Overview

URLn.fcd.su/da3wZu
IP 80.87.199.90 (Russia)
ASN#29182 JSC IOT
UserAgentMozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Referer
Access lock_open
Report completed2022-11-12 23:32:21 UTC
StatusLoading report..
IDS alerts0
Blocklist alert2
urlquery alerts No alerts detected
Tags None

Domain Summary (24)

Fully Qualifying Domain Name Rank First Seen Last Seen Sent bytes Received bytes IP Comment
ocsp.globalsign.com (10) 2075 2012-07-20T19:46:16Z 2023-03-10T05:11:21Z 3590 14601 104.18.21.226
yandex.ru (9) 671 2012-05-21T23:15:36Z 2023-03-10T13:19:03Z 30322 264801 77.88.55.66
an.yandex.ru (5) 2577 2017-01-30T06:11:51Z 2023-03-03T18:27:36Z 2264 61102 77.88.21.90
link.fcd.su (2) 0 2022-01-15T09:46:46Z 2023-01-05T01:04:53Z 877 666 80.87.199.90
r3.o.lencr.org (5) 344 2020-12-02T09:52:13Z 2023-03-10T05:09:10Z 1690 4430 23.36.76.226
content-signature-2.cdn.mozilla.net (1) 1152 2020-11-03T13:26:46Z 2023-03-10T05:12:35Z 413 5844 34.160.144.191
img-getpocket.cdn.mozilla.net (6) 1631 2018-06-22T01:36:00Z 2023-03-10T05:10:04Z 3246 65118 34.120.237.76
ocsp.pki.goog (21) 175 2018-07-01T08:43:07Z 2023-03-10T05:11:10Z 7203 15249 142.250.74.35
yastatic.net (9) 72282 2014-03-11T08:15:28Z 2023-03-10T12:50:36Z 3861 175317 178.154.131.217
avatars.mds.yandex.net (4) 6545 2014-12-15T12:43:59Z 2023-03-10T14:44:38Z 1734 110747 87.250.247.182
ocsp.digicert.com (2) 86 2012-05-21T09:02:23Z 2023-03-10T13:49:44Z 682 1594 93.184.220.29
mc.yandex.ru (11) 2672 2012-05-21T11:38:30Z 2023-03-10T13:34:13Z 13286 14076 93.158.134.119
www.google.com (1) 7 2015-05-10T13:11:19Z 2023-03-10T12:19:40Z 397 1194 142.250.74.164
js.nextpsh.top (2) 0 2022-04-12T07:49:09Z 2023-03-10T10:19:48Z 852 22442 46.148.125.182
googleads.g.doubleclick.net (5) 42 2021-02-20T16:43:32Z 2023-03-10T16:21:16Z 4000 8064 172.217.21.162
n.fcd.su (19) 0 2022-01-29T22:01:57Z 2023-01-28T15:11:55Z 9177 613644 80.87.199.90
firefox.settings.services.mozilla.com (2) 867 2020-06-04T22:08:41Z 2023-03-10T05:10:00Z 782 2373 34.102.187.140
ysa-static.passport.yandex.ru (1) 21278 2017-01-30T05:32:10Z 2023-03-10T15:07:21Z 437 398 87.250.250.114
favicon.yandex.net (2) 9338 2017-01-29T10:03:57Z 2023-03-10T14:44:26Z 819 3175 213.180.204.36
www.google.no (4) 25607 2016-04-05T21:50:59Z 2023-03-10T07:09:08Z 3806 3028 142.250.74.35
contile.services.mozilla.com (1) 1114 2021-05-27T20:32:35Z 2023-03-10T05:10:00Z 333 229 34.117.237.239
push.services.mozilla.com (1) 2140 2014-10-24T10:27:06Z 2023-03-10T05:10:02Z 606 127 35.164.183.116
fonts.gstatic.com (4) 0 2014-09-09T02:40:21Z 2023-03-10T14:37:36Z 1936 89636 216.58.207.195
www.gstatic.com (2) 0 2016-07-26T11:37:06Z 2023-03-10T12:47:01Z 803 171339 142.250.74.163

Network Intrusion Detection Systemsinfo

Suricata /w Emerging Threats Pro
 No alerts detected

Blocklists

OpenPhish
 No alerts detected

PhishTank
 No alerts detected

Fortinet's Web Filter
 No alerts detected

mnemonic secure dns
 No alerts detected

Quad9 DNS
Scan Date Severity Indicator Comment
2022-11-12 medium nextpsh.top Sinkholed
2022-11-12 medium nextpsh.top Sinkholed


Files

No files detected

Recent reports on same IP/ASN/Domain/Screenshot

Last 5 reports on IP: 80.87.199.90
Date UQ / IDS / BL URL IP
2023-05-25 19:40:10 UTC 0 - 23 - 10 n.fcd.su/LXC 80.87.199.90
2023-05-22 08:53:38 UTC 0 - 23 - 0 n.fcd.su/RaA/47m9j 80.87.199.90
2023-05-22 05:51:13 UTC 0 - 23 - 0 n.fcd.su/MEe/47giw 80.87.199.90
2023-04-09 12:42:47 UTC 0 - 25 - 0 n.fcd.su/Q3O/330e1 80.87.199.90
2023-01-29 17:31:20 UTC 0 - 8 - 1 n.fcd.su/LXO/ow7w 80.87.199.90


Last 5 reports on ASN: JSC IOT
Date UQ / IDS / BL URL IP
2023-06-07 05:42:06 UTC 0 - 0 - 1 boost-engine.ru/mir/home.php?mod=space&uid=67 (...) 82.146.50.200
2023-06-07 03:07:22 UTC 0 - 0 - 1 loop.denisedonovan.com/ 188.120.235.116
2023-06-06 20:57:51 UTC 0 - 4 - 0 test.personne.ru/h3x2h682 92.63.109.74
2023-06-06 18:48:17 UTC 0 - 1 - 1 83.136.232.242/games/dota2/installer/sounds/a (...) 83.136.232.242
2023-06-06 18:48:19 UTC 0 - 1 - 1 83.136.232.242/games/dota2/installer/sounds/l (...) 83.136.232.242


Last 5 reports on domain: fcd.su
Date UQ / IDS / BL URL IP
2023-05-25 19:40:10 UTC 0 - 23 - 10 n.fcd.su/LXC 80.87.199.90
2023-05-22 08:53:38 UTC 0 - 23 - 0 n.fcd.su/RaA/47m9j 80.87.199.90
2023-05-22 05:51:13 UTC 0 - 23 - 0 n.fcd.su/MEe/47giw 80.87.199.90
2023-04-09 12:42:47 UTC 0 - 25 - 0 n.fcd.su/Q3O/330e1 80.87.199.90
2023-01-29 17:31:20 UTC 0 - 8 - 1 n.fcd.su/LXO/ow7w 80.87.199.90


No other reports with similar screenshot

JavaScript

Executed Scripts (37)

Executed Evals (0)

Executed Writes (1)
#1 JavaScript::Write (size: 1391) - SHA256: 060f6b753d3f8095ba9d8e9a776e6b0bfb667d4e5593752bbf03c275165e20e7
< script > "use strict";
var p = ["https://yastatic.net/q/set/s/rsya-tag-users/bundle.js"],
    m = /^(?:(?:https?:)?\/\/)?(?:an\.)?yandex\.[a-z]+\//gi,
    t = window.parent;
window.addEventListener("message", function(e) {
    if ("string" == typeof e.data) try {
        t = JSON.parse(e.data)
    } catch (e) {
        return
    } else t = e.data;
    var t = (e = t || {}).name,
        n = e.namespace,
        a = e.days,
        r = e.urls,
        o = e.adblockCountToXhr,
        i = e.countToXhr,
        e = e.bundle,
        s = "load_image" === t || "load_script" === t,
        n = function(e, t) {
            if (t && e) {
                e = "".concat(e, "=1");
                if (-1 !== document.cookie.indexOf(e)) return !1;
                var t = 86400 * t * 1e3,
                    n = new Date,
                    n = new Date(Number(n) + t).toUTCString();
                document.cookie = "".concat(e, "; expires=").concat(n, "; SameSite=None; Secure")
            }
            return !0
        }(n, a),
        a = Array.isArray(r) && 0 < r.length;
    if (s && n && a)
        if ("load_image" === t)
            for (var c = r, d = o, u = i, f = e, l = 0; l < c.length; l++)(u && m.test(c[l]) || "adblock" === f && d ? function(e) {
                var t = new XMLHttpRequest;
                t.open("GET", e, !0), t.withCredentials = !0, t.send()
            } : function(e) {
                (new Image).src = e
            })(c[l]);
        else "load_script" === t && r.filter(function(e) {
            return p.includes(e)
        }).forEach(function(e) {
            return e = e, (t = document.createElement("script")).src = e, void document.body.appendChild(t);
            var t
        })
});

function n(e) {
    "pagehide" === e.type && e.persisted || a || (a = !0, t.postMessage({
        name: "CONFIRM_FRAME_UNLOADED"
    }, "*"))
}
var a = !1;
["beforeunload", "pagehide", "unload"].forEach(function(e) {
    return window.addEventListener(e, n)
}), t.postMessage({
    name: "CONFIRM_FRAME_READY"
}, "*"); < /script>


HTTP Transactions (129)


Request Response
                                        
                                            GET /da3wZu HTTP/1.1 
Host: n.fcd.su
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Upgrade-Insecure-Requests: 1

                                        
                                             80.87.199.90
HTTP/1.1 301 Moved Permanently
Content-Type: text/html
                                            
Server: nginx
Date: Sat, 12 Nov 2022 23:32:09 GMT
Content-Length: 162
Connection: keep-alive
Location: https://n.fcd.su/da3wZu


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document, ASCII text, with CRLF line terminators
Size:   162
Md5:    4f8e702cc244ec5d4de32740c0ecbd97
Sha1:   3adb1f02d5b6054de0046e367c1d687b6cdf7aff
Sha256: 9e17cb15dd75bbbd5dbb984eda674863c3b10ab72613cf8a39a00c3e11a8492a
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "D3F75D03561D6A47D19370292E821A86E58381466F0C69386A21175DE55882FF"
Last-Modified: Fri, 11 Nov 2022 12:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=8799
Expires: Sun, 13 Nov 2022 01:58:49 GMT
Date: Sat, 12 Nov 2022 23:32:10 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Accept-Ranges: bytes
Age: 6447
Cache-Control: max-age=132392
Date: Sat, 12 Nov 2022 23:32:10 GMT
Etag: "636f75f3-1d7"
Expires: Mon, 14 Nov 2022 12:18:42 GMT
Last-Modified: Sat, 12 Nov 2022 10:31:15 GMT
Server: ECS (ska/F71B)
X-Cache: HIT
Content-Length: 471

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "ED5C27510100FFC4481BE474EBCB020D147C645BEB110604D5284EEEB8B97C02"
Last-Modified: Fri, 11 Nov 2022 14:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=4947
Expires: Sun, 13 Nov 2022 00:54:37 GMT
Date: Sat, 12 Nov 2022 23:32:10 GMT
Connection: keep-alive

                                        
                                            GET /v1/ HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.102.187.140
HTTP/2 200 OK
content-type: application/json
                                            
access-control-allow-origin: *
access-control-expose-headers: Alert, Retry-After, Content-Length, Backoff, Content-Type
content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
content-length: 939
via: 1.1 google
date: Sat, 12 Nov 2022 22:44:16 GMT
cache-control: public,max-age=3600
age: 2874
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (939), with no line terminators
Size:   939
Md5:    4736bac84ca28f2b1e961159fb4ea098
Sha1:   1319612979f53896fcfeacd4215c2715d4951e4c
Sha256: 5e81213e111ddf68c7f884f72b4e06fc4dc95eb902c3cf0762236b2418840dba
                                        
                                            GET /chains/remote-settings.content-signature.mozilla.org-2022-11-19-18-50-54.chain HTTP/1.1 
Host: content-signature-2.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             34.160.144.191
HTTP/2 200 OK
content-type: binary/octet-stream
                                            
x-amz-id-2: JDJ++imR1UcICqXtimQUpIYANbBwHBasDosizENaQm5P2ZOYAINTDuSm1uL9liMsWHlvh2sqqxM=
x-amz-request-id: K1AM8T7BN3WFYBBD
content-disposition: attachment
accept-ranges: bytes
server: AmazonS3
content-length: 5348
via: 1.1 google
date: Sat, 12 Nov 2022 22:50:27 GMT
age: 2503
last-modified: Fri, 30 Sep 2022 18:50:55 GMT
etag: "67d5a988edcda47bc3b3b3f65d32b4b6"
cache-control: public,max-age=3600
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PEM certificate\012- , ASCII text
Size:   5348
Md5:    67d5a988edcda47bc3b3b3f65d32b4b6
Sha1:   d4f0e0da8b3690cc7da925026d3414b68c7d954f
Sha256: 55e4848e3ec682e808ce7ee70950f86179c43af4f81926d826a95edfda395a78
                                        
                                            GET /v1/tiles HTTP/1.1 
Host: contile.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.117.237.239
HTTP/2 200 OK
content-type: application/json
                                            
server: nginx
date: Sat, 12 Nov 2022 23:32:10 GMT
content-length: 12
strict-transport-security: max-age=31536000
via: 1.1 google
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   12
Md5:    23e88fb7b99543fb33315b29b1fad9d6
Sha1:   a48926c4ec03c7c8a4e8dffcd31e5a6cdda417ce
Sha256: 7d8f1de8b7de7bc21dfb546a1d0c51bf31f16eee5fad49dbceae1e76da38e5c3
                                        
                                            GET /v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.102.187.140
HTTP/2 200 OK
content-type: application/json
                                            
access-control-allow-origin: *
access-control-expose-headers: Content-Length, Cache-Control, Pragma, Last-Modified, ETag, Alert, Backoff, Content-Type, Retry-After, Expires
content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
content-length: 329
via: 1.1 google
date: Sat, 12 Nov 2022 23:25:00 GMT
cache-control: public,max-age=3600
age: 430
last-modified: Fri, 25 Mar 2022 17:45:46 GMT
etag: "1648230346554"
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (329), with no line terminators
Size:   329
Md5:    0333b0655111aa68de771adfcc4db243
Sha1:   63f295a144ac87a7c8e23417626724eeca68a7eb
Sha256: 60636eb1dc67c9ed000fe0b49f03777ad6f549cb1d2b9ff010cf198465ae6300
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Accept-Ranges: bytes
Age: 1667
Cache-Control: max-age=122549
Date: Sat, 12 Nov 2022 23:32:10 GMT
Etag: "636f622c-1d7"
Expires: Mon, 14 Nov 2022 09:34:39 GMT
Last-Modified: Sat, 12 Nov 2022 09:06:52 GMT
Server: ECS (ska/F71B)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET / HTTP/1.1 
Host: push.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Sec-WebSocket-Version: 13
Origin: wss://push.services.mozilla.com/
Sec-WebSocket-Protocol: push-notification
Sec-WebSocket-Extensions: permessage-deflate
Sec-WebSocket-Key: Wo6zWgvNF1BJtFSU5k0wuw==
Connection: keep-alive, Upgrade
Sec-Fetch-Dest: websocket
Sec-Fetch-Mode: websocket
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
Upgrade: websocket

                                        
                                             35.164.183.116
HTTP/1.1 101 Switching Protocols
                                            
Connection: Upgrade
Upgrade: websocket
Sec-WebSocket-Accept: JJYtKlgeOgefOQFY88Zh/Awzvzg=

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "08E24124F809F1AB7E6960355EFCB419E13DD5FB6063C31CAF04E11EBDB7A5CF"
Last-Modified: Fri, 11 Nov 2022 09:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=5936
Expires: Sun, 13 Nov 2022 01:11:08 GMT
Date: Sat, 12 Nov 2022 23:32:12 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "08E24124F809F1AB7E6960355EFCB419E13DD5FB6063C31CAF04E11EBDB7A5CF"
Last-Modified: Fri, 11 Nov 2022 09:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=5936
Expires: Sun, 13 Nov 2022 01:11:08 GMT
Date: Sat, 12 Nov 2022 23:32:12 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "08E24124F809F1AB7E6960355EFCB419E13DD5FB6063C31CAF04E11EBDB7A5CF"
Last-Modified: Fri, 11 Nov 2022 09:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=5936
Expires: Sun, 13 Nov 2022 01:11:08 GMT
Date: Sat, 12 Nov 2022 23:32:12 GMT
Connection: keep-alive

                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F4da03871-10a1-4d64-8f01-11282f1f6f20.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 13931
x-amzn-requestid: 3f6caf57-b687-4d1b-af40-a21bbebaff95
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: bEI_KFf2IAMFwgA=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6364bb94-23ae7ecd18dc41521e172237;Sampled=0
x-amzn-remapped-date: Fri, 04 Nov 2022 07:13:24 GMT
x-amz-cf-pop: SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: le9VvKtrgZ6WaPwZeU6HunyzkKUU1aoZ4A88Ll-Uy524yzGN1zBrJQ==
via: 1.1 8f22423015641505b8c857a37450d6c0.cloudfront.net (CloudFront), 1.1 31119c39c5a6dc62dfa1fe940afd7be2.cloudfront.net (CloudFront), 1.1 google
date: Sat, 12 Nov 2022 03:42:55 GMT
age: 71357
etag: "29d00e0276be7b87b759d78edbb3851c52e4db86"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   13931
Md5:    dbfb6798f32968c8e68ba386edf23794
Sha1:   29d00e0276be7b87b759d78edbb3851c52e4db86
Sha256: 4379cce07bdfea4da27c1f158d1c16928346f8ebdf00272737fd1cf1c75f5fee
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F7bfc69f5-02e2-48e4-a7f8-345ee02dd656.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 11187
x-amzn-requestid: 475229e1-bbb5-43a0-8733-1140a99b6b6e
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: bEIaqFFrIAMF7KA=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6364baaa-4261a60e57ae0c4d7a62e5e9;Sampled=0
x-amzn-remapped-date: Fri, 04 Nov 2022 07:09:30 GMT
x-amz-cf-pop: SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: 3EozHADkYojY5JlLLoEfjaDW0iwzEWBFe_cOV2a7hK1SSBkWGBIpng==
via: 1.1 470e3fe246a660ba6ace67a79f78d246.cloudfront.net (CloudFront), 1.1 e95ec8f1dc02e32f0cb9e113963ceb4e.cloudfront.net (CloudFront), 1.1 google
date: Sat, 12 Nov 2022 10:23:28 GMT
age: 47324
etag: "399ce32b1fdcdef9061bddb840663f35e39b919a"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   11187
Md5:    4f181df0e475c123b46f016d3c0bbaa5
Sha1:   399ce32b1fdcdef9061bddb840663f35e39b919a
Sha256: ed9ba753f718903cd997c027f58b63f41e32107367b22b03f964d7eecdf9ba16
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F8995ae3b-9ed6-4d82-aeda-bce16829dd81.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 7018
x-amzn-requestid: 81a4f5a1-d081-4d8d-9a2e-40618cba31f9
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: bOBrDGPcIAMF7iw=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6368afe0-09f756e70724e84e6a12d1a4;Sampled=0
x-amzn-remapped-date: Mon, 07 Nov 2022 07:12:32 GMT
x-amz-cf-pop: SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: erLVAHcW3raRqNQ5PVI6Fxj89Mw4LBbVS9SKGJ8bxFtR1Mr_I7gMrg==
via: 1.1 1cc6ed0d2d3dd9529ce544f9dfe61a52.cloudfront.net (CloudFront), 1.1 1481cc55c02c3a782ad420b6bac2cb32.cloudfront.net (CloudFront), 1.1 google
date: Sat, 12 Nov 2022 03:42:55 GMT
age: 71357
etag: "eba0fcacc61aed15fe7c4aa11a951e1b681f08d2"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   7018
Md5:    8bb9138fde16b4052595c61c9aae69a1
Sha1:   eba0fcacc61aed15fe7c4aa11a951e1b681f08d2
Sha256: 11b98e67b1e869b2456ace0e07aa6f5019d15f43c8132f482c76e322282d8e63
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F15103da1-5996-4497-9ec1-6bf49292c35c.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 9708
x-amzn-requestid: 08ff92c4-61ac-490e-9c5b-0c3e97abb6fb
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: bBpBDGjPoAMFV8w=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6363bba0-7a0b97ea587f036e33c43e5f;Sampled=0
x-amzn-remapped-date: Thu, 03 Nov 2022 13:01:20 GMT
x-amz-cf-pop: SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: zuKTibGdAdeNjShv8xm3RD44R1YUsdbJ5ZnzrhwWlMf3j9A_HZH1dA==
via: 1.1 de8fc80b494d3d381f7e006918dcc588.cloudfront.net (CloudFront), 1.1 02d90bf99fd6253b329a53c82f19e224.cloudfront.net (CloudFront), 1.1 google
date: Sat, 12 Nov 2022 03:23:56 GMT
age: 72496
etag: "b96ef6b0060b6dd83475728986ff333faf35c4b6"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   9708
Md5:    b3ce8ed12a73c0d1cc9a5f838bff34c8
Sha1:   b96ef6b0060b6dd83475728986ff333faf35c4b6
Sha256: 12466854c0ba0cf11043d6b0ef171c8d6645e6d7f4de4211e1426d0c883a0d96
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F9a09e7de-c2b9-4cf4-a032-cdce1be83c46.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 7394
x-amzn-requestid: 78860ce6-f1ce-40a6-a901-3630dcdd6c3b
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: bekDRHb6oAMFU_A=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-636f4d47-1534ce03076a581f5721b4ba;Sampled=0
x-amzn-remapped-date: Sat, 12 Nov 2022 07:37:43 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C2
x-cache: Miss from cloudfront
x-amz-cf-id: s7Qs5JcCh9H0SevsGfU4qw5PrtDxFPsa5o6HPXIuHHY7NzYcn8guAg==
via: 1.1 cd48ffda04934d18865e47e99ea080bc.cloudfront.net (CloudFront), 1.1 5565a51537c689d1d16f6b4d41f40082.cloudfront.net (CloudFront), 1.1 google
date: Sat, 12 Nov 2022 21:54:29 GMT
age: 5863
etag: "32b8ed02d309d66ac642683470d5f799e22afeaf"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   7394
Md5:    bed1df7954a5380cf2c090a4a20e3035
Sha1:   32b8ed02d309d66ac642683470d5f799e22afeaf
Sha256: 7a4b252d81b5ee8a8904aeb572110e78d5ecc3e80c11ead3158d863784bcbff1
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F25a71d85-6d34-4bb8-8293-97875c72aa74.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 9540
x-amzn-requestid: 69c339ec-ac3c-49a4-8029-01d21a7f50b2
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: be3itHj1oAMFhgw=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-636f6c77-79d478af722a4ecf50a381a9;Sampled=0
x-amzn-remapped-date: Sat, 12 Nov 2022 09:50:47 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C2
x-cache: Miss from cloudfront
x-amz-cf-id: uxbx0xudJDX6_72_MTyyW6R2FXmdfV_5APgpZhqG-6QIeE_yPdGxSg==
via: 1.1 0aebf3fe433ff96e68d785fad4ea4c0e.cloudfront.net (CloudFront), 1.1 57a21088b36c69a83578b5a5579df58e.cloudfront.net (CloudFront), 1.1 google
date: Sat, 12 Nov 2022 22:16:10 GMT
etag: "2f8d80c36b9d52bbca60ddc946176b8bca2f05f5"
age: 4562
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   9540
Md5:    221170365ec0ab6bb773472933bccb4e
Sha1:   2f8d80c36b9d52bbca60ddc946176b8bca2f05f5
Sha256: c1fedf00b8a0defa4fada242cf3e28c90937bf5f1c10145aebb3494c5a0b5066
                                        
                                            GET /da3wZu HTTP/1.1 
Host: n.fcd.su
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: none
Sec-Fetch-User: ?1

                                        
                                             80.87.199.90
HTTP/2 200 OK
content-type: text/html; charset=UTF-8
                                            
server: nginx
date: Sat, 12 Nov 2022 23:32:12 GMT
content-length: 913
set-cookie: hash=da3wZu; expires=Mon, 12-Dec-2022 23:32:10 GMT; Max-Age=2592000; path=/; HttpOnly
vary: Accept-Encoding
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document text\012- exported SGML document, Unicode text, UTF-8 text, with CRLF line terminators
Size:   913
Md5:    cca9cf12e1a37b6cf27daa16eb0e1183
Sha1:   964035c3e7c774c9e3f9cf7c5a0b3dcf6be5072e
Sha256: 8aa1df7896774a01b1aa379e432101c1b7b569a9b3c9f75c51da5ccb9ee384f3
                                        
                                            GET /css/neumorphism2.css HTTP/1.1 
Host: n.fcd.su
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://n.fcd.su/da3wZu
Cookie: hash=da3wZu
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             80.87.199.90
HTTP/2 200 OK
content-type: text/css
                                            
server: nginx
date: Sat, 12 Nov 2022 23:32:12 GMT
last-modified: Sun, 06 Nov 2022 17:56:41 GMT
vary: Accept-Encoding
etag: W/"6367f559-349a6"
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  data
Size:   31543
Md5:    d463a5b4c8f83d9cd92b7dd0b7d2b84e
Sha1:   3efeb3ce03e4be34c41e22d1e68a44bbcc12a2dc
Sha256: 1cd68b7c9f1902c16fbf04c6afa609c5fbe3d6ca1809fa20d678358add2298a5
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.35
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 12 Nov 2022 23:32:12 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gseccovsslca2018 HTTP/1.1 
Host: ocsp.globalsign.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 79
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             104.18.21.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 12 Nov 2022 23:32:12 GMT
Content-Length: 938
Connection: keep-alive
Expires: Wed, 16 Nov 2022 21:56:56 GMT
ETag: "d8654d9b7216efa8e859facd4519245bca5f76b9"
Last-Modified: Sat, 12 Nov 2022 21:56:57 GMT
Cache-Control: public, no-transform, must-revalidate, s-maxage=3600
CF-Cache-Status: HIT
Age: 105
Accept-Ranges: bytes
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 769310cb6c281c0e-OSL

