md5:    72ffea7d14ff8a39f26c4142466a7503
Sha1:   47ea4717d16bf5eee9ae17869440ac664bfc2b0f
Sha256: 1952d99a00370ec2da9f10c50b7c445c34c1062741f59af1cc8a1780415300b1
                                        
                                            GET /fajl-nem-letezik?error=0 HTTP/1.1 
Host: data.hu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: none
Sec-Fetch-User: ?1
TE: trailers

search
                                         217.65.97.100
HTTP/2 200 OK
content-type: text/html; charset=UTF-8
                                        
server: nginx
date: Sun, 19 Mar 2023 13:17:37 GMT
p3p: CP="CAO PSA OUR"
set-cookie: PHPSESSID=5m8mfh6uk9jv9rpht0pa44bvbr; path=/
expires: Thu, 19 Nov 1981 08:52:00 GMT
cache-control: no-store, no-cache, must-revalidate
pragma: no-cache
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, Unicode text, UTF-8 text, with very long lines (1560)
Size:   37436
Md5:    516c39ddf9d794dfdaa591763d0988f1
Sha1:   9d4b578833ac4c491e6e981829de74608bf4880e
Sha256: 3243a191b5792e9ec0fe2d9d532b6cd7fa389c3e67e42d2fe6ff728fc0813827

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /css/checkbox-x.css?v=60 HTTP/1.1 
Host: data.hu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://data.hu/fajl-nem-letezik?error=0
Cookie: PHPSESSID=5m8mfh6uk9jv9rpht0pa44bvbr
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         217.65.97.100
HTTP/2 200 OK
content-type: text/css
                                        
server: nginx
date: Sun, 19 Mar 2023 13:17:38 GMT
content-length: 3467
last-modified: Tue, 02 Feb 2021 10:57:59 GMT
etag: "60193037-d8b"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text
Size:   3467
Md5:    9616382a44bd9c25fabd072ad48464cb
Sha1:   f8e95b47c2e03bbd86717fd9cccde5f85c55fb09
Sha256: 5976dd3435ac9d123a48b5a96335aaa81fa8aa0ab5118658cd879d0d04e64771
                                        
                                            GET /js/jFav.js HTTP/1.1 
Host: data.hu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://data.hu/fajl-nem-letezik?error=0
Cookie: PHPSESSID=5m8mfh6uk9jv9rpht0pa44bvbr
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         217.65.97.100
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sun, 19 Mar 2023 13:17:38 GMT
content-length: 2821
last-modified: Tue, 02 Feb 2021 10:58:00 GMT
etag: "60193038-b05"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (1357), with CRLF line terminators
Size:   2821
Md5:    c86ceb86bd3c50d8257fa9ed7bb01d37
Sha1:   116c955d18fe53408fded2ce5e8145ad37d2392f
Sha256: 010387cb2a76032377186ea9840ad9fa19b692190dd3db22cc6f03c1b4c0fa7e
                                        
                                            GET /js/jquery_scrollTo.js HTTP/1.1 
Host: data.hu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://data.hu/fajl-nem-letezik?error=0
Cookie: PHPSESSID=5m8mfh6uk9jv9rpht0pa44bvbr
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         217.65.97.100
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sun, 19 Mar 2023 13:17:38 GMT
content-length: 2262
last-modified: Tue, 02 Feb 2021 10:58:00 GMT
etag: "60193038-8d6"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (1927), with CRLF line terminators
Size:   2262
Md5:    4aa3e2dfa3123d9373c817b77456aa25
Sha1:   1746eba0698bedcab4bc3fc106c51da6bbaa1d65
Sha256: 1cd02bdd539cb152085e4e1583428bcb06c8128a9ec912195f8a42ed8179804f
                                        
                                            GET /js/cookie.js HTTP/1.1 
Host: data.hu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://data.hu/fajl-nem-letezik?error=0
Cookie: PHPSESSID=5m8mfh6uk9jv9rpht0pa44bvbr
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         217.65.97.100
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sun, 19 Mar 2023 13:17:38 GMT
content-length: 2565
last-modified: Tue, 02 Feb 2021 10:58:00 GMT
etag: "60193038-a05"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text
Size:   2565
Md5:    a1a16ebfdce14b5a787a58321970db17
Sha1:   3a6a19e5cd9043b1071c271fb6ec5ce8707993dd
Sha256: 5475a63fbf1c260ec60d3a0a293ea6cddadaf4fe695831a84498555f61c0c998
                                        
                                            GET /js/tools.js HTTP/1.1 
Host: data.hu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://data.hu/fajl-nem-letezik?error=0
Cookie: PHPSESSID=5m8mfh6uk9jv9rpht0pa44bvbr
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         217.65.97.100
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sun, 19 Mar 2023 13:17:38 GMT
content-length: 13308
last-modified: Tue, 02 Feb 2021 10:58:00 GMT
etag: "60193038-33fc"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text
Size:   13308
Md5:    0b9c828c913842354e052e05675b9e8a
Sha1:   86f829f6fa2e0e421fd0992d7bbf1bda45d06691
Sha256: bd2c75b7d5dddf4d0e5d5b81e81e15a8a8e27b98e5751059074f4c702ecf4d0a
                                        
                                            GET /js/bootstrap.min.js HTTP/1.1 
Host: data.hu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://data.hu/fajl-nem-letezik?error=0
Cookie: PHPSESSID=5m8mfh6uk9jv9rpht0pa44bvbr
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         217.65.97.100
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sun, 19 Mar 2023 13:17:38 GMT
content-length: 39680
last-modified: Tue, 02 Feb 2021 10:58:00 GMT
etag: "60193038-9b00"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (39553)
Size:   39680
Md5:    2f34b630ffe30ba2ff2b91e3f3c322a1
Sha1:   b16fd8226bd6bfb08e568f1b1d0a21d60247cefb
Sha256: 9ee2fcff6709e4d0d24b09ca0fc56aade12b4961ed9c43fd13b03248bfb57afe
                                        
                                            GET /js/jquery.easypiechart.min.js HTTP/1.1 
Host: data.hu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://data.hu/fajl-nem-letezik?error=0
Cookie: PHPSESSID=5m8mfh6uk9jv9rpht0pa44bvbr
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         217.65.97.100
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sun, 19 Mar 2023 13:17:38 GMT
content-length: 3357
last-modified: Tue, 02 Feb 2021 10:58:00 GMT
etag: "60193038-d1d"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (2983)
Size:   3357
Md5:    2ade6dde61e1c7c546b46f2d7294a1b8
Sha1:   0f12ceb26b382c41a64c24e92cd985aa7e237574
Sha256: b29553cfb403326deba8c39f4ed95695cd65e786ab58062606893743d9f0709c
                                        
                                            GET /js//filedrag.js?v=egfsdh HTTP/1.1 
Host: data.hu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://data.hu/fajl-nem-letezik?error=0
Cookie: PHPSESSID=5m8mfh6uk9jv9rpht0pa44bvbr
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         217.65.97.100
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sun, 19 Mar 2023 13:17:38 GMT
content-length: 19129
last-modified: Tue, 02 Feb 2021 10:58:00 GMT
etag: "60193038-4ab9"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (542)
Size:   19129
Md5:    52d6d96648216403df7dcb1d3625d777
Sha1:   75a8e8abe6f9e429a86d6b668c4be69663134888
Sha256: 7c28003865bf287d0fd8b25f5552ad7740f7ca814fca9f5f12330cf690de6c76
                                        