                                        
                                            GET /css/preland.css HTTP/1.1 
Host: n.fcd.su
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://n.fcd.su/da3wZu
Cookie: hash=da3wZu
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             80.87.199.90
HTTP/2 200 OK
content-type: text/css
                                            
server: nginx
date: Sat, 12 Nov 2022 23:32:12 GMT
last-modified: Wed, 13 Jul 2022 19:40:57 GMT
vary: Accept-Encoding
etag: W/"62cf1fc9-5e1"
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  data
Size:   74744
Md5:    c0266eec9ad08d17630816fdd2584760
Sha1:   98c9083f8c71eb87ca13ec444ab6693fd0508589
Sha256: 784179c7f53fa99b82b2da7b6f2008c8c2184ff7a1d273f080184a60e1e7a8a8
                                        
                                            GET /metrika/advert.gif HTTP/1.1 
Host: mc.yandex.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://n.fcd.su/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             93.158.134.119
HTTP/2 200 OK
content-type: image/gif
                                            
content-length: 43
date: Sat, 12 Nov 2022 23:32:12 GMT
access-control-allow-origin: *
etag: "63575841-2b"
expires: Sun, 13 Nov 2022 00:32:12 GMT
accept-ranges: bytes
last-modified: Tue, 25 Oct 2022 06:30:09 GMT
cache-control: max-age=3600
strict-transport-security: max-age=31536000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    df3e567d6f16d040326c7a0ea29a4f41
Sha1:   ea7df583983133b62712b5e73bffbcd45cc53736
Sha256: 548f2d6f4d0d820c6c5ffbeffcbd7f0e73193e2932eefe542accc84762deec87
                                        
                                            GET /watch/87361099?wmode=7&page-url=https%3A%2F%2Fn.fcd.su%2Fda3wZu&charset=utf-8&browser-info=pv%3A1%3Agdpr%3A14%3Avf%3Ahc77qkb9hqc2jb24budq4%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A921%3Acn%3A1%3Adp%3A0%3Als%3A1509730148991%3Ahid%3A981376777%3Az%3A0%3Ai%3A20221112233212%3Aet%3A1668295932%3Ac%3A1%3Arn%3A755457991%3Arqn%3A1%3Au%3A1668295932239865740%3Aw%3A1280x939%3As%3A1280x1024x24%3Ask%3A1%3Awv%3A2%3Ads%3A0%2C114%2C2229%2C1%2C321%2C0%2C%2C199%2C3%2C%2C%2C%2C2892%3Ans%3A1668295928827%3Afip%3Aa81f3b9bcdd80a361c14af38dc09b309-a81f3b9bcdd80a361c14af38dc09b309-a81f3b9bcdd80a361c14af38dc09b309-4bd84c89c35a312599d807af285e7b5f-4335742423629acc806791d3e9f585f3-5b56a9f28e63b1a76c5f94a136cc484e-61b9878bbce18de73aafc8582a198c0c-e9c964637c807fcca817e718cc2d1338-a81f3b9bcdd80a361c14af38dc09b309-c6d7b47b2dcff33f80cab17f3a360d0b-2facd2c41a0047c68391f933b930bc3a%3Arqnl%3A1%3Ast%3A1668295932%3At%3ALinkify%20%E2%80%94%20111%20follow%20the%20link&t=gdpr(14)clc(0-0-0)rqnt(1)aw(1)fip(1)rqnl(1)ti(2) HTTP/1.1 
Host: mc.yandex.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://n.fcd.su
Connection: keep-alive
Referer: https://n.fcd.su/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             93.158.134.119
HTTP/2 302 Found
                                            
location: /watch/87361099/1?wmode=7&page-url=https%3A%2F%2Fn.fcd.su%2Fda3wZu&charset=utf-8&browser-info=pv%3A1%3Agdpr%3A14%3Avf%3Ahc77qkb9hqc2jb24budq4%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A921%3Acn%3A1%3Adp%3A0%3Als%3A1509730148991%3Ahid%3A981376777%3Az%3A0%3Ai%3A20221112233212%3Aet%3A1668295932%3Ac%3A1%3Arn%3A755457991%3Arqn%3A1%3Au%3A1668295932239865740%3Aw%3A1280x939%3As%3A1280x1024x24%3Ask%3A1%3Awv%3A2%3Ads%3A0%2C114%2C2229%2C1%2C321%2C0%2C%2C199%2C3%2C%2C%2C%2C2892%3Ans%3A1668295928827%3Afip%3Aa81f3b9bcdd80a361c14af38dc09b309-a81f3b9bcdd80a361c14af38dc09b309-a81f3b9bcdd80a361c14af38dc09b309-4bd84c89c35a312599d807af285e7b5f-4335742423629acc806791d3e9f585f3-5b56a9f28e63b1a76c5f94a136cc484e-61b9878bbce18de73aafc8582a198c0c-e9c964637c807fcca817e718cc2d1338-a81f3b9bcdd80a361c14af38dc09b309-c6d7b47b2dcff33f80cab17f3a360d0b-2facd2c41a0047c68391f933b930bc3a%3Arqnl%3A1%3Ast%3A1668295932%3At%3ALinkify%20%E2%80%94%20111%20follow%20the%20link&t=gdpr%2814%29clc%280-0-0%29rqnt%281%29aw%281%29fip%281%29rqnl%281%29ti%282%29
date: Sat, 12 Nov 2022 23:32:12 GMT
access-control-allow-origin: https://n.fcd.su
set-cookie: yandexuid=8148419601668295932; Expires=Sun, 12-Nov-2023 23:32:12 GMT; Domain=.yandex.ru; Path=/; SameSite=None; Secure yuidss=8148419601668295932; Expires=Sun, 12-Nov-2023 23:32:12 GMT; Domain=.yandex.ru; Path=/; SameSite=None; Secure yabs-sid=2230653181668295932; Path=/; SameSite=None; Secure i=X6jJRrJR7Wy4fWITUw7YNI6eu4ClW5+5A6ht7BXg3lhYjp5c/vTNjUCBYRyjh+QBtukN1dD+0Zl2zMf3M49OypT104k=; Expires=Tue, 09-Nov-2032 23:32:01 GMT; Domain=.yandex.ru; Path=/; Secure; HttpOnly; SameSite=None ymex=1699831932.yrts.1668295932#1699831932.yrtsi.1668295932; Expires=Sun, 12-Nov-2023 23:32:12 GMT; Domain=.yandex.ru; Path=/; SameSite=None; Secure
access-control-allow-credentials: true
pragma: no-cache
x-xss-protection: 1; mode=block
expires: Sat, 12-Nov-2022 23:32:12 GMT
last-modified: Sat, 12-Nov-2022 23:32:12 GMT
cache-control: private, no-cache, no-store, must-revalidate, max-age=0
strict-transport-security: max-age=31536000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (400), with no line terminators
Size:   400
Md5:    6a2542e0d5cb893e57d08d7bc0f3eb4f
Sha1:   9a6630d20a5b8c437a5079382d5d37e9b6134e47
Sha256: 45413e5ba1f1818a898fbb1b91f5a920a86691882b02a9c2338350e6fbe160b4
                                        
                                            GET /enter/d5ni HTTP/1.1 
Host: n.fcd.su
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://n.fcd.su/da3wZu
Cookie: hash=da3wZu; _ym_uid=1668295932239865740; _ym_d=1668295932; _ym_isad=2
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             80.87.199.90
HTTP/2 302 Found
content-type: text/html; charset=UTF-8
                                            
server: nginx
date: Sat, 12 Nov 2022 23:32:13 GMT
content-length: 0
location: https://n.fcd.su/da3wZu/d5ni
X-Firefox-Spdy: h2

                                        
                                            GET /da3wZu/d5ni HTTP/1.1 
Host: n.fcd.su
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://n.fcd.su/da3wZu
Connection: keep-alive
Cookie: hash=da3wZu; _ym_uid=1668295932239865740; _ym_d=1668295932; _ym_isad=2
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             80.87.199.90
HTTP/2 200 OK
content-type: text/html; charset=UTF-8
                                            
server: nginx
date: Sat, 12 Nov 2022 23:32:15 GMT
content-length: 8306
vary: Accept-Encoding
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, Unicode text, UTF-8 text, with very long lines (9139), with CRLF, LF line terminators
Size:   8306
Md5:    11b8d1fed1aa4a2b9d57a76e36baa041
Sha1:   337ca332b77a4a5340df4056ff56394b6ddf7279
Sha256: d0d854288dc93df8140fdd2e9be63ba060dec96d436e510e3c88959cc652affa
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.35
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 12 Nov 2022 23:32:15 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /recaptcha/api.js?onload=onloadCallback&render=explicit HTTP/1.1 
Host: www.google.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://n.fcd.su/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             142.250.74.164
HTTP/2 200 OK
content-type: text/javascript; charset=UTF-8
                                            
expires: Sat, 12 Nov 2022 23:32:15 GMT
date: Sat, 12 Nov 2022 23:32:15 GMT
cache-control: private, max-age=300
cross-origin-resource-policy: cross-origin
content-encoding: gzip
x-content-type-options: nosniff
x-frame-options: SAMEORIGIN
content-security-policy: frame-ancestors 'self'
x-xss-protection: 1; mode=block
content-length: 580
server: GSE
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (909), with no line terminators
Size:   580
Md5:    3b5cb2e60192a07308a766dcb9624633
Sha1:   33f1b1d6a2a04915a8a390840d6a5b3e235bac1c
Sha256: 8f42af31ceb1d5a6d0ab9c028356c93fac83198b5ad0ed2dd39771daaacddc19
                                        
                                            GET /images/logo-dark.png?2 HTTP/1.1 
Host: n.fcd.su
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://n.fcd.su/da3wZu/d5ni
Cookie: hash=da3wZu; _ym_uid=1668295932239865740; _ym_d=1668295932; _ym_isad=2
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             80.87.199.90
HTTP/2 200 OK
content-type: image/png
                                            
server: nginx
date: Sat, 12 Nov 2022 23:32:15 GMT
content-length: 11809
last-modified: Sun, 02 Oct 2022 17:27:32 GMT
etag: "6339ca04-2e21"
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 228 x 177, 8-bit/color RGBA, non-interlaced\012- data
Size:   11809
Md5:    81d47c7062892ba4d079b17ecd586bd3
Sha1:   875a207da08a2c06a03c978d09e506c810784d6e
Sha256: c15b1ee72f4aa328c2db8e62d3b6e5e4423b06ba9ff6ebad75416c3d62a5a388
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.35
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 12 Nov 2022 23:32:15 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /ps/ps.js?id=V-2ylNyLck-nyUwqCkCDtA&click_id=d5ni&sub_id=da3wZu HTTP/1.1 
Host: js.nextpsh.top
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://n.fcd.su/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             46.148.125.182
HTTP/2 200 OK
content-type: application/javascript
                                            
server: nginx
date: Sat, 12 Nov 2022 23:32:15 GMT
content-length: 21540
set-cookie: __psu=28713c09-ca68-4813-abd9-f83349b0ceda; expires=Tue, 12 Nov 2024 23:32:15 GMT; path=/; secure; samesite=none
cache-control: max-age=0, no-cache, no-store, must-revalidate
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (21299), with no line terminators
Size:   21540
Md5:    3a0fa76f10bf9d71fc6886204e650561
Sha1:   354a5c0bd8a4e03378ff1f6b9dda75280b92c517
Sha256: 0b2aeb7abb003290c701aadf152301f48340af205548e0b215c12b4050400a12

Blocklists:
  - quad9: Sinkholed
                                        
                                            GET /ps/config.js?id=V-2ylNyLck-nyUwqCkCDtA HTTP/1.1 
Host: js.nextpsh.top
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://n.fcd.su/
Cookie: __psu=28713c09-ca68-4813-abd9-f83349b0ceda
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             46.148.125.182
HTTP/2 200 OK
content-type: application/javascript
                                            
server: nginx
date: Sat, 12 Nov 2022 23:32:15 GMT
content-length: 356
cache-control: max-age=0, no-cache, no-store, must-revalidate
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with CRLF line terminators
Size:   356
Md5:    f2fcc436a60ac708b7b831cc8a5914ae
Sha1:   8c38d94993c3f1645bfb9706d30bf41b4744117a
Sha256: caa62d754242d0cbf6498a9c6747ae39362572e1c37e1a8723e5de1da1cfbb0f

Blocklists:
  - quad9: Sinkholed
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.35
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 12 Nov 2022 23:32:15 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /s/nunitosans/v12/pe03MImSLYBIv1o4X1M8cc8WAc5tU1E.woff2 HTTP/1.1 
Host: fonts.gstatic.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://n.fcd.su
Connection: keep-alive
Referer: https://fonts.googleapis.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             216.58.207.195
HTTP/2 200 OK
content-type: font/woff2
                                            
accept-ranges: bytes
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin; report-to="apps-themes"
report-to: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
timing-allow-origin: *
content-length: 16920
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Mon, 07 Nov 2022 21:24:33 GMT
expires: Tue, 07 Nov 2023 21:24:33 GMT
cache-control: public, max-age=31536000
age: 439662
last-modified: Mon, 09 May 2022 18:31:06 GMT
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 16920, version 1.0\012- data
Size:   16920
Md5:    875cd87a3bfd0a454005f2b07ba35328
Sha1:   2ee20c6c9d1549d8d38b538e00903a75f5e02307
Sha256: 976177894b0cca88ff93ab02c6da363f2d55cce5d940139db955b251fcdd19a6
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.35
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 12 Nov 2022 23:32:15 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN


--- Additional Info ---
Magic:  gzip compressed data, max compression\012- data
Size:   1028
Md5:    5f1a6a7161a8bc7a21bf7695d2446838
Sha1:   d6e3599f262a027c1408b6fc74dc161f71d7e98f
Sha256: 755edcf8cf603eae34214d29d39666d86db38a3982b5abd82f0e7c16be85282e
                                        
                                            GET /assets/vendor/remixicon/remixicon.css HTTP/1.1 
Host: n.fcd.su
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://n.fcd.su/da3wZu/d5ni
Cookie: hash=da3wZu; _ym_uid=1668295932239865740; _ym_d=1668295932; _ym_isad=2
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             80.87.199.90
HTTP/2 200 OK
content-type: text/css
                                            
server: nginx
date: Sat, 12 Nov 2022 23:32:15 GMT
last-modified: Tue, 11 Oct 2022 18:42:10 GMT
vary: Accept-Encoding
etag: W/"6345b902-1af66"
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  data
Size:   15085
Md5:    9cd12b09a465035b4c2a9fe0977a10ca
Sha1:   3bb1475406e875421246ea05aefa47eb005cd626
Sha256: 730660ba017e34c17f61582f4ea474da1f488a58a17285dc51e3c0424b64d028
                                        
                                            GET /assets/fa/webfonts/fa-regular-400.woff2 HTTP/1.1 
Host: n.fcd.su
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Connection: keep-alive
Referer: https://n.fcd.su/assets/fa/css/all.min.css
Cookie: hash=da3wZu; _ym_uid=1668295932239865740; _ym_d=1668295932; _ym_isad=2
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             80.87.199.90
HTTP/2 200 OK
content-type: font/woff2
                                            
server: nginx
date: Sat, 12 Nov 2022 23:32:15 GMT
content-length: 203900
last-modified: Sun, 06 Nov 2022 20:05:46 GMT
etag: "31c7c-5ecd2d522c6b3"
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 203900, version 393.14155\012- data
Size:   203900
Md5:    e81b9be2e169ee5a1c4e55d0e8df1038
Sha1:   e50fd62b111e7ed9d15c24d5bd360c58f71f40b5
Sha256: 5a220cca1dd85aed4ca1ba81e1daedd4f4d5364d47ce852c4718d9da9aef9df7
                                        
                                            GET /s/nunitosans/v12/pe03MImSLYBIv1o4X1M8cc9iB85tU1E.woff2 HTTP/1.1 
Host: fonts.gstatic.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://n.fcd.su
Connection: keep-alive
Referer: https://fonts.googleapis.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             216.58.207.195
HTTP/2 200 OK
content-type: font/woff2
                                            
accept-ranges: bytes
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin; report-to="apps-themes"
report-to: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
timing-allow-origin: *
content-length: 17156
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Wed, 09 Nov 2022 21:48:49 GMT
expires: Thu, 09 Nov 2023 21:48:49 GMT
cache-control: public, max-age=31536000
age: 265406
last-modified: Mon, 09 May 2022 18:33:24 GMT
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 17156, version 1.0\012- data
Size:   17156
Md5:    7e344afc10a492d516789f072fa6edfd
Sha1:   f38bd0b4e9d0577528f533b8ecd80801a0c6340f
Sha256: c84423c305779f2aab07847a2e3870ac1ea4072e470d5eb149c01e0e0497eae3
                                        
                                            GET /assets/fa/webfonts/fa-solid-900.woff2 HTTP/1.1 
Host: n.fcd.su
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Connection: keep-alive
Referer: https://n.fcd.su/assets/fa/css/all.min.css
Cookie: hash=da3wZu; _ym_uid=1668295932239865740; _ym_d=1668295932; _ym_isad=2
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             80.87.199.90
HTTP/2 200 OK
content-type: font/woff2
                                            
server: nginx
date: Sat, 12 Nov 2022 23:32:15 GMT
content-length: 173208
last-modified: Sun, 06 Nov 2022 20:05:47 GMT
etag: "2a498-5ecd2d53525fa"
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 173208, version 393.14155\012- data
Size:   173208
Md5:    c3bbb1cbf69d25aba9edc32427e6127a
Sha1:   c8ef3c3be9723cf1ad975578bc65ddd04ed2fcaa
Sha256: 5950d2f39fd635e5c97054053cc92e0f79c233353989f49454a03c32f897ba5a
                                        
                                            GET /s/nunito/v25/XRXV3I6Li01BKofINeaB.woff2 HTTP/1.1 
Host: fonts.gstatic.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://n.fcd.su
Connection: keep-alive
Referer: https://fonts.googleapis.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             216.58.207.195
HTTP/2 200 OK
content-type: font/woff2
                                            
accept-ranges: bytes
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin; report-to="apps-themes"
report-to: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
timing-allow-origin: *
content-length: 35904
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Mon, 07 Nov 2022 21:11:05 GMT
expires: Tue, 07 Nov 2023 21:11:05 GMT
cache-control: public, max-age=31536000
age: 440470
last-modified: Mon, 18 Jul 2022 19:34:47 GMT
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 35904, version 1.0\012- data
Size:   35904
Md5:    c26b97e7f5bb7a34d190703522d75e16
Sha1:   69d9e5aea0544dbaf9b78c1b65139c03eceece8f
Sha256: 96217f1d27fb909f92b4a6b35a0d3d6775f2f0b4d136d27aee88547d3ed87357
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.35
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 12 Nov 2022 23:32:15 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /firebasejs/8.4.1/firebase-app.js HTTP/1.1 
Host: www.gstatic.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://n.fcd.su/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             142.250.74.163
HTTP/2 200 OK
content-type: text/javascript; charset=UTF-8
                                            
accept-ranges: bytes
vary: Accept-Encoding
content-encoding: gzip
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/firebase-js
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin-allow-popups; report-to="firebase-js"
report-to: {"group":"firebase-js","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/firebase-js"}]}
content-length: 6763
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Wed, 09 Nov 2022 14:08:12 GMT
expires: Thu, 09 Nov 2023 14:08:12 GMT
cache-control: public, max-age=31536000
age: 293043
last-modified: Tue, 13 Apr 2021 06:56:11 GMT
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (21158)
Size:   6763
Md5:    cc9770d1cd023f5acf160f83840856fe
Sha1:   3b9c4a75943e3101e25a612ff975d03e9ef6f5ab
Sha256: 6b37f2d363f4b788f0b1473c7f51522bd85fe319ac39e7fb1c70aceaf35fe42e
                                        
                                            GET /recaptcha/releases/jF-AgDWy8ih0GfLx4Semh9UK/recaptcha__en.js HTTP/1.1 
Host: www.gstatic.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://n.fcd.su
Connection: keep-alive
Referer: https://n.fcd.su/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             142.250.74.163
HTTP/2 200 OK
content-type: text/javascript
                                            
accept-ranges: bytes
vary: Accept-Encoding
content-encoding: gzip
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/recaptcha
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin-allow-popups; report-to="recaptcha"
report-to: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
content-length: 162590
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Fri, 11 Nov 2022 23:25:44 GMT
expires: Sat, 11 Nov 2023 23:25:44 GMT
cache-control: public, max-age=31536000
last-modified: Mon, 07 Nov 2022 23:32:29 GMT
age: 86791
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (668)
Size:   162590
Md5:    70dc760a0efad09d703883a39f7683b2
Sha1:   2bc70f2a100ff27d27a89d563dfe279590c8336b
Sha256: 2bc59eab94309c59fba62afa40dfd841fb83760714e9ec7248ce3e10ae05fd19
                                        
                                            GET /assets/fa/css/all.min.css HTTP/1.1 
Host: n.fcd.su
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://n.fcd.su/da3wZu/d5ni
Cookie: hash=da3wZu; _ym_uid=1668295932239865740; _ym_d=1668295932; _ym_isad=2
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             80.87.199.90
HTTP/2 200 OK
content-type: text/css
                                            
server: nginx
date: Sat, 12 Nov 2022 23:32:15 GMT
last-modified: Sun, 06 Nov 2022 20:05:31 GMT
vary: Accept-Encoding
etag: W/"6368138b-5e330"
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  data
Size:   64664
Md5:    333713733f48dd2649f4684acf7590a1
Sha1:   ef71c04f44bcdcc7df5630661062df0f3ccc7f80
Sha256: 24678dd3d303a4ffb7ec1ad25fe6d22e1ec9cb076bdbd6aaabb0e3c11c3d3503
                                        
                                            GET /watch/87361099/1?wmode=7&page-url=https%3A%2F%2Fn.fcd.su%2Fda3wZu%2Fd5ni&page-ref=https%3A%2F%2Fn.fcd.su%2Fda3wZu&charset=utf-8&browser-info=pv%3A1%3Agdpr%3A14%3Avf%3Ahc77qkb9hqc2jb24budq4%3Afp%3A2433%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A921%3Acn%3A1%3Adp%3A0%3Als%3A1509730148991%3Ahid%3A713979503%3Az%3A0%3Ai%3A20221112233214%3Aet%3A1668295935%3Ac%3A1%3Arn%3A297960135%3Arqn%3A2%3Au%3A1668295932239865740%3Aw%3A1280x939%3As%3A1280x1024x24%3Ask%3A1%3Awv%3A2%3Ads%3A0%2C0%2C1449%2C1%2C740%2C739%2C1%2C380%2C2%2C%2C%2C%2C2573%3Ans%3A1668295932206%3Aadb%3A2%3Afip%3Aa81f3b9bcdd80a361c14af38dc09b309-a81f3b9bcdd80a361c14af38dc09b309-a81f3b9bcdd80a361c14af38dc09b309-4bd84c89c35a312599d807af285e7b5f-4335742423629acc806791d3e9f585f3-5b56a9f28e63b1a76c5f94a136cc484e-61b9878bbce18de73aafc8582a198c0c-e9c964637c807fcca817e718cc2d1338-a81f3b9bcdd80a361c14af38dc09b309-c6d7b47b2dcff33f80cab17f3a360d0b-2facd2c41a0047c68391f933b930bc3a%3Arqnl%3A1%3Ast%3A1668295935%3At%3ALinkify%20%E2%80%94%20111%20follow%20the%20link&t=gdpr%2814%29clc%280-0-0%29rqnt%281%29aw%281%29fip%281%29rqnl%281%29ti%282%29 HTTP/1.1 
Host: mc.yandex.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://n.fcd.su
Referer: https://n.fcd.su/
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             93.158.134.119
HTTP/2 200 OK
content-type: application/json; charset=utf-8
                                            
content-length: 400
date: Sat, 12 Nov 2022 23:32:15 GMT
x-content-type-options: nosniff
access-control-allow-origin: https://n.fcd.su
access-control-allow-credentials: true
pragma: no-cache
x-xss-protection: 1; mode=block
expires: Sat, 12-Nov-2022 23:32:15 GMT
last-modified: Sat, 12-Nov-2022 23:32:15 GMT
cache-control: private, no-cache, no-store, must-revalidate, max-age=0
strict-transport-security: max-age=31536000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (400), with no line terminators
Size:   400
Md5:    2741bca1842786f7ea1436ac7b2e3c4f
Sha1:   2d6db7191dc07b91a014bfc1af8e81a06e8e3b74
Sha256: 7f75bd3a7884f26ef7c4ca133babeb2439535a2602f7e9e50e21d1ca9897e4b7
                                        
                                            POST /gseccovsslca2018 HTTP/1.1 
Host: ocsp.globalsign.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 79
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             104.18.21.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 12 Nov 2022 23:32:16 GMT
Content-Length: 938
Connection: keep-alive
Expires: Wed, 16 Nov 2022 20:27:05 GMT
ETag: "33544f6f160afdd4564df7e2f4f928165af4c68b"
Last-Modified: Sat, 12 Nov 2022 20:27:06 GMT
Cache-Control: public, no-transform, must-revalidate, s-maxage=3600
CF-Cache-Status: HIT
Age: 2799
Accept-Ranges: bytes
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 769310e08ac51c0e-OSL

                                        
                                            GET /s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2 HTTP/1.1 
Host: fonts.gstatic.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://n.fcd.su
Connection: keep-alive
Referer: https://fonts.googleapis.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             216.58.207.195
HTTP/2 200 OK
content-type: font/woff2
                                            
accept-ranges: bytes
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin; report-to="apps-themes"
report-to: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
timing-allow-origin: *
content-length: 15860
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Wed, 09 Nov 2022 18:53:49 GMT
expires: Thu, 09 Nov 2023 18:53:49 GMT
cache-control: public, max-age=31536000
last-modified: Wed, 11 May 2022 19:24:42 GMT
age: 275907
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 15860, version 1.0\012- data
Size:   15860
Md5:    e9f5aaf547f165386cd313b995dddd8e
Sha1:   acdef5603c2387b0e5bffd744b679a24a8bc1968
Sha256: f5aebdfea35d1e7656ef4acc5db1f243209755ae3300943ef8fc6280f363c860
                                        
                                            POST /gseccovsslca2018 HTTP/1.1 
Host: ocsp.globalsign.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 79
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             104.18.21.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 12 Nov 2022 23:32:16 GMT
Content-Length: 938
Connection: keep-alive
Expires: Wed, 16 Nov 2022 20:27:05 GMT
ETag: "33544f6f160afdd4564df7e2f4f928165af4c68b"
Last-Modified: Sat, 12 Nov 2022 20:27:06 GMT
Cache-Control: public, no-transform, must-revalidate, s-maxage=3600
CF-Cache-Status: HIT
Age: 2799
Accept-Ranges: bytes
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 769310e09cc30b39-OSL

                                        
                                            POST /gseccovsslca2018 HTTP/1.1 
Host: ocsp.globalsign.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 79
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             104.18.21.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 12 Nov 2022 23:32:16 GMT
Content-Length: 938
Connection: keep-alive
Expires: Wed, 16 Nov 2022 20:27:05 GMT
ETag: "33544f6f160afdd4564df7e2f4f928165af4c68b"
Last-Modified: Sat, 12 Nov 2022 20:27:06 GMT
Cache-Control: public, no-transform, must-revalidate, s-maxage=3600
CF-Cache-Status: HIT
Age: 2799
Accept-Ranges: bytes
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 769310e0aad91c0e-OSL

                                        
                                            POST /gseccovsslca2018 HTTP/1.1 
Host: ocsp.globalsign.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 79
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             104.18.21.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 12 Nov 2022 23:32:16 GMT
Content-Length: 938
Connection: keep-alive
Expires: Wed, 16 Nov 2022 20:27:05 GMT
ETag: "33544f6f160afdd4564df7e2f4f928165af4c68b"
Last-Modified: Sat, 12 Nov 2022 20:27:06 GMT
Cache-Control: public, no-transform, must-revalidate, s-maxage=3600
CF-Cache-Status: HIT
Age: 2799
Accept-Ranges: bytes
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 769310e0ae070b65-OSL

                                        
                                            GET /ads/system/context.js HTTP/1.1 
Host: yandex.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://n.fcd.su/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             77.88.55.66
HTTP/2 200 OK
content-type: text/javascript; charset=utf-8
                                            
timing-allow-origin: *
nel: {"report_to": "network-errors", "max_age": 100, "success_fraction": 0.001, "failure_fraction": 0.1}
x-content-type-options: nosniff
access-control-allow-origin: *
set-cookie: i=UKHc+38UAy2Gz2Vw+ibWKTKHpI5v5n7F6h5SnbMdPI5ufpDNgxJ5ipbVDL61yPN/B5mZ7GF4i4LDu7lbevfBMv2Rsak=; Expires=Mon, 11-Nov-2024 23:32:15 GMT; Domain=.yandex.ru; Path=/; Secure; HttpOnly; SameSite=None
expires: Sun, 13 Nov 2022 00:32:15 GMT
x-yandex-req-id: 1668295935824402-16152293653874826137-sas3-0670-75f-sas-l7-balancer-8080-BAL-7819
report-to: { "group": "network-errors", "max_age": 100, "endpoints": [{"url": "https://dr.yandex.net/nel", "priority": 1}, {"url": "https://dr2.yandex.net/nel", "priority": 2}]}
cache-control: private, max-age=3600
content-encoding: br
x-robots-tag: noindex, noarchive, nofollow
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (65492)
Size:   144335
Md5:    79e5f1388fb0ee07051fb44c9ea1e82e
Sha1:   ad982b3a1deb178e4c2655c747bfcbd984c4e3c3
Sha256: 0dcef770d1374910268300d7c09c0b1d9c1d0e136e5db977d75f32b00db6fcc8
                                        
                                            GET /partner-code-bundles/679108/88228e019d33c0acb3aa.js HTTP/1.1 
Host: yastatic.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://n.fcd.su
Connection: keep-alive
Referer: https://n.fcd.su/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             178.154.131.217
HTTP/2 200 OK
content-type: text/javascript; charset=utf-8
                                            
server: nginx/1.17.9
date: Sat, 12 Nov 2022 23:32:16 GMT
content-length: 19195
access-control-allow-origin: *
cache-control: public, max-age=946708560
content-encoding: br
etag: "007f8cd5a5184dc52b6010455567fef8"
expires: Tue, 12 Nov 2052 06:07:30 GMT
last-modified: Thu, 10 Nov 2022 11:28:29 GMT
nel: {"report_to": "network-errors", "max_age": 7200, "success_fraction": 0.001, "failure_fraction": 0.01}
report-to: { "group": "network-errors", "max_age": 7200, "endpoints": [ { "url": "https://dr.yandex.net/nel"}]}
strict-transport-security: max-age=43200000; includeSubDomains;
timing-allow-origin: *
vary: Accept-Encoding
x-robots-tag: noindex, noarchive, nofollow
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document, ASCII text, with very long lines (65494)
Size:   19195
Md5:    007f8cd5a5184dc52b6010455567fef8
Sha1:   d18aa4991daefdaaba61d441648b35f13d8ab7de
Sha256: a5393e228be2594c0079899597ae9d88049fe2d5f05a74899f71f1342ae17f86
                                        
                                            GET /partner-code-bundles/679108/3521127290410543dbe9.js HTTP/1.1 
Host: yastatic.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://n.fcd.su
Connection: keep-alive
Referer: https://n.fcd.su/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             178.154.131.217
HTTP/2 200 OK
content-type: text/javascript; charset=utf-8
                                            
server: nginx/1.17.9
date: Sat, 12 Nov 2022 23:32:16 GMT
content-length: 4800
access-control-allow-origin: *
cache-control: public, max-age=946708560
content-encoding: br
etag: "3231a38ac227a29892c974619bd955b8"
expires: Tue, 12 Nov 2052 06:07:30 GMT
last-modified: Thu, 10 Nov 2022 11:28:29 GMT
nel: {"report_to": "network-errors", "max_age": 7200, "success_fraction": 0.001, "failure_fraction": 0.01}
report-to: { "group": "network-errors", "max_age": 7200, "endpoints": [ { "url": "https://dr.yandex.net/nel"}]}
strict-transport-security: max-age=43200000; includeSubDomains;
timing-allow-origin: *
vary: Accept-Encoding
x-robots-tag: noindex, noarchive, nofollow
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (14337)
Size:   4800
Md5:    3231a38ac227a29892c974619bd955b8
Sha1:   c70a1a9e665d090bdbbe8bba1730a5414ca15469
Sha256: 1e7301a9793d6603c54906773623be2609736c57bf2e38c40a85dea22c1b6fb1
                                        
                                            GET /partner-code-bundles/679108/93ca76526105423526a6.js HTTP/1.1 
Host: yastatic.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://n.fcd.su
Connection: keep-alive
Referer: https://n.fcd.su/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             178.154.131.217
HTTP/2 200 OK
content-type: text/javascript; charset=utf-8
                                            
server: nginx/1.17.9
date: Sat, 12 Nov 2022 23:32:16 GMT
content-length: 98928
access-control-allow-origin: *
cache-control: public, max-age=946708560
content-encoding: br
etag: "a9f781a2bfd5e4b0d9f7b14cdf48e369"
expires: Tue, 12 Nov 2052 06:07:30 GMT
last-modified: Thu, 10 Nov 2022 11:28:29 GMT
nel: {"report_to": "network-errors", "max_age": 7200, "success_fraction": 0.001, "failure_fraction": 0.01}
report-to: { "group": "network-errors", "max_age": 7200, "endpoints": [ { "url": "https://dr.yandex.net/nel"}]}
strict-transport-security: max-age=43200000; includeSubDomains;
timing-allow-origin: *
vary: Accept-Encoding
x-robots-tag: noindex, noarchive, nofollow
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (65497)
Size:   98928
Md5:    a9f781a2bfd5e4b0d9f7b14cdf48e369
Sha1:   49d19c795f54f89ae372c6cfc3caa5b01e8c1e34
Sha256: 561ddad550389f8b0e632bfe7bda7b633a8c76a8e257387baa75df3b4a35d0ae
                                        
                                            POST /watch/87361099/1?page-url=https%3A%2F%2Fn.fcd.su%2Fda3wZu%2Fd5ni&charset=utf-8&hittoken=1668295935_c9c37912a5136fdf8bb45e1e0729ea0d3f593819e249d88db87c9daa0ccce721&browser-info=pa%3A1%3Aar%3A1%3Agdpr%3A14%3Avf%3Ahc77qkb9hqc2jb24budq4%3Afu%3A1%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A921%3Acn%3A1%3Adp%3A0%3Als%3A1509730148991%3Ahid%3A713979503%3Az%3A0%3Ai%3A20221112233215%3Aet%3A1668295935%3Ac%3A1%3Arn%3A831797486%3Arqn%3A3%3Au%3A1668295932239865740%3Aw%3A1280x939%3As%3A1280x1024x24%3Ask%3A1%3Awv%3A2%3Aeu%3A1%3Ans%3A1668295932206%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1668295935&t=gdpr(14)clc(0-0-0)rqnt(2)aw(1)ecs(1)rqnl(1)ti(2) HTTP/1.1 
Host: mc.yandex.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/x-www-form-urlencoded
Content-Length: 79
Origin: https://n.fcd.su
Connection: keep-alive
Referer: https://n.fcd.su/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             93.158.134.119
HTTP/2 200 OK
content-type: image/gif
                                            
content-length: 43
date: Sat, 12 Nov 2022 23:32:16 GMT
access-control-allow-origin: https://n.fcd.su
access-control-allow-credentials: true
pragma: no-cache
x-xss-protection: 1; mode=block
expires: Sat, 12-Nov-2022 23:32:16 GMT
last-modified: Sat, 12-Nov-2022 23:32:16 GMT
cache-control: private, no-cache, no-store, must-revalidate, max-age=0
strict-transport-security: max-age=31536000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    df3e567d6f16d040326c7a0ea29a4f41
Sha1:   ea7df583983133b62712b5e73bffbcd45cc53736
Sha256: 548f2d6f4d0d820c6c5ffbeffcbd7f0e73193e2932eefe542accc84762deec87
                                        
                                            GET /s3/games-static/favicons/icon-192.png HTTP/1.1 
Host: yastatic.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://n.fcd.su/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             178.154.131.217
HTTP/2 200 OK
content-type: image/png
                                            
server: nginx/1.17.9
date: Sat, 12 Nov 2022 23:32:16 GMT
content-length: 24134
access-control-allow-origin: *
cache-control: public, max-age=216013
etag: "7819c957eaa80af5bf14f760d49b64a7"
expires: Tue, 15 Nov 2022 11:27:43 GMT
last-modified: Thu, 14 Apr 2022 12:22:42 GMT
nel: {"report_to": "network-errors", "max_age": 7200, "success_fraction": 0.001, "failure_fraction": 0.01}
report-to: { "group": "network-errors", "max_age": 7200, "endpoints": [ { "url": "https://dr.yandex.net/nel"}]}
strict-transport-security: max-age=43200000; includeSubDomains;
timing-allow-origin: *
vary: Accept-Encoding
x-nginx-request-id: c2227225dbfec85d
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced\012- data
Size:   24134
Md5:    7819c957eaa80af5bf14f760d49b64a7
Sha1:   93b670523acd14f884c3a538d59d408da0888a6c
Sha256: ca78c114bba40b141a59c55a9d3fb6db7672bc3effd4337f2b1ce512b4d06c9e
                                        
                                            GET /css/bootstrap.min.css?1 HTTP/1.1 
Host: n.fcd.su
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://n.fcd.su/da3wZu/d5ni
Cookie: hash=da3wZu; _ym_uid=1668295932239865740; _ym_d=1668295932; _ym_isad=2
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             80.87.199.90
HTTP/2 200 OK
content-type: text/css
                                            
server: nginx
date: Sat, 12 Nov 2022 23:32:15 GMT
last-modified: Sun, 06 Nov 2022 17:58:55 GMT
vary: Accept-Encoding
etag: W/"6367f5df-28021"
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (65306)
Size:   24052
Md5:    411f1837cd29604a822dc1248cce852d
Sha1:   e932acf708de5053dddc8ed5fd13bd3802877ccd
Sha256: dfa69eae1fcc7ef8582e4fc013a9e40db16b69177a3be51e1db545501908ab23
                                        
                                            POST /gseccovsslca2018 HTTP/1.1 
Host: ocsp.globalsign.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 79
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             104.18.21.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 12 Nov 2022 23:32:16 GMT
Content-Length: 939
Connection: keep-alive
Expires: Wed, 16 Nov 2022 21:53:40 GMT
ETag: "91df834ca4af72da24c87a288fa1315f058690f4"
Last-Modified: Sat, 12 Nov 2022 21:53:41 GMT
Cache-Control: public, no-transform, must-revalidate, s-maxage=3600
CF-Cache-Status: HIT
Age: 938
Accept-Ranges: bytes
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 769310e36ec70b39-OSL

                                        
                                            GET /partner-code-bundles/679108/848feb6dbfc2354c727c.js HTTP/1.1 
Host: yastatic.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://n.fcd.su
Connection: keep-alive
Referer: https://n.fcd.su/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             178.154.131.217
HTTP/2 200 OK
content-type: text/javascript; charset=utf-8
                                            
server: nginx/1.17.9
date: Sat, 12 Nov 2022 23:32:16 GMT
content-length: 5106
access-control-allow-origin: *
cache-control: public, max-age=946708560
content-encoding: br
etag: "037af406211a6f3481f4a7b0d738580d"
expires: Tue, 12 Nov 2052 06:05:37 GMT
last-modified: Thu, 10 Nov 2022 11:28:29 GMT
nel: {"report_to": "network-errors", "max_age": 7200, "success_fraction": 0.001, "failure_fraction": 0.01}
report-to: { "group": "network-errors", "max_age": 7200, "endpoints": [ { "url": "https://dr.yandex.net/nel"}]}
strict-transport-security: max-age=43200000; includeSubDomains;
timing-allow-origin: *
vary: Accept-Encoding
x-robots-tag: noindex, noarchive, nofollow
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (14778)
Size:   5106
Md5:    037af406211a6f3481f4a7b0d738580d
Sha1:   c50afb564a9373cb21beefb168def400b3db9eed
Sha256: 3d60654568e726dad02c49c5d88d59abb5c3cd1895cb68f912830bbd90e1f84b
                                        
                                            GET /partner-code-bundles/679108/2146f00900f09bf4180d.js HTTP/1.1 
Host: yastatic.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://n.fcd.su
Connection: keep-alive
Referer: https://n.fcd.su/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             178.154.131.217
HTTP/2 200 OK
content-type: text/javascript; charset=utf-8
                                            
server: nginx/1.17.9
date: Sat, 12 Nov 2022 23:32:16 GMT
content-length: 3170
access-control-allow-origin: *
cache-control: public, max-age=946708560
content-encoding: br
etag: "181892986683613c0fba32f193e99eb8"
expires: Tue, 12 Nov 2052 06:05:37 GMT
last-modified: Thu, 10 Nov 2022 11:28:29 GMT
nel: {"report_to": "network-errors", "max_age": 7200, "success_fraction": 0.001, "failure_fraction": 0.01}
report-to: { "group": "network-errors", "max_age": 7200, "endpoints": [ { "url": "https://dr.yandex.net/nel"}]}
strict-transport-security: max-age=43200000; includeSubDomains;
timing-allow-origin: *
vary: Accept-Encoding
x-robots-tag: noindex, noarchive, nofollow
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (9811)
Size:   3170
Md5:    181892986683613c0fba32f193e99eb8
Sha1:   c5c7d04308b4d4b826d9f1e88674031a5a7e33f0
Sha256: a1d5653d5c7c9e43be2b1318a719a45d27537379d58309402a1a17206e8ef852
                                        
                                            POST /gseccovsslca2018 HTTP/1.1 
Host: ocsp.globalsign.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 79
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             104.18.21.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 12 Nov 2022 23:32:16 GMT
Content-Length: 939
Connection: keep-alive
Expires: Wed, 16 Nov 2022 21:53:40 GMT
ETag: "91df834ca4af72da24c87a288fa1315f058690f4"
Last-Modified: Sat, 12 Nov 2022 21:53:41 GMT
Cache-Control: public, no-transform, must-revalidate, s-maxage=3600
CF-Cache-Status: HIT
Age: 938
Accept-Ranges: bytes
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 769310e38ed40b39-OSL

                                        
                                            GET /partner-code-bundles/679108/c5f07ef4a37b5d4b43de.js HTTP/1.1 
Host: yastatic.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://n.fcd.su
Connection: keep-alive
Referer: https://n.fcd.su/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             178.154.131.217
HTTP/2 200 OK
content-type: text/javascript; charset=utf-8
                                            
server: nginx/1.17.9
date: Sat, 12 Nov 2022 23:32:16 GMT
content-length: 6727
access-control-allow-origin: *
cache-control: public, max-age=946708560
content-encoding: br
etag: "26e563342b9672978358f137c084ea3e"
expires: Tue, 12 Nov 2052 06:06:18 GMT
last-modified: Thu, 10 Nov 2022 11:28:29 GMT
nel: {"report_to": "network-errors", "max_age": 7200, "success_fraction": 0.001, "failure_fraction": 0.01}
report-to: { "group": "network-errors", "max_age": 7200, "endpoints": [ { "url": "https://dr.yandex.net/nel"}]}
strict-transport-security: max-age=43200000; includeSubDomains;
timing-allow-origin: *
vary: Accept-Encoding
x-robots-tag: noindex, noarchive, nofollow
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (24111)
Size:   6727
Md5:    26e563342b9672978358f137c084ea3e
Sha1:   1b608f2b86d1852722a3a6705d78b6ef06285822
Sha256: 637cc761dd41cab2862494181b2de56df7f58e88f2599a6d3d5a14e23fad3564
                                        
                                            GET /safeframe-bundles/0.83/1-1-0/render.html HTTP/1.1 
Host: yastatic.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://n.fcd.su/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             178.154.131.217
HTTP/2 200 OK
content-type: text/html
                                            
server: nginx/1.17.9
date: Sat, 12 Nov 2022 23:32:16 GMT
content-length: 6262
access-control-allow-origin: *
cache-control: public, max-age=946708560
content-encoding: br
etag: "eb77de48712912aadc9aa8171ac75ede"
expires: Tue, 12 Nov 2052 06:06:56 GMT
last-modified: Wed, 03 Nov 2021 13:42:58 GMT
nel: {"report_to": "network-errors", "max_age": 7200, "success_fraction": 0.001, "failure_fraction": 0.01}
report-to: { "group": "network-errors", "max_age": 7200, "endpoints": [ { "url": "https://dr.yandex.net/nel"}]}
strict-transport-security: max-age=43200000; includeSubDomains;
timing-allow-origin: *
vary: Accept-Encoding
x-robots-tag: noindex, noarchive, nofollow
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (23297)
Size:   6262
Md5:    eb77de48712912aadc9aa8171ac75ede
Sha1:   f375e4ed6b585c4e30b2d56f4f41c3beed909349
Sha256: 437ee0c22002ccd77158d7a7018113f26384324158ab3cef65373007f29b1bcf
                                        
                                            POST /gsrsaovsslca2018 HTTP/1.1 
Host: ocsp.globalsign.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 79
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             104.18.21.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 12 Nov 2022 23:32:16 GMT
Content-Length: 1432
Connection: keep-alive
Expires: Wed, 16 Nov 2022 21:10:10 GMT
ETag: "234fa97227309f9fcb02fe97143a1712a6097474"
Last-Modified: Sat, 12 Nov 2022 21:10:11 GMT
Cache-Control: public, no-transform, must-revalidate, s-maxage=3600
CF-Cache-Status: HIT
Age: 899
Accept-Ranges: bytes
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 769310e40f3e0b39-OSL


--- Additional Info ---
Magic:  data
Size:   1432
Md5:    f14759d33c990a6094b6cf024ef31dba
Sha1:   234fa97227309f9fcb02fe97143a1712a6097474
Sha256: cf5be8159abc5e44458d0a9bc486c23c0c24ff9eecd1e2645a9fc6dc1efb717e
                                        
                                            GET /get-vh/5605526/2a0000017ed0c1e5cfe65e7345a117e224cf/orig HTTP/1.1 
Host: avatars.mds.yandex.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://n.fcd.su/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             87.250.247.182
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
date: Sat, 12 Nov 2022 23:32:16 GMT
content-length: 62711
last-modified: Sun, 06 Feb 2022 20:37:56 GMT
cache-control: max-age=86400,immutable
x-request-id: dda1173cc9ef9bb6
nel: {"report_to": "network-errors", "max_age": 600, "success_fraction": 0.001, "failure_fraction": 0.01}
report-to: {"group": "network-errors", "max_age": 600, "endpoints": [ { "url": "https://dr.yandex.net/s3_nel"}]}
timing-allow-origin: *
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, comment: "Lavc58.134.100", baseline, precision 8, 1920x1080, components 3\012- data
Size:   62711
Md5:    4f443f755f4f64f0ee9434540205b1cd
Sha1:   6f3bd3ec84af93272ecec14c974cedb2920286a2
Sha256: fd52171ebf07529ff85ff8b390e4fea688cc93f8f41ef32a13dd31b5821c1d81
                                        
                                            GET /get-direct/5296029/i5fdI4atm8y2q7LFZus2HQ/y300 HTTP/1.1 
Host: avatars.mds.yandex.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://n.fcd.su/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             87.250.247.182
HTTP/2 200 OK
content-type: image/webp
                                            
server: nginx
date: Sat, 12 Nov 2022 23:32:16 GMT
content-length: 7788
access-control-allow-origin: *
access-control-allow-credentials: true
last-modified: Wed, 11 Aug 2021 14:23:05 GMT
cache-control: max-age=31536000,immutable
x-request-id: 8530c3cc3d87db50
nel: {"report_to": "network-errors", "max_age": 600, "success_fraction": 0.001, "failure_fraction": 0.01}
report-to: {"group": "network-errors", "max_age": 600, "endpoints": [ { "url": "https://dr.yandex.net/s3_nel"}]}
timing-allow-origin: *
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image, VP8 encoding, 300x300, Scaling: [none]x[none], YUV color, decoders should clamp\012- data
Size:   7788
Md5:    d828dd9b1af3aff6a3facd0b8bce2adf
Sha1:   86e7923418ba9f8e6ccc07c827f407f918b5f5b5
Sha256: 342949ba46f56b5d5f0fae54052d8f046b3676cac2a8ec2965d1472dea25bd55
                                        
                                            GET /get-direct/5274980/QQtHS7Kuq8Lv_mXuKRo9OA/x300 HTTP/1.1 
Host: avatars.mds.yandex.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://n.fcd.su/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             87.250.247.182
HTTP/2 200 OK
content-type: image/webp
                                            
server: nginx
date: Sat, 12 Nov 2022 23:32:16 GMT
content-length: 10100
access-control-allow-origin: *
access-control-allow-credentials: true
last-modified: Wed, 02 Nov 2022 20:02:01 GMT
cache-control: max-age=31536000,immutable
x-request-id: bf96419f3f11150a
nel: {"report_to": "network-errors", "max_age": 600, "success_fraction": 0.001, "failure_fraction": 0.01}
report-to: {"group": "network-errors", "max_age": 600, "endpoints": [ { "url": "https://dr.yandex.net/s3_nel"}]}
timing-allow-origin: *
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image, VP8 encoding, 300x225, Scaling: [none]x[none], YUV color, decoders should clamp\012- data
Size:   10100
Md5:    b84c69668c1d0f8e11763005e5dfc4d6
Sha1:   7be2b07202d51d3dc10a81b1db670d32173fcef7
Sha256: 3dd7421b75f27a1a385ca376664d2a182cdab61db9e708ef84b7bfddee8f802e
                                        
                                            POST /gseccovsslca2018 HTTP/1.1 
Host: ocsp.globalsign.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 79
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             104.18.21.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 12 Nov 2022 23:32:16 GMT
Content-Length: 938
Connection: keep-alive
Expires: Wed, 16 Nov 2022 20:31:33 GMT
ETag: "76bc395c4e445be3818c73f7da045b83cdd39c37"
Last-Modified: Sat, 12 Nov 2022 20:31:34 GMT
Cache-Control: public, no-transform, must-revalidate, s-maxage=3600
CF-Cache-Status: HIT
Age: 97
Accept-Ranges: bytes
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 769310e5182f0b39-OSL

                                        
                                            GET /static/1/d959d7e39d5067fad30d9c06204866e9/d.png?ex=yes HTTP/1.1 
Host: ysa-static.passport.yandex.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://yastatic.net/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             87.250.250.114
HTTP/1.1 200 Ok
Content-Type: image/png
                                            