                                            GET /js/jquery.jscrollpane.min.js HTTP/1.1 
Host: data.hu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://data.hu/fajl-nem-letezik?error=0
Cookie: PHPSESSID=5m8mfh6uk9jv9rpht0pa44bvbr
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         217.65.97.100
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sun, 19 Mar 2023 13:17:38 GMT
content-length: 14111
last-modified: Tue, 02 Feb 2021 10:58:00 GMT
etag: "60193038-371f"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (13942)
Size:   14111
Md5:    fc0e8db2262604725d00892540ef4bc1
Sha1:   03569b727330fe926de84676b16dc582097b7059
Sha256: 52a943c4435ca97e29e875769b055dc2a2c30e03070eddb8df5c50d2e1426ec1
                                        
                                            GET /js/jquery.mousewheel.js HTTP/1.1 
Host: data.hu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://data.hu/fajl-nem-letezik?error=0
Cookie: PHPSESSID=5m8mfh6uk9jv9rpht0pa44bvbr
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         217.65.97.100
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sun, 19 Mar 2023 13:17:38 GMT
content-length: 7345
last-modified: Tue, 02 Feb 2021 10:58:00 GMT
etag: "60193038-1cb1"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text
Size:   7345
Md5:    5a9f8a32469d8b5211e7ae08372690c8
Sha1:   8fb4cf33f876c72202f1f04bb4790d3fa081163e
Sha256: 6b739c017db14c7d291bd3ba0a47c414f2ed51963fd656d222d020b304c13462
                                        
                                            GET /js/jquery.clipboard.js HTTP/1.1 
Host: data.hu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://data.hu/fajl-nem-letezik?error=0
Cookie: PHPSESSID=5m8mfh6uk9jv9rpht0pa44bvbr
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         217.65.97.100
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sun, 19 Mar 2023 13:17:38 GMT
content-length: 40635
last-modified: Tue, 02 Feb 2021 10:58:00 GMT
etag: "60193038-9ebb"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (1158), with CRLF line terminators
Size:   40635
Md5:    795483a1a38182dbd6cb65b298872e82
Sha1:   1c6e22cc95135a8a867cbf38d085b43207011ce2
Sha256: 680019531c3d4952b5976da3283be6a76dab659678e8f25f31ab26d5e816428b
                                        
                                            GET /js/checkbox-x.min.js HTTP/1.1 
Host: data.hu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://data.hu/fajl-nem-letezik?error=0
Cookie: PHPSESSID=5m8mfh6uk9jv9rpht0pa44bvbr
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         217.65.97.100
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sun, 19 Mar 2023 13:17:38 GMT
content-length: 2742
last-modified: Tue, 02 Feb 2021 10:58:00 GMT
etag: "60193038-ab6"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (2431)
Size:   2742
Md5:    e2921ec3d13715a11192ddc19657a087
Sha1:   0ee4d3e9ef5acc4591b9e852898ddd574398a3b0
Sha256: 5305e96f7868eced60b857689487319a6c80dfd369dbd50c2571e74a9757347b
                                        
                                            GET /js/tooltipsy.min.js HTTP/1.1 
Host: data.hu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://data.hu/fajl-nem-letezik?error=0
Cookie: PHPSESSID=5m8mfh6uk9jv9rpht0pa44bvbr
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         217.65.97.100
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sun, 19 Mar 2023 13:17:38 GMT
content-length: 4703
last-modified: Tue, 02 Feb 2021 10:58:00 GMT
etag: "60193038-125f"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (3332)
Size:   4703
Md5:    684379b5ac4822643774498dae8a1615
Sha1:   514db8257e1e12b229f57eb599992db6dd8f80fb
Sha256: 8aeb9c31d24e060d101e26375233d1abb3b55ff935b21faed8e0c16381f89b9c
                                        
                                            GET /css/images/3/data-logo.png HTTP/1.1 
Host: data.hu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://data.hu/fajl-nem-letezik?error=0
Cookie: PHPSESSID=5m8mfh6uk9jv9rpht0pa44bvbr
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         217.65.97.100
HTTP/2 200 OK
content-type: image/png
                                        
server: nginx
date: Sun, 19 Mar 2023 13:17:38 GMT
content-length: 1998
last-modified: Tue, 02 Feb 2021 10:57:59 GMT
etag: "60193037-7ce"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 138 x 42, 8-bit/color RGBA, non-interlaced\012- data
Size:   1998
Md5:    fcc1c094db5663436c89dd8aff818958
Sha1:   0482a9b45f0e2e576233daee094e9d5c5115fa83
Sha256: 5cbdf25e10e30a3c672e3bd7fc2ae87faae310e552bc50e1b023d208c8630114
                                        
                                            GET /css/images/3/kaspersky_logo_white.png HTTP/1.1 
Host: data.hu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://data.hu/fajl-nem-letezik?error=0
Cookie: PHPSESSID=5m8mfh6uk9jv9rpht0pa44bvbr
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         217.65.97.100
HTTP/2 200 OK
content-type: image/png
                                        
server: nginx
date: Sun, 19 Mar 2023 13:17:38 GMT
content-length: 16750
last-modified: Mon, 28 Feb 2022 09:48:57 GMT
etag: "621c9a89-416e"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 126 x 24, 8-bit/color RGBA, non-interlaced\012- data
Size:   16750
Md5:    af043e28335cdc1f072664613aad4ac0
Sha1:   10b8b9e8bf67b93178abbb3c0f5026063296266e
Sha256: c637e8f073c9d5d81ed3c39f7afd696b8a05457d18453986f48891dfcdccbb02
                                        
                                            GET /jquery-migrate-3.1.0.js HTTP/1.1 
Host: code.jquery.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://data.hu/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         69.16.175.42
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
date: Sun, 19 Mar 2023 13:17:39 GMT
content-encoding: gzip
content-length: 6137
last-modified: Fri, 20 Aug 2021 17:47:53 GMT
accept-ranges: bytes
server: nginx
etag: W/"611feac9-4a81"
cache-control: max-age=315360000, public
access-control-allow-origin: *
vary: Accept-Encoding
x-hw: 1679231859.dop068.sk1.t,1679231859.cds258.sk1.hn,1679231859.cds212.sk1.c
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text
Size:   6137
Md5:    bcffc1a67271ad4adda870b097684e8b
Sha1:   585b40c58bf1814163d569cc55212c49f559a388
Sha256: c16c03153858bbcc4819475b9b27c19f2e54576b84f8e423454e3437188ed94a
                                        
                                            GET /css/images/3/data-logo-grey.png HTTP/1.1 
Host: data.hu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://data.hu/fajl-nem-letezik?error=0
Cookie: PHPSESSID=5m8mfh6uk9jv9rpht0pa44bvbr
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         217.65.97.100
HTTP/2 200 OK
content-type: image/png
                                        
server: nginx
date: Sun, 19 Mar 2023 13:17:38 GMT
content-length: 2634
last-modified: Tue, 02 Feb 2021 10:57:59 GMT
etag: "60193037-a4a"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 118 x 30, 8-bit/color RGBA, non-interlaced\012- data
Size:   2634
Md5:    7585814cf6083762a70caa21ac63bbf6
Sha1:   cbcf723c22c5f38e3e924183bce1436c53a8b992
Sha256: f8207b66b15123c659616877984558b6f027211bc0d78c5b9f5326f0c3715a54
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sun, 19 Mar 2023 13:17:39 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sun, 19 Mar 2023 13:17:39 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /css/images/2/otpd-logo-cards.png HTTP/1.1 
Host: data.hu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://data.hu/fajl-nem-letezik?error=0
Cookie: PHPSESSID=5m8mfh6uk9jv9rpht0pa44bvbr
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         217.65.97.100
HTTP/2 200 OK
content-type: image/png
                                        