Server: nginx/1.14.2
Date: Sat, 12 Nov 2022 23:32:16 GMT
Content-Length: 95
Connection: close
Cache-Control: private
Expires: Sun, 13 Nov 2022 23:32:16 GMT
X-RT-IQ: 0.0001
X-RT-IH: 0.0002
Strict-Transport-Security: max-age=315360000; includeSubDomains


--- Additional Info ---
Magic:  PNG image data, 1 x 1, 1-bit colormap, non-interlaced\012- data
Size:   95
Md5:    60cf42b4d05caf10cf8bb15c0817a7b4
Sha1:   bd269860bb508aebcb6f08fe7289d5f117830383
Sha256: 18c327afa903633f86c3efcf12b77f098077eacaa8be101bb007846fd74f8b93
                                        
                                            POST /gseccovsslca2018 HTTP/1.1 
Host: ocsp.globalsign.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 79
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             104.18.21.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 12 Nov 2022 23:32:16 GMT
Content-Length: 938
Connection: keep-alive
Expires: Wed, 16 Nov 2022 21:37:54 GMT
ETag: "55c2e7266dcc68a785c45487d3daf791f87d5cd0"
Last-Modified: Sat, 12 Nov 2022 21:37:55 GMT
Cache-Control: public, no-transform, must-revalidate, s-maxage=3600
CF-Cache-Status: HIT
Age: 2012
Accept-Ranges: bytes
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 769310e598860b39-OSL

                                        
                                            GET /watch/1704301/1?wmode=7&page-url=https%3A%2F%2Fn.fcd.su%2Fda3wZu%2Fd5ni&page-ref=https%3A%2F%2Fn.fcd.su%2Fda3wZu&nohit=1&charset=utf-8&cnt-class=1&browser-info=pv%3A1%3Agdpr%3A14%3Avf%3Ahc77qkb9hqc2jb24budq4%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A921%3Acn%3A2%3Adp%3A0%3Als%3A608468686957%3Ahid%3A713979503%3Az%3A0%3Ai%3A20221112233215%3Aet%3A1668295936%3Ac%3A1%3Arn%3A770787453%3Au%3A1668295932239865740%3Aw%3A1280x939%3As%3A1280x1024x24%3Ask%3A1%3Awv%3A2%3Aeu%3A1%3Ans%3A1668295932206%3Aadb%3A2%3Afip%3Aa81f3b9bcdd80a361c14af38dc09b309-a81f3b9bcdd80a361c14af38dc09b309-a81f3b9bcdd80a361c14af38dc09b309-4bd84c89c35a312599d807af285e7b5f-4335742423629acc806791d3e9f585f3-5b56a9f28e63b1a76c5f94a136cc484e-61b9878bbce18de73aafc8582a198c0c-e9c964637c807fcca817e718cc2d1338-a81f3b9bcdd80a361c14af38dc09b309-c6d7b47b2dcff33f80cab17f3a360d0b-2facd2c41a0047c68391f933b930bc3a%3Arqnl%3A1%3Ast%3A1668295936%3At%3ALinkify%20%E2%80%94%20111%20follow%20the%20link&t=gdpr%2814%29mc%28p-1%29clc%280-0-0%29aw%281%29ecs%281%29fip%281%29rqnl%281%29ti%282%29 HTTP/1.1 
Host: mc.yandex.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://n.fcd.su
Referer: https://n.fcd.su/
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             93.158.134.119
HTTP/2 200 OK
content-type: application/json; charset=utf-8
                                            
content-length: 371
date: Sat, 12 Nov 2022 23:32:16 GMT
x-content-type-options: nosniff
access-control-allow-origin: https://n.fcd.su
access-control-allow-credentials: true
pragma: no-cache
x-xss-protection: 1; mode=block
expires: Sat, 12-Nov-2022 23:32:16 GMT
last-modified: Sat, 12-Nov-2022 23:32:16 GMT
cache-control: private, no-cache, no-store, must-revalidate, max-age=0
strict-transport-security: max-age=31536000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (371), with no line terminators
Size:   371
Md5:    b106479fc3172461d48e5928ef989937
Sha1:   958f17d1e10e0696753018a473f84a3e9a531dad
Sha256: 55195f3b8dcaff689360082e2e487aafe5d0bead6a60523a935093ae684849b6
                                        
                                            POST /watch/1704301/1?page-url=https%3A%2F%2Fn.fcd.su%2Fda3wZu%2Fd5ni&charset=utf-8&cnt-class=1&hittoken=1668295936_48b0c1ed1c3bc82b176b2e8e531e4dd61c2a6adae880d00381239a3e8898bcc1&browser-info=pa%3A1%3Aar%3A1%3Agdpr%3A14%3Avf%3Ahc77qkb9hqc2jb24budq4%3Afp%3A2433%3Afu%3A1%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A921%3Acn%3A2%3Adp%3A0%3Als%3A608468686957%3Ahid%3A713979503%3Az%3A0%3Ai%3A20221112233216%3Aet%3A1668295936%3Ac%3A1%3Arn%3A540488905%3Arqn%3A1%3Au%3A1668295932239865740%3Aw%3A1280x939%3As%3A1280x1024x24%3Ask%3A1%3Awv%3A2%3Ads%3A0%2C0%2C1449%2C1%2C740%2C739%2C1%2C380%2C2%2C3202%2C3202%2C1%2C2573%3Aeu%3A1%3Ans%3A1668295932206%3Aadb%3A2%3Arqnl%3A1%3Ast%3A1668295936&t=gdpr(14)mc(p-2-h-1)clc(0-0-0)rqnt(1)aw(1)ecs(1)rqnl(1)ti(2) HTTP/1.1 
Host: mc.yandex.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/x-www-form-urlencoded
Content-Length: 79
Origin: https://n.fcd.su
Connection: keep-alive
Referer: https://n.fcd.su/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             93.158.134.119
HTTP/2 200 OK
content-type: image/gif
                                            
content-length: 43
date: Sat, 12 Nov 2022 23:32:16 GMT
access-control-allow-origin: https://n.fcd.su
access-control-allow-credentials: true
pragma: no-cache
x-xss-protection: 1; mode=block
expires: Sat, 12-Nov-2022 23:32:16 GMT
last-modified: Sat, 12-Nov-2022 23:32:16 GMT
cache-control: private, no-cache, no-store, must-revalidate, max-age=0
strict-transport-security: max-age=31536000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    df3e567d6f16d040326c7a0ea29a4f41
Sha1:   ea7df583983133b62712b5e73bffbcd45cc53736
Sha256: 548f2d6f4d0d820c6c5ffbeffcbd7f0e73193e2932eefe542accc84762deec87
                                        
                                            GET /favicon/lpcontest.clubrare.xyz?size=32&stub=2 HTTP/1.1 
Host: favicon.yandex.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://n.fcd.su/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             213.180.204.36
HTTP/1.1 200 Ok
Content-Type: image/png
                                            
Cache-Control: max-age=691200
Transfer-Encoding: chunked
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
access-control-allow-origin: *


--- Additional Info ---
Magic:  PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced\012- data
Size:   960
Md5:    346938904e6f347f22f79504c74ce3ec
Sha1:   c1788ce84fd27c237e6420f889f05dce1ee6c5ee
Sha256: 85c320b32a61a54c9a118bf95b872566eef8b6ef6723f2ffbf1dd2c743e8fec6
                                        
                                            GET /watch/1704301/1?page-url=https%3A%2F%2Fn.fcd.su%2Fda3wZu%2Fd5ni&page-ref=https%3A%2F%2Fn.fcd.su%2Fda3wZu&charset=utf-8&cnt-class=1&hittoken=1668295936_48b0c1ed1c3bc82b176b2e8e531e4dd61c2a6adae880d00381239a3e8898bcc1&browser-info=pv%3A1%3Aar%3A1%3Agdpr%3A14%3Avf%3Ahc77qkb9hqc2jb24budq4%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A921%3Acn%3A2%3Adp%3A0%3Als%3A608468686957%3Ahid%3A713979503%3Az%3A0%3Ai%3A20221112233216%3Aet%3A1668295936%3Ac%3A1%3Arn%3A779943142%3Arqn%3A2%3Au%3A1668295932239865740%3Aw%3A1280x939%3As%3A1280x1024x24%3Ask%3A1%3Awv%3A2%3Aeu%3A1%3Ans%3A1668295932206%3Aadb%3A2%3Afip%3Aa81f3b9bcdd80a361c14af38dc09b309-a81f3b9bcdd80a361c14af38dc09b309-a81f3b9bcdd80a361c14af38dc09b309-4bd84c89c35a312599d807af285e7b5f-4335742423629acc806791d3e9f585f3-5b56a9f28e63b1a76c5f94a136cc484e-61b9878bbce18de73aafc8582a198c0c-e9c964637c807fcca817e718cc2d1338-a81f3b9bcdd80a361c14af38dc09b309-c6d7b47b2dcff33f80cab17f3a360d0b-2facd2c41a0047c68391f933b930bc3a%3Arqnl%3A1%3Ast%3A1668295936%3At%3ALinkify%20%E2%80%94%20111%20follow%20the%20link&t=gdpr%2814%29mc%28p-2-h-1%29clc%280-0-0%29rqnt%282%29aw%281%29ecs%281%29fip%281%29rqnl%281%29ti%282%29 HTTP/1.1 
Host: mc.yandex.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://n.fcd.su
Referer: https://n.fcd.su/
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             93.158.134.119
HTTP/2 200 OK
content-type: image/gif
                                            
content-length: 43
date: Sat, 12 Nov 2022 23:32:17 GMT
access-control-allow-origin: https://n.fcd.su
access-control-allow-credentials: true
pragma: no-cache
x-xss-protection: 1; mode=block
expires: Sat, 12-Nov-2022 23:32:17 GMT
last-modified: Sat, 12-Nov-2022 23:32:17 GMT
cache-control: private, no-cache, no-store, must-revalidate, max-age=0
strict-transport-security: max-age=31536000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    df3e567d6f16d040326c7a0ea29a4f41
Sha1:   ea7df583983133b62712b5e73bffbcd45cc53736
Sha256: 548f2d6f4d0d820c6c5ffbeffcbd7f0e73193e2932eefe542accc84762deec87
                                        
                                            GET /get-yabs_performance/108398/2a000001806c968e75d63b8f44f4bf320cca/hugeX HTTP/1.1 
Host: avatars.mds.yandex.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://n.fcd.su/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             87.250.247.182
HTTP/2 200 OK
content-type: image/webp
                                            
server: nginx
date: Sat, 12 Nov 2022 23:32:17 GMT
content-length: 27928
access-control-allow-origin: *
access-control-allow-credentials: true
last-modified: Sat, 30 Apr 2022 03:19:28 GMT
cache-control: max-age=31536000,immutable
x-request-id: 8a6cdfb751cdf983
nel: {"report_to": "network-errors", "max_age": 600, "success_fraction": 0.001, "failure_fraction": 0.01}
report-to: {"group": "network-errors", "max_age": 600, "endpoints": [ { "url": "https://dr.yandex.net/s3_nel"}]}
timing-allow-origin: *
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image, VP8 encoding, 637x900, Scaling: [none]x[none], YUV color, decoders should clamp\012- data
Size:   27928
Md5:    81b950550a7fc522ffaf050fd239d7e1
Sha1:   cf4c5319e49af8f87efd55e00ea19128dd510905
Sha256: 18322382a858e31fe09fd2acee052338a145d036c06ccc3bdc3bf09480d87afe
                                        
                                            GET /favicon/www.vipkeys.net?size=32&stub=2 HTTP/1.1 
Host: favicon.yandex.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://n.fcd.su/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             213.180.204.36
HTTP/1.1 200 Ok
Content-Type: image/png
                                            
Cache-Control: max-age=691200
Transfer-Encoding: chunked
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
access-control-allow-origin: *


--- Additional Info ---
Magic:  PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced\012- data
Size:   1817
Md5:    1ae60809cc894f03d5e5dd4d87715a72
Sha1:   a1e9cb2204f2c864040956ec02be831fd05c75bf
Sha256: dcdc4dc784b86d6498e65f437938164fe523a83f55ae9480eecf1da7f729166b
                                        
                                            GET /ads/meta/1704301?target-ref=https%3A%2F%2Fn.fcd.su%2Fda3wZu%2Fd5ni&page-ref=https%3A%2F%2Fn.fcd.su%2Fda3wZu&charset=utf-8&pcode-test-ids=657518%2C0%2C13%3B670496%2C0%2C23%3B675077%2C0%2C38%3B678103%2C0%2C77%3B672576%2C0%2C71%3B675458%2C0%2C40%3B679028%2C0%2C39%3B672772%2C0%2C63%3B677687%2C0%2C63%3B203222%2C0%2C11%3B677856%2C0%2C65&pcode-flags-map=eJytWO9v2zYQ%2FVcGfy46%2FaSkfKMkyuYskRpJ2XGKgnBbLwuQpEObFu2K%2Fu87SrItyS7dbAMK1DH0Hp94d%2B%2Fu%2FG1G54wLoisqJcl1jhXWNRa4krrgQq9oTrimTGe8Svns6tW32eft%2Fafd7Gq2%2B%2FLX7MXsaffxib6DP8PECcJw9v31i9kKSy3I7w2RSq8qXOtC8ErjXI7wSjRkSIDcyIudloAwnJZkcjh8KCijioC%2BbCkXXOk1VQveKI1Bu5I2dSgMUew%2Fm%2Fz%2FYMZlqWvB8yZT8vSY51EToHxmXAYkJi4415kgWNEV0TlRJFOUM71PApJTrAtakguhCqMAuQdOcl1rRtZaLkEQxEMqOAF00uvLPGGUtDwVB0EgrsQpKbXiuie2v9oBbp5uJDnKgH%2BWO7IIMUwQmPVRjLlvYEkxY0TYaZDvB1FLk3PNeEe0IkLRDJearnTaKMWZnQTKIIqnJIAFkuUlAZHvJkGHpbLLRngfZSpR4fklbOwkZ84lJakIUxdCCWi3SzOZ6wpfa4KF1DURGWBHUM8ZAwPfQ8erV51qIiSdXBSKYgeFY2wSOd19N4yWHOdEtOHC1Shxnj582g1ggRf7Sec0JmekbOM7wUyTbQCCzJCEQKqnkojVJCS7x%2B2b%2B90I6SMv6VRCSYDTMr0gdL5Qmin7kUHoJ12ZbTDLybUWjc55hSmzOrETeT46nJcKvgSxcJaeC5pbkW4UxujsgRrySQmaWuGe66Au%2B24I83TRgPWtaQ4%2BSis8J1Zs4Aa9%2B7fYffqmXJigCpzTRv7ykwwbbHR3gsF%2F13hjtfAw8KP%2BnvOihtYla84gMRStCNjZJHkdZ4wNHL975zrjOQGzASiz%2BnoYhEDTp1LB4ZaJyd39eZdsD46MIu8UTgvjWWtTRJCd%2F4ZhL2CFy2YULd85jy6hyJmuTO9YYUHxtNJHh4aO099yLSgXVG10ugGXJuuaC%2FuFoQj1tbfPi5wK6F06k8IKTNwoHmQklTrDQkB3x1k29bSJS4SJH7ruCNtmsTyMHTXOc8rmdpIgDDrlGW%2BYglRWm5po3646iKNwEJ5KZHBPkqa0hFuzH5dE6IdIDa0%2BK6GNXDh9z1E1paJd39NgsAWFCZGalyhwZq%2FmJPaiaKCjJ%2BlaMnR3SLa6xJsUpiBTMUrwspwa6aTZOx40ipZyLnDq2Z%2BFFHWOz2pJb0Z6Q9dzbM%2BfqXw3%2FAFinxwL0rYfQXIiYZ6y6nNDD3VoM7AIUoDnLHTJ5zSz42K%2FN1i4tIKKylSQIGzf92pBUrvFI%2FBozx2VEvRAAXnNoJoWBOJhbFvCkAhNQ0r7AOYmbtDpGYBwXZtXmUNp2MGem4QjJQuq2tcYkMFlLhW3q%2FAjzxuNyVld9bPsYdaVdqNAfuKPl4%2Bszv4zx2QTyEmBoaKeuQQEoYPQ6JpkhYXSsF81xJBfClKIEOruucQ3G906fdurhqhvsz92T2%2F%2FrLYfbu8e%2B2x%2FeP%2Fm7n4n327v7x5vZ1fe99GoGzr9UDOUY1aBtDRVXUL7HR7wavawvbt%2F%2BeETaPu6fXy3%2BwKff7172N7uPo6%2But0%2BtN%2B8%2B3v32D2%2B%2FXz39L77%2BPDy8Mfr82raeXchzNw9vn0Cvi%2BMA1IG%2FY3CDFdeuPnIjXrHMWNib2ElZvPmwjCDYKCIuxE%2BM%2BsfZ32N4sJ0AFrAfk3aQBB7sUZxgpKDgkJQoCk3usPTttSegU%2BXJ0Z4gkCJ31f0APHc3wJgLg%2BcYzj2eQvuZHze%2FG%2FefeoPpyuFEyTHzcDogdkZenDZigIlUoHnal7oGyBuNUJPMZ25dcdL7DAnHzVCKx%2BD2x3U%2FHjR%2F5Lxs2Q4l%2FlyuhRAIFzHn4TGfGMQlP1mRpmB6R07olGRLRq2vBiCt0%2F3ky0y7Lt4toCUJe1O1u8dRcnNkpSfTJonJDCqxlN%2FN1vEWV8%2BQSeOF%2B%2B7FQzjTabgWLAr7XtOtx2000g36J%2Bu16evtJ87Dw2Dr9qp4txodAqPUGxi9P0feRaM6Q%3D%3D&pcode-icookie=fbB89VeKa%2BSZYMBIXJbTdgYVYA%2FB%2Fi6tdYu5LQzWt%2F2kdrfWSpkWhWFMboubDfxaMsST3yRzp2173kVMY4vnG3Pg3Nw%3D&duid=MTY2ODI5NTkzMjIzOTg2NTc0MA%3D%3D&imp-id=3&enable-flat-highlight=1&comboblock-unencoded-vast=1&test-tag=107752139522050&ad-session-id=155351668295935196&target-id=16132842&tga-with-creatives=1&top-ancestor=https%3A%2F%2Fn.fcd.su&top-ancestor-undetermined=0&pcode-version=679108&pcodever=679108&flash-ver=0&available-width=409&skip-token=yabs.NzIwNTc2MDU2NDAwNDc2NjkKNzIwNTc2MDcwNTE2MjQ3NDIKMTg0NTIyOTQ5OTgxMTQxNjU3&layout-config=%7B%22win_width%22%3A1280%2C%22win_height%22%3A939%2C%22pixel_ratio%22%3A1%2C%22bandwidth%22%3A-1%2C%22isInIframe%22%3Afalse%2C%22w%22%3A409%2C%22h%22%3A470%2C%22width%22%3A409%2C%22height%22%3A0%2C%22visible%22%3A1%2C%22fullscreenHeaderHeight%22%3A80%2C%22left%22%3A435%2C%22top%22%3A725%2C%22fontFamily%22%3A%22ys%22%2C%22ad_no%22%3A3%2C%22darkTheme%22%3Afalse%2C%22req_no%22%3A3%7D&grab-orig-len=1504&grab=eyJncmFiX3ZlcnNpb24iOjIsImlzX2FzeW5jIjoxLCJvbGRfZ3JhYl9zaXplIjo2NX0KeqkykRzJ70EY1lnFeI6TyP7pj_PrEk54XaRfF1Zf2jWdvHbVtjoJkkR0na6bLqwQgnqbThbZRDcR1LdQL9gWuDWJG8Drdrpu4zGDzAwOTCJITUdrFn0Bgg7oCgSCtUqthbnR7FtPissveXF5oJjdQTsHbFHzWq32bWlzHzZ9cblmNCqHa57J4cYWa-cAcCyuUMrkGj2O1YfR0V27Jyc3Lbaiu-sUPXY9orsKIAqiDF1BVOAViAqCDE1BxFkZyjmwCpKMsgqYQ4OTocpQApkMeWUgFUgKWBmwQx8QRQGngJehYrtCcq9onc4s2U4ixxAU5DtGVpCOJYQAj7NElKvAKcjB-SECsQz4b8IpCAoCrEOCuJDDSZwVYYNG-QN7jIA3SHv_cMGKE8Md5nVPMA3plyEcv78OMO0l_PUpvo03ILmt4SHiFQWZ3NKz9xyYM5G9N3h_PcjeC1cG4pQQZZSgEqE0eXb5vp06UkJ3jWKPOovWdZfDtRsqlSI1u88L4eteYzR90mQ92YXR7Sc5Z_fM4Q4qdos5Uzcau1R7Yx4OWtNZk_nIeWNnxGmrox6jcBxMxRPCkHsKrk_ZM9nl_GW5pHl1VtYU8MlojDhBO7VVskEcH2g1xS-AYrb0nVAkmKdK2iA5WTcQGPaEubQ8jDUYc6ixED1fLU6-ZAXFrYnBAbkw9VqGvXQKWmIHkTevzy06BcEdOheVZXr6pqc4au35ssMQq4Id9T34pz2fVMfpKU1WHna7q9UYv230KViDPXnLnAIsLKqN1NdcoWSUl_JN_zG-2GyByHYqGpthtf_jckp4yye3QJQQVH9_GgdU38l6ufCbM0Jdpx26_UKNar4p5Ya9QbXB6oFN3LFaiO15sdsQQjJ5m43uUg9IMJEQR7ZvQ26p27Pd-L0MA-cSZ86AwkkXCIuTzZq1scy4gRlU4bTsXHh5hOS1p1U7A_8qdxyXPlvsRoIdO00dmOTnfe3sdcDHdKlFcs1gXvlkiVeLywGho5aqBm2NTJdGnMyS7-W-7G4HhfzjVcUKtGdfMyk11DBUpxj9KsnS-FKYXzJHfkKIm7AXuBbNosbL9Pb_jH4ZonacZfYD5L5D03IZjnns7YLr2Xhsa4E6gmiRjr0wpNfSHnwwLwjvOwjI8N6K08Zb-Z-GJ-kj66B7iRCPQsvNCHZprb6uYcSRo8_44sTjIYfR9iGilcqdcJIEI25Zq70HgWHX4qAJXLzEfEqPE_Ym6vfQRCt1kJXWGnYP0mS6RKnz6q6FRcupVGiJampFu5AJ4qSNkCAp0TwoRUTap6TtZam1Hhl49E9oM6St9VZ7vVVfb2tkaq2ZPHFD87BCy75rPVDmb4Mn3kZ9NS8ll_dUEE-bvkXClX3nwfCmqx17gQ-dzWy6_Uzmd_1wJWD8feMJzuPTsf1A8a0fLyxoMIBmBeCnAP4%3D&uniformat=true&callback=Ya%5B6474837016779%5D HTTP/1.1 
Host: yandex.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/x-www-form-urlencoded
Origin: https://n.fcd.su
Connection: keep-alive
Referer: https://n.fcd.su/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             77.88.55.66
HTTP/2 200 OK
content-type: application/json
                                            
uniformat: true
uniformat-product-type: MediaSmart
content-encoding: gzip
p3p: CP="NOI DEVa TAIa OUR BUS UNI STA"
report-to: { "group": "network-errors", "max_age": 100, "endpoints": [{"url": "https://dr.yandex.net/nel", "priority": 1}, {"url": "https://dr2.yandex.net/nel", "priority": 2}]}
access-control-allow-origin: https://n.fcd.su
cache-control: private, no-cache, no-store, must-revalidate, max-age=0
x-xss-protection: 1; mode=block
x-yandex-req-id: 1668295937218251-1487939170765363480-sas3-0670-75f-sas-l7-balancer-8080-BAL-5966
nel: {"report_to": "network-errors", "max_age": 100, "success_fraction": 0.001, "failure_fraction": 0.1}
last-modified: Sat, 12 Nov 2022 23:32:17 GMT
date: Sat, 12 Nov 2022 23:32:17 GMT
set-cookie: yabs-vdrf=A0; domain=yandex.ru/an; path=/; expires=Sat, 19-Nov-2022 23:32:17 GMT i=ltIlam2hBZrzRANxJhTA3NGU2AtQnyQKozIEf61FvOyH+3brEo4Ntls8Nhf+OxZGfXTxFzNa8CDHa7/PKlWHwkzbbfk=; Expires=Mon, 11-Nov-2024 23:32:17 GMT; Domain=.yandex.ru; Path=/; Secure; HttpOnly; SameSite=None
pragma: no-cache
access-control-allow-credentials: true
timing-allow-origin: *
x-content-type-options: nosniff
ssr: true
expires: Sat, 12 Nov 2022 23:32:17 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  data
Size:   24764
Md5:    c376aa78612427fef77b25fc115d5d58
Sha1:   110b2cf962e41b46447030159fe9d8356e40e97a
Sha256: 84d991d046f2a2e7f242624c61862b0a2e449feb9eb03d0d398104df9ff56e28
                                        