server: nginx
date: Sun, 19 Mar 2023 13:17:38 GMT
content-length: 21730
last-modified: Thu, 07 Apr 2022 07:11:53 GMT
etag: "624e8eb9-54e2"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 249 x 100, 8-bit/color RGBA, non-interlaced\012- data
Size:   21730
Md5:    de947a31c09631a379ed1892af6c5ad8
Sha1:   1d98dcd2c6cf073e26129a7aa5c3acc5797bc6fb
Sha256: 6d468aacb28f744945837e6214c759acf103920d66900fef47be73200ff40dd4
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "DB4D001305607ECE05E887AE2B87470F6D6CD6459756E20FF99BD72A718E73F3"
Last-Modified: Fri, 17 Mar 2023 19:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=9927
Expires: Sun, 19 Mar 2023 16:03:06 GMT
Date: Sun, 19 Mar 2023 13:17:39 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "DB4D001305607ECE05E887AE2B87470F6D6CD6459756E20FF99BD72A718E73F3"
Last-Modified: Fri, 17 Mar 2023 19:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=9927
Expires: Sun, 19 Mar 2023 16:03:06 GMT
Date: Sun, 19 Mar 2023 13:17:39 GMT
Connection: keep-alive

                                        
                                            GET /ajax/libs/jqueryui/1.12.1/jquery-ui.min.js HTTP/1.1 
Host: ajax.googleapis.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://data.hu/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         216.58.207.202
HTTP/2 200 OK
content-type: text/javascript; charset=UTF-8
                                        
accept-ranges: bytes
content-encoding: gzip
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/hosted-libraries-pushers
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin; report-to="hosted-libraries-pushers"
report-to: {"group":"hosted-libraries-pushers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/hosted-libraries-pushers"}]}
timing-allow-origin: *
content-length: 67948
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Wed, 15 Mar 2023 22:56:03 GMT
expires: Thu, 14 Mar 2024 22:56:03 GMT
cache-control: public, max-age=31536000, stale-while-revalidate=2592000
age: 310896
last-modified: Tue, 03 Mar 2020 19:15:00 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (32073)
Size:   67948
Md5:    33411bb179575dfc40cc62c61899664f
Sha1:   d03c06d5893d632e1a7f826a6ffd9768ba885e11
Sha256: 274befc7b39609fed270e69335bc92b3d8251545594636eb408d5d93e0ae1a4f
                                        
                                            GET /ajax/libs/jquery/3.4.1/jquery.min.js HTTP/1.1 
Host: ajax.googleapis.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://data.hu/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         216.58.207.202
HTTP/2 200 OK
content-type: text/javascript; charset=UTF-8
                                        
accept-ranges: bytes
content-encoding: gzip
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/hosted-libraries-pushers
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin; report-to="hosted-libraries-pushers"
report-to: {"group":"hosted-libraries-pushers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/hosted-libraries-pushers"}]}
timing-allow-origin: *
content-length: 30774
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Wed, 15 Mar 2023 20:58:47 GMT
expires: Thu, 14 Mar 2024 20:58:47 GMT
cache-control: public, max-age=31536000, stale-while-revalidate=2592000
age: 317932
last-modified: Mon, 13 May 2019 14:37:17 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (65451)
Size:   30774
Md5:    81182f4b684635f6bdcbdd907ee66f25
Sha1:   a1f2f151df72ede41397c8131bd47a3ce85575b3
Sha256: be40946c98d9a78a3c7c9ad097d379ab12549a195bd7a4766919a1d3fd987396
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sun, 19 Mar 2023 13:17:39 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /data.ico? HTTP/1.1 
Host: data.hu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://data.hu/fajl-nem-letezik?error=0
Cookie: PHPSESSID=5m8mfh6uk9jv9rpht0pa44bvbr
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         217.65.97.100
HTTP/2 200 OK
content-type: image/x-icon
                                        
server: nginx
date: Sun, 19 Mar 2023 13:17:39 GMT
content-length: 1566
last-modified: Tue, 02 Feb 2021 10:57:59 GMT
etag: "60193037-61e"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  MS Windows icon resource - 1 icon, 20x20, 8 bits/pixel\012- data
Size:   1566
Md5:    c8e2335457af436609efafe11307e032
Sha1:   1948d1373c2f4fec8d395c536bf6fabf70e05d67
Sha256: b88ddb349879c11b4a3a0d1e101e0441d5e3476cb229d3b881d3674eda4e9750
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sun, 19 Mar 2023 13:17:39 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /tag/js/gpt.js HTTP/1.1 
Host: www.googletagservices.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://data.hu/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         172.217.21.162
HTTP/2 200 OK
content-type: text/javascript
                                        
vary: Accept-Encoding
content-encoding: gzip
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy-report-only: same-origin; report-to="ads-gpt-scs"
report-to: {"group":"ads-gpt-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-gpt-scs"}]}
timing-allow-origin: *
content-length: 27449
date: Sun, 19 Mar 2023 13:17:39 GMT
expires: Sun, 19 Mar 2023 13:17:39 GMT
cache-control: private, max-age=900, stale-while-revalidate=3600
etag: "1515 / 816 of 1000 / last-modified: 1679090949"
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (39670)
Size:   27449
Md5:    28f5153a16f4f5dea58a873c06097fc3
Sha1:   72222f9334bc46bd36c449c89d4d038c23b6e967
Sha256: de5de9c000ea0096b5219fea7df227308a1aeb16ef3087da72c8dc50bf5bdd88
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sun, 19 Mar 2023 13:17:39 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /gpt/pubads_impl_2023031501.js?cb=31073178 HTTP/1.1 
Host: securepubads.g.doubleclick.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://data.hu/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         216.58.211.2
HTTP/2 200 OK
content-type: text/javascript
                                        
accept-ranges: bytes
content-encoding: gzip
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy-report-only: same-origin; report-to="ads-gpt-scs"
report-to: {"group":"ads-gpt-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-gpt-scs"}]}
timing-allow-origin: *
content-length: 136785
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Thu, 16 Mar 2023 11:03:22 GMT
expires: Fri, 15 Mar 2024 11:03:22 GMT
cache-control: public, immutable, max-age=31536000
last-modified: Wed, 15 Mar 2023 08:36:02 GMT
vary: Accept-Encoding
age: 267257
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (65395)
Size:   136785
Md5:    52a4fbe5a157f4f4efe0e4b7e27bd1d3
Sha1:   b8d133aeb97a0ba992ea7fd7caafa146f6a293e5
Sha256: fb37ccff6250517cfe977cd70af33cc273d70a85cbc77e4c4b7fbc3e2950f044
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "49C07DA2AB4EBD66BD166BF0E20DD084B38973CD40C79F85EB283D15A1CCAC36"
Last-Modified: Sun, 19 Mar 2023 03:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=3654
Expires: Sun, 19 Mar 2023 14:18:34 GMT
Date: Sun, 19 Mar 2023 13:17:40 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "49C07DA2AB4EBD66BD166BF0E20DD084B38973CD40C79F85EB283D15A1CCAC36"
Last-Modified: Sun, 19 Mar 2023 03:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=3654
Expires: Sun, 19 Mar 2023 14:18:34 GMT
Date: Sun, 19 Mar 2023 13:17:40 GMT
Connection: keep-alive