                                            GET /an/rtbcount/1OAQ3owQ0TS100000000U9nJP3YRmthyqoffmo16o_Zlxo9YBHbq2v8PWC0J9X8g_d6nLMmkenH3AYDGF3E8yMGWIBoK1SYhBGSIhOmWiXCa2mHC33CPxt12s0iPWpWWh9MCqimGrbx6s5Ky34V1_BEC8C6hZ22jTnaPP1WO_ZBEOc9WcCi44ZdBz1y8NZ497DCm-X44L9GHl3dBxoqhmrycaDsjpAn0ifTP4KXEPGPfcClC1hAAcOb10MGJoqRcEohSRrfUgpETP6RmzJljVhxO_2fOvLqm-PFPmOaVub2MYeJhODOAbZl2ErYO3h0mNM3fET-z-lV9VPF5Rx90tFx1_Y6BpWx57LEVNhT_omBomG9MtfEiUxYumD8NM1iQ6dXkilxdQ5Zqvz4i_g-i80zqi3Mmp62xSZXu0LltdiqRMl-UsL-saWrcp04sZnDip8_OU3qYNQnoCxqZCZooKinVii4i_0bdJMGtKzDI-ttlhVqiTZOpSqj30uiDx4mxs7bEi8i_O5zvxVUSZyjwZnlzOES1038TZ8q0 HTTP/1.1 
Host: yandex.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/x-www-form-urlencoded
Origin: https://n.fcd.su
Connection: keep-alive
Referer: https://n.fcd.su/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             77.88.55.66
HTTP/2 200 OK
content-type: image/gif
                                            
timing-allow-origin: *
date: Sat, 12 Nov 2022 23:32:17 GMT
nel: {"report_to": "network-errors", "max_age": 100, "success_fraction": 0.001, "failure_fraction": 0.1}
x-content-type-options: nosniff
access-control-allow-origin: https://n.fcd.su
set-cookie: i=guKvZifun1+G8dpTwuvhyg9bGOwgl779BtuYAVaWqRDdbX24jC1EOLioNYucGX8kwBpoUYUNxZ0IhnfhgLMwPqS2qYM=; Expires=Mon, 11-Nov-2024 23:32:17 GMT; Domain=.yandex.ru; Path=/; Secure; HttpOnly; SameSite=None
access-control-allow-credentials: true
pragma: no-cache
expires: Sat, 12 Nov 2022 23:32:17 GMT
p3p: CP="NOI DEVa TAIa OUR BUS UNI STA"
x-xss-protection: 1; mode=block
last-modified: Sat, 12 Nov 2022 23:32:17 GMT
report-to: { "group": "network-errors", "max_age": 100, "endpoints": [{"url": "https://dr.yandex.net/nel", "priority": 1}, {"url": "https://dr2.yandex.net/nel", "priority": 2}]}
cache-control: private, no-cache, no-store, must-revalidate, max-age=0
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  data
Size:   1610
Md5:    fc7da3260eb76e9939474f864e85fe40
Sha1:   d51a822092141e27eea709ad2e8c73d3cfa5ecf6
Sha256: 9510c1e0e1f8706c19c3f393867d6876a6452d4803b760dd568ea9e6a68a7d0d
                                        
                                            GET /an/rtbcount/1L5cpNEm0Ui100000000U9nJPEGzV_Rj_tyYXa6ChdCvtqV4MZBg5YGp084dJ2HqzjoFrR6vZ58CgOn0ySmWHiC98F5IPY2ljXn8j3A2o4wGB10mCSnad0DbBsJCWp0OLZ9gGbbx6MymCJCS1VFFCe8CkSe8KdwNaK66WU4luvp_tGnpcLY08akPPW8brZ9T0v9dcVu3mIic0MSk_Rz1G0tx7stFydlBol0NhBILcHL8zZ8h0icfp4n0SYup6yXQPYO51P2jB1kPxwXmlsbvhSvqafanj7t5Yiq7hQuoWoq6aq-PhsYluVh9xE343tRc3XQc0onC5rXwpdUl_drotsJncomGzt-mVyYYiqDnnzIdr-tVie1yiO2LzoJhsN0kiFG5rWR6cwp_EHeM_NaqY_yhAyZPlrWv3Sqj3KnDJSsD6jYkNDyGsi7Mm3A3xShXu0LitNisRsZzUsP_sKescB47s3nEi34_OkFrY7InAWf9ZCpmo4enVya6Sy1FE6iYkvcQbjhlUs_jPx6pcPbR6XfOR61dsi7ESu9T_07xekwMXbclPYnJ-S7E0m1Ar9FR HTTP/1.1 
Host: yandex.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/x-www-form-urlencoded
Origin: https://n.fcd.su
Connection: keep-alive
Referer: https://n.fcd.su/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             77.88.55.66
HTTP/2 200 OK
content-type: image/gif
                                            
timing-allow-origin: *
date: Sat, 12 Nov 2022 23:32:17 GMT
nel: {"report_to": "network-errors", "max_age": 100, "success_fraction": 0.001, "failure_fraction": 0.1}
x-content-type-options: nosniff
access-control-allow-origin: https://n.fcd.su
set-cookie: i=hIjJ+33Hk5Qy9JRXBZ2w0zePMw4EYTBdX0BgOoV8LEYTuEpckWb8q2/MQpb6SWXMGrt+tFjYq4MKG5+egMoZYEQOH8g=; Expires=Mon, 11-Nov-2024 23:32:17 GMT; Domain=.yandex.ru; Path=/; Secure; HttpOnly; SameSite=None
access-control-allow-credentials: true
pragma: no-cache
expires: Sat, 12 Nov 2022 23:32:17 GMT
p3p: CP="NOI DEVa TAIa OUR BUS UNI STA"
x-xss-protection: 1; mode=block
last-modified: Sat, 12 Nov 2022 23:32:17 GMT
report-to: { "group": "network-errors", "max_age": 100, "endpoints": [{"url": "https://dr.yandex.net/nel", "priority": 1}, {"url": "https://dr2.yandex.net/nel", "priority": 2}]}
cache-control: private, no-cache, no-store, must-revalidate, max-age=0
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  data
Size:   7870
Md5:    4ef488435b272d4cfc67b52dcba96eca
Sha1:   6947955334e0495166521d8dc2ef67a0f6b3168b
Sha256: 6aa4484fdd7d88604f37a02af1c51701bc0948bace7b6cb1ceb4fb40740b8499
                                        
                                            POST /event_confirmation HTTP/1.1 
Host: an.yandex.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json
Content-Length: 341
Origin: https://n.fcd.su
Connection: keep-alive
Referer: https://n.fcd.su/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             77.88.21.90
HTTP/2 200 OK
                                            
timing-allow-origin: *
date: Sat, 12 Nov 2022 23:32:17 GMT
access-control-allow-origin: https://n.fcd.su
access-control-allow-credentials: true
pragma: no-cache
x-xss-protection: 1; mode=block
expires: Sat, 12 Nov 2022 23:32:17 GMT
p3p: CP="NOI DEVa TAIa OUR BUS UNI STA"
last-modified: Sat, 12 Nov 2022 23:32:17 GMT
cache-control: private, no-cache, no-store, must-revalidate, max-age=0
content-encoding: gzip
strict-transport-security: max-age=31536000
X-Firefox-Spdy: h2

                                        
                                            POST /event_confirmation HTTP/1.1 
Host: an.yandex.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json
Content-Length: 316
Origin: https://n.fcd.su
Connection: keep-alive
Referer: https://n.fcd.su/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             77.88.21.90
HTTP/2 200 OK
                                            
timing-allow-origin: *
date: Sat, 12 Nov 2022 23:32:16 GMT
access-control-allow-origin: https://n.fcd.su
access-control-allow-credentials: true
pragma: no-cache
x-xss-protection: 1; mode=block
expires: Sat, 12 Nov 2022 23:32:16 GMT
p3p: CP="NOI DEVa TAIa OUR BUS UNI STA"
last-modified: Sat, 12 Nov 2022 23:32:16 GMT
cache-control: private, no-cache, no-store, must-revalidate, max-age=0
content-encoding: gzip
strict-transport-security: max-age=31536000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  data
Size:   57810
Md5:    1bfb588eb07d8dd0feca366553c1b562
Sha1:   91b7e353d645d3c51d1067f771137bb1ebfcba8f
Sha256: fe3aca4a90647c834279e32154be5b86b223508f028f074ad7c272bdeecbb24e
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.35
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 12 Nov 2022 23:32:18 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.35
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 12 Nov 2022 23:32:18 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.35
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 12 Nov 2022 23:32:18 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.35
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 12 Nov 2022 23:32:18 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /an/rtbcount/1Mzg8AgI0T4100000000U9nJPDmP9VZgMq-oOH3ZNqcvzn6nbeow1SaCGE094mbzOQ2L7PlBACMGoWWKpmnY5EK5YPUo0tcrvK2YbH54Te9aWO29OIRZOIXx8MCDbBMIiG_2ODZB6E7Aot0Kp3_Bo0mahpA25DrbP91XOFZBE8k9WM4k4qZaBDD_87Z5963CNxaW2AX8dcblbjzRLeQ_J2mWQvbPWMGlioAGdCeCqZ2NcGra5JCJWmB89fQDp7TKkD-ql5PdEidCQ9ZryTltODUhO9LtmUHFPWSdVeX3MHeIheDPArWEC-zWOJh0mdI1fUTyz-hV9_TD5h_90d7x1_k7B3ex57TCVNhT_YqBo0SBM7bFiaxnum9BtsJzpz6mwC-ZMVnVMK5Exs1hO9d1TkLmy0AsxZsRDxJ-FRE_R2KRp803R1uds9WViV5wHBfObUTLHMLuPAMOlsI3MVKJpfh8RgQcfVRxtblxMUniPkQMXWOM6zYPTh3pd60NVy2-yjhlEH-NzHut-i7E0m0icOXl HTTP/1.1 
Host: yandex.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/x-www-form-urlencoded
Origin: https://n.fcd.su
Connection: keep-alive
Referer: https://n.fcd.su/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             77.88.55.66
HTTP/2 200 OK
content-type: image/gif
                                            
timing-allow-origin: *
date: Sat, 12 Nov 2022 23:32:17 GMT
nel: {"report_to": "network-errors", "max_age": 100, "success_fraction": 0.001, "failure_fraction": 0.1}
x-content-type-options: nosniff
access-control-allow-origin: https://n.fcd.su
set-cookie: i=fML9pzdQ8OWpbSezVPL63lC+K5HBYOU58vXoTow52IAHMTTJLw2AnwJIW7x2gnl2b9wlEYeM3L6bgWfsT1cSEEK6iFs=; Expires=Mon, 11-Nov-2024 23:32:17 GMT; Domain=.yandex.ru; Path=/; Secure; HttpOnly; SameSite=None
access-control-allow-credentials: true
pragma: no-cache
expires: Sat, 12 Nov 2022 23:32:17 GMT
p3p: CP="NOI DEVa TAIa OUR BUS UNI STA"
x-xss-protection: 1; mode=block
last-modified: Sat, 12 Nov 2022 23:32:17 GMT
report-to: { "group": "network-errors", "max_age": 100, "endpoints": [{"url": "https://dr.yandex.net/nel", "priority": 1}, {"url": "https://dr2.yandex.net/nel", "priority": 2}]}
cache-control: private, no-cache, no-store, must-revalidate, max-age=0
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  data
Size:   52326
Md5:    306e438b7be71b53f18d058c9d84c9bf
Sha1:   1df756ef78329ce4cf667c52dfbb4569d47c6a63
Sha256: 644b4114e3122234d948956411df4d9367a724d7676680591cf7a8b77e58bf76
                                        
                                            OPTIONS /event_confirmation HTTP/1.1 
Host: an.yandex.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Access-Control-Request-Method: POST
Access-Control-Request-Headers: content-type
Referer: https://n.fcd.su/
Origin: https://n.fcd.su
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             77.88.21.90
HTTP/2 200 OK
                                            
timing-allow-origin: *
access-control-allow-methods: GET, POST, OPTIONS
date: Sat, 12 Nov 2022 23:32:16 GMT
access-control-max-age: 1728000
access-control-allow-headers: content-type
access-control-allow-origin: https://n.fcd.su
access-control-allow-credentials: true
x-xss-protection: 1; mode=block
p3p: CP="NOI DEVa TAIa OUR BUS UNI STA"
content-encoding: gzip
strict-transport-security: max-age=31536000
X-Firefox-Spdy: h2

                                        
                                            GET /ads/meta/1704301?target-ref=https%3A%2F%2Fn.fcd.su%2Fda3wZu%2Fd5ni&page-ref=https%3A%2F%2Fn.fcd.su%2Fda3wZu&charset=utf-8&pcode-test-ids=657518%2C0%2C13%3B670496%2C0%2C23%3B675077%2C0%2C38%3B678103%2C0%2C77%3B672576%2C0%2C71%3B675458%2C0%2C40%3B679028%2C0%2C39%3B672772%2C0%2C63%3B677687%2C0%2C63%3B203222%2C0%2C11%3B677856%2C0%2C65&pcode-flags-map=eJytWO9v2zYQ%2FVcGfy46%2FaSkfKMkyuYskRpJ2XGKgnBbLwuQpEObFu2K%2Fu87SrItyS7dbAMK1DH0Hp94d%2B%2Fu%2FG1G54wLoisqJcl1jhXWNRa4krrgQq9oTrimTGe8Svns6tW32eft%2Fafd7Gq2%2B%2FLX7MXsaffxib6DP8PECcJw9v31i9kKSy3I7w2RSq8qXOtC8ErjXI7wSjRkSIDcyIudloAwnJZkcjh8KCijioC%2BbCkXXOk1VQveKI1Bu5I2dSgMUew%2Fm%2Fz%2FYMZlqWvB8yZT8vSY51EToHxmXAYkJi4415kgWNEV0TlRJFOUM71PApJTrAtakguhCqMAuQdOcl1rRtZaLkEQxEMqOAF00uvLPGGUtDwVB0EgrsQpKbXiuie2v9oBbp5uJDnKgH%2BWO7IIMUwQmPVRjLlvYEkxY0TYaZDvB1FLk3PNeEe0IkLRDJearnTaKMWZnQTKIIqnJIAFkuUlAZHvJkGHpbLLRngfZSpR4fklbOwkZ84lJakIUxdCCWi3SzOZ6wpfa4KF1DURGWBHUM8ZAwPfQ8erV51qIiSdXBSKYgeFY2wSOd19N4yWHOdEtOHC1Shxnj582g1ggRf7Sec0JmekbOM7wUyTbQCCzJCEQKqnkojVJCS7x%2B2b%2B90I6SMv6VRCSYDTMr0gdL5Qmin7kUHoJ12ZbTDLybUWjc55hSmzOrETeT46nJcKvgSxcJaeC5pbkW4UxujsgRrySQmaWuGe66Au%2B24I83TRgPWtaQ4%2BSis8J1Zs4Aa9%2B7fYffqmXJigCpzTRv7ykwwbbHR3gsF%2F13hjtfAw8KP%2BnvOihtYla84gMRStCNjZJHkdZ4wNHL975zrjOQGzASiz%2BnoYhEDTp1LB4ZaJyd39eZdsD46MIu8UTgvjWWtTRJCd%2F4ZhL2CFy2YULd85jy6hyJmuTO9YYUHxtNJHh4aO099yLSgXVG10ugGXJuuaC%2FuFoQj1tbfPi5wK6F06k8IKTNwoHmQklTrDQkB3x1k29bSJS4SJH7ruCNtmsTyMHTXOc8rmdpIgDDrlGW%2BYglRWm5po3646iKNwEJ5KZHBPkqa0hFuzH5dE6IdIDa0%2BK6GNXDh9z1E1paJd39NgsAWFCZGalyhwZq%2FmJPaiaKCjJ%2BlaMnR3SLa6xJsUpiBTMUrwspwa6aTZOx40ipZyLnDq2Z%2BFFHWOz2pJb0Z6Q9dzbM%2BfqXw3%2FAFinxwL0rYfQXIiYZ6y6nNDD3VoM7AIUoDnLHTJ5zSz42K%2FN1i4tIKKylSQIGzf92pBUrvFI%2FBozx2VEvRAAXnNoJoWBOJhbFvCkAhNQ0r7AOYmbtDpGYBwXZtXmUNp2MGem4QjJQuq2tcYkMFlLhW3q%2FAjzxuNyVld9bPsYdaVdqNAfuKPl4%2Bszv4zx2QTyEmBoaKeuQQEoYPQ6JpkhYXSsF81xJBfClKIEOruucQ3G906fdurhqhvsz92T2%2F%2FrLYfbu8e%2B2x%2FeP%2Fm7n4n327v7x5vZ1fe99GoGzr9UDOUY1aBtDRVXUL7HR7wavawvbt%2F%2BeETaPu6fXy3%2BwKff7172N7uPo6%2But0%2BtN%2B8%2B3v32D2%2B%2FXz39L77%2BPDy8Mfr82raeXchzNw9vn0Cvi%2BMA1IG%2FY3CDFdeuPnIjXrHMWNib2ElZvPmwjCDYKCIuxE%2BM%2BsfZ32N4sJ0AFrAfk3aQBB7sUZxgpKDgkJQoCk3usPTttSegU%2BXJ0Z4gkCJ31f0APHc3wJgLg%2BcYzj2eQvuZHze%2FG%2FefeoPpyuFEyTHzcDogdkZenDZigIlUoHnal7oGyBuNUJPMZ25dcdL7DAnHzVCKx%2BD2x3U%2FHjR%2F5Lxs2Q4l%2FlyuhRAIFzHn4TGfGMQlP1mRpmB6R07olGRLRq2vBiCt0%2F3ky0y7Lt4toCUJe1O1u8dRcnNkpSfTJonJDCqxlN%2FN1vEWV8%2BQSeOF%2B%2B7FQzjTabgWLAr7XtOtx2000g36J%2Bu16evtJ87Dw2Dr9qp4txodAqPUGxi9P0feRaM6Q%3D%3D&pcode-icookie=fbB89VeKa%2BSZYMBIXJbTdgYVYA%2FB%2Fi6tdYu5LQzWt%2F2kdrfWSpkWhWFMboubDfxaMsST3yRzp2173kVMY4vnG3Pg3Nw%3D&duid=MTY2ODI5NTkzMjIzOTg2NTc0MA%3D%3D&imp-id=7&enable-flat-highlight=1&comboblock-unencoded-vast=1&test-tag=107752139522050&ad-session-id=155351668295935196&target-id=27247616&tga-with-creatives=1&top-ancestor=https%3A%2F%2Fn.fcd.su&top-ancestor-undetermined=0&pcode-version=679108&pcodever=679108&flash-ver=0&skip-token=yabs.MTU2MTEyMjY3NzcxNjc2NTE1CjcyMDU3NjA2OTAwNTAyOTkzCjcyMDU3NjA1NjQwMDQ3NjY5CjcyMDU3NjA3MDUxNjI0NzQyCjE4NDUyMjk0OTk4MTE0MTY1Nw%3D%3D&layout-config=%7B%22win_width%22%3A1280%2C%22win_height%22%3A939%2C%22pixel_ratio%22%3A1%2C%22bandwidth%22%3A-1%2C%22isInIframe%22%3Afalse%2C%22w%22%3A1280%2C%22h%22%3A113%2C%22width%22%3A0%2C%22height%22%3A0%2C%22visible%22%3A1%2C%22fullscreenHeaderHeight%22%3A80%2C%22left%22%3A640%2C%22top%22%3A939%2C%22fontFamily%22%3A%22ys%22%2C%22ad_no%22%3A3%2C%22darkTheme%22%3Afalse%2C%22req_no%22%3A4%7D&grab-orig-len=1504&grab=eyJncmFiX3ZlcnNpb24iOjIsImlzX2FzeW5jIjoxLCJvbGRfZ3JhYl9zaXplIjo2NX0KeqkykRzJ70EY1lnFeI6TyP7pj_PrEk54XaRfF1Zf2jWdvHbVtjoJkkR0na6bLqwQgnqbThbZRDcR1LdQL9gWuDWJG8Drdrpu4zGDzAwOTCJITUdrFn0Bgg7oCgSCtUqthbnR7FtPissveXF5oJjdQTsHbFHzWq32bWlzHzZ9cblmNCqHa57J4cYWa-cAcCyuUMrkGj2O1YfR0V27Jyc3Lbaiu-sUPXY9orsKIAqiDF1BVOAViAqCDE1BxFkZyjmwCpKMsgqYQ4OTocpQApkMeWUgFUgKWBmwQx8QRQGngJehYrtCcq9onc4s2U4ixxAU5DtGVpCOJYQAj7NElKvAKcjB-SECsQz4b8IpCAoCrEOCuJDDSZwVYYNG-QN7jIA3SHv_cMGKE8Md5nVPMA3plyEcv78OMO0l_PUpvo03ILmt4SHiFQWZ3NKz9xyYM5G9N3h_PcjeC1cG4pQQZZSgEqE0eXb5vp06UkJ3jWKPOovWdZfDtRsqlSI1u88L4eteYzR90mQ92YXR7Sc5Z_fM4Q4qdos5Uzcau1R7Yx4OWtNZk_nIeWNnxGmrox6jcBxMxRPCkHsKrk_ZM9nl_GW5pHl1VtYU8MlojDhBO7VVskEcH2g1xS-AYrb0nVAkmKdK2iA5WTcQGPaEubQ8jDUYc6ixED1fLU6-ZAXFrYnBAbkw9VqGvXQKWmIHkTevzy06BcEdOheVZXr6pqc4au35ssMQq4Id9T34pz2fVMfpKU1WHna7q9UYv230KViDPXnLnAIsLKqN1NdcoWSUl_JN_zG-2GyByHYqGpthtf_jckp4yye3QJQQVH9_GgdU38l6ufCbM0Jdpx26_UKNar4p5Ya9QbXB6oFN3LFaiO15sdsQQjJ5m43uUg9IMJEQR7ZvQ26p27Pd-L0MA-cSZ86AwkkXCIuTzZq1scy4gRlU4bTsXHh5hOS1p1U7A_8qdxyXPlvsRoIdO00dmOTnfe3sdcDHdKlFcs1gXvlkiVeLywGho5aqBm2NTJdGnMyS7-W-7G4HhfzjVcUKtGdfMyk11DBUpxj9KsnS-FKYXzJHfkKIm7AXuBbNosbL9Pb_jH4ZonacZfYD5L5D03IZjnns7YLr2Xhsa4E6gmiRjr0wpNfSHnwwLwjvOwjI8N6K08Zb-Z-GJ-kj66B7iRCPQsvNCHZprb6uYcSRo8_44sTjIYfR9iGilcqdcJIEI25Zq70HgWHX4qAJXLzEfEqPE_Ym6vfQRCt1kJXWGnYP0mS6RKnz6q6FRcupVGiJampFu5AJ4qSNkCAp0TwoRUTap6TtZam1Hhl49E9oM6St9VZ7vVVfb2tkaq2ZPHFD87BCy75rPVDmb4Mn3kZ9NS8ll_dUEE-bvkXClX3nwfCmqx17gQ-dzWy6_Uzmd_1wJWD8feMJzuPTsf1A8a0fLyxoMIBmBeCnAP4%3D&uniformat=true&callback=Ya%5B7258612588847%5D HTTP/1.1 
Host: yandex.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/x-www-form-urlencoded
Origin: https://n.fcd.su
Connection: keep-alive
Referer: https://n.fcd.su/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             77.88.55.66
HTTP/2 200 OK
content-type: application/json
                                            
uniformat: true
uniformat-product-type: Direct
content-encoding: gzip
p3p: CP="NOI DEVa TAIa OUR BUS UNI STA"
report-to: { "group": "network-errors", "max_age": 100, "endpoints": [{"url": "https://dr.yandex.net/nel", "priority": 1}, {"url": "https://dr2.yandex.net/nel", "priority": 2}]}
access-control-allow-origin: https://n.fcd.su
cache-control: private, no-cache, no-store, must-revalidate, max-age=0
x-xss-protection: 1; mode=block
x-yandex-req-id: 1668295937553816-13334994364817347257-sas3-0670-75f-sas-l7-balancer-8080-BAL-7511
nel: {"report_to": "network-errors", "max_age": 100, "success_fraction": 0.001, "failure_fraction": 0.1}
last-modified: Sat, 12 Nov 2022 23:32:17 GMT
date: Sat, 12 Nov 2022 23:32:17 GMT
set-cookie: yabs-vdrf=A0; domain=yandex.ru/an; path=/; expires=Sat, 19-Nov-2022 23:32:17 GMT i=/b+XU4pN2g8Egi7iIkbZ54qLj50qGl6C865dKUiXnX5Li4DbKy6iCe9NJX9E7/o8Vn9pEBxqr7c/9X60GGYtoukMdKo=; Expires=Mon, 11-Nov-2024 23:32:17 GMT; Domain=.yandex.ru; Path=/; Secure; HttpOnly; SameSite=None
pragma: no-cache
access-control-allow-credentials: true
timing-allow-origin: *
x-content-type-options: nosniff
ssr: true
expires: Sat, 12 Nov 2022 23:32:17 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  data
Size:   23693
Md5:    3f3af621b3f51fe061baf6be68961075
Sha1:   271cd22a9f4960aa9715b8bf969c9a13d7dff9f2
Sha256: fea312b4ed96078a8f3e0c5978783e22f51c591c4803ed5f4dc750ae6992f380
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.35
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 12 Nov 2022 23:32:18 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /watch/3/1?wmode=7&page-url=https%3A%2F%2Fyastatic.net%2Fsafeframe-bundles%2F0.83%2F1-1-0%2Frender.html&page-ref=https%3A%2F%2Fn.fcd.su%2F&charset=utf-8&browser-info=pv%3A1%3Agdpr%3A%3Avf%3Aeaydspl3nlyays9y07x84%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A921%3Acn%3A1%3Adp%3A0%3Als%3A466686013960%3Ahid%3A685986272%3Az%3A0%3Ai%3A20221112233217%3Aet%3A1668295938%3Arn%3A28294636%3Arqn%3A1%3Au%3A166829593811643595%3Aw%3A1x1%3As%3A1280x1024x24%3Ask%3A1%3Aifr%3A1%3Ads%3A0%2C0%2C14%2C0%2C1%2C0%2C%2C53%2C1%2C300%2C300%2C1%2C72%3Ans%3A1668295935668%3Ast%3A1668295938&t=clc%280-0-0%29rqnt%281%29aw%281%29ti%282%29 HTTP/1.1 
Host: mc.yandex.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://yastatic.net
Referer: https://yastatic.net/
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             93.158.134.119
HTTP/2 200 OK
content-type: application/json; charset=utf-8
                                            
content-length: 236
date: Sat, 12 Nov 2022 23:32:18 GMT
x-content-type-options: nosniff
access-control-allow-origin: https://yastatic.net
access-control-allow-credentials: true
pragma: no-cache
x-xss-protection: 1; mode=block
expires: Sat, 12-Nov-2022 23:32:18 GMT
last-modified: Sat, 12-Nov-2022 23:32:18 GMT
cache-control: private, no-cache, no-store, must-revalidate, max-age=0
strict-transport-security: max-age=31536000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   236
Md5:    506def840ff8440d6207b42622e1b68b
Sha1:   e5da55f7df653ce51316c537bbd26d063bdab427
Sha256: 10c19fb632218cb4e405f422de490c165a817ac3f0250486b884264d7113791a
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.35
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 12 Nov 2022 23:32:18 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.35
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 12 Nov 2022 23:32:18 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.35
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 12 Nov 2022 23:32:18 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.35
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 12 Nov 2022 23:32:18 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.35
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 12 Nov 2022 23:32:18 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /pagead/viewthroughconversion/947884341/?random=1668295937867&cv=9&fst=1668295937867&num=1&guid=ON&resp=GooglemKTybQhCsO&u_h=1024&u_w=1280&u_ah=1002&u_aw=1280&u_cd=24&u_his=2&u_tz=0&u_java=false&u_nplug=0&u_nmime=0&sendb=1&ig=1&data=extensions%3D%3BfromGoogle%3Dfalse%3BfromCancel%3Dfalse%3Bloyal%3D0%3Bsbscrb%3D%3Bp%3D%3Bb%3D%3Bfresh%3D%3Binfected%3D%3Bslow%3D%3Bos%3Dwindows%3Bbrowser%3Dfirefox%3Bwinxp%3Dfalse%3Bold%3Dactual&frm=2&url=https%3A%2F%2Fyastatic.net%2Fsafeframe-bundles%2F0.83%2F1-1-0%2Frender.html&ref=https%3A%2F%2Fn.fcd.su%2F&hn=www.googleadservices.com&async=1&rfmt=3&fmt=4 HTTP/1.1 
Host: googleads.g.doubleclick.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://yastatic.net/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             172.217.21.162
HTTP/2 200 OK
content-type: text/javascript; charset=UTF-8
                                            
p3p: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
date: Sat, 12 Nov 2022 23:32:18 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, must-revalidate
x-content-type-options: nosniff
content-disposition: attachment; filename="f.txt"
content-encoding: br
server: cafe
content-length: 1040
x-xss-protection: 0
set-cookie: test_cookie=CheckForPermission; expires=Sat, 12-Nov-2022 23:47:18 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (2571), with no line terminators
Size:   1040
Md5:    a30b3473f35c4db65224a3cd84c98805
Sha1:   62b7af90973c42d4e3cd1e5639a10b32892b85c7
Sha256: e4954f4ab941cdef48eaf804b4d54a36fcf31de91da99c1822c7cbdb3313f517
                                        
                                            GET /pagead/viewthroughconversion/1014923426/?label=uXlUCLqxpmMQooH64wM&value=0&script=0&ctc_id=CAIVAgAAAB0CAAAA&ct_cookie_present=false&ocp_id=Ai1wY_r-Kt6OiM0PwoW8sA4&random=1444679712&sscte=1&crd= HTTP/1.1 
Host: googleads.g.doubleclick.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://yastatic.net/
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             172.217.21.162
HTTP/2 302 Found
content-type: image/gif
                                            
p3p: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
date: Sat, 12 Nov 2022 23:32:18 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, must-revalidate
location: https://www.google.com/pagead/1p-user-list/1014923426/?label=uXlUCLqxpmMQooH64wM&value=0&script=0&ctc_id=CAIVAgAAAB0CAAAA&ct_cookie_present=false&random=1444679712&crd=&is_vtc=1&random=1731258932
x-content-type-options: nosniff
server: cafe
content-length: 42
x-xss-protection: 0
set-cookie: test_cookie=CheckForPermission; expires=Sat, 12-Nov-2022 23:47:18 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   42
Md5:    d89746888da2d9510b64a9f031eaecd5
Sha1:   d5fceb6532643d0d84ffe09c40c481ecdf59e15a
Sha256: ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
                                        
                                            GET /pagead/viewthroughconversion/693627671/?random=1668295937876&cv=9&fst=1668295937876&num=1&guid=ON&resp=GooglemKTybQhCsO&u_h=1024&u_w=1280&u_ah=1002&u_aw=1280&u_cd=24&u_his=2&u_tz=0&u_java=false&u_nplug=0&u_nmime=0&sendb=1&ig=1&data=extensions%3D%3BfromGoogle%3Dfalse%3BfromCancel%3Dfalse%3Bloyal%3D0%3Bsbscrb%3D%3Bp%3D%3Bb%3D%3Bfresh%3D%3Binfected%3D%3Bslow%3D%3Bos%3Dwindows%3Bbrowser%3Dfirefox%3Bwinxp%3Dfalse%3Bold%3Dactual&frm=2&url=https%3A%2F%2Fyastatic.net%2Fsafeframe-bundles%2F0.83%2F1-1-0%2Frender.html&ref=https%3A%2F%2Fn.fcd.su%2F&hn=www.googleadservices.com&async=1&rfmt=3&fmt=4 HTTP/1.1 
Host: googleads.g.doubleclick.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://yastatic.net/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             172.217.21.162
HTTP/2 200 OK
content-type: text/javascript; charset=UTF-8
                                            
p3p: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
date: Sat, 12 Nov 2022 23:32:18 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, must-revalidate
x-content-type-options: nosniff
content-disposition: attachment; filename="f.txt"
content-encoding: br
server: cafe
content-length: 1040
x-xss-protection: 0
set-cookie: test_cookie=CheckForPermission; expires=Sat, 12-Nov-2022 23:47:18 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (2569), with no line terminators
Size:   1040
Md5:    dbb9993ba4fe80a021b5c516e348c755
Sha1:   f2da161e1f88fc895cecffd7532fda342f44b391
Sha256: eec412625ea5449d2788de3f8f9075ee35aa6e497cc4fea0c95c6c59e39af3e9
                                        
                                            GET /pagead/viewthroughconversion/1014923426/?label=eA9lCJXGrmMQooH64wM&value=0&script=0&ctc_id=CAIVAgAAAB0CAAAA&ct_cookie_present=false&ocp_id=Ai1wY-HuKtiPiM0PtJaXsAc&random=838032686&sscte=1&crd= HTTP/1.1 
Host: googleads.g.doubleclick.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://yastatic.net/
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             172.217.21.162
HTTP/2 302 Found
content-type: image/gif
                                            
p3p: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
date: Sat, 12 Nov 2022 23:32:18 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, must-revalidate
location: https://www.google.com/pagead/1p-user-list/1014923426/?label=eA9lCJXGrmMQooH64wM&value=0&script=0&ctc_id=CAIVAgAAAB0CAAAA&ct_cookie_present=false&random=838032686&crd=&is_vtc=1&random=4273869516
x-content-type-options: nosniff
server: cafe
content-length: 42
x-xss-protection: 0
set-cookie: test_cookie=CheckForPermission; expires=Sat, 12-Nov-2022 23:47:18 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   42
Md5:    d89746888da2d9510b64a9f031eaecd5
Sha1:   d5fceb6532643d0d84ffe09c40c481ecdf59e15a
Sha256: ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
                                        
                                            GET /watch/3?wmode=7&page-url=https%3A%2F%2Fyastatic.net%2Fsafeframe-bundles%2F0.83%2F1-1-0%2Frender.html&page-ref=https%3A%2F%2Fn.fcd.su%2F&charset=utf-8&browser-info=pv%3A1%3Agdpr%3A%3Avf%3Aeaydspl3nlyays9y07x84%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A921%3Acn%3A1%3Adp%3A0%3Als%3A466686013960%3Ahid%3A685986272%3Az%3A0%3Ai%3A20221112233217%3Aet%3A1668295938%3Arn%3A28294636%3Arqn%3A1%3Au%3A166829593811643595%3Aw%3A1x1%3As%3A1280x1024x24%3Ask%3A1%3Aifr%3A1%3Ads%3A0%2C0%2C14%2C0%2C1%2C0%2C%2C53%2C1%2C300%2C300%2C1%2C72%3Ans%3A1668295935668%3Ast%3A1668295938&t=clc(0-0-0)rqnt(1)aw(1)ti(2) HTTP/1.1 
Host: mc.yandex.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://yastatic.net
Connection: keep-alive
Referer: https://yastatic.net/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             93.158.134.119
HTTP/2 302 Found
                                            
location: /watch/3/1?wmode=7&page-url=https%3A%2F%2Fyastatic.net%2Fsafeframe-bundles%2F0.83%2F1-1-0%2Frender.html&page-ref=https%3A%2F%2Fn.fcd.su%2F&charset=utf-8&browser-info=pv%3A1%3Agdpr%3A%3Avf%3Aeaydspl3nlyays9y07x84%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A921%3Acn%3A1%3Adp%3A0%3Als%3A466686013960%3Ahid%3A685986272%3Az%3A0%3Ai%3A20221112233217%3Aet%3A1668295938%3Arn%3A28294636%3Arqn%3A1%3Au%3A166829593811643595%3Aw%3A1x1%3As%3A1280x1024x24%3Ask%3A1%3Aifr%3A1%3Ads%3A0%2C0%2C14%2C0%2C1%2C0%2C%2C53%2C1%2C300%2C300%2C1%2C72%3Ans%3A1668295935668%3Ast%3A1668295938&t=clc%280-0-0%29rqnt%281%29aw%281%29ti%282%29
date: Sat, 12 Nov 2022 23:32:18 GMT
access-control-allow-origin: https://yastatic.net
set-cookie: yandexuid=8424136511668295938; Expires=Sun, 12-Nov-2023 23:32:18 GMT; Domain=.yandex.ru; Path=/; SameSite=None; Secure yuidss=8424136511668295938; Expires=Sun, 12-Nov-2023 23:32:18 GMT; Domain=.yandex.ru; Path=/; SameSite=None; Secure yabs-sid=781064011668295938; Path=/; SameSite=None; Secure i=neMZSsmh03DOvwnRczpM4ou4YJV0YZTOCvOEUiy9d5ZlYOkuLpV60if5Ppmmlek6LKHcFyLTz3KVIPOesYDXT0EXfQU=; Expires=Tue, 09-Nov-2032 23:32:03 GMT; Domain=.yandex.ru; Path=/; Secure; HttpOnly; SameSite=None ymex=1699831938.yrts.1668295938#1699831938.yrtsi.1668295938; Expires=Sun, 12-Nov-2023 23:32:18 GMT; Domain=.yandex.ru; Path=/; SameSite=None; Secure
access-control-allow-credentials: true
pragma: no-cache
x-xss-protection: 1; mode=block
expires: Sat, 12-Nov-2022 23:32:18 GMT
last-modified: Sat, 12-Nov-2022 23:32:18 GMT
cache-control: private, no-cache, no-store, must-revalidate, max-age=0
strict-transport-security: max-age=31536000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  data
Size:   1041
Md5:    15d289a96d791f51bfbd4e6cb7a4c684
Sha1:   b69abe90ba52150f732db3bcedfb9d9baeb837b1
Sha256: bca59e7825e4c586b78669778c5180144192f1029276f3f38cb990d1f0bf4b74
                                        
                                            GET /pagead/viewthroughconversion/693627671/?random=1668295937871&cv=9&fst=1668295937871&num=1&guid=ON&resp=GooglemKTybQhCsO&u_h=1024&u_w=1280&u_ah=1002&u_aw=1280&u_cd=24&u_his=2&u_tz=0&u_java=false&u_nplug=0&u_nmime=0&sendb=1&ig=1&data=extensions%3D%3BfromGoogle%3Dfalse%3BfromCancel%3Dfalse%3Bloyal%3D0%3Bsbscrb%3D%3Bp%3D%3Bb%3D%3Bfresh%3D%3Binfected%3D%3Bslow%3D%3Bos%3Dwindows%3Bbrowser%3Dfirefox%3Bwinxp%3Dfalse%3Bold%3Dactual&frm=2&url=https%3A%2F%2Fyastatic.net%2Fsafeframe-bundles%2F0.83%2F1-1-0%2Frender.html&ref=https%3A%2F%2Fn.fcd.su%2F&hn=www.googleadservices.com&async=1&rfmt=3&fmt=4 HTTP/1.1 
Host: googleads.g.doubleclick.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://yastatic.net/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             172.217.21.162
HTTP/2 200 OK
content-type: text/javascript; charset=UTF-8
                                            
p3p: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
date: Sat, 12 Nov 2022 23:32:18 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, must-revalidate
x-content-type-options: nosniff
content-disposition: attachment; filename="f.txt"
content-encoding: br
server: cafe
content-length: 1038
x-xss-protection: 0
set-cookie: test_cookie=CheckForPermission; expires=Sat, 12-Nov-2022 23:47:18 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (2569), with no line terminators
Size:   1038
Md5:    207293535b67b488670fe490a6a7e99d
Sha1:   7208e790e2ee1c9ff17bd7e68b622630c53faecb
Sha256: e603e154707e6927450ebb3a884ed29b68d2fcc6ea848068f4174aa1900c857b
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.35
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 12 Nov 2022 23:32:18 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.35
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 12 Nov 2022 23:32:18 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.35
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 12 Nov 2022 23:32:18 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.35
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 12 Nov 2022 23:32:18 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.35
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 12 Nov 2022 23:32:18 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /pagead/1p-user-list/947884341/?random=1668295937874&cv=9&fst=1668294000000&num=1&guid=ON&u_h=1024&u_w=1280&u_ah=1002&u_aw=1280&u_cd=24&u_his=2&u_tz=0&u_java=false&u_nplug=0&u_nmime=0&sendb=1&data=extensions%3D%3BfromGoogle%3Dfalse%3BfromCancel%3Dfalse%3Bloyal%3D0%3Bsbscrb%3D%3Bp%3D%3Bb%3D%3Bfresh%3D%3Binfected%3D%3Bslow%3D%3Bos%3Dwindows%3Bbrowser%3Dfirefox%3Bwinxp%3Dfalse%3Bold%3Dactual&frm=2&url=https%3A%2F%2Fyastatic.net%2Fsafeframe-bundles%2F0.83%2F1-1-0%2Frender.html&ref=https%3A%2F%2Fn.fcd.su%2F&async=1&fmt=3&is_vtc=1&random=3675235530&resp=GooglemKTybQhCsO&rmt_tld=1&ipr=y HTTP/1.1 
Host: www.google.no
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://yastatic.net/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             142.250.74.35
HTTP/2 200 OK
content-type: image/gif
                                            
p3p: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
date: Sat, 12 Nov 2022 23:32:19 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
content-security-policy: script-src 'none'; object-src 'none'
x-content-type-options: nosniff
server: cafe
content-length: 42
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   42
Md5:    d89746888da2d9510b64a9f031eaecd5
Sha1:   d5fceb6532643d0d84ffe09c40c481ecdf59e15a
Sha256: ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
                                        
                                            GET /pagead/1p-user-list/693627671/?random=1668295937876&cv=9&fst=1668294000000&num=1&guid=ON&u_h=1024&u_w=1280&u_ah=1002&u_aw=1280&u_cd=24&u_his=2&u_tz=0&u_java=false&u_nplug=0&u_nmime=0&sendb=1&data=extensions%3D%3BfromGoogle%3Dfalse%3BfromCancel%3Dfalse%3Bloyal%3D0%3Bsbscrb%3D%3Bp%3D%3Bb%3D%3Bfresh%3D%3Binfected%3D%3Bslow%3D%3Bos%3Dwindows%3Bbrowser%3Dfirefox%3Bwinxp%3Dfalse%3Bold%3Dactual&frm=2&url=https%3A%2F%2Fyastatic.net%2Fsafeframe-bundles%2F0.83%2F1-1-0%2Frender.html&ref=https%3A%2F%2Fn.fcd.su%2F&async=1&fmt=3&is_vtc=1&random=804375141&resp=GooglemKTybQhCsO&rmt_tld=1&ipr=y HTTP/1.1 
Host: www.google.no
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://yastatic.net/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             142.250.74.35
HTTP/2 200 OK
content-type: image/gif
                                            
p3p: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
date: Sat, 12 Nov 2022 23:32:19 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
content-security-policy: script-src 'none'; object-src 'none'
x-content-type-options: nosniff
server: cafe
content-length: 42
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   42
Md5:    d89746888da2d9510b64a9f031eaecd5
Sha1:   d5fceb6532643d0d84ffe09c40c481ecdf59e15a
Sha256: ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
                                        
                                            GET /pagead/1p-user-list/693627671/?random=1668295937871&cv=9&fst=1668294000000&num=1&guid=ON&u_h=1024&u_w=1280&u_ah=1002&u_aw=1280&u_cd=24&u_his=2&u_tz=0&u_java=false&u_nplug=0&u_nmime=0&sendb=1&data=extensions%3D%3BfromGoogle%3Dfalse%3BfromCancel%3Dfalse%3Bloyal%3D0%3Bsbscrb%3D%3Bp%3D%3Bb%3D%3Bfresh%3D%3Binfected%3D%3Bslow%3D%3Bos%3Dwindows%3Bbrowser%3Dfirefox%3Bwinxp%3Dfalse%3Bold%3Dactual&frm=2&url=https%3A%2F%2Fyastatic.net%2Fsafeframe-bundles%2F0.83%2F1-1-0%2Frender.html&ref=https%3A%2F%2Fn.fcd.su%2F&async=1&fmt=3&is_vtc=1&random=344160640&resp=GooglemKTybQhCsO&rmt_tld=1&ipr=y HTTP/1.1 
Host: www.google.no
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://yastatic.net/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             142.250.74.35
HTTP/2 200 OK
content-type: image/gif
                                            
p3p: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
date: Sat, 12 Nov 2022 23:32:19 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
content-security-policy: script-src 'none'; object-src 'none'
x-content-type-options: nosniff
server: cafe
content-length: 42
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   42
Md5:    d89746888da2d9510b64a9f031eaecd5
Sha1:   d5fceb6532643d0d84ffe09c40c481ecdf59e15a
Sha256: ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
                                        
                                            GET /pagead/1p-user-list/947884341/?random=1668295937867&cv=9&fst=1668294000000&num=1&guid=ON&u_h=1024&u_w=1280&u_ah=1002&u_aw=1280&u_cd=24&u_his=2&u_tz=0&u_java=false&u_nplug=0&u_nmime=0&sendb=1&data=extensions%3D%3BfromGoogle%3Dfalse%3BfromCancel%3Dfalse%3Bloyal%3D0%3Bsbscrb%3D%3Bp%3D%3Bb%3D%3Bfresh%3D%3Binfected%3D%3Bslow%3D%3Bos%3Dwindows%3Bbrowser%3Dfirefox%3Bwinxp%3Dfalse%3Bold%3Dactual&frm=2&url=https%3A%2F%2Fyastatic.net%2Fsafeframe-bundles%2F0.83%2F1-1-0%2Frender.html&ref=https%3A%2F%2Fn.fcd.su%2F&async=1&fmt=3&is_vtc=1&random=1001841917&resp=GooglemKTybQhCsO&rmt_tld=1&ipr=y HTTP/1.1 
Host: www.google.no
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://yastatic.net/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             142.250.74.35
HTTP/2 200 OK
content-type: image/gif
                                            
p3p: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
date: Sat, 12 Nov 2022 23:32:19 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
content-security-policy: script-src 'none'; object-src 'none'
x-content-type-options: nosniff
server: cafe
content-length: 42
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   42
Md5:    d89746888da2d9510b64a9f031eaecd5
Sha1:   d5fceb6532643d0d84ffe09c40c481ecdf59e15a
Sha256: ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
                                        
                                            GET /favicon.ico HTTP/1.1 
Host: n.fcd.su
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://n.fcd.su/da3wZu
Cookie: hash=da3wZu
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             80.87.199.90
HTTP/2 404 Not Found
content-type: text/html; charset=utf-8
                                            
server: nginx
date: Sat, 12 Nov 2022 23:32:12 GMT
vary: Accept-Encoding
last-modified: Sat, 27 Aug 2022 07:30:43 GMT
etag: W/"ce6-5e73402269466"
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 
                                        
                                            GET /assets/vendor/bootstrap/css/bootstrap.min.css HTTP/1.1 
Host: n.fcd.su
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://n.fcd.su/da3wZu/d5ni
Cookie: hash=da3wZu; _ym_uid=1668295932239865740; _ym_d=1668295932; _ym_isad=2
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             80.87.199.90
HTTP/2 200 OK
content-type: text/css
                                            
server: nginx
date: Sat, 12 Nov 2022 23:32:15 GMT
last-modified: Tue, 11 Oct 2022 18:41:54 GMT
vary: Accept-Encoding
etag: W/"6345b8f2-2f955"
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 
                                        