                                        
                                            GET /css/bootstrap.css?v=60 HTTP/1.1 
Host: data.hu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://data.hu/fajl-nem-letezik?error=0
Cookie: PHPSESSID=5m8mfh6uk9jv9rpht0pa44bvbr
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         217.65.97.100
HTTP/2 200 OK
content-type: text/css
                                        
server: nginx
date: Sun, 19 Mar 2023 13:17:38 GMT
content-length: 119726
last-modified: Tue, 02 Feb 2021 10:57:59 GMT
etag: "60193037-1d3ae"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   11204
Md5:    05370e6d7505b4529eea9e993f98e1fe
Sha1:   83339f33716c03c3ea995a323bb040b50f5b7edc
Sha256: 563d0b70a19778405fd332ca5172840a6103cd363771108e172b1b1815303abf
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F31bc1b3b-b0cb-4b7c-838d-1436ec0b5d1f.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 5182
x-amzn-requestid: f45565ee-eabc-4ad8-a99d-741db58f9a78
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: Bp512FkBIAMFa2A=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-640d7025-16e023e3220f7a1b657ccd9c;Sampled=0
x-amzn-remapped-date: Sun, 12 Mar 2023 06:24:37 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C3
x-cache: Hit from cloudfront
x-amz-cf-id: PxMiQOj8NdN08ku_t4YAp1eGvKhDKGuTBAH4d_rH7IyOpiwQMhkmmA==
via: 1.1 c34da255183aa208dd1c722ff211f9b2.cloudfront.net (CloudFront), 1.1 cca7d60248a961ff8fc8c5640024b652.cloudfront.net (CloudFront), 1.1 google
date: Sat, 18 Mar 2023 21:46:29 GMT
age: 55871
etag: "a86af7d423edecc3b38a9144cffb08c97a48a9e2"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   5182
Md5:    112dc4229d7cc2555230f8912cab9b69
Sha1:   a86af7d423edecc3b38a9144cffb08c97a48a9e2
Sha256: 82a06f06649ba1ac81f3d910167131ff66d13e0878e801c7b3beec958e39e51e
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fae7f77f1-adab-464f-87e7-4a15dcd322ba.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 6265
x-amzn-requestid: a40c18f5-e26f-48d0-982a-ebfc9fa92b9f
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: B_wYuEa7IAMFneQ=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-64162dd1-42b70f637dc3b2d222d98f9b;Sampled=0
x-amzn-remapped-date: Sat, 18 Mar 2023 21:32:01 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C3
x-cache: Miss from cloudfront
x-amz-cf-id: ZmsbBsj6OhviPejWpo3ld4giqw8nZQPh3Yg48h5msviylixHC93ULA==
via: 1.1 41e349e25dc4bc856d0e5d2c162428a0.cloudfront.net (CloudFront), 1.1 3f3347264bcaae7af741e2a2f692c6a0.cloudfront.net (CloudFront), 1.1 google
date: Sat, 18 Mar 2023 21:45:46 GMT
etag: "ae05abedca84094ff077fdfb6b5ea0e6148a086b"
age: 55914
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   6265
Md5:    c70e6317e3ccd8783db05f712ab8b319
Sha1:   ae05abedca84094ff077fdfb6b5ea0e6148a086b
Sha256: 9d3edfaeab32dfa522cd0eac659b93eb561b33a91149428e7a5d7ec84431bb72
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F948af7b9-8b3e-4159-bdaa-f68fedcc3497.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 7930
x-amzn-requestid: 276e0768-3943-40ba-9d6c-4f13ab08da51
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: B_wqXFwvoAMF1zA=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-64162e42-6f9e6903248d187d5d4a8544;Sampled=0
x-amzn-remapped-date: Sat, 18 Mar 2023 21:33:54 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C3
x-cache: Hit from cloudfront
x-amz-cf-id: 1xxK7FkBf2ZJFQ7x4Z7iWtLvxQIpB2YZwy4SsgbIsUwgvkQ4dOIf7w==
via: 1.1 98e601970ea59f4d5f56a752787ff9fc.cloudfront.net (CloudFront), 1.1 446e26a256db1310ae719d818e420898.cloudfront.net (CloudFront), 1.1 google
date: Sat, 18 Mar 2023 21:45:47 GMT
age: 55913
etag: "fea1a6b2a38be6a09e086def71f521cc88509a0f"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   7930
Md5:    790ee76f4db86cd0cc555f6d7beada2c
Sha1:   fea1a6b2a38be6a09e086def71f521cc88509a0f
Sha256: f7641b9e414006ee96daa82fd9d6aa1463d47c0388a9f3b289c563af76a3d2ef
                                        
                                            GET /css/images/3/icons_sprite.png HTTP/1.1 
Host: data.hu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://data.hu/css/bootstrap-theme.css?v=60
Cookie: PHPSESSID=5m8mfh6uk9jv9rpht0pa44bvbr
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         217.65.97.100
HTTP/2 200 OK
content-type: image/png
                                        
server: nginx
date: Sun, 19 Mar 2023 13:17:40 GMT
content-length: 11842
last-modified: Tue, 02 Feb 2021 10:58:00 GMT
etag: "60193038-2e42"
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 72 x 1120, 8-bit colormap, non-interlaced\012- data
Size:   11842
Md5:    78c9db601ebb683443424be0ddd10cfd
Sha1:   61735f0befa80a2ca139a9f81439d2857b6d6806
Sha256: f7178ea198caba30b80068cfce0156e9a73040030110b50d7836409bdf85bae4
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fe323f22e-6800-4578-a34f-a8fa940499e0.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 8189
x-amzn-requestid: 3815c61d-6d05-4794-bd9a-d417d1270527
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: B_wqgGsdIAMFi6g=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-64162e42-6af86b2a21b89d38559ca754;Sampled=0
x-amzn-remapped-date: Sat, 18 Mar 2023 21:33:54 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C3
x-cache: Miss from cloudfront
x-amz-cf-id: n-Dbnb07Rsh0y_T4UW0VQSyRcV96MehdMiFlhdUtcrCiqZVL5ZVJxg==
via: 1.1 efe54e8b68e074d39b2ecd249f85100a.cloudfront.net (CloudFront), 1.1 5c7981a979abd51ba7e5ca7d464fd048.cloudfront.net (CloudFront), 1.1 google
date: Sat, 18 Mar 2023 21:45:47 GMT
etag: "cc7b05fa466c6ecd6c8a0e0d6ccc96ecbd59aced"
age: 55913
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   8189
Md5:    6645ef8b7e2b10326cc1cb7c76f82769
Sha1:   cc7b05fa466c6ecd6c8a0e0d6ccc96ecbd59aced
Sha256: 1076fa495f0b7cc23922f64cc6a6f596de9a6f08ea7549eef785d804db0be7fc
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F8afa2cdb-a5f3-4c78-a2ab-132c8b752b4b.png HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 10338
x-amzn-requestid: 9f880b5b-056c-44bb-a811-36ea27c232aa
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: BvSgFGENoAMFuVw=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-640f9799-2318d444248f7610300c658f;Sampled=0
x-amzn-remapped-date: Mon, 13 Mar 2023 21:37:29 GMT
x-amz-cf-pop: SEA19-C3
x-cache: Hit from cloudfront
x-amz-cf-id: bka10YWXvoKBRkwgvJNMzm1SSv_J1USzdugO9lPduHxe2uYFYkXh4w==
via: 1.1 2dc111aa3ead15d061e41a423155a53a.cloudfront.net (CloudFront), 1.1 e11ee4e3208082d534c251b36bbee268.cloudfront.net (CloudFront), 1.1 google
date: Sun, 19 Mar 2023 04:25:44 GMT
age: 31916
etag: "80519bb3726ee1f9f211344cd433cefaed3a7f2e"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   10338
Md5:    78453ba98b72eff3879ef163b59c86ed
Sha1:   80519bb3726ee1f9f211344cd433cefaed3a7f2e
Sha256: 61adfeff11af9583355ac7d1500e8a8d97357b2846f151f2421001994fb06655
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         192.229.221.95
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 1053
Cache-Control: max-age=121016
Date: Sun, 19 Mar 2023 13:17:40 GMT
Etag: "64163d0f-2d7"
Expires: Mon, 20 Mar 2023 22:54:36 GMT
Last-Modified: Sat, 18 Mar 2023 22:37:03 GMT
Server: ECAcc (ska/F757)
X-Cache: HIT
Content-Length: 727