                                            GET /ads/meta/1704301?target-ref=https%3A%2F%2Fn.fcd.su%2Fda3wZu%2Fd5ni&page-ref=https%3A%2F%2Fn.fcd.su%2Fda3wZu&charset=utf-8&pcode-test-ids=657518%2C0%2C13%3B670496%2C0%2C23%3B675077%2C0%2C38%3B678103%2C0%2C77%3B672576%2C0%2C71%3B675458%2C0%2C40%3B679028%2C0%2C39%3B672772%2C0%2C63%3B677687%2C0%2C63%3B203222%2C0%2C11%3B677856%2C0%2C65&pcode-flags-map=eJytWO9v2zYQ%2FVcGfy46%2FaSkfKMkyuYskRpJ2XGKgnBbLwuQpEObFu2K%2Fu87SrItyS7dbAMK1DH0Hp94d%2B%2Fu%2FG1G54wLoisqJcl1jhXWNRa4krrgQq9oTrimTGe8Svns6tW32eft%2Fafd7Gq2%2B%2FLX7MXsaffxib6DP8PECcJw9v31i9kKSy3I7w2RSq8qXOtC8ErjXI7wSjRkSIDcyIudloAwnJZkcjh8KCijioC%2BbCkXXOk1VQveKI1Bu5I2dSgMUew%2Fm%2Fz%2FYMZlqWvB8yZT8vSY51EToHxmXAYkJi4415kgWNEV0TlRJFOUM71PApJTrAtakguhCqMAuQdOcl1rRtZaLkEQxEMqOAF00uvLPGGUtDwVB0EgrsQpKbXiuie2v9oBbp5uJDnKgH%2BWO7IIMUwQmPVRjLlvYEkxY0TYaZDvB1FLk3PNeEe0IkLRDJearnTaKMWZnQTKIIqnJIAFkuUlAZHvJkGHpbLLRngfZSpR4fklbOwkZ84lJakIUxdCCWi3SzOZ6wpfa4KF1DURGWBHUM8ZAwPfQ8erV51qIiSdXBSKYgeFY2wSOd19N4yWHOdEtOHC1Shxnj582g1ggRf7Sec0JmekbOM7wUyTbQCCzJCEQKqnkojVJCS7x%2B2b%2B90I6SMv6VRCSYDTMr0gdL5Qmin7kUHoJ12ZbTDLybUWjc55hSmzOrETeT46nJcKvgSxcJaeC5pbkW4UxujsgRrySQmaWuGe66Au%2B24I83TRgPWtaQ4%2BSis8J1Zs4Aa9%2B7fYffqmXJigCpzTRv7ykwwbbHR3gsF%2F13hjtfAw8KP%2BnvOihtYla84gMRStCNjZJHkdZ4wNHL975zrjOQGzASiz%2BnoYhEDTp1LB4ZaJyd39eZdsD46MIu8UTgvjWWtTRJCd%2F4ZhL2CFy2YULd85jy6hyJmuTO9YYUHxtNJHh4aO099yLSgXVG10ugGXJuuaC%2FuFoQj1tbfPi5wK6F06k8IKTNwoHmQklTrDQkB3x1k29bSJS4SJH7ruCNtmsTyMHTXOc8rmdpIgDDrlGW%2BYglRWm5po3646iKNwEJ5KZHBPkqa0hFuzH5dE6IdIDa0%2BK6GNXDh9z1E1paJd39NgsAWFCZGalyhwZq%2FmJPaiaKCjJ%2BlaMnR3SLa6xJsUpiBTMUrwspwa6aTZOx40ipZyLnDq2Z%2BFFHWOz2pJb0Z6Q9dzbM%2BfqXw3%2FAFinxwL0rYfQXIiYZ6y6nNDD3VoM7AIUoDnLHTJ5zSz42K%2FN1i4tIKKylSQIGzf92pBUrvFI%2FBozx2VEvRAAXnNoJoWBOJhbFvCkAhNQ0r7AOYmbtDpGYBwXZtXmUNp2MGem4QjJQuq2tcYkMFlLhW3q%2FAjzxuNyVld9bPsYdaVdqNAfuKPl4%2Bszv4zx2QTyEmBoaKeuQQEoYPQ6JpkhYXSsF81xJBfClKIEOruucQ3G906fdurhqhvsz92T2%2F%2FrLYfbu8e%2B2x%2FeP%2Fm7n4n327v7x5vZ1fe99GoGzr9UDOUY1aBtDRVXUL7HR7wavawvbt%2F%2BeETaPu6fXy3%2BwKff7172N7uPo6%2But0%2BtN%2B8%2B3v32D2%2B%2FXz39L77%2BPDy8Mfr82raeXchzNw9vn0Cvi%2BMA1IG%2FY3CDFdeuPnIjXrHMWNib2ElZvPmwjCDYKCIuxE%2BM%2BsfZ32N4sJ0AFrAfk3aQBB7sUZxgpKDgkJQoCk3usPTttSegU%2BXJ0Z4gkCJ31f0APHc3wJgLg%2BcYzj2eQvuZHze%2FG%2FefeoPpyuFEyTHzcDogdkZenDZigIlUoHnal7oGyBuNUJPMZ25dcdL7DAnHzVCKx%2BD2x3U%2FHjR%2F5Lxs2Q4l%2FlyuhRAIFzHn4TGfGMQlP1mRpmB6R07olGRLRq2vBiCt0%2F3ky0y7Lt4toCUJe1O1u8dRcnNkpSfTJonJDCqxlN%2FN1vEWV8%2BQSeOF%2B%2B7FQzjTabgWLAr7XtOtx2000g36J%2Bu16evtJ87Dw2Dr9qp4txodAqPUGxi9P0feRaM6Q%3D%3D&pcode-icookie=fbB89VeKa%2BSZYMBIXJbTdgYVYA%2FB%2Fi6tdYu5LQzWt%2F2kdrfWSpkWhWFMboubDfxaMsST3yRzp2173kVMY4vnG3Pg3Nw%3D&duid=MTY2ODI5NTkzMjIzOTg2NTc0MA%3D%3D&imp-id=2&enable-flat-highlight=1&comboblock-unencoded-vast=1&test-tag=107752139522050&ad-session-id=155351668295935196&target-id=7384230&tga-with-creatives=1&top-ancestor=https%3A%2F%2Fn.fcd.su&top-ancestor-undetermined=0&pcode-version=679108&pcodever=679108&flash-ver=0&available-width=409&skip-token=yabs.NzIwNTc2MDU2NDAwNDc2Njk%3D&layout-config=%7B%22win_width%22%3A1280%2C%22win_height%22%3A939%2C%22pixel_ratio%22%3A1%2C%22bandwidth%22%3A-1%2C%22isInIframe%22%3Afalse%2C%22w%22%3A409%2C%22h%22%3A188%2C%22width%22%3A409%2C%22height%22%3A0%2C%22visible%22%3A1%2C%22fullscreenHeaderHeight%22%3A80%2C%22left%22%3A435%2C%22top%22%3A315%2C%22fontFamily%22%3A%22ys%22%2C%22ad_no%22%3A1%2C%22darkTheme%22%3Afalse%2C%22req_no%22%3A1%7D&grab-orig-len=1504&grab=eyJncmFiX3ZlcnNpb24iOjIsImlzX2FzeW5jIjoxLCJvbGRfZ3JhYl9zaXplIjo2NX0KeqkykRzJ70EY1lnFeI6TyP7pj_PrEk54XaRfF1Zf2jWdvHbVtjoJkkR0na6bLqwQgnqbThbZRDcR1LdQL9gWuDWJG8Drdrpu4zGDzAwOTCJITUdrFn0Bgg7oCgSCtUqthbnR7FtPissveXF5oJjdQTsHbFHzWq32bWlzHzZ9cblmNCqHa57J4cYWa-cAcCyuUMrkGj2O1YfR0V27Jyc3Lbaiu-sUPXY9orsKIAqiDF1BVOAViAqCDE1BxFkZyjmwCpKMsgqYQ4OTocpQApkMeWUgFUgKWBmwQx8QRQGngJehYrtCcq9onc4s2U4ixxAU5DtGVpCOJYQAj7NElKvAKcjB-SECsQz4b8IpCAoCrEOCuJDDSZwVYYNG-QN7jIA3SHv_cMGKE8Md5nVPMA3plyEcv78OMO0l_PUpvo03ILmt4SHiFQWZ3NKz9xyYM5G9N3h_PcjeC1cG4pQQZZSgEqE0eXb5vp06UkJ3jWKPOovWdZfDtRsqlSI1u88L4eteYzR90mQ92YXR7Sc5Z_fM4Q4qdos5Uzcau1R7Yx4OWtNZk_nIeWNnxGmrox6jcBxMxRPCkHsKrk_ZM9nl_GW5pHl1VtYU8MlojDhBO7VVskEcH2g1xS-AYrb0nVAkmKdK2iA5WTcQGPaEubQ8jDUYc6ixED1fLU6-ZAXFrYnBAbkw9VqGvXQKWmIHkTevzy06BcEdOheVZXr6pqc4au35ssMQq4Id9T34pz2fVMfpKU1WHna7q9UYv230KViDPXnLnAIsLKqN1NdcoWSUl_JN_zG-2GyByHYqGpthtf_jckp4yye3QJQQVH9_GgdU38l6ufCbM0Jdpx26_UKNar4p5Ya9QbXB6oFN3LFaiO15sdsQQjJ5m43uUg9IMJEQR7ZvQ26p27Pd-L0MA-cSZ86AwkkXCIuTzZq1scy4gRlU4bTsXHh5hOS1p1U7A_8qdxyXPlvsRoIdO00dmOTnfe3sdcDHdKlFcs1gXvlkiVeLywGho5aqBm2NTJdGnMyS7-W-7G4HhfzjVcUKtGdfMyk11DBUpxj9KsnS-FKYXzJHfkKIm7AXuBbNosbL9Pb_jH4ZonacZfYD5L5D03IZjnns7YLr2Xhsa4E6gmiRjr0wpNfSHnwwLwjvOwjI8N6K08Zb-Z-GJ-kj66B7iRCPQsvNCHZprb6uYcSRo8_44sTjIYfR9iGilcqdcJIEI25Zq70HgWHX4qAJXLzEfEqPE_Ym6vfQRCt1kJXWGnYP0mS6RKnz6q6FRcupVGiJampFu5AJ4qSNkCAp0TwoRUTap6TtZam1Hhl49E9oM6St9VZ7vVVfb2tkaq2ZPHFD87BCy75rPVDmb4Mn3kZ9NS8ll_dUEE-bvkXClX3nwfCmqx17gQ-dzWy6_Uzmd_1wJWD8feMJzuPTsf1A8a0fLyxoMIBmBeCnAP4%3D&uniformat=true&callback=Ya%5B6181606199202%5D HTTP/1.1 
Host: yandex.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/x-www-form-urlencoded
Origin: https://n.fcd.su
Connection: keep-alive
Referer: https://n.fcd.su/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             77.88.55.66
HTTP/2 200 OK
content-type: application/json
                                            
uniformat: true
uniformat-product-type: Direct
content-encoding: gzip
p3p: CP="NOI DEVa TAIa OUR BUS UNI STA"
report-to: { "group": "network-errors", "max_age": 100, "endpoints": [{"url": "https://dr.yandex.net/nel", "priority": 1}, {"url": "https://dr2.yandex.net/nel", "priority": 2}]}
access-control-allow-origin: https://n.fcd.su
cache-control: private, no-cache, no-store, must-revalidate, max-age=0
x-xss-protection: 1; mode=block
x-yandex-req-id: 1668295936511784-1687044651688958361-sas3-0670-75f-sas-l7-balancer-8080-BAL-9839
nel: {"report_to": "network-errors", "max_age": 100, "success_fraction": 0.001, "failure_fraction": 0.1}
last-modified: Sat, 12 Nov 2022 23:32:16 GMT
date: Sat, 12 Nov 2022 23:32:16 GMT
set-cookie: yabs-vdrf=A0; domain=yandex.ru/an; path=/; expires=Sat, 19-Nov-2022 23:32:16 GMT i=c1d9DmAWpuSMzXP93cY1mml6zCCPXtp/JfujYbkoNXL2Yi/BVaG+wuEqeWe/bZG0ENKE017U9ZxUQSAvM9Kjf4sMLOI=; Expires=Mon, 11-Nov-2024 23:32:16 GMT; Domain=.yandex.ru; Path=/; Secure; HttpOnly; SameSite=None
pragma: no-cache
access-control-allow-credentials: true
timing-allow-origin: *
x-content-type-options: nosniff
ssr: true
expires: Sat, 12 Nov 2022 23:32:16 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 
                                        
                                            GET /watch/87361099?wmode=7&page-url=https%3A%2F%2Fn.fcd.su%2Fda3wZu%2Fd5ni&page-ref=https%3A%2F%2Fn.fcd.su%2Fda3wZu&charset=utf-8&browser-info=pv%3A1%3Agdpr%3A14%3Avf%3Ahc77qkb9hqc2jb24budq4%3Afp%3A2433%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A921%3Acn%3A1%3Adp%3A0%3Als%3A1509730148991%3Ahid%3A713979503%3Az%3A0%3Ai%3A20221112233214%3Aet%3A1668295935%3Ac%3A1%3Arn%3A297960135%3Arqn%3A2%3Au%3A1668295932239865740%3Aw%3A1280x939%3As%3A1280x1024x24%3Ask%3A1%3Awv%3A2%3Ads%3A0%2C0%2C1449%2C1%2C740%2C739%2C1%2C380%2C2%2C%2C%2C%2C2573%3Ans%3A1668295932206%3Aadb%3A2%3Afip%3Aa81f3b9bcdd80a361c14af38dc09b309-a81f3b9bcdd80a361c14af38dc09b309-a81f3b9bcdd80a361c14af38dc09b309-4bd84c89c35a312599d807af285e7b5f-4335742423629acc806791d3e9f585f3-5b56a9f28e63b1a76c5f94a136cc484e-61b9878bbce18de73aafc8582a198c0c-e9c964637c807fcca817e718cc2d1338-a81f3b9bcdd80a361c14af38dc09b309-c6d7b47b2dcff33f80cab17f3a360d0b-2facd2c41a0047c68391f933b930bc3a%3Arqnl%3A1%3Ast%3A1668295935%3At%3ALinkify%20%E2%80%94%20111%20follow%20the%20link&t=gdpr(14)clc(0-0-0)rqnt(1)aw(1)fip(1)rqnl(1)ti(2) HTTP/1.1 
Host: mc.yandex.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://n.fcd.su
Connection: keep-alive
Referer: https://n.fcd.su/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             93.158.134.119
HTTP/2 302 Found
                                            
location: /watch/87361099/1?wmode=7&page-url=https%3A%2F%2Fn.fcd.su%2Fda3wZu%2Fd5ni&page-ref=https%3A%2F%2Fn.fcd.su%2Fda3wZu&charset=utf-8&browser-info=pv%3A1%3Agdpr%3A14%3Avf%3Ahc77qkb9hqc2jb24budq4%3Afp%3A2433%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A921%3Acn%3A1%3Adp%3A0%3Als%3A1509730148991%3Ahid%3A713979503%3Az%3A0%3Ai%3A20221112233214%3Aet%3A1668295935%3Ac%3A1%3Arn%3A297960135%3Arqn%3A2%3Au%3A1668295932239865740%3Aw%3A1280x939%3As%3A1280x1024x24%3Ask%3A1%3Awv%3A2%3Ads%3A0%2C0%2C1449%2C1%2C740%2C739%2C1%2C380%2C2%2C%2C%2C%2C2573%3Ans%3A1668295932206%3Aadb%3A2%3Afip%3Aa81f3b9bcdd80a361c14af38dc09b309-a81f3b9bcdd80a361c14af38dc09b309-a81f3b9bcdd80a361c14af38dc09b309-4bd84c89c35a312599d807af285e7b5f-4335742423629acc806791d3e9f585f3-5b56a9f28e63b1a76c5f94a136cc484e-61b9878bbce18de73aafc8582a198c0c-e9c964637c807fcca817e718cc2d1338-a81f3b9bcdd80a361c14af38dc09b309-c6d7b47b2dcff33f80cab17f3a360d0b-2facd2c41a0047c68391f933b930bc3a%3Arqnl%3A1%3Ast%3A1668295935%3At%3ALinkify%20%E2%80%94%20111%20follow%20the%20link&t=gdpr%2814%29clc%280-0-0%29rqnt%281%29aw%281%29fip%281%29rqnl%281%29ti%282%29
date: Sat, 12 Nov 2022 23:32:15 GMT
access-control-allow-origin: https://n.fcd.su
set-cookie: yandexuid=5540713331668295935; Expires=Sun, 12-Nov-2023 23:32:15 GMT; Domain=.yandex.ru; Path=/; SameSite=None; Secure yuidss=5540713331668295935; Expires=Sun, 12-Nov-2023 23:32:15 GMT; Domain=.yandex.ru; Path=/; SameSite=None; Secure yabs-sid=846214931668295935; Path=/; SameSite=None; Secure i=6HYOHWy1f/YUI2Abm7rrUgXBNX9dtcHS7gLljeglZM5bzZRame82Nm7cJzC/Rwo8y4wKeiqU9T1xNTXyqL1+WyxuNTQ=; Expires=Tue, 09-Nov-2032 23:32:14 GMT; Domain=.yandex.ru; Path=/; Secure; HttpOnly; SameSite=None ymex=1699831935.yrts.1668295935#1699831935.yrtsi.1668295935; Expires=Sun, 12-Nov-2023 23:32:15 GMT; Domain=.yandex.ru; Path=/; SameSite=None; Secure
access-control-allow-credentials: true
pragma: no-cache
x-xss-protection: 1; mode=block
expires: Sat, 12-Nov-2022 23:32:15 GMT
last-modified: Sat, 12-Nov-2022 23:32:15 GMT
cache-control: private, no-cache, no-store, must-revalidate, max-age=0
strict-transport-security: max-age=31536000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 
                                        
                                            GET /V-2ylNyLck-nyUwqCkCDtA.js HTTP/1.1 
Host: n.fcd.su
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Service-Worker: script
Connection: keep-alive
Cookie: hash=da3wZu; _ym_uid=1668295932239865740; _ym_d=1668295932; _ym_isad=2
Sec-Fetch-Dest: serviceworker
Sec-Fetch-Mode: same-origin
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers

                                        
                                             80.87.199.90
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                            
server: nginx
date: Sat, 12 Nov 2022 23:32:15 GMT
last-modified: Tue, 24 May 2022 17:57:30 GMT
vary: Accept-Encoding
etag: W/"628d1c8a-9c6"
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 
                                        
                                            GET /assets/vendor/aos/aos.css HTTP/1.1 
Host: n.fcd.su
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://n.fcd.su/da3wZu/d5ni
Cookie: hash=da3wZu; _ym_uid=1668295932239865740; _ym_d=1668295932; _ym_isad=2
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             80.87.199.90
HTTP/2 200 OK
content-type: text/css
                                            
server: nginx
date: Sat, 12 Nov 2022 23:32:15 GMT
last-modified: Tue, 11 Oct 2022 18:41:40 GMT
vary: Accept-Encoding
etag: W/"6345b8e4-65c5"
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 
                                        
                                            GET /safeframe-bundles/0.83/host.js HTTP/1.1 
Host: yastatic.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://n.fcd.su
Connection: keep-alive
Referer: https://n.fcd.su/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             178.154.131.217
HTTP/2 200 OK
content-type: text/javascript; charset=utf-8
                                            
server: nginx/1.17.9
date: Sat, 12 Nov 2022 23:32:16 GMT
content-length: 8878
access-control-allow-origin: *
cache-control: public, max-age=946708560
content-encoding: br
etag: "f80882bf67cf261aa08d636da095149a"
expires: Tue, 12 Nov 2052 06:07:46 GMT
last-modified: Wed, 03 Nov 2021 13:42:58 GMT
nel: {"report_to": "network-errors", "max_age": 7200, "success_fraction": 0.001, "failure_fraction": 0.01}
report-to: { "group": "network-errors", "max_age": 7200, "endpoints": [ { "url": "https://dr.yandex.net/nel"}]}
strict-transport-security: max-age=43200000; includeSubDomains;
timing-allow-origin: *
vary: Accept-Encoding
x-robots-tag: noindex, noarchive, nofollow
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 
                                        
                                            GET /ads/meta/1704301?target-ref=https%3A%2F%2Fn.fcd.su%2Fda3wZu%2Fd5ni&page-ref=https%3A%2F%2Fn.fcd.su%2Fda3wZu&charset=utf-8&pcode-test-ids=657518%2C0%2C13%3B670496%2C0%2C23%3B675077%2C0%2C38%3B678103%2C0%2C77%3B672576%2C0%2C71%3B675458%2C0%2C40%3B679028%2C0%2C39%3B672772%2C0%2C63%3B677687%2C0%2C63%3B203222%2C0%2C11%3B677856%2C0%2C65&pcode-flags-map=eJytWO9v2zYQ%2FVcGfy46%2FaSkfKMkyuYskRpJ2XGKgnBbLwuQpEObFu2K%2Fu87SrItyS7dbAMK1DH0Hp94d%2B%2Fu%2FG1G54wLoisqJcl1jhXWNRa4krrgQq9oTrimTGe8Svns6tW32eft%2Fafd7Gq2%2B%2FLX7MXsaffxib6DP8PECcJw9v31i9kKSy3I7w2RSq8qXOtC8ErjXI7wSjRkSIDcyIudloAwnJZkcjh8KCijioC%2BbCkXXOk1VQveKI1Bu5I2dSgMUew%2Fm%2Fz%2FYMZlqWvB8yZT8vSY51EToHxmXAYkJi4415kgWNEV0TlRJFOUM71PApJTrAtakguhCqMAuQdOcl1rRtZaLkEQxEMqOAF00uvLPGGUtDwVB0EgrsQpKbXiuie2v9oBbp5uJDnKgH%2BWO7IIMUwQmPVRjLlvYEkxY0TYaZDvB1FLk3PNeEe0IkLRDJearnTaKMWZnQTKIIqnJIAFkuUlAZHvJkGHpbLLRngfZSpR4fklbOwkZ84lJakIUxdCCWi3SzOZ6wpfa4KF1DURGWBHUM8ZAwPfQ8erV51qIiSdXBSKYgeFY2wSOd19N4yWHOdEtOHC1Shxnj582g1ggRf7Sec0JmekbOM7wUyTbQCCzJCEQKqnkojVJCS7x%2B2b%2B90I6SMv6VRCSYDTMr0gdL5Qmin7kUHoJ12ZbTDLybUWjc55hSmzOrETeT46nJcKvgSxcJaeC5pbkW4UxujsgRrySQmaWuGe66Au%2B24I83TRgPWtaQ4%2BSis8J1Zs4Aa9%2B7fYffqmXJigCpzTRv7ykwwbbHR3gsF%2F13hjtfAw8KP%2BnvOihtYla84gMRStCNjZJHkdZ4wNHL975zrjOQGzASiz%2BnoYhEDTp1LB4ZaJyd39eZdsD46MIu8UTgvjWWtTRJCd%2F4ZhL2CFy2YULd85jy6hyJmuTO9YYUHxtNJHh4aO099yLSgXVG10ugGXJuuaC%2FuFoQj1tbfPi5wK6F06k8IKTNwoHmQklTrDQkB3x1k29bSJS4SJH7ruCNtmsTyMHTXOc8rmdpIgDDrlGW%2BYglRWm5po3646iKNwEJ5KZHBPkqa0hFuzH5dE6IdIDa0%2BK6GNXDh9z1E1paJd39NgsAWFCZGalyhwZq%2FmJPaiaKCjJ%2BlaMnR3SLa6xJsUpiBTMUrwspwa6aTZOx40ipZyLnDq2Z%2BFFHWOz2pJb0Z6Q9dzbM%2BfqXw3%2FAFinxwL0rYfQXIiYZ6y6nNDD3VoM7AIUoDnLHTJ5zSz42K%2FN1i4tIKKylSQIGzf92pBUrvFI%2FBozx2VEvRAAXnNoJoWBOJhbFvCkAhNQ0r7AOYmbtDpGYBwXZtXmUNp2MGem4QjJQuq2tcYkMFlLhW3q%2FAjzxuNyVld9bPsYdaVdqNAfuKPl4%2Bszv4zx2QTyEmBoaKeuQQEoYPQ6JpkhYXSsF81xJBfClKIEOruucQ3G906fdurhqhvsz92T2%2F%2FrLYfbu8e%2B2x%2FeP%2Fm7n4n327v7x5vZ1fe99GoGzr9UDOUY1aBtDRVXUL7HR7wavawvbt%2F%2BeETaPu6fXy3%2BwKff7172N7uPo6%2But0%2BtN%2B8%2B3v32D2%2B%2FXz39L77%2BPDy8Mfr82raeXchzNw9vn0Cvi%2BMA1IG%2FY3CDFdeuPnIjXrHMWNib2ElZvPmwjCDYKCIuxE%2BM%2BsfZ32N4sJ0AFrAfk3aQBB7sUZxgpKDgkJQoCk3usPTttSegU%2BXJ0Z4gkCJ31f0APHc3wJgLg%2BcYzj2eQvuZHze%2FG%2FefeoPpyuFEyTHzcDogdkZenDZigIlUoHnal7oGyBuNUJPMZ25dcdL7DAnHzVCKx%2BD2x3U%2FHjR%2F5Lxs2Q4l%2FlyuhRAIFzHn4TGfGMQlP1mRpmB6R07olGRLRq2vBiCt0%2F3ky0y7Lt4toCUJe1O1u8dRcnNkpSfTJonJDCqxlN%2FN1vEWV8%2BQSeOF%2B%2B7FQzjTabgWLAr7XtOtx2000g36J%2Bu16evtJ87Dw2Dr9qp4txodAqPUGxi9P0feRaM6Q%3D%3D&pcode-icookie=fbB89VeKa%2BSZYMBIXJbTdgYVYA%2FB%2Fi6tdYu5LQzWt%2F2kdrfWSpkWhWFMboubDfxaMsST3yRzp2173kVMY4vnG3Pg3Nw%3D&duid=MTY2ODI5NTkzMjIzOTg2NTc0MA%3D%3D&imp-id=1&enable-flat-highlight=1&comboblock-unencoded-vast=1&test-tag=107752139522050&ad-session-id=155351668295935196&target-id=82647177&tga-with-creatives=1&top-ancestor=https%3A%2F%2Fn.fcd.su&top-ancestor-undetermined=0&pcode-version=679108&pcodever=679108&flash-ver=0&available-width=409&layout-config=%7B%22win_width%22%3A1280%2C%22win_height%22%3A939%2C%22pixel_ratio%22%3A1%2C%22bandwidth%22%3A-1%2C%22isInIframe%22%3Afalse%2C%22w%22%3A409%2C%22h%22%3A0%2C%22width%22%3A409%2C%22height%22%3A0%2C%22visible%22%3A1%2C%22fullscreenHeaderHeight%22%3A80%2C%22left%22%3A435%2C%22top%22%3A220%2C%22fontFamily%22%3A%22ys%22%2C%22ad_no%22%3A0%2C%22darkTheme%22%3Afalse%2C%22req_no%22%3A0%7D&grab-orig-len=1504&grab=eyJncmFiX3ZlcnNpb24iOjIsImlzX2FzeW5jIjoxLCJvbGRfZ3JhYl9zaXplIjo2NX0KeqkykRzJ70EY1lnFeI6TyP7pj_PrEk54XaRfF1Zf2jWdvHbVtjoJkkR0na6bLqwQgnqbThbZRDcR1LdQL9gWuDWJG8Drdrpu4zGDzAwOTCJITUdrFn0Bgg7oCgSCtUqthbnR7FtPissveXF5oJjdQTsHbFHzWq32bWlzHzZ9cblmNCqHa57J4cYWa-cAcCyuUMrkGj2O1YfR0V27Jyc3Lbaiu-sUPXY9orsKIAqiDF1BVOAViAqCDE1BxFkZyjmwCpKMsgqYQ4OTocpQApkMeWUgFUgKWBmwQx8QRQGngJehYrtCcq9onc4s2U4ixxAU5DtGVpCOJYQAj7NElKvAKcjB-SECsQz4b8IpCAoCrEOCuJDDSZwVYYNG-QN7jIA3SHv_cMGKE8Md5nVPMA3plyEcv78OMO0l_PUpvo03ILmt4SHiFQWZ3NKz9xyYM5G9N3h_PcjeC1cG4pQQZZSgEqE0eXb5vp06UkJ3jWKPOovWdZfDtRsqlSI1u88L4eteYzR90mQ92YXR7Sc5Z_fM4Q4qdos5Uzcau1R7Yx4OWtNZk_nIeWNnxGmrox6jcBxMxRPCkHsKrk_ZM9nl_GW5pHl1VtYU8MlojDhBO7VVskEcH2g1xS-AYrb0nVAkmKdK2iA5WTcQGPaEubQ8jDUYc6ixED1fLU6-ZAXFrYnBAbkw9VqGvXQKWmIHkTevzy06BcEdOheVZXr6pqc4au35ssMQq4Id9T34pz2fVMfpKU1WHna7q9UYv230KViDPXnLnAIsLKqN1NdcoWSUl_JN_zG-2GyByHYqGpthtf_jckp4yye3QJQQVH9_GgdU38l6ufCbM0Jdpx26_UKNar4p5Ya9QbXB6oFN3LFaiO15sdsQQjJ5m43uUg9IMJEQR7ZvQ26p27Pd-L0MA-cSZ86AwkkXCIuTzZq1scy4gRlU4bTsXHh5hOS1p1U7A_8qdxyXPlvsRoIdO00dmOTnfe3sdcDHdKlFcs1gXvlkiVeLywGho5aqBm2NTJdGnMyS7-W-7G4HhfzjVcUKtGdfMyk11DBUpxj9KsnS-FKYXzJHfkKIm7AXuBbNosbL9Pb_jH4ZonacZfYD5L5D03IZjnns7YLr2Xhsa4E6gmiRjr0wpNfSHnwwLwjvOwjI8N6K08Zb-Z-GJ-kj66B7iRCPQsvNCHZprb6uYcSRo8_44sTjIYfR9iGilcqdcJIEI25Zq70HgWHX4qAJXLzEfEqPE_Ym6vfQRCt1kJXWGnYP0mS6RKnz6q6FRcupVGiJampFu5AJ4qSNkCAp0TwoRUTap6TtZam1Hhl49E9oM6St9VZ7vVVfb2tkaq2ZPHFD87BCy75rPVDmb4Mn3kZ9NS8ll_dUEE-bvkXClX3nwfCmqx17gQ-dzWy6_Uzmd_1wJWD8feMJzuPTsf1A8a0fLyxoMIBmBeCnAP4%3D&uniformat=true&callback=Ya%5B3906897955113%5D HTTP/1.1 
Host: yandex.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/x-www-form-urlencoded
Origin: https://n.fcd.su
Connection: keep-alive
Referer: https://n.fcd.su/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             77.88.55.66
HTTP/2 200 OK
content-type: application/json
                                            
uniformat: true
uniformat-product-type: Direct
content-encoding: gzip
p3p: CP="NOI DEVa TAIa OUR BUS UNI STA"
report-to: { "group": "network-errors", "max_age": 100, "endpoints": [{"url": "https://dr.yandex.net/nel", "priority": 1}, {"url": "https://dr2.yandex.net/nel", "priority": 2}]}
access-control-allow-origin: https://n.fcd.su
cache-control: private, no-cache, no-store, must-revalidate, max-age=0
x-xss-protection: 1; mode=block
x-yandex-req-id: 1668295936245135-3395581289524835444-sas3-0670-75f-sas-l7-balancer-8080-BAL-2940
nel: {"report_to": "network-errors", "max_age": 100, "success_fraction": 0.001, "failure_fraction": 0.1}
last-modified: Sat, 12 Nov 2022 23:32:16 GMT
date: Sat, 12 Nov 2022 23:32:16 GMT
set-cookie: yabs-vdrf=A0; domain=yandex.ru/an; path=/; expires=Sat, 19-Nov-2022 23:32:16 GMT i=RFuRHGMyiHIhV0YI7P/BUFmez1FuSIwfgxPvfkoKEfxQPPOfYai28/k5n5tV90cxs6aGSNLRf6S25MnNfJnUwXooGQg=; Expires=Mon, 11-Nov-2024 23:32:16 GMT; Domain=.yandex.ru; Path=/; Secure; HttpOnly; SameSite=None
pragma: no-cache
access-control-allow-credentials: true
timing-allow-origin: *
x-content-type-options: nosniff
ssr: true
expires: Sat, 12 Nov 2022 23:32:16 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 
                                        