                                        
                                            GET /js.prm?zona=63188&ord=64917125 HTTP/1.1 
Host: ad.adverticum.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://data.hu/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         193.201.191.13
HTTP/1.1 404 Not Found
content-type: text/html
                                        
server: nginx
date: Sun, 19 Mar 2023 13:17:40 GMT
transfer-encoding: chunked
content-encoding: gzip


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document, ASCII text, with CRLF line terminators
Size:   107
Md5:    1f1ab1003fec1cbbe630f8a25a93a2bf
Sha1:   8cec320eff3e038626b6f5edb5be9e98d5a5bbca
Sha256: 085420c1207434394ec6e170849d50b661e59c6e0a977ab43f5c74a37de71fcd
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sun, 19 Mar 2023 13:17:40 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /analytics.js HTTP/1.1 
Host: www.google-analytics.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://data.hu/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.142
HTTP/2 200 OK
content-type: text/javascript
                                        
strict-transport-security: max-age=10886400; includeSubDomains; preload
x-content-type-options: nosniff
content-encoding: gzip
cross-origin-resource-policy: cross-origin
server: Golfe2
content-length: 20085
date: Sun, 19 Mar 2023 11:53:25 GMT
expires: Sun, 19 Mar 2023 13:53:25 GMT
cache-control: public, max-age=7200
age: 5055
last-modified: Tue, 10 Jan 2023 21:29:14 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (1490)
Size:   20085
Md5:    ca7fbbfd120e3e329633044190bbf134
Sha1:   d17f81e03dd827554ddd207ea081fb46b3415445
Sha256: 847004cefb32f85a9cc16b0b1eb77529ff5753680c145bfcb23f651d214737db
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sun, 19 Mar 2023 13:17:40 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sun, 19 Mar 2023 13:17:40 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sun, 19 Mar 2023 13:17:40 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /adsid/integrator.js?domain=data.hu HTTP/1.1 
Host: adservice.google.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://data.hu/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.130
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
                                        
p3p: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657 for more info."
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
cache-control: private, no-cache, no-store
x-content-type-options: nosniff
content-disposition: attachment; filename="f.txt"
content-encoding: gzip
date: Sun, 19 Mar 2023 13:17:40 GMT
server: cafe
content-length: 100
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   100
Md5:    917951a58be8c6c6f3680159550ba3c2
Sha1:   21cd25c2a4eb9ec7e0f37021ce7b69e852dab4b4
Sha256: cd8c45d9a0d98ca2e23d967483ec538bcafa246afdcf434bf60c8257acfacfac
                                        
                                            GET /adsid/integrator.js?domain=data.hu HTTP/1.1 
Host: adservice.google.no
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://data.hu/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.130
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
                                        
p3p: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657 for more info."
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
cache-control: private, no-cache, no-store
x-content-type-options: nosniff
content-disposition: attachment; filename="f.txt"
content-encoding: gzip
date: Sun, 19 Mar 2023 13:17:40 GMT
server: cafe
content-length: 100
x-xss-protection: 0
alt-svc: h3="googleads.g.doubleclick.net:443"; ma=2592000,h3=":443"; ma=2592000,h3-29="googleads.g.doubleclick.net:443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   100
Md5:    917951a58be8c6c6f3680159550ba3c2
Sha1:   21cd25c2a4eb9ec7e0f37021ce7b69e852dab4b4
Sha256: cd8c45d9a0d98ca2e23d967483ec538bcafa246afdcf434bf60c8257acfacfac
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sun, 19 Mar 2023 13:17:40 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sun, 19 Mar 2023 13:17:40 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST / HTTP/1.1 
Host: ocsp.sectigo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         104.18.32.68
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sun, 19 Mar 2023 13:17:40 GMT
Content-Length: 282
Connection: keep-alive
Last-Modified: Fri, 17 Mar 2023 06:32:42 GMT
Expires: Fri, 24 Mar 2023 06:32:41 GMT
Etag: "0bb141562921fa4284ab75d0bbd05ee74bc7090d"
Cache-Control: max-age=407100,s-maxage=1800,public,no-transform,must-revalidate
X-CCACDN-Proxy-ID: mcdpinlb5
X-Frame-Options: SAMEORIGIN
CF-Cache-Status: DYNAMIC
Server: cloudflare
CF-RAY: 7aa5ff39be8db524-OSL

                                        
                                            GET /safeframe/1-0-40/html/container.html HTTP/1.1 
Host: fc2d8e8fce1e1b38b50b357e8c154c19.safeframe.googlesyndication.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://data.hu/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site

search
                                         142.250.74.97
HTTP/2 200 OK
content-type: text/html
                                        
accept-ranges: bytes
vary: Accept-Encoding
content-encoding: br
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy-report-only: same-origin; report-to="ads-gpt-scs"
report-to: {"group":"ads-gpt-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-gpt-scs"}]}
timing-allow-origin: *
content-length: 2653
date: Sun, 19 Mar 2023 13:17:40 GMT
expires: Mon, 18 Mar 2024 13:17:40 GMT
cache-control: public, immutable, max-age=31536000
last-modified: Thu, 03 Nov 2022 19:10:08 GMT
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (5657)
Size:   2653
Md5:    e8ee9c011ff8e1f464e74c37113119ee
Sha1:   64ad72134ea05877de0f2b6503f5c0d8c3f78197
Sha256: 09e42988871806c7f0a897bda7bc4247f47f4d8590749eaa245b8ff1fa907303
                                        
                                            GET /safeframe/1-0-40/html/container.html HTTP/1.1 
Host: fc2d8e8fce1e1b38b50b357e8c154c19.safeframe.googlesyndication.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://data.hu/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         142.250.74.97
HTTP/2 200 OK
content-type: text/html
                                        
accept-ranges: bytes
content-encoding: br
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy-report-only: same-origin; report-to="ads-gpt-scs"
report-to: {"group":"ads-gpt-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-gpt-scs"}]}
timing-allow-origin: *
content-length: 2653
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Sun, 19 Mar 2023 13:17:40 GMT
expires: Mon, 18 Mar 2024 13:17:40 GMT
cache-control: public, immutable, max-age=31536000
last-modified: Thu, 03 Nov 2022 19:10:08 GMT
vary: Accept-Encoding
age: 1
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (5657)
Size:   2653
Md5:    e8ee9c011ff8e1f464e74c37113119ee
Sha1:   64ad72134ea05877de0f2b6503f5c0d8c3f78197
Sha256: 09e42988871806c7f0a897bda7bc4247f47f4d8590749eaa245b8ff1fa907303
                                        
                                            GET /xgemius.js HTTP/1.1 
Host: gahu.hit.gemius.pl
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://data.hu/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         185.51.66.79
HTTP/2 200 OK
content-type: application/x-javascript
                                        
date: Sun, 19 Mar 2023 13:17:40 GMT
expires: Mon, 20 Mar 2023 01:17:40 GMT
server: GHC
accept-ranges: none
cache-control: max-age=43200
last-modified: Fri, 10 Mar 2023 11:41:04 GMT
vary: Accept-Encoding,Origin
cross-origin-resource-policy: cross-origin
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-WoW64
p3p: CP="NOI DSP COR NID PSAo OUR IND"
content-length: 17200
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (417)
Size:   17200
Md5:    ba90fff3174daecad78a39b1161f9386
Sha1:   6fa226f85583538ba54de1b984f95463fe1a7f2b
Sha256: 23b5377c27c5e527ef244cb28a2588b2c9d2a016ef22172986cf600eee3fbaf3
                                        
                                            GET /fpdata.js?href=data.hu HTTP/1.1 
Host: gahu.hit.gemius.pl
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://data.hu/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         185.51.66.79
HTTP/2 200 OK
content-type: application/x-javascript
                                        
date: Sun, 19 Mar 2023 13:17:41 GMT
expires: Tue, 18 Apr 2023 13:17:41 GMT
server: GHC
accept-ranges: none
cache-control: private, max-age=2592000
last-modified: Mon, 16 Jul 2012 10:03:40 GMT
etag: PRIVATE7520710249
cross-origin-resource-policy: cross-origin
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-WoW64
p3p: CP="NOI DSP COR NID PSAo OUR IND"
content-length: 276
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text
Size:   276
Md5:    6558bdefea1afe35c902b9e0e5f33088
Sha1:   52372fec4f3c71d80993968885f48ff699e121f1
Sha256: 2e20e510884c05fcf656cc5d2c9b8b5f2e6fa9867a40f7e8ca750c563868d445
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sun, 19 Mar 2023 13:17:41 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sun, 19 Mar 2023 13:17:41 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /safeframe/1-0-40/js/ext.js HTTP/1.1 
Host: tpc.googlesyndication.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://fc2d8e8fce1e1b38b50b357e8c154c19.safeframe.googlesyndication.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site

search
                                         216.58.207.193
HTTP/2 200 OK
content-type: text/javascript
                                        
accept-ranges: bytes
content-encoding: br
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy-report-only: same-origin; report-to="ads-gpt-scs"
report-to: {"group":"ads-gpt-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-gpt-scs"}]}
timing-allow-origin: *
content-length: 6402
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Wed, 15 Mar 2023 03:35:35 GMT
expires: Thu, 14 Mar 2024 03:35:35 GMT
cache-control: public, immutable, max-age=31536000
age: 380526
last-modified: Thu, 03 Nov 2022 19:10:08 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (21224)
Size:   6402
Md5:    f9c7ccf8a881c621afee8eb4202ec2c4
Sha1:   fb2e16928794f4233e0bec16c2e75975ac5cee97
Sha256: db7c652e8b46bc8b277eb57b299541ea7cbef676f141a907bc9fb1c3844a4693
                                        
                                            GET /pagead/js/r20230315/r20110914/abg_lite_fy2021.js HTTP/1.1 
Host: tpc.googlesyndication.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://fc2d8e8fce1e1b38b50b357e8c154c19.safeframe.googlesyndication.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site

search
                                         216.58.207.193
HTTP/2 200 OK
content-type: text/javascript; charset=UTF-8
                                        
p3p: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
x-content-type-options: nosniff
content-disposition: attachment; filename="f.txt"
content-encoding: br
server: cafe
content-length: 9101
x-xss-protection: 0
date: Sat, 18 Mar 2023 18:10:32 GMT
expires: Sat, 01 Apr 2023 18:10:32 GMT
cache-control: public, max-age=1209600
age: 68829
etag: 583283675565503348
vary: Accept-Encoding
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (1998)
Size:   9101
Md5:    b445fc1e6af13aecb4aa3051c0d80a36
Sha1:   d993d336552d924acae83d3c667e49265b9419fe
Sha256: 76550b67de5605d548ba7b8d3424912d0f0ed7413adc12e9b142fb8368099e52
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sun, 19 Mar 2023 13:17:41 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /879366/dfa7banner_html_inpage_rendering_lib_200_268.js HTTP/1.1 
Host: s0.2mdn.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://fc2d8e8fce1e1b38b50b357e8c154c19.safeframe.googlesyndication.com
Connection: keep-alive
Referer: https://fc2d8e8fce1e1b38b50b357e8c154c19.safeframe.googlesyndication.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         172.217.21.166
HTTP/2 200 OK
content-type: text/javascript
                                        
accept-ranges: bytes
content-encoding: gzip
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy-report-only: same-origin; report-to="ads-doubleclick-media"
report-to: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
timing-allow-origin: *
content-length: 38568
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Sat, 18 Mar 2023 16:39:07 GMT
expires: Sun, 19 Mar 2023 16:39:07 GMT
cache-control: public, max-age=86400
age: 74314
last-modified: Tue, 14 Jan 2020 17:35:50 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (3114)
Size:   38568
Md5:    9f297d5c37f37d4c32b864a9e90b20c3
Sha1:   aa7b909f5b9fb260412ed7f3959be77407e4dcdf
Sha256: 2e48842f28f845244fa19835838a22db75b18b3250dcf548074d618f1cc2f1bc
                                        
                                            GET /lsget.html HTTP/1.1 
Host: ls.hit.gemius.pl
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://data.hu/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site

search
                                         146.59.30.100
HTTP/2 200 OK
content-type: text/html;charset=utf-8
                                        
date: Sun, 19 Mar 2023 13:17:41 GMT
expires: Tue, 18 Apr 2023 13:17:41 GMT
server: GHC
accept-ranges: none
cache-control: private, max-age=2592000
last-modified: Mon, 16 Jul 2012 10:03:40 GMT
etag: PRIVATE7520710249
vary: Accept-Encoding,Origin,User-Agent
cross-origin-resource-policy: cross-origin
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-WoW64
p3p: CP="NOI DSP COR NID PSAo OUR IND"
content-length: 2716
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (1254)
Size:   2716
Md5:    e3447dce548fde6e790b94e4574598cd
Sha1:   54639e63bffd1f9cf26122186b024b5abf17455c
Sha256: 17555a39b8b55d8b9cb19cac0e5acc09582344eb4ce2db265ac25a7c75c725e9
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sun, 19 Mar 2023 13:17:41 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /lsset.html HTTP/1.1 
Host: ls.hit.gemius.pl
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://data.hu/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         146.59.30.100
HTTP/2 200 OK
content-type: text/html;charset=utf-8
                                        
date: Sun, 19 Mar 2023 13:17:41 GMT
expires: Tue, 18 Apr 2023 13:17:41 GMT
server: GHC
accept-ranges: none
cache-control: private, max-age=2592000
last-modified: Mon, 16 Jul 2012 10:03:40 GMT
etag: PRIVATE7520710249
vary: Accept-Encoding,Origin,User-Agent
cross-origin-resource-policy: cross-origin
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-WoW64
p3p: CP="NOI DSP COR NID PSAo OUR IND"
content-length: 1867
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (1255)
Size:   1867
Md5:    f380948ddd3113ed9af34a52df300b2b
Sha1:   3c9c457a7d81ee0589fc5de6a774deb7023e7c85
Sha256: fe7a62ed16ae58b5a39de60030932207f88e6394815f37bfa1395e490650ebdd
                                        
                                            GET /_1679231874204/rexdot.js?l=100&sendf=24&id=ByM1ja8IVe3JLLMzztKgvsPbHPwWh28wFWz8ftTZTvr.U7&et=view&hsrc=1&initsonar=1&extra=&eventid=0&tz=0&fv=-&href=https%3A%2F%2Fdata.hu%2Ffajl-nem-letezik%3Ferror%3D0&screen=1280x1024r1000&col=24&window=1280x939&vis=1&lsdata=-SETERR&fpdata=p6fRN5ZHgygBHfWZ1WQ5fpnJlC0VZQ7L4tyTpykz0.n.q7&ltime=147&fr=1&ref=&inner=_ver%3D339&exid=64170b81277db823&brts=1679231874&fpcap= HTTP/1.1 
Host: gahu.hit.gemius.pl
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://data.hu/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         185.51.66.79
HTTP/2 301 Moved Permanently
                                        
date: Sun, 19 Mar 2023 13:17:41 GMT
expires: Sat, 18 Mar 2023 13:17:41 GMT
server: GHC
accept-ranges: none
pragma: no-cache
cache-control: no-store, no-cache, must-revalidate, max-age=0
cross-origin-resource-policy: cross-origin
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-WoW64
set-cookie: Gtest=KlGPuMXGQMGGGhHe0vJwcGaUssGMXP8cFRbG; Domain=hit.gemius.pl; Path=/; SameSite=None; Secure; Expires=Sun, 26 Mar 2023 13:17:41 GMT
p3p: CP="NOI DSP COR NID PSAo OUR IND"
location: /__/_1679231874204/rexdot.js?l=100&sendf=24&id=ByM1ja8IVe3JLLMzztKgvsPbHPwWh28wFWz8ftTZTvr.U7&et=view&hsrc=1&initsonar=1&extra=&eventid=0&tz=0&fv=-&href=https%3A%2F%2Fdata.hu%2Ffajl-nem-letezik%3Ferror%3D0&screen=1280x1024r1000&col=24&window=1280x939&vis=1&lsdata=-SETERR&fpdata=p6fRN5ZHgygBHfWZ1WQ5fpnJlC0VZQ7L4tyTpykz0.n.q7&ltime=147&fr=1&ref=&inner=_ver%3D339&exid=64170b81277db823&brts=1679231874&fpcap=
content-length: 0
X-Firefox-Spdy: h2

                                        
                                            GET /__/_1679231874204/rexdot.js?l=100&sendf=24&id=ByM1ja8IVe3JLLMzztKgvsPbHPwWh28wFWz8ftTZTvr.U7&et=view&hsrc=1&initsonar=1&extra=&eventid=0&tz=0&fv=-&href=https%3A%2F%2Fdata.hu%2Ffajl-nem-letezik%3Ferror%3D0&screen=1280x1024r1000&col=24&window=1280x939&vis=1&lsdata=-SETERR&fpdata=p6fRN5ZHgygBHfWZ1WQ5fpnJlC0VZQ7L4tyTpykz0.n.q7&ltime=147&fr=1&ref=&inner=_ver%3D339&exid=64170b81277db823&brts=1679231874&fpcap= HTTP/1.1 
Host: gahu.hit.gemius.pl
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://data.hu/
Connection: keep-alive
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         185.51.66.79
HTTP/2 200 OK
content-type: application/x-javascript
                                        
date: Sun, 19 Mar 2023 13:17:41 GMT
expires: Sat, 18 Mar 2023 13:17:41 GMT
server: GHC
accept-ranges: none
pragma: no-cache
cache-control: no-store, no-cache, must-revalidate, max-age=0
cross-origin-resource-policy: cross-origin
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-WoW64
set-cookie: Gtest=KlxqwRaGQMGGiEt1oeAwcGaUssGMXP8cFRbG; Domain=hit.gemius.pl; Path=/; SameSite=None; Secure; Expires=Sun, 26 Mar 2023 13:17:41 GMT
p3p: CP="NOI DSP COR NID PSAo OUR IND"
content-length: 169
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text
Size:   169
Md5:    61dc5f40434ae8e65e3cd368f014b497
Sha1:   921db68f5189ae9d4e8e2a776b86b91b82f51ca0
Sha256: 825fd4ddf2b700bc07a937c4ef7162f5454a6227590013e6cf65090bb33bb642
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sun, 19 Mar 2023 13:17:42 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /recaptcha/api2/aframe HTTP/1.1 
Host: www.google.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://data.hu/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site

search
                                         142.250.74.132
HTTP/2 200 OK
content-type: text/html; charset=utf-8
                                        
cross-origin-resource-policy: cross-origin
cross-origin-embedder-policy: require-corp
report-to: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
expires: Sun, 19 Mar 2023 13:17:42 GMT
date: Sun, 19 Mar 2023 13:17:42 GMT
cache-control: private, max-age=300
content-security-policy: script-src 'nonce-Js66sL5P6SDI-snA0yD8pw' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
content-encoding: gzip
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
content-length: 512
server: GSE
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (783), with no line terminators
Size:   512
Md5:    745840db48bf4e2407676bd1110b99f5
Sha1:   d650b883d17a12974490944c969604ce97074e6d
Sha256: 8e83ba8c765a44f109395e0c115774dd573d9a54840d7be70f1f17ef1bb848b8
                                        
                                            GET /ZFJZKSZn/s-b4:Oc8x-oBFX-SnfcjYYlyLp_59v-U5zzH669/w:150_h:120/i/GgpJjxDiXk0TlJ-PwVreqTjbBJSdaTIg HTTP/1.1 
Host: simg.ingatlanok.hu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://s0.2mdn.net/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         104.20.52.236
HTTP/2 200 OK
content-type: image/jpeg
                                        
date: Sun, 19 Mar 2023 13:17:42 GMT
x-served-by: gcDQTmYTPdtiHmkkrcuhZYeH2HtEXWyiNyaEF9p7J0UU1RiLVw9e7z3JDcaoB+UK
etag: W/"p5o65/Xox0bGrTdKCx7dD1gzeU0"
cache-control: public, max-age=2592000, s-maxage=2592000, min-fresh=86400, stale-if-error=30, no-transform
expires: Tue, 18 Apr 2023 13:17:42 GMT
last-modified: Thu, 01 Jan 1970 00:00:00 GMT
cache-tags: 45,ZFJZKSZn,ZFJZKSZn-GgpJjxDiXk0TlJ-PwVreqTjbBJSdaTIg
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-expose-headers: Content-Type, Range, Access-Control-Allow-Origin
timing-allow-origin: true
x-xss-protection: 1; mode=block
x-served-at: 2023-03-19 13:17:42 GMT
via: 1.1 google
cf-cache-status: MISS
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eWrtvNFt0%2FDRrRZ%2Bg2N%2FalQKX8ztW1IBg3rKeW8Rw0paayxlpXLssVfZQC%2FXrKse03fymfDim7F4d6P1Y%2FHMR%2FsJCIYEffuwix359e05nFVVMWUjfRd66lft8MMC8sgCXysUDQ%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 7aa5ff43a916fac0-OSL
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /ZFJZKSZn/s-b4:e80yXjv-nmilbIOerN0FdYDUS6p7zTJe69/w:150_h:120/i/xXc-fKApPXkIb2ti6f_MQXXXt6jHIgyL HTTP/1.1 
Host: simg.ingatlanok.hu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://s0.2mdn.net/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         104.20.52.236
HTTP/2 200 OK
content-type: image/jpeg
                                        
date: Sun, 19 Mar 2023 13:17:42 GMT
x-served-by: 36R0sldcJXsxD5VZafIGlcaLwrGAFaRjNyaEF9p7J0UU1RiLVw9e7yG5Lqx9cfAY
etag: W/"moCJHKWOhUL59raWjeGEJDU9128"
cache-control: public, max-age=2592000, s-maxage=2592000, min-fresh=86400, stale-if-error=30, no-transform
expires: Tue, 18 Apr 2023 13:17:42 GMT
last-modified: Thu, 01 Jan 1970 00:00:00 GMT
cache-tags: 45,ZFJZKSZn,ZFJZKSZn-xXc-fKApPXkIb2ti6f_MQXXXt6jHIgyL
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-expose-headers: Content-Type, Range, Access-Control-Allow-Origin
timing-allow-origin: true
x-xss-protection: 1; mode=block
x-served-at: 2023-03-19 13:17:42 GMT
via: 1.1 google
cf-cache-status: MISS
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cktr%2F%2FzshCaKKhqJlTD6%2BSbECU8%2FrocRRvY5l034u4bKj5%2BE5n%2BG4g0At48DU5E%2BvNLYTc%2FeLHef8r140vln827k2PuKaAAiny8HxMl6DKNNKhjkgHuUnH3xwnfS7o%2BC7iLTWg%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 7aa5ff43b91bfac0-OSL
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /ZFJZKSZn/s-b4:5u7PS7QcD83xpacQcTN3Cex0GUnm7s9L69/w:150_h:120/i/WshahR5FmQeIBNgW5wKTfC2NFV5ZC6gy HTTP/1.1 
Host: simg.ingatlanok.hu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://s0.2mdn.net/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         104.20.52.236
HTTP/2 200 OK
content-type: image/jpeg
                                        
date: Sun, 19 Mar 2023 13:17:42 GMT
x-served-by: jNVEu1SuvWRiHmkkrcuhZYeH2HtEXWyiNyaEF9p7J0UU1RiLVw9e70MVY+ZDOvwN
etag: W/"aSs8MMHKMFPsb93wGxSjhi6KnKs"
cache-control: public, max-age=2592000, s-maxage=2592000, min-fresh=86400, stale-if-error=30, no-transform
expires: Tue, 18 Apr 2023 13:17:42 GMT
last-modified: Thu, 01 Jan 1970 00:00:00 GMT
cache-tags: 45,ZFJZKSZn,ZFJZKSZn-WshahR5FmQeIBNgW5wKTfC2NFV5ZC6gy
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-expose-headers: Content-Type, Range, Access-Control-Allow-Origin
timing-allow-origin: true
x-xss-protection: 1; mode=block
x-served-at: 2023-03-19 13:17:42 GMT
via: 1.1 google
cf-cache-status: MISS
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=N%2Fqh7wzTqID6Vl6wqoiTaSkGGqFClYXi6F3cJ2Yzn5wOcbADKLqf%2Fj5chVRgflQGAL%2FFihc54G%2FgvSnb0Z5nfrrbkNrsJI1%2B9JFnhX2dhEAEAkkAFAI4WSmUk4JwrxMKW%2BUs2w%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 7aa5ff43a912fac0-OSL
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /ZFJZKSZn/s-b4:_OT7RzQbqiJqJKRAtW0AQqSlIaH85PtH69/w:150_h:120/i/n0bfrhiEL4J3Gt6k7Y6NEmdfjqcrr0yE HTTP/1.1 
Host: simg.ingatlanok.hu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://s0.2mdn.net/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         104.20.52.236
HTTP/2 200 OK
content-type: image/jpeg
                                        
date: Sun, 19 Mar 2023 13:17:42 GMT
x-served-by: dpbzIX4S/2yFfQtpWD2uIctWWAsHXyScNyaEF9p7J0UU1RiLVw9e77jq/2vpfo5F
etag: W/"xsHuR8wpqBAM3N/AW8LoYurNFSk"
cache-control: public, max-age=2592000, s-maxage=2592000, min-fresh=86400, stale-if-error=30, no-transform
expires: Tue, 18 Apr 2023 13:17:42 GMT
last-modified: Thu, 01 Jan 1970 00:00:00 GMT
cache-tags: 45,ZFJZKSZn,ZFJZKSZn-n0bfrhiEL4J3Gt6k7Y6NEmdfjqcrr0yE
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-expose-headers: Content-Type, Range, Access-Control-Allow-Origin
timing-allow-origin: true
x-xss-protection: 1; mode=block
x-served-at: 2023-03-19 13:17:42 GMT
via: 1.1 google
cf-cache-status: MISS
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vSCcruJGbLNqhAR%2BQmZdHgrMe4ZBSA6UG36yLGpJxjKZuUhtOmctVWIaU%2B4sFlhRwArCKKsAOPvNS0f%2FUSZhAuBkz1zFxHoWTQ%2BoD0FjG9ju4fDjozs8iTLQdDgEQUF4mBIiFg%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 7aa5ff43a915fac0-OSL
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /missing?error=0 HTTP/1.1 
Host: data.hu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: none
Sec-Fetch-User: ?1
TE: trailers

search
                                         217.65.97.100
HTTP/2 301 Moved Permanently
content-type: text/html; charset=UTF-8
                                        
server: nginx
date: Sun, 19 Mar 2023 13:17:37 GMT
location: /fajl-nem-letezik?error=0
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /ihb.json HTTP/1.1 
Host: ingatlanok.hu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/json, text/javascript, */*; q=0.01
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://s0.2mdn.net
Connection: keep-alive
Referer: https://s0.2mdn.net/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         104.26.10.182
HTTP/2 200 OK
content-type: application/json
                                        
date: Sun, 19 Mar 2023 13:17:41 GMT
last-modified: Sun, 19 Mar 2023 13:15:02 GMT
etag: W/"64170ad6-94c0"
access-control-allow-origin: *
cf-cache-status: DYNAMIC
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LOBCpvPao4BRg5QJe%2B%2F3U8BAS9GoKq%2FcpXVDqUWlzIpX4YCXs9TDnuNMEOXbYeszrzWm4tOp0MPtO2%2BjOpZsNaDUC5Dh99fSUs4t4SeVDQtvPn%2FpyaVUiPO%2FCGhOc8I%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 7aa5ff3fbca80b59-OSL
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /ZFJZKSZn/s-b4:GPsPPtbNCxZmi6LxMbzXbwE8RS0Y-w8-69/w:150_h:120/i/FnTpKcqSTn5CLX0_uQ4UW33AfecYu1_r HTTP/1.1 
Host: simg.ingatlanok.hu
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://s0.2mdn.net/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         104.20.52.236
HTTP/2 200 OK
content-type: image/jpeg
                                        
date: Sun, 19 Mar 2023 13:17:42 GMT
x-served-by: QaE9BycoHrExD5VZafIGlcaLwrGAFaRjNyaEF9p7J0UU1RiLVw9e7wQOdMzoZgWz
etag: W/"cXr58Khg6ZwPdAzio9381Paafyo"
cache-control: public, max-age=2592000, s-maxage=2592000, min-fresh=86400, stale-if-error=30, no-transform
expires: Tue, 18 Apr 2023 13:17:42 GMT
last-modified: Thu, 01 Jan 1970 00:00:00 GMT
cache-tags: 45,ZFJZKSZn,ZFJZKSZn-FnTpKcqSTn5CLX0_uQ4UW33AfecYu1_r
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-expose-headers: Content-Type, Range, Access-Control-Allow-Origin
timing-allow-origin: true
x-xss-protection: 1; mode=block
x-served-at: 2023-03-19 13:17:42 GMT
via: 1.1 google
cf-cache-status: MISS
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wlHvc4Rvgb3jSLSWuKzFgPFbJlOml2NmrQPZEStgJRcWsDbuTmfJ18QeBGNvDFPL0WE9%2Bru%2B0h7mmWgG%2BPoG6F2%2B0gU1ilwkjExbo56HT8jT6%2FkN8O3IVey1DYcj0iUvr1xFzw%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 7aa5ff43b91efac0-OSL
X-Firefox-Spdy: h2


--- Additional Info ---