                                            GET /watch/1704301?page-url=https%3A%2F%2Fn.fcd.su%2Fda3wZu%2Fd5ni&page-ref=https%3A%2F%2Fn.fcd.su%2Fda3wZu&charset=utf-8&cnt-class=1&hittoken=1668295936_48b0c1ed1c3bc82b176b2e8e531e4dd61c2a6adae880d00381239a3e8898bcc1&browser-info=pv%3A1%3Aar%3A1%3Agdpr%3A14%3Avf%3Ahc77qkb9hqc2jb24budq4%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A921%3Acn%3A2%3Adp%3A0%3Als%3A608468686957%3Ahid%3A713979503%3Az%3A0%3Ai%3A20221112233216%3Aet%3A1668295936%3Ac%3A1%3Arn%3A779943142%3Arqn%3A2%3Au%3A1668295932239865740%3Aw%3A1280x939%3As%3A1280x1024x24%3Ask%3A1%3Awv%3A2%3Aeu%3A1%3Ans%3A1668295932206%3Aadb%3A2%3Afip%3Aa81f3b9bcdd80a361c14af38dc09b309-a81f3b9bcdd80a361c14af38dc09b309-a81f3b9bcdd80a361c14af38dc09b309-4bd84c89c35a312599d807af285e7b5f-4335742423629acc806791d3e9f585f3-5b56a9f28e63b1a76c5f94a136cc484e-61b9878bbce18de73aafc8582a198c0c-e9c964637c807fcca817e718cc2d1338-a81f3b9bcdd80a361c14af38dc09b309-c6d7b47b2dcff33f80cab17f3a360d0b-2facd2c41a0047c68391f933b930bc3a%3Arqnl%3A1%3Ast%3A1668295936%3At%3ALinkify%20%E2%80%94%20111%20follow%20the%20link&t=gdpr(14)mc(p-2-h-1)clc(0-0-0)rqnt(2)aw(1)ecs(1)fip(1)rqnl(1)ti(2) HTTP/1.1 
Host: mc.yandex.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://n.fcd.su
Connection: keep-alive
Referer: https://n.fcd.su/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             93.158.134.119
HTTP/2 302 Found
                                            
location: /watch/1704301/1?page-url=https%3A%2F%2Fn.fcd.su%2Fda3wZu%2Fd5ni&page-ref=https%3A%2F%2Fn.fcd.su%2Fda3wZu&charset=utf-8&cnt-class=1&hittoken=1668295936_48b0c1ed1c3bc82b176b2e8e531e4dd61c2a6adae880d00381239a3e8898bcc1&browser-info=pv%3A1%3Aar%3A1%3Agdpr%3A14%3Avf%3Ahc77qkb9hqc2jb24budq4%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A921%3Acn%3A2%3Adp%3A0%3Als%3A608468686957%3Ahid%3A713979503%3Az%3A0%3Ai%3A20221112233216%3Aet%3A1668295936%3Ac%3A1%3Arn%3A779943142%3Arqn%3A2%3Au%3A1668295932239865740%3Aw%3A1280x939%3As%3A1280x1024x24%3Ask%3A1%3Awv%3A2%3Aeu%3A1%3Ans%3A1668295932206%3Aadb%3A2%3Afip%3Aa81f3b9bcdd80a361c14af38dc09b309-a81f3b9bcdd80a361c14af38dc09b309-a81f3b9bcdd80a361c14af38dc09b309-4bd84c89c35a312599d807af285e7b5f-4335742423629acc806791d3e9f585f3-5b56a9f28e63b1a76c5f94a136cc484e-61b9878bbce18de73aafc8582a198c0c-e9c964637c807fcca817e718cc2d1338-a81f3b9bcdd80a361c14af38dc09b309-c6d7b47b2dcff33f80cab17f3a360d0b-2facd2c41a0047c68391f933b930bc3a%3Arqnl%3A1%3Ast%3A1668295936%3At%3ALinkify%20%E2%80%94%20111%20follow%20the%20link&t=gdpr%2814%29mc%28p-2-h-1%29clc%280-0-0%29rqnt%282%29aw%281%29ecs%281%29fip%281%29rqnl%281%29ti%282%29
date: Sat, 12 Nov 2022 23:32:16 GMT
access-control-allow-origin: https://n.fcd.su
set-cookie: yandexuid=4357401151668295936; Expires=Sun, 12-Nov-2023 23:32:16 GMT; Domain=.yandex.ru; Path=/; SameSite=None; Secure yuidss=4357401151668295936; Expires=Sun, 12-Nov-2023 23:32:16 GMT; Domain=.yandex.ru; Path=/; SameSite=None; Secure yabs-sid=1807974291668295936; Path=/; SameSite=None; Secure i=hRTYcmMzhOH3niVjIi/dw6f4py0SH8XGYrea/Xtkt/NmzM9SaYqxj/GvmjvnIloMiY5CMKpLk5/0t9xw70nAxaaTD2U=; Expires=Tue, 09-Nov-2032 23:32:08 GMT; Domain=.yandex.ru; Path=/; Secure; HttpOnly; SameSite=None ymex=1699831936.yrts.1668295936#1699831936.yrtsi.1668295936; Expires=Sun, 12-Nov-2023 23:32:16 GMT; Domain=.yandex.ru; Path=/; SameSite=None; Secure
access-control-allow-credentials: true
pragma: no-cache
x-xss-protection: 1; mode=block
expires: Sat, 12-Nov-2022 23:32:16 GMT
last-modified: Sat, 12-Nov-2022 23:32:16 GMT
cache-control: private, no-cache, no-store, must-revalidate, max-age=0
strict-transport-security: max-age=31536000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 
                                        
                                            POST /event_confirmation HTTP/1.1 
Host: an.yandex.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json
Content-Length: 341
Origin: https://n.fcd.su
Connection: keep-alive
Referer: https://n.fcd.su/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             77.88.21.90
HTTP/2 200 OK
                                            
timing-allow-origin: *
date: Sat, 12 Nov 2022 23:32:17 GMT
access-control-allow-origin: https://n.fcd.su
access-control-allow-credentials: true
pragma: no-cache
x-xss-protection: 1; mode=block
expires: Sat, 12 Nov 2022 23:32:17 GMT
p3p: CP="NOI DEVa TAIa OUR BUS UNI STA"
last-modified: Sat, 12 Nov 2022 23:32:17 GMT
cache-control: private, no-cache, no-store, must-revalidate, max-age=0
content-encoding: gzip
strict-transport-security: max-age=31536000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 
                                        
                                            GET /assets/vendor/bootstrap-icons/bootstrap-icons.css HTTP/1.1 
Host: n.fcd.su
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://n.fcd.su/da3wZu/d5ni
Cookie: hash=da3wZu; _ym_uid=1668295932239865740; _ym_d=1668295932; _ym_isad=2
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             80.87.199.90
HTTP/2 200 OK
content-type: text/css
                                            
server: nginx
date: Sat, 12 Nov 2022 23:32:15 GMT
last-modified: Tue, 11 Oct 2022 18:42:02 GMT
vary: Accept-Encoding
etag: W/"6345b8fa-15a09"
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 
                                        
                                            GET /assets/vendor/swiper/swiper-bundle.min.css HTTP/1.1 
Host: n.fcd.su
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://n.fcd.su/da3wZu/d5ni
Cookie: hash=da3wZu; _ym_uid=1668295932239865740; _ym_d=1668295932; _ym_isad=2
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             80.87.199.90
HTTP/2 200 OK
content-type: text/css
                                            
server: nginx
date: Sat, 12 Nov 2022 23:32:15 GMT
last-modified: Tue, 11 Oct 2022 18:42:15 GMT
vary: Accept-Encoding
etag: W/"6345b907-4054"
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 
                                        
                                            GET /ads/meta/1704301?target-ref=https%3A%2F%2Fn.fcd.su%2Fda3wZu%2Fd5ni&page-ref=https%3A%2F%2Fn.fcd.su%2Fda3wZu&charset=utf-8&pcode-test-ids=657518%2C0%2C13%3B670496%2C0%2C23%3B675077%2C0%2C38%3B678103%2C0%2C77%3B672576%2C0%2C71%3B675458%2C0%2C40%3B679028%2C0%2C39%3B672772%2C0%2C63%3B677687%2C0%2C63%3B203222%2C0%2C11%3B677856%2C0%2C65&pcode-flags-map=eJytWO9v2zYQ%2FVcGfy46%2FaSkfKMkyuYskRpJ2XGKgnBbLwuQpEObFu2K%2Fu87SrItyS7dbAMK1DH0Hp94d%2B%2Fu%2FG1G54wLoisqJcl1jhXWNRa4krrgQq9oTrimTGe8Svns6tW32eft%2Fafd7Gq2%2B%2FLX7MXsaffxib6DP8PECcJw9v31i9kKSy3I7w2RSq8qXOtC8ErjXI7wSjRkSIDcyIudloAwnJZkcjh8KCijioC%2BbCkXXOk1VQveKI1Bu5I2dSgMUew%2Fm%2Fz%2FYMZlqWvB8yZT8vSY51EToHxmXAYkJi4415kgWNEV0TlRJFOUM71PApJTrAtakguhCqMAuQdOcl1rRtZaLkEQxEMqOAF00uvLPGGUtDwVB0EgrsQpKbXiuie2v9oBbp5uJDnKgH%2BWO7IIMUwQmPVRjLlvYEkxY0TYaZDvB1FLk3PNeEe0IkLRDJearnTaKMWZnQTKIIqnJIAFkuUlAZHvJkGHpbLLRngfZSpR4fklbOwkZ84lJakIUxdCCWi3SzOZ6wpfa4KF1DURGWBHUM8ZAwPfQ8erV51qIiSdXBSKYgeFY2wSOd19N4yWHOdEtOHC1Shxnj582g1ggRf7Sec0JmekbOM7wUyTbQCCzJCEQKqnkojVJCS7x%2B2b%2B90I6SMv6VRCSYDTMr0gdL5Qmin7kUHoJ12ZbTDLybUWjc55hSmzOrETeT46nJcKvgSxcJaeC5pbkW4UxujsgRrySQmaWuGe66Au%2B24I83TRgPWtaQ4%2BSis8J1Zs4Aa9%2B7fYffqmXJigCpzTRv7ykwwbbHR3gsF%2F13hjtfAw8KP%2BnvOihtYla84gMRStCNjZJHkdZ4wNHL975zrjOQGzASiz%2BnoYhEDTp1LB4ZaJyd39eZdsD46MIu8UTgvjWWtTRJCd%2F4ZhL2CFy2YULd85jy6hyJmuTO9YYUHxtNJHh4aO099yLSgXVG10ugGXJuuaC%2FuFoQj1tbfPi5wK6F06k8IKTNwoHmQklTrDQkB3x1k29bSJS4SJH7ruCNtmsTyMHTXOc8rmdpIgDDrlGW%2BYglRWm5po3646iKNwEJ5KZHBPkqa0hFuzH5dE6IdIDa0%2BK6GNXDh9z1E1paJd39NgsAWFCZGalyhwZq%2FmJPaiaKCjJ%2BlaMnR3SLa6xJsUpiBTMUrwspwa6aTZOx40ipZyLnDq2Z%2BFFHWOz2pJb0Z6Q9dzbM%2BfqXw3%2FAFinxwL0rYfQXIiYZ6y6nNDD3VoM7AIUoDnLHTJ5zSz42K%2FN1i4tIKKylSQIGzf92pBUrvFI%2FBozx2VEvRAAXnNoJoWBOJhbFvCkAhNQ0r7AOYmbtDpGYBwXZtXmUNp2MGem4QjJQuq2tcYkMFlLhW3q%2FAjzxuNyVld9bPsYdaVdqNAfuKPl4%2Bszv4zx2QTyEmBoaKeuQQEoYPQ6JpkhYXSsF81xJBfClKIEOruucQ3G906fdurhqhvsz92T2%2F%2FrLYfbu8e%2B2x%2FeP%2Fm7n4n327v7x5vZ1fe99GoGzr9UDOUY1aBtDRVXUL7HR7wavawvbt%2F%2BeETaPu6fXy3%2BwKff7172N7uPo6%2But0%2BtN%2B8%2B3v32D2%2B%2FXz39L77%2BPDy8Mfr82raeXchzNw9vn0Cvi%2BMA1IG%2FY3CDFdeuPnIjXrHMWNib2ElZvPmwjCDYKCIuxE%2BM%2BsfZ32N4sJ0AFrAfk3aQBB7sUZxgpKDgkJQoCk3usPTttSegU%2BXJ0Z4gkCJ31f0APHc3wJgLg%2BcYzj2eQvuZHze%2FG%2FefeoPpyuFEyTHzcDogdkZenDZigIlUoHnal7oGyBuNUJPMZ25dcdL7DAnHzVCKx%2BD2x3U%2FHjR%2F5Lxs2Q4l%2FlyuhRAIFzHn4TGfGMQlP1mRpmB6R07olGRLRq2vBiCt0%2F3ky0y7Lt4toCUJe1O1u8dRcnNkpSfTJonJDCqxlN%2FN1vEWV8%2BQSeOF%2B%2B7FQzjTabgWLAr7XtOtx2000g36J%2Bu16evtJ87Dw2Dr9qp4txodAqPUGxi9P0feRaM6Q%3D%3D&pcode-icookie=fbB89VeKa%2BSZYMBIXJbTdgYVYA%2FB%2Fi6tdYu5LQzWt%2F2kdrfWSpkWhWFMboubDfxaMsST3yRzp2173kVMY4vnG3Pg3Nw%3D&duid=MTY2ODI5NTkzMjIzOTg2NTc0MA%3D%3D&imp-id=4&enable-flat-highlight=1&comboblock-unencoded-vast=1&test-tag=107752139522050&ad-session-id=155351668295935196&target-id=26130002&tga-with-creatives=1&top-ancestor=https%3A%2F%2Fn.fcd.su&top-ancestor-undetermined=0&pcode-version=679108&pcodever=679108&flash-ver=0&available-width=539&available-height=376&skip-token=yabs.NzIwNTc2MDU2NDAwNDc2NjkKNzIwNTc2MDcwNTE2MjQ3NDI%3D&layout-config=%7B%22win_width%22%3A1280%2C%22win_height%22%3A939%2C%22pixel_ratio%22%3A1%2C%22bandwidth%22%3A-1%2C%22isInIframe%22%3Afalse%2C%22w%22%3A539%2C%22h%22%3A376%2C%22width%22%3A539%2C%22height%22%3A376%2C%22visible%22%3A1%2C%22fullscreenHeaderHeight%22%3A80%2C%22left%22%3A371%2C%22top%22%3A397%2C%22fontFamily%22%3A%22ys%22%2C%22ad_no%22%3A2%2C%22darkTheme%22%3Afalse%2C%22req_no%22%3A2%7D&grab-orig-len=1504&grab=eyJncmFiX3ZlcnNpb24iOjIsImlzX2FzeW5jIjoxLCJvbGRfZ3JhYl9zaXplIjo2NX0KeqkykRzJ70EY1lnFeI6TyP7pj_PrEk54XaRfF1Zf2jWdvHbVtjoJkkR0na6bLqwQgnqbThbZRDcR1LdQL9gWuDWJG8Drdrpu4zGDzAwOTCJITUdrFn0Bgg7oCgSCtUqthbnR7FtPissveXF5oJjdQTsHbFHzWq32bWlzHzZ9cblmNCqHa57J4cYWa-cAcCyuUMrkGj2O1YfR0V27Jyc3Lbaiu-sUPXY9orsKIAqiDF1BVOAViAqCDE1BxFkZyjmwCpKMsgqYQ4OTocpQApkMeWUgFUgKWBmwQx8QRQGngJehYrtCcq9onc4s2U4ixxAU5DtGVpCOJYQAj7NElKvAKcjB-SECsQz4b8IpCAoCrEOCuJDDSZwVYYNG-QN7jIA3SHv_cMGKE8Md5nVPMA3plyEcv78OMO0l_PUpvo03ILmt4SHiFQWZ3NKz9xyYM5G9N3h_PcjeC1cG4pQQZZSgEqE0eXb5vp06UkJ3jWKPOovWdZfDtRsqlSI1u88L4eteYzR90mQ92YXR7Sc5Z_fM4Q4qdos5Uzcau1R7Yx4OWtNZk_nIeWNnxGmrox6jcBxMxRPCkHsKrk_ZM9nl_GW5pHl1VtYU8MlojDhBO7VVskEcH2g1xS-AYrb0nVAkmKdK2iA5WTcQGPaEubQ8jDUYc6ixED1fLU6-ZAXFrYnBAbkw9VqGvXQKWmIHkTevzy06BcEdOheVZXr6pqc4au35ssMQq4Id9T34pz2fVMfpKU1WHna7q9UYv230KViDPXnLnAIsLKqN1NdcoWSUl_JN_zG-2GyByHYqGpthtf_jckp4yye3QJQQVH9_GgdU38l6ufCbM0Jdpx26_UKNar4p5Ya9QbXB6oFN3LFaiO15sdsQQjJ5m43uUg9IMJEQR7ZvQ26p27Pd-L0MA-cSZ86AwkkXCIuTzZq1scy4gRlU4bTsXHh5hOS1p1U7A_8qdxyXPlvsRoIdO00dmOTnfe3sdcDHdKlFcs1gXvlkiVeLywGho5aqBm2NTJdGnMyS7-W-7G4HhfzjVcUKtGdfMyk11DBUpxj9KsnS-FKYXzJHfkKIm7AXuBbNosbL9Pb_jH4ZonacZfYD5L5D03IZjnns7YLr2Xhsa4E6gmiRjr0wpNfSHnwwLwjvOwjI8N6K08Zb-Z-GJ-kj66B7iRCPQsvNCHZprb6uYcSRo8_44sTjIYfR9iGilcqdcJIEI25Zq70HgWHX4qAJXLzEfEqPE_Ym6vfQRCt1kJXWGnYP0mS6RKnz6q6FRcupVGiJampFu5AJ4qSNkCAp0TwoRUTap6TtZam1Hhl49E9oM6St9VZ7vVVfb2tkaq2ZPHFD87BCy75rPVDmb4Mn3kZ9NS8ll_dUEE-bvkXClX3nwfCmqx17gQ-dzWy6_Uzmd_1wJWD8feMJzuPTsf1A8a0fLyxoMIBmBeCnAP4%3D&uniformat=true&callback=Ya%5B7185315939416%5D HTTP/1.1 
Host: yandex.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/x-www-form-urlencoded
Origin: https://n.fcd.su
Connection: keep-alive
Referer: https://n.fcd.su/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             77.88.55.66
HTTP/2 200 OK
content-type: application/json
                                            
uniformat: true
uniformat-product-type: Direct
content-encoding: gzip
p3p: CP="NOI DEVa TAIa OUR BUS UNI STA"
report-to: { "group": "network-errors", "max_age": 100, "endpoints": [{"url": "https://dr.yandex.net/nel", "priority": 1}, {"url": "https://dr2.yandex.net/nel", "priority": 2}]}
access-control-allow-origin: https://n.fcd.su
cache-control: private, no-cache, no-store, must-revalidate, max-age=0
x-xss-protection: 1; mode=block
x-yandex-req-id: 1668295936913367-17763185792152239197-sas3-0670-75f-sas-l7-balancer-8080-BAL-3773
nel: {"report_to": "network-errors", "max_age": 100, "success_fraction": 0.001, "failure_fraction": 0.1}
last-modified: Sat, 12 Nov 2022 23:32:17 GMT
date: Sat, 12 Nov 2022 23:32:17 GMT
set-cookie: yabs-vdrf=A0; domain=yandex.ru/an; path=/; expires=Sat, 19-Nov-2022 23:32:16 GMT i=LnaSQowGoJMe6+0gUksORD8SsJNn96zhKJz+vbstfIsgdVvU7ZX71wFNBZ773rZanM25t9JFV4/UaXL5Oojbsg8B+Pc=; Expires=Mon, 11-Nov-2024 23:32:16 GMT; Domain=.yandex.ru; Path=/; Secure; HttpOnly; SameSite=None
pragma: no-cache
access-control-allow-credentials: true
timing-allow-origin: *
x-content-type-options: nosniff
ssr: true
expires: Sat, 12 Nov 2022 23:32:17 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 
                                        
                                            POST /event_confirmation HTTP/1.1 
Host: an.yandex.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json
Content-Length: 316
Origin: https://n.fcd.su
Connection: keep-alive
Referer: https://n.fcd.su/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             77.88.21.90
HTTP/2 200 OK
                                            
timing-allow-origin: *
date: Sat, 12 Nov 2022 23:32:17 GMT
access-control-allow-origin: https://n.fcd.su
access-control-allow-credentials: true
pragma: no-cache
x-xss-protection: 1; mode=block
expires: Sat, 12 Nov 2022 23:32:17 GMT
p3p: CP="NOI DEVa TAIa OUR BUS UNI STA"
last-modified: Sat, 12 Nov 2022 23:32:17 GMT
cache-control: private, no-cache, no-store, must-revalidate, max-age=0
content-encoding: gzip
strict-transport-security: max-age=31536000
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 
                                        
                                            GET /assets/vendor/glightbox/css/glightbox.min.css HTTP/1.1 
Host: n.fcd.su
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://n.fcd.su/da3wZu/d5ni
Cookie: hash=da3wZu; _ym_uid=1668295932239865740; _ym_d=1668295932; _ym_isad=2
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             80.87.199.90
HTTP/2 200 OK
content-type: text/css
                                            
server: nginx
date: Sat, 12 Nov 2022 23:32:15 GMT
last-modified: Tue, 11 Oct 2022 18:42:05 GMT
vary: Accept-Encoding
etag: W/"6345b8fd-35b5"
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 
                                        
                                            GET /app/assets/js/oneui.app.min-5.1.js HTTP/1.1 
Host: link.fcd.su
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://n.fcd.su/
Cookie: _ym_uid=1668295932239865740; _ym_d=1668295932; _ym_isad=2
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site

                                        
                                             80.87.199.90
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                            
server: nginx
date: Sat, 12 Nov 2022 23:32:15 GMT
last-modified: Sun, 23 Jan 2022 14:40:55 GMT
vary: Accept-Encoding
etag: W/"61ed68f7-2b036"
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: 
                                        
                                            GET /app/assets/js/lib/jquery.min.js HTTP/1.1 
Host: link.fcd.su
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://n.fcd.su/
Cookie: _ym_uid=1668295932239865740; _ym_d=1668295932; _ym_isad=2
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site

                                        
                                             80.87.199.90
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                            
server: nginx
date: Sat, 12 Nov 2022 23:32:15 GMT
last-modified: Fri, 10 Sep 2021 19:33:56 GMT
vary: Accept-Encoding
etag: W/"613bb324-15d9d"
expires: Thu, 31 Dec 2037 23:55:55 GMT
cache-control: max-age=315360000
content-encoding: gzip
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    
Sha1:   
Sha256: