Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://bahrioglunakliyat.com.tr/wp-admin/admin-ajax.php

Overview

General Information

Sample URL:https://bahrioglunakliyat.com.tr/wp-admin/admin-ajax.php
Analysis ID:1485003
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Detected non-DNS traffic on DNS port
HTML page contains hidden javascript code
HTML page contains obfuscated script src
HTML title does not match URL
Stores files to the Windows start menu directory
Suspicious form URL found

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7160 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://bahrioglunakliyat.com.tr/wp-admin/admin-ajax.php MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6380 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1888,i,12603780500633003156,17974707165497440665,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://bahrioglunakliyat.com.tr/feed/Avira URL Cloud: Label: malware
Source: https://bahrioglunakliyat.com.tr/HTTP Parser: Base64 decoded: var themifyScript = {"headerType":"header-horizontal","sticky_header":"","pageLoaderEffect":"","infiniteEnable":"0"};var tbLocalScript = {"breakpoints":{"tablet_landscape":[769,1024],"tablet":[601,768],"mobile":600},"fullwidth_support":"1","scrollHighlig...
Source: https://bahrioglunakliyat.com.tr/HTTP Parser: Script src: data:text/javascript;base64,dmFyIHRoZW1pZnlTY3JpcHQgPSB7ImhlYWRlclR5cGUiOiJoZWFkZXItaG9yaXpvbnRhbCIsInN0aWNreV9oZWFkZXIiOiIiLCJwYWdlTG9hZGVyRWZmZWN0IjoiIiwiaW5maW5pdGVFbmFibGUiOiIwIn07CnZhciB0YkxvY2FsU2NyaXB0ID0geyJicmVha3BvaW50cyI6eyJ0YWJsZXRfbGFuZH
Source: https://bahrioglunakliyat.com.tr/HTTP Parser: Script src: data:text/javascript;base64,dmFyIHRoZW1pZnlTY3JpcHQgPSB7ImhlYWRlclR5cGUiOiJoZWFkZXItaG9yaXpvbnRhbCIsInN0aWNreV9oZWFkZXIiOiIiLCJwYWdlTG9hZGVyRWZmZWN0IjoiIiwiaW5maW5pdGVFbmFibGUiOiIwIn07CnZhciB0YkxvY2FsU2NyaXB0ID0geyJicmVha3BvaW50cyI6eyJ0YWJsZXRfbGFuZH
Source: https://bahrioglunakliyat.com.tr/wp-login.php?redirect_to=https%3A%2F%2Fbahrioglunakliyat.com.tr%2Fwp-admin%2F&reauth=1HTTP Parser: Title: Oturum a BAHROLU NAKLYAT WordPress does not match URL
Source: https://bahrioglunakliyat.com.tr/wp-login.php?redirect_to=https%3A%2F%2Fbahrioglunakliyat.com.tr%2Fwp-admin%2F&reauth=1HTTP Parser: Form action: https://bahrioglunakliyat.com.tr/wp-login.php
Source: https://bahrioglunakliyat.com.tr/wp-login.php?redirect_to=https%3A%2F%2Fbahrioglunakliyat.com.tr%2Fwp-admin%2F&reauth=1HTTP Parser: <input type="password" .../> found
Source: https://bahrioglunakliyat.com.tr/wp-login.php?redirect_to=https%3A%2F%2Fbahrioglunakliyat.com.tr%2Fwp-admin%2F&reauth=1HTTP Parser: No favicon
Source: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3011.939522700508!2d29.0636902!3d40.9828051!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x14cac796d43ada69%3A0x87c22d411c549df8!2zR8O2enRlcGUsIEZhaHJldHRpbiBLZXJpbSBHw7ZrYXkgQ2QuIE5vOjE4NCwgMzQ3MzAgS2FkxLFrw7Z5L8Swc3RhbmJ1bA!5e0!3m2!1str!2str!4v1664997536922!5m2!1str!2strHTTP Parser: No favicon
Source: https://bahrioglunakliyat.com.tr/wp-login.php?redirect_to=https%3A%2F%2Fbahrioglunakliyat.com.tr%2Fwp-admin%2F&reauth=1HTTP Parser: No <meta name="author".. found
Source: https://bahrioglunakliyat.com.tr/wp-login.php?redirect_to=https%3A%2F%2Fbahrioglunakliyat.com.tr%2Fwp-admin%2F&reauth=1HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49830 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.16:49705 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: global trafficHTTP traffic detected: GET /wp-admin/admin-ajax.php HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bahrioglunakliyat.com.tr/wp-admin/admin-ajax.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/images/w-logo-blue-white-bg.png HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bahrioglunakliyat.com.tr/wp-admin/admin-ajax.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/images/w-logo-blue-white-bg.png HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=GKRYC3gvODgM4T6&MD=SGEKYlZp HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-login.php?redirect_to=https%3A%2F%2Fbahrioglunakliyat.com.tr%2Fwp-admin%2F&reauth=1 HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/load-styles.php?c=1&dir=ltr&load%5Bchunk_0%5D=dashicons,buttons,forms,l10n,login&ver=6.5.5 HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bahrioglunakliyat.com.tr/wp-login.php?redirect_to=https%3A%2F%2Fbahrioglunakliyat.com.tr%2Fwp-admin%2F&reauth=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-admin/load-scripts.php?c=1&load%5Bchunk_0%5D=jquery-core,jquery-migrate,zxcvbn-async,wp-polyfill-inert,regenerator-runtime,wp-polyfill,wp-hooks&ver=6.5.5 HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bahrioglunakliyat.com.tr/wp-login.php?redirect_to=https%3A%2F%2Fbahrioglunakliyat.com.tr%2Fwp-admin%2F&reauth=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bahrioglunakliyat.com.tr/wp-login.php?redirect_to=https%3A%2F%2Fbahrioglunakliyat.com.tr%2Fwp-admin%2F&reauth=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-admin/js/password-strength-meter.min.js?ver=6.5.5 HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bahrioglunakliyat.com.tr/wp-login.php?redirect_to=https%3A%2F%2Fbahrioglunakliyat.com.tr%2Fwp-admin%2F&reauth=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-includes/js/underscore.min.js?ver=1.13.4 HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bahrioglunakliyat.com.tr/wp-login.php?redirect_to=https%3A%2F%2Fbahrioglunakliyat.com.tr%2Fwp-admin%2F&reauth=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-util.min.js?ver=6.5.5 HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bahrioglunakliyat.com.tr/wp-login.php?redirect_to=https%3A%2F%2Fbahrioglunakliyat.com.tr%2Fwp-admin%2F&reauth=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-admin/js/user-profile.min.js?ver=6.5.5 HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bahrioglunakliyat.com.tr/wp-login.php?redirect_to=https%3A%2F%2Fbahrioglunakliyat.com.tr%2Fwp-admin%2F&reauth=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-admin/js/password-strength-meter.min.js?ver=6.5.5 HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-util.min.js?ver=6.5.5 HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-includes/js/underscore.min.js?ver=1.13.4 HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-admin/images/wordpress-logo.svg?ver=20131107 HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bahrioglunakliyat.com.tr/wp-admin/load-styles.php?c=1&dir=ltr&load%5Bchunk_0%5D=dashicons,buttons,forms,l10n,login&ver=6.5.5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-admin/load-scripts.php?c=1&load%5Bchunk_0%5D=jquery-core,jquery-migrate,zxcvbn-async,wp-polyfill-inert,regenerator-runtime,wp-polyfill,wp-hooks&ver=6.5.5 HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-admin/js/user-profile.min.js?ver=6.5.5 HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-includes/js/zxcvbn.min.js HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bahrioglunakliyat.com.tr/wp-login.php?redirect_to=https%3A%2F%2Fbahrioglunakliyat.com.tr%2Fwp-admin%2F&reauth=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-admin/images/wordpress-logo.svg?ver=20131107 HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-includes/js/zxcvbn.min.js HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bahrioglunakliyat.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/themify-concate/2977871321/themify-2164186317.css HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bahrioglunakliyat.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/evden-eve-nakliyat.jpg HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bahrioglunakliyat.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/logo.png HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bahrioglunakliyat.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-content/themes/themify-ultra/themify/themify-builder/js/themify.builder.script.js?ver=7.3.5 HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bahrioglunakliyat.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/logo-alt.png HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bahrioglunakliyat.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-content/themes/themify-ultra/themify/js/main.js?ver=7.3.5 HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bahrioglunakliyat.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/logo.png HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/evden-eve-nakliyat.jpg HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/ambalajli-evden-eve-nakliyat.jpg HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bahrioglunakliyat.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/ofis-buro-tasima-istanbul.jpg HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bahrioglunakliyat.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /maps/embed?pb=!1m18!1m12!1m3!1d3011.939522700508!2d29.0636902!3d40.9828051!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x14cac796d43ada69%3A0x87c22d411c549df8!2zR8O2enRlcGUsIEZhaHJldHRpbiBLZXJpbSBHw7ZrYXkgQ2QuIE5vOjE4NCwgMzQ3MzAgS2FkxLFrw7Z5L8Swc3RhbmJ1bA!5e0!3m2!1str!2str!4v1664997536922!5m2!1str!2str HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://bahrioglunakliyat.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/logo-alt.png HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-content/themes/themify-ultra/js/themify.script.js?ver=7.3.8 HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://bahrioglunakliyat.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-content/themes/themify-ultra/themify/js/modules/themify.sidemenu.js?ver=7.3.5 HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://bahrioglunakliyat.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-content/themes/themify-ultra/themify/themify-builder/js/themify.builder.script.js?ver=7.3.5 HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-content/themes/themify-ultra/themify/js/main.js?ver=7.3.5 HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/ambalajli-evden-eve-nakliyat.jpg HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/esya-depolama.jpg HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bahrioglunakliyat.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/ofis-buro-tasima-istanbul.jpg HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/asansorlu-evden-eve-nakliyat.jpg HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bahrioglunakliyat.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/asansorlu-evden-eve-nakliyat-1-50x50.jpg HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bahrioglunakliyat.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/ambalajli-evden-eve-nakliyat-50x50.jpg HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bahrioglunakliyat.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/asansorlu-evden-eve-nakliyat-1-50x50.jpg HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/ambalajli-evden-eve-nakliyat-50x50.jpg HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/esya-depolama.jpg HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/asansorlu-evden-eve-nakliyat.jpg HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/favicon.png HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bahrioglunakliyat.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-content/themes/themify-ultra/js/themify.script.js?ver=7.3.8 HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-content/themes/themify-ultra/themify/js/modules/edge.Menu.js?ver=7.3.5 HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bahrioglunakliyat.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-content/themes/themify-ultra/themify/js/modules/fixedheader.js?ver=7.3.5 HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bahrioglunakliyat.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-content/themes/themify-ultra/themify/js/modules/themify.sidemenu.js?ver=7.3.5 HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/ambalajli-evden-eve-nakliyat-1.jpg HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bahrioglunakliyat.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/ofis-buro-tasima.jpg HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bahrioglunakliyat.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/asansorlu-evden-eve-nakliyat-2.jpg HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bahrioglunakliyat.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/evden-eve-nakliyat-1.jpg HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bahrioglunakliyat.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/favicon.png HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/esya-depolama-150x150.jpg HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bahrioglunakliyat.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/ofis-buro-tasima-istanbul-150x150.jpg HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bahrioglunakliyat.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-content/themes/themify-ultra/themify/js/modules/edge.Menu.js?ver=7.3.5 HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-content/themes/themify-ultra/themify/js/modules/fixedheader.js?ver=7.3.5 HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-content/themes/themify-ultra/themify/themify-builder/js/modules/fullwidthRows.js?ver=7.3.5 HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bahrioglunakliyat.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/ofis-buro-tasima.jpg HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/ambalajli-evden-eve-nakliyat-1.jpg HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-content/themes/themify-ultra/themify/js/modules/themify.carousel.js?ver=7.3.5 HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bahrioglunakliyat.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-content/themes/themify-ultra/themify/themify-builder/css/modules/colors.css?ver=7.3.5 HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bahrioglunakliyat.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/asansorlu-evden-eve-nakliyat-2.jpg HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/esya-depolama-150x150.jpg HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/ofis-buro-tasima-istanbul-150x150.jpg HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/evden-eve-nakliyat-1.jpg HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-content/themes/themify-ultra/themify/themify-builder/js/modules/fullwidthRows.js?ver=7.3.5 HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-content/themes/themify-ultra/themify/js/modules/themify.carousel.js?ver=7.3.5 HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /wp-admin/admin-ajax.php HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bahrioglunakliyat.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bahrioglunakliyat.com.tr/wp-admin/admin-ajax.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=GKRYC3gvODgM4T6&MD=SGEKYlZp HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: chromecache_113.1.dr, chromecache_156.1.drString found in binary or memory: src = 'https://www.youtube.com/embed/' + attr.id + '?autohide=1&border=0&wmode=opaque&playsinline=1'; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: bahrioglunakliyat.com.tr
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: chromecache_112.1.drString found in binary or memory: http://bahrioglu.sondajfirmasi.com/esya-depolama/
Source: chromecache_112.1.drString found in binary or memory: http://bahrioglu.sondajfirmasi.com/evden-eve-nakliyat/
Source: chromecache_112.1.drString found in binary or memory: http://bahrioglu.sondajfirmasi.com/ofis-tasima/
Source: chromecache_117.1.dr, chromecache_175.1.drString found in binary or memory: http://g.co/dev/maps-no-account
Source: chromecache_117.1.dr, chromecache_175.1.drString found in binary or memory: http://www.broofa.com
Source: chromecache_127.1.drString found in binary or memory: http://www.gnu.org/licenses/gpl-2.0.html
Source: chromecache_112.1.drString found in binary or memory: https://api.w.org/
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/2022/10/01/ambalajli-tasima/
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/2022/10/01/asansorlu-nakliyat/
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/2022/10/01/esya-depolama/
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/2022/10/01/evden-eve-nakliyat/
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/2022/10/01/ofis-tasima/
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/2022/10/01/sehirlerarasi-nakliyat/
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/comments/feed/
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/feed/
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/galeri/
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/hizmetlerimiz/
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/iletisim/
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/kurumsal/
Source: chromecache_105.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/wp-admin/
Source: chromecache_105.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/wp-admin/js/password-strength-meter.min.js?ver=6.5.5
Source: chromecache_105.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/wp-admin/js/user-profile.min.js?ver=6.5.5
Source: chromecache_105.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/wp-admin/load-scripts.php?c=1&amp;load%5Bchunk_0%5D=jquery-core
Source: chromecache_105.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/wp-admin/load-styles.php?c=1&amp;dir=ltr&amp;load%5Bchunk_0%5D=dash
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/wp-content/plugins/fake.css
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/wp-content/themes/themify-ultra/themify/js/main.js?ver=7.3.5
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/wp-content/themes/themify-ultra/themify/themify-builder/css/modules
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/ambalajli-evden-eve-nakliyat-1-240x200.j
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/ambalajli-evden-eve-nakliyat-1-300x250.j
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/ambalajli-evden-eve-nakliyat-1.jpg
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/ambalajli-evden-eve-nakliyat-150x150.jpg
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/ambalajli-evden-eve-nakliyat-300x188.jpg
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/ambalajli-evden-eve-nakliyat-50x50.jpg
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/ambalajli-evden-eve-nakliyat.jpg
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/asansorlu-evden-eve-nakliyat-1-150x150.j
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/asansorlu-evden-eve-nakliyat-1-50x50.jpg
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/asansorlu-evden-eve-nakliyat-2-300x250.j
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/asansorlu-evden-eve-nakliyat-2.jpg
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/asansorlu-evden-eve-nakliyat-300x188.jpg
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/asansorlu-evden-eve-nakliyat.jpg
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/esya-depolama-150x150.jpg
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/esya-depolama-300x188.jpg
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/esya-depolama-50x50.jpg
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/esya-depolama.jpg
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/evden-eve-nakliyat-1-300x250.jpg
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/evden-eve-nakliyat-1.jpg
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/evden-eve-nakliyat-300x188.jpg
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/evden-eve-nakliyat.jpg
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/favicon.png
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/logo-alt.png
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/logo.png
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/ofis-buro-tasima-300x250.jpg
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/ofis-buro-tasima-istanbul-150x150.jpg
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/ofis-buro-tasima-istanbul-300x188.jpg
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/ofis-buro-tasima-istanbul-50x50.jpg
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/ofis-buro-tasima-istanbul.jpg
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/ofis-buro-tasima.jpg
Source: chromecache_105.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
Source: chromecache_105.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/wp-includes/js/underscore.min.js?ver=1.13.4
Source: chromecache_105.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/wp-includes/js/wp-util.min.js?ver=6.5.5
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/wp-json/
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fbahrioglunakliyat.com.tr
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/wp-json/wp/v2/pages/9
Source: chromecache_105.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/wp-login.php
Source: chromecache_105.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/wp-login.php?action=lostpassword
Source: chromecache_112.1.drString found in binary or memory: https://bahrioglunakliyat.com.tr/xmlrpc.php?rsd
Source: chromecache_175.1.drString found in binary or memory: https://developer.mozilla.org/docs/Web/API/EventTarget/addEventListener
Source: chromecache_117.1.dr, chromecache_175.1.drString found in binary or memory: https://developers.google.com/maps/deprecations
Source: chromecache_117.1.dr, chromecache_175.1.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/advanced-markers/migration
Source: chromecache_134.1.dr, chromecache_154.1.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages
Source: chromecache_147.1.dr, chromecache_111.1.dr, chromecache_125.1.dr, chromecache_201.1.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages#
Source: chromecache_175.1.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages#unsupported-browsers
Source: chromecache_117.1.dr, chromecache_175.1.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/libraries
Source: chromecache_175.1.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/styling#cloud_tooling
Source: chromecache_134.1.dr, chromecache_154.1.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/webgl/support
Source: chromecache_206.1.dr, chromecache_165.1.drString found in binary or memory: https://github.com/dropbox/zxcvbn
Source: chromecache_117.1.dr, chromecache_175.1.drString found in binary or memory: https://goo.gle/js-api-loading
Source: chromecache_207.1.dr, chromecache_200.1.drString found in binary or memory: https://maps.googleapis.com/maps-api-v3/api/js/57/10/intl/tr_ALL/geometry.js
Source: chromecache_207.1.dr, chromecache_200.1.drString found in binary or memory: https://maps.googleapis.com/maps-api-v3/api/js/57/10/intl/tr_ALL/main.js
Source: chromecache_207.1.dr, chromecache_200.1.drString found in binary or memory: https://maps.googleapis.com/maps-api-v3/api/js/57/10/intl/tr_ALL/search.js
Source: chromecache_135.1.drString found in binary or memory: https://maps.googleapis.com/maps/api/js?client=google-maps-embed&amp;paint_origin=&amp;libraries=geo
Source: chromecache_134.1.dr, chromecache_154.1.drString found in binary or memory: https://maps.googleapis.com/maps/api/mapsjs/mapConfigs:batchGet
Source: chromecache_204.1.drString found in binary or memory: https://maps.gstatic.com/mapfiles/embed/images/entity11.png);background-size:70px
Source: chromecache_204.1.drString found in binary or memory: https://maps.gstatic.com/mapfiles/embed/images/entity11_hdpi.png);background-size:70px
Source: chromecache_204.1.drString found in binary or memory: https://maps.gstatic.com/mapfiles/embed/images/exp2.png);background-size:109px
Source: chromecache_204.1.drString found in binary or memory: https://maps.gstatic.com/mapfiles/embed/images/exp2_hdpi.png);background-size:109px
Source: chromecache_135.1.drString found in binary or memory: https://maps.gstatic.com/maps-api-v3/embed/js/57/10/intl/tr_ALL/init_embed.js
Source: chromecache_112.1.drString found in binary or memory: https://schema.org/SiteNavigationElement
Source: chromecache_112.1.drString found in binary or memory: https://schema.org/WPFooter
Source: chromecache_112.1.drString found in binary or memory: https://schema.org/WPHeader
Source: chromecache_117.1.dr, chromecache_175.1.drString found in binary or memory: https://support.google.com/fusiontables/answer/9185417).
Source: chromecache_210.1.dr, chromecache_204.1.drString found in binary or memory: https://support.google.com/maps?p=kml
Source: chromecache_127.1.drString found in binary or memory: https://themify.me/docs/child-theme).
Source: chromecache_127.1.drString found in binary or memory: https://themify.me/docs/ultra-documentation
Source: chromecache_127.1.drString found in binary or memory: https://themify.me/themes/ultra/
Source: chromecache_105.1.drString found in binary or memory: https://tr.wordpress.org/
Source: chromecache_147.1.dr, chromecache_125.1.drString found in binary or memory: https://www.google.com
Source: chromecache_112.1.drString found in binary or memory: https://www.google.com/maps/embed?pb=
Source: chromecache_127.1.drString found in binary or memory: https://www.themify.me
Source: chromecache_113.1.dr, chromecache_156.1.drString found in binary or memory: https://www.youtube.com/embed/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49830 version: TLS 1.2
Source: classification engineClassification label: mal48.win@16/171@8/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://bahrioglunakliyat.com.tr/wp-admin/admin-ajax.php
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1888,i,12603780500633003156,17974707165497440665,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1888,i,12603780500633003156,17974707165497440665,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://bahrioglunakliyat.com.tr/wp-admin/admin-ajax.php0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.broofa.com0%URL Reputationsafe
https://www.youtube.com/embed/0%URL Reputationsafe
http://g.co/dev/maps-no-account0%URL Reputationsafe
http://www.gnu.org/licenses/gpl-2.0.html0%URL Reputationsafe
https://goo.gle/js-api-loading0%URL Reputationsafe
https://developers.google.com/maps/documentation/javascript/styling#cloud_tooling0%URL Reputationsafe
https://support.google.com/fusiontables/answer/9185417).0%URL Reputationsafe
https://developers.google.com/maps/deprecations0%URL Reputationsafe
https://support.google.com/maps?p=kml0%URL Reputationsafe
https://developers.google.com/maps/documentation/javascript/advanced-markers/migration0%URL Reputationsafe
https://developers.google.com/maps/documentation/javascript/error-messages#unsupported-browsers0%URL Reputationsafe
https://developers.google.com/maps/documentation/javascript/libraries0%URL Reputationsafe
https://developers.google.com/maps/documentation/javascript/error-messages0%URL Reputationsafe
https://developer.mozilla.org/docs/Web/API/EventTarget/addEventListener0%URL Reputationsafe
https://developers.google.com/maps/documentation/javascript/webgl/support0%URL Reputationsafe
https://api.w.org/0%URL Reputationsafe
https://developers.google.com/maps/documentation/javascript/error-messages#0%URL Reputationsafe
https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/logo.png0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-admin/images/wordpress-logo.svg?ver=201311070%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-includes/js/wp-util.min.js?ver=6.5.50%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/esya-depolama.jpg0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/2022/10/01/evden-eve-nakliyat/0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-content/themes/themify-ultra/themify/js/modules/fixedheader.js?ver=7.3.50%Avira URL Cloudsafe
https://www.google.com0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/ambalajli-evden-eve-nakliyat.jpg0%Avira URL Cloudsafe
https://www.themify.me0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/hizmetlerimiz/0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/ofis-buro-tasima-istanbul-50x50.jpg0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-content/uploads/themify-concate/2977871321/themify-2164186317.css0%Avira URL Cloudsafe
https://themify.me/themes/ultra/0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-includes/js/jquery/jquery.min.js?ver=3.7.10%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-includes/js/zxcvbn.min.js0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/ambalajli-evden-eve-nakliyat-1-240x200.j0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/ambalajli-evden-eve-nakliyat-50x50.jpg0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/asansorlu-evden-eve-nakliyat-2-300x250.j0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/2022/10/01/ofis-tasima/0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-admin/load-scripts.php?c=1&load%5Bchunk_0%5D=jquery-core,jquery-migrate,zxcvbn-async,wp-polyfill-inert,regenerator-runtime,wp-polyfill,wp-hooks&ver=6.5.50%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/galeri/0%Avira URL Cloudsafe
https://themify.me/docs/child-theme).0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/asansorlu-evden-eve-nakliyat-2.jpg0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/favicon.ico0%Avira URL Cloudsafe
http://bahrioglu.sondajfirmasi.com/esya-depolama/0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/favicon.png0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/asansorlu-evden-eve-nakliyat-1-50x50.jpg0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-content/themes/themify-ultra/themify/themify-builder/js/themify.builder.script.js?ver=7.3.50%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/ofis-buro-tasima-istanbul.jpg0%Avira URL Cloudsafe
https://schema.org/WPHeader0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/asansorlu-evden-eve-nakliyat-1-150x150.j0%Avira URL Cloudsafe
https://github.com/dropbox/zxcvbn0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-content/themes/themify-ultra/themify/themify-builder/css/modules/colors.css?ver=7.3.50%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-content/themes/themify-ultra/themify/js/main.js?ver=7.3.50%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-content/themes/themify-ultra/js/themify.script.js?ver=7.3.80%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/2022/10/01/asansorlu-nakliyat/0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/feed/100%Avira URL Cloudmalware
https://schema.org/WPFooter0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/ambalajli-evden-eve-nakliyat-1.jpg0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/ofis-buro-tasima-istanbul-300x188.jpg0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/esya-depolama-50x50.jpg0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e60%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/esya-depolama-150x150.jpg0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/kurumsal/0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fbahrioglunakliyat.com.tr0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-content/plugins/fake.css0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-admin/load-scripts.php?c=1&amp;load%5Bchunk_0%5D=jquery-core0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/esya-depolama-300x188.jpg0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/ambalajli-evden-eve-nakliyat-300x188.jpg0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-content/themes/themify-ultra/themify/js/modules/themify.carousel.js?ver=7.3.50%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/2022/10/01/sehirlerarasi-nakliyat/0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/ambalajli-evden-eve-nakliyat-150x150.jpg0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/ambalajli-evden-eve-nakliyat-1-300x250.j0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/ofis-buro-tasima.jpg0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-content/themes/themify-ultra/themify/themify-builder/js/modules/fullwidthRows.js?ver=7.3.50%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/comments/feed/0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/evden-eve-nakliyat-1-300x250.jpg0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-includes/images/w-logo-blue-white-bg.png0%Avira URL Cloudsafe
https://schema.org/SiteNavigationElement0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/evden-eve-nakliyat.jpg0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/ofis-buro-tasima-300x250.jpg0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-json/wp/v2/pages/90%Avira URL Cloudsafe
http://bahrioglu.sondajfirmasi.com/evden-eve-nakliyat/0%Avira URL Cloudsafe
http://bahrioglu.sondajfirmasi.com/ofis-tasima/0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-login.php0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/asansorlu-evden-eve-nakliyat-300x188.jpg0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/ofis-buro-tasima-istanbul-150x150.jpg0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-admin/js/user-profile.min.js?ver=6.5.50%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-admin/load-styles.php?c=1&dir=ltr&load%5Bchunk_0%5D=dashicons,buttons,forms,l10n,login&ver=6.5.50%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/asansorlu-evden-eve-nakliyat.jpg0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/2022/10/01/esya-depolama/0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/evden-eve-nakliyat-1.jpg0%Avira URL Cloudsafe
https://www.google.com/maps/embed?pb=0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/logo-alt.png0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-content/themes/themify-ultra/themify/js/modules/edge.Menu.js?ver=7.3.50%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-json/0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-content/themes/themify-ultra/themify/js/modules/themify.sidemenu.js?ver=7.3.50%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/xmlrpc.php?rsd0%Avira URL Cloudsafe
https://themify.me/docs/ultra-documentation0%Avira URL Cloudsafe
https://bahrioglunakliyat.com.tr/wp-admin/js/password-strength-meter.min.js?ver=6.5.50%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bahrioglunakliyat.com.tr
77.245.159.21
truefalse
    unknown
    www.google.com
    216.58.206.68
    truefalse
      unknown
      NameMaliciousAntivirus DetectionReputation
      https://bahrioglunakliyat.com.tr/wp-admin/images/wordpress-logo.svg?ver=20131107false
      • Avira URL Cloud: safe
      unknown
      https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/logo.pngfalse
      • Avira URL Cloud: safe
      unknown
      https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/esya-depolama.jpgfalse
      • Avira URL Cloud: safe
      unknown
      https://bahrioglunakliyat.com.tr/wp-content/themes/themify-ultra/themify/js/modules/fixedheader.js?ver=7.3.5false
      • Avira URL Cloud: safe
      unknown
      https://bahrioglunakliyat.com.tr/wp-includes/js/wp-util.min.js?ver=6.5.5false
      • Avira URL Cloud: safe
      unknown
      https://bahrioglunakliyat.com.tr/false
        unknown
        https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/ambalajli-evden-eve-nakliyat.jpgfalse
        • Avira URL Cloud: safe
        unknown
        https://bahrioglunakliyat.com.tr/wp-content/uploads/themify-concate/2977871321/themify-2164186317.cssfalse
        • Avira URL Cloud: safe
        unknown
        https://bahrioglunakliyat.com.tr/wp-includes/js/zxcvbn.min.jsfalse
        • Avira URL Cloud: safe
        unknown
        https://bahrioglunakliyat.com.tr/wp-includes/js/jquery/jquery.min.js?ver=3.7.1false
        • Avira URL Cloud: safe
        unknown
        https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/ambalajli-evden-eve-nakliyat-50x50.jpgfalse
        • Avira URL Cloud: safe
        unknown
        https://bahrioglunakliyat.com.tr/wp-admin/load-scripts.php?c=1&load%5Bchunk_0%5D=jquery-core,jquery-migrate,zxcvbn-async,wp-polyfill-inert,regenerator-runtime,wp-polyfill,wp-hooks&ver=6.5.5false
        • Avira URL Cloud: safe
        unknown
        https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/asansorlu-evden-eve-nakliyat-2.jpgfalse
        • Avira URL Cloud: safe
        unknown
        https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/asansorlu-evden-eve-nakliyat-1-50x50.jpgfalse
        • Avira URL Cloud: safe
        unknown
        https://bahrioglunakliyat.com.tr/favicon.icofalse
        • Avira URL Cloud: safe
        unknown
        https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/ofis-buro-tasima-istanbul.jpgfalse
        • Avira URL Cloud: safe
        unknown
        https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/favicon.pngfalse
        • Avira URL Cloud: safe
        unknown
        https://bahrioglunakliyat.com.tr/wp-content/themes/themify-ultra/themify/themify-builder/js/themify.builder.script.js?ver=7.3.5false
        • Avira URL Cloud: safe
        unknown
        https://bahrioglunakliyat.com.tr/wp-content/themes/themify-ultra/themify/themify-builder/css/modules/colors.css?ver=7.3.5false
        • Avira URL Cloud: safe
        unknown
        https://bahrioglunakliyat.com.tr/wp-content/themes/themify-ultra/themify/js/main.js?ver=7.3.5false
        • Avira URL Cloud: safe
        unknown
        https://bahrioglunakliyat.com.tr/wp-content/themes/themify-ultra/js/themify.script.js?ver=7.3.8false
        • Avira URL Cloud: safe
        unknown
        https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/ambalajli-evden-eve-nakliyat-1.jpgfalse
        • Avira URL Cloud: safe
        unknown
        https://bahrioglunakliyat.com.tr/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6false
        • Avira URL Cloud: safe
        unknown
        https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/esya-depolama-150x150.jpgfalse
        • Avira URL Cloud: safe
        unknown
        https://bahrioglunakliyat.com.tr/wp-content/themes/themify-ultra/themify/js/modules/themify.carousel.js?ver=7.3.5false
        • Avira URL Cloud: safe
        unknown
        https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/ofis-buro-tasima.jpgfalse
        • Avira URL Cloud: safe
        unknown
        https://bahrioglunakliyat.com.tr/wp-content/themes/themify-ultra/themify/themify-builder/js/modules/fullwidthRows.js?ver=7.3.5false
        • Avira URL Cloud: safe
        unknown
        https://bahrioglunakliyat.com.tr/wp-includes/images/w-logo-blue-white-bg.pngfalse
        • Avira URL Cloud: safe
        unknown
        https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/evden-eve-nakliyat.jpgfalse
        • Avira URL Cloud: safe
        unknown
        https://bahrioglunakliyat.com.tr/wp-admin/admin-ajax.phpfalse
          unknown
          https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/ofis-buro-tasima-istanbul-150x150.jpgfalse
          • Avira URL Cloud: safe
          unknown
          https://bahrioglunakliyat.com.tr/wp-admin/js/user-profile.min.js?ver=6.5.5false
          • Avira URL Cloud: safe
          unknown
          https://bahrioglunakliyat.com.tr/wp-admin/load-styles.php?c=1&dir=ltr&load%5Bchunk_0%5D=dashicons,buttons,forms,l10n,login&ver=6.5.5false
          • Avira URL Cloud: safe
          unknown
          https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/asansorlu-evden-eve-nakliyat.jpgfalse
          • Avira URL Cloud: safe
          unknown
          https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/logo-alt.pngfalse
          • Avira URL Cloud: safe
          unknown
          https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/evden-eve-nakliyat-1.jpgfalse
          • Avira URL Cloud: safe
          unknown
          https://bahrioglunakliyat.com.tr/wp-content/themes/themify-ultra/themify/js/modules/themify.sidemenu.js?ver=7.3.5false
          • Avira URL Cloud: safe
          unknown
          https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
          • Avira URL Cloud: safe
          unknown
          https://bahrioglunakliyat.com.tr/wp-content/themes/themify-ultra/themify/js/modules/edge.Menu.js?ver=7.3.5false
          • Avira URL Cloud: safe
          unknown
          https://bahrioglunakliyat.com.tr/wp-admin/js/password-strength-meter.min.js?ver=6.5.5false
          • Avira URL Cloud: safe
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          http://www.broofa.comchromecache_117.1.dr, chromecache_175.1.drfalse
          • URL Reputation: safe
          unknown
          https://www.youtube.com/embed/chromecache_113.1.dr, chromecache_156.1.drfalse
          • URL Reputation: safe
          unknown
          http://g.co/dev/maps-no-accountchromecache_117.1.dr, chromecache_175.1.drfalse
          • URL Reputation: safe
          unknown
          https://www.themify.mechromecache_127.1.drfalse
          • Avira URL Cloud: safe
          unknown
          https://bahrioglunakliyat.com.tr/2022/10/01/evden-eve-nakliyat/chromecache_112.1.drfalse
          • Avira URL Cloud: safe
          unknown
          https://www.google.comchromecache_147.1.dr, chromecache_125.1.drfalse
          • Avira URL Cloud: safe
          unknown
          http://www.gnu.org/licenses/gpl-2.0.htmlchromecache_127.1.drfalse
          • URL Reputation: safe
          unknown
          https://goo.gle/js-api-loadingchromecache_117.1.dr, chromecache_175.1.drfalse
          • URL Reputation: safe
          unknown
          https://bahrioglunakliyat.com.tr/hizmetlerimiz/chromecache_112.1.drfalse
          • Avira URL Cloud: safe
          unknown
          https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/ofis-buro-tasima-istanbul-50x50.jpgchromecache_112.1.drfalse
          • Avira URL Cloud: safe
          unknown
          https://developers.google.com/maps/documentation/javascript/styling#cloud_toolingchromecache_175.1.drfalse
          • URL Reputation: safe
          unknown
          https://themify.me/themes/ultra/chromecache_127.1.drfalse
          • Avira URL Cloud: safe
          unknown
          https://support.google.com/fusiontables/answer/9185417).chromecache_117.1.dr, chromecache_175.1.drfalse
          • URL Reputation: safe
          unknown
          https://developers.google.com/maps/deprecationschromecache_117.1.dr, chromecache_175.1.drfalse
          • URL Reputation: safe
          unknown
          https://support.google.com/maps?p=kmlchromecache_210.1.dr, chromecache_204.1.drfalse
          • URL Reputation: safe
          unknown
          https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/asansorlu-evden-eve-nakliyat-2-300x250.jchromecache_112.1.drfalse
          • Avira URL Cloud: safe
          unknown
          https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/ambalajli-evden-eve-nakliyat-1-240x200.jchromecache_112.1.drfalse
          • Avira URL Cloud: safe
          unknown
          https://bahrioglunakliyat.com.tr/2022/10/01/ofis-tasima/chromecache_112.1.drfalse
          • Avira URL Cloud: safe
          unknown
          https://bahrioglunakliyat.com.tr/galeri/chromecache_112.1.drfalse
          • Avira URL Cloud: safe
          unknown
          https://themify.me/docs/child-theme).chromecache_127.1.drfalse
          • Avira URL Cloud: safe
          unknown
          http://bahrioglu.sondajfirmasi.com/esya-depolama/chromecache_112.1.drfalse
          • Avira URL Cloud: safe
          unknown
          https://schema.org/WPHeaderchromecache_112.1.drfalse
          • Avira URL Cloud: safe
          unknown
          https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/asansorlu-evden-eve-nakliyat-1-150x150.jchromecache_112.1.drfalse
          • Avira URL Cloud: safe
          unknown
          https://developers.google.com/maps/documentation/javascript/advanced-markers/migrationchromecache_117.1.dr, chromecache_175.1.drfalse
          • URL Reputation: safe
          unknown
          https://github.com/dropbox/zxcvbnchromecache_206.1.dr, chromecache_165.1.drfalse
          • Avira URL Cloud: safe
          unknown
          https://bahrioglunakliyat.com.tr/2022/10/01/asansorlu-nakliyat/chromecache_112.1.drfalse
          • Avira URL Cloud: safe
          unknown
          https://bahrioglunakliyat.com.tr/feed/chromecache_112.1.drfalse
          • Avira URL Cloud: malware
          unknown
          https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/esya-depolama-50x50.jpgchromecache_112.1.drfalse
          • Avira URL Cloud: safe
          unknown
          https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/ofis-buro-tasima-istanbul-300x188.jpgchromecache_112.1.drfalse
          • Avira URL Cloud: safe
          unknown
          https://schema.org/WPFooterchromecache_112.1.drfalse
          • Avira URL Cloud: safe
          unknown
          https://bahrioglunakliyat.com.tr/kurumsal/chromecache_112.1.drfalse
          • Avira URL Cloud: safe
          unknown
          https://developers.google.com/maps/documentation/javascript/error-messages#unsupported-browserschromecache_175.1.drfalse
          • URL Reputation: safe
          unknown
          https://bahrioglunakliyat.com.tr/wp-admin/load-scripts.php?c=1&amp;load%5Bchunk_0%5D=jquery-corechromecache_105.1.drfalse
          • Avira URL Cloud: safe
          unknown
          https://bahrioglunakliyat.com.tr/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fbahrioglunakliyat.com.trchromecache_112.1.drfalse
          • Avira URL Cloud: safe
          unknown
          https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/esya-depolama-300x188.jpgchromecache_112.1.drfalse
          • Avira URL Cloud: safe
          unknown
          https://bahrioglunakliyat.com.tr/wp-content/plugins/fake.csschromecache_112.1.drfalse
          • Avira URL Cloud: safe
          unknown
          https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/ambalajli-evden-eve-nakliyat-300x188.jpgchromecache_112.1.drfalse
          • Avira URL Cloud: safe
          unknown
          https://bahrioglunakliyat.com.tr/2022/10/01/sehirlerarasi-nakliyat/chromecache_112.1.drfalse
          • Avira URL Cloud: safe
          unknown
          https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/ambalajli-evden-eve-nakliyat-150x150.jpgchromecache_112.1.drfalse
          • Avira URL Cloud: safe
          unknown
          https://developers.google.com/maps/documentation/javascript/librarieschromecache_117.1.dr, chromecache_175.1.drfalse
          • URL Reputation: safe
          unknown
          https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/ambalajli-evden-eve-nakliyat-1-300x250.jchromecache_112.1.drfalse
          • Avira URL Cloud: safe
          unknown
          https://developers.google.com/maps/documentation/javascript/error-messageschromecache_134.1.dr, chromecache_154.1.drfalse
          • URL Reputation: safe
          unknown
          https://bahrioglunakliyat.com.tr/comments/feed/chromecache_112.1.drfalse
          • Avira URL Cloud: safe
          unknown
          https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/evden-eve-nakliyat-1-300x250.jpgchromecache_112.1.drfalse
          • Avira URL Cloud: safe
          unknown
          https://schema.org/SiteNavigationElementchromecache_112.1.drfalse
          • Avira URL Cloud: safe
          unknown
          https://bahrioglunakliyat.com.tr/wp-json/wp/v2/pages/9chromecache_112.1.drfalse
          • Avira URL Cloud: safe
          unknown
          https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/ofis-buro-tasima-300x250.jpgchromecache_112.1.drfalse
          • Avira URL Cloud: safe
          unknown
          https://bahrioglunakliyat.com.tr/wp-login.phpchromecache_105.1.drfalse
          • Avira URL Cloud: safe
          unknown
          https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/asansorlu-evden-eve-nakliyat-300x188.jpgchromecache_112.1.drfalse
          • Avira URL Cloud: safe
          unknown
          https://developer.mozilla.org/docs/Web/API/EventTarget/addEventListenerchromecache_175.1.drfalse
          • URL Reputation: safe
          unknown
          https://developers.google.com/maps/documentation/javascript/webgl/supportchromecache_134.1.dr, chromecache_154.1.drfalse
          • URL Reputation: safe
          unknown
          http://bahrioglu.sondajfirmasi.com/ofis-tasima/chromecache_112.1.drfalse
          • Avira URL Cloud: safe
          unknown
          http://bahrioglu.sondajfirmasi.com/evden-eve-nakliyat/chromecache_112.1.drfalse
          • Avira URL Cloud: safe
          unknown
          https://bahrioglunakliyat.com.tr/2022/10/01/esya-depolama/chromecache_112.1.drfalse
          • Avira URL Cloud: safe
          unknown
          https://www.google.com/maps/embed?pb=chromecache_112.1.drfalse
          • Avira URL Cloud: safe
          unknown
          https://api.w.org/chromecache_112.1.drfalse
          • URL Reputation: safe
          unknown
          https://developers.google.com/maps/documentation/javascript/error-messages#chromecache_147.1.dr, chromecache_111.1.dr, chromecache_125.1.dr, chromecache_201.1.drfalse
          • URL Reputation: safe
          unknown
          https://bahrioglunakliyat.com.tr/wp-json/chromecache_112.1.drfalse
          • Avira URL Cloud: safe
          unknown
          https://themify.me/docs/ultra-documentationchromecache_127.1.drfalse
          • Avira URL Cloud: safe
          unknown
          https://bahrioglunakliyat.com.tr/xmlrpc.php?rsdchromecache_112.1.drfalse
          • Avira URL Cloud: safe
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          77.245.159.21
          bahrioglunakliyat.com.trTurkey
          42868NIOBEBILISIMHIZMETLERITRfalse
          172.217.18.4
          unknownUnited States
          15169GOOGLEUSfalse
          216.58.206.68
          www.google.comUnited States
          15169GOOGLEUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          IP
          192.168.2.16
          127.0.0.1
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1485003
          Start date and time:2024-07-30 23:47:05 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 55s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:defaultwindowsinteractivecookbook.jbs
          Sample URL:https://bahrioglunakliyat.com.tr/wp-admin/admin-ajax.php
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:14
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal48.win@16/171@8/6
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.185.99, 216.58.206.78, 64.233.166.84, 34.104.35.123, 2.19.126.163, 142.250.186.138, 216.58.212.170, 172.217.16.202, 142.250.185.234, 142.250.184.234, 142.250.185.170, 142.250.181.234, 142.250.185.74, 142.250.186.42, 172.217.23.106, 142.250.186.106, 142.250.185.202, 216.58.206.42, 172.217.18.106, 142.250.186.170, 142.250.185.106, 142.250.184.227, 142.250.184.195, 142.250.184.202, 172.217.18.10, 142.250.185.138, 142.250.186.74, 172.217.16.138, 216.58.206.74, 142.250.185.227, 142.250.186.131
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, maps.googleapis.com, clients2.google.com, edgedl.me.gvt1.com, update.googleapis.com, clients.l.google.com, maps.gstatic.com
          • Not all processes where analyzed, report is missing behavior information
          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
          • VT rate limit hit for: https://bahrioglunakliyat.com.tr/wp-admin/admin-ajax.php
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jul 30 20:47:33 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2673
          Entropy (8bit):3.9929449117196287
          Encrypted:false
          SSDEEP:48:8jdLoTrsQ1H2idAKZdA1FehwiZUklqehNy+3:82XWqy
          MD5:728307389051F90B68DF84F13C4F154D
          SHA1:ECFE4DAEF23D6520707D80759E6F9868A0306701
          SHA-256:E65F58A411F8F81C18B6BB433762524DABC27840213D489BA79CB2BBFD274C6B
          SHA-512:BC44BDC13CF4DD12ACA0EE8025ABB99462D9B09B15A10CC44B72A31C42F1600A86228F3DA7493E0D378D5D5BCFDD96C852C475737B07A2E49FFAFF75FD2F2687
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....wzW.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............}.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jul 30 20:47:32 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2675
          Entropy (8bit):4.008544935013708
          Encrypted:false
          SSDEEP:48:8hdLoTrsQ1H2idAKZdA1seh/iZUkAQkqehay+2:8gXw9QDy
          MD5:D767070786F05152607E1A3B052E81C4
          SHA1:5BB6F82E2FCDDD3DD8EFBCC3190D4E3E349B3E4C
          SHA-256:C3AEFF5BE9ADFA81BF2F9C05AA719071279FA8635F8FC6571903C11CCDBB8441
          SHA-512:28B3955438F1D9FAA35F9BA1B147EB020FCA46F8B62D8745D4D8CEC63251236292527FEA326D4F27674307957FB0071FAAD9CA1BFDAD7C0D5FD20F379CF6EC82
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....H.M.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............}.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2689
          Entropy (8bit):4.016270009662061
          Encrypted:false
          SSDEEP:48:8UdLoTrsQAH2idAKZdA14meh7sFiZUkmgqeh7sQy+BX:8fXLnuy
          MD5:46C2B378F7CEE3680231F04C7F7EBF3E
          SHA1:C74DF7271B7CC176F6966FAB1FBD163BFC943C52
          SHA-256:EB82C2A005DF4A07E18C6D80CB37EC5ADEF3851FF1929D74A26CB6660A879CAE
          SHA-512:6D58088F177ABB328FA0E17C139497BB4411139F03C14504EC003D68CF0024A1523046C412E404788921908BACFC875C257A429ADBBC4561882BB84122E716CE
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............}.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jul 30 20:47:32 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):4.004111178380284
          Encrypted:false
          SSDEEP:48:8wdLoTrsQ1H2idAKZdA1TehDiZUkwqehWy+R:8rXrYy
          MD5:95ABEC6D834693D798B6E18C682AD4ED
          SHA1:EA4DEB459317399EFE6B7668855492209514E339
          SHA-256:DF570C5DAA2B5EE3A12BB7ED3035713E6BF2C52672A5C85517E083FB09E70050
          SHA-512:EA864FFB112E32F3CE6474587FD4301A616FC9BCFFBD9D2F3A54B011AFA5746466E2D9207E66E2FDE28CBDF7115EB4C0220D312AD60C05322F2EE9CF3860DEB0
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....r.H.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............}.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jul 30 20:47:32 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.99349565345306
          Encrypted:false
          SSDEEP:48:8edLoTrsQ1H2idAKZdA1dehBiZUk1W1qehky+C:89XL9Ey
          MD5:27F6F0708FC41B7BBE29DE7019220FCC
          SHA1:BD9FB767ED37E5E7A89182F58570F87C7E59FD39
          SHA-256:345825498091F5154C9890B5C5ED9861EA88A726C65E76FD43DD09D17113A097
          SHA-512:3FC5C4AD1D3111326AC307BAA8221FB799FB98A77018BF52ACFE64ABFD581C2E8F614B18083BE79AEBF51EAAA24CFBF8B6ADC1313FDA4B47BA62781585DC1D37
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....W.R.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............}.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jul 30 20:47:32 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):4.005298812083152
          Encrypted:false
          SSDEEP:48:8XdLoTrsQ1H2idAKZdA1duTeehOuTbbiZUk5OjqehOuTbuy+yT+:8KXPTfTbxWOvTbuy7T
          MD5:49A6CAE6182DCE48B8898299B50F3E2C
          SHA1:274D98E9C6CECD9C58E815D3197C7DE5E95D51A0
          SHA-256:D740DEB02E595566C240FBCFAE1A4C366BBE8F5E7DF1491FDFCC9BD876BBBF09
          SHA-512:1737B9298ACCC2CC4E3037D4D550B778975222786420A2243E63C616C68F3E770FCF13C32D7CF9E5616B39447F6FDD99DC4E15077F7DD45EF9561EC15394E8FD
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....UZA.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............}.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (608)
          Category:downloaded
          Size (bytes):6827
          Entropy (8bit):5.3745592314864945
          Encrypted:false
          SSDEEP:192:2poyqZbA4C2+PCtkhxgcIQN8ouKuhxgc26:2ZqZbA4C2+PCtEGQN8ouKOs6
          MD5:C1CBEAF531722E8721694939838500B6
          SHA1:FF68526D004CB327819ABF00B6F2234990DE6DA5
          SHA-256:3909BF0D5FAA4561627D9E30B8788B21EF4F2D0883086007DE572897890DC5C3
          SHA-512:D630016368AAE468DCB307DDC353927829D665D32FC0512753FD69E3D3B33A7D1D8ED92E545B18DB7BAA3899E802B563402E4BE57FD27A4190A1BD575775F348
          Malicious:false
          Reputation:low
          URL:https://bahrioglunakliyat.com.tr/wp-login.php?redirect_to=https%3A%2F%2Fbahrioglunakliyat.com.tr%2Fwp-admin%2F&reauth=1
          Preview:<!DOCTYPE html>..<html lang="tr">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<title>Oturum a. &lsaquo; BAHR.O.LU NAKL.YAT &#8212; WordPress</title>..<meta name='robots' content='max-image-preview:large, noindex, noarchive' />.<link rel='stylesheet' href='https://bahrioglunakliyat.com.tr/wp-admin/load-styles.php?c=1&amp;dir=ltr&amp;load%5Bchunk_0%5D=dashicons,buttons,forms,l10n,login&amp;ver=6.5.5' media='all' />..<meta name='referrer' content='strict-origin-when-cross-origin' />...<meta name="viewport" content="width=device-width" />...</head>..<body class="login no-js login-action-login wp-core-ui locale-tr-tr">..<script>.document.body.className = document.body.className.replace('no-js','js');.</script>....<div id="login">...<h1><a href="https://tr.wordpress.org/">WordPress'in deste.iyle</a></h1>.....<form name="loginform" id="loginform" action="https://bahrioglunakliyat.com.tr/wp-login.php" method="post">....<p>.....<label for="user_login">K
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 400x250, components 3
          Category:downloaded
          Size (bytes):33387
          Entropy (8bit):7.980002647775842
          Encrypted:false
          SSDEEP:384:7xuV9O5g+0VlvbTF+3Yn1zgq3N9FT/IRr/fZuYRox17EtbBSGytSJY6fGOwzSqH/:1uPSqCyJQRbs1x1UFSGXYCw5gKwBu
          MD5:D965DB5DE8BC5A366477BA556B9E00F7
          SHA1:82044F0856FFA1FF60166FA1BF90C808418C8724
          SHA-256:B5443CB13424970BA18F6383CBE5970819241C054DAAFC7945C937736A9ECAC1
          SHA-512:A34BF9B26B765DD1ABA58ACB7A7E68C8E51F5F1019E89CB2053A116E55D19C5DC0F4BC392E7CADF510A5EFFD34337C4F5B57025D648CEDB2C7EADE0D12D68678
          Malicious:false
          Reputation:low
          URL:https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/ofis-buro-tasima-istanbul.jpg
          Preview:......JFIF.....d.d......Ducky.......<.....!http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5" xmpMM:InstanceID="xmp.iid:033DCCDB42F511ED9086D9DF72CCB0D8" xmpMM:DocumentID="xmp.did:033DCCDC42F511ED9086D9DF72CCB0D8"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:033DCCD942F511ED9086D9DF72CCB0D8" stRef:documentID="xmp.did:033DCCDA42F511ED9086D9DF72CCB0D8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...............!...3...T....i......................................................................................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:data
          Category:downloaded
          Size (bytes):9141
          Entropy (8bit):5.2975271144294185
          Encrypted:false
          SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+F:s6Udn3LzoJphH8uClD2tFtJ7byTwtF
          MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
          SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
          SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
          SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
          Malicious:false
          Reputation:low
          URL:https://bahrioglunakliyat.com.tr/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
          Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 480x400, components 3
          Category:dropped
          Size (bytes):41772
          Entropy (8bit):7.97782074743186
          Encrypted:false
          SSDEEP:768:pC6x7zYjGPyVCJv9aRRtnmxNixgwkxo/8Xyza5R7K/RZgybQjSDxzPps:wgz8CJlMtmxhY8Xy25UZZgyiSDxS
          MD5:0A88C6105D7F0FA3A59FC94E556720E2
          SHA1:1B6B6F4BF990EAD756FD815579A316EB30BE667F
          SHA-256:21E78714229AD71104EBDC5112C2C674A92E34585AC8D75E95195FFEDDC5EF2C
          SHA-512:4D08E233701F93CD0858F5670FB147BB1E2AF62438BBA95F2C9250EB8E1B3F30618B440A0335ADAA22E69A98F8CF3B714D5228075F5C32CED4AFC642E26774A2
          Malicious:false
          Reputation:low
          Preview:......Exif..II*.................Ducky.......<.....!http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5" xmpMM:InstanceID="xmp.iid:531384BB44DD11ED979EFD9C950EE15C" xmpMM:DocumentID="xmp.did:531384BC44DD11ED979EFD9C950EE15C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:531384B944DD11ED979EFD9C950EE15C" stRef:documentID="xmp.did:531384BA44DD11ED979EFD9C950EE15C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...............'i......W....*..............................................................................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):7184
          Entropy (8bit):3.863041515461687
          Encrypted:false
          SSDEEP:192:xSSCSEUlVBuAAVbBKSM+kMFx0uvIV0rEVWqOmzUy+fOhrUyi1NCXC4Wx4cCUp:xb6H0UC/QEw
          MD5:235F4E8A595D0FA33CAA79F3F512B5AB
          SHA1:8E21E2ADCC7967B1567B51BF256A8639F143CCC3
          SHA-256:1A2AA31A47CC918B7C42B61CDC31B51537AAC4998CEBB79B6C179171D881AA5A
          SHA-512:8FA0B3862964CB7F9AF8729685A59BD454FA90A037B0B44FF061F56DBAF1329C4082E931266F814C020DBCF311FB038799D029069FC6D1FA61E378840AD4DCCB
          Malicious:false
          Reputation:low
          URL:https://bahrioglunakliyat.com.tr/wp-content/themes/themify-ultra/themify/themify-builder/js/modules/fullwidthRows.js?ver=7.3.5
          Preview:/**. * FullwidthRows for row. */..(($,Themify,doc,vars) =>{. 'use strict';. let resize=false;. const isActive=Themify.is_builder_active,. getCurrentValue = (el,type,prop)=>{. let val = el.getAttribute('data-'+type + '-' + prop);. if (!val && type !== 'desktop') {. const arr = ['mobile', 'tablet', 'tablet_landscape', 'desktop'];. for (let i = arr.indexOf(type) + 1; i < 4; ++i) {. val = el.getAttribute('data-'+arr[i] + '-' + prop);. if (val) {. el.setAttribute('data-'+type + '-' + prop, val);. break;. }. }. }. return val?.split(',') || [];. },. init=(items,isTrigger)=>{. const container =Themify.body,. outherWith = container.outerWidth(),. outherLeft = container.offset().left;. if (outherWith === 0) {. return;. }. cons
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 480x400, components 3
          Category:downloaded
          Size (bytes):39795
          Entropy (8bit):7.972313815276848
          Encrypted:false
          SSDEEP:768:F46NQqeTs9wtyT942EfJpJFPLh96GGZEuINlotrtB5UwfI62Co+dYHw66CM:hNQQ9wA942Ed96GGZEuIotrt8VBMGwH
          MD5:97035F56F08ACD58B841408C935BBEA3
          SHA1:88B4B44075899B0299CD3DCD6B7BFAEFCC92621F
          SHA-256:25D51F0626EDA7659B15A3290EE9902A13569DDF3DDCEEF91CF59650AFFF2FD8
          SHA-512:0B023111002444171C262AC6ECAD3EAE9ADDFA2740C240221C8E2A310180CC20163C80B33434AC020C040F59831A6A956B1CB52FBC9E6D3BB2BEFC50A95FEF97
          Malicious:false
          Reputation:low
          URL:https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/ofis-buro-tasima.jpg
          Preview:......Exif..II*.................Ducky.......<.....!http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5" xmpMM:InstanceID="xmp.iid:ED29831444D611EDB324DBA0880F7C94" xmpMM:DocumentID="xmp.did:ED29831544D611EDB324DBA0880F7C94"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:ED29831244D611EDB324DBA0880F7C94" stRef:documentID="xmp.did:ED29831344D611EDB324DBA0880F7C94"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...............$...8h..^....q..............................................................................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (554)
          Category:dropped
          Size (bytes):189813
          Entropy (8bit):5.632677616697691
          Encrypted:false
          SSDEEP:3072:4y+Rg2p7362i2ptzAtB97N4hYB6rhoUU+qVN4maauQZPnG8TekMdBxD4wX1H6SGp:GRg2pWv2ptzAtBJNYYB6rhoUUJhaauQX
          MD5:1B75C036FC45C230C7AE87964DE5562A
          SHA1:0602EED62D5D8A1FDFE997FDA1E90BBAECBD44C1
          SHA-256:5AC084B26F7BD9C21F6C31F58C492239790D52BD917B1A785EF6117DBA4A0222
          SHA-512:3F5AF30059C5091E56BE8C273A21AE3BE86D0046E56BC7143B7CD07207B6685E996FF5F1408CFCC89661C9F75CD0FBBFC3963D4F58097EB3C12E1E6F2C9126B4
          Malicious:false
          Reputation:low
          Preview:google.maps.__gjsload__('util', function(_){/*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var xsa,wsa,zsa,Bsa,WC,XC,Csa,Dsa,ZC,Fsa,Gsa,Isa,eD,fD,gD,kD,Jsa,mD,Ksa,pD,rD,sD,tD,Msa,Nsa,Osa,Psa,Ssa,FD,Usa,Wsa,ED,Xsa,KD,Zsa,LD,ata,MD,cta,bta,dta,eta,fta,gta,hta,ita,jta,kta,lta,mta,nta,ota,pta,qta,rta,sta,tta,uta,vta,QD,yta,SD,zta,Ata,Bta,Cta,Dta,Eta,Fta,Gta,Hta,Ita,Jta,Lta,Nta,Pta,Rta,Tta,Vta,Xta,Zta,aua,cua,dua,eua,fua,gua,hua,iua,jua,TD,kua,lua,mua,nua,oua,pua,rua,VD,WD,sua,tua,uua,vua,wua,xua,yua,zua,Aua,Bua,Cua,XD,Dua,YD,Eua,Fua,Gua,Hua,Iua,Jua,Kua,ZD,Lua,$D,Mua,Nua,Oua,Pua,Qua,Rua,Sua,.Tua,Uua,Vua,Wua,Xua,Yua,Zua,$ua,ava,bva,cva,dva,fva,gva,hva,jva,bE,kva,lva,mva,nva,ova,pva,qva,sva,hE,iE,jE,kE,uva,nE,oE,vva,wva,Ava,Bva,Dva,Gva,Hva,Iva,CE,Jva,Kva,Lva,Nva,IE,JE,KE,LE,Sva,PE,RE,SE,Yva,Zva,WE,cwa,ZE,$E,gwa,hwa,iwa,jwa,lwa,mwa,nwa,owa,dF,qwa,wwa,kF,zwa,ywa,lF,rF,Bwa,Cwa,Dwa,Fwa,Gwa,MF,Iwa,NF,Jwa,Kwa,Lwa,Mwa,PF,Owa,Nwa,Pwa,Rwa,Twa,Vwa,Zwa,Xwa,$wa,Ywa,UF,VF,cxa,dxa,WF,XF,e
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8586), with CRLF, LF line terminators
          Category:downloaded
          Size (bytes):76960
          Entropy (8bit):5.560684973978525
          Encrypted:false
          SSDEEP:768:k/ebZdapFObuKyNXuwHqobF554aNQr15dZvGwzVQ:8erapUyN+uqoh4aNQr15rvGwG
          MD5:3495027A9A5FC76B863AD0657B1D0055
          SHA1:0228B2BF0555DCFE221A45F53E0F96FEFDB2AA27
          SHA-256:054A4BD8D77A41C7782319A9D2E03FD7002BCC96EA83DF653E693E85E06B85E9
          SHA-512:E56AED946EB96D9538ABF560480FEDD7A512732DA850191BE1D5E1EA3B57BDCF7709F3DC34B912E61EA6C99C1405CE0D12A0E8C0085A3541D1A00C2C5CFDFDEC
          Malicious:false
          Reputation:low
          URL:https://bahrioglunakliyat.com.tr/
          Preview:<!DOCTYPE html>.<html lang="tr">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1, minimum-scale=1">. <style id="tb_inline_styles" data-no-optimize="1">.tb_animation_on{overflow-x:hidden}.themify_builder .wow{visibility:hidden;animation-fill-mode:both}[data-tf-animation]{will-change:transform,opacity,visibility}.themify_builder .tf_lax_done{transition-duration:.8s;transition-timing-function:cubic-bezier(.165,.84,.44,1)}[data-sticky-active].tb_sticky_scroll_active{z-index:1}[data-sticky-active].tb_sticky_scroll_active .hide-on-stick{display:none}@media(min-width:1025px){.hide-desktop{width:0!important;height:0!important;padding:0!important;visibility:hidden!important;margin:0!important;display:table-column!important;background:0!important}}@media(min-width:769px) and (max-width:1024px){.hide-tablet_landscape{width:0!important;height:0!important;padding:0!important;visibility:hidden!important;margin:0!important;displa
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):36336
          Entropy (8bit):3.480328334286479
          Encrypted:false
          SSDEEP:384:PEblyw+uifOZicPmPnM/PiI31vCgA0LQgaKKMDQkJfs9O82cByN:qyw+uifOZfO6Pi6vCgBK9O8zyN
          MD5:9CB2BD0205ACD0FF1D04A2A6D1966A13
          SHA1:2C61CAD9D21093A69566B71EA21C45B15D494D87
          SHA-256:0035CC884E1D3952717835F7D3971AD15365F7A2E1014AAC2481439BC03F75CF
          SHA-512:06B7AD36D18845EDDEC42F898E34ED54FA9AF073C7F56F6B518189213DC0311F2BFCF9554A80C03517043D1A16EA183A000818AFF0BC50B98BB4023C0FDB9F1B
          Malicious:false
          Reputation:low
          Preview:/**. * carousel module. */.((Themify, doc,und) => {. 'use strict';. const loadedImages = new Set,. v = themify_vars.s_v,. cssUrl = 'swiper/',. jsUrl = 'swiper/',. removeLoader = (item, remove) => {. if(item.isConnected){. const p = item.parentNode,. slide = p.closest('.tf_swiper-slide');. if (remove !== false) {. item.classList.remove('tf_svg_lazy');. }. p.classList.remove('tf_lazy');. p.parentNode.classList.remove('tf_lazy');. slide.classList.remove('tf_lazy');. slide.classList.add('tf_swiper_lazy_done');. item.removeAttribute('data-tf-src');. slide.tfClass('tf_loader')[0]?.remove();. }. },. createVideo = url => {. const attr = Themify.parseVideo(url);.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, baseline, precision 8, 50x50, components 3
          Category:downloaded
          Size (bytes):2310
          Entropy (8bit):7.453422339761149
          Encrypted:false
          SSDEEP:48:BxWHNn2qIRlJ3PdcoOSKi+UQsRMcbvkVI1y859YZAVlv:BQt255N+UQqI61y2YZAH
          MD5:BC10291E2FCF8DFC05DC50CC97795F77
          SHA1:16CE67843C300D042F0398D3EB28065E3AFE081C
          SHA-256:E8C153D9FB8E926946E70C0C2D576D83162D6F46AB962AFC14BF760F4BD66C74
          SHA-512:BD5532A8D8A148D6FF2723F5109D0FA2EBF0210480C67E13175C7F38D05A8C701F0E0539DE9D61F4D5FE4A6901B91C48BF0A8ADC9C8A955300B28A87EA6E23A7
          Malicious:false
          Reputation:low
          URL:https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/ambalajli-evden-eve-nakliyat-50x50.jpg
          Preview:......JFIF.....d.d..... http://ns.adobe.com/xap/1.0/.?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5" xmpMM:InstanceID="xmp.iid:4A97127D42F511ED81E68EC2EFC83A33" xmpMM:DocumentID="xmp.did:4A97127E42F511ED81E68EC2EFC83A33"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4A97127B42F511ED81E68EC2EFC83A33" stRef:documentID="xmp.did:4A97127C42F511ED81E68EC2EFC83A33"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......2.2...............................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:very short file (no magic)
          Category:downloaded
          Size (bytes):1
          Entropy (8bit):0.0
          Encrypted:false
          SSDEEP:3:V:V
          MD5:CFCD208495D565EF66E7DFF9F98764DA
          SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
          SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
          SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
          Malicious:false
          Reputation:low
          URL:https://bahrioglunakliyat.com.tr/wp-admin/admin-ajax.php
          Preview:0
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):63124
          Entropy (8bit):3.6730066263218
          Encrypted:false
          SSDEEP:768:ezjAcXHSmx6Dzl61qjfWGtRzELN/6cLapI4g2wpN0hI6wVXwKU7lwlL8d0qSahZ:ezjsDRw5Dcc2G2wD0heVXwn7EQd9Z
          MD5:211B8945DF1E563741BE446D6300EC5C
          SHA1:5FAFBD67D139A87ACC24D2E3856E2C76987F4E07
          SHA-256:53561D7BA596ECA38FBA5E9AF39F1499049732B109033A35D5A79F9790C05BC6
          SHA-512:6A96B875BBEFE624617FE9EC3B1A18B013F4A0956F74ED28FF3CBC48240B62175646CA9B398ABBDFD56BEE2B5B4B1FA857573911C2DE05285568B71CBAF2478F
          Malicious:false
          Reputation:low
          Preview:var Themify;.((win, doc, und, vars)=>{. 'use strict';. const OnOf=(on,el,ev,f,p)=>{. ev=typeof ev==='string'?ev.split(' '):ev;. for(let i=ev.length-1;i>-1;--i){. on===true?el.addEventListener(ev[i],f,p):el.removeEventListener(ev[i],f,p);. }. return el;. };. Node.prototype.tfClass=function(sel){. return this.getElementsByClassName(sel);. };. Node.prototype.tfTag=function(sel){. return this.getElementsByTagName(sel);. };. Node.prototype.tfId=function(id){. return this.getElementById(id);. };. EventTarget.prototype.tfOn=function(ev,f,p){. return OnOf(true,this,ev,f,p);. };. EventTarget.prototype.tfOff=function(ev,f,p){. return OnOf(null,this,ev,f,p);. };. Themify = {. events:new Map,. cssLazy:new Map,. jsLazy:new Map,. fontsQueue:new Set,. device: 'desktop',. lazyScrolling: null,. observer: null,. triggerEvent(el, type,
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (852)
          Category:downloaded
          Size (bytes):208243
          Entropy (8bit):5.576034988603587
          Encrypted:false
          SSDEEP:6144:eY8T+dDG1kSPdQuW/rg8ZNow2cpTpn1DRmUTigJlOltGJUTDgCxFmIy:eY8T+dDGKSPdC/r7ZNV2cpTpn1DRmUT7
          MD5:95C36118692F3F3204066C5E96E96AC9
          SHA1:8E977CED578C9C0CBE7F027DAD812CEF3AFCC19B
          SHA-256:F252BFE433F6408AA2035B8267EE6E040B4323D57717E4D93765E6C751B30798
          SHA-512:9540668CB9BDA3E76140135897BAC566A90F0ED1CEBD991A1288B64D8EF2C939E7E64869F8978C22350CD6F82D176ECAE0904EF4EF0A10A0BCA9602EB00ECCF0
          Malicious:false
          Reputation:low
          URL:https://maps.googleapis.com/maps-api-v3/api/js/57/10/intl/tr_ALL/main.js
          Preview:(function(_){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2019 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*..Math.uuid.js (v1.4).http://www.broofa.com.mailto:robert@broofa.com.Copyright (c) 2010 Robert Kieffer.Dual licensed under the MIT and GPL licenses..*/.var aaa,ea,na,ra,caa,daa,Ka,Sa,Fb,Gb,eaa,$b,yc,faa,Hc,Ic,Oc,Wc,kd,haa,iaa,od,jaa,vd,qd,wd,kaa,xd,yd,Jd,Ud,Wd,Xd,ce,ye,naa,Oe,Ye,paa,raa,lf,mf,nf,rf,wf,saa,Bf,zf,taa,uf,Hf,uaa,Jf,Kf,Lf,Mf,vaa,waa,Tf,yaa,eg,gg,hg,lg,ng,cg,zaa,kg,ig,jg,rg,Aaa,mg,xg,vg,Bg,wg,Cg,Caa,Daa,Mg,Og,Pg,Rg,Qg,nh,Gaa,Iaa,Haa,Mi,Li,Maa,Qi,sj,yj,Sj,Tj,Yj,dk,hk,ik,jk,Qaa,lk,mk,kk,Paa,Gk,Pk,Dk,Uk,Xk,Tk,Zk,$k,kl,nl,pl,Bl,Cl,Jl,Ml,Pl,Ql,Wl,Zl,$l,dm,fm,em,lm,om,pm,rm,tm,um,zm,Dm,Fm,Im,$aa,Lm,bba,Nm,Vm,Zm,fn,jn,kn,gba,pn,qn,hba,un,iba,.An,zn,Bn,kba,lba,mba,Nn,Tn,Vn,$n,io,jo,lo,mo,no,tba,uba,
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):4119
          Entropy (8bit):7.949120703870044
          Encrypted:false
          SSDEEP:96:h3bdWfcmTY+aRF1pXWZL2+42HGhIUc8KeLEd:hgXTY+as02mOB8XLEd
          MD5:000BF649CC8F6BF27CFB04D1BCDCD3C7
          SHA1:D73D2F6D74EC6CDCBAE07955592962E77D8AE814
          SHA-256:6BDB369337AC2496761C6F063BFFEA0AA6A91D4662279C399071A468251F51F0
          SHA-512:73D2EA5FFC572C1AE73F37F8F0FF25E945AFEE8E077B6EE42CE969E575CDC2D8444F90848EA1CB4D1C9EE4BD725AEE2B4576AFC25F17D7295A90E1CBFE6EDFD5
          Malicious:false
          Reputation:low
          URL:https://bahrioglunakliyat.com.tr/wp-includes/images/w-logo-blue-white-bg.png
          Preview:.PNG........IHDR...P...P............IDATx..].xU...[..V..*).Kk...V.k..J]jKEl?...t...!.{.,...E........@....F.%.....B...N.y..w.....I{.o...;.s..3...WH......./.zBp.o,XW.......#Z.f...|mvD..9..F........y..o....1^.743l.......v..#.c.E&.e..hU1.{..........._cZ..We.v.....f.w....(..6|.Y.. I:x..-.&.......D........<.6.6.l....T..)...|....#..$g...VN.......!'/6.w..B.h.}....EV.......k.7" f.}.G.~#..M..+....G....iB......]..?+......'.j.GB..P%......\........../..%...&.8E...".........44.J...1.........S...........d.j..]ni%._..9.{.O?.H..6T.|A.GC..g...U.oDEt,?.0....~....q=.y.~.9.Z......c...v.._....$.0.2...F.9a.L..)..l...2...w...I..&....Vg......H.I..r......./....z.`..+...Z.^U.=..5aBpb..0< ../>.9.c....".I..0.3N,}}....|]Fb...Q.......W.....OQ..y;.....|.37..}.....(c.....X..`xX).;......<5S....>.9..G.:..=..0^.......l_<G......H....C.O.*.....Hk{..{....]Nc..B.8..}%>..w....Z...).....\..>....c..2...&..0'.DZJ.'~{Y....I....?........fR.a......;.<..lRG..n.....Q......Nf.6.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):12774
          Entropy (8bit):4.346449470935143
          Encrypted:false
          SSDEEP:192:khlZSCm1KnL4UQ909hmgzdFFXTZyhqLpN47z9WiLkIxN5eLkHJlh+JyLvRy3i7Z/:qLl7n4LDh+weA/NM/Z8v
          MD5:F6F34C85692FE0AFFAF8BA8FFEAD2323
          SHA1:D2C14479B2936C33104CB1758551DC32425ACCD5
          SHA-256:78CB442EB978741B65A37A1D235E9ED298D01B18B89F6D183E5F2CC2E8FC26A0
          SHA-512:94564DB27B108A2BA0EFE1E68E21F6753E88E2515CEEDE3F38026AC586F93D15C4BD71BCDA9C313D5021B8679B3058349A28CAF197B0A17ABD1F8240877990F4
          Malicious:false
          Reputation:low
          Preview:/**. * FixedHeader module. */..let ThemifyFixedHeader;.((Themify,doc,win)=>{. 'use strict';. let isWorking=false,. imageLoading=false;. const addStickyImage=()=>{. return new Promise(resolve=>{. if (typeof themifyScript!=='undefined' && themifyScript.sticky_header && themifyScript.sticky_header.src) {. let logo = doc.tfId('site-logo');. if(logo){. logo=logo.tfTag('a')[0] || logo;......./* original logo image */.......const img = new Image(),. og_image = logo.tfClass( 'site-logo-image' )[0];. let alt;. if ( og_image ) {. alt=og_image.alt;. }. else{. alt=logo.tfTag( 'span' )[0];. alt=alt?alt.textContent:'';. }. img.src = themifyScript.sticky_header.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 400x250, components 3
          Category:downloaded
          Size (bytes):28587
          Entropy (8bit):7.972626167779646
          Encrypted:false
          SSDEEP:768:3BbT/JTrtACSqbxC7BWcIOaoxRz5j9Vtr8lTdbVKPP0B71TSu:3tJVuPa2RFnV8Bbq8B71TSu
          MD5:CE57914DBCFE3A45C566EB38ED7B3C8D
          SHA1:4ABD2904A5B14848F7D8B1DAF2C6C798A59C9770
          SHA-256:FF1A7977B02D9CF2E0361D056DFF8AABBF0F2B0CCDA430D160B201615941900B
          SHA-512:0529F205A9FF86CA2F7B378B36FC79055A03950CAE1E11F721EA568786F762D7C7FEC02A58E9D7E8224DE4FEDCD58AE992924921B97EE659AFDDF9A0EF6EDD50
          Malicious:false
          Reputation:low
          URL:https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/asansorlu-evden-eve-nakliyat.jpg
          Preview:......JFIF.....d.d......Ducky.......<.....!http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5" xmpMM:InstanceID="xmp.iid:7F925B0A42F511EDB5FCF54848CB7DAF" xmpMM:DocumentID="xmp.did:7F925B0B42F511EDB5FCF54848CB7DAF"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7F925B0842F511EDB5FCF54848CB7DAF" stRef:documentID="xmp.did:7F925B0942F511EDB5FCF54848CB7DAF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d....................A..Iy..o.......................................................................................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):1197
          Entropy (8bit):4.274458014111819
          Encrypted:false
          SSDEEP:24:lXY6Ge2WCJ7yfltC5y8+7ASjUO9FCUGbSCkrc9c4oT:lXYHWJCcpcSw2FUbSCk4CXT
          MD5:52C5A48A866C62B12E2E07AD1C9AAB96
          SHA1:477E6E260348675A4F11F3E279F2EE21C6160F14
          SHA-256:9A65B8D2DEE67A0B4D5EEDBD2FBFA380D84793E49DDDFE89298FA2A8C57B88FB
          SHA-512:E0ADA0E1D96D840A96633F54C443373D637940701D0FAB5FBACB70BB8EA1597D0EEA16F2602135EF93DF59FEDB5BF229C58454DCAD441BF1BA4589FF573BA75D
          Malicious:false
          Reputation:low
          Preview:/*Edge menu module*/.((Themify, doc)=>{. 'use strict';. const mouseEnter=function () {....const target = this.tagName === 'A' ? this.parentNode : this,. ul=target.tfTag('ul')[0],.....cl=target.classList;.....cl.remove('edge');. cl.toggle('edge',(ul.getBoundingClientRect().right> Themify.w));. },. init=menu=>{. if(menu===null || menu.dataset.edge){. return;. }. menu.dataset.edge=true;. const items=menu.tfTag('li');. for(let i=items.length-1;i>-1;--i){. if(items[i].tfTag('ul')[0]){. items[i].tfOn('mouseenter',mouseEnter,{passive:true});. /* tab keyboard menu nav */. let link = items[i].firstChild;. if('A'===link.tagName){. link.tfOn('focus',mouseEnter,{passive:true});. }. }. }. };. Themify.on('tf_edge_in
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, baseline, precision 8, 50x50, components 3
          Category:downloaded
          Size (bytes):2426
          Entropy (8bit):7.4725337792134
          Encrypted:false
          SSDEEP:48:BxWHNn2qUJ3tsCcoOSKL7foQgx6zEcCL7e2ADKRWcIZkUDwmQSI:BQt2n75x9MErLS2GlkUDdI
          MD5:26D1227600E0849DD6E81D7CA43726DE
          SHA1:0CAA76767BF75E6132069FF4266B7EAC73830850
          SHA-256:92E13294FFD3B88BC7BEEDC771BFD432CA97708FF5D651B39B03CC258D2B5502
          SHA-512:CB49F54D23F144CF3C109F2BF1A1548727D1A77680EE4DB5ED0AD7E01F561AABAAC6EBD9B311D4588413C48CD005155B8EAD6CD1774BEAC886F367CFE4F3299F
          Malicious:false
          Reputation:low
          URL:https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/asansorlu-evden-eve-nakliyat-1-50x50.jpg
          Preview:......JFIF.....d.d..... http://ns.adobe.com/xap/1.0/.?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5" xmpMM:InstanceID="xmp.iid:7F925B0A42F511EDB5FCF54848CB7DAF" xmpMM:DocumentID="xmp.did:7F925B0B42F511EDB5FCF54848CB7DAF"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7F925B0842F511EDB5FCF54848CB7DAF" stRef:documentID="xmp.did:7F925B0942F511EDB5FCF54848CB7DAF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......2.2...............................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 400x250, components 3
          Category:downloaded
          Size (bytes):32024
          Entropy (8bit):7.980083330569097
          Encrypted:false
          SSDEEP:768:jqs262rfurLqx0VkCm/+SezSVI5G7ahR8SiHyzv1AeRFx3iuInfik:j5YiC0VkCccSG8M5vx3EnKk
          MD5:34BA4D1E9FD5E8E2BF5081116168C805
          SHA1:4E5D582938917D6D34F6F745722A71166AEF1534
          SHA-256:7226B6EA9867D9B94E408519AF1EAF4A9F56C65E1682632B8CA49624A8CFB2C4
          SHA-512:23B7E24434AA100189A23631CFAC9AAF9295E008FC36F34469B0828E23D8E8304BCCAA097E4BA906E77D6034CFB2F0BB7B49925762E6CF0EC12DEDEC34347839
          Malicious:false
          Reputation:low
          URL:https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/esya-depolama.jpg
          Preview:......JFIF.....d.d......Ducky.......<.....!http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5" xmpMM:InstanceID="xmp.iid:28D0EFEA42F511EDB8A7D492A28397A8" xmpMM:DocumentID="xmp.did:28D0EFEB42F511EDB8A7D492A28397A8"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:28D0EFE842F511EDB8A7D492A28397A8" stRef:documentID="xmp.did:28D0EFE942F511EDB8A7D492A28397A8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...................-X..L;..}.......................................................................................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 400x250, components 3
          Category:downloaded
          Size (bytes):27863
          Entropy (8bit):7.975577713271168
          Encrypted:false
          SSDEEP:768:0uXAAKYIW3363Z7gcFk4l7FmyXwdUousuQMV5G:VXPhIW3qpcitl7FmylsuPV5G
          MD5:269EA35530D66E4A3FF8C3C05DD9B375
          SHA1:D2BB36D239AC3685EC1A52B177D3A7B475438935
          SHA-256:6CC3628568CCBED1889FB03960489CC04C75D1764CE09C6DCD32A484274299F7
          SHA-512:4E0A95E4D167FA4BEF1A3430876B82624CDC4E9C70CD74F6915D6FFDA15180FEE7176D25FC510E4310479892BC96075854285435C7D3893BA1B31B3D53E77193
          Malicious:false
          Reputation:low
          URL:https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/ambalajli-evden-eve-nakliyat.jpg
          Preview:......JFIF.....d.d......Ducky.......<.....!http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5" xmpMM:InstanceID="xmp.iid:4A97127D42F511ED81E68EC2EFC83A33" xmpMM:DocumentID="xmp.did:4A97127E42F511ED81E68EC2EFC83A33"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4A97127B42F511ED81E68EC2EFC83A33" stRef:documentID="xmp.did:4A97127C42F511ED81E68EC2EFC83A33"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...................(R..BR..l.......................................................................................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (7870)
          Category:downloaded
          Size (bytes):273580
          Entropy (8bit):5.416597413545561
          Encrypted:false
          SSDEEP:6144:n+wjDqKesgUs4Yqe7yNgYCsGsRtzm1RiflgXlAuLDH5/CMaLo6vtLK:n1jDqKesg74De7ZYHm1RiflAlAuLDH5X
          MD5:1567E1A5CD7D82F5EC8034ADD7BB3117
          SHA1:AEA4D98871B299999C02E73EC367F22748E9F21E
          SHA-256:6D6540291075CFE85B48A582E1C2CFE8191BDCDCC6D9294404F5ED26ACD7931C
          SHA-512:FC4D5C422682472A002714AFB2C1297DC6F22D30B6423CFC9A1E20F7F7B47D145AABCE33DD43F838B511C24BC6B182091B76A2EB6577798D41717096297F14E6
          Malicious:false
          Reputation:low
          URL:https://maps.googleapis.com/maps-api-v3/api/js/57/10/intl/tr_ALL/common.js
          Preview:google.maps.__gjsload__('common', function(_){var Uea,Vea,Wea,Xea,Yea,Zea,$ea,afa,bfa,cfa,dfa,ffa,hfa,jfa,kfa,lfa,pfa,tfa,ufa,zfa,Afa,Dfa,rt,Efa,st,Ffa,tt,Gfa,ut,xt,zt,Ifa,Lfa,Mfa,Ofa,Sfa,Tfa,Nfa,Ufa,Wfa,Xfa,Yt,Zfa,aga,cga,iu,gga,Vu,pga,rga,qga,vga,xga,Aga,Bga,Cga,Dga,xv,Dv,Iga,Ev,Hv,Jga,Iv,Kga,Lv,Pv,Qga,Rga,Tga,Vga,Uga,Xga,Wga,Sga,Yga,Zv,bha,cha,dha,dw,eha,Lha,Pha,Rha,Tha,gia,ny,Fia,Jia,Hia,Mia,Qia,Ria,Zia,$ia,aja,bja,Ny,Oy,eja,fja,gja,hja,Py,gfa,ifa,Hx,Ix,jja,Qha,Gx,Jx,mfa,nfa,Uha,ofa,wfa,yfa,oja,pja,qja,rja,sja,Wy,xx,vja,wja,xja,yja,Qfa,Ft,.zja,mia,Eia,xia,Vt,dga,cu;_.ts=function(a,b){return _.ba[a]=b};Uea=function(a,b){return _.pd(b)};Vea=function(a){return a};Wea=function(a){return 40+4*a};Xea=function(a,b){return a==0?0:9*Math.max(1<<32-Math.clz32(a+a/2-1),4)<=b?a==0?0:a<4?100+(a-1)*16:a<6?148+(a-4)*16:a<12?244+(a-6)*16:a<22?436+(a-12)*19:a<44?820+(a-22)*17:52+32*a:40+4*b};Yea=function(a,b){return(a>1?a-1:0)+(a-b)*4};Zea=function(a,b,c){return c+a*3+(a>1?a-1:0)};.$ea=function(a){
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (1391)
          Category:downloaded
          Size (bytes):1426
          Entropy (8bit):5.2713128211306
          Encrypted:false
          SSDEEP:24:Q77Beacy8766a2IFav3gRR46UUU6DXEhL38AX34jPrgwXopq17hgn:Q7DHH2IuggP6DXEF36oo8
          MD5:19D386C9004E54941C1CC61D357EFA5D
          SHA1:0A77594006C8D86FDCC0ADBC2B9AECAEF3869586
          SHA-256:3BC6467A95CEC8FA516C6F5F69E1301E37E16F9BB1046FE7756729249F901B95
          SHA-512:7811CF6BABB4DF41707F97D1BD65337B5AD7AAEDFF301FCEDB90FB7773FA9876F52458AA03A576910F6126384599EF25F8DE76EE309C22E1914D9CF444AEFB6F
          Malicious:false
          Reputation:low
          URL:https://bahrioglunakliyat.com.tr/wp-includes/js/wp-util.min.js?ver=6.5.5
          Preview:/*! This file is auto-generated */.window.wp=window.wp||{},function(s){var t="undefined"==typeof _wpUtilSettings?{}:_wpUtilSettings;wp.template=_.memoize(function(e){var n,a={evaluate:/<#([\s\S]+?)#>/g,interpolate:/\{\{\{([\s\S]+?)\}\}\}/g,escape:/\{\{([^\}]+?)\}\}(?!\})/g,variable:"data"};return function(t){if(document.getElementById("tmpl-"+e))return(n=n||_.template(s("#tmpl-"+e).html(),a))(t);throw new Error("Template not found: #tmpl-"+e)}}),wp.ajax={settings:t.ajax||{},post:function(t,e){return wp.ajax.send({data:_.isObject(t)?t:_.extend(e||{},{action:t})})},send:function(a,t){var e,n;return _.isObject(a)?t=a:(t=t||{}).data=_.extend(t.data||{},{action:a}),t=_.defaults(t||{},{type:"POST",url:wp.ajax.settings.url,context:this}),(e=(n=s.Deferred(function(n){t.success&&n.done(t.success),t.error&&n.fail(t.error),delete t.success,delete t.error,n.jqXHR=s.ajax(t).done(function(t){var e;"1"!==t&&1!==t||(t={success:!0}),_.isObject(t)&&!_.isUndefined(t.success)?(e=this,n.done(function(){a&&
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (49800)
          Category:downloaded
          Size (bytes):175905
          Entropy (8bit):5.1261004921923945
          Encrypted:false
          SSDEEP:3072:BicZeJMTk2u5SOV+UQ37410kTd3Z3PqsBOXOR3:QMTk2u5SOV+UQ37410kTFZSsBOw3
          MD5:A599591B3714EAE290560185E538C0EA
          SHA1:E9E1BD2FA246216D1DF98FC21BA73FE49E5B2DCB
          SHA-256:05DA0E4D29A881DD9BDF402244730DBA707218556A56162B369279767ED76D2E
          SHA-512:D500D56470F7E03EA6CAE208E43D13A131BCC12822BE4C7380A6C273E10D8D635D75667A6DD20B64CC44599C149A91EBB8AA088543D6FC672F02E0E73593D38F
          Malicious:false
          Reputation:low
          URL:https://bahrioglunakliyat.com.tr/wp-content/uploads/themify-concate/2977871321/themify-2164186317.css
          Preview:@charset "UTF-8";./* Themify Ultra 7.3.8 framework 7.3.5 */../*/css/base.min.css*/..tf_loader{width:1em;height:1em;overflow:hidden;display:inline-block;vertical-align:middle;position:relative}.tf_loader:before{content:'';width:100%;height:100%;position:absolute;top:0;left:0;text-indent:-9999em;border-radius:50%;box-sizing:border-box;border:.15em solid rgba(149,149,149,.2);border-left-color:rgba(149,149,149,.6);animation:tf_loader 1.1s infinite linear}@keyframes tf_loader{0{transform:rotate(0)}100%{transform:rotate(360deg)}}.tf_clear{clear:both}.tf_left{float:left}.tf_right{float:right}.tf_textl{text-align:left}.tf_textr{text-align:right}.tf_textc{text-align:center}.tf_textj{text-align:justify}.tf_text_dec{text-decoration:none}.tf_hide{display:none}.tf_hidden{visibility:hidden}.tf_block{display:block}.tf_inline_b{display:inline-block}.tf_vmiddle{vertical-align:middle}.tf_mw{max-width:100%}.tf_w{width:100%}.tf_h{height:100%}.tf_overflow{overflow:hidden}.tf_box{box-sizing:border-box}.tf_a
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (1088)
          Category:dropped
          Size (bytes):1123
          Entropy (8bit):5.2274573561175615
          Encrypted:false
          SSDEEP:24:Q77BoHBjdDm+0IawWqNijegqqkEqphqiIru/oNvlBdhBiNrdb5LFh+Wn:Q7sBJDm+0tqgCr2vlhBiNrxn
          MD5:B2E45AC2D733C572EE0B3B5DD53C7CC0
          SHA1:F0D35678945439784D91DED2F48936C0396095DC
          SHA-256:FCBE9E9FF2D1C20CAB10BF43DC49914E188B44AE21F34257B4A0EF5CAE90F7AC
          SHA-512:6FCB958D271AE4404C8CF4BEDC87CA1B938C6F51E61F37FCE1DA9CFFEFFA3006EAA0EBDFEE5E39C87CD37CB51160A1B27E88B3F4BC57D9F5A58BC24D3EC182CF
          Malicious:false
          Reputation:low
          Preview:/*! This file is auto-generated */.window.wp=window.wp||{},function(a){var e=wp.i18n.__,n=wp.i18n.sprintf;wp.passwordStrength={meter:function(e,n,t){return Array.isArray(n)||(n=[n.toString()]),e!=t&&t&&0<t.length?5:void 0===window.zxcvbn?-1:zxcvbn(e,n).score},userInputBlacklist:function(){return window.console.log(n(e("%1$s is deprecated since version %2$s! Use %3$s instead. Please consider writing more inclusive code."),"wp.passwordStrength.userInputBlacklist()","5.5.0","wp.passwordStrength.userInputDisallowedList()")),wp.passwordStrength.userInputDisallowedList()},userInputDisallowedList:function(){var e,n,t,r,s=[],i=[],o=["user_login","first_name","last_name","nickname","display_name","email","url","description","weblog_title","admin_email"];for(s.push(document.title),s.push(document.URL),n=o.length,e=0;e<n;e++)0!==(r=a("#"+o[e])).length&&(s.push(r[0].defaultValue),s.push(r.val()));for(t=s.length,e=0;e<t;e++)s[e]&&(i=i.concat(s[e].replace(/\W/g," ").split(" ")));return i=a.grep(i,fu
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):1197
          Entropy (8bit):4.274458014111819
          Encrypted:false
          SSDEEP:24:lXY6Ge2WCJ7yfltC5y8+7ASjUO9FCUGbSCkrc9c4oT:lXYHWJCcpcSw2FUbSCk4CXT
          MD5:52C5A48A866C62B12E2E07AD1C9AAB96
          SHA1:477E6E260348675A4F11F3E279F2EE21C6160F14
          SHA-256:9A65B8D2DEE67A0B4D5EEDBD2FBFA380D84793E49DDDFE89298FA2A8C57B88FB
          SHA-512:E0ADA0E1D96D840A96633F54C443373D637940701D0FAB5FBACB70BB8EA1597D0EEA16F2602135EF93DF59FEDB5BF229C58454DCAD441BF1BA4589FF573BA75D
          Malicious:false
          Reputation:low
          URL:https://bahrioglunakliyat.com.tr/wp-content/themes/themify-ultra/themify/js/modules/edge.Menu.js?ver=7.3.5
          Preview:/*Edge menu module*/.((Themify, doc)=>{. 'use strict';. const mouseEnter=function () {....const target = this.tagName === 'A' ? this.parentNode : this,. ul=target.tfTag('ul')[0],.....cl=target.classList;.....cl.remove('edge');. cl.toggle('edge',(ul.getBoundingClientRect().right> Themify.w));. },. init=menu=>{. if(menu===null || menu.dataset.edge){. return;. }. menu.dataset.edge=true;. const items=menu.tfTag('li');. for(let i=items.length-1;i>-1;--i){. if(items[i].tfTag('ul')[0]){. items[i].tfOn('mouseenter',mouseEnter,{passive:true});. /* tab keyboard menu nav */. let link = items[i].firstChild;. if('A'===link.tagName){. link.tfOn('focus',mouseEnter,{passive:true});. }. }. }. };. Themify.on('tf_edge_in
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 27984, version 1.0
          Category:downloaded
          Size (bytes):27984
          Entropy (8bit):7.990338061755278
          Encrypted:true
          SSDEEP:768:PcaBDuuJaXSq4B05n4cProKyCc7pwCPim+R:EaBDXBB0ycPsPpwf
          MD5:24A6E6B48B5738FC306707B6548BD767
          SHA1:133D4A33FA14760C624A276A8E803D27DE3C9026
          SHA-256:2A272784EAB68FACBC5A4D307521BE5F92AEEA409B4D5BA67C6A703FF6C6118E
          SHA-512:DB55AE69F7B7C479485751983F724C1DB9C368E996D3C13827433FD0F1E7CEFE940C2AECE649034A1FBB5E89D64AE0A1C8CB1AFEFEBDE4A64F5C85A43CA0AF40
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/publicsans/v15/ijwTs572Xtc6ZYQws9YVwnNDTJzaxw.woff2
          Preview:wOF2......mP.......$..l.........................../..^..*?HVAR.`.`?STAT.4'2.../~.....X.T..0.0..j.6.$..\. ..4..I.....5..C..m....:ND.....p(..l.... .....J:b....wGV....&.r..9&....*..p..Q.g..)$qtw..........hH...N..m..R.I..e..[|...5rh.0 +3d....."&/b8K.A.<...o..{...o..>..p.HsS....O(...F,aM..#4.M..z.*L....p..H..'...v....x.5...B.HA.L..\8....o........"b#b4*:...b.3.c.sk.M.E..8W.J..E;V..\[.Vg$.......I......H..8I b.`.4..B.."..@.RjN.Je..^..[..nW....kW......Y..-.j.C.....k.u..H@B...%...?..... ..y.{....s.{...T..3...G.)...O...@..;....4#..,#F.I.> ......+.J....?..q....S..&..0..Y@.g........3Zf.*e....h.d..D..8......RB.B]...........`.....`~..o......h....Pi.J..>.?..Z*.@&......@...f.......[.u.....8y.??.3...Z.N....w....8...$9.'.x.e<....x..........2.....H.( E....BFF.,..(...sV...'K.....k.Zj%....!PFG...%H...Xv.......X.......h.l.b...?}.....n.>.gv...K..f6.S3..B...o.........,(l..*...6.6...s.T.h..h.?2...Z.Z..Z.h.N...?P.@.Y^..A.$.//| p..M.2'U..M...J......~...N........L........,..*Ya...B
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (1204)
          Category:dropped
          Size (bytes):3426
          Entropy (8bit):5.352259480411729
          Encrypted:false
          SSDEEP:96:r8EWX5q2pBnTBalgVWevz69f2nzFzo7IqTn:gNX1U8L612zJW
          MD5:7E2014A9FD27C9697CE523B179B2A45B
          SHA1:F50BA496D6E8930EB655D7C9F9CBBFE3A0A0F7D7
          SHA-256:044AD559CD97FC4C0F637B55B795BD0F7F48C0DC83E008E1B735AE734FA8E111
          SHA-512:E928421B707DC732019B2B0A96C7C6C08F617C8D078C8610F718C84ECE6C20790D1E4AA029615B37958867394BAC1C1F90D840CB8A78F86F566153C141853FBC
          Malicious:false
          Reputation:low
          Preview:google.maps.__gjsload__('overlay', function(_){var PC=function(a){this.Eg=a},msa=function(){},QC=function(a){a.gz=a.gz||new msa;return a.gz},nsa=function(a){this.Dh=new _.En(()=>{const b=a.gz;if(a.getPanes()){if(a.getProjection()){if(!b.wx&&a.onAdd)a.onAdd();b.wx=!0;a.draw()}}else{if(b.wx)if(a.onRemove)a.onRemove();else a.remove();b.wx=!1}},0)},osa=function(a,b){const c=QC(a);let d=c.xw;d||(d=c.xw=new nsa(a));_.Pb(c.Qh||[],_.Ck);var e=c.oi=c.oi||new _.mma;const f=b.__gm;e.bindTo("zoom",f);e.bindTo("offset",f);e.bindTo("center",f,"projectionCenterQ");.e.bindTo("projection",b);e.bindTo("projectionTopLeft",f);e=c.WC=c.WC||new PC(e);e.bindTo("zoom",f);e.bindTo("offset",f);e.bindTo("projection",b);e.bindTo("projectionTopLeft",f);a.bindTo("projection",e,"outProjection");a.bindTo("panes",f);e=()=>_.Fn(d.Dh);c.Qh=[_.Ak(a,"panes_changed",e),_.Ak(f,"zoom_changed",e),_.Ak(f,"offset_changed",e),_.Ak(b,"projection_changed",e),_.Ak(f,"projectioncenterq_changed",e)];_.Fn(d.Dh);b instanceof _.Yk?(_.Ll
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (18798)
          Category:dropped
          Size (bytes):18833
          Entropy (8bit):5.198890693042313
          Encrypted:false
          SSDEEP:384:ivzwv2QYnTte0KKscI1WxUy/gdLzrXmJUDWjFkgoKjJj5Sh6W0+:WwOQ2te0KaYrXm1hR5Uz
          MD5:F88D5720BB454ED5D204CBDB56901F6B
          SHA1:F1952292FDE4B15936E9AAC16B2B9896684DB95B
          SHA-256:726B820E44F6AB90AD991D30A4BF26D3A5D71493CBCD1FB1EFD0D14E89B9DF2A
          SHA-512:F7E3EC0C5B832116D75CAC2A5A40AB6FE673CC6C0996BD898F25850ED5555484D821E1FC4CA039C69DA3AB51FAA25613D622DB1177D7CDE16DA477145C3A6E22
          Malicious:false
          Reputation:low
          Preview:/*! This file is auto-generated */.!function(n,r){var t,e;"object"==typeof exports&&"undefined"!=typeof module?module.exports=r():"function"==typeof define&&define.amd?define("underscore",r):(n="undefined"!=typeof globalThis?globalThis:n||self,t=n._,(e=n._=r()).noConflict=function(){return n._=t,e})}(this,function(){var n="1.13.6",r="object"==typeof self&&self.self===self&&self||"object"==typeof global&&global.global===global&&global||Function("return this")()||{},e=Array.prototype,F=Object.prototype,V="undefined"!=typeof Symbol?Symbol.prototype:null,P=e.push,f=e.slice,s=F.toString,q=F.hasOwnProperty,t="undefined"!=typeof ArrayBuffer,u="undefined"!=typeof DataView,U=Array.isArray,W=Object.keys,z=Object.create,L=t&&ArrayBuffer.isView,$=isNaN,C=isFinite,K=!{toString:null}.propertyIsEnumerable("toString"),J=["valueOf","isPrototypeOf","toString","propertyIsEnumerable","hasOwnProperty","toLocaleString"],G=Math.pow(2,53)-1;function l(u,o){return o=null==o?u.length-1:+o,function(){for(var n=M
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):1161
          Entropy (8bit):6.530789193729568
          Encrypted:false
          SSDEEP:24:j1hI+Wwjx82lY2T3BkVI0yJ3VnnGGwPrXEWe9DQtv:pWHNn2qaJ3FmXEWSUv
          MD5:235A709D8CC225358CBAA927DF917A65
          SHA1:B65ED2D992EA1AC86E4EB0DED6A16F4BE11A5C8B
          SHA-256:4BD60ACED3E1B13E2148729AFDC33B68933389EB3BF23FFABE9C8CE8D07D3708
          SHA-512:21E093D7D60A67A1CCB06E6AC2C56189CB59FCD769CAF316B336369E02DFEBFDF35EA9B76C22B9FCF64C8304CB01E116FFFB11D1F12FEB3065E694D37552EED5
          Malicious:false
          Reputation:low
          URL:https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/favicon.png
          Preview:.PNG........IHDR...............c....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5" xmpMM:InstanceID="xmp.iid:8223C5A84A0F11EDBB518E66072EEBA3" xmpMM:DocumentID="xmp.did:8223C5A94A0F11EDBB518E66072EEBA3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8223C5A64A0F11EDBB518E66072EEBA3" stRef:documentID="xmp.did:8223C5A74A0F11EDBB518E66072EEBA3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>W;K.....IDATx.b...?..|.a..R.@,.@.|...@|.......,hr.@..@:....P.1...u@>.W......x..-..} . ..@....#.....,DZ..-.....~,j...\.....,).!
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (2494)
          Category:dropped
          Size (bytes):80710
          Entropy (8bit):5.4841421905202825
          Encrypted:false
          SSDEEP:1536:NsJ8pufyE86B6ACE8ceIJqDZp6Zo+S0z21dTX49/jqaV/baYp11EUhfjeGXy:NsJ8sfyE8y6ACEUTD76i+rz21dTXUjq7
          MD5:434768C87308ED1FABF316D1489726D2
          SHA1:711F0CB2D64DC691BA59CD7BE67DB3C8867F8D51
          SHA-256:06E59445D399D404C8B9CD20E445B3B976CF2214AAB83A9299D61F7AAB2B6BE4
          SHA-512:0BC988C9F028365760F752178D4A245C47081188FD2B811A00F2F251B382D9D5A3950A862545924FB4DA55761B671CCE1E68D87FE16D72154B61C7E9D58069F2
          Malicious:false
          Reputation:low
          Preview:google.maps.__gjsload__('map', function(_){var apa=function(a){try{return _.ua.JSON.parse(a)}catch(b){}a=String(a);if(/^\s*$/.test(a)?0:/^[\],:{}\s\u2028\u2029]*$/.test(a.replace(/\\["\\\/bfnrtu]/g,"@").replace(/(?:"[^"\\\n\r\u2028\u2029\x00-\x08\x0a-\x1f]*"|true|false|null|-?\d+(?:\.\d*)?(?:[eE][+\-]?\d+)?)[\s\u2028\u2029]*(?=:|,|]|}|$)/g,"]").replace(/(?:^|:|,)(?:[\s\u2028\u2029]*\[)+/g,"")))try{return eval("("+a+")")}catch(b){}throw Error("Invalid JSON string: "+a);},bpa=function(a){if(a.Eg){a:{a=a.Eg.responseText;if(_.ua.JSON)try{var b=._.ua.JSON.parse(a);break a}catch(c){}b=apa(a)}return b}},cpa=function(){var a=_.Es();return _.Pi(a.Hg,18)},dpa=function(){var a=_.Es();return _.I(a.Hg,17)},epa=function(a,b){return a.Eg?new _.nn(b.Eg,b.Fg):_.on(a,_.Ns(_.Os(a,b)))},fpa=function(a){if(!a.getDiv().hasAttribute("dir"))return!1;const b=a.getDiv().dir;return b==="rtl"?!0:b==="ltr"?!1:window.getComputedStyle(a.getDiv()).direction==="rtl"},gpa=function(a,b){const c=a.length,d=typeof a==="st
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1439)
          Category:downloaded
          Size (bytes):2454
          Entropy (8bit):5.417601470262693
          Encrypted:false
          SSDEEP:48:yMjDJXTQKCk2kWR7Nr0KqKFKKi+b8o+syg5r2N:yMDJXTBCk2v7Nr0KXFKKhbP+sYN
          MD5:87E032399031B7C35BB8F023F0EAEAEE
          SHA1:6452C472AF0C9875A88F508F10E36A438F278378
          SHA-256:AC59F13BD256746EB0C7001D93657CC44504DA5FF69402306800D99DBC2AA1BD
          SHA-512:76ACEA90B772A54B1954D3E02B1C0D6258652D2C506A6BD68AA4445EC5EDC85AFE4D8F36E699DDA4E89073FF97D8B4D71FA5599E4B522F9D0D818E14803F7188
          Malicious:false
          Reputation:low
          URL:https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3011.939522700508!2d29.0636902!3d40.9828051!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x14cac796d43ada69%3A0x87c22d411c549df8!2zR8O2enRlcGUsIEZhaHJldHRpbiBLZXJpbSBHw7ZrYXkgQ2QuIE5vOjE4NCwgMzQ3MzAgS2FkxLFrw7Z5L8Swc3RhbmJ1bA!5e0!3m2!1str!2str!4v1664997536922!5m2!1str!2str
          Preview:<!DOCTYPE html>.<html>. <head>. <style type="text/css">. html, body, #mapDiv {. height: 100%;. margin: 0;. padding: 0;. }. </style>. </head>. <body>. <div id="mapDiv"></div>. . <script nonce="BIPO4deqpU_JyWztGmTRxA">. function onEmbedLoad() {. initEmbed([null,null,null,null,null,[[[2,"spotlit",null,null,null,null,null,[null,null,null,null,null,null,null,null,null,null,11,null,[null,null,null,null,null,null,null,null,null,null,null,null,null,1]]]],null,null,[[null,null,null,null,null,null,null,null,null,null,null,null,null,[[["1498229276673759849","9782431098273570296"],"/g/11c26vcrmh",null,[409828051,290636902],null,null,null,1,null,null,null,null,null,null,"gcid:geocoded_address"],0,0,null,null,0,null,0]]]],null,["tr","tr"],[null,null,null,"/maps/api/js/ApplicationService.GetEntityDetails","/maps/embed/upgrade204",null,"/maps/embed/record204"],null,null,null,null,null,null,null,null,"nF-pZt3hKIXxi-gPhNW-6As",null,null,null
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 400x250, components 3
          Category:dropped
          Size (bytes):32024
          Entropy (8bit):7.980083330569097
          Encrypted:false
          SSDEEP:768:jqs262rfurLqx0VkCm/+SezSVI5G7ahR8SiHyzv1AeRFx3iuInfik:j5YiC0VkCccSG8M5vx3EnKk
          MD5:34BA4D1E9FD5E8E2BF5081116168C805
          SHA1:4E5D582938917D6D34F6F745722A71166AEF1534
          SHA-256:7226B6EA9867D9B94E408519AF1EAF4A9F56C65E1682632B8CA49624A8CFB2C4
          SHA-512:23B7E24434AA100189A23631CFAC9AAF9295E008FC36F34469B0828E23D8E8304BCCAA097E4BA906E77D6034CFB2F0BB7B49925762E6CF0EC12DEDEC34347839
          Malicious:false
          Reputation:low
          Preview:......JFIF.....d.d......Ducky.......<.....!http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5" xmpMM:InstanceID="xmp.iid:28D0EFEA42F511EDB8A7D492A28397A8" xmpMM:DocumentID="xmp.did:28D0EFEB42F511EDB8A7D492A28397A8"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:28D0EFE842F511EDB8A7D492A28397A8" stRef:documentID="xmp.did:28D0EFE942F511EDB8A7D492A28397A8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...................-X..L;..}.......................................................................................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 250 x 46, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):13083
          Entropy (8bit):7.970385701178203
          Encrypted:false
          SSDEEP:384:vhCn+TBdA4xsv6/Zl80pE9p57OjTUIgmGzPME0S:ve+ddXxuyrx6LijQIgmGzPXZ
          MD5:1FA9230F5FC3F1BA84EE3FCD50934BB8
          SHA1:C05565D1C131E24BB89EAA8B9FF31A46CE5DDB5C
          SHA-256:ADBD8A5CF63AA903C13D6853792C0A505B547A91489B21461DFC284FB16CA7E1
          SHA-512:C1150202D62E6D7AF6E11B4D56B9E9DB48B5612EACBD482B029BED2831E9568E46459B5473B4B20D4FBA3BE6EF1E62DD72C9E80A0DCE49CA09E1D7D9ACE11B69
          Malicious:false
          Reputation:low
          URL:https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/logo.png
          Preview:.PNG........IHDR..............C......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5" xmpMM:InstanceID="xmp.iid:9A93987E42F311ED8ECBA85FF94B9825" xmpMM:DocumentID="xmp.did:9A93987F42F311ED8ECBA85FF94B9825"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9A93987C42F311ED8ECBA85FF94B9825" stRef:documentID="xmp.did:9A93987D42F311ED8ECBA85FF94B9825"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>^.._../.IDATx..].|.....{-..B ..*H..D..D@P.#X............OT..bC..T:..B....%.\rmw.....6.M.P...........W...9....^TU....A^^.dff...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (1541)
          Category:dropped
          Size (bytes):3472
          Entropy (8bit):5.319687980723892
          Encrypted:false
          SSDEEP:96:asBXHKCz+zTCa/NDnEO/12yfQxQXNdVKN2ElAw:NHKCaKa/NDnEOR4xQXNdVREiw
          MD5:934F72271E876777D2EE8BFC8266C07E
          SHA1:7ED91B57BDED91A964B6867DDBF5AACE700BC44E
          SHA-256:25F1C63D400574B0C2587CD8252CEE2F30CE0AFE686278E72E0C2AF6BCA01C5A
          SHA-512:B71DB50F171DE3031B6BBA74F93474B4DEAF0C5A992A0CE6218369713BFACC885FDB32A3FD2428C7F2A6068591654B8C931BAEEA5A5FA8A5B26174C8DF9F1559
          Malicious:false
          Reputation:low
          Preview:google.maps.__gjsload__('search_impl', function(_){var xqb=function(a,b){_.G(a.Hg,3,b)},Bqb=function(a,b,c){const d=_.wK(new yqb);c.Xq=(0,_.Fa)(d.load,d);c.clickable=a.get("clickable")!=0;_.dTa(c,_.uR(b));const e=[];e.push(_.Ak(c,"click",(0,_.Fa)(zqb,null,a)));_.Pb(["mouseover","mouseout","mousemove"],function(f){e.push(_.Ak(c,f,(0,_.Fa)(Aqb,null,a,f)))});e.push(_.Ak(a,"clickable_changed",function(){a.Eg.clickable=a.get("clickable")!=0}));a.Fg=e},zqb=function(a,b,c,d,e){let f=null;if(e&&(f={status:e.getStatus()},e.getStatus()==0)){f.location=_.Z(e.Hg,.2)?new _.Uj(_.zu(_.K(e.Hg,2,_.Eu).Hg,1),_.zu(_.K(e.Hg,2,_.Eu).Hg,2)):null;f.fields={};const g=_.Hi(e.Hg,3);for(let h=0;h<g;++h){const k=_.zs(e.Hg,3,_.FR,h);f.fields[k.getKey()]=k.getValue()}}_.Ok(a,"click",b,c,d,f)},Aqb=function(a,b,c,d,e,f,g){let h=null;f&&(h={title:f[1].title,snippet:f[1].snippet});_.Ok(a,b,c,d,e,h,g)},Cqb=function(){},Dqb=class extends _.U{constructor(){super()}aj(){return _.Zi(this.Hg,2)}},Eqb=[_.O,,,_.Lq,_.lUa];var F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 270 x 55, 8-bit/color RGB, non-interlaced
          Category:downloaded
          Size (bytes):11228
          Entropy (8bit):7.963973036265236
          Encrypted:false
          SSDEEP:192:CCB5swVtosrbgRQ90rDnH13O3x/HvqRw80IMqIXxEunVBVjmor:CGtJbgY0rDVE/HvI0fVaunDVpr
          MD5:4C3E3AF6B154FB0F646D4EAC464F5500
          SHA1:BC0D367C04E8F6FC17B0E8240FABD1387FA592FC
          SHA-256:2D4638193B2A61F4CECE3DD15EC6D7556C1F7AC7E4844E57F8A011F18208565F
          SHA-512:041A35EDE3ABF00F93EE037A1BD74D7A2D2E094697EA417470648A8F807ED6FF42C175B386EDB5945DFE2696CFE35ABC181DAC8A29F4A5819B90F1E8C05698EF
          Malicious:false
          Reputation:low
          URL:https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/logo-alt.png
          Preview:.PNG........IHDR.......7.....r.3#....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5" xmpMM:InstanceID="xmp.iid:488EE60E44E311ED92BCDC3AE62460B0" xmpMM:DocumentID="xmp.did:488EE60F44E311ED92BCDC3AE62460B0"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:488EE60C44E311ED92BCDC3AE62460B0" stRef:documentID="xmp.did:488EE60D44E311ED92BCDC3AE62460B0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...l..(ZIDATx..].\....s..A.. ......F.....$.h4.hl.w.....{..5.,(v.b..;...f.nY88.%&..n>....)o^.~....R..b,.RT..E`,.b4.c1.......M.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:dropped
          Size (bytes):1521
          Entropy (8bit):4.549553421579775
          Encrypted:false
          SSDEEP:24:t4LtoN+PlHjs7JEafEjQLpg2IvwWMPyCEcKoW+WGE3N34quTKm2GATjplLGCSA1:+to0Fjs7JESRg2fWygT+3FqTBp11
          MD5:F34EF6259364F7EF0CCF67CD1DDDC970
          SHA1:18B563726B3D24A73552791FFF91F61077AE1EC5
          SHA-256:A0BBEFD626F1E76F9245EC6C6101B679BA27412B71B32FC43ECCDA9DB40F394B
          SHA-512:C4EF2A19B114946484A6FADBE9BCFD80111779A5BFCE8FA1D38BC09915A6E660978435F7796B34A7C71668D97C0E87186188EE5BA1704AAFA592C22754E63651
          Malicious:false
          Reputation:low
          Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" id="Layer_1" x="0px" y="0px" width="64px" height="64px" viewBox="0 0 64 64" enable-background="new 0 0 64 64" xml:space="preserve"><style>.style0{fill:.#0073aa;}</style><g><g><path d="M4.548 31.999c0 10.9 6.3 20.3 15.5 24.706L6.925 20.827C5.402 24.2 4.5 28 4.5 31.999z M50.531 30.614c0-3.394-1.219-5.742-2.264-7.57c-1.391-2.263-2.695-4.177-2.695-6.439c0-2.523 1.912-4.872 4.609-4.872 c0.121 0 0.2 0 0.4 0.022C45.653 7.3 39.1 4.5 32 4.548c-9.591 0-18.027 4.921-22.936 12.4 c0.645 0 1.3 0 1.8 0.033c2.871 0 7.316-0.349 7.316-0.349c1.479-0.086 1.7 2.1 0.2 2.3 c0 0-1.487 0.174-3.142 0.261l9.997 29.735l6.008-18.017l-4.276-11.718c-1.479-0.087-2.879-0.261-2.879-0.261 c-1.48-0.087-1.306-2.349 0.174-2.262c0 0 4.5 0.3 7.2 0.349c2.87 0 7.317-0.349 7.317-0.349 c1.479-0.086 1.7 2.1 0.2 2.262c0 0-1.489 0.174-3.142 0.261l9.92 29.508l2.739-9.148 C49.628 35.7 50.5 33 50.5 30.614z M32.481 34.4l-8.237 23.934c2.46 0
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 270 x 55, 8-bit/color RGB, non-interlaced
          Category:dropped
          Size (bytes):11228
          Entropy (8bit):7.963973036265236
          Encrypted:false
          SSDEEP:192:CCB5swVtosrbgRQ90rDnH13O3x/HvqRw80IMqIXxEunVBVjmor:CGtJbgY0rDVE/HvI0fVaunDVpr
          MD5:4C3E3AF6B154FB0F646D4EAC464F5500
          SHA1:BC0D367C04E8F6FC17B0E8240FABD1387FA592FC
          SHA-256:2D4638193B2A61F4CECE3DD15EC6D7556C1F7AC7E4844E57F8A011F18208565F
          SHA-512:041A35EDE3ABF00F93EE037A1BD74D7A2D2E094697EA417470648A8F807ED6FF42C175B386EDB5945DFE2696CFE35ABC181DAC8A29F4A5819B90F1E8C05698EF
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.......7.....r.3#....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5" xmpMM:InstanceID="xmp.iid:488EE60E44E311ED92BCDC3AE62460B0" xmpMM:DocumentID="xmp.did:488EE60F44E311ED92BCDC3AE62460B0"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:488EE60C44E311ED92BCDC3AE62460B0" stRef:documentID="xmp.did:488EE60D44E311ED92BCDC3AE62460B0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...l..(ZIDATx..].\....s..A.. ......F.....$.h4.hl.w.....{..5.,(v.b..;...f.nY88.%&..n>....)o^.~....R..b,.RT..E`,.b4.c1.......M.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (786)
          Category:downloaded
          Size (bytes):791
          Entropy (8bit):5.112949890556385
          Encrypted:false
          SSDEEP:24:0T5T+NlBdAIGBHslgT9lCuABuoB7HHHHHHHYqmffffffo:0TANZqKlgZ01BuSEqmffffffo
          MD5:7038545C0AC08ACAEBB266724D2BB656
          SHA1:11D89D8F5E074E1BB4130BCC93BFF4E11D397B8F
          SHA-256:D42F0113D0F6EF4A1E9D3CFD146EF006BC2F7ED0BB26949B8C50AC97B7BF5C23
          SHA-512:758823036D3753D168005B8F8F0AD34BB63E22CFA93CB819541843C6E6BE406E82578396545933D056CCC27EF5CA5B175C38ADCBC65BBAC7C6A46C9FFD5CD883
          Malicious:false
          Reputation:low
          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
          Preview:)]}'.["",["nyt strands hints","interest rates mortgages","usa volleyball schedule","double meteor showers","elden ring patch 1.13 patch notes","listeria outbreak deli meats","rock cut state park missing man","chapter 1122 spoilers one piece"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (906)
          Category:dropped
          Size (bytes):2675
          Entropy (8bit):5.314044408987923
          Encrypted:false
          SSDEEP:48:DvHykqjTw3a2BZS6SWqjPlQVkTimWyWCN5OhcAgiSqvQuIdAoNIOGRn:D/yZTw3afjPGllmO6APSqiaIIOGRn
          MD5:63C8D65966E64A5E5C120CF8ED80F91B
          SHA1:DA021D54C14C9098379AEAC3140F60E8447D704A
          SHA-256:39203D25A75B43A424016685B9BE07DE224CDFF1FBBA7FB9CD387765788E23C4
          SHA-512:4228B57DD29A31EB6157C74245E390C509AF6686211DE11CDF183CF3FBCF698F6599A5C4A0725966230CC42E45ED7766DD92C1E9BD0E87E2270D3AE193F29B87
          Malicious:false
          Reputation:low
          Preview:google.maps.__gjsload__('search', function(_){var Roa=function(){},fC=function(a){this.setValues(a);_.ok("search_impl")},Toa=function(a){let b=_.mm,c=-1;a.tiles.forEach(e=>{e.zoom>c&&(b=e.bi,c=e.zoom)});if(c===-1)return[];const d=[];a.Xt().forEach(e=>{e.a&&e.a.length>=2&&d.push(new Soa(e,b,c))});return d},Uoa=function(a){const b=[];a.data.forEach(c=>{b.push(...Toa(c))});return b};_.Ja(Roa,_.Sk);var Voa={["1"]:{}},Soa=class{constructor(a,b,c){this.xp=b;this.zoom=c;this.bounds=this.anchor=null;this.Eg=Voa;this.source=a;this.featureId=this.source.id||"0";this.infoWindowOffset=(this.source.io||[]).length===2?new google.maps.Point(this.source.io[0],this.source.io[1]):null}getAnchor(){if(!this.anchor){const a=1<<this.zoom;this.anchor=_.Ym(new _.nn((this.xp.x*256+this.source.a[0])/a,(this.xp.y*256+this.source.a[1])/a)).toJSON()}return this.anchor}getCompleteBounds(){return this.getBounds().reduce((a,.b)=>{a.extendByBounds(b);return a},_.bn(0,0,0,0))}getBounds(){if(this.bounds===null){this.bou
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 480x400, components 3
          Category:downloaded
          Size (bytes):61397
          Entropy (8bit):7.9837082200997385
          Encrypted:false
          SSDEEP:1536:Z2XoUQD9fjH0KcCcNmY/GCyke2D296vKPBl3Br8L5C6f:ZH7uWcBGPF2KTRWME
          MD5:549A469625789821991713FD04710843
          SHA1:B4F276A6CDB147F42823686CA8026F18F743F7A7
          SHA-256:338B914D9E067C2866B011BB726D5AF3B941AE34C8B90FA86050F8645F29281D
          SHA-512:C5A6217EB29F8453D3745EBE419EDE275A2691C57EFABA0FA410CFBC0C1544927D1B2BCB8A13FFD6DBC59DAE427D193972B535AAC606CB7D376FD7C910F6409E
          Malicious:false
          Reputation:low
          URL:https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/asansorlu-evden-eve-nakliyat-2.jpg
          Preview:......Exif..II*.................Ducky.......<.....!http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5" xmpMM:InstanceID="xmp.iid:71D74EC544D711EDA5F3905039C612AE" xmpMM:DocumentID="xmp.did:71D74EC644D711EDA5F3905039C612AE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:71D74EC344D711EDA5F3905039C612AE" stRef:documentID="xmp.did:71D74EC444D711EDA5F3905039C612AE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...............3...V....s..................................................................................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65447)
          Category:dropped
          Size (bytes):87553
          Entropy (8bit):5.262620498676155
          Encrypted:false
          SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
          MD5:826EB77E86B02AB7724FE3D0141FF87C
          SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
          SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
          SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
          Malicious:false
          Reputation:low
          Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):1056
          Entropy (8bit):4.781454091170546
          Encrypted:false
          SSDEEP:12:iKMvNsyzOeQD8SdtGMv7Q/8TVBmkPyDwXJLqVISH2gtzkRX0+yCm6wp7xmbFyo0E:MNi1XWkXYbXplAQATahwn
          MD5:F71A830AE405BDD9899EF80FC41CF94A
          SHA1:B55446B80875670419BDE55934AC7AB3E8C96FC9
          SHA-256:343C2DD5D631B659ED411B1B6CE637776C83E3828B8365CFE46D909A05E7AECD
          SHA-512:0E1B76F5769E11E2709FB38234983290812F4627FF022C999AC981C87D7BC2409C89335CB8AE51C979BD0107765BFBE11B18D7EF486B5C445CE169D30F3E28FA
          Malicious:false
          Reputation:low
          URL:https://bahrioglunakliyat.com.tr/wp-content/themes/themify-ultra/themify/themify-builder/css/modules/colors.css?ver=7.3.5
          Preview:.black{..--tb_pr_color:#eee;..--tb_pr_bg:#000;..--tb_pr_hover_bg:#595959.}..blue{..--tb_pr_color:#edf3ff;..--tb_pr_bg:#4d7de1;..--tb_pr_hover_bg:#6b9df9.}..brown{..--tb_pr_color:#ffeee0;..--tb_pr_bg:#a35004;..--tb_pr_hover_bg:#d68035.}..gray{..--tb_pr_color:#eee;..--tb_pr_bg:#989797;..--tb_pr_hover_bg:#c9c9c9.}..green{..--tb_pr_color:#e9ffdb;..--tb_pr_bg:#4aab10;..--tb_pr_hover_bg:#6bbf2f.}..light-blue{..--tb_pr_color:#2a3e59;..--tb_pr_bg:#bdd9fd;..--tb_pr_hover_bg:#d3e7ff.}..light-green{..--tb_pr_color:#293807;..--tb_pr_bg:#9bd611;..--tb_pr_hover_bg:#c1ed53.}..light-purple{..--tb_pr_color:#39355b;..--tb_pr_bg:#c1bafd;..--tb_pr_hover_bg:#d3ceff.}..orange{..--tb_pr_color:#fff2ea;..--tb_pr_bg:#ff9600;..--tb_pr_hover_bg:#ffb651.}..pink{..--tb_pr_color:#441e32;..--tb_pr_bg:#feb4e4;..--tb_pr_hover_bg:#ffd1ee.}..purple{..--tb_pr_color:#eeedff;..--tb_pr_bg:#7a6bf8;..--tb_pr_hover_bg:#9589ff.}..red{..--tb_pr_color:#fff;..--tb_pr_bg:#e8311f;..--tb_pr_hover_bg:#ff7568.}..yellow{..--tb_pr_color:#
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (7870)
          Category:dropped
          Size (bytes):273580
          Entropy (8bit):5.416597413545561
          Encrypted:false
          SSDEEP:6144:n+wjDqKesgUs4Yqe7yNgYCsGsRtzm1RiflgXlAuLDH5/CMaLo6vtLK:n1jDqKesg74De7ZYHm1RiflAlAuLDH5X
          MD5:1567E1A5CD7D82F5EC8034ADD7BB3117
          SHA1:AEA4D98871B299999C02E73EC367F22748E9F21E
          SHA-256:6D6540291075CFE85B48A582E1C2CFE8191BDCDCC6D9294404F5ED26ACD7931C
          SHA-512:FC4D5C422682472A002714AFB2C1297DC6F22D30B6423CFC9A1E20F7F7B47D145AABCE33DD43F838B511C24BC6B182091B76A2EB6577798D41717096297F14E6
          Malicious:false
          Reputation:low
          Preview:google.maps.__gjsload__('common', function(_){var Uea,Vea,Wea,Xea,Yea,Zea,$ea,afa,bfa,cfa,dfa,ffa,hfa,jfa,kfa,lfa,pfa,tfa,ufa,zfa,Afa,Dfa,rt,Efa,st,Ffa,tt,Gfa,ut,xt,zt,Ifa,Lfa,Mfa,Ofa,Sfa,Tfa,Nfa,Ufa,Wfa,Xfa,Yt,Zfa,aga,cga,iu,gga,Vu,pga,rga,qga,vga,xga,Aga,Bga,Cga,Dga,xv,Dv,Iga,Ev,Hv,Jga,Iv,Kga,Lv,Pv,Qga,Rga,Tga,Vga,Uga,Xga,Wga,Sga,Yga,Zv,bha,cha,dha,dw,eha,Lha,Pha,Rha,Tha,gia,ny,Fia,Jia,Hia,Mia,Qia,Ria,Zia,$ia,aja,bja,Ny,Oy,eja,fja,gja,hja,Py,gfa,ifa,Hx,Ix,jja,Qha,Gx,Jx,mfa,nfa,Uha,ofa,wfa,yfa,oja,pja,qja,rja,sja,Wy,xx,vja,wja,xja,yja,Qfa,Ft,.zja,mia,Eia,xia,Vt,dga,cu;_.ts=function(a,b){return _.ba[a]=b};Uea=function(a,b){return _.pd(b)};Vea=function(a){return a};Wea=function(a){return 40+4*a};Xea=function(a,b){return a==0?0:9*Math.max(1<<32-Math.clz32(a+a/2-1),4)<=b?a==0?0:a<4?100+(a-1)*16:a<6?148+(a-4)*16:a<12?244+(a-6)*16:a<22?436+(a-12)*19:a<44?820+(a-22)*17:52+32*a:40+4*b};Yea=function(a,b){return(a>1?a-1:0)+(a-b)*4};Zea=function(a,b,c){return c+a*3+(a>1?a-1:0)};.$ea=function(a){
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (18798)
          Category:downloaded
          Size (bytes):18833
          Entropy (8bit):5.198890693042313
          Encrypted:false
          SSDEEP:384:ivzwv2QYnTte0KKscI1WxUy/gdLzrXmJUDWjFkgoKjJj5Sh6W0+:WwOQ2te0KaYrXm1hR5Uz
          MD5:F88D5720BB454ED5D204CBDB56901F6B
          SHA1:F1952292FDE4B15936E9AAC16B2B9896684DB95B
          SHA-256:726B820E44F6AB90AD991D30A4BF26D3A5D71493CBCD1FB1EFD0D14E89B9DF2A
          SHA-512:F7E3EC0C5B832116D75CAC2A5A40AB6FE673CC6C0996BD898F25850ED5555484D821E1FC4CA039C69DA3AB51FAA25613D622DB1177D7CDE16DA477145C3A6E22
          Malicious:false
          Reputation:low
          URL:https://bahrioglunakliyat.com.tr/wp-includes/js/underscore.min.js?ver=1.13.4
          Preview:/*! This file is auto-generated */.!function(n,r){var t,e;"object"==typeof exports&&"undefined"!=typeof module?module.exports=r():"function"==typeof define&&define.amd?define("underscore",r):(n="undefined"!=typeof globalThis?globalThis:n||self,t=n._,(e=n._=r()).noConflict=function(){return n._=t,e})}(this,function(){var n="1.13.6",r="object"==typeof self&&self.self===self&&self||"object"==typeof global&&global.global===global&&global||Function("return this")()||{},e=Array.prototype,F=Object.prototype,V="undefined"!=typeof Symbol?Symbol.prototype:null,P=e.push,f=e.slice,s=F.toString,q=F.hasOwnProperty,t="undefined"!=typeof ArrayBuffer,u="undefined"!=typeof DataView,U=Array.isArray,W=Object.keys,z=Object.create,L=t&&ArrayBuffer.isView,$=isNaN,C=isFinite,K=!{toString:null}.propertyIsEnumerable("toString"),J=["valueOf","isPrototypeOf","toString","propertyIsEnumerable","hasOwnProperty","toLocaleString"],G=Math.pow(2,53)-1;function l(u,o){return o=null==o?u.length-1:+o,function(){for(var n=M
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):4119
          Entropy (8bit):7.949120703870044
          Encrypted:false
          SSDEEP:96:h3bdWfcmTY+aRF1pXWZL2+42HGhIUc8KeLEd:hgXTY+as02mOB8XLEd
          MD5:000BF649CC8F6BF27CFB04D1BCDCD3C7
          SHA1:D73D2F6D74EC6CDCBAE07955592962E77D8AE814
          SHA-256:6BDB369337AC2496761C6F063BFFEA0AA6A91D4662279C399071A468251F51F0
          SHA-512:73D2EA5FFC572C1AE73F37F8F0FF25E945AFEE8E077B6EE42CE969E575CDC2D8444F90848EA1CB4D1C9EE4BD725AEE2B4576AFC25F17D7295A90E1CBFE6EDFD5
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...P...P............IDATx..].xU...[..V..*).Kk...V.k..J]jKEl?...t...!.{.,...E........@....F.%.....B...N.y..w.....I{.o...;.s..3...WH......./.zBp.o,XW.......#Z.f...|mvD..9..F........y..o....1^.743l.......v..#.c.E&.e..hU1.{..........._cZ..We.v.....f.w....(..6|.Y.. I:x..-.&.......D........<.6.6.l....T..)...|....#..$g...VN.......!'/6.w..B.h.}....EV.......k.7" f.}.G.~#..M..+....G....iB......]..?+......'.j.GB..P%......\........../..%...&.8E...".........44.J...1.........S...........d.j..]ni%._..9.{.O?.H..6T.|A.GC..g...U.oDEt,?.0....~....q=.y.~.9.Z......c...v.._....$.0.2...F.9a.L..)..l...2...w...I..&....Vg......H.I..r......./....z.`..+...Z.^U.=..5aBpb..0< ../>.9.c....".I..0.3N,}}....|]Fb...Q.......W.....OQ..y;.....|.37..}.....(c.....X..`xX).;......<5S....>.9..G.:..=..0^.......l_<G......H....C.O.*.....Hk{..{....]Nc..B.8..}%>..w....Z...).....\..>....c..2...&..0'.DZJ.'~{Y....I....?........fR.a......;.<..lRG..n.....Q......Nf.6.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65447)
          Category:downloaded
          Size (bytes):87553
          Entropy (8bit):5.262620498676155
          Encrypted:false
          SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
          MD5:826EB77E86B02AB7724FE3D0141FF87C
          SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
          SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
          SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
          Malicious:false
          Reputation:low
          URL:https://bahrioglunakliyat.com.tr/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
          Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65447)
          Category:downloaded
          Size (bytes):159181
          Entropy (8bit):5.295928787465818
          Encrypted:false
          SSDEEP:3072:sHNwcv9VBQpLl88SMBQ47GKFrPU+djEpXF3AkcyiUGUx:sHWK9VC78UBQ47GKFrPU+9cFQkv
          MD5:68D2C9A46D8167D5A700807BB76F83DF
          SHA1:9282FEF1B36CBEA682EAC0E2DE915A67CCA11439
          SHA-256:504895DFD8A58763A2D4416A71FDA599DA08E9546DE8D24E17B6F39F6D9717C6
          SHA-512:5F14989B85CEB4B33A13DF5DE0A5B153A79C6B3E005AA7653B8B2AD33B04B661E3C732DCC3848861CAD84D1F78F35C0822D420DB974411B8A12351B2F596088E
          Malicious:false
          Reputation:low
          URL:"https://bahrioglunakliyat.com.tr/wp-admin/load-scripts.php?c=1&load%5Bchunk_0%5D=jquery-core,jquery-migrate,zxcvbn-async,wp-polyfill-inert,regenerator-runtime,wp-polyfill,wp-hooks&ver=6.5.5"
          Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):12774
          Entropy (8bit):4.346449470935143
          Encrypted:false
          SSDEEP:192:khlZSCm1KnL4UQ909hmgzdFFXTZyhqLpN47z9WiLkIxN5eLkHJlh+JyLvRy3i7Z/:qLl7n4LDh+weA/NM/Z8v
          MD5:F6F34C85692FE0AFFAF8BA8FFEAD2323
          SHA1:D2C14479B2936C33104CB1758551DC32425ACCD5
          SHA-256:78CB442EB978741B65A37A1D235E9ED298D01B18B89F6D183E5F2CC2E8FC26A0
          SHA-512:94564DB27B108A2BA0EFE1E68E21F6753E88E2515CEEDE3F38026AC586F93D15C4BD71BCDA9C313D5021B8679B3058349A28CAF197B0A17ABD1F8240877990F4
          Malicious:false
          Reputation:low
          URL:https://bahrioglunakliyat.com.tr/wp-content/themes/themify-ultra/themify/js/modules/fixedheader.js?ver=7.3.5
          Preview:/**. * FixedHeader module. */..let ThemifyFixedHeader;.((Themify,doc,win)=>{. 'use strict';. let isWorking=false,. imageLoading=false;. const addStickyImage=()=>{. return new Promise(resolve=>{. if (typeof themifyScript!=='undefined' && themifyScript.sticky_header && themifyScript.sticky_header.src) {. let logo = doc.tfId('site-logo');. if(logo){. logo=logo.tfTag('a')[0] || logo;......./* original logo image */.......const img = new Image(),. og_image = logo.tfClass( 'site-logo-image' )[0];. let alt;. if ( og_image ) {. alt=og_image.alt;. }. else{. alt=logo.tfTag( 'span' )[0];. alt=alt?alt.textContent:'';. }. img.src = themifyScript.sticky_header.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (1204)
          Category:downloaded
          Size (bytes):3426
          Entropy (8bit):5.352259480411729
          Encrypted:false
          SSDEEP:96:r8EWX5q2pBnTBalgVWevz69f2nzFzo7IqTn:gNX1U8L612zJW
          MD5:7E2014A9FD27C9697CE523B179B2A45B
          SHA1:F50BA496D6E8930EB655D7C9F9CBBFE3A0A0F7D7
          SHA-256:044AD559CD97FC4C0F637B55B795BD0F7F48C0DC83E008E1B735AE734FA8E111
          SHA-512:E928421B707DC732019B2B0A96C7C6C08F617C8D078C8610F718C84ECE6C20790D1E4AA029615B37958867394BAC1C1F90D840CB8A78F86F566153C141853FBC
          Malicious:false
          Reputation:low
          URL:https://maps.googleapis.com/maps-api-v3/api/js/57/10/intl/tr_ALL/overlay.js
          Preview:google.maps.__gjsload__('overlay', function(_){var PC=function(a){this.Eg=a},msa=function(){},QC=function(a){a.gz=a.gz||new msa;return a.gz},nsa=function(a){this.Dh=new _.En(()=>{const b=a.gz;if(a.getPanes()){if(a.getProjection()){if(!b.wx&&a.onAdd)a.onAdd();b.wx=!0;a.draw()}}else{if(b.wx)if(a.onRemove)a.onRemove();else a.remove();b.wx=!1}},0)},osa=function(a,b){const c=QC(a);let d=c.xw;d||(d=c.xw=new nsa(a));_.Pb(c.Qh||[],_.Ck);var e=c.oi=c.oi||new _.mma;const f=b.__gm;e.bindTo("zoom",f);e.bindTo("offset",f);e.bindTo("center",f,"projectionCenterQ");.e.bindTo("projection",b);e.bindTo("projectionTopLeft",f);e=c.WC=c.WC||new PC(e);e.bindTo("zoom",f);e.bindTo("offset",f);e.bindTo("projection",b);e.bindTo("projectionTopLeft",f);a.bindTo("projection",e,"outProjection");a.bindTo("panes",f);e=()=>_.Fn(d.Dh);c.Qh=[_.Ak(a,"panes_changed",e),_.Ak(f,"zoom_changed",e),_.Ak(f,"offset_changed",e),_.Ak(b,"projection_changed",e),_.Ak(f,"projectioncenterq_changed",e)];_.Fn(d.Dh);b instanceof _.Yk?(_.Ll
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (2494)
          Category:downloaded
          Size (bytes):80710
          Entropy (8bit):5.4841421905202825
          Encrypted:false
          SSDEEP:1536:NsJ8pufyE86B6ACE8ceIJqDZp6Zo+S0z21dTX49/jqaV/baYp11EUhfjeGXy:NsJ8sfyE8y6ACEUTD76i+rz21dTXUjq7
          MD5:434768C87308ED1FABF316D1489726D2
          SHA1:711F0CB2D64DC691BA59CD7BE67DB3C8867F8D51
          SHA-256:06E59445D399D404C8B9CD20E445B3B976CF2214AAB83A9299D61F7AAB2B6BE4
          SHA-512:0BC988C9F028365760F752178D4A245C47081188FD2B811A00F2F251B382D9D5A3950A862545924FB4DA55761B671CCE1E68D87FE16D72154B61C7E9D58069F2
          Malicious:false
          Reputation:low
          URL:https://maps.googleapis.com/maps-api-v3/api/js/57/10/intl/tr_ALL/map.js
          Preview:google.maps.__gjsload__('map', function(_){var apa=function(a){try{return _.ua.JSON.parse(a)}catch(b){}a=String(a);if(/^\s*$/.test(a)?0:/^[\],:{}\s\u2028\u2029]*$/.test(a.replace(/\\["\\\/bfnrtu]/g,"@").replace(/(?:"[^"\\\n\r\u2028\u2029\x00-\x08\x0a-\x1f]*"|true|false|null|-?\d+(?:\.\d*)?(?:[eE][+\-]?\d+)?)[\s\u2028\u2029]*(?=:|,|]|}|$)/g,"]").replace(/(?:^|:|,)(?:[\s\u2028\u2029]*\[)+/g,"")))try{return eval("("+a+")")}catch(b){}throw Error("Invalid JSON string: "+a);},bpa=function(a){if(a.Eg){a:{a=a.Eg.responseText;if(_.ua.JSON)try{var b=._.ua.JSON.parse(a);break a}catch(c){}b=apa(a)}return b}},cpa=function(){var a=_.Es();return _.Pi(a.Hg,18)},dpa=function(){var a=_.Es();return _.I(a.Hg,17)},epa=function(a,b){return a.Eg?new _.nn(b.Eg,b.Fg):_.on(a,_.Ns(_.Os(a,b)))},fpa=function(a){if(!a.getDiv().hasAttribute("dir"))return!1;const b=a.getDiv().dir;return b==="rtl"?!0:b==="ltr"?!1:window.getComputedStyle(a.getDiv()).direction==="rtl"},gpa=function(a,b){const c=a.length,d=typeof a==="st
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):7184
          Entropy (8bit):3.863041515461687
          Encrypted:false
          SSDEEP:192:xSSCSEUlVBuAAVbBKSM+kMFx0uvIV0rEVWqOmzUy+fOhrUyi1NCXC4Wx4cCUp:xb6H0UC/QEw
          MD5:235F4E8A595D0FA33CAA79F3F512B5AB
          SHA1:8E21E2ADCC7967B1567B51BF256A8639F143CCC3
          SHA-256:1A2AA31A47CC918B7C42B61CDC31B51537AAC4998CEBB79B6C179171D881AA5A
          SHA-512:8FA0B3862964CB7F9AF8729685A59BD454FA90A037B0B44FF061F56DBAF1329C4082E931266F814C020DBCF311FB038799D029069FC6D1FA61E378840AD4DCCB
          Malicious:false
          Reputation:low
          Preview:/**. * FullwidthRows for row. */..(($,Themify,doc,vars) =>{. 'use strict';. let resize=false;. const isActive=Themify.is_builder_active,. getCurrentValue = (el,type,prop)=>{. let val = el.getAttribute('data-'+type + '-' + prop);. if (!val && type !== 'desktop') {. const arr = ['mobile', 'tablet', 'tablet_landscape', 'desktop'];. for (let i = arr.indexOf(type) + 1; i < 4; ++i) {. val = el.getAttribute('data-'+arr[i] + '-' + prop);. if (val) {. el.setAttribute('data-'+type + '-' + prop, val);. break;. }. }. }. return val?.split(',') || [];. },. init=(items,isTrigger)=>{. const container =Themify.body,. outherWith = container.outerWidth(),. outherLeft = container.offset().left;. if (outherWith === 0) {. return;. }. cons
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):36336
          Entropy (8bit):3.480328334286479
          Encrypted:false
          SSDEEP:384:PEblyw+uifOZicPmPnM/PiI31vCgA0LQgaKKMDQkJfs9O82cByN:qyw+uifOZfO6Pi6vCgBK9O8zyN
          MD5:9CB2BD0205ACD0FF1D04A2A6D1966A13
          SHA1:2C61CAD9D21093A69566B71EA21C45B15D494D87
          SHA-256:0035CC884E1D3952717835F7D3971AD15365F7A2E1014AAC2481439BC03F75CF
          SHA-512:06B7AD36D18845EDDEC42F898E34ED54FA9AF073C7F56F6B518189213DC0311F2BFCF9554A80C03517043D1A16EA183A000818AFF0BC50B98BB4023C0FDB9F1B
          Malicious:false
          Reputation:low
          URL:https://bahrioglunakliyat.com.tr/wp-content/themes/themify-ultra/themify/js/modules/themify.carousel.js?ver=7.3.5
          Preview:/**. * carousel module. */.((Themify, doc,und) => {. 'use strict';. const loadedImages = new Set,. v = themify_vars.s_v,. cssUrl = 'swiper/',. jsUrl = 'swiper/',. removeLoader = (item, remove) => {. if(item.isConnected){. const p = item.parentNode,. slide = p.closest('.tf_swiper-slide');. if (remove !== false) {. item.classList.remove('tf_svg_lazy');. }. p.classList.remove('tf_lazy');. p.parentNode.classList.remove('tf_lazy');. slide.classList.remove('tf_lazy');. slide.classList.add('tf_swiper_lazy_done');. item.removeAttribute('data-tf-src');. slide.tfClass('tf_loader')[0]?.remove();. }. },. createVideo = url => {. const attr = Themify.parseVideo(url);.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):15806
          Entropy (8bit):3.8671131427198135
          Encrypted:false
          SSDEEP:192:+4tNEn7DG3DUYYkY+Z8SC4P8jiFSGCLraDH9ZCA5bcCHpuAmGS6CJioTvRmuTO22:HtSWlzRCUQFdPqFbO0
          MD5:9097940DB545688D386D4F98FFBD310B
          SHA1:B0E94E030A1676B3393892C758CC3D95BD4ED794
          SHA-256:D6D77B67F61A53FEB4C722F3997B96A02A9D67360FC6B3B1FD6FDBD622A06EF5
          SHA-512:529D26F09157A13BE75A5CFA14A1717B455596EC32AEBF720D78A317FDC59DCD7EEE9DF2C5F4F6FF947C2496D087FB5EA98708E0ABF9BCAF064024978F5C4689
          Malicious:false
          Reputation:low
          URL:https://bahrioglunakliyat.com.tr/wp-content/themes/themify-ultra/themify/themify-builder/js/themify.builder.script.js?ver=7.3.5
          Preview:let ThemifyBuilderModuleJs;..(( win,Themify, doc,und,vars)=>{. 'use strict';.. ThemifyBuilderModuleJs = {. isBpMobile:!Themify.is_builder_active && Themify.w<parseInt(vars.breakpoints.tablet[1]),. init() {. this.jsUrl = Themify.builder_url+'js/modules/';. this.cssUrl = Themify.builder_url+'css/modules/';. vars.addons=Object.assign(vars.addons,{. bgzs:{. match:'[data-zoom-bg]',. js: 'bgzoom_scroll'. },. bgzm:{. match:'[data-zooming-bg]',. js:'bgzoom'. },. fwv:{. match:'[data-tbfullwidthvideo]',. js:'fullwidthvideo'. },. bgs:{. selector:':scope>.tb_slider',. js:'backgroundSlider'. },. rd:{. selector:'.module-text-more',.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (3203)
          Category:dropped
          Size (bytes):28699
          Entropy (8bit):5.565967458470773
          Encrypted:false
          SSDEEP:768:vWgwp/Ygz9dayYSHhZ/MywDLTHdpvoDQXp5A3Q5nPabYxHghAxTATRq02CqV0c/t:5FJQGnPbCatVGu
          MD5:5EF5B284FE82F546EE3D75F7E57D8125
          SHA1:49E0E1F600023DE0F7AA7231D417F01CF001E73C
          SHA-256:7B5E849AF1631FCDB25E44F4F978D388F5B67B960ABD1ECC2D3F19DC0E5FD8FE
          SHA-512:CFF886757661454763E65F45FE8A340A26B484B4558683F56B7813D027D369F4E3FEC243AEFD5A6C4934CB4F0650E6828DC46D7741771474C951FD8C153E310B
          Malicious:false
          Reputation:low
          Preview:google.maps.__gjsload__('onion', function(_){var KSa,LSa,cR,fR,eR,OSa,PSa,QSa,NSa,RSa,gR,SSa,TSa,USa,VSa,WSa,XSa,ZSa,$Sa,cTa,iR,eTa,gTa,jTa,fTa,hTa,kTa,iTa,lTa,jR,mR,nR,lR,oR,qTa,rTa,sTa,pR,tTa,qR,uTa,rR,sR,vTa,wTa,tR,zTa,yTa,wR,CTa,DTa,ETa,BTa,FTa,HTa,yR,LTa,MTa,NTa,GTa,ITa,JTa,PTa,xR,YTa,ZTa,bUa,aUa,AR;KSa=function(a,b){_.G(a.Hg,1,b)};LSa=function(a,b){_.G(a.Hg,2,b)};cR=function(){MSa||(MSa=[_.P,_.O,_.Q])};fR=function(a){_.KH.call(this,a,dR);eR(a)};.eR=function(a){_.bH(a,dR)||(_.aH(a,dR,{entity:0,Qm:1},["div",,1,0,[" ",["div",,1,1,[" ",["div",576,1,2,"Dutch Cheese Cakes"]," "]]," ",["div",,1,3,[" ",["span",576,1,4,"Central Station"]," ",["div",,1,5]," "]]," "]],[],NSa()),_.bH(a,"t-ZGhYQtxECIs")||_.aH(a,"t-ZGhYQtxECIs",{},["jsl",,1,0,[" \u0130stasyon engelliler taraf\u0131ndan da kullan\u0131labilir "]],[],[["$t","t-ZGhYQtxECIs"]]))};OSa=function(a){return a.nj};PSa=function(a){return a.al};QSa=function(){return _.AG("t-ZGhYQtxECIs",{})};.NSa=function(){return[["$t","t-t0weeym2tCw","$
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):63124
          Entropy (8bit):3.6730066263218
          Encrypted:false
          SSDEEP:768:ezjAcXHSmx6Dzl61qjfWGtRzELN/6cLapI4g2wpN0hI6wVXwKU7lwlL8d0qSahZ:ezjsDRw5Dcc2G2wD0heVXwn7EQd9Z
          MD5:211B8945DF1E563741BE446D6300EC5C
          SHA1:5FAFBD67D139A87ACC24D2E3856E2C76987F4E07
          SHA-256:53561D7BA596ECA38FBA5E9AF39F1499049732B109033A35D5A79F9790C05BC6
          SHA-512:6A96B875BBEFE624617FE9EC3B1A18B013F4A0956F74ED28FF3CBC48240B62175646CA9B398ABBDFD56BEE2B5B4B1FA857573911C2DE05285568B71CBAF2478F
          Malicious:false
          Reputation:low
          URL:https://bahrioglunakliyat.com.tr/wp-content/themes/themify-ultra/themify/js/main.js?ver=7.3.5
          Preview:var Themify;.((win, doc, und, vars)=>{. 'use strict';. const OnOf=(on,el,ev,f,p)=>{. ev=typeof ev==='string'?ev.split(' '):ev;. for(let i=ev.length-1;i>-1;--i){. on===true?el.addEventListener(ev[i],f,p):el.removeEventListener(ev[i],f,p);. }. return el;. };. Node.prototype.tfClass=function(sel){. return this.getElementsByClassName(sel);. };. Node.prototype.tfTag=function(sel){. return this.getElementsByTagName(sel);. };. Node.prototype.tfId=function(id){. return this.getElementById(id);. };. EventTarget.prototype.tfOn=function(ev,f,p){. return OnOf(true,this,ev,f,p);. };. EventTarget.prototype.tfOff=function(ev,f,p){. return OnOf(null,this,ev,f,p);. };. Themify = {. events:new Map,. cssLazy:new Map,. jsLazy:new Map,. fontsQueue:new Set,. device: 'desktop',. lazyScrolling: null,. observer: null,. triggerEvent(el, type,
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 250 x 46, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):13083
          Entropy (8bit):7.970385701178203
          Encrypted:false
          SSDEEP:384:vhCn+TBdA4xsv6/Zl80pE9p57OjTUIgmGzPME0S:ve+ddXxuyrx6LijQIgmGzPXZ
          MD5:1FA9230F5FC3F1BA84EE3FCD50934BB8
          SHA1:C05565D1C131E24BB89EAA8B9FF31A46CE5DDB5C
          SHA-256:ADBD8A5CF63AA903C13D6853792C0A505B547A91489B21461DFC284FB16CA7E1
          SHA-512:C1150202D62E6D7AF6E11B4D56B9E9DB48B5612EACBD482B029BED2831E9568E46459B5473B4B20D4FBA3BE6EF1E62DD72C9E80A0DCE49CA09E1D7D9ACE11B69
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR..............C......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5" xmpMM:InstanceID="xmp.iid:9A93987E42F311ED8ECBA85FF94B9825" xmpMM:DocumentID="xmp.did:9A93987F42F311ED8ECBA85FF94B9825"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9A93987C42F311ED8ECBA85FF94B9825" stRef:documentID="xmp.did:9A93987D42F311ED8ECBA85FF94B9825"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>^.._../.IDATx..].|.....{-..B ..*H..D..D@P.#X............OT..bC..T:..B....%.\rmw.....6.M.P...........W...9....^TU....A^^.dff...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):1161
          Entropy (8bit):6.530789193729568
          Encrypted:false
          SSDEEP:24:j1hI+Wwjx82lY2T3BkVI0yJ3VnnGGwPrXEWe9DQtv:pWHNn2qaJ3FmXEWSUv
          MD5:235A709D8CC225358CBAA927DF917A65
          SHA1:B65ED2D992EA1AC86E4EB0DED6A16F4BE11A5C8B
          SHA-256:4BD60ACED3E1B13E2148729AFDC33B68933389EB3BF23FFABE9C8CE8D07D3708
          SHA-512:21E093D7D60A67A1CCB06E6AC2C56189CB59FCD769CAF316B336369E02DFEBFDF35EA9B76C22B9FCF64C8304CB01E116FFFB11D1F12FEB3065E694D37552EED5
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...............c....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5" xmpMM:InstanceID="xmp.iid:8223C5A84A0F11EDBB518E66072EEBA3" xmpMM:DocumentID="xmp.did:8223C5A94A0F11EDBB518E66072EEBA3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8223C5A64A0F11EDBB518E66072EEBA3" stRef:documentID="xmp.did:8223C5A74A0F11EDBB518E66072EEBA3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>W;K.....IDATx.b...?..|.a..R.@,.@.|...@|.......,hr.@..@:....P.1...u@>.W......x..-..} . ..@....#.....,DZ..-.....~,j...\.....,).!
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 480x400, components 3
          Category:downloaded
          Size (bytes):41748
          Entropy (8bit):7.975123535482098
          Encrypted:false
          SSDEEP:768:IA1MoMNp1utgygxzRZalk8+eSrNLiyS3u9aj/YsRrYkukqiwUidzYoV:IFoMNV/RgSJSfrYdiwUidcu
          MD5:EEE2165DE889293EBFC2B279DA5E1087
          SHA1:420F80D19663F0C4F810AE572EAEF350421C2814
          SHA-256:80B23A7D7B07B95177B5C8ACD702E14DCC833A55A04E81ED7DC5B5B91068AEDD
          SHA-512:5BE1A9B6BCCC1444AE816CE5C73A15E00573BF6DA5FF57B0C3D3BCDF48363BFF2AB9912A76046D066890C6CC00181FD9083E3161C3C31AB74EDD5BD3483AB127
          Malicious:false
          Reputation:low
          URL:https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/ambalajli-evden-eve-nakliyat-1.jpg
          Preview:......Exif..II*.................Ducky.......<.....!http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5" xmpMM:InstanceID="xmp.iid:B653817244D611ED8B74E2F275C1CA97" xmpMM:DocumentID="xmp.did:B653817344D611ED8B74E2F275C1CA97"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B653817044D611ED8B74E2F275C1CA97" stRef:documentID="xmp.did:B653817144D611ED8B74E2F275C1CA97"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...............'b..2...]?..................................................................................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:C++ source, ASCII text
          Category:downloaded
          Size (bytes):4087
          Entropy (8bit):4.86784854126822
          Encrypted:false
          SSDEEP:96:YwCP3emF5LlTpNRRX6RlQETCTboUt78toCZE27YMsIi2nGLpsi/d:PCPumFtlTpNRV68ETCTbHZ8iCZE2I2nS
          MD5:13C00B485D110260BFA10967D70B173D
          SHA1:F32171BC96A5C6A6F9B089B22A450354CB2A224C
          SHA-256:4BCCD514BB633A07615D8CAABF52EB8A6A65D850A3204A4CC9656D94A4A336FE
          SHA-512:0BA77FC6765407683116040CF47531FAF53AF0AE75D9D086E9AFCAFE9F2810AF22253436533EAD93D6362798CC8AC61EB8809CF56C4B5C9CC7EABC585AC4FEA5
          Malicious:false
          Reputation:low
          URL:https://bahrioglunakliyat.com.tr/wp-content/themes/themify-ultra/themify/js/modules/themify.sidemenu.js?ver=7.3.5
          Preview:((Themify,doc)=>{..'use strict';..const instance=[];..let overLay=null;. class sideMenu{. constructor(el, options){. this.element = el;. const defaults = {. panel: '#mobile-menu',. close: '',. side: 'right',. hasOverlay:true,. beforeShow:null,. afterShow:null,. beforeHide:null,. afterHide:null. },. replacements = { '#':'', '\.':'', ' ':'-' };. if(!options.panel && el.hasAttribute('href')){. options.panel=el.getAttribute('href');. if(!options.panel || options.panel==='#'){. options.panel=defaults.panel;. }. }. this.settings = Object.assign( {}, defaults, options );. this.panelVisible = false;. this.panelCleanName = this.settings.panel.replace( /#|\.|\s/g, match=>{. return replacem
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (802)
          Category:dropped
          Size (bytes):3308
          Entropy (8bit):5.526615705320842
          Encrypted:false
          SSDEEP:96:fwAwyRDBXyTr2t1bxId2d4neoCwl/IGRrwv:3RDBXyTatd+dXnv5l/jra
          MD5:5CE4ED8B5F513DCA473D9875DF712F00
          SHA1:2BB77E7C6600D2AFC1F09F5C1743350C547A6840
          SHA-256:96946802282830A585351B01621BD4C4713A15BB1EA60E75C9E0E2E689909095
          SHA-512:4AE3DA49CF46480E564AEAD3B76D8E049068F2DDC822F85BEE8D5F298F21281E3170F4890128A7F815033353FFCF8A9ECC974E524183F338830F9C097DAABBA5
          Malicious:false
          Reputation:low
          Preview:google.maps.__gjsload__('geometry', function(_){var pma=function(a,b){return Math.abs(_.kj(b-a,-180,180))},qma=function(a,b,c,d,e){if(!d){c=pma(a.lng(),c)/pma(a.lng(),b.lng());if(!e)return e=Math.sin(_.Qf(a.lat())),e=Math.log((1+e)/(1-e))/2,b=Math.sin(_.Qf(b.lat())),_.Rf(2*Math.atan(Math.exp(e+c*(Math.log((1+b)/(1-b))/2-e)))-Math.PI/2);a=e.fromLatLngToPoint(a);b=e.fromLatLngToPoint(b);return e.fromPointToLatLng(new _.Vl(a.x+c*(b.x-a.x),a.y+c*(b.y-a.y))).lat()}e=_.Qf(a.lat());a=_.Qf(a.lng());d=_.Qf(b.lat());b=_.Qf(b.lng());c=_.Qf(c);return _.kj(_.Rf(Math.atan2(Math.sin(e)*.Math.cos(d)*Math.sin(c-b)-Math.sin(d)*Math.cos(e)*Math.sin(c-a),Math.cos(e)*Math.cos(d)*Math.sin(a-b))),-90,90)},rma=function(a,b){a=new _.Uj(a,!1);b=new _.Uj(b,!1);return a.equals(b)},sma=function(a,b){const c=[];let d=[0,0],e;for(let f=0,g=_.gj(a);f<g;++f)e=b?b(a[f]):a[f],OA.UC(e[0]-d[0],c),OA.UC(e[1]-d[1],c),d=e;return c.join("")},PA={containsLocation:function(a,b){a=_.ak(a);const c=_.kj(a.lng(),-180,180),d=!!b.get
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (53869)
          Category:downloaded
          Size (bytes):822237
          Entropy (8bit):4.615638673827047
          Encrypted:false
          SSDEEP:6144:FTVmi9vezsy1+gq0WjRBHA7EY7FPHLkMM4YU3UdZLwVxBc8a6pkX9FYfx1K58s0T:Fwi9ve31P6ixvA5xL8bK6sB0V+g/FHB/
          MD5:027C098EBCA6235056092F7B954DFC5F
          SHA1:1EA18E5E6ECE74F6F3A7C1A57D2AC2462C9C666B
          SHA-256:DAA6634ED8D6376BFD22D8F68942D00E1B56DB0FA8C9F90BA2AF52734DD5593B
          SHA-512:135D02CDA1E1BBE6196854D20FD052001127355FBE7E330757C6C741309372C1032BAF746372F46F4893903C7ADDA52E5902285FE351E4D1159DF92E3354D197
          Malicious:false
          Reputation:low
          URL:https://bahrioglunakliyat.com.tr/wp-includes/js/zxcvbn.min.js
          Preview:/*! This file is auto-generated */./*! zxcvbn - v4.4.1. * realistic password strength estimation. * https://github.com/dropbox/zxcvbn. * Copyright (c) 2012 Dropbox, Inc.; Licensed MIT */.(function(f){if(typeof exports==="object"&&typeof module!=="undefined"){module.exports=f()}else if(typeof define==="function"&&define.amd){define([],f)}else{var g;if(typeof window!=="undefined"){g=window}else if(typeof global!=="undefined"){g=global}else if(typeof self!=="undefined"){g=self}else{g=this}g.zxcvbn = f()}})(function(){var define,module,exports;return (function e(t,n,r){function s(o,u){if(!n[o]){if(!t[o]){var a=typeof require=="function"&&require;if(!u&&a)return a(o,!0);if(i)return i(o,!0);var f=new Error("Cannot find module '"+o+"'");throw f.code="MODULE_NOT_FOUND",f}var l=n[o]={exports:{}};t[o][0].call(l.exports,function(e){var n=t[o][1][e];return s(n?n:e)},l,l.exports,e,t,n,r)}return n[o].exports}var i=typeof require=="function"&&require;for(var o=0;o<r.length;o++)s(r[o]);return s})({1:[
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, baseline, precision 8, 150x150, components 3
          Category:downloaded
          Size (bytes):8659
          Entropy (8bit):7.91963665815354
          Encrypted:false
          SSDEEP:192:r5dz5RYcXONjMYdKgQTX0LJsJ3z5zu3S7:tpY9vnQTXOw3J4S7
          MD5:8C6648334A80F762CDE6C2730B89B9C9
          SHA1:F00960AAE8FED3C31DA3056ABB9E78E3379F9E0C
          SHA-256:74E8DCC3B8A6B9F3951826EBB8885FAE7FDE905F6C5E805E5CDCB7EAA64F4565
          SHA-512:D753A7AFFA43952B9BB51B9969F0137E57BDF09D74D343330DA5F0C40C22D74241AA7D151942A6BDED8587E9A1F734CFFC5294539E1F2B8CE16338A037AEC1DE
          Malicious:false
          Reputation:low
          URL:https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/esya-depolama-150x150.jpg
          Preview:......JFIF.....d.d..... http://ns.adobe.com/xap/1.0/.?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5" xmpMM:InstanceID="xmp.iid:28D0EFEA42F511EDB8A7D492A28397A8" xmpMM:DocumentID="xmp.did:28D0EFEB42F511EDB8A7D492A28397A8"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:28D0EFE842F511EDB8A7D492A28397A8" stRef:documentID="xmp.did:28D0EFE942F511EDB8A7D492A28397A8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:downloaded
          Size (bytes):3
          Entropy (8bit):1.584962500721156
          Encrypted:false
          SSDEEP:3:P:P
          MD5:8A80554C91D9FCA8ACB82F023DE02F11
          SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
          SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
          SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
          Malicious:false
          Reputation:low
          URL:https://maps.googleapis.com/maps/api/mapsjs/gen_204?csp_test=true
          Preview:{}.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65447)
          Category:dropped
          Size (bytes):159181
          Entropy (8bit):5.295928787465818
          Encrypted:false
          SSDEEP:3072:sHNwcv9VBQpLl88SMBQ47GKFrPU+djEpXF3AkcyiUGUx:sHWK9VC78UBQ47GKFrPU+9cFQkv
          MD5:68D2C9A46D8167D5A700807BB76F83DF
          SHA1:9282FEF1B36CBEA682EAC0E2DE915A67CCA11439
          SHA-256:504895DFD8A58763A2D4416A71FDA599DA08E9546DE8D24E17B6F39F6D9717C6
          SHA-512:5F14989B85CEB4B33A13DF5DE0A5B153A79C6B3E005AA7653B8B2AD33B04B661E3C732DCC3848861CAD84D1F78F35C0822D420DB974411B8A12351B2F596088E
          Malicious:false
          Reputation:low
          Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 400x250, components 3
          Category:dropped
          Size (bytes):25469
          Entropy (8bit):7.968781336576093
          Encrypted:false
          SSDEEP:768:Z/S2KB4M4bCj34hKy2X/5cvcliQm5zYzUE6MIEkyo7S766+:1Sg5CL4n2yclmwUEfu6F+
          MD5:80E45D931AEE483B278F46ED8719203A
          SHA1:08F8F86F17A8AEC751FB5B8DD1886DDF8EAF8E9D
          SHA-256:51BA87AD438289909F2E5CBFDE540F38C8981384CA30F96A3CAEFD3FBA073849
          SHA-512:B85C007EB4FBA825FCB7E55ECF457748B692D420FF708D662759038F8C062E24E92C15C818A57E1FF968D1B6222FB685D46E9162E9F66286D99AB2F71820712C
          Malicious:false
          Reputation:low
          Preview:......JFIF.....d.d......Ducky.......<.....!http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5" xmpMM:InstanceID="xmp.iid:C9A02F7B42F411EDB1DAC0C990B121C1" xmpMM:DocumentID="xmp.did:C9A02F7C42F411EDB1DAC0C990B121C1"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C9A02F7942F411EDB1DAC0C990B121C1" stRef:documentID="xmp.did:C9A02F7A42F411EDB1DAC0C990B121C1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...................*...B...c{......................................................................................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, baseline, precision 8, 50x50, components 3
          Category:dropped
          Size (bytes):2310
          Entropy (8bit):7.453422339761149
          Encrypted:false
          SSDEEP:48:BxWHNn2qIRlJ3PdcoOSKi+UQsRMcbvkVI1y859YZAVlv:BQt255N+UQqI61y2YZAH
          MD5:BC10291E2FCF8DFC05DC50CC97795F77
          SHA1:16CE67843C300D042F0398D3EB28065E3AFE081C
          SHA-256:E8C153D9FB8E926946E70C0C2D576D83162D6F46AB962AFC14BF760F4BD66C74
          SHA-512:BD5532A8D8A148D6FF2723F5109D0FA2EBF0210480C67E13175C7F38D05A8C701F0E0539DE9D61F4D5FE4A6901B91C48BF0A8ADC9C8A955300B28A87EA6E23A7
          Malicious:false
          Reputation:low
          Preview:......JFIF.....d.d..... http://ns.adobe.com/xap/1.0/.?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5" xmpMM:InstanceID="xmp.iid:4A97127D42F511ED81E68EC2EFC83A33" xmpMM:DocumentID="xmp.did:4A97127E42F511ED81E68EC2EFC83A33"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4A97127B42F511ED81E68EC2EFC83A33" stRef:documentID="xmp.did:4A97127C42F511ED81E68EC2EFC83A33"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......2.2...............................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 480x400, components 3
          Category:downloaded
          Size (bytes):41772
          Entropy (8bit):7.97782074743186
          Encrypted:false
          SSDEEP:768:pC6x7zYjGPyVCJv9aRRtnmxNixgwkxo/8Xyza5R7K/RZgybQjSDxzPps:wgz8CJlMtmxhY8Xy25UZZgyiSDxS
          MD5:0A88C6105D7F0FA3A59FC94E556720E2
          SHA1:1B6B6F4BF990EAD756FD815579A316EB30BE667F
          SHA-256:21E78714229AD71104EBDC5112C2C674A92E34585AC8D75E95195FFEDDC5EF2C
          SHA-512:4D08E233701F93CD0858F5670FB147BB1E2AF62438BBA95F2C9250EB8E1B3F30618B440A0335ADAA22E69A98F8CF3B714D5228075F5C32CED4AFC642E26774A2
          Malicious:false
          Reputation:low
          URL:https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/evden-eve-nakliyat-1.jpg
          Preview:......Exif..II*.................Ducky.......<.....!http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5" xmpMM:InstanceID="xmp.iid:531384BB44DD11ED979EFD9C950EE15C" xmpMM:DocumentID="xmp.did:531384BC44DD11ED979EFD9C950EE15C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:531384B944DD11ED979EFD9C950EE15C" stRef:documentID="xmp.did:531384BA44DD11ED979EFD9C950EE15C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...............'i......W....*..............................................................................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):15439
          Entropy (8bit):4.290686856188517
          Encrypted:false
          SSDEEP:192:S1cdsucWfem/53pn0XQAzaSSXI/xCsCnvJHiZwlHxHoKHbHNHtKHyM+FPM7NCyiy:SsVcNge/WJgwlRIotNAz5mQ
          MD5:046962FE65818E3D4FEB84CDB0E88CFB
          SHA1:3E33CE4875427973A6BC82D0B80B1ABEF11D1561
          SHA-256:D86D9161762D6EE82DC8417001A28BB729DAC38A655A8C9EE4914E6B463C3BB4
          SHA-512:A00E41E27D88F2D2E92EB5D0CE3D509999092D282B333242F79584E201D9360CD48D90F04E95FF3A9BAD8D350605D16595EB78F11AFA8FF61A4AE55B556EE0BC
          Malicious:false
          Reputation:low
          Preview: (($, Themify, win, doc, fwVars, themeVars,und) => {. 'use strict';. const ThemifyTheme = {. bodyCl: doc.body.classList,. headerType: themeVars.headerType,. v: fwVars.theme_v,. url: fwVars.theme_url + '/',. init() {. this.darkMode();. this.isFullPageScroll = !Themify.is_builder_active && this.bodyCl.contains('full-section-scrolling');. this.is_horizontal_scrolling = this.isFullPageScroll === true && this.bodyCl.contains('full-section-scrolling-horizontal');. this.readyView();. Themify.megaMenu(doc.tfId('main-nav'));. this.headerRender();. this.headerVideo();. this.fixedHeader();. if (this.isFullPageScroll === true) {. this.fullpage();. }. this.wc();. this.clickableOverlay();. this.mobileMenuDropDown();. setTimeout(() => {. this.loadFilterCss();. }, 800);
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):3
          Entropy (8bit):1.584962500721156
          Encrypted:false
          SSDEEP:3:P:P
          MD5:8A80554C91D9FCA8ACB82F023DE02F11
          SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
          SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
          SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
          Malicious:false
          Reputation:low
          Preview:{}.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (1088)
          Category:downloaded
          Size (bytes):1123
          Entropy (8bit):5.2274573561175615
          Encrypted:false
          SSDEEP:24:Q77BoHBjdDm+0IawWqNijegqqkEqphqiIru/oNvlBdhBiNrdb5LFh+Wn:Q7sBJDm+0tqgCr2vlhBiNrxn
          MD5:B2E45AC2D733C572EE0B3B5DD53C7CC0
          SHA1:F0D35678945439784D91DED2F48936C0396095DC
          SHA-256:FCBE9E9FF2D1C20CAB10BF43DC49914E188B44AE21F34257B4A0EF5CAE90F7AC
          SHA-512:6FCB958D271AE4404C8CF4BEDC87CA1B938C6F51E61F37FCE1DA9CFFEFFA3006EAA0EBDFEE5E39C87CD37CB51160A1B27E88B3F4BC57D9F5A58BC24D3EC182CF
          Malicious:false
          Reputation:low
          URL:https://bahrioglunakliyat.com.tr/wp-admin/js/password-strength-meter.min.js?ver=6.5.5
          Preview:/*! This file is auto-generated */.window.wp=window.wp||{},function(a){var e=wp.i18n.__,n=wp.i18n.sprintf;wp.passwordStrength={meter:function(e,n,t){return Array.isArray(n)||(n=[n.toString()]),e!=t&&t&&0<t.length?5:void 0===window.zxcvbn?-1:zxcvbn(e,n).score},userInputBlacklist:function(){return window.console.log(n(e("%1$s is deprecated since version %2$s! Use %3$s instead. Please consider writing more inclusive code."),"wp.passwordStrength.userInputBlacklist()","5.5.0","wp.passwordStrength.userInputDisallowedList()")),wp.passwordStrength.userInputDisallowedList()},userInputDisallowedList:function(){var e,n,t,r,s=[],i=[],o=["user_login","first_name","last_name","nickname","display_name","email","url","description","weblog_title","admin_email"];for(s.push(document.title),s.push(document.URL),n=o.length,e=0;e<n;e++)0!==(r=a("#"+o[e])).length&&(s.push(r[0].defaultValue),s.push(r.val()));for(t=s.length,e=0;e<t;e++)s[e]&&(i=i.concat(s[e].replace(/\W/g," ").split(" ")));return i=a.grep(i,fu
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (852)
          Category:dropped
          Size (bytes):208243
          Entropy (8bit):5.576034988603587
          Encrypted:false
          SSDEEP:6144:eY8T+dDG1kSPdQuW/rg8ZNow2cpTpn1DRmUTigJlOltGJUTDgCxFmIy:eY8T+dDGKSPdC/r7ZNV2cpTpn1DRmUT7
          MD5:95C36118692F3F3204066C5E96E96AC9
          SHA1:8E977CED578C9C0CBE7F027DAD812CEF3AFCC19B
          SHA-256:F252BFE433F6408AA2035B8267EE6E040B4323D57717E4D93765E6C751B30798
          SHA-512:9540668CB9BDA3E76140135897BAC566A90F0ED1CEBD991A1288B64D8EF2C939E7E64869F8978C22350CD6F82D176ECAE0904EF4EF0A10A0BCA9602EB00ECCF0
          Malicious:false
          Reputation:low
          Preview:(function(_){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2019 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*..Math.uuid.js (v1.4).http://www.broofa.com.mailto:robert@broofa.com.Copyright (c) 2010 Robert Kieffer.Dual licensed under the MIT and GPL licenses..*/.var aaa,ea,na,ra,caa,daa,Ka,Sa,Fb,Gb,eaa,$b,yc,faa,Hc,Ic,Oc,Wc,kd,haa,iaa,od,jaa,vd,qd,wd,kaa,xd,yd,Jd,Ud,Wd,Xd,ce,ye,naa,Oe,Ye,paa,raa,lf,mf,nf,rf,wf,saa,Bf,zf,taa,uf,Hf,uaa,Jf,Kf,Lf,Mf,vaa,waa,Tf,yaa,eg,gg,hg,lg,ng,cg,zaa,kg,ig,jg,rg,Aaa,mg,xg,vg,Bg,wg,Cg,Caa,Daa,Mg,Og,Pg,Rg,Qg,nh,Gaa,Iaa,Haa,Mi,Li,Maa,Qi,sj,yj,Sj,Tj,Yj,dk,hk,ik,jk,Qaa,lk,mk,kk,Paa,Gk,Pk,Dk,Uk,Xk,Tk,Zk,$k,kl,nl,pl,Bl,Cl,Jl,Ml,Pl,Ql,Wl,Zl,$l,dm,fm,em,lm,om,pm,rm,tm,um,zm,Dm,Fm,Im,$aa,Lm,bba,Nm,Vm,Zm,fn,jn,kn,gba,pn,qn,hba,un,iba,.An,zn,Bn,kba,lba,mba,Nn,Tn,Vn,$n,io,jo,lo,mo,no,tba,uba,
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, baseline, precision 8, 150x150, components 3
          Category:dropped
          Size (bytes):9481
          Entropy (8bit):7.9278037538167965
          Encrypted:false
          SSDEEP:192:CtJU90zMJBlYIcihqXgA+W946VyFjeCKJmI/TVYgqm:990K1BgDm6VIOJh/TVbt
          MD5:85D7A04841F1AD1663F78C0F2536D753
          SHA1:F72E34BBEA5C72C8869D1927F36A094A39AA1842
          SHA-256:44D4D5F547FCA2B88FF843A997D5A25D7ACFBF26CA8089F0023D341BF9944C95
          SHA-512:6D474C6D34686D6F783DD01A8A28CD9D58989539645F77010E8D43A2E2411981F7D78621658BBEA028D3ED7F91FDF5F9628CECB6ACE9ABD11D79C2146C959F62
          Malicious:false
          Reputation:low
          Preview:......JFIF.....d.d..... http://ns.adobe.com/xap/1.0/.?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5" xmpMM:InstanceID="xmp.iid:033DCCDB42F511ED9086D9DF72CCB0D8" xmpMM:DocumentID="xmp.did:033DCCDC42F511ED9086D9DF72CCB0D8"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:033DCCD942F511ED9086D9DF72CCB0D8" stRef:documentID="xmp.did:033DCCDA42F511ED9086D9DF72CCB0D8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 400x250, components 3
          Category:dropped
          Size (bytes):28587
          Entropy (8bit):7.972626167779646
          Encrypted:false
          SSDEEP:768:3BbT/JTrtACSqbxC7BWcIOaoxRz5j9Vtr8lTdbVKPP0B71TSu:3tJVuPa2RFnV8Bbq8B71TSu
          MD5:CE57914DBCFE3A45C566EB38ED7B3C8D
          SHA1:4ABD2904A5B14848F7D8B1DAF2C6C798A59C9770
          SHA-256:FF1A7977B02D9CF2E0361D056DFF8AABBF0F2B0CCDA430D160B201615941900B
          SHA-512:0529F205A9FF86CA2F7B378B36FC79055A03950CAE1E11F721EA568786F762D7C7FEC02A58E9D7E8224DE4FEDCD58AE992924921B97EE659AFDDF9A0EF6EDD50
          Malicious:false
          Reputation:low
          Preview:......JFIF.....d.d......Ducky.......<.....!http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5" xmpMM:InstanceID="xmp.iid:7F925B0A42F511EDB5FCF54848CB7DAF" xmpMM:DocumentID="xmp.did:7F925B0B42F511EDB5FCF54848CB7DAF"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7F925B0842F511EDB5FCF54848CB7DAF" stRef:documentID="xmp.did:7F925B0942F511EDB5FCF54848CB7DAF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d....................A..Iy..o.......................................................................................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:C++ source, ASCII text
          Category:dropped
          Size (bytes):4087
          Entropy (8bit):4.86784854126822
          Encrypted:false
          SSDEEP:96:YwCP3emF5LlTpNRRX6RlQETCTboUt78toCZE27YMsIi2nGLpsi/d:PCPumFtlTpNRV68ETCTbHZ8iCZE2I2nS
          MD5:13C00B485D110260BFA10967D70B173D
          SHA1:F32171BC96A5C6A6F9B089B22A450354CB2A224C
          SHA-256:4BCCD514BB633A07615D8CAABF52EB8A6A65D850A3204A4CC9656D94A4A336FE
          SHA-512:0BA77FC6765407683116040CF47531FAF53AF0AE75D9D086E9AFCAFE9F2810AF22253436533EAD93D6362798CC8AC61EB8809CF56C4B5C9CC7EABC585AC4FEA5
          Malicious:false
          Reputation:low
          Preview:((Themify,doc)=>{..'use strict';..const instance=[];..let overLay=null;. class sideMenu{. constructor(el, options){. this.element = el;. const defaults = {. panel: '#mobile-menu',. close: '',. side: 'right',. hasOverlay:true,. beforeShow:null,. afterShow:null,. beforeHide:null,. afterHide:null. },. replacements = { '#':'', '\.':'', ' ':'-' };. if(!options.panel && el.hasAttribute('href')){. options.panel=el.getAttribute('href');. if(!options.panel || options.panel==='#'){. options.panel=defaults.panel;. }. }. this.settings = Object.assign( {}, defaults, options );. this.panelVisible = false;. this.panelCleanName = this.settings.panel.replace( /#|\.|\s/g, match=>{. return replacem
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 400x250, components 3
          Category:dropped
          Size (bytes):33387
          Entropy (8bit):7.980002647775842
          Encrypted:false
          SSDEEP:384:7xuV9O5g+0VlvbTF+3Yn1zgq3N9FT/IRr/fZuYRox17EtbBSGytSJY6fGOwzSqH/:1uPSqCyJQRbs1x1UFSGXYCw5gKwBu
          MD5:D965DB5DE8BC5A366477BA556B9E00F7
          SHA1:82044F0856FFA1FF60166FA1BF90C808418C8724
          SHA-256:B5443CB13424970BA18F6383CBE5970819241C054DAAFC7945C937736A9ECAC1
          SHA-512:A34BF9B26B765DD1ABA58ACB7A7E68C8E51F5F1019E89CB2053A116E55D19C5DC0F4BC392E7CADF510A5EFFD34337C4F5B57025D648CEDB2C7EADE0D12D68678
          Malicious:false
          Reputation:low
          Preview:......JFIF.....d.d......Ducky.......<.....!http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5" xmpMM:InstanceID="xmp.iid:033DCCDB42F511ED9086D9DF72CCB0D8" xmpMM:DocumentID="xmp.did:033DCCDC42F511ED9086D9DF72CCB0D8"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:033DCCD942F511ED9086D9DF72CCB0D8" stRef:documentID="xmp.did:033DCCDA42F511ED9086D9DF72CCB0D8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...............!...3...T....i......................................................................................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (6241)
          Category:dropped
          Size (bytes):6276
          Entropy (8bit):5.074600526756634
          Encrypted:false
          SSDEEP:96:qX7cJbM7/G52qMPta8pYrOqXR4SzoiNnmcmNGUu2r3H9oc8a9jQU2PtwJnvr:ecu7/GvMl31qX2ViNnmcmFku9zAtwvr
          MD5:3378B0591366B6715465C6DA245E27DF
          SHA1:A2F42F8E231036CE78E44D6CE4DA936A5994E3AA
          SHA-256:5A0628AF8CA333A29DE89A32E2DFB653F0E76BFB318701CE68453151901DDC7C
          SHA-512:4CA17C6C5363094E3D8C8C0CAA277C909D34DF4A57BC7A438E2C4A7A545A0FEE08D9A0E627AD695F22E4FE7C1A4398701378D694132DA431A69DEA7D3285568B
          Malicious:false
          Reputation:low
          Preview:/*! This file is auto-generated */.!function(o){var e,a,t,n,i,r,p,d,l,c,u=!1,h=wp.i18n.__;function f(){"function"!=typeof zxcvbn?setTimeout(f,50):(!a.val()||c.hasClass("is-open")?(a.val(a.data("pw")),a.trigger("pwupdate")):b(),_(),m(),1!==parseInt(r.data("start-masked"),10)?a.attr("type","text"):r.trigger("click"),o("#pw-weak-text-label").text(h("Confirm use of weak password")),"mailserver_pass"!==a.prop("id")&&o(a).trigger("focus"))}function w(s){r.attr({"aria-label":h(s?"Show password":"Hide password")}).find(".text").text(h(s?"Show":"Hide")).end().find(".dashicons").removeClass(s?"dashicons-hidden":"dashicons-visibility").addClass(s?"dashicons-visibility":"dashicons-hidden")}function m(){r||(r=e.find(".wp-hide-pw")).show().on("click",function(){"password"===a.attr("type")?(a.attr("type","text"),w(!1)):(a.attr("type","password"),w(!0))})}function v(s,e,a){var t=o("<div />");t.addClass("notice inline"),t.addClass("notice-"+(e?"success":"error")),t.text(o(o.parseHTML(a)).text()).wrapIn
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):28
          Entropy (8bit):4.03914867190307
          Encrypted:false
          SSDEEP:3:42VViCkcOtR:42VIntf
          MD5:9DE02E61FEB87DBDC0E888953CB8A72D
          SHA1:E7A119067238866DC644F007646F02944214AA8A
          SHA-256:61D12FD92AB6F6B586C9584F1D06EB5864B82472B359C72137942DAA9B262796
          SHA-512:EE35F2BEB909168CA6382828B37F863A3C0CB790228500033AAD7AB0C1684B0F17873437E663A644E9F38758363DB028882F921E55C74BE748F1FDE8DDCDE860
          Malicious:false
          Reputation:low
          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmF7oO3hlhs1xIFDbB9KmkSBQ0KeNCa?alt=proto
          Preview:ChIKBw2wfSppGgAKBw0KeNCaGgA=
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (1391)
          Category:dropped
          Size (bytes):1426
          Entropy (8bit):5.2713128211306
          Encrypted:false
          SSDEEP:24:Q77Beacy8766a2IFav3gRR46UUU6DXEhL38AX34jPrgwXopq17hgn:Q7DHH2IuggP6DXEF36oo8
          MD5:19D386C9004E54941C1CC61D357EFA5D
          SHA1:0A77594006C8D86FDCC0ADBC2B9AECAEF3869586
          SHA-256:3BC6467A95CEC8FA516C6F5F69E1301E37E16F9BB1046FE7756729249F901B95
          SHA-512:7811CF6BABB4DF41707F97D1BD65337B5AD7AAEDFF301FCEDB90FB7773FA9876F52458AA03A576910F6126384599EF25F8DE76EE309C22E1914D9CF444AEFB6F
          Malicious:false
          Reputation:low
          Preview:/*! This file is auto-generated */.window.wp=window.wp||{},function(s){var t="undefined"==typeof _wpUtilSettings?{}:_wpUtilSettings;wp.template=_.memoize(function(e){var n,a={evaluate:/<#([\s\S]+?)#>/g,interpolate:/\{\{\{([\s\S]+?)\}\}\}/g,escape:/\{\{([^\}]+?)\}\}(?!\})/g,variable:"data"};return function(t){if(document.getElementById("tmpl-"+e))return(n=n||_.template(s("#tmpl-"+e).html(),a))(t);throw new Error("Template not found: #tmpl-"+e)}}),wp.ajax={settings:t.ajax||{},post:function(t,e){return wp.ajax.send({data:_.isObject(t)?t:_.extend(e||{},{action:t})})},send:function(a,t){var e,n;return _.isObject(a)?t=a:(t=t||{}).data=_.extend(t.data||{},{action:a}),t=_.defaults(t||{},{type:"POST",url:wp.ajax.settings.url,context:this}),(e=(n=s.Deferred(function(n){t.success&&n.done(t.success),t.error&&n.fail(t.error),delete t.success,delete t.error,n.jqXHR=s.ajax(t).done(function(t){var e;"1"!==t&&1!==t||(t={success:!0}),_.isObject(t)&&!_.isUndefined(t.success)?(e=this,n.done(function(){a&&
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 362 x 280, 8-bit colormap, non-interlaced
          Category:downloaded
          Size (bytes):22170
          Entropy (8bit):7.983036620298016
          Encrypted:false
          SSDEEP:384:Bvco41A5Rxx3eJoCHpKq6yS3LjKHa7KLKA1333LMhMHVcTPdtVN4ZVSU7mhz:Be1ip3eJoCAzySH6a7I1LMhXl7wVLm1
          MD5:47B1DD709E0232F82E7E335A5A6FAB90
          SHA1:DB870CAEAE5382433E972C76E9C6473F17B807F4
          SHA-256:066CF764CFE342636CB6FBBB9DB800C5898D7A84A163EFF69B5F46B9BF107366
          SHA-512:177F6BC55655C0558E74F497E016114AD138E36808F35E1C773415ACEBDCA01B5286E5D0F185CABBF22E4647DC29B9D45A4FC0608F07E05471350CE3C755E9AE
          Malicious:false
          Reputation:low
          URL:https://maps.googleapis.com/maps/api/js/StaticMapService.GetMapImage?1m2&1i9742893&2i6291137&2e1&3u16&4m2&1u362&2u280&5m5&1e0&5str&6str&10b1&12b1&client=google-maps-embed&token=7898
          Preview:.PNG........IHDR...j.........B.L.....PLTENRVZ]aTnzehlpuz.g..s._w.y~.\k.>.\i..i..t..x..~..Q..o...b.,l.:u.m..v..U..b..r..?...`.~..........................................................................................................................................................................bKGDW}..... .IDATx..].C....{e..m... .....}.L.b....!_&....{f&......{."D ON..9g...A.i7VD...0.....B1.H...W...i.....A.Vuxr..&....F...{...Sx~;1....Mv.....4..H.t..."&.Q..?........o,.../.8$..".(.W....0.1D....d .t0$...se.q.9.4..7.2..e........<..m/.t.H.J.Tu.D.{....j...UBg..?...q@..Fd.t[.8......K.....Q..xv.........$.4..{.C.#...N.:.].i:..Z...(.a......y.......9.*.W-..DB4...Q.P...a..."{.C..+.$V.j/U.;.v...<O.......a..r.-{.OG..w"..`..=$....!.......S.@g{.F..#AhH....+......3...!#.\..He.P...\..eT.s.jG .g`.._..N....f..[Q.*.G.....Qht..v......f(n..M.>...F:d4s.;m...._....j....^...'.+..l.k`..M..`.W......,...&3n....k.\S.= ....=.e...~.lg'.S....6....'..=..6...*.~j:w......&=
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (6241)
          Category:downloaded
          Size (bytes):6276
          Entropy (8bit):5.074600526756634
          Encrypted:false
          SSDEEP:96:qX7cJbM7/G52qMPta8pYrOqXR4SzoiNnmcmNGUu2r3H9oc8a9jQU2PtwJnvr:ecu7/GvMl31qX2ViNnmcmFku9zAtwvr
          MD5:3378B0591366B6715465C6DA245E27DF
          SHA1:A2F42F8E231036CE78E44D6CE4DA936A5994E3AA
          SHA-256:5A0628AF8CA333A29DE89A32E2DFB653F0E76BFB318701CE68453151901DDC7C
          SHA-512:4CA17C6C5363094E3D8C8C0CAA277C909D34DF4A57BC7A438E2C4A7A545A0FEE08D9A0E627AD695F22E4FE7C1A4398701378D694132DA431A69DEA7D3285568B
          Malicious:false
          Reputation:low
          URL:https://bahrioglunakliyat.com.tr/wp-admin/js/user-profile.min.js?ver=6.5.5
          Preview:/*! This file is auto-generated */.!function(o){var e,a,t,n,i,r,p,d,l,c,u=!1,h=wp.i18n.__;function f(){"function"!=typeof zxcvbn?setTimeout(f,50):(!a.val()||c.hasClass("is-open")?(a.val(a.data("pw")),a.trigger("pwupdate")):b(),_(),m(),1!==parseInt(r.data("start-masked"),10)?a.attr("type","text"):r.trigger("click"),o("#pw-weak-text-label").text(h("Confirm use of weak password")),"mailserver_pass"!==a.prop("id")&&o(a).trigger("focus"))}function w(s){r.attr({"aria-label":h(s?"Show password":"Hide password")}).find(".text").text(h(s?"Show":"Hide")).end().find(".dashicons").removeClass(s?"dashicons-hidden":"dashicons-visibility").addClass(s?"dashicons-visibility":"dashicons-hidden")}function m(){r||(r=e.find(".wp-hide-pw")).show().on("click",function(){"password"===a.attr("type")?(a.attr("type","text"),w(!1)):(a.attr("type","password"),w(!0))})}function v(s,e,a){var t=o("<div />");t.addClass("notice inline"),t.addClass("notice-"+(e?"success":"error")),t.text(o(o.parseHTML(a)).text()).wrapIn
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 400x250, components 3
          Category:dropped
          Size (bytes):27863
          Entropy (8bit):7.975577713271168
          Encrypted:false
          SSDEEP:768:0uXAAKYIW3363Z7gcFk4l7FmyXwdUousuQMV5G:VXPhIW3qpcitl7FmylsuPV5G
          MD5:269EA35530D66E4A3FF8C3C05DD9B375
          SHA1:D2BB36D239AC3685EC1A52B177D3A7B475438935
          SHA-256:6CC3628568CCBED1889FB03960489CC04C75D1764CE09C6DCD32A484274299F7
          SHA-512:4E0A95E4D167FA4BEF1A3430876B82624CDC4E9C70CD74F6915D6FFDA15180FEE7176D25FC510E4310479892BC96075854285435C7D3893BA1B31B3D53E77193
          Malicious:false
          Reputation:low
          Preview:......JFIF.....d.d......Ducky.......<.....!http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5" xmpMM:InstanceID="xmp.iid:4A97127D42F511ED81E68EC2EFC83A33" xmpMM:DocumentID="xmp.did:4A97127E42F511ED81E68EC2EFC83A33"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4A97127B42F511ED81E68EC2EFC83A33" stRef:documentID="xmp.did:4A97127C42F511ED81E68EC2EFC83A33"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...................(R..BR..l.......................................................................................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (3203)
          Category:downloaded
          Size (bytes):28699
          Entropy (8bit):5.565967458470773
          Encrypted:false
          SSDEEP:768:vWgwp/Ygz9dayYSHhZ/MywDLTHdpvoDQXp5A3Q5nPabYxHghAxTATRq02CqV0c/t:5FJQGnPbCatVGu
          MD5:5EF5B284FE82F546EE3D75F7E57D8125
          SHA1:49E0E1F600023DE0F7AA7231D417F01CF001E73C
          SHA-256:7B5E849AF1631FCDB25E44F4F978D388F5B67B960ABD1ECC2D3F19DC0E5FD8FE
          SHA-512:CFF886757661454763E65F45FE8A340A26B484B4558683F56B7813D027D369F4E3FEC243AEFD5A6C4934CB4F0650E6828DC46D7741771474C951FD8C153E310B
          Malicious:false
          Reputation:low
          URL:https://maps.googleapis.com/maps-api-v3/api/js/57/10/intl/tr_ALL/onion.js
          Preview:google.maps.__gjsload__('onion', function(_){var KSa,LSa,cR,fR,eR,OSa,PSa,QSa,NSa,RSa,gR,SSa,TSa,USa,VSa,WSa,XSa,ZSa,$Sa,cTa,iR,eTa,gTa,jTa,fTa,hTa,kTa,iTa,lTa,jR,mR,nR,lR,oR,qTa,rTa,sTa,pR,tTa,qR,uTa,rR,sR,vTa,wTa,tR,zTa,yTa,wR,CTa,DTa,ETa,BTa,FTa,HTa,yR,LTa,MTa,NTa,GTa,ITa,JTa,PTa,xR,YTa,ZTa,bUa,aUa,AR;KSa=function(a,b){_.G(a.Hg,1,b)};LSa=function(a,b){_.G(a.Hg,2,b)};cR=function(){MSa||(MSa=[_.P,_.O,_.Q])};fR=function(a){_.KH.call(this,a,dR);eR(a)};.eR=function(a){_.bH(a,dR)||(_.aH(a,dR,{entity:0,Qm:1},["div",,1,0,[" ",["div",,1,1,[" ",["div",576,1,2,"Dutch Cheese Cakes"]," "]]," ",["div",,1,3,[" ",["span",576,1,4,"Central Station"]," ",["div",,1,5]," "]]," "]],[],NSa()),_.bH(a,"t-ZGhYQtxECIs")||_.aH(a,"t-ZGhYQtxECIs",{},["jsl",,1,0,[" \u0130stasyon engelliler taraf\u0131ndan da kullan\u0131labilir "]],[],[["$t","t-ZGhYQtxECIs"]]))};OSa=function(a){return a.nj};PSa=function(a){return a.al};QSa=function(){return _.AG("t-ZGhYQtxECIs",{})};.NSa=function(){return[["$t","t-t0weeym2tCw","$
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 362 x 280, 8-bit colormap, non-interlaced
          Category:dropped
          Size (bytes):22170
          Entropy (8bit):7.983036620298016
          Encrypted:false
          SSDEEP:384:Bvco41A5Rxx3eJoCHpKq6yS3LjKHa7KLKA1333LMhMHVcTPdtVN4ZVSU7mhz:Be1ip3eJoCAzySH6a7I1LMhXl7wVLm1
          MD5:47B1DD709E0232F82E7E335A5A6FAB90
          SHA1:DB870CAEAE5382433E972C76E9C6473F17B807F4
          SHA-256:066CF764CFE342636CB6FBBB9DB800C5898D7A84A163EFF69B5F46B9BF107366
          SHA-512:177F6BC55655C0558E74F497E016114AD138E36808F35E1C773415ACEBDCA01B5286E5D0F185CABBF22E4647DC29B9D45A4FC0608F07E05471350CE3C755E9AE
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...j.........B.L.....PLTENRVZ]aTnzehlpuz.g..s._w.y~.\k.>.\i..i..t..x..~..Q..o...b.,l.:u.m..v..U..b..r..?...`.~..........................................................................................................................................................................bKGDW}..... .IDATx..].C....{e..m... .....}.L.b....!_&....{f&......{."D ON..9g...A.i7VD...0.....B1.H...W...i.....A.Vuxr..&....F...{...Sx~;1....Mv.....4..H.t..."&.Q..?........o,.../.8$..".(.W....0.1D....d .t0$...se.q.9.4..7.2..e........<..m/.t.H.J.Tu.D.{....j...UBg..?...q@..Fd.t[.8......K.....Q..xv.........$.4..{.C.#...N.:.].i:..Z...(.a......y.......9.*.W-..DB4...Q.P...a..."{.C..+.$V.j/U.;.v...<O.......a..r.-{.OG..w"..`..=$....!.......S.@g{.F..#AhH....+......3...!#.\..He.P...\..eT.s.jG .g`.._..N....f..[Q.*.G.....Qht..v......f(n..M.>...F:d4s.;m...._....j....^...'.+..l.k`..M..`.W......,...&3n....k.\S.= ....=.e...~.lg'.S....6....'..=..6...*.~j:w......&=
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):15806
          Entropy (8bit):3.8671131427198135
          Encrypted:false
          SSDEEP:192:+4tNEn7DG3DUYYkY+Z8SC4P8jiFSGCLraDH9ZCA5bcCHpuAmGS6CJioTvRmuTO22:HtSWlzRCUQFdPqFbO0
          MD5:9097940DB545688D386D4F98FFBD310B
          SHA1:B0E94E030A1676B3393892C758CC3D95BD4ED794
          SHA-256:D6D77B67F61A53FEB4C722F3997B96A02A9D67360FC6B3B1FD6FDBD622A06EF5
          SHA-512:529D26F09157A13BE75A5CFA14A1717B455596EC32AEBF720D78A317FDC59DCD7EEE9DF2C5F4F6FF947C2496D087FB5EA98708E0ABF9BCAF064024978F5C4689
          Malicious:false
          Reputation:low
          Preview:let ThemifyBuilderModuleJs;..(( win,Themify, doc,und,vars)=>{. 'use strict';.. ThemifyBuilderModuleJs = {. isBpMobile:!Themify.is_builder_active && Themify.w<parseInt(vars.breakpoints.tablet[1]),. init() {. this.jsUrl = Themify.builder_url+'js/modules/';. this.cssUrl = Themify.builder_url+'css/modules/';. vars.addons=Object.assign(vars.addons,{. bgzs:{. match:'[data-zoom-bg]',. js: 'bgzoom_scroll'. },. bgzm:{. match:'[data-zooming-bg]',. js:'bgzoom'. },. fwv:{. match:'[data-tbfullwidthvideo]',. js:'fullwidthvideo'. },. bgs:{. selector:':scope>.tb_slider',. js:'backgroundSlider'. },. rd:{. selector:'.module-text-more',.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 17792, version 1.0
          Category:downloaded
          Size (bytes):17792
          Entropy (8bit):7.987832458329463
          Encrypted:false
          SSDEEP:384:E/Wpf21xaWTFdK9z3pIPap4x0LMxDX7IU:NGMW69zpF+26H
          MD5:37364FA37C8FC5DC12B0AC998C07F75C
          SHA1:595D10C4431F5D5D2AB9F775582BC8C961D7115A
          SHA-256:2F9E915AC549A549E22C5E3BC0461483F5C5DB25E332C85B73010BF71B8746E5
          SHA-512:594578F8452D4E5565D547D39AF7057A5905E5D6D9C8B7C16108CB326CB46313B6710AEDD4E026E4F9DD261EEFC1430647F01607ABDDFF3B963E269C4DC4E35D
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/publicsans/v15/ijwRs572Xtc6ZYQws9YVwnNIfJ7Cww.woff2
          Preview:wOF2......E........4..E..............................8..b?HVAR.X.`?STAT.8'2..N/~....`.$..(.0.&.6.$..(. ..<..-......6-.Aw..J....n.......($e.6.....9.......w.D...*..........TrT...Z.3.ig..Tv.`c.q&.........X.......\.....:9.U$.V.V..xQ.h...`.....[Tt....n..f.@o...O\Q..Y...`|.3....x.z...y...T..T...O....8..@O..............m.$...u...j.$.]..$c.+.1.#Y.R!I.........s....~..ht.'_.h...F ...=..m.j..9x0.....P)....q":.F.O..{?...^{.%...B....'.E.....N..D.#.X.nk..<.3.E...(X..38Wf.......S!....&.8VDv..z.l.=.pc....y...(d...D...TP..r...TUU...S.U ..._..swU.....)..}.Y.I....@..s.ue.)&.....n....ca........|>>...d..8.$'.'.8..q....o.d&......m<.VU..s3......g.@.....#+...j...b..HE.Y.R.).]..Rd......z......E..."....< .......#.)'.p`p.D.p9T).....]}u.m.mum}V..........Z9..U.P.Udl..u...O....|.).g...0..G:...T..S.........Z..5.....2.u.....,uo4.K.S$.......X..Os.5..1J..H.\+....Z..U...+m..D..q.....XZ.O0{.o............Z.u.{....7...i.......A....R.$......_.U[.V....C.C.h..<R..3..4i.S..>.c.v.A...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 26244, version 1.0
          Category:downloaded
          Size (bytes):26244
          Entropy (8bit):7.991497094347051
          Encrypted:true
          SSDEEP:768:MBta/x2ND3WoFspP9cmpYji+pw5JsjpnXZx:MH3DmWkPSLjiVX23
          MD5:1DDC24B516C9C00A7DDC9CF2A5B21852
          SHA1:FF064DF07A8F1CEFA5C9F5F714FD36E9B85BBFDA
          SHA-256:432501D7BF47B128295C61F72EEEE2E5C2D33755F85DB43BA89188408AB9389D
          SHA-512:4BA170EFFA518849B0D5A8614CCB4EC53ED99B6D502B227B7C54E84DAFBD9CD049EB9A3C288BDD7075726DF6B3FF1481E19C92B71106B6C0363B3EA3944D5EC6
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/publicsans/v15/ijwRs572Xtc6ZYQws9YVwnNGfJ4.woff2
          Preview:wOF2......f........D..f..........................."..>..*?HVAR.`.`?STAT.8'2.../~.....L.y..0.0..6.6.$..\. ..<..I.....5x.Q-...B.d.T(.....rG.1..c+........OHn..l.....H&e".........V!'eBk.....Q.n8.K..I..Uu.W&.`.L.6&.I,;*(.(.rX_..P.#..}....D.t.l,.H....G:.......{....;..-8......E`.2F..........'QB..:b5.._\4?....}.b...1....,.{......m.1....m0.U..h.....E..!p[..2.^m.+..)* [DQ...d.p.2w.+.9v.ol.e.G}ekY.e}.$...L...d@..q........V3..2.+....#.0.........E*"%a.I;".DD..y.k..\.t....BTQQ.*..P!....B.OEx`.S.}.:....i"-.CLM&...W..|...y".]|w9...........0.D.........?.....TR...........4..3B.Y`R....91...L.o....!7&9.....D.F.Rq.zn.. .<....D.L.Z.u...TD.h9..........89.??....../"z..|...c..6...{O..f8..........$...8..8.....lK...d....^+..7.h......0....:O.....e.......g.E.u....P.]....I.l~....3....#..A..Gm2JQ...8.....,.ZM.FoH.1..B.....}_uU.....:.D........f.7E..Z.-3.<%..M.E..!4`.....U.....,.e.N.#.p..R. k2)5.r|..p.k.X.3...4.p..nA..kB......s..9.....$.Y...HA.. .....f..Z..f.k...0b.....hxH
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, baseline, precision 8, 150x150, components 3
          Category:dropped
          Size (bytes):8659
          Entropy (8bit):7.91963665815354
          Encrypted:false
          SSDEEP:192:r5dz5RYcXONjMYdKgQTX0LJsJ3z5zu3S7:tpY9vnQTXOw3J4S7
          MD5:8C6648334A80F762CDE6C2730B89B9C9
          SHA1:F00960AAE8FED3C31DA3056ABB9E78E3379F9E0C
          SHA-256:74E8DCC3B8A6B9F3951826EBB8885FAE7FDE905F6C5E805E5CDCB7EAA64F4565
          SHA-512:D753A7AFFA43952B9BB51B9969F0137E57BDF09D74D343330DA5F0C40C22D74241AA7D151942A6BDED8587E9A1F734CFFC5294539E1F2B8CE16338A037AEC1DE
          Malicious:false
          Reputation:low
          Preview:......JFIF.....d.d..... http://ns.adobe.com/xap/1.0/.?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5" xmpMM:InstanceID="xmp.iid:28D0EFEA42F511EDB8A7D492A28397A8" xmpMM:DocumentID="xmp.did:28D0EFEB42F511EDB8A7D492A28397A8"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:28D0EFE842F511EDB8A7D492A28397A8" stRef:documentID="xmp.did:28D0EFE942F511EDB8A7D492A28397A8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):15439
          Entropy (8bit):4.290686856188517
          Encrypted:false
          SSDEEP:192:S1cdsucWfem/53pn0XQAzaSSXI/xCsCnvJHiZwlHxHoKHbHNHtKHyM+FPM7NCyiy:SsVcNge/WJgwlRIotNAz5mQ
          MD5:046962FE65818E3D4FEB84CDB0E88CFB
          SHA1:3E33CE4875427973A6BC82D0B80B1ABEF11D1561
          SHA-256:D86D9161762D6EE82DC8417001A28BB729DAC38A655A8C9EE4914E6B463C3BB4
          SHA-512:A00E41E27D88F2D2E92EB5D0CE3D509999092D282B333242F79584E201D9360CD48D90F04E95FF3A9BAD8D350605D16595EB78F11AFA8FF61A4AE55B556EE0BC
          Malicious:false
          Reputation:low
          URL:https://bahrioglunakliyat.com.tr/wp-content/themes/themify-ultra/js/themify.script.js?ver=7.3.8
          Preview: (($, Themify, win, doc, fwVars, themeVars,und) => {. 'use strict';. const ThemifyTheme = {. bodyCl: doc.body.classList,. headerType: themeVars.headerType,. v: fwVars.theme_v,. url: fwVars.theme_url + '/',. init() {. this.darkMode();. this.isFullPageScroll = !Themify.is_builder_active && this.bodyCl.contains('full-section-scrolling');. this.is_horizontal_scrolling = this.isFullPageScroll === true && this.bodyCl.contains('full-section-scrolling-horizontal');. this.readyView();. Themify.megaMenu(doc.tfId('main-nav'));. this.headerRender();. this.headerVideo();. this.fixedHeader();. if (this.isFullPageScroll === true) {. this.fullpage();. }. this.wc();. this.clickableOverlay();. this.mobileMenuDropDown();. setTimeout(() => {. this.loadFilterCss();. }, 800);
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (1541)
          Category:downloaded
          Size (bytes):3472
          Entropy (8bit):5.319687980723892
          Encrypted:false
          SSDEEP:96:asBXHKCz+zTCa/NDnEO/12yfQxQXNdVKN2ElAw:NHKCaKa/NDnEOR4xQXNdVREiw
          MD5:934F72271E876777D2EE8BFC8266C07E
          SHA1:7ED91B57BDED91A964B6867DDBF5AACE700BC44E
          SHA-256:25F1C63D400574B0C2587CD8252CEE2F30CE0AFE686278E72E0C2AF6BCA01C5A
          SHA-512:B71DB50F171DE3031B6BBA74F93474B4DEAF0C5A992A0CE6218369713BFACC885FDB32A3FD2428C7F2A6068591654B8C931BAEEA5A5FA8A5B26174C8DF9F1559
          Malicious:false
          Reputation:low
          URL:https://maps.googleapis.com/maps-api-v3/api/js/57/10/intl/tr_ALL/search_impl.js
          Preview:google.maps.__gjsload__('search_impl', function(_){var xqb=function(a,b){_.G(a.Hg,3,b)},Bqb=function(a,b,c){const d=_.wK(new yqb);c.Xq=(0,_.Fa)(d.load,d);c.clickable=a.get("clickable")!=0;_.dTa(c,_.uR(b));const e=[];e.push(_.Ak(c,"click",(0,_.Fa)(zqb,null,a)));_.Pb(["mouseover","mouseout","mousemove"],function(f){e.push(_.Ak(c,f,(0,_.Fa)(Aqb,null,a,f)))});e.push(_.Ak(a,"clickable_changed",function(){a.Eg.clickable=a.get("clickable")!=0}));a.Fg=e},zqb=function(a,b,c,d,e){let f=null;if(e&&(f={status:e.getStatus()},e.getStatus()==0)){f.location=_.Z(e.Hg,.2)?new _.Uj(_.zu(_.K(e.Hg,2,_.Eu).Hg,1),_.zu(_.K(e.Hg,2,_.Eu).Hg,2)):null;f.fields={};const g=_.Hi(e.Hg,3);for(let h=0;h<g;++h){const k=_.zs(e.Hg,3,_.FR,h);f.fields[k.getKey()]=k.getValue()}}_.Ok(a,"click",b,c,d,f)},Aqb=function(a,b,c,d,e,f,g){let h=null;f&&(h={title:f[1].title,snippet:f[1].snippet});_.Ok(a,b,c,d,e,h,g)},Cqb=function(){},Dqb=class extends _.U{constructor(){super()}aj(){return _.Zi(this.Hg,2)}},Eqb=[_.O,,,_.Lq,_.lUa];var F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 480x400, components 3
          Category:dropped
          Size (bytes):39795
          Entropy (8bit):7.972313815276848
          Encrypted:false
          SSDEEP:768:F46NQqeTs9wtyT942EfJpJFPLh96GGZEuINlotrtB5UwfI62Co+dYHw66CM:hNQQ9wA942Ed96GGZEuIotrt8VBMGwH
          MD5:97035F56F08ACD58B841408C935BBEA3
          SHA1:88B4B44075899B0299CD3DCD6B7BFAEFCC92621F
          SHA-256:25D51F0626EDA7659B15A3290EE9902A13569DDF3DDCEEF91CF59650AFFF2FD8
          SHA-512:0B023111002444171C262AC6ECAD3EAE9ADDFA2740C240221C8E2A310180CC20163C80B33434AC020C040F59831A6A956B1CB52FBC9E6D3BB2BEFC50A95FEF97
          Malicious:false
          Reputation:low
          Preview:......Exif..II*.................Ducky.......<.....!http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5" xmpMM:InstanceID="xmp.iid:ED29831444D611EDB324DBA0880F7C94" xmpMM:DocumentID="xmp.did:ED29831544D611EDB324DBA0880F7C94"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:ED29831244D611EDB324DBA0880F7C94" stRef:documentID="xmp.did:ED29831344D611EDB324DBA0880F7C94"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...............$...8h..^....q..............................................................................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (906)
          Category:downloaded
          Size (bytes):2675
          Entropy (8bit):5.314044408987923
          Encrypted:false
          SSDEEP:48:DvHykqjTw3a2BZS6SWqjPlQVkTimWyWCN5OhcAgiSqvQuIdAoNIOGRn:D/yZTw3afjPGllmO6APSqiaIIOGRn
          MD5:63C8D65966E64A5E5C120CF8ED80F91B
          SHA1:DA021D54C14C9098379AEAC3140F60E8447D704A
          SHA-256:39203D25A75B43A424016685B9BE07DE224CDFF1FBBA7FB9CD387765788E23C4
          SHA-512:4228B57DD29A31EB6157C74245E390C509AF6686211DE11CDF183CF3FBCF698F6599A5C4A0725966230CC42E45ED7766DD92C1E9BD0E87E2270D3AE193F29B87
          Malicious:false
          Reputation:low
          URL:https://maps.googleapis.com/maps-api-v3/api/js/57/10/intl/tr_ALL/search.js
          Preview:google.maps.__gjsload__('search', function(_){var Roa=function(){},fC=function(a){this.setValues(a);_.ok("search_impl")},Toa=function(a){let b=_.mm,c=-1;a.tiles.forEach(e=>{e.zoom>c&&(b=e.bi,c=e.zoom)});if(c===-1)return[];const d=[];a.Xt().forEach(e=>{e.a&&e.a.length>=2&&d.push(new Soa(e,b,c))});return d},Uoa=function(a){const b=[];a.data.forEach(c=>{b.push(...Toa(c))});return b};_.Ja(Roa,_.Sk);var Voa={["1"]:{}},Soa=class{constructor(a,b,c){this.xp=b;this.zoom=c;this.bounds=this.anchor=null;this.Eg=Voa;this.source=a;this.featureId=this.source.id||"0";this.infoWindowOffset=(this.source.io||[]).length===2?new google.maps.Point(this.source.io[0],this.source.io[1]):null}getAnchor(){if(!this.anchor){const a=1<<this.zoom;this.anchor=_.Ym(new _.nn((this.xp.x*256+this.source.a[0])/a,(this.xp.y*256+this.source.a[1])/a)).toJSON()}return this.anchor}getCompleteBounds(){return this.getBounds().reduce((a,.b)=>{a.extendByBounds(b);return a},_.bn(0,0,0,0))}getBounds(){if(this.bounds===null){this.bou
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, baseline, precision 8, 50x50, components 3
          Category:dropped
          Size (bytes):2426
          Entropy (8bit):7.4725337792134
          Encrypted:false
          SSDEEP:48:BxWHNn2qUJ3tsCcoOSKL7foQgx6zEcCL7e2ADKRWcIZkUDwmQSI:BQt2n75x9MErLS2GlkUDdI
          MD5:26D1227600E0849DD6E81D7CA43726DE
          SHA1:0CAA76767BF75E6132069FF4266B7EAC73830850
          SHA-256:92E13294FFD3B88BC7BEEDC771BFD432CA97708FF5D651B39B03CC258D2B5502
          SHA-512:CB49F54D23F144CF3C109F2BF1A1548727D1A77680EE4DB5ED0AD7E01F561AABAAC6EBD9B311D4588413C48CD005155B8EAD6CD1774BEAC886F367CFE4F3299F
          Malicious:false
          Reputation:low
          Preview:......JFIF.....d.d..... http://ns.adobe.com/xap/1.0/.?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5" xmpMM:InstanceID="xmp.iid:7F925B0A42F511EDB5FCF54848CB7DAF" xmpMM:DocumentID="xmp.did:7F925B0B42F511EDB5FCF54848CB7DAF"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7F925B0842F511EDB5FCF54848CB7DAF" stRef:documentID="xmp.did:7F925B0942F511EDB5FCF54848CB7DAF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......2.2...............................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (802)
          Category:downloaded
          Size (bytes):3308
          Entropy (8bit):5.526615705320842
          Encrypted:false
          SSDEEP:96:fwAwyRDBXyTr2t1bxId2d4neoCwl/IGRrwv:3RDBXyTatd+dXnv5l/jra
          MD5:5CE4ED8B5F513DCA473D9875DF712F00
          SHA1:2BB77E7C6600D2AFC1F09F5C1743350C547A6840
          SHA-256:96946802282830A585351B01621BD4C4713A15BB1EA60E75C9E0E2E689909095
          SHA-512:4AE3DA49CF46480E564AEAD3B76D8E049068F2DDC822F85BEE8D5F298F21281E3170F4890128A7F815033353FFCF8A9ECC974E524183F338830F9C097DAABBA5
          Malicious:false
          Reputation:low
          URL:https://maps.googleapis.com/maps-api-v3/api/js/57/10/intl/tr_ALL/geometry.js
          Preview:google.maps.__gjsload__('geometry', function(_){var pma=function(a,b){return Math.abs(_.kj(b-a,-180,180))},qma=function(a,b,c,d,e){if(!d){c=pma(a.lng(),c)/pma(a.lng(),b.lng());if(!e)return e=Math.sin(_.Qf(a.lat())),e=Math.log((1+e)/(1-e))/2,b=Math.sin(_.Qf(b.lat())),_.Rf(2*Math.atan(Math.exp(e+c*(Math.log((1+b)/(1-b))/2-e)))-Math.PI/2);a=e.fromLatLngToPoint(a);b=e.fromLatLngToPoint(b);return e.fromPointToLatLng(new _.Vl(a.x+c*(b.x-a.x),a.y+c*(b.y-a.y))).lat()}e=_.Qf(a.lat());a=_.Qf(a.lng());d=_.Qf(b.lat());b=_.Qf(b.lng());c=_.Qf(c);return _.kj(_.Rf(Math.atan2(Math.sin(e)*.Math.cos(d)*Math.sin(c-b)-Math.sin(d)*Math.cos(e)*Math.sin(c-a),Math.cos(e)*Math.cos(d)*Math.sin(a-b))),-90,90)},rma=function(a,b){a=new _.Uj(a,!1);b=new _.Uj(b,!1);return a.equals(b)},sma=function(a,b){const c=[];let d=[0,0],e;for(let f=0,g=_.gj(a);f<g;++f)e=b?b(a[f]):a[f],OA.UC(e[0]-d[0],c),OA.UC(e[1]-d[1],c),d=e;return c.join("")},PA={containsLocation:function(a,b){a=_.ak(a);const c=_.kj(a.lng(),-180,180),d=!!b.get
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 400x250, components 3
          Category:downloaded
          Size (bytes):25469
          Entropy (8bit):7.968781336576093
          Encrypted:false
          SSDEEP:768:Z/S2KB4M4bCj34hKy2X/5cvcliQm5zYzUE6MIEkyo7S766+:1Sg5CL4n2yclmwUEfu6F+
          MD5:80E45D931AEE483B278F46ED8719203A
          SHA1:08F8F86F17A8AEC751FB5B8DD1886DDF8EAF8E9D
          SHA-256:51BA87AD438289909F2E5CBFDE540F38C8981384CA30F96A3CAEFD3FBA073849
          SHA-512:B85C007EB4FBA825FCB7E55ECF457748B692D420FF708D662759038F8C062E24E92C15C818A57E1FF968D1B6222FB685D46E9162E9F66286D99AB2F71820712C
          Malicious:false
          Reputation:low
          URL:https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/evden-eve-nakliyat.jpg
          Preview:......JFIF.....d.d......Ducky.......<.....!http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5" xmpMM:InstanceID="xmp.iid:C9A02F7B42F411EDB1DAC0C990B121C1" xmpMM:DocumentID="xmp.did:C9A02F7C42F411EDB1DAC0C990B121C1"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C9A02F7942F411EDB1DAC0C990B121C1" stRef:documentID="xmp.did:C9A02F7A42F411EDB1DAC0C990B121C1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...................*...B...c{......................................................................................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (59017)
          Category:downloaded
          Size (bytes):102518
          Entropy (8bit):5.9024370377203255
          Encrypted:false
          SSDEEP:1536:Ux/ZvB/qPWMiquqioMUXQSJYIMW+vJAQ6jPflDS8p:8tBE1MUU9W+WPFDp
          MD5:ED77B488BB43EB205838C41E5CC285D7
          SHA1:CF63E98B736705DF7BE0D2FE8006B487D13106FE
          SHA-256:B4E9A83EEF30139CDDFDA84888B6D9A590AC9FF0FB9ACD14B8C8C7CEE0055089
          SHA-512:A75DCD3D5CEE301E9DF7DD72DFF5E8811A6AA321D88233D14313795F83586A759C4C91E33A288759703E08DF78A0C5D9FB8FF2F48587AE98C51AE75AFD89FF9A
          Malicious:false
          Reputation:low
          URL:"https://bahrioglunakliyat.com.tr/wp-admin/load-styles.php?c=1&dir=ltr&load%5Bchunk_0%5D=dashicons,buttons,forms,l10n,login&ver=6.5.5"
          Preview:/*! This file is auto-generated */.@font-face{font-family:dashicons;src:url("../wp-includes/fonts/dashicons.eot?99ac726223c749443b642ce33df8b800");src:url("../wp-includes/fonts/dashicons.eot?99ac726223c749443b642ce33df8b800#iefix") format("embedded-opentype"),url("data:application/x-font-woff;charset=utf-8;base64,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
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (10221)
          Category:downloaded
          Size (bytes):11410
          Entropy (8bit):5.958274369890378
          Encrypted:false
          SSDEEP:192:2IGIsmhP3by1/XnNFa2J/w7VgDc7pFsEoGautucPpaOtZrxeuOx5eCeX3uIQWkyi:lVsmE/3NFa2J/w7VgDc7pFsEo9utucP0
          MD5:E31674D8C4C8B39271946D4ABC07E553
          SHA1:E3C79EF1292ADED731EF0C87E7B0CC7218665AB3
          SHA-256:BCDBD871359EE268DB002FBB972E2FF4357123629F3047EB6EDBE738FFB5C4C3
          SHA-512:392B9B5EAEEB874E2C20A35A491423075A77132D8C6F0FD1DA6200C0BBCFB75DDC7D228A9D1C9402242407EEAA085DCB5AECDA7142A4F863E69AF26A42261CEF
          Malicious:false
          Reputation:low
          URL:"https://maps.googleapis.com/maps/api/js?client=google-maps-embed&paint_origin=&libraries=geometry,search&v=weekly&loading=async&language=tr&region=tr&callback=onApiLoad"
          Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. var rules = {. createHTML: function(src) {. return src;. },. createScriptURL: function(src) {. return src;. }. };. var ttPolicy;. . try {. ttPolicy = window.trustedTypes.createPolicy('google-maps-api-loader', rules);. } catch(e) {. ttPolicy = rules;. }. . function getScript(src) {. var a, nonce = ((a = document.querySelector("script[nonce]")) == null ? void 0 : a.nonce) || "";. var s = document.createElement('script');. . s.src = ttPolicy.createScriptURL(src);. s.nonce = nonce;. document.head.appendChild(s);. }. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=982\u0026hl=tr\u0026gl=TR\u0026","https://khms1.googleapis.com/k
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (554)
          Category:downloaded
          Size (bytes):189813
          Entropy (8bit):5.632677616697691
          Encrypted:false
          SSDEEP:3072:4y+Rg2p7362i2ptzAtB97N4hYB6rhoUU+qVN4maauQZPnG8TekMdBxD4wX1H6SGp:GRg2pWv2ptzAtBJNYYB6rhoUUJhaauQX
          MD5:1B75C036FC45C230C7AE87964DE5562A
          SHA1:0602EED62D5D8A1FDFE997FDA1E90BBAECBD44C1
          SHA-256:5AC084B26F7BD9C21F6C31F58C492239790D52BD917B1A785EF6117DBA4A0222
          SHA-512:3F5AF30059C5091E56BE8C273A21AE3BE86D0046E56BC7143B7CD07207B6685E996FF5F1408CFCC89661C9F75CD0FBBFC3963D4F58097EB3C12E1E6F2C9126B4
          Malicious:false
          Reputation:low
          URL:https://maps.googleapis.com/maps-api-v3/api/js/57/10/intl/tr_ALL/util.js
          Preview:google.maps.__gjsload__('util', function(_){/*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var xsa,wsa,zsa,Bsa,WC,XC,Csa,Dsa,ZC,Fsa,Gsa,Isa,eD,fD,gD,kD,Jsa,mD,Ksa,pD,rD,sD,tD,Msa,Nsa,Osa,Psa,Ssa,FD,Usa,Wsa,ED,Xsa,KD,Zsa,LD,ata,MD,cta,bta,dta,eta,fta,gta,hta,ita,jta,kta,lta,mta,nta,ota,pta,qta,rta,sta,tta,uta,vta,QD,yta,SD,zta,Ata,Bta,Cta,Dta,Eta,Fta,Gta,Hta,Ita,Jta,Lta,Nta,Pta,Rta,Tta,Vta,Xta,Zta,aua,cua,dua,eua,fua,gua,hua,iua,jua,TD,kua,lua,mua,nua,oua,pua,rua,VD,WD,sua,tua,uua,vua,wua,xua,yua,zua,Aua,Bua,Cua,XD,Dua,YD,Eua,Fua,Gua,Hua,Iua,Jua,Kua,ZD,Lua,$D,Mua,Nua,Oua,Pua,Qua,Rua,Sua,.Tua,Uua,Vua,Wua,Xua,Yua,Zua,$ua,ava,bva,cva,dva,fva,gva,hva,jva,bE,kva,lva,mva,nva,ova,pva,qva,sva,hE,iE,jE,kE,uva,nE,oE,vva,wva,Ava,Bva,Dva,Gva,Hva,Iva,CE,Jva,Kva,Lva,Nva,IE,JE,KE,LE,Sva,PE,RE,SE,Yva,Zva,WE,cwa,ZE,$E,gwa,hwa,iwa,jwa,lwa,mwa,nwa,owa,dF,qwa,wwa,kF,zwa,ywa,lF,rF,Bwa,Cwa,Dwa,Fwa,Gwa,MF,Iwa,NF,Jwa,Kwa,Lwa,Mwa,PF,Owa,Nwa,Pwa,Rwa,Twa,Vwa,Zwa,Xwa,$wa,Ywa,UF,VF,cxa,dxa,WF,XF,e
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, baseline, precision 8, 150x150, components 3
          Category:downloaded
          Size (bytes):9481
          Entropy (8bit):7.9278037538167965
          Encrypted:false
          SSDEEP:192:CtJU90zMJBlYIcihqXgA+W946VyFjeCKJmI/TVYgqm:990K1BgDm6VIOJh/TVbt
          MD5:85D7A04841F1AD1663F78C0F2536D753
          SHA1:F72E34BBEA5C72C8869D1927F36A094A39AA1842
          SHA-256:44D4D5F547FCA2B88FF843A997D5A25D7ACFBF26CA8089F0023D341BF9944C95
          SHA-512:6D474C6D34686D6F783DD01A8A28CD9D58989539645F77010E8D43A2E2411981F7D78621658BBEA028D3ED7F91FDF5F9628CECB6ACE9ABD11D79C2146C959F62
          Malicious:false
          Reputation:low
          URL:https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/ofis-buro-tasima-istanbul-150x150.jpg
          Preview:......JFIF.....d.d..... http://ns.adobe.com/xap/1.0/.?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5" xmpMM:InstanceID="xmp.iid:033DCCDB42F511ED9086D9DF72CCB0D8" xmpMM:DocumentID="xmp.did:033DCCDC42F511ED9086D9DF72CCB0D8"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:033DCCD942F511ED9086D9DF72CCB0D8" stRef:documentID="xmp.did:033DCCDA42F511ED9086D9DF72CCB0D8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:downloaded
          Size (bytes):1521
          Entropy (8bit):4.549553421579775
          Encrypted:false
          SSDEEP:24:t4LtoN+PlHjs7JEafEjQLpg2IvwWMPyCEcKoW+WGE3N34quTKm2GATjplLGCSA1:+to0Fjs7JESRg2fWygT+3FqTBp11
          MD5:F34EF6259364F7EF0CCF67CD1DDDC970
          SHA1:18B563726B3D24A73552791FFF91F61077AE1EC5
          SHA-256:A0BBEFD626F1E76F9245EC6C6101B679BA27412B71B32FC43ECCDA9DB40F394B
          SHA-512:C4EF2A19B114946484A6FADBE9BCFD80111779A5BFCE8FA1D38BC09915A6E660978435F7796B34A7C71668D97C0E87186188EE5BA1704AAFA592C22754E63651
          Malicious:false
          Reputation:low
          URL:https://bahrioglunakliyat.com.tr/wp-admin/images/wordpress-logo.svg?ver=20131107
          Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" id="Layer_1" x="0px" y="0px" width="64px" height="64px" viewBox="0 0 64 64" enable-background="new 0 0 64 64" xml:space="preserve"><style>.style0{fill:.#0073aa;}</style><g><g><path d="M4.548 31.999c0 10.9 6.3 20.3 15.5 24.706L6.925 20.827C5.402 24.2 4.5 28 4.5 31.999z M50.531 30.614c0-3.394-1.219-5.742-2.264-7.57c-1.391-2.263-2.695-4.177-2.695-6.439c0-2.523 1.912-4.872 4.609-4.872 c0.121 0 0.2 0 0.4 0.022C45.653 7.3 39.1 4.5 32 4.548c-9.591 0-18.027 4.921-22.936 12.4 c0.645 0 1.3 0 1.8 0.033c2.871 0 7.316-0.349 7.316-0.349c1.479-0.086 1.7 2.1 0.2 2.3 c0 0-1.487 0.174-3.142 0.261l9.997 29.735l6.008-18.017l-4.276-11.718c-1.479-0.087-2.879-0.261-2.879-0.261 c-1.48-0.087-1.306-2.349 0.174-2.262c0 0 4.5 0.3 7.2 0.349c2.87 0 7.317-0.349 7.317-0.349 c1.479-0.086 1.7 2.1 0.2 2.262c0 0-1.489 0.174-3.142 0.261l9.92 29.508l2.739-9.148 C49.628 35.7 50.5 33 50.5 30.614z M32.481 34.4l-8.237 23.934c2.46 0
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (3407)
          Category:dropped
          Size (bytes):238811
          Entropy (8bit):5.6980366907085624
          Encrypted:false
          SSDEEP:3072:eCa1Ned3Mjd1NeLqczE6gpxLRXhWH0ptoj0CCtxekwmTQ:eVUO8Lq2Qbpty0CCtIhAQ
          MD5:5311CE44B02D0B57A5C2812852C07C8A
          SHA1:89C6BBF7818FEE7430DBBF8CA9F432F58E391876
          SHA-256:AB18202BB988A66296FA00CABCD57B9584674B130A5C157CB7790DCAB728682D
          SHA-512:332827B92131DCDC6205CBED94900BAE87E3CD8F8D87940A3548F9E52C32FD326CB558F984221CA4C0C07AE81C87BCED311B107D55EDC83F9F503FA3B74508EC
          Malicious:false
          Reputation:low
          Preview:(function() {'use strict';function aa(){return function(){}}function ba(a){return function(){return this[a]}}function ea(a){return function(){return a}}var m;function fa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ha=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ia(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ka=ia(this);function p(a,b){if(b)a:{var c=ka;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ha(c,a,{configurable:!0,writable:!0,value:b})}}.p("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a co
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 480x400, components 3
          Category:dropped
          Size (bytes):61397
          Entropy (8bit):7.9837082200997385
          Encrypted:false
          SSDEEP:1536:Z2XoUQD9fjH0KcCcNmY/GCyke2D296vKPBl3Br8L5C6f:ZH7uWcBGPF2KTRWME
          MD5:549A469625789821991713FD04710843
          SHA1:B4F276A6CDB147F42823686CA8026F18F743F7A7
          SHA-256:338B914D9E067C2866B011BB726D5AF3B941AE34C8B90FA86050F8645F29281D
          SHA-512:C5A6217EB29F8453D3745EBE419EDE275A2691C57EFABA0FA410CFBC0C1544927D1B2BCB8A13FFD6DBC59DAE427D193972B535AAC606CB7D376FD7C910F6409E
          Malicious:false
          Reputation:low
          Preview:......Exif..II*.................Ducky.......<.....!http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5" xmpMM:InstanceID="xmp.iid:71D74EC544D711EDA5F3905039C612AE" xmpMM:DocumentID="xmp.did:71D74EC644D711EDA5F3905039C612AE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:71D74EC344D711EDA5F3905039C612AE" stRef:documentID="xmp.did:71D74EC444D711EDA5F3905039C612AE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...............3...V....s..................................................................................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (53869)
          Category:dropped
          Size (bytes):822237
          Entropy (8bit):4.615638673827047
          Encrypted:false
          SSDEEP:6144:FTVmi9vezsy1+gq0WjRBHA7EY7FPHLkMM4YU3UdZLwVxBc8a6pkX9FYfx1K58s0T:Fwi9ve31P6ixvA5xL8bK6sB0V+g/FHB/
          MD5:027C098EBCA6235056092F7B954DFC5F
          SHA1:1EA18E5E6ECE74F6F3A7C1A57D2AC2462C9C666B
          SHA-256:DAA6634ED8D6376BFD22D8F68942D00E1B56DB0FA8C9F90BA2AF52734DD5593B
          SHA-512:135D02CDA1E1BBE6196854D20FD052001127355FBE7E330757C6C741309372C1032BAF746372F46F4893903C7ADDA52E5902285FE351E4D1159DF92E3354D197
          Malicious:false
          Reputation:low
          Preview:/*! This file is auto-generated */./*! zxcvbn - v4.4.1. * realistic password strength estimation. * https://github.com/dropbox/zxcvbn. * Copyright (c) 2012 Dropbox, Inc.; Licensed MIT */.(function(f){if(typeof exports==="object"&&typeof module!=="undefined"){module.exports=f()}else if(typeof define==="function"&&define.amd){define([],f)}else{var g;if(typeof window!=="undefined"){g=window}else if(typeof global!=="undefined"){g=global}else if(typeof self!=="undefined"){g=self}else{g=this}g.zxcvbn = f()}})(function(){var define,module,exports;return (function e(t,n,r){function s(o,u){if(!n[o]){if(!t[o]){var a=typeof require=="function"&&require;if(!u&&a)return a(o,!0);if(i)return i(o,!0);var f=new Error("Cannot find module '"+o+"'");throw f.code="MODULE_NOT_FOUND",f}var l=n[o]={exports:{}};t[o][0].call(l.exports,function(e){var n=t[o][1][e];return s(n?n:e)},l,l.exports,e,t,n,r)}return n[o].exports}var i=typeof require=="function"&&require;for(var o=0;o<r.length;o++)s(r[o]);return s})({1:[
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (10221)
          Category:dropped
          Size (bytes):11410
          Entropy (8bit):5.958316195383278
          Encrypted:false
          SSDEEP:192:2IGIsmhP3by1/XnNFa2J/w7VgDc7pFsEoGautucPpaOtZrxeuOx5eCeX3uIQWky2:lVsmE/3NFa2J/w7VgDc7pFsEo9utucPI
          MD5:B339C504146C0ABF0132EAAC0523168B
          SHA1:EB212C5ECDEC2849C529F4AB15342F607395ECD5
          SHA-256:7169A858059CC8320CDDA5B2BC03A7C303C5EAC1EC92C224A24E694D172E5047
          SHA-512:E8E50E065BE988A4E466A4A7AEA10149B090D8FBC1550174D2B808293D6FE02DA87C22DE43D4D58ECA2CB017485AE0D9DF0DBDC73DEE3B5E1786A272038A47E0
          Malicious:false
          Reputation:low
          Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. var rules = {. createHTML: function(src) {. return src;. },. createScriptURL: function(src) {. return src;. }. };. var ttPolicy;. . try {. ttPolicy = window.trustedTypes.createPolicy('google-maps-api-loader', rules);. } catch(e) {. ttPolicy = rules;. }. . function getScript(src) {. var a, nonce = ((a = document.querySelector("script[nonce]")) == null ? void 0 : a.nonce) || "";. var s = document.createElement('script');. . s.src = ttPolicy.createScriptURL(src);. s.nonce = nonce;. document.head.appendChild(s);. }. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=982\u0026hl=tr\u0026gl=TR\u0026","https://khms1.googleapis.com/k
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:data
          Category:dropped
          Size (bytes):9141
          Entropy (8bit):5.2975271144294185
          Encrypted:false
          SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+F:s6Udn3LzoJphH8uClD2tFtJ7byTwtF
          MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
          SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
          SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
          SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
          Malicious:false
          Reputation:low
          Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 480x400, components 3
          Category:dropped
          Size (bytes):41748
          Entropy (8bit):7.975123535482098
          Encrypted:false
          SSDEEP:768:IA1MoMNp1utgygxzRZalk8+eSrNLiyS3u9aj/YsRrYkukqiwUidzYoV:IFoMNV/RgSJSfrYdiwUidcu
          MD5:EEE2165DE889293EBFC2B279DA5E1087
          SHA1:420F80D19663F0C4F810AE572EAEF350421C2814
          SHA-256:80B23A7D7B07B95177B5C8ACD702E14DCC833A55A04E81ED7DC5B5B91068AEDD
          SHA-512:5BE1A9B6BCCC1444AE816CE5C73A15E00573BF6DA5FF57B0C3D3BCDF48363BFF2AB9912A76046D066890C6CC00181FD9083E3161C3C31AB74EDD5BD3483AB127
          Malicious:false
          Reputation:low
          Preview:......Exif..II*.................Ducky.......<.....!http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5" xmpMM:InstanceID="xmp.iid:B653817244D611ED8B74E2F275C1CA97" xmpMM:DocumentID="xmp.did:B653817344D611ED8B74E2F275C1CA97"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B653817044D611ED8B74E2F275C1CA97" stRef:documentID="xmp.did:B653817144D611ED8B74E2F275C1CA97"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...............'b..2...]?..................................................................................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (3407)
          Category:downloaded
          Size (bytes):238811
          Entropy (8bit):5.6980366907085624
          Encrypted:false
          SSDEEP:3072:eCa1Ned3Mjd1NeLqczE6gpxLRXhWH0ptoj0CCtxekwmTQ:eVUO8Lq2Qbpty0CCtIhAQ
          MD5:5311CE44B02D0B57A5C2812852C07C8A
          SHA1:89C6BBF7818FEE7430DBBF8CA9F432F58E391876
          SHA-256:AB18202BB988A66296FA00CABCD57B9584674B130A5C157CB7790DCAB728682D
          SHA-512:332827B92131DCDC6205CBED94900BAE87E3CD8F8D87940A3548F9E52C32FD326CB558F984221CA4C0C07AE81C87BCED311B107D55EDC83F9F503FA3B74508EC
          Malicious:false
          Reputation:low
          URL:https://maps.gstatic.com/maps-api-v3/embed/js/57/10/intl/tr_ALL/init_embed.js
          Preview:(function() {'use strict';function aa(){return function(){}}function ba(a){return function(){return this[a]}}function ea(a){return function(){return a}}var m;function fa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ha=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ia(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ka=ia(this);function p(a,b){if(b)a:{var c=ka;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ha(c,a,{configurable:!0,writable:!0,value:b})}}.p("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a co
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Jul 30, 2024 23:47:31.964102983 CEST49700443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:31.964181900 CEST4434970077.245.159.21192.168.2.16
          Jul 30, 2024 23:47:31.964282990 CEST49700443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:31.964694023 CEST49701443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:31.964731932 CEST4434970177.245.159.21192.168.2.16
          Jul 30, 2024 23:47:31.964795113 CEST49701443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:31.964936018 CEST49700443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:31.964968920 CEST4434970077.245.159.21192.168.2.16
          Jul 30, 2024 23:47:31.965024948 CEST49701443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:31.965042114 CEST4434970177.245.159.21192.168.2.16
          Jul 30, 2024 23:47:32.706700087 CEST4434970177.245.159.21192.168.2.16
          Jul 30, 2024 23:47:32.707026958 CEST49701443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:32.707056046 CEST4434970177.245.159.21192.168.2.16
          Jul 30, 2024 23:47:32.707910061 CEST4434970177.245.159.21192.168.2.16
          Jul 30, 2024 23:47:32.707995892 CEST49701443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:32.708836079 CEST49701443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:32.708893061 CEST4434970177.245.159.21192.168.2.16
          Jul 30, 2024 23:47:32.709074974 CEST49701443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:32.709084988 CEST4434970177.245.159.21192.168.2.16
          Jul 30, 2024 23:47:32.709140062 CEST4434970077.245.159.21192.168.2.16
          Jul 30, 2024 23:47:32.709471941 CEST49700443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:32.709530115 CEST4434970077.245.159.21192.168.2.16
          Jul 30, 2024 23:47:32.710992098 CEST4434970077.245.159.21192.168.2.16
          Jul 30, 2024 23:47:32.711066961 CEST49700443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:32.711349964 CEST49700443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:32.711431026 CEST4434970077.245.159.21192.168.2.16
          Jul 30, 2024 23:47:32.750386000 CEST49701443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:32.766376019 CEST49700443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:32.766417980 CEST4434970077.245.159.21192.168.2.16
          Jul 30, 2024 23:47:32.813391924 CEST49700443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:33.207577944 CEST4434970177.245.159.21192.168.2.16
          Jul 30, 2024 23:47:33.208389997 CEST4434970177.245.159.21192.168.2.16
          Jul 30, 2024 23:47:33.208504915 CEST49701443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:33.208678961 CEST49701443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:33.208697081 CEST4434970177.245.159.21192.168.2.16
          Jul 30, 2024 23:47:33.277019024 CEST49700443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:33.324522972 CEST4434970077.245.159.21192.168.2.16
          Jul 30, 2024 23:47:33.588201046 CEST4434970077.245.159.21192.168.2.16
          Jul 30, 2024 23:47:33.588399887 CEST4434970077.245.159.21192.168.2.16
          Jul 30, 2024 23:47:33.588505030 CEST49700443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:33.589679956 CEST49700443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:33.589679956 CEST49700443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:33.589745045 CEST4434970077.245.159.21192.168.2.16
          Jul 30, 2024 23:47:33.589828014 CEST49700443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:33.590070009 CEST49703443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:33.590114117 CEST4434970377.245.159.21192.168.2.16
          Jul 30, 2024 23:47:33.590203047 CEST49703443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:33.590442896 CEST49703443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:33.590466976 CEST4434970377.245.159.21192.168.2.16
          Jul 30, 2024 23:47:34.342048883 CEST4434970377.245.159.21192.168.2.16
          Jul 30, 2024 23:47:34.342808962 CEST49703443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:34.342848063 CEST4434970377.245.159.21192.168.2.16
          Jul 30, 2024 23:47:34.343996048 CEST4434970377.245.159.21192.168.2.16
          Jul 30, 2024 23:47:34.344394922 CEST49703443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:34.344544888 CEST49703443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:34.344558954 CEST4434970377.245.159.21192.168.2.16
          Jul 30, 2024 23:47:34.344644070 CEST4434970377.245.159.21192.168.2.16
          Jul 30, 2024 23:47:34.389441013 CEST49703443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:34.754910946 CEST4434970377.245.159.21192.168.2.16
          Jul 30, 2024 23:47:34.755232096 CEST4434970377.245.159.21192.168.2.16
          Jul 30, 2024 23:47:34.755319118 CEST49703443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:34.755347967 CEST4434970377.245.159.21192.168.2.16
          Jul 30, 2024 23:47:34.755403996 CEST49703443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:34.755469084 CEST4434970377.245.159.21192.168.2.16
          Jul 30, 2024 23:47:34.755554914 CEST49703443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:34.755951881 CEST49703443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:34.755980968 CEST4434970377.245.159.21192.168.2.16
          Jul 30, 2024 23:47:34.766789913 CEST4970553192.168.2.161.1.1.1
          Jul 30, 2024 23:47:34.772767067 CEST53497051.1.1.1192.168.2.16
          Jul 30, 2024 23:47:34.772844076 CEST4970553192.168.2.161.1.1.1
          Jul 30, 2024 23:47:34.772895098 CEST4970553192.168.2.161.1.1.1
          Jul 30, 2024 23:47:34.772907972 CEST4970553192.168.2.161.1.1.1
          Jul 30, 2024 23:47:34.777812958 CEST53497051.1.1.1192.168.2.16
          Jul 30, 2024 23:47:34.777826071 CEST53497051.1.1.1192.168.2.16
          Jul 30, 2024 23:47:34.962465048 CEST4970553192.168.2.161.1.1.1
          Jul 30, 2024 23:47:34.963000059 CEST49706443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:34.963028908 CEST4434970677.245.159.21192.168.2.16
          Jul 30, 2024 23:47:34.963104963 CEST49706443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:34.963299990 CEST49706443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:34.963308096 CEST4434970677.245.159.21192.168.2.16
          Jul 30, 2024 23:47:35.018292904 CEST53497051.1.1.1192.168.2.16
          Jul 30, 2024 23:47:35.131710052 CEST53497051.1.1.1192.168.2.16
          Jul 30, 2024 23:47:35.131839991 CEST4970553192.168.2.161.1.1.1
          Jul 30, 2024 23:47:35.708827972 CEST4434970677.245.159.21192.168.2.16
          Jul 30, 2024 23:47:35.709355116 CEST49706443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:35.709376097 CEST4434970677.245.159.21192.168.2.16
          Jul 30, 2024 23:47:35.710998058 CEST4434970677.245.159.21192.168.2.16
          Jul 30, 2024 23:47:35.711081982 CEST49706443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:35.711483955 CEST49706443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:35.711652040 CEST4434970677.245.159.21192.168.2.16
          Jul 30, 2024 23:47:35.711672068 CEST49706443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:35.752607107 CEST4434970677.245.159.21192.168.2.16
          Jul 30, 2024 23:47:35.760411024 CEST49706443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:35.760430098 CEST4434970677.245.159.21192.168.2.16
          Jul 30, 2024 23:47:35.793239117 CEST49673443192.168.2.16204.79.197.203
          Jul 30, 2024 23:47:35.808413982 CEST49706443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:36.096401930 CEST49673443192.168.2.16204.79.197.203
          Jul 30, 2024 23:47:36.136020899 CEST4434970677.245.159.21192.168.2.16
          Jul 30, 2024 23:47:36.136311054 CEST4434970677.245.159.21192.168.2.16
          Jul 30, 2024 23:47:36.136390924 CEST49706443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:36.136405945 CEST4434970677.245.159.21192.168.2.16
          Jul 30, 2024 23:47:36.136442900 CEST4434970677.245.159.21192.168.2.16
          Jul 30, 2024 23:47:36.136450052 CEST49706443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:36.136493921 CEST49706443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:36.136987925 CEST49706443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:36.136996984 CEST4434970677.245.159.21192.168.2.16
          Jul 30, 2024 23:47:36.629925013 CEST49707443192.168.2.16216.58.206.68
          Jul 30, 2024 23:47:36.629965067 CEST44349707216.58.206.68192.168.2.16
          Jul 30, 2024 23:47:36.630100965 CEST49707443192.168.2.16216.58.206.68
          Jul 30, 2024 23:47:36.630239964 CEST49707443192.168.2.16216.58.206.68
          Jul 30, 2024 23:47:36.630248070 CEST44349707216.58.206.68192.168.2.16
          Jul 30, 2024 23:47:36.700395107 CEST49673443192.168.2.16204.79.197.203
          Jul 30, 2024 23:47:37.274405003 CEST44349707216.58.206.68192.168.2.16
          Jul 30, 2024 23:47:37.274648905 CEST49707443192.168.2.16216.58.206.68
          Jul 30, 2024 23:47:37.274669886 CEST44349707216.58.206.68192.168.2.16
          Jul 30, 2024 23:47:37.275520086 CEST44349707216.58.206.68192.168.2.16
          Jul 30, 2024 23:47:37.275593996 CEST49707443192.168.2.16216.58.206.68
          Jul 30, 2024 23:47:37.277616024 CEST49707443192.168.2.16216.58.206.68
          Jul 30, 2024 23:47:37.277672052 CEST44349707216.58.206.68192.168.2.16
          Jul 30, 2024 23:47:37.323390007 CEST49707443192.168.2.16216.58.206.68
          Jul 30, 2024 23:47:37.323400021 CEST44349707216.58.206.68192.168.2.16
          Jul 30, 2024 23:47:37.371496916 CEST49707443192.168.2.16216.58.206.68
          Jul 30, 2024 23:47:37.911793947 CEST49673443192.168.2.16204.79.197.203
          Jul 30, 2024 23:47:38.488678932 CEST4968980192.168.2.16192.229.211.108
          Jul 30, 2024 23:47:40.321405888 CEST49673443192.168.2.16204.79.197.203
          Jul 30, 2024 23:47:42.088073969 CEST49713443192.168.2.16184.28.90.27
          Jul 30, 2024 23:47:42.088105917 CEST44349713184.28.90.27192.168.2.16
          Jul 30, 2024 23:47:42.088184118 CEST49713443192.168.2.16184.28.90.27
          Jul 30, 2024 23:47:42.089921951 CEST49713443192.168.2.16184.28.90.27
          Jul 30, 2024 23:47:42.089936018 CEST44349713184.28.90.27192.168.2.16
          Jul 30, 2024 23:47:42.756527901 CEST44349713184.28.90.27192.168.2.16
          Jul 30, 2024 23:47:42.756664038 CEST49713443192.168.2.16184.28.90.27
          Jul 30, 2024 23:47:42.760899067 CEST49713443192.168.2.16184.28.90.27
          Jul 30, 2024 23:47:42.760950089 CEST44349713184.28.90.27192.168.2.16
          Jul 30, 2024 23:47:42.761446953 CEST44349713184.28.90.27192.168.2.16
          Jul 30, 2024 23:47:42.802273989 CEST49713443192.168.2.16184.28.90.27
          Jul 30, 2024 23:47:42.813894987 CEST49707443192.168.2.16216.58.206.68
          Jul 30, 2024 23:47:42.844572067 CEST44349713184.28.90.27192.168.2.16
          Jul 30, 2024 23:47:42.860500097 CEST44349707216.58.206.68192.168.2.16
          Jul 30, 2024 23:47:43.021425009 CEST44349707216.58.206.68192.168.2.16
          Jul 30, 2024 23:47:43.022527933 CEST44349713184.28.90.27192.168.2.16
          Jul 30, 2024 23:47:43.022670031 CEST44349713184.28.90.27192.168.2.16
          Jul 30, 2024 23:47:43.022752047 CEST49713443192.168.2.16184.28.90.27
          Jul 30, 2024 23:47:43.022752047 CEST49713443192.168.2.16184.28.90.27
          Jul 30, 2024 23:47:43.022752047 CEST49713443192.168.2.16184.28.90.27
          Jul 30, 2024 23:47:43.047806025 CEST44349707216.58.206.68192.168.2.16
          Jul 30, 2024 23:47:43.047924995 CEST49707443192.168.2.16216.58.206.68
          Jul 30, 2024 23:47:43.049685001 CEST49707443192.168.2.16216.58.206.68
          Jul 30, 2024 23:47:43.049717903 CEST44349707216.58.206.68192.168.2.16
          Jul 30, 2024 23:47:43.056226969 CEST49714443192.168.2.16184.28.90.27
          Jul 30, 2024 23:47:43.056273937 CEST44349714184.28.90.27192.168.2.16
          Jul 30, 2024 23:47:43.056386948 CEST49714443192.168.2.16184.28.90.27
          Jul 30, 2024 23:47:43.056751966 CEST49714443192.168.2.16184.28.90.27
          Jul 30, 2024 23:47:43.056773901 CEST44349714184.28.90.27192.168.2.16
          Jul 30, 2024 23:47:43.337436914 CEST49713443192.168.2.16184.28.90.27
          Jul 30, 2024 23:47:43.337493896 CEST44349713184.28.90.27192.168.2.16
          Jul 30, 2024 23:47:43.732708931 CEST44349714184.28.90.27192.168.2.16
          Jul 30, 2024 23:47:43.732830048 CEST49714443192.168.2.16184.28.90.27
          Jul 30, 2024 23:47:43.735311031 CEST49714443192.168.2.16184.28.90.27
          Jul 30, 2024 23:47:43.735328913 CEST44349714184.28.90.27192.168.2.16
          Jul 30, 2024 23:47:43.735826969 CEST44349714184.28.90.27192.168.2.16
          Jul 30, 2024 23:47:43.738190889 CEST49714443192.168.2.16184.28.90.27
          Jul 30, 2024 23:47:43.780548096 CEST44349714184.28.90.27192.168.2.16
          Jul 30, 2024 23:47:43.961894989 CEST49678443192.168.2.1620.189.173.10
          Jul 30, 2024 23:47:44.013128996 CEST44349714184.28.90.27192.168.2.16
          Jul 30, 2024 23:47:44.013297081 CEST44349714184.28.90.27192.168.2.16
          Jul 30, 2024 23:47:44.013370037 CEST49714443192.168.2.16184.28.90.27
          Jul 30, 2024 23:47:44.014159918 CEST49714443192.168.2.16184.28.90.27
          Jul 30, 2024 23:47:44.014192104 CEST44349714184.28.90.27192.168.2.16
          Jul 30, 2024 23:47:44.014218092 CEST49714443192.168.2.16184.28.90.27
          Jul 30, 2024 23:47:44.014233112 CEST44349714184.28.90.27192.168.2.16
          Jul 30, 2024 23:47:44.263448954 CEST49678443192.168.2.1620.189.173.10
          Jul 30, 2024 23:47:44.870436907 CEST49678443192.168.2.1620.189.173.10
          Jul 30, 2024 23:47:45.123428106 CEST49673443192.168.2.16204.79.197.203
          Jul 30, 2024 23:47:45.455367088 CEST49715443192.168.2.1640.127.169.103
          Jul 30, 2024 23:47:45.455430031 CEST4434971540.127.169.103192.168.2.16
          Jul 30, 2024 23:47:45.455522060 CEST49715443192.168.2.1640.127.169.103
          Jul 30, 2024 23:47:45.456607103 CEST49715443192.168.2.1640.127.169.103
          Jul 30, 2024 23:47:45.456634045 CEST4434971540.127.169.103192.168.2.16
          Jul 30, 2024 23:47:46.080562115 CEST49678443192.168.2.1620.189.173.10
          Jul 30, 2024 23:47:46.235203028 CEST4434971540.127.169.103192.168.2.16
          Jul 30, 2024 23:47:46.235466957 CEST49715443192.168.2.1640.127.169.103
          Jul 30, 2024 23:47:46.247618914 CEST49715443192.168.2.1640.127.169.103
          Jul 30, 2024 23:47:46.247669935 CEST4434971540.127.169.103192.168.2.16
          Jul 30, 2024 23:47:46.248091936 CEST4434971540.127.169.103192.168.2.16
          Jul 30, 2024 23:47:46.288527012 CEST49715443192.168.2.1640.127.169.103
          Jul 30, 2024 23:47:46.314105988 CEST49715443192.168.2.1640.127.169.103
          Jul 30, 2024 23:47:46.360502958 CEST4434971540.127.169.103192.168.2.16
          Jul 30, 2024 23:47:47.646044970 CEST4434971540.127.169.103192.168.2.16
          Jul 30, 2024 23:47:47.646107912 CEST4434971540.127.169.103192.168.2.16
          Jul 30, 2024 23:47:47.646127939 CEST4434971540.127.169.103192.168.2.16
          Jul 30, 2024 23:47:47.646203041 CEST4434971540.127.169.103192.168.2.16
          Jul 30, 2024 23:47:47.646229029 CEST4434971540.127.169.103192.168.2.16
          Jul 30, 2024 23:47:47.646382093 CEST49715443192.168.2.1640.127.169.103
          Jul 30, 2024 23:47:47.646456957 CEST4434971540.127.169.103192.168.2.16
          Jul 30, 2024 23:47:47.646506071 CEST49715443192.168.2.1640.127.169.103
          Jul 30, 2024 23:47:47.646527052 CEST4434971540.127.169.103192.168.2.16
          Jul 30, 2024 23:47:47.646574020 CEST49715443192.168.2.1640.127.169.103
          Jul 30, 2024 23:47:47.646651983 CEST49715443192.168.2.1640.127.169.103
          Jul 30, 2024 23:47:47.660135031 CEST49715443192.168.2.1640.127.169.103
          Jul 30, 2024 23:47:47.660135031 CEST49715443192.168.2.1640.127.169.103
          Jul 30, 2024 23:47:47.660198927 CEST4434971540.127.169.103192.168.2.16
          Jul 30, 2024 23:47:47.660233974 CEST4434971540.127.169.103192.168.2.16
          Jul 30, 2024 23:47:48.419606924 CEST4968080192.168.2.16192.229.211.108
          Jul 30, 2024 23:47:48.483448029 CEST49678443192.168.2.1620.189.173.10
          Jul 30, 2024 23:47:48.723439932 CEST4968080192.168.2.16192.229.211.108
          Jul 30, 2024 23:47:49.331446886 CEST4968080192.168.2.16192.229.211.108
          Jul 30, 2024 23:47:50.545409918 CEST4968080192.168.2.16192.229.211.108
          Jul 30, 2024 23:47:52.950495958 CEST4968080192.168.2.16192.229.211.108
          Jul 30, 2024 23:47:53.283596039 CEST49678443192.168.2.1620.189.173.10
          Jul 30, 2024 23:47:53.509933949 CEST49718443192.168.2.16216.58.206.68
          Jul 30, 2024 23:47:53.510000944 CEST44349718216.58.206.68192.168.2.16
          Jul 30, 2024 23:47:53.510101080 CEST49718443192.168.2.16216.58.206.68
          Jul 30, 2024 23:47:53.510344982 CEST49718443192.168.2.16216.58.206.68
          Jul 30, 2024 23:47:53.510363102 CEST44349718216.58.206.68192.168.2.16
          Jul 30, 2024 23:47:54.195137978 CEST44349718216.58.206.68192.168.2.16
          Jul 30, 2024 23:47:54.195590019 CEST49718443192.168.2.16216.58.206.68
          Jul 30, 2024 23:47:54.195648909 CEST44349718216.58.206.68192.168.2.16
          Jul 30, 2024 23:47:54.197261095 CEST44349718216.58.206.68192.168.2.16
          Jul 30, 2024 23:47:54.197613955 CEST49718443192.168.2.16216.58.206.68
          Jul 30, 2024 23:47:54.197738886 CEST49718443192.168.2.16216.58.206.68
          Jul 30, 2024 23:47:54.197752953 CEST44349718216.58.206.68192.168.2.16
          Jul 30, 2024 23:47:54.197809935 CEST44349718216.58.206.68192.168.2.16
          Jul 30, 2024 23:47:54.243454933 CEST49718443192.168.2.16216.58.206.68
          Jul 30, 2024 23:47:54.542655945 CEST44349718216.58.206.68192.168.2.16
          Jul 30, 2024 23:47:54.545146942 CEST44349718216.58.206.68192.168.2.16
          Jul 30, 2024 23:47:54.545248032 CEST49718443192.168.2.16216.58.206.68
          Jul 30, 2024 23:47:54.546186924 CEST49718443192.168.2.16216.58.206.68
          Jul 30, 2024 23:47:54.546240091 CEST44349718216.58.206.68192.168.2.16
          Jul 30, 2024 23:47:54.723706961 CEST49673443192.168.2.16204.79.197.203
          Jul 30, 2024 23:47:57.752767086 CEST4968080192.168.2.16192.229.211.108
          Jul 30, 2024 23:47:57.963506937 CEST49721443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:57.963597059 CEST4434972177.245.159.21192.168.2.16
          Jul 30, 2024 23:47:57.963732958 CEST49721443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:57.964050055 CEST49721443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:57.964093924 CEST4434972177.245.159.21192.168.2.16
          Jul 30, 2024 23:47:57.965516090 CEST49722443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:57.965595961 CEST4434972277.245.159.21192.168.2.16
          Jul 30, 2024 23:47:57.965754032 CEST49722443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:57.966161013 CEST49722443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:57.966238976 CEST4434972277.245.159.21192.168.2.16
          Jul 30, 2024 23:47:58.728116035 CEST4434972177.245.159.21192.168.2.16
          Jul 30, 2024 23:47:58.728566885 CEST49721443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:58.728599072 CEST4434972177.245.159.21192.168.2.16
          Jul 30, 2024 23:47:58.729074001 CEST4434972177.245.159.21192.168.2.16
          Jul 30, 2024 23:47:58.729381084 CEST49721443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:58.729476929 CEST4434972177.245.159.21192.168.2.16
          Jul 30, 2024 23:47:58.729556084 CEST49721443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:58.732038021 CEST4434972277.245.159.21192.168.2.16
          Jul 30, 2024 23:47:58.732224941 CEST49722443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:58.732235909 CEST4434972277.245.159.21192.168.2.16
          Jul 30, 2024 23:47:58.732753992 CEST4434972277.245.159.21192.168.2.16
          Jul 30, 2024 23:47:58.733021021 CEST49722443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:58.733107090 CEST4434972277.245.159.21192.168.2.16
          Jul 30, 2024 23:47:58.772562027 CEST49722443192.168.2.1677.245.159.21
          Jul 30, 2024 23:47:58.776572943 CEST4434972177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:00.596864939 CEST4434972177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:00.597079039 CEST4434972177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:00.597259998 CEST49721443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:00.598951101 CEST49721443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:00.598952055 CEST49721443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:00.599015951 CEST4434972177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:00.599127054 CEST49721443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:00.599250078 CEST49722443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:00.640577078 CEST4434972277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:01.712184906 CEST4434972277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:01.712645054 CEST4434972277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:01.712687016 CEST4434972277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:01.712785959 CEST4434972277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:01.712806940 CEST4434972277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:01.712838888 CEST49722443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:01.712838888 CEST49722443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:01.712838888 CEST49722443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:01.712909937 CEST4434972277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:01.712963104 CEST4434972277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:01.712971926 CEST49722443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:01.713071108 CEST49722443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:01.714102983 CEST49722443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:01.714134932 CEST4434972277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:01.725703955 CEST49723443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:01.725785971 CEST4434972377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:01.726102114 CEST49723443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:01.726208925 CEST49723443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:01.726238966 CEST4434972377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:01.728957891 CEST49724443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:01.729038954 CEST4434972477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:01.729051113 CEST49725443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:01.729100943 CEST4434972577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:01.729150057 CEST49724443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:01.729168892 CEST49725443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:01.729482889 CEST49726443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:01.729502916 CEST4434972677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:01.729569912 CEST49726443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:01.729980946 CEST49727443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:01.730009079 CEST4434972777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:01.730082989 CEST49727443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:01.730372906 CEST49724443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:01.730406046 CEST4434972477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:01.730525970 CEST49725443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:01.730550051 CEST4434972577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:01.730674028 CEST49726443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:01.730690002 CEST4434972677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:01.730942011 CEST49728443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:01.731020927 CEST4434972877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:01.731086969 CEST49728443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:01.731131077 CEST49727443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:01.731158018 CEST4434972777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:01.731340885 CEST49728443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:01.731367111 CEST4434972877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.475817919 CEST4434972377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.476129055 CEST49723443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.476186991 CEST4434972377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.477899075 CEST4434972377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.478322983 CEST49723443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.478406906 CEST49723443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.478434086 CEST4434972377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.478498936 CEST4434972477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.478647947 CEST4434972377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.478801012 CEST49724443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.478859901 CEST4434972477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.479711056 CEST4434972477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.480133057 CEST49724443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.480133057 CEST49724443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.480226040 CEST4434972477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.480323076 CEST4434972477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.480536938 CEST4434972677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.480719090 CEST49726443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.480732918 CEST4434972577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.480775118 CEST4434972677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.480894089 CEST49725443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.480911970 CEST4434972577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.482436895 CEST4434972677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.482522011 CEST49726443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.482588053 CEST4434972577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.482661963 CEST49725443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.482755899 CEST49726443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.483011961 CEST4434972677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.483047009 CEST49725443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.483176947 CEST49726443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.483191013 CEST4434972677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.483202934 CEST4434972877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.483273029 CEST49725443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.483282089 CEST4434972577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.483311892 CEST4434972577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.483422041 CEST49728443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.483470917 CEST4434972877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.487453938 CEST4434972877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.487545013 CEST49728443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.487845898 CEST49728443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.488009930 CEST49728443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.488023043 CEST4434972877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.488262892 CEST4434972877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.493026018 CEST4434972777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.493232965 CEST49727443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.493263960 CEST4434972777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.494901896 CEST4434972777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.495131016 CEST49727443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.495229006 CEST49727443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.495476961 CEST49727443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.495500088 CEST4434972777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.530448914 CEST49728443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.530491114 CEST4434972877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.530540943 CEST49723443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.530540943 CEST49726443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.530541897 CEST49725443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.530544996 CEST49724443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.530613899 CEST4434972577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.536528111 CEST4434972777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.545562983 CEST49727443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.545619965 CEST4434972777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.576430082 CEST49728443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.576570988 CEST49725443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.594161034 CEST49727443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.895477057 CEST49678443192.168.2.1620.189.173.10
          Jul 30, 2024 23:48:02.900058031 CEST4434972677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.901050091 CEST4434972677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.901083946 CEST4434972677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.901168108 CEST49726443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.901232958 CEST4434972677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.901268959 CEST4434972677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.901276112 CEST49726443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.901297092 CEST49726443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.901326895 CEST49726443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.902002096 CEST49726443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.902061939 CEST4434972677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.902234077 CEST49729443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.902324915 CEST4434972977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.902426004 CEST49729443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.902662039 CEST49729443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.902682066 CEST4434972977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.903613091 CEST4434972577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.903635979 CEST4434972877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.904017925 CEST4434972577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.904194117 CEST49725443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.904563904 CEST49725443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.904603004 CEST4434972577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.905020952 CEST49730443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.905047894 CEST4434973077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.905112982 CEST49730443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.905309916 CEST49730443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.905339003 CEST4434973077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.907573938 CEST49731443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.907640934 CEST4434973177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.907721043 CEST49731443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.907932043 CEST49731443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.907948971 CEST4434973177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.908783913 CEST4434972777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.909104109 CEST4434972777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.909173012 CEST49727443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.909233093 CEST4434972777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.909292936 CEST4434972777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.909349918 CEST49727443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.909457922 CEST49727443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.909487963 CEST4434972777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.911370993 CEST49732443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.911429882 CEST4434973277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.911513090 CEST49732443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.911739111 CEST49732443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.911756039 CEST4434973277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:02.958448887 CEST49728443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:02.958472013 CEST4434972877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.002763033 CEST4434972377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.006441116 CEST49728443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.041666031 CEST4434972877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.041702032 CEST4434972877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.041805029 CEST49728443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.041871071 CEST4434972877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.041910887 CEST4434972877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.041944981 CEST49728443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.041960955 CEST4434972877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.041995049 CEST49728443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.041996002 CEST4434972877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.042032003 CEST49728443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.042047024 CEST4434972877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.042081118 CEST49728443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.042181969 CEST4434972877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.042237997 CEST49728443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.042442083 CEST49728443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.042478085 CEST4434972877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.042500973 CEST49728443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.042536974 CEST49728443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.046329975 CEST49733443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.046371937 CEST4434973377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.046456099 CEST49733443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.046641111 CEST49733443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.046658039 CEST4434973377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.053541899 CEST49723443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.053601027 CEST4434972377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.082248926 CEST4434972477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.101562023 CEST49723443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.133465052 CEST49724443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.133523941 CEST4434972477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.142560005 CEST4434972377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.142587900 CEST4434972377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.142605066 CEST4434972377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.142644882 CEST49723443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.142647982 CEST4434972377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.142666101 CEST4434972377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.142700911 CEST49723443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.142720938 CEST4434972377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.142741919 CEST49723443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.144365072 CEST4434972377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.144385099 CEST4434972377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.144423008 CEST4434972377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.144438028 CEST49723443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.144443035 CEST4434972377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.144465923 CEST4434972377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.144476891 CEST49723443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.144521952 CEST49723443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.181608915 CEST49724443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.197532892 CEST49723443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.224303007 CEST4434972477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.224330902 CEST4434972477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.224550962 CEST4434972477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.224556923 CEST49724443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.224558115 CEST49724443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.224603891 CEST4434972477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.224690914 CEST4434972477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.224699020 CEST49724443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.224699020 CEST49724443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.224733114 CEST4434972477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.224769115 CEST49724443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.225781918 CEST4434972477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.225801945 CEST4434972477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.225866079 CEST4434972477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.225984097 CEST4434972477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.225981951 CEST49724443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.225981951 CEST49724443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.225981951 CEST49724443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.226052999 CEST4434972477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.226104975 CEST49724443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.276438951 CEST49724443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.280560017 CEST4434972377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.280592918 CEST4434972377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.280648947 CEST4434972377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.280668974 CEST4434972377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.280817032 CEST49723443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.280817032 CEST49723443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.280888081 CEST4434972377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.280966043 CEST49723443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.282125950 CEST4434972377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.282156944 CEST4434972377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.282207966 CEST4434972377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.282300949 CEST4434972377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.282370090 CEST49723443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.282371044 CEST49723443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.282371044 CEST49723443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.282371044 CEST49723443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.282443047 CEST4434972377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.284852982 CEST4434972377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.284907103 CEST4434972377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.285082102 CEST49723443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.285082102 CEST49723443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.285144091 CEST4434972377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.316555977 CEST4434972377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.316618919 CEST4434972377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.316705942 CEST49723443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.316772938 CEST4434972377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.316808939 CEST49723443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.361459017 CEST4434972477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.361491919 CEST4434972477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.361634970 CEST49724443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.361677885 CEST4434972477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.361752033 CEST4434972477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.361780882 CEST4434972477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.361809015 CEST49724443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.361830950 CEST49724443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.363754034 CEST4434972477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.363804102 CEST4434972477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.363948107 CEST4434972477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.363985062 CEST49724443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.363985062 CEST49724443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.364048958 CEST4434972477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.364097118 CEST49724443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.365426064 CEST4434972477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.365475893 CEST4434972477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.365525961 CEST49724443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.365595102 CEST4434972477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.365629911 CEST49724443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.371547937 CEST49723443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.419014931 CEST4434972377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.419238091 CEST49723443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.419286966 CEST4434972377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.419436932 CEST49724443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.419465065 CEST4434972377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.419538021 CEST49723443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.419538021 CEST49723443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.419538021 CEST49723443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.419609070 CEST4434972377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.419671059 CEST49723443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.426770926 CEST49734443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.426865101 CEST4434973477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.427006960 CEST49734443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.427371025 CEST49734443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.427402973 CEST4434973477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.453078985 CEST4434972477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.453102112 CEST4434972477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.453159094 CEST4434972477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.453202009 CEST49724443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.453212976 CEST4434972477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.453248024 CEST4434972477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.453268051 CEST49724443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.453294992 CEST49724443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.501112938 CEST4434972477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.501157045 CEST4434972477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.501214027 CEST49724443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.501276970 CEST4434972477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.501313925 CEST49724443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.501338005 CEST49724443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.502218008 CEST4434972477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.502260923 CEST4434972477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.502419949 CEST49724443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.502419949 CEST49724443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.502513885 CEST4434972477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.502578020 CEST49724443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.502836943 CEST4434972477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.502881050 CEST4434972477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.502923965 CEST49724443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.502940893 CEST4434972477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.502971888 CEST49724443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.502991915 CEST49724443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.503624916 CEST4434972477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.503700972 CEST4434972477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.503705978 CEST49724443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.503752947 CEST4434972477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.503803015 CEST49724443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.504020929 CEST4434972477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.504081011 CEST49724443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.504160881 CEST49724443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.504189968 CEST4434972477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.507061005 CEST49735443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.507132053 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.507210016 CEST49735443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.507478952 CEST49735443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.507499933 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.650765896 CEST4434973277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.651041985 CEST49732443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.651088953 CEST4434973277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.652757883 CEST4434973277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.652846098 CEST49732443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.653111935 CEST49732443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.653230906 CEST49732443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.653352022 CEST4434973277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.660867929 CEST4434972977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.661087990 CEST49729443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.661103010 CEST4434972977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.661781073 CEST4434972977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.662062883 CEST49729443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.662166119 CEST49729443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.662175894 CEST4434972977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.662307978 CEST4434972977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.666877985 CEST4434973077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.667057037 CEST49730443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.667069912 CEST4434973077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.668628931 CEST4434973077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.668896914 CEST49730443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.668977976 CEST49730443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.669368029 CEST4434973077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.669959068 CEST4434973177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.670123100 CEST49731443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.670161963 CEST4434973177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.670694113 CEST4434973177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.670932055 CEST49731443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.671025991 CEST4434973177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.671053886 CEST49731443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.706451893 CEST49732443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.706453085 CEST49729443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.706473112 CEST4434973277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.716500998 CEST4434973177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.722434044 CEST49730443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.722464085 CEST49731443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.754462004 CEST49732443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.785327911 CEST4434973377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.785552979 CEST49733443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.785589933 CEST4434973377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.789458036 CEST4434973377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.789568901 CEST49733443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.789771080 CEST49733443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.789860010 CEST49733443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.790028095 CEST4434973377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.834443092 CEST49733443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:03.834461927 CEST4434973377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:03.880453110 CEST49733443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.060663939 CEST4434973277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.061378956 CEST4434973277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.061412096 CEST4434973277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.061431885 CEST4434973277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.061496019 CEST49732443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.061566114 CEST4434973277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.061599970 CEST4434973277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.061608076 CEST49732443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.061638117 CEST49732443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.061675072 CEST49732443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.061796904 CEST49732443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.061830044 CEST4434973277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.075541019 CEST4434972977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.075830936 CEST4434972977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.075902939 CEST4434972977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.075917959 CEST49729443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.075953960 CEST4434972977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.075984001 CEST4434972977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.076009035 CEST49729443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.076045036 CEST49729443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.076217890 CEST49729443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.076235056 CEST4434972977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.079576015 CEST49737443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.079662085 CEST4434973777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.079758883 CEST49737443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.080115080 CEST49737443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.080152035 CEST4434973777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.082262039 CEST4434973177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.082524061 CEST4434973177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.082602978 CEST49731443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.082624912 CEST4434973177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.082658052 CEST4434973177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.082715988 CEST49731443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.083621025 CEST49731443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.083642006 CEST4434973177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.083642006 CEST4434973077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.084026098 CEST4434973077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.084110022 CEST49730443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.085901976 CEST49730443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.085927963 CEST4434973077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.180555105 CEST4434973477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.180856943 CEST49734443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.180918932 CEST4434973477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.181612968 CEST4434973477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.181879997 CEST49734443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.182008028 CEST49734443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.182039022 CEST4434973477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.182156086 CEST4434973477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.199316978 CEST4434973377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.229432106 CEST49734443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.244463921 CEST49733443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.244505882 CEST4434973377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.279196978 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.279500961 CEST49735443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.279516935 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.280981064 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.281058073 CEST49735443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.281322002 CEST49735443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.281387091 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.281465054 CEST49735443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.281471014 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.293087959 CEST49733443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.324589014 CEST49735443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.339401960 CEST4434973377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.339432955 CEST4434973377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.339521885 CEST4434973377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.339538097 CEST49733443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.339576006 CEST4434973377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.339617968 CEST4434973377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.339649916 CEST49733443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.339649916 CEST49733443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.339660883 CEST4434973377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.339698076 CEST49733443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.340169907 CEST4434973377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.340253115 CEST49733443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.340275049 CEST4434973377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.340317011 CEST4434973377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.340332031 CEST49733443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.340368986 CEST49733443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.340559959 CEST49733443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.340605974 CEST4434973377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.596160889 CEST4434973477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.596266985 CEST4434973477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.596333981 CEST4434973477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.596440077 CEST49734443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.596440077 CEST49734443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.596853971 CEST49734443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.596884012 CEST4434973477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.599016905 CEST49739443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.599109888 CEST4434973977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.599246979 CEST49739443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.599502087 CEST49739443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.599523067 CEST4434973977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.600287914 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.600332975 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.600441933 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.600750923 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.600781918 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.695061922 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.735652924 CEST49735443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.735712051 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.783576012 CEST49735443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.821976900 CEST4434973777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.822174072 CEST49737443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.822194099 CEST4434973777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.822863102 CEST4434973777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.823151112 CEST49737443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.823245049 CEST49737443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.823394060 CEST4434973777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.834314108 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.834340096 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.834386110 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.834413052 CEST49735443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.834453106 CEST49735443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.834492922 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.834516048 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.834549904 CEST49735443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.834568977 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.834599972 CEST49735443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.836015940 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.836036921 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.836096048 CEST49735443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.836110115 CEST49735443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.836119890 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.836153030 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.836175919 CEST49735443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.836213112 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.836230040 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.836270094 CEST49735443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.836281061 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.836307049 CEST49735443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.876431942 CEST49737443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.876456976 CEST49735443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.974123955 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.974148989 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.974211931 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.974231005 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.974291086 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.974307060 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.974354982 CEST49735443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.974354982 CEST49735443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.974354982 CEST49735443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.974355936 CEST49735443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.974404097 CEST49735443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.975202084 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.975259066 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.975281000 CEST49735443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.975311041 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.975328922 CEST49735443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.975358009 CEST49735443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.975457907 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.975991011 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.976044893 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.976072073 CEST49735443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:04.976099014 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:04.976120949 CEST49735443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:05.019443035 CEST49735443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:05.061696053 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:05.061747074 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:05.061803102 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:05.061914921 CEST49735443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:05.061914921 CEST49735443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:05.061914921 CEST49735443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:05.061939001 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:05.061995983 CEST49735443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:05.112818956 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:05.112879038 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:05.112915993 CEST49735443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:05.112930059 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:05.112957001 CEST49735443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:05.112974882 CEST49735443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:05.113820076 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:05.113873959 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:05.113893986 CEST49735443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:05.113923073 CEST49735443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:05.113940001 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:05.113982916 CEST49735443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:05.114073992 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:05.115099907 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:05.115160942 CEST49735443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:05.115174055 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:05.115196943 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:05.115236044 CEST49735443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:05.149652958 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:05.149777889 CEST49735443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:05.149801970 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:05.149861097 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:05.149935007 CEST49735443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:05.149959087 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:05.150013924 CEST49735443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:05.150475979 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:05.150583982 CEST49735443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:05.150604010 CEST4434973577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:05.150707960 CEST49735443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:05.232908010 CEST4434973777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:05.233167887 CEST4434973777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:05.233185053 CEST4434973777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:05.233401060 CEST4434973777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:05.235860109 CEST49737443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:05.236028910 CEST49737443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:05.236064911 CEST4434973777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:05.368654966 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:05.368931055 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:05.368961096 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:05.369726896 CEST4434973977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:05.369910002 CEST49739443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:05.369970083 CEST4434973977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:05.369972944 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:05.370265961 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:05.370362997 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:05.370393991 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:05.370722055 CEST4434973977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:05.370984077 CEST49739443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:05.371068001 CEST49739443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:05.371081114 CEST4434973977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:05.412537098 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:05.416435957 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:05.416445017 CEST49739443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:05.781495094 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:05.785696030 CEST4434973977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:05.785814047 CEST4434973977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:05.785876036 CEST4434973977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:05.785873890 CEST49739443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:05.785940886 CEST49739443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:05.786319971 CEST49739443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:05.786358118 CEST4434973977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:05.823543072 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:05.823604107 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:05.870448112 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:05.921768904 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:05.921802044 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:05.921848059 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:05.921871901 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:05.921931028 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:05.921987057 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:05.921987057 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:05.921987057 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:05.922054052 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:05.922107935 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:05.924209118 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:05.924308062 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:05.924324989 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:05.924351931 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:05.924384117 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:05.924392939 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:05.924427986 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:05.924449921 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.063272953 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.063332081 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.063486099 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.063486099 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.063550949 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.063606977 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.078592062 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.078656912 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.078712940 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.078732967 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.078759909 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.078800917 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.078819990 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.078864098 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.078891039 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.078902006 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.078933001 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.078950882 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.079189062 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.079231977 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.079255104 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.079267979 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.079293013 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.079327106 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.199656963 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.199727058 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.199882984 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.199883938 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.199949026 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.200021982 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.201342106 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.201405048 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.201447964 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.201462030 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.201489925 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.201512098 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.203233957 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.203280926 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.203327894 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.203341007 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.203368902 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.203392029 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.205172062 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.205228090 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.205269098 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.205281019 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.205312014 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.205332994 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.289526939 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.289586067 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.289783001 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.289783001 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.289854050 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.289916992 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.290549040 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.290596008 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.290657997 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.290678024 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.290708065 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.290726900 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.291325092 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.291368008 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.291420937 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.291435003 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.291460991 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.291482925 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.338495016 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.338552952 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.338711977 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.338784933 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.338844061 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.338844061 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.339155912 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.339226961 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.339258909 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.339273930 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.339299917 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.339319944 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.339850903 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.339915991 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.339936972 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.339946032 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.339975119 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.339987993 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.340009928 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.340337038 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.340421915 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.340426922 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.340471983 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.340492964 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.341113091 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.341171026 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.341192007 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.341202974 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.341233969 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.380744934 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.380803108 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.380964994 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.380964994 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.381042004 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.381241083 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.381290913 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.381321907 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.381337881 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.381372929 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.382272959 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.382313013 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.382355928 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.382378101 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.382400990 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.429651976 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.429718018 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.429881096 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.429920912 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.429969072 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.429970026 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.429970026 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.430053949 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.430114985 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.430114985 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.430310965 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.430351973 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.430380106 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.430397034 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.430429935 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.430453062 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.430464983 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.430932999 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.431013107 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.431022882 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.431056023 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.431097984 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.470977068 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.471035004 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.471232891 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.471232891 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.471304893 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.471340895 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.471400023 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.471427917 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.471443892 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.471474886 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.477976084 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.478033066 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.478076935 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.478099108 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.478122950 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.478220940 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.478290081 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.478311062 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.478324890 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.478358030 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.529462099 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.539473057 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.539506912 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.539587021 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.539633989 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.539668083 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.539689064 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.539740086 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.539762020 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.539805889 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.539820910 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.539849043 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.539868116 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.540235043 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.540256023 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.540307999 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.540319920 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.540344954 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.540366888 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.540705919 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.540726900 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.540798903 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.540823936 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.540846109 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.540888071 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.581583023 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.581640005 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.581696987 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.581739902 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.581768036 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.581792116 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.581794024 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.581825972 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.581864119 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.581876993 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.581899881 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.581912994 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.581950903 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.581969976 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.635584116 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.635649920 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.635704041 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.635723114 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.635751009 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.635771990 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.635817051 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.635863066 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.635920048 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.635937929 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.635963917 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.635982990 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.649682045 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.649748087 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.649790049 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.649802923 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.649837017 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.649857044 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.649943113 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.649995089 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.650017977 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.650029898 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.650074005 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.650074959 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.650614977 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.650681973 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.650708914 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.650721073 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.650752068 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.650773048 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.650940895 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.650995016 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.651019096 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.651031017 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.651057959 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.651077032 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.676172972 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.676234007 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.676275969 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.676290989 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.676341057 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.676341057 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.676728964 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.676769972 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.676815033 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.676826954 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.676855087 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.676881075 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.708930016 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.709008932 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.709070921 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.709083080 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.709111929 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.709150076 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.709718943 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.709773064 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.709810019 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.709821939 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.709849119 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.709867954 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.728018999 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.728080988 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.728101969 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.728116035 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.728161097 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.728161097 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.728754997 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.728799105 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.728840113 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.728852034 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.728878021 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.728902102 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.729003906 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.729058027 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.729082108 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.729094982 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.729123116 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.729145050 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.729705095 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.729748011 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.729787111 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.729799986 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.729826927 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.729847908 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.763022900 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.763087988 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.763135910 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.763149023 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.763175964 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.763195992 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.763314962 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.763386011 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.763400078 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.763462067 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.763465881 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.763495922 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.763510942 CEST4434974077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.763536930 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.763537884 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.763573885 CEST49740443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.765867949 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.765912056 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:06.765993118 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.766176939 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:06.766206026 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:07.354485035 CEST4968080192.168.2.16192.229.211.108
          Jul 30, 2024 23:48:07.506758928 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:07.507047892 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:07.507082939 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:07.508616924 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:07.508929968 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:07.509067059 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:07.509351969 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:07.562575102 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:07.767093897 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:07.816560030 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:07.816597939 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:07.863527060 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:07.912201881 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:07.912239075 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:07.912383080 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:07.912384987 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:07.912385941 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:07.912424088 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:07.912497044 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:07.912558079 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:07.912558079 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:07.912558079 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:07.912575960 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:07.914424896 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:07.914434910 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:07.914457083 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:07.914473057 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:07.914504051 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:07.914527893 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:07.914551020 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:07.957494974 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.045136929 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.045152903 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.045377016 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.045398951 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.045398951 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.045433044 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.045494080 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.045532942 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.045571089 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.047262907 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.047297001 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.047367096 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.047386885 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.047413111 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.047447920 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.049190044 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.049211025 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.049278021 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.049293041 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.049350023 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.134289980 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.134311914 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.134411097 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.134471893 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.134547949 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.183964968 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.183993101 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.184283972 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.184283972 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.184346914 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.184416056 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.185714006 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.185746908 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.185796976 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.185817003 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.185841084 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.185874939 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.186841965 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.186866999 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.186917067 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.186930895 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.186955929 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.186978102 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.222388029 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.222413063 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.222590923 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.222651958 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.222695112 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.222718954 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.222980976 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.223001957 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.223051071 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.223072052 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.223097086 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.223130941 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.272464037 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.272515059 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.272654057 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.272712946 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.272766113 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.272766113 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.273046970 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.273073912 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.273122072 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.273142099 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.273168087 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.273200989 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.323914051 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.323939085 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.324141979 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.324204922 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.324369907 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.325009108 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.325032949 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.325088024 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.325103045 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.325134993 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.325156927 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.325995922 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.326018095 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.326062918 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.326076984 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.326102018 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.326124907 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.326155901 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.327100039 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.327117920 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.327179909 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.327194929 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.327255964 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.330368042 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.330394030 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.330446959 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.330459118 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.330483913 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.330502987 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.331334114 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.331353903 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.331402063 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.331414938 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.331440926 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.331458092 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.359575987 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.359610081 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.359697104 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.359709978 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.359769106 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.360318899 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.360352993 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.360399008 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.360409975 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.360459089 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.360459089 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.411041021 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.411071062 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.411190987 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.411223888 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.411242962 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.411318064 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.412802935 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.412822008 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.412870884 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.412909985 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.412946939 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.413228989 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.413326979 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.413336039 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.413372993 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.413422108 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.413758993 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.413779020 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.413831949 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.413851976 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.413877010 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.414197922 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.414228916 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.414274931 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.414292097 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.414315939 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.462287903 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.462315083 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.462495089 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.462495089 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.462563038 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.462699890 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.462733030 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.462775946 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.462800026 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.462826014 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.501291990 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.501319885 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.501559019 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.501620054 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.501883984 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.501909018 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.501960039 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.501985073 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.502012968 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.502419949 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.502439022 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.502490044 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.502509117 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.502531052 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.502994061 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.503017902 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.503066063 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.503086090 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.503108978 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.503645897 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.503664970 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.503715038 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.503734112 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.503757000 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.504674911 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.504699945 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.504745960 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.504765034 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.504789114 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.548506021 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.549989939 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.550023079 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.550107956 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.550139904 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.550179005 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.550201893 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.550290108 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.550311089 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.550352097 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.550365925 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.550393105 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.550429106 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.588937998 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.588968992 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.589025974 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.589040041 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.589066029 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.589083910 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.589332104 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.589353085 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.589426994 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.589441061 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.589499950 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.589886904 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.589906931 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.589968920 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.589982986 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.590034962 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.590600014 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.590620995 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.590691090 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.590703964 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.590756893 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.591202021 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.591229916 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.591269016 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.591283083 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.591306925 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.591330051 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.591651917 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.591675997 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.591725111 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.591737032 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.591763020 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.591780901 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.610985994 CEST49744443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.611027956 CEST4434974477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.611197948 CEST49744443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.611541033 CEST49745443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.611629963 CEST4434974577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.611711025 CEST49745443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.612932920 CEST49744443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.612951040 CEST4434974477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.613383055 CEST49745443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.613424063 CEST4434974577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.637619972 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.637645960 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.637727976 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.637768984 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.637800932 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.637820005 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.638298035 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.638319016 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.638370037 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.638386965 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.638408899 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.638428926 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.677352905 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.677377939 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.677500963 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.677571058 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.677634001 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.677907944 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.677936077 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.677992105 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.678008080 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.678040028 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.678061008 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.678276062 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.678297997 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.678342104 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.678365946 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.678380013 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.678410053 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.678761005 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.678786039 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.678852081 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.678865910 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.678919077 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.679552078 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.679572105 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.679600954 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.679615974 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.679645061 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.679672956 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.679686069 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.679697990 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.679728031 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.679785013 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:08.679836988 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.686768055 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.694061995 CEST49743443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:08.694087029 CEST4434974377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:09.370982885 CEST4434974477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:09.371310949 CEST49744443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:09.371331930 CEST4434974477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:09.372456074 CEST4434974477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:09.372852087 CEST49744443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:09.373020887 CEST4434974477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:09.373024940 CEST49744443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:09.398046970 CEST4434974577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:09.398391962 CEST49745443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:09.398451090 CEST4434974577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:09.399775982 CEST4434974577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:09.400152922 CEST49745443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:09.400252104 CEST4434974577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:09.416574001 CEST4434974477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:09.422439098 CEST49744443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:09.454463959 CEST49745443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:09.923249006 CEST4434974477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:09.963455915 CEST49744443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:09.963479996 CEST4434974477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.011456966 CEST49744443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.063339949 CEST4434974477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.063364983 CEST4434974477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.063456059 CEST49744443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.063467979 CEST4434974477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.063481092 CEST4434974477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.063525915 CEST49744443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.063532114 CEST4434974477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.063540936 CEST4434974477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.063596964 CEST49744443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.064563036 CEST4434974477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.064580917 CEST4434974477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.064618111 CEST4434974477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.064623117 CEST49744443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.064635992 CEST4434974477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.064645052 CEST49744443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.064661980 CEST4434974477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.064678907 CEST4434974477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.064728975 CEST49744443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.064728975 CEST49744443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.064728975 CEST49744443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.064728975 CEST49744443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.066479921 CEST49745443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.067513943 CEST49746443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.067583084 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.067722082 CEST49746443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.067770004 CEST49747443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.067801952 CEST4434974777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.067857027 CEST49747443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.068015099 CEST49746443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.068047047 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.068201065 CEST49747443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.068217993 CEST4434974777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.112508059 CEST4434974577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.201950073 CEST4434974477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.201977015 CEST4434974477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.202172041 CEST49744443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.202192068 CEST4434974477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.202236891 CEST4434974477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.202265978 CEST49744443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.202291965 CEST49744443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.203795910 CEST4434974477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.203840017 CEST4434974477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.203886032 CEST49744443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.203892946 CEST4434974477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.203936100 CEST49744443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.203943014 CEST4434974477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.204355955 CEST49748443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.204395056 CEST4434974877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.204467058 CEST49748443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.204699039 CEST49748443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.204713106 CEST4434974877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.205358028 CEST4434974477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.205439091 CEST4434974477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.205460072 CEST49744443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.205481052 CEST4434974477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.205496073 CEST49744443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.205739021 CEST4434974477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.205797911 CEST49744443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.205902100 CEST49744443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.205914974 CEST4434974477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.306255102 CEST4434974577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.360472918 CEST49745443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.360529900 CEST4434974577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.407460928 CEST49745443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.445544958 CEST4434974577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.445579052 CEST4434974577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.445633888 CEST49745443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.445657969 CEST4434974577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.445696115 CEST49745443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.445714951 CEST4434974577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.445741892 CEST49745443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.445750952 CEST4434974577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.445777893 CEST49745443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.445789099 CEST4434974577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.445837021 CEST49745443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.447177887 CEST4434974577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.447212934 CEST4434974577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.447264910 CEST49745443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.447273016 CEST4434974577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.447323084 CEST4434974577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.447346926 CEST4434974577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.447348118 CEST49745443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.447348118 CEST49745443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.447422028 CEST4434974577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.447458029 CEST49745443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.447479010 CEST4434974577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.447504997 CEST49745443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.501472950 CEST49745443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.584178925 CEST4434974577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.584211111 CEST4434974577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.584274054 CEST49745443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.584297895 CEST4434974577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.584331989 CEST49745443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.584348917 CEST4434974577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.584367037 CEST4434974577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.584395885 CEST49745443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.584395885 CEST49745443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.584423065 CEST49745443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.587488890 CEST4434974577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.587554932 CEST4434974577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.587594032 CEST49745443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.587606907 CEST4434974577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.587635994 CEST49745443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.587656975 CEST49745443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.588664055 CEST4434974577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.588711023 CEST4434974577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.588754892 CEST49745443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.588767052 CEST4434974577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.588795900 CEST49745443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.588814974 CEST49745443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.588989019 CEST4434974577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.589061022 CEST49745443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.589073896 CEST4434974577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.589126110 CEST49745443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.589139938 CEST4434974577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.589195013 CEST49745443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.589262009 CEST49745443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.589292049 CEST4434974577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.589314938 CEST49745443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.589344978 CEST49745443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.592344046 CEST49749443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.592375994 CEST4434974977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.592459917 CEST49749443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.592706919 CEST49749443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.592716932 CEST4434974977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.599370956 CEST49750443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.599384069 CEST4434975077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.599455118 CEST49750443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.599834919 CEST49751443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.599865913 CEST4434975177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.599936962 CEST49751443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.600686073 CEST49752443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.600706100 CEST4434975277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.600765944 CEST49752443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.601017952 CEST49750443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.601032019 CEST4434975077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.601243973 CEST49751443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.601272106 CEST4434975177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.601473093 CEST49752443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.601496935 CEST4434975277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.817672968 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.818011045 CEST49746443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.818053961 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.818530083 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.818948030 CEST49746443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.819046974 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.819111109 CEST49746443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.836724997 CEST4434974777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.837876081 CEST49747443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.837893963 CEST4434974777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.839004993 CEST4434974777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.839363098 CEST49747443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.839476109 CEST49747443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.839482069 CEST4434974777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.839536905 CEST4434974777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.864500046 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.884486914 CEST49747443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.965487957 CEST4434974877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.966415882 CEST49748443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.966495037 CEST4434974877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.970422983 CEST4434974877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.970565081 CEST49748443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.971506119 CEST49748443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.971611023 CEST4434974877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:10.971889019 CEST49748443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:10.971930981 CEST4434974877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.012887955 CEST49748443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.236427069 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.252446890 CEST4434974777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.281552076 CEST49746443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.281619072 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.297574043 CEST49747443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.297605991 CEST4434974777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.329473972 CEST49746443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.338907957 CEST4434975077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.339258909 CEST49750443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.339281082 CEST4434975077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.339956999 CEST4434975177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.340177059 CEST49751443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.340202093 CEST4434975177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.341054916 CEST4434975077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.341144085 CEST49750443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.341536999 CEST49750443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.341625929 CEST4434975077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.341723919 CEST49750443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.341733932 CEST4434975077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.341967106 CEST4434975177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.342129946 CEST49751443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.342367887 CEST49751443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.342472076 CEST4434975177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.342488050 CEST49751443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.344459057 CEST4434974977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.344696999 CEST49749443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.344706059 CEST4434974977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.345432043 CEST4434975277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.345438004 CEST49747443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.345705032 CEST49752443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.345722914 CEST4434975277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.345803976 CEST4434974977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.346143961 CEST49749443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.346282005 CEST49749443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.346549034 CEST4434974977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.349514008 CEST4434975277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.349602938 CEST49752443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.349863052 CEST49752443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.349947929 CEST4434975277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.349972963 CEST49752443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.376049995 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.376065016 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.376123905 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.376168013 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.376203060 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.376269102 CEST49746443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.376269102 CEST49746443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.376269102 CEST49746443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.376269102 CEST49746443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.376338959 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.377624989 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.377644062 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.377684116 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.377701998 CEST49746443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.377718925 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.377748966 CEST49746443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.378274918 CEST4434974877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.379096985 CEST4434974877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.379117966 CEST4434974877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.379152060 CEST4434974877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.379180908 CEST49748443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.379200935 CEST4434974877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.379220963 CEST49748443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.379287004 CEST4434974877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.379343987 CEST49748443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.379395008 CEST49748443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.379425049 CEST4434974877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.380986929 CEST49753443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.381021976 CEST4434975377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.381107092 CEST49753443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.381295919 CEST49753443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.381311893 CEST4434975377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.382595062 CEST49754443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.382603884 CEST4434975477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.382677078 CEST49754443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.382950068 CEST49754443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.382963896 CEST4434975477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.384525061 CEST4434975177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.392461061 CEST49750443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.392461061 CEST49749443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.392471075 CEST49752443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.392487049 CEST4434975277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.392543077 CEST49751443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.392560959 CEST4434975177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.397205114 CEST4434974777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.397238016 CEST4434974777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.397274971 CEST49747443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.397284031 CEST4434974777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.397305965 CEST4434974777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.397325039 CEST49747443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.397335052 CEST4434974777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.397342920 CEST49747443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.397368908 CEST49747443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.397388935 CEST4434974777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.397403002 CEST49747443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.398005962 CEST4434974777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.398026943 CEST4434974777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.398060083 CEST4434974777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.398114920 CEST49747443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.398114920 CEST49747443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.398124933 CEST4434974777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.398173094 CEST49747443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.398201942 CEST4434974777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.398267031 CEST49747443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.398329973 CEST49747443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.398344040 CEST4434974777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.401231050 CEST49755443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.401318073 CEST4434975577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.401406050 CEST49755443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.401472092 CEST49756443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.401492119 CEST4434975677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.401550055 CEST49756443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.401731014 CEST49755443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.401772022 CEST4434975577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.401907921 CEST49756443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.401925087 CEST4434975677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.424540997 CEST49746443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.439446926 CEST49752443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.439446926 CEST49751443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.537940025 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.537952900 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.537998915 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.538047075 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.538125992 CEST49746443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.538126945 CEST49746443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.538165092 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.538218975 CEST49746443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.539875984 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.539899111 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.539969921 CEST49746443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.539985895 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.540041924 CEST49746443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.542476892 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.542516947 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.542561054 CEST49746443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.542574883 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.542603970 CEST49746443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.542628050 CEST49746443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.607988119 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.608026981 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.608211040 CEST49746443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.608247995 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.608315945 CEST49746443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.655700922 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.655733109 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.655934095 CEST49746443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.655934095 CEST49746443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.655972004 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.656023979 CEST49746443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.698211908 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.698240995 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.698280096 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.698318005 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.698411942 CEST49746443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.698411942 CEST49746443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.698446035 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.698496103 CEST49746443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.699372053 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.699435949 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.699453115 CEST49746443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.699470997 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.699502945 CEST49746443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.700719118 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.700740099 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.700788975 CEST49746443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.700803995 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.700835943 CEST49746443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.701678038 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.701725960 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.701749086 CEST49746443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.701771021 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.701795101 CEST49746443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.701817989 CEST49746443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.701828003 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.701848030 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.701917887 CEST49746443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.702137947 CEST49746443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.702167988 CEST4434974677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.702193975 CEST49746443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.702224016 CEST49746443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.759835958 CEST4434975077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.760225058 CEST4434975177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.760561943 CEST4434975177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.760584116 CEST4434975177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.760603905 CEST4434975177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.760662079 CEST49751443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.760679960 CEST4434975177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.760751009 CEST4434975177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.760786057 CEST49751443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.760786057 CEST49751443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.760875940 CEST4434975177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.760952950 CEST49751443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.761220932 CEST49751443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.761249065 CEST4434975177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.762458086 CEST4434974977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.762779951 CEST4434975277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.765309095 CEST49758443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.765347004 CEST4434975877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.765599012 CEST49758443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.765708923 CEST49758443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.765738964 CEST4434975877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.778851986 CEST49759443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.778882027 CEST4434975977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.778954029 CEST49759443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.780046940 CEST49760443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.780081034 CEST4434976077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.780153036 CEST49760443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.780472994 CEST49759443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.780493021 CEST4434975977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.780657053 CEST49760443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.780668974 CEST4434976077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.794040918 CEST49763443192.168.2.16172.217.18.4
          Jul 30, 2024 23:48:11.794123888 CEST44349763172.217.18.4192.168.2.16
          Jul 30, 2024 23:48:11.794213057 CEST49763443192.168.2.16172.217.18.4
          Jul 30, 2024 23:48:11.794385910 CEST49763443192.168.2.16172.217.18.4
          Jul 30, 2024 23:48:11.794413090 CEST44349763172.217.18.4192.168.2.16
          Jul 30, 2024 23:48:11.805450916 CEST49749443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.805479050 CEST4434974977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.805490971 CEST49750443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.805497885 CEST4434975077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.805571079 CEST49752443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.805599928 CEST4434975277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.853482008 CEST49750443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.853482008 CEST49749443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.853499889 CEST49752443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.931694984 CEST4434975077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.931730032 CEST4434975077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.931791067 CEST49750443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.931802988 CEST4434975077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.931842089 CEST49750443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.931847095 CEST4434975077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.931858063 CEST4434975077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.931881905 CEST4434975077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.931883097 CEST49750443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.931904078 CEST49750443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.931910992 CEST4434975077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.931967974 CEST49750443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.932262897 CEST49750443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.932276011 CEST4434975077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.936168909 CEST49764443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.936249971 CEST4434976477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.936367989 CEST49764443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.936623096 CEST49764443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.936649084 CEST4434976477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.938220978 CEST4434974977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.938249111 CEST4434974977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.938304901 CEST49749443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.938329935 CEST4434974977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.938359976 CEST49749443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.938364983 CEST4434974977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.938375950 CEST49749443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.938384056 CEST4434974977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.938441992 CEST4434974977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.938443899 CEST49749443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.938800097 CEST4434975277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.938832045 CEST4434975277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.938851118 CEST4434975277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.938889027 CEST49752443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.938901901 CEST4434975277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.938930035 CEST4434975277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.938931942 CEST49752443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.938965082 CEST4434975277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.938991070 CEST49752443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.938991070 CEST49752443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.939563036 CEST4434974977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.939599037 CEST4434974977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.939615965 CEST4434974977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.939642906 CEST49749443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.939649105 CEST4434974977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.939662933 CEST4434974977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.939666986 CEST49749443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.939682007 CEST4434974977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.939733028 CEST49749443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.939738989 CEST4434974977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.939966917 CEST4434975277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.940000057 CEST4434975277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.940048933 CEST49752443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.940049887 CEST4434975277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.940071106 CEST4434975277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.940085888 CEST49752443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.940100908 CEST4434975277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:11.940115929 CEST49752443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.940141916 CEST49752443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.984188080 CEST49752443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:11.986937046 CEST49749443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.071636915 CEST4434974977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.071666956 CEST4434974977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.071845055 CEST49749443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.071877956 CEST4434974977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.071926117 CEST4434974977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.071955919 CEST4434974977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.071964979 CEST49749443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.071984053 CEST49749443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.072009087 CEST49749443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.074383020 CEST4434974977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.074434996 CEST4434974977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.074505091 CEST49749443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.074510098 CEST4434974977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.074570894 CEST49749443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.075340986 CEST4434975277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.075373888 CEST4434975277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.075535059 CEST4434975277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.075545073 CEST49752443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.075586081 CEST4434975277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.075623989 CEST4434975277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.075649977 CEST49752443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.075649977 CEST49752443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.075670004 CEST49752443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.079709053 CEST4434974977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.079754114 CEST4434974977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.079809904 CEST49749443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.079814911 CEST4434974977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.079858065 CEST4434975277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.079871893 CEST49749443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.079926968 CEST4434975277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.079957008 CEST49752443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.079974890 CEST4434975277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.080004930 CEST49752443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.080061913 CEST4434975277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.080130100 CEST49752443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.080287933 CEST49752443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.080317974 CEST4434975277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.081382990 CEST4434974977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.081465006 CEST49749443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.081469059 CEST4434974977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.081526995 CEST49749443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.081563950 CEST4434974977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.081624031 CEST49749443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.084006071 CEST49749443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.084019899 CEST4434974977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.084027052 CEST49749443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.084078074 CEST49749443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.085177898 CEST49765443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.085202932 CEST4434976577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.085306883 CEST49765443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.085588932 CEST49765443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.085601091 CEST4434976577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.167388916 CEST4434975677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.167948961 CEST49756443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.167962074 CEST4434975677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.168675900 CEST4434975677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.169066906 CEST49756443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.169254065 CEST49756443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.169329882 CEST4434975677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.179667950 CEST4434975477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.179970980 CEST49754443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.179977894 CEST4434975477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.180671930 CEST4434975477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.181066036 CEST49754443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.181214094 CEST49754443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.181307077 CEST4434975477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.196923971 CEST4434975577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.197602034 CEST49755443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.197643995 CEST4434975577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.199268103 CEST4434975577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.199686050 CEST49755443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.199830055 CEST49755443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.199841022 CEST4434975577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.199868917 CEST4434975577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.221520901 CEST49756443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.221782923 CEST49754443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.240730047 CEST49755443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.298276901 CEST4434975377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.298604012 CEST49753443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.298613071 CEST4434975377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.299309015 CEST4434975377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.299796104 CEST49753443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.299952030 CEST49753443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.299957991 CEST4434975377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.300049067 CEST4434975377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.351469040 CEST49753443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.480441093 CEST44349763172.217.18.4192.168.2.16
          Jul 30, 2024 23:48:12.480665922 CEST49763443192.168.2.16172.217.18.4
          Jul 30, 2024 23:48:12.480705023 CEST44349763172.217.18.4192.168.2.16
          Jul 30, 2024 23:48:12.484680891 CEST44349763172.217.18.4192.168.2.16
          Jul 30, 2024 23:48:12.484776974 CEST49763443192.168.2.16172.217.18.4
          Jul 30, 2024 23:48:12.485024929 CEST49763443192.168.2.16172.217.18.4
          Jul 30, 2024 23:48:12.485119104 CEST49763443192.168.2.16172.217.18.4
          Jul 30, 2024 23:48:12.485132933 CEST44349763172.217.18.4192.168.2.16
          Jul 30, 2024 23:48:12.485240936 CEST44349763172.217.18.4192.168.2.16
          Jul 30, 2024 23:48:12.527477026 CEST49763443192.168.2.16172.217.18.4
          Jul 30, 2024 23:48:12.527506113 CEST44349763172.217.18.4192.168.2.16
          Jul 30, 2024 23:48:12.550628901 CEST4434975877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.550879002 CEST49758443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.550898075 CEST4434975877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.551444054 CEST4434976077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.551825047 CEST49760443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.551845074 CEST4434976077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.552984953 CEST4434975877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.553069115 CEST49758443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.553462982 CEST49758443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.553541899 CEST4434976077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.553622961 CEST49758443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.553625107 CEST49760443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.553689957 CEST4434975877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.554078102 CEST49760443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.554153919 CEST49760443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.554162979 CEST4434976077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.554333925 CEST4434976077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.568814039 CEST4434975977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.569070101 CEST49759443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.569091082 CEST4434975977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.569569111 CEST4434975977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.569941044 CEST49759443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.570014000 CEST4434975977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.570090055 CEST49759443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.575468063 CEST49763443192.168.2.16172.217.18.4
          Jul 30, 2024 23:48:12.577280998 CEST4434975677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.578443050 CEST4434975677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.578460932 CEST4434975677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.578491926 CEST4434975677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.578505039 CEST4434975677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.578521013 CEST49756443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.578567028 CEST49756443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.578573942 CEST4434975677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.578608990 CEST4434975677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.578633070 CEST49756443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.578644037 CEST4434975677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.578691959 CEST49756443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.579015970 CEST49756443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.579029083 CEST4434975677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.597599983 CEST4434975477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.607472897 CEST49760443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.607476950 CEST49758443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.607490063 CEST4434976077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.607500076 CEST4434975877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.614006042 CEST4434975577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.616498947 CEST4434975977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.638465881 CEST49754443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.638473988 CEST4434975477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.654480934 CEST49758443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.654481888 CEST49760443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.655236959 CEST49755443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.655245066 CEST4434975577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.679687023 CEST4434976477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.679996014 CEST49764443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.680023909 CEST4434976477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.681575060 CEST4434976477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.681643963 CEST49764443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.681934118 CEST49764443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.682002068 CEST4434976477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.682044029 CEST49764443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.686470032 CEST49754443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.702476025 CEST49755443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.716717958 CEST4434975377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.728550911 CEST4434976477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.734467030 CEST49764443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.734524965 CEST4434976477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.737884998 CEST4434975477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.737920046 CEST4434975477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.737960100 CEST4434975477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.737965107 CEST49754443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.737991095 CEST4434975477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.738013983 CEST4434975477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.738023996 CEST49754443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.738044024 CEST4434975477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.738049030 CEST49754443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.738075018 CEST49754443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.740094900 CEST4434975477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.740128040 CEST4434975477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.740161896 CEST49754443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.740173101 CEST4434975477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.740206957 CEST49754443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.740223885 CEST49754443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.740227938 CEST4434975477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.740289927 CEST4434975477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.740345001 CEST49754443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.740386009 CEST49754443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.740406036 CEST4434975477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.740411997 CEST49754443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.740456104 CEST49754443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.754085064 CEST4434975577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.754116058 CEST4434975577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.754160881 CEST4434975577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.754163027 CEST49755443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.754182100 CEST4434975577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.754209042 CEST49755443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.754209042 CEST4434975577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.754235029 CEST49755443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.754250050 CEST4434975577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.754261971 CEST49755443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.755664110 CEST4434975577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.755682945 CEST4434975577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.755717039 CEST4434975577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.755743027 CEST49755443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.755753994 CEST4434975577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.755779982 CEST49755443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.755804062 CEST49755443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.755812883 CEST4434975577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.755872011 CEST4434975577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.755930901 CEST49755443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.755955935 CEST49755443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.755970001 CEST4434975577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.755981922 CEST49755443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.756015062 CEST49755443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.758332014 CEST49766443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.758359909 CEST4434976677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.758464098 CEST49766443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.758651018 CEST49766443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.758657932 CEST4434976677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.766469002 CEST49753443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.766479015 CEST4434975377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.782618046 CEST49764443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.814440012 CEST49753443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.829778910 CEST4434976577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.830018997 CEST49765443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.830040932 CEST4434976577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.831474066 CEST4434976577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.831552029 CEST49765443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.831815004 CEST49765443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.831895113 CEST4434976577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.831938028 CEST49765443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.852524042 CEST4434975377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.852555990 CEST4434975377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.852618933 CEST49753443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.852627993 CEST4434975377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.852658987 CEST49753443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.852667093 CEST4434975377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.852674961 CEST4434975377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.852693081 CEST49753443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.852700949 CEST4434975377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.852721930 CEST49753443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.854059935 CEST4434975377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.854095936 CEST4434975377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.854135990 CEST49753443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.854142904 CEST4434975377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.854181051 CEST49753443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.854185104 CEST4434975377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.854192019 CEST4434975377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.854244947 CEST49753443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.854270935 CEST4434975377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.854350090 CEST49753443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.854566097 CEST4434975377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.854587078 CEST49753443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.854623079 CEST49753443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.858886003 CEST49767443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.858963966 CEST4434976777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.859046936 CEST49768443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.859074116 CEST4434976877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.859137058 CEST49767443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.859214067 CEST49768443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.859527111 CEST49769443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.859551907 CEST4434976977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.859616995 CEST49769443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.860090971 CEST49770443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.860097885 CEST4434977077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.860152006 CEST49770443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.860546112 CEST49767443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.860634089 CEST4434976777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.860675097 CEST49768443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.860702991 CEST4434976877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.860846996 CEST49769443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.860857964 CEST4434976977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.861046076 CEST49770443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.861054897 CEST4434977077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.866650105 CEST49771443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.866730928 CEST4434977177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.866832018 CEST49771443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.866991997 CEST49771443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.867010117 CEST4434977177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.876504898 CEST4434976577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.878487110 CEST49765443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.878496885 CEST4434976577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.925481081 CEST49765443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.942342997 CEST44349763172.217.18.4192.168.2.16
          Jul 30, 2024 23:48:12.942471981 CEST44349763172.217.18.4192.168.2.16
          Jul 30, 2024 23:48:12.942548037 CEST49763443192.168.2.16172.217.18.4
          Jul 30, 2024 23:48:12.942580938 CEST44349763172.217.18.4192.168.2.16
          Jul 30, 2024 23:48:12.942893982 CEST44349763172.217.18.4192.168.2.16
          Jul 30, 2024 23:48:12.942958117 CEST49763443192.168.2.16172.217.18.4
          Jul 30, 2024 23:48:12.943702936 CEST49763443192.168.2.16172.217.18.4
          Jul 30, 2024 23:48:12.943732023 CEST44349763172.217.18.4192.168.2.16
          Jul 30, 2024 23:48:12.963639021 CEST4434975877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.964777946 CEST4434975877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.964808941 CEST4434975877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.964831114 CEST4434975877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.964874029 CEST49758443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.964884996 CEST4434975877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.964917898 CEST4434975877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.964956045 CEST49758443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.965073109 CEST4434975877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.965128899 CEST49758443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.965128899 CEST49758443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.965142012 CEST4434975877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.965164900 CEST49758443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.965188980 CEST49758443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.965414047 CEST4434976077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.982803106 CEST4434975977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.983611107 CEST4434975977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.983680964 CEST49759443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.983685017 CEST4434975977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:12.983732939 CEST49759443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.983926058 CEST49759443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:12.983943939 CEST4434975977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.020473003 CEST49760443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.020503044 CEST4434976077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.068479061 CEST49760443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.090832949 CEST4434976477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.100572109 CEST4434976077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.100589037 CEST4434976077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.100615978 CEST4434976077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.100630045 CEST4434976077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.100687027 CEST4434976077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.100732088 CEST4434976077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.100826025 CEST49760443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.100826025 CEST49760443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.100826025 CEST49760443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.100826025 CEST49760443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.101130962 CEST49760443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.101150990 CEST4434976077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.131510973 CEST49764443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.131566048 CEST4434976477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.178622961 CEST49764443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.229950905 CEST4434976477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.229990959 CEST4434976477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.230109930 CEST49764443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.230149031 CEST4434976477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.230176926 CEST4434976477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.230207920 CEST49764443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.230209112 CEST49764443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.230230093 CEST4434976477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.230253935 CEST49764443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.230264902 CEST4434976477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.230289936 CEST49764443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.230429888 CEST4434976477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.230490923 CEST49764443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.230792999 CEST49764443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.230817080 CEST4434976477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.239132881 CEST4434976577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.290486097 CEST49765443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.290507078 CEST4434976577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.338680029 CEST49765443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.379364014 CEST4434976577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.379393101 CEST4434976577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.379581928 CEST4434976577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.379637003 CEST4434976577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.379677057 CEST4434976577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.379765987 CEST49765443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.379766941 CEST49765443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.379766941 CEST49765443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.379766941 CEST49765443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.379836082 CEST4434976577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.381505013 CEST4434976577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.381526947 CEST4434976577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.381567001 CEST4434976577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.381586075 CEST4434976577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.381592035 CEST49765443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.381618977 CEST4434976577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.381639004 CEST49765443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.381670952 CEST49765443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.434705973 CEST49765443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.537606001 CEST4434976577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.537626982 CEST4434976577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.537671089 CEST4434976577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.537688971 CEST4434976577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.537744045 CEST49765443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.537812948 CEST4434976577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.537849903 CEST49765443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.537874937 CEST49765443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.540045977 CEST4434976577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.540067911 CEST4434976577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.540105104 CEST4434976577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.540137053 CEST49765443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.540153027 CEST4434976577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.540183067 CEST49765443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.540260077 CEST4434976577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.540322065 CEST49765443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.540389061 CEST49765443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.540415049 CEST4434976577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.545572996 CEST4434976677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.545901060 CEST49766443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.545918941 CEST4434976677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.547389030 CEST4434976677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.547727108 CEST49766443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.547847986 CEST49766443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.547915936 CEST4434976677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.593604088 CEST49766443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.605070114 CEST4434976777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.605473995 CEST49767443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.605532885 CEST4434976777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.606174946 CEST4434976777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.606559038 CEST49767443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.606559992 CEST49767443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.606647968 CEST4434976777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.606762886 CEST4434976777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.610886097 CEST4434977077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.611289024 CEST49770443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.611347914 CEST4434977077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.612027884 CEST4434977077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.612349033 CEST49770443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.612462997 CEST49770443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.612605095 CEST4434977077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.614995956 CEST4434976977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.615240097 CEST49769443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.615258932 CEST4434976977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.616024017 CEST4434977177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.616277933 CEST49771443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.616336107 CEST4434977177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.617785931 CEST4434977177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.617868900 CEST49771443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.618227959 CEST49771443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.618311882 CEST4434977177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.618393898 CEST49771443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.618411064 CEST4434977177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.619142056 CEST4434976977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.619230986 CEST49769443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.619570017 CEST49769443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.619685888 CEST49769443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.619695902 CEST4434976977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.619834900 CEST4434976977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.629631042 CEST4434976877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.630060911 CEST49768443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.630160093 CEST4434976877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.630860090 CEST4434976877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.631266117 CEST49768443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.631409883 CEST49768443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.631438971 CEST4434976877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.631562948 CEST4434976877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.658353090 CEST49770443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.659010887 CEST49767443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.659010887 CEST49771443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.673629045 CEST49768443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.673631907 CEST49769443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.673687935 CEST4434976977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:13.721587896 CEST49769443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:13.958822966 CEST4434976677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.008560896 CEST49766443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.008619070 CEST4434976677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.025115967 CEST4434976777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.030361891 CEST4434976977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.030618906 CEST4434976977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.030704975 CEST49769443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.030787945 CEST4434976977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.030824900 CEST4434976977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.031079054 CEST49769443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.031332016 CEST49769443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.031369925 CEST4434976977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.032712936 CEST4434977077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.034039021 CEST4434977177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.034426928 CEST49778443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.034466028 CEST4434977877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.034552097 CEST49778443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.035079002 CEST49778443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.035096884 CEST4434977877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.050580978 CEST4434976877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.050847054 CEST4434976877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.050930023 CEST49768443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.050990105 CEST4434976877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.051028013 CEST4434976877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.051098108 CEST49768443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.051342010 CEST49768443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.051368952 CEST4434976877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.053700924 CEST49779443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.053781033 CEST4434977977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.054028034 CEST49779443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.054171085 CEST49779443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.054199934 CEST4434977977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.056507111 CEST49766443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.072566032 CEST49767443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.072580099 CEST49770443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.072623014 CEST4434976777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.072638035 CEST4434977077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.088546991 CEST49771443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.088604927 CEST4434977177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.097284079 CEST4434976677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.097321033 CEST4434976677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.097502947 CEST4434976677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.097558975 CEST4434976677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.097557068 CEST49766443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.097557068 CEST49766443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.097599030 CEST4434976677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.097645998 CEST4434976677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.097656012 CEST49766443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.097656012 CEST49766443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.097656012 CEST49766443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.099498987 CEST4434976677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.099597931 CEST49766443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.099656105 CEST4434976677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.099687099 CEST4434976677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.099715948 CEST4434976677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.099724054 CEST49766443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.099755049 CEST49766443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.099781990 CEST49766443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.100542068 CEST49766443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.100600958 CEST4434976677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.120476961 CEST49770443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.120939970 CEST49767443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.136478901 CEST49771443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.161323071 CEST4434976777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.161355019 CEST4434976777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.161463976 CEST49767443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.161508083 CEST4434976777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.161560059 CEST4434976777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.161609888 CEST4434976777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.161653996 CEST4434976777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.161653996 CEST49767443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.161653996 CEST49767443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.161653996 CEST49767443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.161689043 CEST49767443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.162488937 CEST4434976777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.162575006 CEST49767443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.162575960 CEST4434976777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.162621021 CEST4434976777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.162646055 CEST4434976777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.162652016 CEST49767443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.162661076 CEST4434976777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.162688971 CEST49767443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.162720919 CEST49767443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.162975073 CEST49767443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.163002014 CEST4434976777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.165539026 CEST49780443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.165605068 CEST4434978077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.165707111 CEST49780443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.165883064 CEST49780443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.165910006 CEST4434978077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.172107935 CEST4434977077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.172142029 CEST4434977077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.172159910 CEST4434977077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.172208071 CEST4434977077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.172225952 CEST4434977077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.172359943 CEST49770443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.172359943 CEST49770443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.172359943 CEST49770443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.172429085 CEST4434977077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.174029112 CEST4434977177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.174045086 CEST4434977177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.174068928 CEST4434977177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.174082041 CEST4434977177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.174109936 CEST49771443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.174120903 CEST4434977177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.174158096 CEST49771443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.174165010 CEST4434977177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.174205065 CEST49771443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.174464941 CEST4434977077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.174487114 CEST4434977077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.174526930 CEST4434977077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.174542904 CEST49770443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.174546957 CEST4434977077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.174572945 CEST4434977077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.174583912 CEST49770443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.174606085 CEST49770443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.175479889 CEST4434977077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.175687075 CEST49770443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.175820112 CEST49770443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.175858021 CEST4434977077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.176048994 CEST4434977177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.176064968 CEST4434977177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.176088095 CEST4434977177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.176117897 CEST49771443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.176137924 CEST4434977177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.176165104 CEST4434977177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.176167965 CEST49771443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.176192999 CEST49771443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.176230907 CEST49771443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.178791046 CEST49771443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.178809881 CEST4434977177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.182421923 CEST49781443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.182502985 CEST4434978177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.182728052 CEST49781443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.182833910 CEST49781443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.182862997 CEST4434978177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.779347897 CEST4434977877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.779773951 CEST49778443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.779830933 CEST4434977877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.780565977 CEST4434977877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.780836105 CEST49778443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.780940056 CEST49778443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.780988932 CEST4434977877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.786226034 CEST4434977977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.786500931 CEST49779443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.786536932 CEST4434977977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.787255049 CEST4434977977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.787607908 CEST49779443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.787607908 CEST49779443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.787853003 CEST4434977977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.834583044 CEST49779443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.834589005 CEST49778443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.914798021 CEST4434978077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.915240049 CEST49780443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.915297985 CEST4434978077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.916966915 CEST4434978077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.917169094 CEST49780443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.917483091 CEST49780443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.917483091 CEST49780443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.917609930 CEST4434978077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.929621935 CEST4434978177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.929872036 CEST49781443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.929930925 CEST4434978177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.931559086 CEST4434978177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.931647062 CEST49781443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.931911945 CEST49781443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.932019949 CEST49781443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.932146072 CEST4434978177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.961496115 CEST49780443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.961554050 CEST4434978077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:14.977595091 CEST49781443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:14.977653980 CEST4434978177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.009592056 CEST49780443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.025459051 CEST49781443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.191927910 CEST4434977877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.192831993 CEST4434977877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.192929029 CEST49778443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.192989111 CEST4434977877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.193032980 CEST4434977877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.193090916 CEST49778443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.193192959 CEST49778443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.193223000 CEST4434977877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.198152065 CEST4434977977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.198411942 CEST4434977977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.198477983 CEST49779443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.198513031 CEST4434977977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.198544979 CEST4434977977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.198597908 CEST49779443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.198714972 CEST49779443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.198738098 CEST4434977977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.329668999 CEST4434978077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.364243984 CEST4434978177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.375507116 CEST49780443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.375546932 CEST4434978077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.407465935 CEST49781443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.407496929 CEST4434978177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.423470974 CEST49780443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.432071924 CEST49792443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.432126999 CEST4434979277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.432188988 CEST49792443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.432502985 CEST49792443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.432531118 CEST4434979277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.455472946 CEST49781443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.464359045 CEST49793443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.464405060 CEST4434979377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.464498043 CEST49793443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.464648008 CEST49793443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.464668036 CEST4434979377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.468698978 CEST4434978077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.468718052 CEST4434978077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.468770027 CEST49780443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.468779087 CEST4434978077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.468821049 CEST4434978077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.468847036 CEST4434978077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.468866110 CEST49780443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.468866110 CEST49780443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.468866110 CEST49780443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.468878984 CEST4434978077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.468894005 CEST49780443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.471642971 CEST4434978077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.471653938 CEST4434978077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.471671104 CEST4434978077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.471689939 CEST4434978077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.471703053 CEST49780443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.471721888 CEST4434978077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.471738100 CEST49780443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.471766949 CEST49780443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.471772909 CEST4434978077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.471791029 CEST4434978077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.471816063 CEST49780443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.472228050 CEST49780443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.472590923 CEST49780443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.472606897 CEST4434978077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.476588011 CEST49794443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.476635933 CEST4434979477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.476711988 CEST49794443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.476999998 CEST49795443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.477071047 CEST4434979577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.477133036 CEST49795443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.477297068 CEST49794443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.477328062 CEST4434979477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.477592945 CEST49795443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.477624893 CEST4434979577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.485078096 CEST49796443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.485101938 CEST4434979677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.485162973 CEST49796443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.485382080 CEST49796443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.485394955 CEST4434979677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.490796089 CEST49797443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.490822077 CEST4434979777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.490886927 CEST49797443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.491266012 CEST49798443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.491281033 CEST4434979877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.491342068 CEST49798443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.491761923 CEST49797443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.491787910 CEST4434979777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.492219925 CEST49799443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.492238998 CEST4434979977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.492300987 CEST49799443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.492527962 CEST49798443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.492552042 CEST4434979877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.492830992 CEST49799443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.492850065 CEST4434979977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.504812002 CEST4434978177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.504842997 CEST4434978177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.504859924 CEST4434978177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.504899979 CEST49781443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.504905939 CEST4434978177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.504928112 CEST4434978177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.504951000 CEST49781443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.504967928 CEST4434978177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.505001068 CEST49781443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.506333113 CEST4434978177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.506351948 CEST4434978177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.506387949 CEST4434978177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.506411076 CEST49781443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.506460905 CEST4434978177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.506484985 CEST49781443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.506520987 CEST49781443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.506659985 CEST49781443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:15.506733894 CEST4434978177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:15.506798983 CEST49781443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.182131052 CEST4434979277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.182404995 CEST49792443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.182452917 CEST4434979277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.183135986 CEST4434979277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.183603048 CEST49792443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.183706999 CEST4434979277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.183792114 CEST49792443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.199790001 CEST4434979377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.200025082 CEST49793443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.200058937 CEST4434979377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.201508999 CEST4434979377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.201580048 CEST49793443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.202147007 CEST49793443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.202214956 CEST4434979377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.202250957 CEST49793443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.228507042 CEST4434979277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.248461008 CEST49793443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.248506069 CEST4434979377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.248648882 CEST4434979477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.248887062 CEST49794443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.248903036 CEST4434979477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.249694109 CEST4434979477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.250178099 CEST49794443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.250293970 CEST4434979477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.250309944 CEST49794443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.253128052 CEST4434979577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.253957033 CEST49795443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.253992081 CEST4434979577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.255505085 CEST4434979577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.255587101 CEST49795443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.255861044 CEST49795443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.255949020 CEST4434979577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.255987883 CEST49795443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.260283947 CEST4434979677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.260502100 CEST49796443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.260518074 CEST4434979677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.261003971 CEST4434979677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.261282921 CEST49796443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.261368036 CEST4434979677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.261388063 CEST49796443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.278846025 CEST4434979777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.279059887 CEST49797443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.279076099 CEST4434979777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.279658079 CEST4434979977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.279943943 CEST49799443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.279958963 CEST4434979977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.280600071 CEST4434979777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.280677080 CEST49797443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.280949116 CEST49797443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.281061888 CEST49797443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.281069994 CEST4434979777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.281435013 CEST4434979977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.281500101 CEST49799443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.281739950 CEST49799443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.281826019 CEST49799443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.281833887 CEST4434979977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.282608986 CEST4434979877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.282780886 CEST49798443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.282794952 CEST4434979877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.286329985 CEST4434979877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.286408901 CEST49798443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.286686897 CEST49798443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.286798954 CEST49798443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.286808968 CEST4434979877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.286859035 CEST4434979877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.292512894 CEST4434979477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.295464039 CEST49794443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.295464039 CEST49793443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.296000957 CEST49795443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.296015978 CEST4434979577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.304522991 CEST4434979677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.311465025 CEST49796443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.324522018 CEST4434979777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.327452898 CEST49798443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.327470064 CEST49799443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.327481031 CEST4434979977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.327486038 CEST4434979877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.327512026 CEST49797443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.327524900 CEST4434979777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.343451977 CEST49795443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.376519918 CEST49799443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.377377033 CEST49797443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.377377033 CEST49798443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.593159914 CEST4434979277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.593584061 CEST4434979277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.593651056 CEST49792443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.593828917 CEST49792443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.593871117 CEST4434979277.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.595834017 CEST49806443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.595873117 CEST4434980677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.595927954 CEST49806443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.596277952 CEST49807443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.596319914 CEST4434980777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.596375942 CEST49807443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.596786022 CEST49806443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.596810102 CEST4434980677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.597203016 CEST49807443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.597234964 CEST4434980777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.615329981 CEST4434979377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.660501957 CEST49793443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.660559893 CEST4434979377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.664730072 CEST4434979477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.664902925 CEST4434979477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.664963007 CEST49794443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.665431023 CEST49794443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.665477991 CEST4434979477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.666588068 CEST49808443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.666614056 CEST4434980877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.666677952 CEST49808443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.666946888 CEST49808443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.666960955 CEST4434980877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.667712927 CEST49809443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.667777061 CEST4434980977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.667856932 CEST49809443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.668032885 CEST49809443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.668061018 CEST4434980977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.670911074 CEST4434979577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.671917915 CEST4434979577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.671938896 CEST4434979577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.671961069 CEST4434979577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.671986103 CEST49795443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.671997070 CEST4434979577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.672048092 CEST4434979577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.672090054 CEST49795443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.672090054 CEST49795443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.672122955 CEST49795443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.672152996 CEST4434979577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.672184944 CEST4434979577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.672229052 CEST49795443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.672380924 CEST49795443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.672406912 CEST4434979577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.674218893 CEST49810443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.674237013 CEST4434981077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.674303055 CEST49810443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.674679995 CEST49811443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.674689054 CEST4434981177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.674751043 CEST49811443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.674885988 CEST49810443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.674912930 CEST4434981077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.675143003 CEST49811443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.675156116 CEST4434981177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.677284002 CEST4434979677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.677705050 CEST4434979677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.677772999 CEST49796443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.677802086 CEST4434979677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.677853107 CEST49796443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.677853107 CEST4434979677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.677896976 CEST49796443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.678256035 CEST49796443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.678268909 CEST4434979677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.696773052 CEST4434979977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.697938919 CEST4434979777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.699862957 CEST4434979877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.707518101 CEST49793443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.738462925 CEST49799443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.738481998 CEST4434979977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.738642931 CEST49797443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.738703966 CEST4434979777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.748883009 CEST4434979377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.748907089 CEST4434979377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.748922110 CEST4434979377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.748966932 CEST49793443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.748991013 CEST4434979377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.749011993 CEST49793443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.749027014 CEST4434979377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.749047995 CEST49793443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.749067068 CEST4434979377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.749084949 CEST49793443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.749237061 CEST49793443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.749253035 CEST4434979377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.749303102 CEST49793443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.754466057 CEST49798443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.754523993 CEST4434979877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.786456108 CEST49799443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.786462069 CEST49797443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.802448034 CEST49798443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.835997105 CEST4434979977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.836026907 CEST4434979977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.836102009 CEST49799443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.836113930 CEST4434979977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.836174965 CEST4434979977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.836203098 CEST4434979977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.836229086 CEST49799443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.836229086 CEST49799443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.836229086 CEST49799443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.836251974 CEST4434979977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.836281061 CEST49799443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.837387085 CEST4434979977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.837407112 CEST4434979977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.837443113 CEST49799443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.837449074 CEST4434979977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.837470055 CEST4434979977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.837476015 CEST49799443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.837507963 CEST49799443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.837515116 CEST4434979977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.837527990 CEST49799443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.837898970 CEST4434979777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.837917089 CEST4434979777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.837939024 CEST4434979777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.837949038 CEST4434979777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.837966919 CEST49797443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.838001013 CEST4434979777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.838030100 CEST49797443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.838043928 CEST4434979777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.838068008 CEST49797443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.838833094 CEST4434979977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.838908911 CEST49799443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.838923931 CEST4434979977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.838980913 CEST4434979977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.839039087 CEST49799443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.839143038 CEST49799443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.839169025 CEST4434979977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.839962006 CEST4434979777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.839972019 CEST4434979777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.840028048 CEST4434979777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.840032101 CEST49797443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.840070963 CEST4434979777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.840094090 CEST4434979777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.840118885 CEST4434979777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.840141058 CEST4434979777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.840168953 CEST49797443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.840169907 CEST49797443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.840169907 CEST49797443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.840169907 CEST49797443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.840892076 CEST4434979877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.840920925 CEST4434979877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.840936899 CEST4434979877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.840962887 CEST49798443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.840979099 CEST4434979877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.840996981 CEST4434979877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.840997934 CEST49798443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.841022015 CEST49798443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.841022015 CEST4434979877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.841041088 CEST49798443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.841662884 CEST49814443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.841681957 CEST4434981477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.841727972 CEST49814443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.842092037 CEST49815443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.842124939 CEST4434981577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.842180967 CEST49815443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.842374086 CEST49814443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.842384100 CEST4434981477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.842420101 CEST4434979877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.842438936 CEST4434979877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.842472076 CEST4434979877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.842472076 CEST49798443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.842493057 CEST4434979877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.842504978 CEST49798443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.842530966 CEST4434979877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.842547894 CEST4434979877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.842560053 CEST49815443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.842575073 CEST49798443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.842580080 CEST4434979877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.842581987 CEST4434981577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.842601061 CEST49798443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.843244076 CEST4434979777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.843292952 CEST4434979777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.843302011 CEST49797443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.843314886 CEST4434979777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.843328953 CEST4434979777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.843350887 CEST49797443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.843374014 CEST49797443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.843564034 CEST49797443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.843575954 CEST4434979777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.845637083 CEST49816443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.845654964 CEST4434981677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.845727921 CEST49816443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.845890045 CEST49817443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.845896959 CEST4434981777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.845942974 CEST49817443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.846076012 CEST49816443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.846096039 CEST4434981677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.846201897 CEST49817443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.846213102 CEST4434981777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.882474899 CEST49798443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.977430105 CEST4434979877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.977449894 CEST4434979877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.977488995 CEST4434979877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.977507114 CEST4434979877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.977526903 CEST4434979877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.977544069 CEST4434979877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.977551937 CEST49798443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.977617979 CEST49798443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.977617979 CEST49798443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.977648973 CEST4434979877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.977714062 CEST49798443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.978976011 CEST4434979877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.979017019 CEST4434979877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.979063034 CEST49798443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.979075909 CEST4434979877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.979101896 CEST49798443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.979126930 CEST49798443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.979159117 CEST4434979877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.979207039 CEST49798443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.979443073 CEST49798443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.979470015 CEST4434979877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.982331038 CEST49818443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.982361078 CEST4434981877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.982434988 CEST49818443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.982736111 CEST49819443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.982758999 CEST4434981977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.982814074 CEST49819443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.982954979 CEST49818443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.982975960 CEST4434981877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:16.983189106 CEST49819443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:16.983202934 CEST4434981977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.335153103 CEST4434980677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.335407019 CEST49806443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.335469961 CEST4434980677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.335952997 CEST4434980677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.336252928 CEST49806443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.336345911 CEST4434980677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.336361885 CEST49806443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.360925913 CEST4434980777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.361213923 CEST49807443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.361258030 CEST4434980777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.361773014 CEST4434980777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.362914085 CEST49807443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.363018990 CEST4434980777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.363111973 CEST49807443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.376498938 CEST49806443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.376521111 CEST4434980677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.404529095 CEST4434980777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.411273003 CEST4434981077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.411515951 CEST49810443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.411535978 CEST4434981077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.413239002 CEST4434981077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.413332939 CEST49810443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.413580894 CEST49810443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.413675070 CEST4434981077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.413691998 CEST49810443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.417574883 CEST4434980877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.417749882 CEST49808443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.417768955 CEST4434980877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.418277979 CEST4434980877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.418543100 CEST49808443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.418617964 CEST49808443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.418625116 CEST4434980877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.421005011 CEST4434980977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.421183109 CEST49809443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.421201944 CEST4434980977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.421669960 CEST4434980977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.421938896 CEST49809443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.422017097 CEST49809443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.422029018 CEST4434980977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.428620100 CEST4434981177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.428836107 CEST49811443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.428848982 CEST4434981177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.430732965 CEST4434981177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.430811882 CEST49811443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.431061029 CEST49811443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.431135893 CEST4434981177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.431176901 CEST49811443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.456500053 CEST49810443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.456528902 CEST4434981077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.456564903 CEST4434981077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.460537910 CEST4434980877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.472489119 CEST49808443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.472489119 CEST49811443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.472510099 CEST4434981177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.472510099 CEST49809443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.505089045 CEST49810443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.520456076 CEST49811443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.579942942 CEST4434981477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.580208063 CEST49814443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.580223083 CEST4434981477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.581724882 CEST4434981477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.581799984 CEST49814443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.581948996 CEST4434981577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.582252026 CEST49814443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.582326889 CEST4434981477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.582479954 CEST49815443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.582510948 CEST4434981577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.582618952 CEST49814443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.582628965 CEST4434981477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.586430073 CEST4434981577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.586560011 CEST49815443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.586884022 CEST49815443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.587030888 CEST49815443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.587143898 CEST4434981577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.605887890 CEST4434981777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.606127977 CEST49817443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.606137037 CEST4434981777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.608694077 CEST4434981677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.608921051 CEST49816443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.608942032 CEST4434981677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.609468937 CEST4434981777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.609539032 CEST49817443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.609857082 CEST49817443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.609937906 CEST4434981777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.609994888 CEST49817443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.610002995 CEST4434981777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.610379934 CEST4434981677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.610464096 CEST49816443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.610718012 CEST49816443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.610801935 CEST4434981677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.610806942 CEST49816443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.632452965 CEST49814443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.632503033 CEST49815443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.632524014 CEST4434981577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.652518034 CEST4434981677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.664457083 CEST49817443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.664463043 CEST49816443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.664478064 CEST4434981677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.682928085 CEST49815443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.712519884 CEST49816443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.715979099 CEST4434981877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.716223955 CEST49818443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.716238022 CEST4434981877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.717088938 CEST4434981977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.717263937 CEST49819443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.717279911 CEST4434981977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.717731953 CEST4434981877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.717804909 CEST49818443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.718070984 CEST49818443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.718163967 CEST4434981877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.718204975 CEST49818443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.718744993 CEST4434981977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.718813896 CEST49819443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.719044924 CEST49819443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.719135046 CEST4434981977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.719139099 CEST49819443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.747716904 CEST4434980677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.760502100 CEST49819443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.760510921 CEST49818443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.760515928 CEST4434981977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.760531902 CEST4434981877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.760562897 CEST4434981877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.775831938 CEST4434980777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.776228905 CEST4434980777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.776293993 CEST49807443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.776815891 CEST49807443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.776858091 CEST4434980777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.792531967 CEST49806443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.792592049 CEST4434980677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.808516026 CEST49819443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.808583021 CEST49818443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.827203035 CEST4434981077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.828140020 CEST4434981077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.828174114 CEST4434981077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.828247070 CEST49810443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.828269958 CEST4434981077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.828299999 CEST49810443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.828311920 CEST4434981077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.828344107 CEST4434981077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.828347921 CEST49810443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.828413963 CEST49810443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.828941107 CEST49810443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.828974962 CEST4434981077.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.831959009 CEST49823443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.832005024 CEST4434982377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.832102060 CEST49823443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.832389116 CEST49823443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.832406044 CEST4434982377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.840523005 CEST49806443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.840781927 CEST4434980977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.841145039 CEST4434980977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.841159105 CEST4434980877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.841223955 CEST49809443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.842824936 CEST4434980877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.842837095 CEST4434980877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.842876911 CEST4434980877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.842890024 CEST49808443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.842902899 CEST4434980877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.842916012 CEST4434980877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.842936039 CEST49808443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.842958927 CEST49808443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.847596884 CEST49808443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.847608089 CEST4434980877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.849764109 CEST49809443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.849783897 CEST4434980977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.854280949 CEST4434981177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.856040955 CEST4434981177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.856076002 CEST4434981177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.856096029 CEST4434981177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.856118917 CEST49811443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.856136084 CEST4434981177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.856154919 CEST4434981177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.856172085 CEST49811443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.856199980 CEST49811443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.856208086 CEST4434981177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.856301069 CEST4434981177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.856352091 CEST49811443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.861793995 CEST49811443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.861800909 CEST4434981177.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.879821062 CEST49824443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.879841089 CEST4434982477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.879915953 CEST49824443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.882280111 CEST49824443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.882287979 CEST4434982477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.916026115 CEST4434980677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.916038036 CEST4434980677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.916106939 CEST49806443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.916141987 CEST4434980677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.916167974 CEST4434980677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.916204929 CEST49806443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.916208029 CEST4434980677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.916239977 CEST49806443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.916241884 CEST4434980677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.916268110 CEST49806443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.918576956 CEST4434980677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.918586969 CEST4434980677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.918668032 CEST49806443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.918685913 CEST4434980677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.918704033 CEST4434980677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.918721914 CEST4434980677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.918757915 CEST49806443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.918766022 CEST4434980677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.918783903 CEST4434980677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.918808937 CEST49806443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.918826103 CEST49806443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.920150042 CEST4434980677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.920200109 CEST4434980677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.920221090 CEST4434980677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.920224905 CEST49806443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.920289993 CEST49806443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.920650005 CEST49806443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.920681000 CEST4434980677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.924499035 CEST49825443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.924551010 CEST4434982577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:17.924633980 CEST49825443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.924979925 CEST49825443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:17.925000906 CEST4434982577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.009773016 CEST4434981477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.010447979 CEST4434981477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.010488033 CEST4434981477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.010514975 CEST49814443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.010526896 CEST4434981477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.010571957 CEST49814443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.010613918 CEST4434981477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.010662079 CEST49814443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.010874987 CEST49814443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.010886908 CEST4434981477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.011101007 CEST4434981577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.047585011 CEST4434981777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.054323912 CEST4434981677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.063502073 CEST49815443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.063551903 CEST4434981577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.095447063 CEST49817443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.095457077 CEST4434981777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.095479965 CEST49816443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.095501900 CEST4434981677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.111485958 CEST49815443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.127587080 CEST4434981877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.128200054 CEST4434981977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.128720999 CEST4434981877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.128786087 CEST49818443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.128985882 CEST49818443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.128995895 CEST4434981877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.143452883 CEST49817443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.145499945 CEST49816443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.154793978 CEST4434981577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.154810905 CEST4434981577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.154830933 CEST4434981577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.154865026 CEST4434981577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.154870987 CEST49815443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.154877901 CEST4434981577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.154908895 CEST49815443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.154933929 CEST4434981577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.154946089 CEST49815443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.157748938 CEST4434981577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.157759905 CEST4434981577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.157784939 CEST4434981577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.157793999 CEST4434981577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.157800913 CEST4434981577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.157825947 CEST4434981577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.157835960 CEST49815443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.157855988 CEST4434981577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.157905102 CEST49815443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.158548117 CEST4434981577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.158582926 CEST4434981577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.158622026 CEST49815443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.158629894 CEST4434981577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.158644915 CEST49815443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.158690929 CEST49815443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.158845901 CEST49815443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.158871889 CEST4434981577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.159413099 CEST49826443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.159492970 CEST4434982677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.159580946 CEST49826443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.160068989 CEST49826443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.160099983 CEST4434982677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.175514936 CEST49819443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.175532103 CEST4434981977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.188004017 CEST4434981777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.188020945 CEST4434981777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.188041925 CEST4434981777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.188051939 CEST4434981777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.188070059 CEST4434981777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.188179970 CEST49817443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.188179970 CEST49817443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.188190937 CEST4434981777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.189349890 CEST4434981777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.189363003 CEST4434981777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.189382076 CEST4434981777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.189392090 CEST4434981777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.189435005 CEST49817443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.189443111 CEST4434981777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.189470053 CEST49817443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.190835953 CEST4434981777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.190874100 CEST4434981777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.190907001 CEST49817443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.190915108 CEST4434981777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.190963030 CEST49817443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.191030979 CEST4434981777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.191087961 CEST49817443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.191102028 CEST4434981777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.191108942 CEST49817443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.191153049 CEST49817443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.193368912 CEST4434981677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.193382978 CEST4434981677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.193450928 CEST4434981677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.193460941 CEST49816443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.193500042 CEST4434981677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.193533897 CEST4434981677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.193559885 CEST49816443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.193559885 CEST49816443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.193576097 CEST4434981677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.193607092 CEST49816443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.195132017 CEST4434981677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.195143938 CEST4434981677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.195192099 CEST4434981677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.195215940 CEST49816443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.195221901 CEST4434981677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.195241928 CEST4434981677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.195278883 CEST4434981677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.195297956 CEST4434981677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.195322037 CEST4434981677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.195329905 CEST49816443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.195329905 CEST49816443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.195329905 CEST49816443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.195329905 CEST49816443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.195385933 CEST49816443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.195401907 CEST4434981677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.195420980 CEST4434981677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.195453882 CEST49816443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.195492983 CEST49816443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.195791960 CEST49816443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.195806026 CEST4434981677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.198586941 CEST49827443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.198607922 CEST4434982777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.198688030 CEST49827443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.198853016 CEST49827443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.198862076 CEST4434982777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.222601891 CEST49819443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.267036915 CEST4434981977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.267050982 CEST4434981977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.267076969 CEST4434981977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.267087936 CEST4434981977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.267097950 CEST4434981977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.267246962 CEST49819443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.267246962 CEST49819443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.267270088 CEST4434981977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.269013882 CEST4434981977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.269031048 CEST4434981977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.269056082 CEST4434981977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.269064903 CEST4434981977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.269073009 CEST4434981977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.269084930 CEST4434981977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.269099951 CEST49819443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.269113064 CEST4434981977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.269139051 CEST49819443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.309361935 CEST49819443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.408068895 CEST4434981977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.408085108 CEST4434981977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.408109903 CEST4434981977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.408119917 CEST4434981977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.408164978 CEST49819443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.408188105 CEST4434981977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.408216953 CEST49819443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.408236027 CEST49819443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.410806894 CEST4434981977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.410824060 CEST4434981977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.410846949 CEST4434981977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.410890102 CEST49819443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.410902977 CEST4434981977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.410928965 CEST4434981977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.410934925 CEST49819443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.410958052 CEST49819443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.410995960 CEST49819443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.411129951 CEST49819443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.411153078 CEST4434981977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.593039036 CEST4434982377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.593272924 CEST49823443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.593282938 CEST4434982377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.594743013 CEST4434982377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.595020056 CEST49823443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.595129013 CEST49823443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.595436096 CEST4434982377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.636497974 CEST49823443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.660161972 CEST4434982477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.660391092 CEST49824443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.660412073 CEST4434982477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.660933971 CEST4434982477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.661216974 CEST49824443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.661297083 CEST4434982477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.661354065 CEST49824443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.679739952 CEST4434982577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.680077076 CEST49825443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.680105925 CEST4434982577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.681648016 CEST4434982577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.681741953 CEST49825443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.682073116 CEST49825443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.682110071 CEST49825443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.682231903 CEST4434982577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.708509922 CEST4434982477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.732537985 CEST49825443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.732593060 CEST4434982577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.780580997 CEST49825443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.909182072 CEST4434982677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.909455061 CEST49826443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.909487963 CEST4434982677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.911154985 CEST4434982677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.911233902 CEST49826443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.911485910 CEST49826443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.911609888 CEST49826443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.911715984 CEST4434982677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.956504107 CEST49826443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.956530094 CEST4434982677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.996701002 CEST4434982777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:18.996953011 CEST49827443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:18.996973991 CEST4434982777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.000458002 CEST4434982777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.000540972 CEST49827443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.000797033 CEST49827443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.000870943 CEST4434982777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.000981092 CEST49827443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.000987053 CEST4434982777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.004477978 CEST49826443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.012164116 CEST4434982377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.013065100 CEST4434982377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.013088942 CEST4434982377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.013142109 CEST49823443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.013165951 CEST4434982377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.013196945 CEST49823443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.013222933 CEST4434982377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.013286114 CEST49823443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.013385057 CEST49823443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.013398886 CEST4434982377.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.051482916 CEST49827443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.059582949 CEST49828443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.059624910 CEST4434982877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.059705973 CEST49828443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.059986115 CEST49828443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.060003996 CEST4434982877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.060478926 CEST49829443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.060508966 CEST4434982977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.060584068 CEST49829443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.060971022 CEST49829443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.060982943 CEST4434982977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.088943958 CEST4434982477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.089580059 CEST4434982477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.089591026 CEST4434982477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.089653015 CEST4434982477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.089690924 CEST49824443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.089751005 CEST49824443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.089956045 CEST49824443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.089970112 CEST4434982477.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.099787951 CEST4434982577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.147022009 CEST49825443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.147049904 CEST4434982577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.194674969 CEST49825443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.238662004 CEST4434982577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.238696098 CEST4434982577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.238794088 CEST49825443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.238823891 CEST4434982577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.238847971 CEST4434982577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.238876104 CEST4434982577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.238899946 CEST4434982577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.238922119 CEST49825443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.238923073 CEST49825443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.238960981 CEST49825443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.239927053 CEST4434982577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.239945889 CEST4434982577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.239964962 CEST4434982577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.239979982 CEST4434982577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.240000010 CEST49825443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.240015984 CEST49825443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.240025043 CEST4434982577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.240036011 CEST49825443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.240042925 CEST4434982577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.240056038 CEST4434982577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.240083933 CEST49825443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.240098000 CEST49825443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.241693974 CEST4434982577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.241708994 CEST4434982577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.241774082 CEST49825443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.241789103 CEST4434982577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.241831064 CEST49825443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.241890907 CEST4434982577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.241960049 CEST4434982577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.242006063 CEST49825443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.242145061 CEST49825443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.242156029 CEST4434982577.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.329185963 CEST4434982677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.329495907 CEST4434982677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.329516888 CEST4434982677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.329648972 CEST4434982677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.329682112 CEST49826443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.329683065 CEST49826443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.329756021 CEST49826443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.330065966 CEST49826443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.330125093 CEST4434982677.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.419090033 CEST4434982777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.464488029 CEST49827443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.464505911 CEST4434982777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.512569904 CEST49827443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.559062004 CEST4434982777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.559093952 CEST4434982777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.559160948 CEST4434982777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.559216022 CEST4434982777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.559236050 CEST49827443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.559236050 CEST49827443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.559242964 CEST4434982777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.559273005 CEST4434982777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.559279919 CEST49827443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.560403109 CEST4434982777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.560436964 CEST4434982777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.560478926 CEST49827443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.560498953 CEST49827443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.560520887 CEST4434982777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.560547113 CEST4434982777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.560579062 CEST4434982777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.560592890 CEST49827443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.560602903 CEST49827443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.561254025 CEST4434982777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.561331034 CEST49827443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.561342955 CEST4434982777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.561393976 CEST49827443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.561403036 CEST4434982777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.561461926 CEST49827443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.561577082 CEST49827443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.561585903 CEST4434982777.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.803462029 CEST4434982977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.803759098 CEST49829443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.803781986 CEST4434982977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.804917097 CEST4434982977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.805290937 CEST49829443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.805473089 CEST4434982977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.805499077 CEST49829443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.808832884 CEST4434982877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.809032917 CEST49828443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.809092999 CEST4434982877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.809806108 CEST4434982877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.810089111 CEST49828443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.810206890 CEST4434982877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.848469019 CEST49829443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:19.848495007 CEST4434982977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:19.864506006 CEST49828443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:20.287432909 CEST4434982977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:20.287611008 CEST4434982977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:20.287679911 CEST49829443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:20.288521051 CEST49829443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:20.288532972 CEST4434982977.245.159.21192.168.2.16
          Jul 30, 2024 23:48:20.303141117 CEST49828443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:20.344572067 CEST4434982877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:20.618958950 CEST4434982877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:20.619035006 CEST4434982877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:20.619215012 CEST49828443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:20.620194912 CEST49828443192.168.2.1677.245.159.21
          Jul 30, 2024 23:48:20.620256901 CEST4434982877.245.159.21192.168.2.16
          Jul 30, 2024 23:48:23.944832087 CEST49830443192.168.2.1640.127.169.103
          Jul 30, 2024 23:48:23.944875002 CEST4434983040.127.169.103192.168.2.16
          Jul 30, 2024 23:48:23.944967031 CEST49830443192.168.2.1640.127.169.103
          Jul 30, 2024 23:48:23.945327044 CEST49830443192.168.2.1640.127.169.103
          Jul 30, 2024 23:48:23.945338011 CEST4434983040.127.169.103192.168.2.16
          Jul 30, 2024 23:48:24.784389019 CEST4434983040.127.169.103192.168.2.16
          Jul 30, 2024 23:48:24.784501076 CEST49830443192.168.2.1640.127.169.103
          Jul 30, 2024 23:48:24.785815954 CEST49830443192.168.2.1640.127.169.103
          Jul 30, 2024 23:48:24.785824060 CEST4434983040.127.169.103192.168.2.16
          Jul 30, 2024 23:48:24.786156893 CEST4434983040.127.169.103192.168.2.16
          Jul 30, 2024 23:48:24.788996935 CEST49830443192.168.2.1640.127.169.103
          Jul 30, 2024 23:48:24.832528114 CEST4434983040.127.169.103192.168.2.16
          Jul 30, 2024 23:48:25.107975006 CEST4434983040.127.169.103192.168.2.16
          Jul 30, 2024 23:48:25.108041048 CEST4434983040.127.169.103192.168.2.16
          Jul 30, 2024 23:48:25.108133078 CEST49830443192.168.2.1640.127.169.103
          Jul 30, 2024 23:48:25.108148098 CEST4434983040.127.169.103192.168.2.16
          Jul 30, 2024 23:48:25.108305931 CEST49830443192.168.2.1640.127.169.103
          Jul 30, 2024 23:48:25.108603001 CEST4434983040.127.169.103192.168.2.16
          Jul 30, 2024 23:48:25.108669996 CEST49830443192.168.2.1640.127.169.103
          Jul 30, 2024 23:48:25.108681917 CEST4434983040.127.169.103192.168.2.16
          Jul 30, 2024 23:48:25.108732939 CEST4434983040.127.169.103192.168.2.16
          Jul 30, 2024 23:48:25.108747005 CEST49830443192.168.2.1640.127.169.103
          Jul 30, 2024 23:48:25.109220028 CEST4434983040.127.169.103192.168.2.16
          Jul 30, 2024 23:48:25.109277010 CEST49830443192.168.2.1640.127.169.103
          Jul 30, 2024 23:48:25.110589027 CEST49830443192.168.2.1640.127.169.103
          Jul 30, 2024 23:48:25.110603094 CEST4434983040.127.169.103192.168.2.16
          Jul 30, 2024 23:48:25.110615969 CEST49830443192.168.2.1640.127.169.103
          Jul 30, 2024 23:48:25.110621929 CEST4434983040.127.169.103192.168.2.16
          Jul 30, 2024 23:48:36.681406975 CEST49832443192.168.2.16216.58.206.68
          Jul 30, 2024 23:48:36.681446075 CEST44349832216.58.206.68192.168.2.16
          Jul 30, 2024 23:48:36.681541920 CEST49832443192.168.2.16216.58.206.68
          Jul 30, 2024 23:48:36.681811094 CEST49832443192.168.2.16216.58.206.68
          Jul 30, 2024 23:48:36.681822062 CEST44349832216.58.206.68192.168.2.16
          Jul 30, 2024 23:48:37.327665091 CEST44349832216.58.206.68192.168.2.16
          Jul 30, 2024 23:48:37.328037024 CEST49832443192.168.2.16216.58.206.68
          Jul 30, 2024 23:48:37.328064919 CEST44349832216.58.206.68192.168.2.16
          Jul 30, 2024 23:48:37.329560041 CEST44349832216.58.206.68192.168.2.16
          Jul 30, 2024 23:48:37.329907894 CEST49832443192.168.2.16216.58.206.68
          Jul 30, 2024 23:48:37.330142975 CEST44349832216.58.206.68192.168.2.16
          Jul 30, 2024 23:48:37.384552956 CEST49832443192.168.2.16216.58.206.68
          Jul 30, 2024 23:48:47.236202955 CEST44349832216.58.206.68192.168.2.16
          Jul 30, 2024 23:48:47.236349106 CEST44349832216.58.206.68192.168.2.16
          Jul 30, 2024 23:48:47.236423969 CEST49832443192.168.2.16216.58.206.68
          Jul 30, 2024 23:48:48.002032995 CEST49832443192.168.2.16216.58.206.68
          Jul 30, 2024 23:48:48.002060890 CEST44349832216.58.206.68192.168.2.16
          TimestampSource PortDest PortSource IPDest IP
          Jul 30, 2024 23:47:31.792978048 CEST6076753192.168.2.161.1.1.1
          Jul 30, 2024 23:47:31.793159008 CEST5238653192.168.2.161.1.1.1
          Jul 30, 2024 23:47:31.795267105 CEST53578841.1.1.1192.168.2.16
          Jul 30, 2024 23:47:31.832652092 CEST53568031.1.1.1192.168.2.16
          Jul 30, 2024 23:47:31.951184034 CEST53523861.1.1.1192.168.2.16
          Jul 30, 2024 23:47:31.963495970 CEST53607671.1.1.1192.168.2.16
          Jul 30, 2024 23:47:32.860111952 CEST53543931.1.1.1192.168.2.16
          Jul 30, 2024 23:47:34.758968115 CEST6386353192.168.2.161.1.1.1
          Jul 30, 2024 23:47:34.759089947 CEST4969453192.168.2.161.1.1.1
          Jul 30, 2024 23:47:34.766320944 CEST53496941.1.1.1192.168.2.16
          Jul 30, 2024 23:47:34.916157961 CEST53638631.1.1.1192.168.2.16
          Jul 30, 2024 23:47:36.621300936 CEST6432153192.168.2.161.1.1.1
          Jul 30, 2024 23:47:36.621416092 CEST5292753192.168.2.161.1.1.1
          Jul 30, 2024 23:47:36.628541946 CEST53643211.1.1.1192.168.2.16
          Jul 30, 2024 23:47:36.629199028 CEST53529271.1.1.1192.168.2.16
          Jul 30, 2024 23:47:49.740551949 CEST53589861.1.1.1192.168.2.16
          Jul 30, 2024 23:48:04.091125965 CEST53574291.1.1.1192.168.2.16
          Jul 30, 2024 23:48:08.721518040 CEST53653051.1.1.1192.168.2.16
          Jul 30, 2024 23:48:11.729358912 CEST53617151.1.1.1192.168.2.16
          Jul 30, 2024 23:48:11.779380083 CEST6112253192.168.2.161.1.1.1
          Jul 30, 2024 23:48:11.779530048 CEST5846353192.168.2.161.1.1.1
          Jul 30, 2024 23:48:11.788400888 CEST53584631.1.1.1192.168.2.16
          Jul 30, 2024 23:48:11.793494940 CEST53611221.1.1.1192.168.2.16
          Jul 30, 2024 23:48:12.967359066 CEST53548341.1.1.1192.168.2.16
          Jul 30, 2024 23:48:12.967389107 CEST53597741.1.1.1192.168.2.16
          Jul 30, 2024 23:48:13.933598995 CEST53609581.1.1.1192.168.2.16
          Jul 30, 2024 23:48:14.729557037 CEST53635611.1.1.1192.168.2.16
          Jul 30, 2024 23:48:31.438293934 CEST53513961.1.1.1192.168.2.16
          Jul 30, 2024 23:48:31.791907072 CEST53523221.1.1.1192.168.2.16
          Jul 30, 2024 23:48:40.122703075 CEST138138192.168.2.16192.168.2.255
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Jul 30, 2024 23:47:31.792978048 CEST192.168.2.161.1.1.10xa787Standard query (0)bahrioglunakliyat.com.trA (IP address)IN (0x0001)false
          Jul 30, 2024 23:47:31.793159008 CEST192.168.2.161.1.1.10x9e8dStandard query (0)bahrioglunakliyat.com.tr65IN (0x0001)false
          Jul 30, 2024 23:47:34.758968115 CEST192.168.2.161.1.1.10x2d5bStandard query (0)bahrioglunakliyat.com.trA (IP address)IN (0x0001)false
          Jul 30, 2024 23:47:34.759089947 CEST192.168.2.161.1.1.10x5ad9Standard query (0)bahrioglunakliyat.com.tr65IN (0x0001)false
          Jul 30, 2024 23:47:36.621300936 CEST192.168.2.161.1.1.10xe02Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Jul 30, 2024 23:47:36.621416092 CEST192.168.2.161.1.1.10x4ce1Standard query (0)www.google.com65IN (0x0001)false
          Jul 30, 2024 23:48:11.779380083 CEST192.168.2.161.1.1.10xea7Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Jul 30, 2024 23:48:11.779530048 CEST192.168.2.161.1.1.10xb6d5Standard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Jul 30, 2024 23:47:31.963495970 CEST1.1.1.1192.168.2.160xa787No error (0)bahrioglunakliyat.com.tr77.245.159.21A (IP address)IN (0x0001)false
          Jul 30, 2024 23:47:34.916157961 CEST1.1.1.1192.168.2.160x2d5bNo error (0)bahrioglunakliyat.com.tr77.245.159.21A (IP address)IN (0x0001)false
          Jul 30, 2024 23:47:36.628541946 CEST1.1.1.1192.168.2.160xe02No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
          Jul 30, 2024 23:47:36.629199028 CEST1.1.1.1192.168.2.160x4ce1No error (0)www.google.com65IN (0x0001)false
          Jul 30, 2024 23:48:11.788400888 CEST1.1.1.1192.168.2.160xb6d5No error (0)www.google.com65IN (0x0001)false
          Jul 30, 2024 23:48:11.793494940 CEST1.1.1.1192.168.2.160xea7No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
          • bahrioglunakliyat.com.tr
          • https:
            • www.google.com
          • fs.microsoft.com
          • slscr.update.microsoft.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.164970177.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:47:32 UTC690OUTGET /wp-admin/admin-ajax.php HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-30 21:47:33 UTC503INHTTP/1.1 400 Bad Request
          Connection: close
          X-Powered-By: PHP/7.4.33
          Content-Type: text/html; charset=UTF-8
          X-Robots-Tag: noindex
          Expires: Wed, 11 Jan 1984 05:00:00 GMT
          Cache-Control: no-cache, must-revalidate, max-age=0
          Content-Length: 1
          Date: Tue, 30 Jul 2024 21:47:32 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:47:33 UTC1INData Raw: 30
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.164970077.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:47:33 UTC627OUTGET /favicon.ico HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://bahrioglunakliyat.com.tr/wp-admin/admin-ajax.php
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-30 21:47:33 UTC635INHTTP/1.1 302 Found
          Connection: close
          X-Powered-By: PHP/7.4.33
          Content-Type: text/html; charset=UTF-8
          Link: <https://bahrioglunakliyat.com.tr/wp-json/>; rel="https://api.w.org/"
          X-Redirect-By: WordPress
          Location: https://bahrioglunakliyat.com.tr/wp-includes/images/w-logo-blue-white-bg.png
          Content-Length: 0
          Date: Tue, 30 Jul 2024 21:47:33 GMT
          Server: LiteSpeed
          Cache-Control: no-cache, no-store, must-revalidate, max-age=0
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.164970377.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:47:34 UTC659OUTGET /wp-includes/images/w-logo-blue-white-bg.png HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://bahrioglunakliyat.com.tr/wp-admin/admin-ajax.php
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-30 21:47:34 UTC530INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:47:34 GMT
          Content-Type: image/png
          Last-Modified: Wed, 18 Oct 2023 16:24:09 GMT
          Etag: "1017-653006a9-49d44ef78ecca8fb;;;"
          Accept-Ranges: bytes
          Content-Length: 4119
          Date: Tue, 30 Jul 2024 21:47:34 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:47:34 UTC838INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 50 08 06 00 00 00 8e 11 f2 ad 00 00 0f de 49 44 41 54 78 da e5 5d 09 78 55 c5 15 0e 5b c1 c8 56 10 d1 2a 29 9b 4b 6b ad c5 da 56 ad 6b b5 1b 4a 5d 6a 4b 45 6c 3f f5 ab b5 74 b7 04 12 21 09 7b 14 2c a0 a2 11 45 83 d9 13 b2 90 90 1d 92 40 c0 b0 84 b0 46 90 25 04 08 81 10 12 42 16 12 b2 4e e7 bf 79 93 cc 9d 77 97 b9 f7 bd 87 49 7b be 6f be f0 de 9b 3b cb b9 73 e6 9c f3 9f 33 83 97 d7 57 48 d7 cf 8b 1b ff ad a5 c9 2f d3 b2 7a 42 70 d2 96 6f 2c 58 57 f2 f5 80 98 9a 81 b3 23 5a bd 66 86 11 be 7c 6d 76 44 f3 d0 39 d1 17 46 06 c6 1c a2 cf a5 8d 08 8c 79 ab 9f 6f f8 b3 f4 b7 31 5e ff 37 34 33 6c d8 d8 c5 09 af de f9 76 ca e7 23 03 63 1b 45 26 f1 65 d8 dc 68 55 31 aa 7b 8d 7f e4 05 ca e0 08 fa ef
          Data Ascii: PNGIHDRPPIDATx]xU[V*)KkVkJ]jKEl?t!{,E@F%BNywI{o;s3WH/zBpo,XW#Zf|mvD9Fyo1^743lv#cE&ehU1{
          2024-07-30 21:47:34 UTC3281INData Raw: 5f 3c 47 ff de e2 11 e6 cd 48 dc f1 18 f5 43 15 4f 82 2a 0e d2 dc d6 ae 1a 48 6b 7b 87 f2 a6 7b 1a e3 c4 f2 b7 a4 5d 4e 63 c7 e7 a7 42 f3 98 38 97 bb 7d 25 3e 1d 9a 77 eb 0d f3 e3 5a d0 c1 af 29 f3 da da d5 be 16 5c ac 87 3e c8 ea f1 cc 63 e5 c7 ab 32 c9 f9 fa 26 d5 1c 30 27 c6 44 5a 4a dc b6 27 7e 7b 59 f2 e0 89 c1 49 97 d0 f0 cf 3f de e4 f4 f6 b0 07 de f2 66 52 af 61 1e ca d8 c5 89 e4 8f eb b6 3b 99 3c 98 1b 6c 52 47 bd ed 6e d1 ce f7 bd 97 51 8c 06 bf fb 9f 0d 4e 66 0a 36 e1 9b e8 de d2 5b 18 47 e7 42 76 9d ae 32 75 05 99 62 51 4c 1c 57 88 9a 20 b0 91 08 75 cf c8 89 6a b5 39 50 7a b1 be 57 31 0f e2 29 4a 8f 1e 41 aa 86 77 43 68 f6 8c ed 45 9b 0e 4c 61 1e 46 ea a1 33 aa 0e aa 2e 5f 21 b7 be b5 be d7 30 0f 1a b8 ee 8a 35 20 23 b9 b8 8c 29 95 7a cb 6e 5f
          Data Ascii: _<GHCO*Hk{{]NcB8}%>wZ)\>c2&0'DZJ'~{YI?fRa;<lRGnQNf6[GBv2ubQLW uj9PzW1)JAwChELaF3._!05 #)zn_


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.164970677.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:47:35 UTC391OUTGET /wp-includes/images/w-logo-blue-white-bg.png HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-30 21:47:36 UTC530INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:47:35 GMT
          Content-Type: image/png
          Last-Modified: Wed, 18 Oct 2023 16:24:09 GMT
          Etag: "1017-653006a9-49d44ef78ecca8fb;;;"
          Accept-Ranges: bytes
          Content-Length: 4119
          Date: Tue, 30 Jul 2024 21:47:35 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:47:36 UTC838INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 50 08 06 00 00 00 8e 11 f2 ad 00 00 0f de 49 44 41 54 78 da e5 5d 09 78 55 c5 15 0e 5b c1 c8 56 10 d1 2a 29 9b 4b 6b ad c5 da 56 ad 6b b5 1b 4a 5d 6a 4b 45 6c 3f f5 ab b5 74 b7 04 12 21 09 7b 14 2c a0 a2 11 45 83 d9 13 b2 90 90 1d 92 40 c0 b0 84 b0 46 90 25 04 08 81 10 12 42 16 12 b2 4e e7 bf 79 93 cc 9d 77 97 b9 f7 bd 87 49 7b be 6f be f0 de 9b 3b cb b9 73 e6 9c f3 9f 33 83 97 d7 57 48 d7 cf 8b 1b ff ad a5 c9 2f d3 b2 7a 42 70 d2 96 6f 2c 58 57 f2 f5 80 98 9a 81 b3 23 5a bd 66 86 11 be 7c 6d 76 44 f3 d0 39 d1 17 46 06 c6 1c a2 cf a5 8d 08 8c 79 ab 9f 6f f8 b3 f4 b7 31 5e ff 37 34 33 6c d8 d8 c5 09 af de f9 76 ca e7 23 03 63 1b 45 26 f1 65 d8 dc 68 55 31 aa 7b 8d 7f e4 05 ca e0 08 fa ef
          Data Ascii: PNGIHDRPPIDATx]xU[V*)KkVkJ]jKEl?t!{,E@F%BNywI{o;s3WH/zBpo,XW#Zf|mvD9Fyo1^743lv#cE&ehU1{
          2024-07-30 21:47:36 UTC3281INData Raw: 5f 3c 47 ff de e2 11 e6 cd 48 dc f1 18 f5 43 15 4f 82 2a 0e d2 dc d6 ae 1a 48 6b 7b 87 f2 a6 7b 1a e3 c4 f2 b7 a4 5d 4e 63 c7 e7 a7 42 f3 98 38 97 bb 7d 25 3e 1d 9a 77 eb 0d f3 e3 5a d0 c1 af 29 f3 da da d5 be 16 5c ac 87 3e c8 ea f1 cc 63 e5 c7 ab 32 c9 f9 fa 26 d5 1c 30 27 c6 44 5a 4a dc b6 27 7e 7b 59 f2 e0 89 c1 49 97 d0 f0 cf 3f de e4 f4 f6 b0 07 de f2 66 52 af 61 1e ca d8 c5 89 e4 8f eb b6 3b 99 3c 98 1b 6c 52 47 bd ed 6e d1 ce f7 bd 97 51 8c 06 bf fb 9f 0d 4e 66 0a 36 e1 9b e8 de d2 5b 18 47 e7 42 76 9d ae 32 75 05 99 62 51 4c 1c 57 88 9a 20 b0 91 08 75 cf c8 89 6a b5 39 50 7a b1 be 57 31 0f e2 29 4a 8f 1e 41 aa 86 77 43 68 f6 8c ed 45 9b 0e 4c 61 1e 46 ea a1 33 aa 0e aa 2e 5f 21 b7 be b5 be d7 30 0f 1a b8 ee 8a 35 20 23 b9 b8 8c 29 95 7a cb 6e 5f
          Data Ascii: _<GHCO*Hk{{]NcB8}%>wZ)\>c2&0'DZJ'~{YI?fRa;<lRGnQNf6[GBv2ubQLW uj9PzW1)JAwChELaF3._!05 #)zn_


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          4192.168.2.1649713184.28.90.27443
          TimestampBytes transferredDirectionData
          2024-07-30 21:47:42 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-07-30 21:47:43 UTC467INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (chd/073B)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-eus-z1
          Cache-Control: public, max-age=119723
          Date: Tue, 30 Jul 2024 21:47:42 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          5192.168.2.1649707216.58.206.684436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:47:42 UTC613OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
          Host: www.google.com
          Connection: keep-alive
          X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: empty
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-30 21:47:43 UTC1191INHTTP/1.1 200 OK
          Date: Tue, 30 Jul 2024 21:47:42 GMT
          Pragma: no-cache
          Expires: -1
          Cache-Control: no-cache, must-revalidate
          Content-Type: text/javascript; charset=UTF-8
          Strict-Transport-Security: max-age=31536000
          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-bF-QIczzySF7VAjfEhXREw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
          Accept-CH: Sec-CH-UA-Platform
          Accept-CH: Sec-CH-UA-Platform-Version
          Accept-CH: Sec-CH-UA-Full-Version
          Accept-CH: Sec-CH-UA-Arch
          Accept-CH: Sec-CH-UA-Model
          Accept-CH: Sec-CH-UA-Bitness
          Accept-CH: Sec-CH-UA-Full-Version-List
          Accept-CH: Sec-CH-UA-WoW64
          Permissions-Policy: unload=()
          Content-Disposition: attachment; filename="f.txt"
          Server: gws
          X-XSS-Protection: 0
          X-Frame-Options: SAMEORIGIN
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Accept-Ranges: none
          Vary: Accept-Encoding
          Connection: close
          Transfer-Encoding: chunked
          2024-07-30 21:47:43 UTC199INData Raw: 33 31 61 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 6e 79 74 20 63 72 6f 73 73 77 6f 72 64 20 63 6c 75 65 73 22 2c 22 61 74 6c 61 73 20 76 20 72 6f 63 6b 65 74 20 6c 61 75 6e 63 68 22 2c 22 74 65 73 63 6f 20 62 61 6e 61 6e 61 73 20 77 61 72 6e 69 6e 67 22 2c 22 73 61 6e 20 66 72 61 6e 63 69 73 63 6f 20 34 39 65 72 73 20 74 72 61 69 6e 69 6e 67 20 63 61 6d 70 20 32 30 32 34 22 2c 22 6e 79 74 20 73 74 72 61 6e 64 73 20 68 69 6e 74 73 22 2c 22 24 38 20 6d 69 6c 6c 69 6f 6e 20 79 61 63 68 74 20 63 61 70 73 69 7a 65 73 20 6e 65 61 72 20 61 6e 6e 61 70 6f 6c 69 73 22 2c 22 68 75 72 72 69 63 61 6e 65
          Data Ascii: 31a)]}'["",["nyt crossword clues","atlas v rocket launch","tesco bananas warning","san francisco 49ers training camp 2024","nyt strands hints","$8 million yacht capsizes near annapolis","hurricane
          2024-07-30 21:47:43 UTC602INData Raw: 73 20 74 72 6f 70 69 63 61 6c 20 73 74 6f 72 6d 73 22 2c 22 6e 61 74 69 6f 6e 61 6c 20 63 68 65 65 73 65 63 61 6b 65 20 64 61 79 20 64 65 61 6c 73 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 67 49 6b 6b 34 53 45 77 6f 52 56 48 4a 6c 62 6d 52 70 62 6d 63 67 63 32 56 68 63 6d 4e 6f 5a 58 4d 5c 75 30 30 33 64 22 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 64 65 74 61 69 6c 22 3a 5b 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c
          Data Ascii: s tropical storms","national cheesecake day deals"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},
          2024-07-30 21:47:43 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          6192.168.2.1649714184.28.90.27443
          TimestampBytes transferredDirectionData
          2024-07-30 21:47:43 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-07-30 21:47:44 UTC515INHTTP/1.1 200 OK
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (lpl/EF06)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-weu-z1
          Cache-Control: public, max-age=119765
          Date: Tue, 30 Jul 2024 21:47:43 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-07-30 21:47:44 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          7192.168.2.164971540.127.169.103443
          TimestampBytes transferredDirectionData
          2024-07-30 21:47:46 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=GKRYC3gvODgM4T6&MD=SGEKYlZp HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
          Host: slscr.update.microsoft.com
          2024-07-30 21:47:47 UTC560INHTTP/1.1 200 OK
          Cache-Control: no-cache
          Pragma: no-cache
          Content-Type: application/octet-stream
          Expires: -1
          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
          MS-CorrelationId: 25c7235b-1b92-4d93-9d2c-72e0f3653992
          MS-RequestId: 7af7a775-4613-446b-b1bf-cb72d02f54fc
          MS-CV: AUjLDPilEUOwyV4p.0
          X-Microsoft-SLSClientCache: 2880
          Content-Disposition: attachment; filename=environment.cab
          X-Content-Type-Options: nosniff
          Date: Tue, 30 Jul 2024 21:47:45 GMT
          Connection: close
          Content-Length: 24490
          2024-07-30 21:47:47 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
          2024-07-30 21:47:47 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          8192.168.2.1649718216.58.206.684436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:47:54 UTC613OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
          Host: www.google.com
          Connection: keep-alive
          X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: empty
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-30 21:47:54 UTC1191INHTTP/1.1 200 OK
          Date: Tue, 30 Jul 2024 21:47:54 GMT
          Pragma: no-cache
          Expires: -1
          Cache-Control: no-cache, must-revalidate
          Content-Type: text/javascript; charset=UTF-8
          Strict-Transport-Security: max-age=31536000
          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-BcEw1PSd_UoqK7Bzaxsy6A' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
          Accept-CH: Sec-CH-UA-Platform
          Accept-CH: Sec-CH-UA-Platform-Version
          Accept-CH: Sec-CH-UA-Full-Version
          Accept-CH: Sec-CH-UA-Arch
          Accept-CH: Sec-CH-UA-Model
          Accept-CH: Sec-CH-UA-Bitness
          Accept-CH: Sec-CH-UA-Full-Version-List
          Accept-CH: Sec-CH-UA-WoW64
          Permissions-Policy: unload=()
          Content-Disposition: attachment; filename="f.txt"
          Server: gws
          X-XSS-Protection: 0
          X-Frame-Options: SAMEORIGIN
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Accept-Ranges: none
          Vary: Accept-Encoding
          Connection: close
          Transfer-Encoding: chunked
          2024-07-30 21:47:54 UTC199INData Raw: 33 31 37 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 6e 79 74 20 73 74 72 61 6e 64 73 20 68 69 6e 74 73 22 2c 22 69 6e 74 65 72 65 73 74 20 72 61 74 65 73 20 6d 6f 72 74 67 61 67 65 73 22 2c 22 75 73 61 20 76 6f 6c 6c 65 79 62 61 6c 6c 20 73 63 68 65 64 75 6c 65 22 2c 22 64 6f 75 62 6c 65 20 6d 65 74 65 6f 72 20 73 68 6f 77 65 72 73 22 2c 22 65 6c 64 65 6e 20 72 69 6e 67 20 70 61 74 63 68 20 31 2e 31 33 20 70 61 74 63 68 20 6e 6f 74 65 73 22 2c 22 6c 69 73 74 65 72 69 61 20 6f 75 74 62 72 65 61 6b 20 64 65 6c 69 20 6d 65 61 74 73 22 2c 22 72 6f 63 6b 20 63 75 74 20 73 74 61 74 65 20 70 61 72 6b
          Data Ascii: 317)]}'["",["nyt strands hints","interest rates mortgages","usa volleyball schedule","double meteor showers","elden ring patch 1.13 patch notes","listeria outbreak deli meats","rock cut state park
          2024-07-30 21:47:54 UTC599INData Raw: 20 6d 69 73 73 69 6e 67 20 6d 61 6e 22 2c 22 63 68 61 70 74 65 72 20 31 31 32 32 20 73 70 6f 69 6c 65 72 73 20 6f 6e 65 20 70 69 65 63 65 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 67 49 6b 6b 34 53 45 77 6f 52 56 48 4a 6c 62 6d 52 70 62 6d 63 67 63 32 56 68 63 6d 4e 6f 5a 58 4d 5c 75 30 30 33 64 22 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 64 65 74 61 69 6c 22 3a 5b 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a
          Data Ascii: missing man","chapter 1122 spoilers one piece"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"z
          2024-07-30 21:47:54 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          9192.168.2.164972177.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:47:58 UTC676OUTGET /wp-admin/ HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-30 21:48:00 UTC641INHTTP/1.1 302 Found
          Connection: close
          X-Powered-By: PHP/7.4.33
          Expires: Wed, 11 Jan 1984 05:00:00 GMT
          Cache-Control: no-cache, no-store, must-revalidate, max-age=0
          X-Redirect-By: WordPress
          Location: https://bahrioglunakliyat.com.tr/wp-login.php?redirect_to=https%3A%2F%2Fbahrioglunakliyat.com.tr%2Fwp-admin%2F&reauth=1
          Content-Type: text/html; charset=UTF-8
          Content-Length: 0
          Date: Tue, 30 Jul 2024 21:48:00 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          10192.168.2.164972277.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:00 UTC753OUTGET /wp-login.php?redirect_to=https%3A%2F%2Fbahrioglunakliyat.com.tr%2Fwp-admin%2F&reauth=1 HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-30 21:48:01 UTC1330INHTTP/1.1 200 OK
          Connection: close
          X-Powered-By: PHP/7.4.33
          Expires: Wed, 11 Jan 1984 05:00:00 GMT
          Cache-Control: no-cache, must-revalidate, max-age=0
          Content-Type: text/html; charset=UTF-8
          Set-Cookie: wordpress_test_cookie=WP%20Cookie%20check; path=/; secure
          X-Frame-Options: SAMEORIGIN
          Set-Cookie: wordpress_c0af4114308688d04531fa269388405c=%20; expires=Mon, 31-Jul-2023 21:48:00 GMT; Max-Age=0; path=/wp-admin; secure
          Set-Cookie: wordpress_sec_c0af4114308688d04531fa269388405c=%20; expires=Mon, 31-Jul-2023 21:48:00 GMT; Max-Age=0; path=/wp-admin; secure
          Set-Cookie: wordpress_c0af4114308688d04531fa269388405c=%20; expires=Mon, 31-Jul-2023 21:48:00 GMT; Max-Age=0; path=/wp-content/plugins; secure
          Set-Cookie: wordpress_sec_c0af4114308688d04531fa269388405c=%20; expires=Mon, 31-Jul-2023 21:48:00 GMT; Max-Age=0; path=/wp-content/plugins; secure
          Set-Cookie: wordpress_logged_in_c0af4114308688d04531fa269388405c=%20; expires=Mon, 31-Jul-2023 21:48:00 GMT; Max-Age=0; path=/; secure
          Set-Cookie: wordpress_logged_in_c0af4114308688d04531fa269388405c=%20; expires=Mon, 31-Jul-2023 21:48:00 GMT; Max-Age=0; path=/; secure
          Set-Cookie: wp-settings-0=%20; expires=Mon, 31-Jul-2023 21:48:00 GMT; Max-Age=0; path=/; secure
          Set-Cookie: wp-settings-time-0=%20; expires=Mon, 31-Jul-2023 21:48:00 GMT; Max-Age=0; path=/; secure
          2024-07-30 21:48:01 UTC1439INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 77 6f 72 64 70 72 65 73 73 5f 63 30 61 66 34 31 31 34 33 30 38 36 38 38 64 30 34 35 33 31 66 61 32 36 39 33 38 38 34 30 35 63 3d 25 32 30 3b 20 65 78 70 69 72 65 73 3d 4d 6f 6e 2c 20 33 31 2d 4a 75 6c 2d 32 30 32 33 20 32 31 3a 34 38 3a 30 30 20 47 4d 54 3b 20 4d 61 78 2d 41 67 65 3d 30 3b 20 70 61 74 68 3d 2f 3b 20 73 65 63 75 72 65 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 77 6f 72 64 70 72 65 73 73 5f 63 30 61 66 34 31 31 34 33 30 38 36 38 38 64 30 34 35 33 31 66 61 32 36 39 33 38 38 34 30 35 63 3d 25 32 30 3b 20 65 78 70 69 72 65 73 3d 4d 6f 6e 2c 20 33 31 2d 4a 75 6c 2d 32 30 32 33 20 32 31 3a 34 38 3a 30 30 20 47 4d 54 3b 20 4d 61 78 2d 41 67 65 3d 30 3b 20 70 61 74 68 3d 2f 3b 20 73 65 63 75 72 65 0d 0a 53 65 74
          Data Ascii: Set-Cookie: wordpress_c0af4114308688d04531fa269388405c=%20; expires=Mon, 31-Jul-2023 21:48:00 GMT; Max-Age=0; path=/; secureSet-Cookie: wordpress_c0af4114308688d04531fa269388405c=%20; expires=Mon, 31-Jul-2023 21:48:00 GMT; Max-Age=0; path=/; secureSet
          2024-07-30 21:48:01 UTC6827INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 09 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 3e 0a 09 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 74 69 74 6c 65 3e 4f 74 75 72 75 6d 20 61 c3 a7 20 26 6c 73 61 71 75 6f 3b 20 42 41 48 52 c4 b0 4f c4 9e 4c 55 20 4e 41 4b 4c c4 b0 59 41 54 20 26 23 38 32 31 32 3b 20 57 6f 72 64 50 72 65 73 73 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 2c 20 6e 6f 69 6e 64 65 78 2c 20 6e 6f
          Data Ascii: <!DOCTYPE html><html lang="tr"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>Oturum a &lsaquo; BAHROLU NAKLYAT &#8212; WordPress</title><meta name='robots' content='max-image-preview:large, noindex, no


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          11192.168.2.164972377.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:02 UTC783OUTGET /wp-admin/load-styles.php?c=1&dir=ltr&load%5Bchunk_0%5D=dashicons,buttons,forms,l10n,login&ver=6.5.5 HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://bahrioglunakliyat.com.tr/wp-login.php?redirect_to=https%3A%2F%2Fbahrioglunakliyat.com.tr%2Fwp-admin%2F&reauth=1
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:02 UTC480INHTTP/1.1 200 OK
          Connection: close
          X-Powered-By: PHP/7.4.33
          Etag: 6.5.5
          Content-Type: text/css; charset=UTF-8
          Expires: Wed, 30 Jul 2025 21:48:02 GMT
          Cache-Control: public, max-age=31536000
          Transfer-Encoding: chunked
          Date: Tue, 30 Jul 2024 21:48:02 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:02 UTC888INData Raw: 31 30 30 30 30 0d 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 64 61 73 68 69 63 6f 6e 73 3b 73 72 63 3a 75 72 6c 28 22 2e 2e 2f 77 70 2d 69 6e 63 6c 75 64 65 73 2f 66 6f 6e 74 73 2f 64 61 73 68 69 63 6f 6e 73 2e 65 6f 74 3f 39 39 61 63 37 32 36 32 32 33 63 37 34 39 34 34 33 62 36 34 32 63 65 33 33 64 66 38 62 38 30 30 22 29 3b 73 72 63 3a 75 72 6c 28 22 2e 2e 2f 77 70 2d 69 6e 63 6c 75 64 65 73 2f 66 6f 6e 74 73 2f 64 61 73 68 69 63 6f 6e 73 2e 65 6f 74 3f 39 39 61 63 37 32 36 32 32 33 63 37 34 39 34 34 33 62 36 34 32 63 65 33 33 64 66 38 62 38 30 30 23 69 65 66 69 78 22 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64
          Data Ascii: 10000/*! This file is auto-generated */@font-face{font-family:dashicons;src:url("../wp-includes/fonts/dashicons.eot?99ac726223c749443b642ce33df8b800");src:url("../wp-includes/fonts/dashicons.eot?99ac726223c749443b642ce33df8b800#iefix") format("embedded
          2024-07-30 21:48:03 UTC14994INData Raw: 4b 6d 43 78 45 51 74 7a 6a 41 68 51 4d 52 52 63 45 4a 69 6a 68 51 51 57 56 34 76 67 4e 42 47 56 34 6e 6c 33 2b 42 2f 6d 62 54 64 38 2b 72 65 65 56 4a 76 75 63 38 35 39 7a 6e 76 67 4c 30 41 35 70 6b 4f 32 6e 57 33 78 63 4a 38 71 65 65 30 32 65 6a 37 2f 4e 4e 44 4f 7a 37 66 48 50 54 77 2f 72 2f 4c 6e 54 6f 36 30 61 6c 65 34 6f 6f 57 6f 76 32 6f 72 4f 59 58 58 51 58 50 57 56 72 32 56 35 32 6c 72 50 4c 33 71 71 33 57 6c 6d 74 71 6c 5a 58 78 31 62 6e 56 46 64 56 64 39 54 4e 64 57 76 64 58 6e 66 57 6b 2b 74 5a 39 64 78 36 77 66 76 76 51 36 4b 67 61 43 72 61 69 6f 36 69 71 2b 2f 56 55 62 61 56 48 57 56 58 32 56 30 74 72 4a 62 32 76 58 70 4e 74 62 5a 61 56 39 31 59 55 37 66 55 62 58 56 48 33 56 56 50 72 62 76 72 65 66 6e 56 2f 2f 57 66 59 4a 63 34 4d 38 36 4f 53
          Data Ascii: KmCxEQtzjAhQMRRcEJijhQQWV4vgNBGV4nl3+B/mbTd8+reeVJvuc859znvgL0A5pkO2nW3xcJ8qee02ej7/NNDOz7fHPTw/r/LnTo60ale4ooWov2orOYXXQXPWVr2V52lrPL3qq3WlmtqlZXx1bnVFdVd9TNdWvdXnfWk+tZ9dx6wfvvQ6KgaCraio6iq+/VUbaVHWVX2V0trJb2vXpNtbZaV91YU7fUbXVH3VVPrbvrefnV//WfYJc4M86OS
          2024-07-30 21:48:03 UTC16384INData Raw: 6b 61 76 77 54 51 35 7a 6d 47 35 45 4c 53 66 72 73 78 56 70 41 6d 67 72 37 51 51 71 30 2f 57 4a 4a 39 4b 76 43 50 64 51 6e 30 67 45 42 68 48 5a 46 51 54 73 2f 67 44 4f 30 4d 50 6a 71 38 48 68 49 64 6b 7a 64 4a 32 52 67 65 7a 4b 51 55 41 50 52 48 31 37 37 63 71 56 59 58 2b 65 62 79 46 74 6c 62 6d 52 59 77 72 6e 39 58 34 7a 4c 75 6d 6e 65 37 31 6f 38 6a 6e 43 48 52 33 4f 58 57 44 6d 39 34 68 68 52 69 64 57 6a 78 45 31 7a 66 58 4a 44 49 37 61 61 43 38 61 58 32 33 74 39 77 61 44 48 75 43 6b 30 57 6a 59 32 68 38 4f 35 32 77 6c 66 78 31 39 6e 75 7a 49 52 4d 54 47 68 41 7a 47 79 56 5a 61 75 6a 75 68 47 41 76 62 4f 2f 45 4f 72 6d 30 59 65 47 52 6e 47 36 7a 46 6e 53 62 36 61 62 56 51 76 75 76 73 6f 6d 65 37 66 4e 72 41 41 50 45 56 77 52 5a 35 58 6c 65 64 51 4f 53
          Data Ascii: kavwTQ5zmG5ELSfrsxVpAmgr7QQq0/WJJ9KvCPdQn0gEBhHZFQTs/gDO0MPjq8HhIdkzdJ2RgezKQUAPRH177cqVYX+ebyFtlbmRYwrn9X4zLumne71o8jnCHR3OXWDm94hhRidWjxE1zfXJDI7aaC8aX23t9waDHuCk0WjY2h8O52wlfx19nuzIRMTGhAzGyVZaujuhGAvbO/EOrm0YeGRnG6zFnSb6abVQvuvsome7fNrAAPEVwRZ5XledQOS
          2024-07-30 21:48:03 UTC16384INData Raw: 71 6c 69 49 32 58 4b 72 44 4c 49 61 76 2b 75 4f 6f 73 59 4c 77 76 6a 53 71 42 68 46 69 4f 56 31 73 66 53 32 69 71 43 7a 6e 4c 37 76 73 62 4c 41 73 37 75 50 48 50 49 6b 6e 63 66 53 78 4e 48 46 4b 6c 45 33 56 48 4c 6e 57 39 36 55 37 33 49 38 61 36 75 36 49 73 67 6f 6f 44 6e 71 71 4d 6a 78 43 53 33 49 59 73 47 51 77 34 45 30 72 31 65 53 6f 6b 42 32 67 77 59 58 45 73 55 73 46 78 53 44 76 58 47 52 4d 6d 56 71 49 30 6f 32 72 74 6d 51 4d 7a 71 4e 49 48 71 71 35 70 4c 78 6f 72 35 38 6f 57 39 6c 70 65 2f 43 63 6e 33 79 30 56 50 52 53 35 65 69 70 78 35 46 47 38 76 6d 6f 78 2b 62 6e 2f 2f 59 6f 2b 62 5a 53 34 46 62 4c 30 39 4f 58 72 34 31 73 4d 32 66 49 5a 50 31 36 35 32 6a 35 30 68 6d 65 2f 6d 42 36 38 75 2f 72 75 7a 72 79 75 32 57 75 59 51 32 59 50 79 44 67 47 6d
          Data Ascii: qliI2XKrDLIav+uOosYLwvjSqBhFiOV1sfS2iqCznL7vsbLAs7uPHPIkncfSxNHFKlE3VHLnW96U73I8a6u6IsgooDnqqMjxCS3IYsGQw4E0r1eSokB2gwYXEsUsFxSDvXGRMmVqI0o2rtmQMzqNIHqq5pLxor58oW9lpe/Ccn3y0VPRS5eipx5FG8vmox+bn//Yo+bZS4FbL09OXr41sM2fIZP1652j50hme/mB68u/ruzryu2WuYQ2YPyDgGm
          2024-07-30 21:48:03 UTC16384INData Raw: 65 64 69 74 6f 72 2d 61 6c 69 67 6e 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 36 22 7d 2e 64 61 73 68 69 63 6f 6e 73 2d 65 64 69 74 6f 72 2d 61 6c 69 67 6e 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 38 22 7d 2e 64 61 73 68 69 63 6f 6e 73 2d 65 64 69 74 6f 72 2d 62 6f 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 30 22 7d 2e 64 61 73 68 69 63 6f 6e 73 2d 65 64 69 74 6f 72 2d 62 72 65 61 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 37 34 22 7d 2e 64 61 73 68 69 63 6f 6e 73 2d 65 64 69 74 6f 72 2d 63 6f 64 65 2d 64 75 70 6c 69 63 61 74 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 39 34 22 7d 2e 64 61 73 68 69 63 6f 6e 73 2d 65 64 69
          Data Ascii: editor-alignleft:before{content:"\f206"}.dashicons-editor-alignright:before{content:"\f208"}.dashicons-editor-bold:before{content:"\f200"}.dashicons-editor-break:before{content:"\f474"}.dashicons-editor-code-duplicate:before{content:"\f494"}.dashicons-edi
          2024-07-30 21:48:03 UTC511INData Raw: 7d 2e 69 6e 74 65 72 69 6d 2d 6c 6f 67 69 6e 20 2e 62 75 74 74 6f 6e 2e 62 75 74 74 6f 6e 2d 6c 61 72 67 65 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 33 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 3b 70 61 64 64 69 6e 67 3a 30 20 31 32 70 78 20 32 70 78 7d 7d 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 69 6e 70 75 74 2c 74 65 78 74 61 72 65 61 7b 66 6f 6e 74 2d 73 69 7a
          Data Ascii: }.interim-login .button.button-large{min-height:30px;line-height:2;padding:0 12px 2px}}/*! This file is auto-generated */button,input,select,textarea{box-sizing:border-box;font-family:inherit;font-size:inherit;font-weight:inherit}input,textarea{font-siz
          2024-07-30 21:48:03 UTC16384INData Raw: 39 30 37 36 0d 0a 70 65 3d 6d 6f 6e 74 68 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 70 61 73 73 77 6f 72 64 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 6c 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 78 74 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 74 69 6d 65 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 75 72 6c 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 77 65 65 6b 5d 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 38 63 38 66 39 34 3b 62 61 63 6b 67 72 6f 75 6e
          Data Ascii: 9076pe=month],input[type=number],input[type=password],input[type=search],input[type=tel],input[type=text],input[type=time],input[type=url],input[type=week],select,textarea{box-shadow:0 0 0 transparent;border-radius:4px;border:1px solid #8c8f94;backgroun
          2024-07-30 21:48:03 UTC16384INData Raw: 70 68 70 20 2e 73 70 69 6e 6e 65 72 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 2d 33 70 78 20 33 70 78 20 30 7d 2e 6f 70 74 69 6f 6e 73 2d 67 65 6e 65 72 61 6c 2d 70 68 70 20 2e 6c 61 6e 67 75 61 67 65 2d 69 6e 73 74 61 6c 6c 2d 73 70 69 6e 6e 65 72 2c 2e 70 72 6f 66 69 6c 65 2d 70 68 70 20 2e 6c 61 6e 67 75 61 67 65 2d 69 6e 73 74 61 6c 6c 2d 73 70 69 6e 6e 65 72 2c 2e 73 65 74 74 69 6e 67 73 2d 70 68 70 20 2e 6c 61 6e 67 75 61 67 65 2d 69 6e 73 74 61 6c 6c 2d 73 70 69 6e 6e 65 72 2c 2e 75 73 65 72 2d 65 64 69 74 2d 70 68 70 20 2e 6c 61 6e 67 75 61 67 65 2d 69 6e 73 74 61 6c 6c 2d 73 70 69 6e 6e 65 72 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 2d 33 70 78 20 35 70
          Data Ascii: php .spinner{float:none;margin:-3px 3px 0}.options-general-php .language-install-spinner,.profile-php .language-install-spinner,.settings-php .language-install-spinner,.user-edit-php .language-install-spinner{display:inline-block;float:none;margin:-3px 5p
          2024-07-30 21:48:03 UTC4222INData Raw: 65 7d 7d 2e 6c 6f 67 69 6e 2d 61 63 74 69 6f 6e 2d 63 6f 6e 66 69 72 6d 5f 61 64 6d 69 6e 5f 65 6d 61 69 6c 20 23 6c 6f 67 69 6e 7b 77 69 64 74 68 3a 36 30 76 77 3b 6d 61 78 2d 77 69 64 74 68 3a 36 35 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 32 76 68 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 38 32 70 78 29 7b 2e 6c 6f 67 69 6e 2d 61 63 74 69 6f 6e 2d 63 6f 6e 66 69 72 6d 5f 61 64 6d 69 6e 5f 65 6d 61 69 6c 20 23 6c 6f 67 69 6e 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 76 77 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 76 77 3b 77 69 64 74 68 3a 31 30 30 76 77 7d 7d 2e 6c 6f 67 69 6e 20 66
          Data Ascii: e}}.login-action-confirm_admin_email #login{width:60vw;max-width:650px;margin-top:-2vh}@media screen and (max-width:782px){.login-action-confirm_admin_email #login{box-sizing:border-box;margin-top:0;padding-left:4vw;padding-right:4vw;width:100vw}}.login f
          2024-07-30 21:48:03 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          12192.168.2.164972477.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:02 UTC826OUTGET /wp-admin/load-scripts.php?c=1&load%5Bchunk_0%5D=jquery-core,jquery-migrate,zxcvbn-async,wp-polyfill-inert,regenerator-runtime,wp-polyfill,wp-hooks&ver=6.5.5 HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://bahrioglunakliyat.com.tr/wp-login.php?redirect_to=https%3A%2F%2Fbahrioglunakliyat.com.tr%2Fwp-admin%2F&reauth=1
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:03 UTC494INHTTP/1.1 200 OK
          Connection: close
          X-Powered-By: PHP/7.4.33
          Etag: 6.5.5
          Content-Type: application/javascript; charset=UTF-8
          Expires: Wed, 30 Jul 2025 21:48:02 GMT
          Cache-Control: public, max-age=31536000
          Transfer-Encoding: chunked
          Date: Tue, 30 Jul 2024 21:48:02 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:03 UTC874INData Raw: 31 30 30 30 30 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72
          Data Ascii: 10000/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Err
          2024-07-30 21:48:03 UTC14994INData Raw: 74 22 29 3b 69 66 28 6f 2e 74 65 78 74 3d 65 2c 74 29 66 6f 72 28 72 20 69 6e 20 75 29 28 69 3d 74 5b 72 5d 7c 7c 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 72 29 29 26 26 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 72 2c 69 29 3b 6e 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 65 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 6e 5b 69 2e 63 61 6c 6c 28 65 29 5d 7c 7c 22 6f 62 6a 65 63 74 22 3a 74 79 70 65 6f 66 20 65 7d 76 61 72 20 74 3d
          Data Ascii: t");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[i.call(e)]||"object":typeof e}var t=
          2024-07-30 21:48:03 UTC16384INData Raw: 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 21 30 3d 3d 3d 65 2e 73 65 6c 65 63 74 65 64 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 65 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3c 36 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65 6d 70 74 79 28 65 29 7d 2c 68 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 69 6e 70 75
          Data Ascii: (e){return e.parentNode&&e.parentNode.selectedIndex,!0===e.selected},empty:function(e){for(e=e.firstChild;e;e=e.nextSibling)if(e.nodeType<6)return!1;return!0},parent:function(e){return!b.pseudos.empty(e)},header:function(e){return q.test(e.nodeName)},inpu
          2024-07-30 21:48:03 UTC16384INData Raw: 3d 6e 2e 73 68 69 66 74 28 29 2c 6f 3d 63 65 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 65 2c 74 29 3b 22 69 6e 70 72 6f 67 72 65 73 73 22 3d 3d 3d 69 26 26 28 69 3d 6e 2e 73 68 69 66 74 28 29 2c 72 2d 2d 29 2c 69 26 26 28 22 66 78 22 3d 3d 3d 74 26 26 6e 2e 75 6e 73 68 69 66 74 28 22 69 6e 70 72 6f 67 72 65 73 73 22 29 2c 64 65 6c 65 74 65 20 6f 2e 73 74 6f 70 2c 69 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 65 2e 64 65 71 75 65 75 65 28 65 2c 74 29 7d 2c 6f 29 29 2c 21 72 26 26 6f 26 26 6f 2e 65 6d 70 74 79 2e 66 69 72 65 28 29 7d 2c 5f 71 75 65 75 65 48 6f 6f 6b 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 2b 22 71 75 65 75 65 48 6f 6f 6b 73 22 3b 72 65 74 75 72 6e 20 5f 2e 67 65 74 28 65 2c 6e 29 7c 7c 5f 2e 61 63
          Data Ascii: =n.shift(),o=ce._queueHooks(e,t);"inprogress"===i&&(i=n.shift(),r--),i&&("fx"===t&&n.unshift("inprogress"),delete o.stop,i.call(e,function(){ce.dequeue(e,t)},o)),!r&&o&&o.empty.fire()},_queueHooks:function(e,t){var n=t+"queueHooks";return _.get(e,n)||_.ac
          2024-07-30 21:48:03 UTC16384INData Raw: 65 29 26 26 21 6b 65 5b 28 54 65 2e 65 78 65 63 28 65 29 7c 7c 5b 22 22 2c 22 22 5d 29 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 29 7b 65 3d 63 65 2e 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 28 65 29 3b 74 72 79 7b 66 6f 72 28 3b 6e 3c 72 3b 6e 2b 2b 29 31 3d 3d 3d 28 74 3d 74 68 69 73 5b 6e 5d 7c 7c 7b 7d 29 2e 6e 6f 64 65 54 79 70 65 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 2c 21 31 29 29 2c 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 29 3b 74 3d 30 7d 63 61 74 63 68 28 65 29 7b 7d 7d 74 26 26 74 68 69 73 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 65 29 7d 2c 6e 75 6c 6c 2c 65 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 70 6c 61 63 65 57 69 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 5b
          Data Ascii: e)&&!ke[(Te.exec(e)||["",""])[1].toLowerCase()]){e=ce.htmlPrefilter(e);try{for(;n<r;n++)1===(t=this[n]||{}).nodeType&&(ce.cleanData(Se(t,!1)),t.innerHTML=e);t=0}catch(e){}}t&&this.empty().append(e)},null,e,arguments.length)},replaceWith:function(){var n=[
          2024-07-30 21:48:03 UTC525INData Raw: 73 2c 63 65 2e 70 72 6f 70 2c 65 2c 74 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 6d 6f 76 65 50 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 74 68 69 73 5b 63 65 2e 70 72 6f 70 46 69 78 5b 65 5d 7c 7c 65 5d 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 70 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 20 31 3d 3d 3d 6f 26 26 63 65 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 74 3d 63 65 2e 70 72 6f 70 46 69 78 5b 74 5d 7c 7c 74 2c 69 3d 63 65 2e 70 72 6f
          Data Ascii: s,ce.prop,e,t,1<arguments.length)},removeProp:function(e){return this.each(function(){delete this[ce.propFix[e]||e]})}}),ce.extend({prop:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return 1===o&&ce.isXMLDoc(e)||(t=ce.propFix[t]||t,i=ce.pro
          2024-07-30 21:48:03 UTC16384INData Raw: 31 30 30 30 30 0d 0a 6f 70 46 69 78 3a 7b 22 66 6f 72 22 3a 22 68 74 6d 6c 46 6f 72 22 2c 22 63 6c 61 73 73 22 3a 22 63 6c 61 73 73 4e 61 6d 65 22 7d 7d 29 2c 6c 65 2e 6f 70 74 53 65 6c 65 63 74 65 64 7c 7c 28 63 65 2e 70 72 6f 70 48 6f 6f 6b 73 2e 73 65 6c 65 63 74 65 64 3d 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 6e 75 6c 6c 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 74 26 26 28 74 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74
          Data Ascii: 10000opFix:{"for":"htmlFor","class":"className"}}),le.optSelected||(ce.propHooks.selected={get:function(e){var t=e.parentNode;return t&&t.parentNode&&t.parentNode.selectedIndex,null},set:function(e){var t=e.parentNode;t&&(t.selectedIndex,t.parentNode&&t
          2024-07-30 21:48:03 UTC16384INData Raw: 70 22 3d 3d 3d 65 2e 64 61 74 61 54 79 70 65 73 5b 30 5d 29 72 65 74 75 72 6e 20 72 3d 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3d 76 28 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 29 3f 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 28 29 3a 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 2c 61 3f 65 5b 61 5d 3d 65 5b 61 5d 2e 72 65 70 6c 61 63 65 28 5a 74 2c 22 24 31 22 2b 72 29 3a 21 31 21 3d 3d 65 2e 6a 73 6f 6e 70 26 26 28 65 2e 75 72 6c 2b 3d 28 41 74 2e 74 65 73 74 28 65 2e 75 72 6c 29 3f 22 26 22 3a 22 3f 22 29 2b 65 2e 6a 73 6f 6e 70 2b 22 3d 22 2b 72 29 2c 65 2e 63 6f 6e 76 65 72 74 65 72 73 5b 22 73 63 72 69 70 74 20 6a 73 6f 6e 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7c 7c 63 65 2e 65 72 72 6f 72 28 72 2b 22 20 77 61
          Data Ascii: p"===e.dataTypes[0])return r=e.jsonpCallback=v(e.jsonpCallback)?e.jsonpCallback():e.jsonpCallback,a?e[a]=e[a].replace(Zt,"$1"+r):!1!==e.jsonp&&(e.url+=(At.test(e.url)?"&":"?")+e.jsonp+"="+r),e.converters["script json"]=function(){return o||ce.error(r+" wa
          2024-07-30 21:48:03 UTC16384INData Raw: 22 72 65 61 64 79 22 29 7d 29 2c 73 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2e 72 65 61 64 79 3d 7b 73 65 74 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 3d 3d 3d 6e 2e 64 6f 63 75 6d 65 6e 74 26 26 75 28 22 72 65 61 64 79 2d 65 76 65 6e 74 22 2c 22 27 72 65 61 64 79 27 20 65 76 65 6e 74 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 7d 7d 2c 63 28 73 2e 66 6e 2c 22 62 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 6e 28 65 2c 6e 75 6c 6c 2c 74 2c 72 29 7d 2c 22 70 72 65 2d 6f 6e 2d 6d 65 74 68 6f 64 73 22 2c 22 6a 51 75 65 72 79 2e 66 6e 2e 62 69 6e 64 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 63 28 73 2e 66 6e 2c 22 75 6e 62 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c
          Data Ascii: "ready")}),s.event.special.ready={setup:function(){this===n.document&&u("ready-event","'ready' event is deprecated")}},c(s.fn,"bind",function(e,t,r){return this.on(e,null,t,r)},"pre-on-methods","jQuery.fn.bind() is deprecated"),c(s.fn,"unbind",function(e,
          2024-07-30 21:48:03 UTC16384INData Raw: 22 66 69 6e 61 6c 6c 79 4c 6f 63 22 29 3b 69 66 28 75 26 26 68 29 7b 69 66 28 74 68 69 73 2e 70 72 65 76 3c 61 2e 63 61 74 63 68 4c 6f 63 29 72 65 74 75 72 6e 20 6f 28 61 2e 63 61 74 63 68 4c 6f 63 2c 21 30 29 3b 69 66 28 74 68 69 73 2e 70 72 65 76 3c 61 2e 66 69 6e 61 6c 6c 79 4c 6f 63 29 72 65 74 75 72 6e 20 6f 28 61 2e 66 69 6e 61 6c 6c 79 4c 6f 63 29 7d 65 6c 73 65 20 69 66 28 75 29 7b 69 66 28 74 68 69 73 2e 70 72 65 76 3c 61 2e 63 61 74 63 68 4c 6f 63 29 72 65 74 75 72 6e 20 6f 28 61 2e 63 61 74 63 68 4c 6f 63 2c 21 30 29 7d 65 6c 73 65 7b 69 66 28 21 68 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 74 72 79 20 73 74 61 74 65 6d 65 6e 74 20 77 69 74 68 6f 75 74 20 63 61 74 63 68 20 6f 72 20 66 69 6e 61 6c 6c 79 22 29 3b 69 66 28 74 68 69 73
          Data Ascii: "finallyLoc");if(u&&h){if(this.prev<a.catchLoc)return o(a.catchLoc,!0);if(this.prev<a.finallyLoc)return o(a.finallyLoc)}else if(u){if(this.prev<a.catchLoc)return o(a.catchLoc,!0)}else{if(!h)throw new Error("try statement without catch or finally");if(this


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          13192.168.2.164972677.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:02 UTC726OUTGET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://bahrioglunakliyat.com.tr/wp-login.php?redirect_to=https%3A%2F%2Fbahrioglunakliyat.com.tr%2Fwp-admin%2F&reauth=1
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:02 UTC543INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:02 GMT
          Content-Type: application/javascript
          Last-Modified: Sat, 13 Jul 2024 23:00:17 GMT
          Etag: "23b5-66930701-92213663c327a67f;;;"
          Accept-Ranges: bytes
          Content-Length: 9141
          Date: Tue, 30 Jul 2024 21:48:02 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:02 UTC825INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 32 30 35 38 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 7b 6e 6f 74 5f 73 74 72 69 6e 67 3a 2f 5b 5e 73 5d 2f 2c 6e 6f 74 5f 62 6f 6f 6c 3a 2f 5b 5e 74 5d 2f 2c 6e 6f 74 5f 74 79 70 65 3a 2f 5b 5e 54 5d 2f 2c 6e 6f 74 5f 70 72 69 6d 69 74 69 76 65 3a 2f 5b 5e 76 5d 2f 2c 6e 75 6d 62 65 72 3a 2f 5b 64 69 65 66 67 5d 2f 2c 6e 75 6d 65 72 69 63 5f 61 72 67 3a 2f 5b 62 63 64 69 65 66 67 75 78 58 5d 2f 2c 6a 73 6f 6e 3a 2f 5b 6a 5d 2f 2c 6e 6f 74 5f 6a 73 6f 6e 3a 2f 5b 5e 6a 5d 2f 2c 74 65 78 74 3a 2f 5e 5b 5e 5c 78 32
          Data Ascii: /*! This file is auto-generated */(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x2
          2024-07-30 21:48:02 UTC8316INData Raw: 6c 73 65 20 72 3d 73 2e 70 61 72 61 6d 5f 6e 6f 3f 65 5b 73 2e 70 61 72 61 6d 5f 6e 6f 5d 3a 65 5b 64 2b 2b 5d 3b 69 66 28 69 2e 6e 6f 74 5f 74 79 70 65 2e 74 65 73 74 28 73 2e 74 79 70 65 29 26 26 69 2e 6e 6f 74 5f 70 72 69 6d 69 74 69 76 65 2e 74 65 73 74 28 73 2e 74 79 70 65 29 26 26 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 46 75 6e 63 74 69 6f 6e 26 26 28 72 3d 72 28 29 29 2c 69 2e 6e 75 6d 65 72 69 63 5f 61 72 67 2e 74 65 73 74 28 73 2e 74 79 70 65 29 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 72 26 26 69 73 4e 61 4e 28 72 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 61 28 22 5b 73 70 72 69 6e 74 66 5d 20 65 78 70 65 63 74 69 6e 67 20 6e 75 6d 62 65 72 20 62 75 74 20 66 6f 75 6e 64 20 25 54 22 2c 72 29 29 3b 73 77 69
          Data Ascii: lse r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&isNaN(r))throw new TypeError(a("[sprintf] expecting number but found %T",r));swi


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          14192.168.2.164972577.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:02 UTC722OUTGET /wp-admin/js/password-strength-meter.min.js?ver=6.5.5 HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://bahrioglunakliyat.com.tr/wp-login.php?redirect_to=https%3A%2F%2Fbahrioglunakliyat.com.tr%2Fwp-admin%2F&reauth=1
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:02 UTC542INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:02 GMT
          Content-Type: application/javascript
          Last-Modified: Wed, 18 Oct 2023 16:22:38 GMT
          Etag: "463-6530064e-b2d38f380f2c62bf;;;"
          Accept-Ranges: bytes
          Content-Length: 1123
          Date: Tue, 30 Jul 2024 21:48:02 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:02 UTC826INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 77 69 6e 64 6f 77 2e 77 70 3d 77 69 6e 64 6f 77 2e 77 70 7c 7c 7b 7d 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 65 3d 77 70 2e 69 31 38 6e 2e 5f 5f 2c 6e 3d 77 70 2e 69 31 38 6e 2e 73 70 72 69 6e 74 66 3b 77 70 2e 70 61 73 73 77 6f 72 64 53 74 72 65 6e 67 74 68 3d 7b 6d 65 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 7c 7c 28 6e 3d 5b 6e 2e 74 6f 53 74 72 69 6e 67 28 29 5d 29 2c 65 21 3d 74 26 26 74 26 26 30 3c 74 2e 6c 65 6e 67 74 68 3f 35 3a 76 6f 69 64 20 30 3d 3d 3d 77 69 6e 64 6f 77 2e 7a 78 63 76 62 6e 3f 2d 31 3a 7a 78 63 76 62 6e 28 65 2c 6e 29 2e 73 63
          Data Ascii: /*! This file is auto-generated */window.wp=window.wp||{},function(a){var e=wp.i18n.__,n=wp.i18n.sprintf;wp.passwordStrength={meter:function(e,n,t){return Array.isArray(n)||(n=[n.toString()]),e!=t&&t&&0<t.length?5:void 0===window.zxcvbn?-1:zxcvbn(e,n).sc
          2024-07-30 21:48:02 UTC297INData Raw: 30 21 3d 3d 28 72 3d 61 28 22 23 22 2b 6f 5b 65 5d 29 29 2e 6c 65 6e 67 74 68 26 26 28 73 2e 70 75 73 68 28 72 5b 30 5d 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 29 2c 73 2e 70 75 73 68 28 72 2e 76 61 6c 28 29 29 29 3b 66 6f 72 28 74 3d 73 2e 6c 65 6e 67 74 68 2c 65 3d 30 3b 65 3c 74 3b 65 2b 2b 29 73 5b 65 5d 26 26 28 69 3d 69 2e 63 6f 6e 63 61 74 28 73 5b 65 5d 2e 72 65 70 6c 61 63 65 28 2f 5c 57 2f 67 2c 22 20 22 29 2e 73 70 6c 69 74 28 22 20 22 29 29 29 3b 72 65 74 75 72 6e 20 69 3d 61 2e 67 72 65 70 28 69 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 72 65 74 75 72 6e 21 28 22 22 3d 3d 3d 65 7c 7c 65 2e 6c 65 6e 67 74 68 3c 34 29 26 26 61 2e 69 6e 41 72 72 61 79 28 65 2c 69 29 3d 3d 3d 6e 7d 29 7d 7d 2c 77 69 6e 64 6f 77 2e 70 61 73 73 77 6f 72 64 53 74
          Data Ascii: 0!==(r=a("#"+o[e])).length&&(s.push(r[0].defaultValue),s.push(r.val()));for(t=s.length,e=0;e<t;e++)s[e]&&(i=i.concat(s[e].replace(/\W/g," ").split(" ")));return i=a.grep(i,function(e,n){return!(""===e||e.length<4)&&a.inArray(e,i)===n})}},window.passwordSt


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          15192.168.2.164972877.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:02 UTC713OUTGET /wp-includes/js/underscore.min.js?ver=1.13.4 HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://bahrioglunakliyat.com.tr/wp-login.php?redirect_to=https%3A%2F%2Fbahrioglunakliyat.com.tr%2Fwp-admin%2F&reauth=1
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:02 UTC544INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:02 GMT
          Content-Type: application/javascript
          Last-Modified: Wed, 18 Oct 2023 16:24:19 GMT
          Etag: "4991-653006b3-74e04fa12a92f116;;;"
          Accept-Ranges: bytes
          Content-Length: 18833
          Date: Tue, 30 Jul 2024 21:48:02 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:02 UTC824INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 76 61 72 20 74 2c 65 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 72 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 75 6e 64 65 72 73 63 6f 72 65 22 2c 72 29 3a 28 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 6e 7c 7c 73 65 6c 66 2c 74 3d 6e 2e 5f 2c 28 65 3d 6e 2e
          Data Ascii: /*! This file is auto-generated */!function(n,r){var t,e;"object"==typeof exports&&"undefined"!=typeof module?module.exports=r():"function"==typeof define&&define.amd?define("underscore",r):(n="undefined"!=typeof globalThis?globalThis:n||self,t=n._,(e=n.
          2024-07-30 21:48:03 UTC14994INData Raw: 66 22 2c 22 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 22 2c 22 74 6f 53 74 72 69 6e 67 22 2c 22 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 22 2c 22 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 22 2c 22 74 6f 4c 6f 63 61 6c 65 53 74 72 69 6e 67 22 5d 2c 47 3d 4d 61 74 68 2e 70 6f 77 28 32 2c 35 33 29 2d 31 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 75 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 6e 75 6c 6c 3d 3d 6f 3f 75 2e 6c 65 6e 67 74 68 2d 31 3a 2b 6f 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 6e 3d 4d 61 74 68 2e 6d 61 78 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 6f 2c 30 29 2c 72 3d 41 72 72 61 79 28 6e 29 2c 74 3d 30 3b 74 3c 6e 3b 74 2b 2b 29 72 5b 74 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 74 2b 6f 5d 3b 73 77 69 74 63 68
          Data Ascii: f","isPrototypeOf","toString","propertyIsEnumerable","hasOwnProperty","toLocaleString"],G=Math.pow(2,53)-1;function l(u,o){return o=null==o?u.length-1:+o,function(){for(var n=Math.max(arguments.length-o,0),r=Array(n),t=0;t<n;t++)r[t]=arguments[t+o];switch
          2024-07-30 21:48:03 UTC3015INData Raw: 74 75 72 6e 20 6f 2e 63 61 63 68 65 3d 7b 7d 2c 6f 7d 2c 64 65 6c 61 79 3a 51 6e 2c 64 65 66 65 72 3a 58 6e 2c 74 68 72 6f 74 74 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 75 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 6c 3d 21 31 3d 3d 3d 75 2e 6c 65 61 64 69 6e 67 3f 30 3a 4f 28 29 2c 69 3d 6e 75 6c 6c 2c 63 3d 74 2e 61 70 70 6c 79 28 61 2c 66 29 2c 69 7c 7c 28 61 3d 66 3d 6e 75 6c 6c 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 76 61 72 20 6e 3d 4f 28 29 2c 72 3d 28 6c 7c 7c 21 31 21 3d 3d 75 2e 6c 65 61 64 69 6e 67 7c 7c 28 6c 3d 6e 29 2c 65 2d 28 6e 2d 6c 29 29 3b 72 65 74 75 72 6e 20 61 3d 74 68 69 73 2c 66 3d 61 72 67 75 6d 65 6e 74 73 2c 72 3c 3d 30 7c 7c 65 3c 72 3f 28 69 26 26 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 69 29 2c 69 3d 6e 75
          Data Ascii: turn o.cache={},o},delay:Qn,defer:Xn,throttle:function(t,e,u){function o(){l=!1===u.leading?0:O(),i=null,c=t.apply(a,f),i||(a=f=null)}function n(){var n=O(),r=(l||!1!==u.leading||(l=n),e-(n-l));return a=this,f=arguments,r<=0||e<r?(i&&(clearTimeout(i),i=nu


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          16192.168.2.164972777.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:02 UTC709OUTGET /wp-includes/js/wp-util.min.js?ver=6.5.5 HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://bahrioglunakliyat.com.tr/wp-login.php?redirect_to=https%3A%2F%2Fbahrioglunakliyat.com.tr%2Fwp-admin%2F&reauth=1
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:02 UTC542INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:02 GMT
          Content-Type: application/javascript
          Last-Modified: Wed, 18 Oct 2023 16:24:22 GMT
          Etag: "592-653006b6-3f3bc5281d2fe0f5;;;"
          Accept-Ranges: bytes
          Content-Length: 1426
          Date: Tue, 30 Jul 2024 21:48:02 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:02 UTC826INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 77 69 6e 64 6f 77 2e 77 70 3d 77 69 6e 64 6f 77 2e 77 70 7c 7c 7b 7d 2c 66 75 6e 63 74 69 6f 6e 28 73 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 5f 77 70 55 74 69 6c 53 65 74 74 69 6e 67 73 3f 7b 7d 3a 5f 77 70 55 74 69 6c 53 65 74 74 69 6e 67 73 3b 77 70 2e 74 65 6d 70 6c 61 74 65 3d 5f 2e 6d 65 6d 6f 69 7a 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 61 3d 7b 65 76 61 6c 75 61 74 65 3a 2f 3c 23 28 5b 5c 73 5c 53 5d 2b 3f 29 23 3e 2f 67 2c 69 6e 74 65 72 70 6f 6c 61 74 65 3a 2f 5c 7b 5c 7b 5c 7b 28 5b 5c 73 5c 53 5d 2b 3f 29 5c 7d 5c 7d 5c 7d 2f 67 2c 65 73 63 61 70 65 3a 2f 5c 7b 5c 7b 28 5b 5e
          Data Ascii: /*! This file is auto-generated */window.wp=window.wp||{},function(s){var t="undefined"==typeof _wpUtilSettings?{}:_wpUtilSettings;wp.template=_.memoize(function(e){var n,a={evaluate:/<#([\s\S]+?)#>/g,interpolate:/\{\{\{([\s\S]+?)\}\}\}/g,escape:/\{\{([^
          2024-07-30 21:48:02 UTC600INData Raw: 6c 65 74 65 20 74 2e 73 75 63 63 65 73 73 2c 64 65 6c 65 74 65 20 74 2e 65 72 72 6f 72 2c 6e 2e 6a 71 58 48 52 3d 73 2e 61 6a 61 78 28 74 29 2e 64 6f 6e 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3b 22 31 22 21 3d 3d 74 26 26 31 21 3d 3d 74 7c 7c 28 74 3d 7b 73 75 63 63 65 73 73 3a 21 30 7d 29 2c 5f 2e 69 73 4f 62 6a 65 63 74 28 74 29 26 26 21 5f 2e 69 73 55 6e 64 65 66 69 6e 65 64 28 74 2e 73 75 63 63 65 73 73 29 3f 28 65 3d 74 68 69 73 2c 6e 2e 64 6f 6e 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 26 26 61 2e 64 61 74 61 26 26 22 71 75 65 72 79 2d 61 74 74 61 63 68 6d 65 6e 74 73 22 3d 3d 3d 61 2e 64 61 74 61 2e 61 63 74 69 6f 6e 26 26 6e 2e 6a 71 58 48 52 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 67 65 74 52 65 73 70 6f 6e 73 65 48
          Data Ascii: lete t.success,delete t.error,n.jqXHR=s.ajax(t).done(function(t){var e;"1"!==t&&1!==t||(t={success:!0}),_.isObject(t)&&!_.isUndefined(t.success)?(e=this,n.done(function(){a&&a.data&&"query-attachments"===a.data.action&&n.jqXHR.hasOwnProperty("getResponseH


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          17192.168.2.164973277.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:03 UTC455OUTGET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:04 UTC543INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:03 GMT
          Content-Type: application/javascript
          Last-Modified: Sat, 13 Jul 2024 23:00:17 GMT
          Etag: "23b5-66930701-92213663c327a67f;;;"
          Accept-Ranges: bytes
          Content-Length: 9141
          Date: Tue, 30 Jul 2024 21:48:03 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:04 UTC825INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 32 30 35 38 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 7b 6e 6f 74 5f 73 74 72 69 6e 67 3a 2f 5b 5e 73 5d 2f 2c 6e 6f 74 5f 62 6f 6f 6c 3a 2f 5b 5e 74 5d 2f 2c 6e 6f 74 5f 74 79 70 65 3a 2f 5b 5e 54 5d 2f 2c 6e 6f 74 5f 70 72 69 6d 69 74 69 76 65 3a 2f 5b 5e 76 5d 2f 2c 6e 75 6d 62 65 72 3a 2f 5b 64 69 65 66 67 5d 2f 2c 6e 75 6d 65 72 69 63 5f 61 72 67 3a 2f 5b 62 63 64 69 65 66 67 75 78 58 5d 2f 2c 6a 73 6f 6e 3a 2f 5b 6a 5d 2f 2c 6e 6f 74 5f 6a 73 6f 6e 3a 2f 5b 5e 6a 5d 2f 2c 74 65 78 74 3a 2f 5e 5b 5e 5c 78 32
          Data Ascii: /*! This file is auto-generated */(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x2
          2024-07-30 21:48:04 UTC8316INData Raw: 6c 73 65 20 72 3d 73 2e 70 61 72 61 6d 5f 6e 6f 3f 65 5b 73 2e 70 61 72 61 6d 5f 6e 6f 5d 3a 65 5b 64 2b 2b 5d 3b 69 66 28 69 2e 6e 6f 74 5f 74 79 70 65 2e 74 65 73 74 28 73 2e 74 79 70 65 29 26 26 69 2e 6e 6f 74 5f 70 72 69 6d 69 74 69 76 65 2e 74 65 73 74 28 73 2e 74 79 70 65 29 26 26 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 46 75 6e 63 74 69 6f 6e 26 26 28 72 3d 72 28 29 29 2c 69 2e 6e 75 6d 65 72 69 63 5f 61 72 67 2e 74 65 73 74 28 73 2e 74 79 70 65 29 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 72 26 26 69 73 4e 61 4e 28 72 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 61 28 22 5b 73 70 72 69 6e 74 66 5d 20 65 78 70 65 63 74 69 6e 67 20 6e 75 6d 62 65 72 20 62 75 74 20 66 6f 75 6e 64 20 25 54 22 2c 72 29 29 3b 73 77 69
          Data Ascii: lse r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&isNaN(r))throw new TypeError(a("[sprintf] expecting number but found %T",r));swi


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          18192.168.2.164972977.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:03 UTC711OUTGET /wp-admin/js/user-profile.min.js?ver=6.5.5 HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://bahrioglunakliyat.com.tr/wp-login.php?redirect_to=https%3A%2F%2Fbahrioglunakliyat.com.tr%2Fwp-admin%2F&reauth=1
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:04 UTC543INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:03 GMT
          Content-Type: application/javascript
          Last-Modified: Wed, 18 Oct 2023 16:22:42 GMT
          Etag: "1884-65300652-cac2a2bdf5fd13a2;;;"
          Accept-Ranges: bytes
          Content-Length: 6276
          Date: Tue, 30 Jul 2024 21:48:03 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:04 UTC825INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 76 61 72 20 65 2c 61 2c 74 2c 6e 2c 69 2c 72 2c 70 2c 64 2c 6c 2c 63 2c 75 3d 21 31 2c 68 3d 77 70 2e 69 31 38 6e 2e 5f 5f 3b 66 75 6e 63 74 69 6f 6e 20 66 28 29 7b 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 7a 78 63 76 62 6e 3f 73 65 74 54 69 6d 65 6f 75 74 28 66 2c 35 30 29 3a 28 21 61 2e 76 61 6c 28 29 7c 7c 63 2e 68 61 73 43 6c 61 73 73 28 22 69 73 2d 6f 70 65 6e 22 29 3f 28 61 2e 76 61 6c 28 61 2e 64 61 74 61 28 22 70 77 22 29 29 2c 61 2e 74 72 69 67 67 65 72 28 22 70 77 75 70 64 61 74 65 22 29 29 3a 62 28 29 2c 5f 28 29 2c 6d 28 29 2c 31 21 3d 3d 70 61 72 73 65 49 6e 74 28 72 2e 64 61 74 61 28
          Data Ascii: /*! This file is auto-generated */!function(o){var e,a,t,n,i,r,p,d,l,c,u=!1,h=wp.i18n.__;function f(){"function"!=typeof zxcvbn?setTimeout(f,50):(!a.val()||c.hasClass("is-open")?(a.val(a.data("pw")),a.trigger("pwupdate")):b(),_(),m(),1!==parseInt(r.data(
          2024-07-30 21:48:04 UTC5451INData Raw: 74 79 70 65 22 2c 22 70 61 73 73 77 6f 72 64 22 29 2c 77 28 21 30 29 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 73 2c 65 2c 61 29 7b 76 61 72 20 74 3d 6f 28 22 3c 64 69 76 20 2f 3e 22 29 3b 74 2e 61 64 64 43 6c 61 73 73 28 22 6e 6f 74 69 63 65 20 69 6e 6c 69 6e 65 22 29 2c 74 2e 61 64 64 43 6c 61 73 73 28 22 6e 6f 74 69 63 65 2d 22 2b 28 65 3f 22 73 75 63 63 65 73 73 22 3a 22 65 72 72 6f 72 22 29 29 2c 74 2e 74 65 78 74 28 6f 28 6f 2e 70 61 72 73 65 48 54 4d 4c 28 61 29 29 2e 74 65 78 74 28 29 29 2e 77 72 61 70 49 6e 6e 65 72 28 22 3c 70 20 2f 3e 22 29 2c 73 2e 70 72 6f 70 28 22 64 69 73 61 62 6c 65 64 22 2c 65 29 2c 73 2e 73 69 62 6c 69 6e 67 73 28 22 2e 6e 6f 74 69 63 65 22 29 2e 72 65 6d 6f 76 65 28 29 2c 73 2e 62 65 66 6f 72 65 28 74 29 7d 66 75 6e
          Data Ascii: type","password"),w(!0))})}function v(s,e,a){var t=o("<div />");t.addClass("notice inline"),t.addClass("notice-"+(e?"success":"error")),t.text(o(o.parseHTML(a)).text()).wrapInner("<p />"),s.prop("disabled",e),s.siblings(".notice").remove(),s.before(t)}fun


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          19192.168.2.164973077.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:03 UTC451OUTGET /wp-admin/js/password-strength-meter.min.js?ver=6.5.5 HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:04 UTC542INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:03 GMT
          Content-Type: application/javascript
          Last-Modified: Wed, 18 Oct 2023 16:22:38 GMT
          Etag: "463-6530064e-b2d38f380f2c62bf;;;"
          Accept-Ranges: bytes
          Content-Length: 1123
          Date: Tue, 30 Jul 2024 21:48:03 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:04 UTC826INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 77 69 6e 64 6f 77 2e 77 70 3d 77 69 6e 64 6f 77 2e 77 70 7c 7c 7b 7d 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 65 3d 77 70 2e 69 31 38 6e 2e 5f 5f 2c 6e 3d 77 70 2e 69 31 38 6e 2e 73 70 72 69 6e 74 66 3b 77 70 2e 70 61 73 73 77 6f 72 64 53 74 72 65 6e 67 74 68 3d 7b 6d 65 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 7c 7c 28 6e 3d 5b 6e 2e 74 6f 53 74 72 69 6e 67 28 29 5d 29 2c 65 21 3d 74 26 26 74 26 26 30 3c 74 2e 6c 65 6e 67 74 68 3f 35 3a 76 6f 69 64 20 30 3d 3d 3d 77 69 6e 64 6f 77 2e 7a 78 63 76 62 6e 3f 2d 31 3a 7a 78 63 76 62 6e 28 65 2c 6e 29 2e 73 63
          Data Ascii: /*! This file is auto-generated */window.wp=window.wp||{},function(a){var e=wp.i18n.__,n=wp.i18n.sprintf;wp.passwordStrength={meter:function(e,n,t){return Array.isArray(n)||(n=[n.toString()]),e!=t&&t&&0<t.length?5:void 0===window.zxcvbn?-1:zxcvbn(e,n).sc
          2024-07-30 21:48:04 UTC297INData Raw: 30 21 3d 3d 28 72 3d 61 28 22 23 22 2b 6f 5b 65 5d 29 29 2e 6c 65 6e 67 74 68 26 26 28 73 2e 70 75 73 68 28 72 5b 30 5d 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 29 2c 73 2e 70 75 73 68 28 72 2e 76 61 6c 28 29 29 29 3b 66 6f 72 28 74 3d 73 2e 6c 65 6e 67 74 68 2c 65 3d 30 3b 65 3c 74 3b 65 2b 2b 29 73 5b 65 5d 26 26 28 69 3d 69 2e 63 6f 6e 63 61 74 28 73 5b 65 5d 2e 72 65 70 6c 61 63 65 28 2f 5c 57 2f 67 2c 22 20 22 29 2e 73 70 6c 69 74 28 22 20 22 29 29 29 3b 72 65 74 75 72 6e 20 69 3d 61 2e 67 72 65 70 28 69 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 72 65 74 75 72 6e 21 28 22 22 3d 3d 3d 65 7c 7c 65 2e 6c 65 6e 67 74 68 3c 34 29 26 26 61 2e 69 6e 41 72 72 61 79 28 65 2c 69 29 3d 3d 3d 6e 7d 29 7d 7d 2c 77 69 6e 64 6f 77 2e 70 61 73 73 77 6f 72 64 53 74
          Data Ascii: 0!==(r=a("#"+o[e])).length&&(s.push(r[0].defaultValue),s.push(r.val()));for(t=s.length,e=0;e<t;e++)s[e]&&(i=i.concat(s[e].replace(/\W/g," ").split(" ")));return i=a.grep(i,function(e,n){return!(""===e||e.length<4)&&a.inArray(e,i)===n})}},window.passwordSt


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          20192.168.2.164973177.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:03 UTC438OUTGET /wp-includes/js/wp-util.min.js?ver=6.5.5 HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:04 UTC542INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:03 GMT
          Content-Type: application/javascript
          Last-Modified: Wed, 18 Oct 2023 16:24:22 GMT
          Etag: "592-653006b6-3f3bc5281d2fe0f5;;;"
          Accept-Ranges: bytes
          Content-Length: 1426
          Date: Tue, 30 Jul 2024 21:48:03 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:04 UTC826INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 77 69 6e 64 6f 77 2e 77 70 3d 77 69 6e 64 6f 77 2e 77 70 7c 7c 7b 7d 2c 66 75 6e 63 74 69 6f 6e 28 73 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 5f 77 70 55 74 69 6c 53 65 74 74 69 6e 67 73 3f 7b 7d 3a 5f 77 70 55 74 69 6c 53 65 74 74 69 6e 67 73 3b 77 70 2e 74 65 6d 70 6c 61 74 65 3d 5f 2e 6d 65 6d 6f 69 7a 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 61 3d 7b 65 76 61 6c 75 61 74 65 3a 2f 3c 23 28 5b 5c 73 5c 53 5d 2b 3f 29 23 3e 2f 67 2c 69 6e 74 65 72 70 6f 6c 61 74 65 3a 2f 5c 7b 5c 7b 5c 7b 28 5b 5c 73 5c 53 5d 2b 3f 29 5c 7d 5c 7d 5c 7d 2f 67 2c 65 73 63 61 70 65 3a 2f 5c 7b 5c 7b 28 5b 5e
          Data Ascii: /*! This file is auto-generated */window.wp=window.wp||{},function(s){var t="undefined"==typeof _wpUtilSettings?{}:_wpUtilSettings;wp.template=_.memoize(function(e){var n,a={evaluate:/<#([\s\S]+?)#>/g,interpolate:/\{\{\{([\s\S]+?)\}\}\}/g,escape:/\{\{([^
          2024-07-30 21:48:04 UTC600INData Raw: 6c 65 74 65 20 74 2e 73 75 63 63 65 73 73 2c 64 65 6c 65 74 65 20 74 2e 65 72 72 6f 72 2c 6e 2e 6a 71 58 48 52 3d 73 2e 61 6a 61 78 28 74 29 2e 64 6f 6e 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3b 22 31 22 21 3d 3d 74 26 26 31 21 3d 3d 74 7c 7c 28 74 3d 7b 73 75 63 63 65 73 73 3a 21 30 7d 29 2c 5f 2e 69 73 4f 62 6a 65 63 74 28 74 29 26 26 21 5f 2e 69 73 55 6e 64 65 66 69 6e 65 64 28 74 2e 73 75 63 63 65 73 73 29 3f 28 65 3d 74 68 69 73 2c 6e 2e 64 6f 6e 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 26 26 61 2e 64 61 74 61 26 26 22 71 75 65 72 79 2d 61 74 74 61 63 68 6d 65 6e 74 73 22 3d 3d 3d 61 2e 64 61 74 61 2e 61 63 74 69 6f 6e 26 26 6e 2e 6a 71 58 48 52 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 67 65 74 52 65 73 70 6f 6e 73 65 48
          Data Ascii: lete t.success,delete t.error,n.jqXHR=s.ajax(t).done(function(t){var e;"1"!==t&&1!==t||(t={success:!0}),_.isObject(t)&&!_.isUndefined(t.success)?(e=this,n.done(function(){a&&a.data&&"query-attachments"===a.data.action&&n.jqXHR.hasOwnProperty("getResponseH


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          21192.168.2.164973377.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:03 UTC442OUTGET /wp-includes/js/underscore.min.js?ver=1.13.4 HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:04 UTC544INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:03 GMT
          Content-Type: application/javascript
          Last-Modified: Wed, 18 Oct 2023 16:24:19 GMT
          Etag: "4991-653006b3-74e04fa12a92f116;;;"
          Accept-Ranges: bytes
          Content-Length: 18833
          Date: Tue, 30 Jul 2024 21:48:03 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:04 UTC824INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 76 61 72 20 74 2c 65 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 72 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 75 6e 64 65 72 73 63 6f 72 65 22 2c 72 29 3a 28 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 6e 7c 7c 73 65 6c 66 2c 74 3d 6e 2e 5f 2c 28 65 3d 6e 2e
          Data Ascii: /*! This file is auto-generated */!function(n,r){var t,e;"object"==typeof exports&&"undefined"!=typeof module?module.exports=r():"function"==typeof define&&define.amd?define("underscore",r):(n="undefined"!=typeof globalThis?globalThis:n||self,t=n._,(e=n.
          2024-07-30 21:48:04 UTC14994INData Raw: 66 22 2c 22 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 22 2c 22 74 6f 53 74 72 69 6e 67 22 2c 22 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 22 2c 22 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 22 2c 22 74 6f 4c 6f 63 61 6c 65 53 74 72 69 6e 67 22 5d 2c 47 3d 4d 61 74 68 2e 70 6f 77 28 32 2c 35 33 29 2d 31 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 75 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 6e 75 6c 6c 3d 3d 6f 3f 75 2e 6c 65 6e 67 74 68 2d 31 3a 2b 6f 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 6e 3d 4d 61 74 68 2e 6d 61 78 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 6f 2c 30 29 2c 72 3d 41 72 72 61 79 28 6e 29 2c 74 3d 30 3b 74 3c 6e 3b 74 2b 2b 29 72 5b 74 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 74 2b 6f 5d 3b 73 77 69 74 63 68
          Data Ascii: f","isPrototypeOf","toString","propertyIsEnumerable","hasOwnProperty","toLocaleString"],G=Math.pow(2,53)-1;function l(u,o){return o=null==o?u.length-1:+o,function(){for(var n=Math.max(arguments.length-o,0),r=Array(n),t=0;t<n;t++)r[t]=arguments[t+o];switch
          2024-07-30 21:48:04 UTC3015INData Raw: 74 75 72 6e 20 6f 2e 63 61 63 68 65 3d 7b 7d 2c 6f 7d 2c 64 65 6c 61 79 3a 51 6e 2c 64 65 66 65 72 3a 58 6e 2c 74 68 72 6f 74 74 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 75 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 6c 3d 21 31 3d 3d 3d 75 2e 6c 65 61 64 69 6e 67 3f 30 3a 4f 28 29 2c 69 3d 6e 75 6c 6c 2c 63 3d 74 2e 61 70 70 6c 79 28 61 2c 66 29 2c 69 7c 7c 28 61 3d 66 3d 6e 75 6c 6c 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 76 61 72 20 6e 3d 4f 28 29 2c 72 3d 28 6c 7c 7c 21 31 21 3d 3d 75 2e 6c 65 61 64 69 6e 67 7c 7c 28 6c 3d 6e 29 2c 65 2d 28 6e 2d 6c 29 29 3b 72 65 74 75 72 6e 20 61 3d 74 68 69 73 2c 66 3d 61 72 67 75 6d 65 6e 74 73 2c 72 3c 3d 30 7c 7c 65 3c 72 3f 28 69 26 26 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 69 29 2c 69 3d 6e 75
          Data Ascii: turn o.cache={},o},delay:Qn,defer:Xn,throttle:function(t,e,u){function o(){l=!1===u.leading?0:O(),i=null,c=t.apply(a,f),i||(a=f=null)}function n(){var n=O(),r=(l||!1!==u.leading||(l=n),e-(n-l));return a=this,f=arguments,r<=0||e<r?(i&&(clearTimeout(i),i=nu


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          22192.168.2.164973477.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:04 UTC790OUTGET /wp-admin/images/wordpress-logo.svg?ver=20131107 HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://bahrioglunakliyat.com.tr/wp-admin/load-styles.php?c=1&dir=ltr&load%5Bchunk_0%5D=dashicons,buttons,forms,l10n,login&ver=6.5.5
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:04 UTC533INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:04 GMT
          Content-Type: image/svg+xml
          Last-Modified: Wed, 18 Oct 2023 16:22:18 GMT
          Etag: "5f1-6530063a-a9173acc18bc64b2;;;"
          Accept-Ranges: bytes
          Content-Length: 1521
          Date: Tue, 30 Jul 2024 21:48:04 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:04 UTC835INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 20 77 69 64 74 68 3d 22 36 34 70 78 22 20 68 65 69 67 68 74 3d 22 36 34 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 34 20 36 34 22 20 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3d 22 6e 65 77 20 30 20 30 20 36 34 20 36 34 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 3c 73 74 79 6c 65 3e 2e 73 74 79 6c 65 30 7b 66 69 6c 6c 3a 09 23 30 30 37 33 61
          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" id="Layer_1" x="0px" y="0px" width="64px" height="64px" viewBox="0 0 64 64" enable-background="new 0 0 64 64" xml:space="preserve"><style>.style0{fill:#0073a
          2024-07-30 21:48:04 UTC686INData Raw: 34 39 20 37 2e 33 31 37 2d 30 2e 33 34 39 20 63 31 2e 34 37 39 2d 30 2e 30 38 36 20 31 2e 37 20 32 2e 31 20 30 2e 32 20 32 2e 32 36 32 63 30 20 30 2d 31 2e 34 38 39 20 30 2e 31 37 34 2d 33 2e 31 34 32 20 30 2e 32 36 31 6c 39 2e 39 32 20 32 39 2e 35 30 38 6c 32 2e 37 33 39 2d 39 2e 31 34 38 20 43 34 39 2e 36 32 38 20 33 35 2e 37 20 35 30 2e 35 20 33 33 20 35 30 2e 35 20 33 30 2e 36 31 34 7a 20 4d 33 32 2e 34 38 31 20 33 34 2e 34 6c 2d 38 2e 32 33 37 20 32 33 2e 39 33 34 63 32 2e 34 36 20 30 2e 37 20 35 2e 31 20 31 2e 31 20 37 2e 38 20 31 2e 31 20 63 33 2e 31 39 37 20 30 20 36 2e 32 36 32 2d 30 2e 35 35 32 20 39 2e 31 31 36 2d 31 2e 35 35 36 63 2d 30 2e 30 37 32 2d 30 2e 31 31 38 2d 30 2e 31 34 31 2d 30 2e 32 34 33 2d 30 2e 31 39 36 2d 30 2e 33 37 39 4c 33
          Data Ascii: 49 7.317-0.349 c1.479-0.086 1.7 2.1 0.2 2.262c0 0-1.489 0.174-3.142 0.261l9.92 29.508l2.739-9.148 C49.628 35.7 50.5 33 50.5 30.614z M32.481 34.4l-8.237 23.934c2.46 0.7 5.1 1.1 7.8 1.1 c3.197 0 6.262-0.552 9.116-1.556c-0.072-0.118-0.141-0.243-0.196-0.379L3


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          23192.168.2.164973577.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:04 UTC555OUTGET /wp-admin/load-scripts.php?c=1&load%5Bchunk_0%5D=jquery-core,jquery-migrate,zxcvbn-async,wp-polyfill-inert,regenerator-runtime,wp-polyfill,wp-hooks&ver=6.5.5 HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:04 UTC494INHTTP/1.1 200 OK
          Connection: close
          X-Powered-By: PHP/7.4.33
          Etag: 6.5.5
          Content-Type: application/javascript; charset=UTF-8
          Expires: Wed, 30 Jul 2025 21:48:04 GMT
          Cache-Control: public, max-age=31536000
          Transfer-Encoding: chunked
          Date: Tue, 30 Jul 2024 21:48:04 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:04 UTC874INData Raw: 31 30 30 30 30 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72
          Data Ascii: 10000/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Err
          2024-07-30 21:48:04 UTC14994INData Raw: 74 22 29 3b 69 66 28 6f 2e 74 65 78 74 3d 65 2c 74 29 66 6f 72 28 72 20 69 6e 20 75 29 28 69 3d 74 5b 72 5d 7c 7c 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 72 29 29 26 26 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 72 2c 69 29 3b 6e 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 65 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 6e 5b 69 2e 63 61 6c 6c 28 65 29 5d 7c 7c 22 6f 62 6a 65 63 74 22 3a 74 79 70 65 6f 66 20 65 7d 76 61 72 20 74 3d
          Data Ascii: t");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[i.call(e)]||"object":typeof e}var t=
          2024-07-30 21:48:04 UTC16384INData Raw: 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 21 30 3d 3d 3d 65 2e 73 65 6c 65 63 74 65 64 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 65 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3c 36 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65 6d 70 74 79 28 65 29 7d 2c 68 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 69 6e 70 75
          Data Ascii: (e){return e.parentNode&&e.parentNode.selectedIndex,!0===e.selected},empty:function(e){for(e=e.firstChild;e;e=e.nextSibling)if(e.nodeType<6)return!1;return!0},parent:function(e){return!b.pseudos.empty(e)},header:function(e){return q.test(e.nodeName)},inpu
          2024-07-30 21:48:04 UTC16384INData Raw: 3d 6e 2e 73 68 69 66 74 28 29 2c 6f 3d 63 65 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 65 2c 74 29 3b 22 69 6e 70 72 6f 67 72 65 73 73 22 3d 3d 3d 69 26 26 28 69 3d 6e 2e 73 68 69 66 74 28 29 2c 72 2d 2d 29 2c 69 26 26 28 22 66 78 22 3d 3d 3d 74 26 26 6e 2e 75 6e 73 68 69 66 74 28 22 69 6e 70 72 6f 67 72 65 73 73 22 29 2c 64 65 6c 65 74 65 20 6f 2e 73 74 6f 70 2c 69 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 65 2e 64 65 71 75 65 75 65 28 65 2c 74 29 7d 2c 6f 29 29 2c 21 72 26 26 6f 26 26 6f 2e 65 6d 70 74 79 2e 66 69 72 65 28 29 7d 2c 5f 71 75 65 75 65 48 6f 6f 6b 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 2b 22 71 75 65 75 65 48 6f 6f 6b 73 22 3b 72 65 74 75 72 6e 20 5f 2e 67 65 74 28 65 2c 6e 29 7c 7c 5f 2e 61 63
          Data Ascii: =n.shift(),o=ce._queueHooks(e,t);"inprogress"===i&&(i=n.shift(),r--),i&&("fx"===t&&n.unshift("inprogress"),delete o.stop,i.call(e,function(){ce.dequeue(e,t)},o)),!r&&o&&o.empty.fire()},_queueHooks:function(e,t){var n=t+"queueHooks";return _.get(e,n)||_.ac
          2024-07-30 21:48:04 UTC16384INData Raw: 65 29 26 26 21 6b 65 5b 28 54 65 2e 65 78 65 63 28 65 29 7c 7c 5b 22 22 2c 22 22 5d 29 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 29 7b 65 3d 63 65 2e 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 28 65 29 3b 74 72 79 7b 66 6f 72 28 3b 6e 3c 72 3b 6e 2b 2b 29 31 3d 3d 3d 28 74 3d 74 68 69 73 5b 6e 5d 7c 7c 7b 7d 29 2e 6e 6f 64 65 54 79 70 65 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 2c 21 31 29 29 2c 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 29 3b 74 3d 30 7d 63 61 74 63 68 28 65 29 7b 7d 7d 74 26 26 74 68 69 73 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 65 29 7d 2c 6e 75 6c 6c 2c 65 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 70 6c 61 63 65 57 69 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 5b
          Data Ascii: e)&&!ke[(Te.exec(e)||["",""])[1].toLowerCase()]){e=ce.htmlPrefilter(e);try{for(;n<r;n++)1===(t=this[n]||{}).nodeType&&(ce.cleanData(Se(t,!1)),t.innerHTML=e);t=0}catch(e){}}t&&this.empty().append(e)},null,e,arguments.length)},replaceWith:function(){var n=[
          2024-07-30 21:48:04 UTC525INData Raw: 73 2c 63 65 2e 70 72 6f 70 2c 65 2c 74 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 6d 6f 76 65 50 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 74 68 69 73 5b 63 65 2e 70 72 6f 70 46 69 78 5b 65 5d 7c 7c 65 5d 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 70 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 20 31 3d 3d 3d 6f 26 26 63 65 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 74 3d 63 65 2e 70 72 6f 70 46 69 78 5b 74 5d 7c 7c 74 2c 69 3d 63 65 2e 70 72 6f
          Data Ascii: s,ce.prop,e,t,1<arguments.length)},removeProp:function(e){return this.each(function(){delete this[ce.propFix[e]||e]})}}),ce.extend({prop:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return 1===o&&ce.isXMLDoc(e)||(t=ce.propFix[t]||t,i=ce.pro
          2024-07-30 21:48:04 UTC16384INData Raw: 31 30 30 30 30 0d 0a 6f 70 46 69 78 3a 7b 22 66 6f 72 22 3a 22 68 74 6d 6c 46 6f 72 22 2c 22 63 6c 61 73 73 22 3a 22 63 6c 61 73 73 4e 61 6d 65 22 7d 7d 29 2c 6c 65 2e 6f 70 74 53 65 6c 65 63 74 65 64 7c 7c 28 63 65 2e 70 72 6f 70 48 6f 6f 6b 73 2e 73 65 6c 65 63 74 65 64 3d 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 6e 75 6c 6c 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 74 26 26 28 74 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74
          Data Ascii: 10000opFix:{"for":"htmlFor","class":"className"}}),le.optSelected||(ce.propHooks.selected={get:function(e){var t=e.parentNode;return t&&t.parentNode&&t.parentNode.selectedIndex,null},set:function(e){var t=e.parentNode;t&&(t.selectedIndex,t.parentNode&&t
          2024-07-30 21:48:05 UTC16384INData Raw: 70 22 3d 3d 3d 65 2e 64 61 74 61 54 79 70 65 73 5b 30 5d 29 72 65 74 75 72 6e 20 72 3d 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3d 76 28 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 29 3f 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 28 29 3a 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 2c 61 3f 65 5b 61 5d 3d 65 5b 61 5d 2e 72 65 70 6c 61 63 65 28 5a 74 2c 22 24 31 22 2b 72 29 3a 21 31 21 3d 3d 65 2e 6a 73 6f 6e 70 26 26 28 65 2e 75 72 6c 2b 3d 28 41 74 2e 74 65 73 74 28 65 2e 75 72 6c 29 3f 22 26 22 3a 22 3f 22 29 2b 65 2e 6a 73 6f 6e 70 2b 22 3d 22 2b 72 29 2c 65 2e 63 6f 6e 76 65 72 74 65 72 73 5b 22 73 63 72 69 70 74 20 6a 73 6f 6e 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7c 7c 63 65 2e 65 72 72 6f 72 28 72 2b 22 20 77 61
          Data Ascii: p"===e.dataTypes[0])return r=e.jsonpCallback=v(e.jsonpCallback)?e.jsonpCallback():e.jsonpCallback,a?e[a]=e[a].replace(Zt,"$1"+r):!1!==e.jsonp&&(e.url+=(At.test(e.url)?"&":"?")+e.jsonp+"="+r),e.converters["script json"]=function(){return o||ce.error(r+" wa
          2024-07-30 21:48:05 UTC16384INData Raw: 22 72 65 61 64 79 22 29 7d 29 2c 73 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2e 72 65 61 64 79 3d 7b 73 65 74 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 3d 3d 3d 6e 2e 64 6f 63 75 6d 65 6e 74 26 26 75 28 22 72 65 61 64 79 2d 65 76 65 6e 74 22 2c 22 27 72 65 61 64 79 27 20 65 76 65 6e 74 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 7d 7d 2c 63 28 73 2e 66 6e 2c 22 62 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 6e 28 65 2c 6e 75 6c 6c 2c 74 2c 72 29 7d 2c 22 70 72 65 2d 6f 6e 2d 6d 65 74 68 6f 64 73 22 2c 22 6a 51 75 65 72 79 2e 66 6e 2e 62 69 6e 64 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 63 28 73 2e 66 6e 2c 22 75 6e 62 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c
          Data Ascii: "ready")}),s.event.special.ready={setup:function(){this===n.document&&u("ready-event","'ready' event is deprecated")}},c(s.fn,"bind",function(e,t,r){return this.on(e,null,t,r)},"pre-on-methods","jQuery.fn.bind() is deprecated"),c(s.fn,"unbind",function(e,
          2024-07-30 21:48:05 UTC16384INData Raw: 22 66 69 6e 61 6c 6c 79 4c 6f 63 22 29 3b 69 66 28 75 26 26 68 29 7b 69 66 28 74 68 69 73 2e 70 72 65 76 3c 61 2e 63 61 74 63 68 4c 6f 63 29 72 65 74 75 72 6e 20 6f 28 61 2e 63 61 74 63 68 4c 6f 63 2c 21 30 29 3b 69 66 28 74 68 69 73 2e 70 72 65 76 3c 61 2e 66 69 6e 61 6c 6c 79 4c 6f 63 29 72 65 74 75 72 6e 20 6f 28 61 2e 66 69 6e 61 6c 6c 79 4c 6f 63 29 7d 65 6c 73 65 20 69 66 28 75 29 7b 69 66 28 74 68 69 73 2e 70 72 65 76 3c 61 2e 63 61 74 63 68 4c 6f 63 29 72 65 74 75 72 6e 20 6f 28 61 2e 63 61 74 63 68 4c 6f 63 2c 21 30 29 7d 65 6c 73 65 7b 69 66 28 21 68 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 74 72 79 20 73 74 61 74 65 6d 65 6e 74 20 77 69 74 68 6f 75 74 20 63 61 74 63 68 20 6f 72 20 66 69 6e 61 6c 6c 79 22 29 3b 69 66 28 74 68 69 73
          Data Ascii: "finallyLoc");if(u&&h){if(this.prev<a.catchLoc)return o(a.catchLoc,!0);if(this.prev<a.finallyLoc)return o(a.finallyLoc)}else if(u){if(this.prev<a.catchLoc)return o(a.catchLoc,!0)}else{if(!h)throw new Error("try statement without catch or finally");if(this


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          24192.168.2.164973777.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:04 UTC440OUTGET /wp-admin/js/user-profile.min.js?ver=6.5.5 HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:05 UTC543INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:04 GMT
          Content-Type: application/javascript
          Last-Modified: Wed, 18 Oct 2023 16:22:42 GMT
          Etag: "1884-65300652-cac2a2bdf5fd13a2;;;"
          Accept-Ranges: bytes
          Content-Length: 6276
          Date: Tue, 30 Jul 2024 21:48:04 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:05 UTC825INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 76 61 72 20 65 2c 61 2c 74 2c 6e 2c 69 2c 72 2c 70 2c 64 2c 6c 2c 63 2c 75 3d 21 31 2c 68 3d 77 70 2e 69 31 38 6e 2e 5f 5f 3b 66 75 6e 63 74 69 6f 6e 20 66 28 29 7b 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 7a 78 63 76 62 6e 3f 73 65 74 54 69 6d 65 6f 75 74 28 66 2c 35 30 29 3a 28 21 61 2e 76 61 6c 28 29 7c 7c 63 2e 68 61 73 43 6c 61 73 73 28 22 69 73 2d 6f 70 65 6e 22 29 3f 28 61 2e 76 61 6c 28 61 2e 64 61 74 61 28 22 70 77 22 29 29 2c 61 2e 74 72 69 67 67 65 72 28 22 70 77 75 70 64 61 74 65 22 29 29 3a 62 28 29 2c 5f 28 29 2c 6d 28 29 2c 31 21 3d 3d 70 61 72 73 65 49 6e 74 28 72 2e 64 61 74 61 28
          Data Ascii: /*! This file is auto-generated */!function(o){var e,a,t,n,i,r,p,d,l,c,u=!1,h=wp.i18n.__;function f(){"function"!=typeof zxcvbn?setTimeout(f,50):(!a.val()||c.hasClass("is-open")?(a.val(a.data("pw")),a.trigger("pwupdate")):b(),_(),m(),1!==parseInt(r.data(
          2024-07-30 21:48:05 UTC5451INData Raw: 74 79 70 65 22 2c 22 70 61 73 73 77 6f 72 64 22 29 2c 77 28 21 30 29 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 73 2c 65 2c 61 29 7b 76 61 72 20 74 3d 6f 28 22 3c 64 69 76 20 2f 3e 22 29 3b 74 2e 61 64 64 43 6c 61 73 73 28 22 6e 6f 74 69 63 65 20 69 6e 6c 69 6e 65 22 29 2c 74 2e 61 64 64 43 6c 61 73 73 28 22 6e 6f 74 69 63 65 2d 22 2b 28 65 3f 22 73 75 63 63 65 73 73 22 3a 22 65 72 72 6f 72 22 29 29 2c 74 2e 74 65 78 74 28 6f 28 6f 2e 70 61 72 73 65 48 54 4d 4c 28 61 29 29 2e 74 65 78 74 28 29 29 2e 77 72 61 70 49 6e 6e 65 72 28 22 3c 70 20 2f 3e 22 29 2c 73 2e 70 72 6f 70 28 22 64 69 73 61 62 6c 65 64 22 2c 65 29 2c 73 2e 73 69 62 6c 69 6e 67 73 28 22 2e 6e 6f 74 69 63 65 22 29 2e 72 65 6d 6f 76 65 28 29 2c 73 2e 62 65 66 6f 72 65 28 74 29 7d 66 75 6e
          Data Ascii: type","password"),w(!0))})}function v(s,e,a){var t=o("<div />");t.addClass("notice inline"),t.addClass("notice-"+(e?"success":"error")),t.text(o(o.parseHTML(a)).text()).wrapInner("<p />"),s.prop("disabled",e),s.siblings(".notice").remove(),s.before(t)}fun


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          25192.168.2.164974077.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:05 UTC698OUTGET /wp-includes/js/zxcvbn.min.js HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://bahrioglunakliyat.com.tr/wp-login.php?redirect_to=https%3A%2F%2Fbahrioglunakliyat.com.tr%2Fwp-admin%2F&reauth=1
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:05 UTC546INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:05 GMT
          Content-Type: application/javascript
          Last-Modified: Wed, 18 Oct 2023 16:24:23 GMT
          Etag: "c8bdd-653006b7-5e958d68bbda6e4b;;;"
          Accept-Ranges: bytes
          Content-Length: 822237
          Date: Tue, 30 Jul 2024 21:48:05 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:05 UTC1368INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2a 21 20 7a 78 63 76 62 6e 20 2d 20 76 34 2e 34 2e 31 0a 20 2a 20 72 65 61 6c 69 73 74 69 63 20 70 61 73 73 77 6f 72 64 20 73 74 72 65 6e 67 74 68 20 65 73 74 69 6d 61 74 69 6f 6e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 64 72 6f 70 62 6f 78 2f 7a 78 63 76 62 6e 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 32 20 44 72 6f 70 62 6f 78 2c 20 49 6e 63 2e 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 66 29 7b 69 66 28 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 3d 22 75 6e 64 65 66 69 6e 65
          Data Ascii: /*! This file is auto-generated *//*! zxcvbn - v4.4.1 * realistic password strength estimation * https://github.com/dropbox/zxcvbn * Copyright (c) 2012 Dropbox, Inc.; Licensed MIT */(function(f){if(typeof exports==="object"&&typeof module!=="undefine
          2024-07-30 21:48:05 UTC14994INData Raw: 29 22 3a 5b 22 39 28 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 2d 5f 22 2c 22 70 50 22 2c 22 6f 4f 22 5d 2c 22 2a 22 3a 5b 22 37 26 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 39 28 22 2c 22 69 49 22 2c 22 75 55 22 5d 2c 22 2b 22 3a 5b 22 2d 5f 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 5d 7d 22 2c 22 5b 7b 22 5d 2c 22 2c 22 3a 5b 22 6d 4d 22 2c 22 6b 4b 22 2c 22 6c 4c 22 2c 22 2e 3e 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 5d 2c 22 2d 22 3a 5b 22 30 29 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 3d 2b 22 2c 22 5b 7b 22 2c 22 70 50 22 5d 2c 22 2e 22 3a 5b 22 2c 3c 22 2c 22 6c 4c 22 2c 22 3b 3a 22 2c 22 2f 3f 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 5d 2c 22 2f 22 3a 5b 22 2e 3e 22 2c 22 3b 3a 22 2c 22 27 5c 22 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 5d 2c 30 3a 5b
          Data Ascii: )":["9(",null,null,"-_","pP","oO"],"*":["7&",null,null,"9(","iI","uU"],"+":["-_",null,null,null,"]}","[{"],",":["mM","kK","lL",".>",null,null],"-":["0)",null,null,"=+","[{","pP"],".":[",<","lL",";:","/?",null,null],"/":[".>",";:","'\"",null,null,null],0:[
          2024-07-30 21:48:05 UTC16384INData Raw: 65 62 74 74 6c 2c 6e 6a 72 66 62 7a 72 2c 69 76 66 76 62 61 2c 63 76 65 6e 67 72 2c 73 6c 79 75 67 64 2c 71 65 72 6e 7a 72 65 2c 6f 68 79 79 72 67 2c 63 65 72 71 6e 67 62 65 2c 72 7a 63 76 65 72 2c 31 32 33 31 32 33 6e 2c 78 76 65 76 79 79 2c 70 75 6e 65 79 76 72 31 2c 63 6e 61 67 75 72 65 66 2c 63 72 61 76 66 2c 66 78 76 63 63 72 65 2c 61 72 7a 72 66 76 66 2c 65 6e 66 71 6d 69 33 2c 63 72 72 78 6e 6f 62 62 2c 65 62 79 79 67 76 71 72 2c 70 6e 65 71 76 61 6e 79 2c 63 66 6c 70 75 62 2c 71 6e 61 74 72 65 2c 7a 62 62 78 76 72 2c 75 6e 63 63 6c 31 2c 6a 6e 61 78 72 65 2c 70 75 72 69 72 79 79 72 2c 7a 6e 61 68 67 71 2c 74 62 6f 79 68 72 2c 39 33 37 39 39 39 32 2c 75 62 6f 6f 72 66 2c 69 72 74 72 67 6e 2c 73 6c 73 70 61 73 70 6f 6d 2c 38 35 32 34 35 36 2c 63 76
          Data Ascii: ebttl,njrfbzr,ivfvba,cvengr,slyugd,qernzre,ohyyrg,cerqngbe,rzcver,123123n,xvevyy,puneyvr1,cnaguref,cravf,fxvccre,arzrfvf,enfqmi3,crrxnobb,ebyygvqr,pneqvany,cflpub,qnatre,zbbxvr,unccl1,jnaxre,puriryyr,znahgq,tboyhr,9379992,uboorf,irtrgn,slspaspom,852456,cv
          2024-07-30 21:48:06 UTC16384INData Raw: 2c 74 62 79 79 68 7a 2c 70 75 68 70 78 79 72 66 2c 66 63 76 78 72 31 2c 74 79 6e 71 76 6e 67 62 65 2c 6a 75 76 66 78 6c 2c 66 63 62 61 74 72 6f 62 6f 2c 66 72 6b 6c 31 2c 30 33 30 38 32 30 30 36 2c 7a 6e 6d 6e 73 6e 78 6e 2c 7a 72 6e 67 75 72 6e 71 2c 34 31 32 31 2c 62 68 38 31 32 32 2c 6f 6e 65 72 73 62 62 67 2c 31 32 33 34 35 36 37 38 64 2c 70 73 76 67 6c 7a 65 73 2c 6f 76 74 6e 66 66 2c 6e 31 66 32 71 33 2c 78 62 66 7a 62 66 2c 6f 79 72 66 66 76 61 74 2c 67 76 67 67 6c 2c 70 79 72 69 72 79 6e 61 2c 67 72 65 65 6e 63 76 61 2c 74 76 61 74 72 65 31 2c 77 62 75 61 6f 62 6c 2c 7a 6e 74 74 62 67 2c 70 79 6e 65 76 61 72 67 2c 71 72 72 6d 61 68 67 6d 2c 33 33 36 36 39 39 2c 66 67 68 7a 63 6c 2c 66 67 62 61 72 6c 2c 73 62 62 67 6f 6e 79 2c 67 65 6e 69 72 79 72
          Data Ascii: ,tbyyhz,puhpxyrf,fcvxr1,tynqvngbe,juvfxl,fcbatrobo,frkl1,03082006,znmnsnxn,zrngurnq,4121,bh8122,onersbbg,12345678d,psvglzes,ovtnff,n1f2q3,xbfzbf,oyrffvat,gvggl,pyriryna,greencva,tvatre1,wbuaobl,znttbg,pynevarg,qrrmahgm,336699,fghzcl,fgbarl,sbbgony,geniryr
          2024-07-30 21:48:06 UTC16384INData Raw: 7a 6e 61 2c 67 68 63 6e 70 2c 67 68 65 61 76 63 2c 74 62 71 79 76 78 72 2c 73 68 66 66 6f 6e 79 79 2c 74 62 79 71 72 61 31 2c 31 39 32 38 33 37 34 36 2c 6e 63 65 76 79 31 2c 71 77 6e 61 74 62 2c 63 72 67 65 62 69 6e 2c 70 6e 63 67 6e 76 61 31 2c 69 76 61 70 72 61 67 31 2c 65 6e 67 7a 6e 61 2c 67 6e 72 78 6a 62 61 71 62 2c 70 75 62 70 75 6e 2c 66 72 65 63 72 61 67 2c 63 72 65 73 72 70 67 31 2c 70 6e 63 72 67 62 6a 61 2c 69 6e 7a 63 76 65 2c 6e 7a 62 65 72 2c 74 6c 7a 61 6e 66 67 2c 67 76 7a 72 62 68 67 2c 61 6f 69 77 6e 67 64 2c 6f 79 68 72 33 32 2c 78 66 72 61 76 6e 2c 78 2e 79 69 6f 78 73 2c 61 6e 6d 74 68 79 2c 6f 68 71 6a 72 76 66 72 65 2c 70 79 68 67 70 75 2c 7a 6e 65 76 6c 6e 2c 66 6c 79 69 72 66 67 72 2c 30 32 30 35 31 39 37 32 2c 6f 72 6e 78 72 65
          Data Ascii: zna,ghcnp,gheavc,tbqyvxr,shffonyy,tbyqra1,19283746,ncevy1,qwnatb,crgebin,pncgnva1,ivaprag1,engzna,gnrxjbaqb,pubpun,frecrag,cresrpg1,pncrgbja,inzcve,nzber,tlzanfg,gvzrbhg,aoiwngd,oyhr32,xfravn,x.yioxs,anmthy,ohqjrvfre,pyhgpu,znevln,flyirfgr,02051972,ornxre
          2024-07-30 21:48:06 UTC16384INData Raw: 33 2c 64 63 6e 79 6d 7a 2c 65 76 6f 6f 76 67 2c 74 75 6f 71 67 61 71 70 67 69 2c 6f 62 74 62 67 6e 2c 66 67 6e 65 31 32 33 2c 32 35 38 30 30 30 2c 79 76 61 70 62 79 61 31 2c 6f 76 74 77 76 7a 2c 79 6e 70 62 66 67 72 2c 73 76 65 72 66 67 62 65 7a 2c 79 72 74 72 61 71 6e 2c 76 61 71 6e 76 61 2c 79 68 71 6e 70 65 76 66 2c 7a 76 79 6e 7a 6f 72 65 2c 31 30 30 39 2c 72 69 6e 61 74 72 79 76 2c 79 72 67 7a 72 66 72 72 2c 6e 31 31 31 31 31 31 2c 75 62 62 67 72 65 66 31 2c 6f 76 74 65 72 71 31 2c 66 75 6e 78 72 65 2c 75 68 66 78 6c 2c 6e 34 67 72 70 75 2c 70 61 73 78 65 67 75 2c 6e 65 74 6c 79 72 2c 65 77 75 77 71 73 2c 61 6e 67 6e 75 6e 2c 30 62 39 76 38 68 37 6c 2c 74 76 6f 66 62 61 31 2c 66 62 62 61 72 65 66 31 2c 74 79 72 61 71 6e 79 72 2c 6e 65 70 75 72 65 6c
          Data Ascii: 3,dcnymz,evoovg,tuoqgaqpgi,obtbgn,fgne123,258000,yvapbya1,ovtwvz,ynpbfgr,sverfgbez,yrtraqn,vaqnva,yhqnpevf,zvynzore,1009,rinatryv,yrgzrfrr,n111111,ubbgref1,ovterq1,funxre,uhfxl,n4grpu,pasxegu,netlyr,ewuwqs,angnun,0b9v8h7l,tvofba1,fbbaref1,tyraqnyr,nepurel
          2024-07-30 21:48:06 UTC16384INData Raw: 75 72 65 2c 6e 63 63 79 72 66 31 2c 30 31 30 32 30 33 30 34 30 35 2c 66 72 65 6e 63 75 76 7a 2c 6f 79 6e 70 78 31 32 33 2c 76 7a 6d 6e 71 76 2c 74 6e 61 71 62 61 2c 71 68 70 6e 67 76 39 39 2c 31 66 75 6e 71 62 6a 2c 71 78 73 79 6f 69 6f 75 77 71 6c 73 2c 34 34 7a 6e 74 61 68 7a 2c 6f 76 74 6f 6e 71 2c 73 72 72 71 7a 72 2c 66 6e 7a 6e 61 67 75 6e 31 2c 68 79 67 65 6e 7a 6e 61 2c 65 72 71 61 72 70 78 31 2c 77 6e 70 78 71 62 74 2c 68 66 7a 70 30 33 31 31 2c 73 65 72 66 75 31 2c 7a 62 61 76 64 68 72 31 2c 67 76 74 65 72 2c 6e 79 63 75 6e 7a 6e 61 2c 70 62 62 79 31 2c 74 65 72 6c 75 62 68 61 2c 76 61 71 6c 70 6e 65 2c 70 65 68 61 70 75 6c 2c 35 35 70 75 72 69 6c 2c 70 6e 65 72 73 65 72 72 2c 6a 76 79 79 62 6a 31 2c 30 36 33 71 6c 77 68 6c 2c 6b 65 6e 67 72 71
          Data Ascii: ure,nccyrf1,0102030405,frencuvz,oynpx123,vzmnqv,tnaqba,qhpngv99,1funqbj,qxsyoiouwqls,44zntahz,ovtonq,srrqzr,fnznagun1,hygenzna,erqarpx1,wnpxqbt,hfzp0311,serfu1,zbavdhr1,gvter,nycunzna,pbby1,terlubha,vaqlpne,pehapul,55puril,pnerserr,jvyybj1,063qlwhl,kengrq
          2024-07-30 21:48:06 UTC16384INData Raw: 31 32 33 36 36 36 2c 74 73 75 65 72 75 2c 63 6e 63 72 65 70 68 67 2c 77 62 75 61 7a 76 66 75 2c 62 65 6e 61 74 72 38 2c 6f 62 74 72 6c 31 2c 7a 68 66 67 6e 61 74 37 2c 6f 6e 74 63 76 63 72 66 2c 71 76 7a 6e 65 76 78 2c 69 66 76 77 6c 77 65 2c 34 36 33 37 33 32 34 2c 65 6e 69 6e 74 72 2c 70 62 74 76 67 62 2c 66 72 69 72 61 31 31 2c 61 6e 67 6e 66 75 78 6e 2c 6a 6e 65 6d 62 61 72 2c 75 65 33 6c 67 7a 2c 34 73 65 72 72 2c 6f 76 74 71 72 72 2c 30 30 30 30 30 36 2c 32 34 33 34 36 32 35 33 36 2c 6f 76 74 6f 62 76 2c 31 32 33 33 33 33 2c 67 65 62 68 67 66 2c 66 6e 61 71 6c 31 32 33 2c 66 6d 72 69 6e 66 6d 2c 7a 62 61 76 70 6e 32 2c 74 68 71 72 65 76 6e 61 2c 61 72 6a 79 76 73 72 31 2c 65 6e 67 70 75 72 67 2c 65 31 32 33 34 35 2c 65 6e 6d 62 65 6f 6e 70 2c 31 32
          Data Ascii: 123666,tsueru,cncrephg,wbuazvfu,benatr8,obtrl1,zhfgnat7,ontcvcrf,qvznevx,ifvwlwe,4637324,enintr,pbtvgb,frira11,angnfuxn,jnembar,ue3lgz,4serr,ovtqrr,000006,243462536,ovtobv,123333,gebhgf,fnaql123,fmrinfm,zbavpn2,thqrevna,arjyvsr1,engpurg,e12345,enmbeonp,12
          2024-07-30 21:48:06 UTC16384INData Raw: 79 62 69 72 2c 75 76 78 6e 65 68 2c 70 79 67 76 70 76 70 2c 70 62 65 61 6f 65 72 6e 2c 69 73 78 7a 71 6f 6c 73 2c 63 6e 66 66 7a 6e 66 67 72 65 2c 31 32 33 31 32 33 31 32 33 6e 2c 66 62 68 65 76 66 2c 61 6e 76 79 72 65 2c 71 76 6e 6f 62 79 62 2c 66 78 76 63 77 6e 70 78 2c 7a 6e 65 67 76 61 31 32 2c 75 76 61 6e 67 6e 2c 7a 62 73 36 36 38 31 2c 6f 65 62 62 78 76 72 2c 71 62 74 73 76 74 75 67 2c 77 62 75 61 66 62 2c 78 6e 65 63 62 69 2c 33 32 36 35 39 38 2c 65 73 69 6f 65 73 79 63 67 2c 67 65 6e 69 72 66 67 76 2c 70 6e 6f 6e 79 79 72 65 2c 74 6e 79 6e 6b 6c 31 2c 6a 62 67 6e 61 2c 6e 61 67 62 75 6e 2c 6e 65 67 31 32 33 2c 6b 6e 78 72 63 31 32 33 34 2c 65 76 70 73 79 6e 76 65 2c 63 72 65 69 72 65 67 31 2c 63 30 30 78 76 72 2c 6e 7a 6f 68 79 6e 61 70 2c 66 6e
          Data Ascii: ybir,uvxneh,pygvpvp,pbeaoern,isxzqols,cnffznfgre,123123123n,fbhevf,anvyre,qvnobyb,fxvcwnpx,znegva12,uvangn,zbs6681,oebbxvr,qbtsvtug,wbuafb,xnecbi,326598,esioesycg,genirfgv,pnonyyre,tnynkl1,jbgna,nagbun,neg123,knxrc1234,evpsynve,creireg1,c00xvr,nzohynap,fn
          2024-07-30 21:48:06 UTC16384INData Raw: 39 38 35 30 30 2c 64 6a 72 6e 66 2c 7a 76 65 72 79 6e 2c 65 62 70 78 31 32 33 2c 31 31 6f 65 6e 69 62 2c 66 63 65 72 6a 72 79 79 2c 67 76 74 65 72 61 62 78 2c 77 6e 65 72 71 79 72 67 62 2c 69 73 75 6f 76 73 2c 6f 79 68 72 32 2c 65 76 7a 77 62 6f 2c 70 6e 67 6a 6e 79 78 2c 66 76 74 66 6e 68 72 65 2c 79 62 64 66 72 2c 71 62 65 62 7a 76 70 75 2c 77 6e 70 78 30 31 2c 79 6e 66 62 7a 6f 65 6e 2c 77 62 61 61 6c 35 2c 61 72 6a 63 6e 66 66 6a 62 65 71 2c 63 65 62 73 72 66 62 65 2c 74 6e 65 70 76 6e 31 2c 31 32 33 6e 66 31 32 33 2c 70 65 62 68 70 75 72 65 2c 71 72 7a 72 67 72 65 2c 34 5f 79 76 73 72 2c 65 73 75 73 69 67 78 7a 2c 66 68 63 72 65 7a 6e 61 32 2c 65 62 74 68 72 66 2c 6e 66 66 6a 62 65 71 31 2c 65 68 66 66 76 6e 31 2c 77 72 73 73 31 2c 7a 6c 71 65 72 6e
          Data Ascii: 98500,djrnf,zveryn,ebpx123,11oenib,fcerjryy,gvterabx,wnerqyrgb,isuovs,oyhr2,evzwbo,pngjnyx,fvtfnhre,ybdfr,qbebzvpu,wnpx01,ynfbzoen,wbaal5,arjcnffjbeq,cebsrfbe,tnepvn1,123nf123,pebhpure,qrzrgre,4_yvsr,esusigxz,fhcrezna2,ebthrf,nffjbeq1,ehffvn1,wrss1,zlqern


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          26192.168.2.164973977.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:05 UTC446OUTGET /wp-admin/images/wordpress-logo.svg?ver=20131107 HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:05 UTC533INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:05 GMT
          Content-Type: image/svg+xml
          Last-Modified: Wed, 18 Oct 2023 16:22:18 GMT
          Etag: "5f1-6530063a-a9173acc18bc64b2;;;"
          Accept-Ranges: bytes
          Content-Length: 1521
          Date: Tue, 30 Jul 2024 21:48:05 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:05 UTC835INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 20 77 69 64 74 68 3d 22 36 34 70 78 22 20 68 65 69 67 68 74 3d 22 36 34 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 34 20 36 34 22 20 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3d 22 6e 65 77 20 30 20 30 20 36 34 20 36 34 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 3c 73 74 79 6c 65 3e 2e 73 74 79 6c 65 30 7b 66 69 6c 6c 3a 09 23 30 30 37 33 61
          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" id="Layer_1" x="0px" y="0px" width="64px" height="64px" viewBox="0 0 64 64" enable-background="new 0 0 64 64" xml:space="preserve"><style>.style0{fill:#0073a
          2024-07-30 21:48:05 UTC686INData Raw: 34 39 20 37 2e 33 31 37 2d 30 2e 33 34 39 20 63 31 2e 34 37 39 2d 30 2e 30 38 36 20 31 2e 37 20 32 2e 31 20 30 2e 32 20 32 2e 32 36 32 63 30 20 30 2d 31 2e 34 38 39 20 30 2e 31 37 34 2d 33 2e 31 34 32 20 30 2e 32 36 31 6c 39 2e 39 32 20 32 39 2e 35 30 38 6c 32 2e 37 33 39 2d 39 2e 31 34 38 20 43 34 39 2e 36 32 38 20 33 35 2e 37 20 35 30 2e 35 20 33 33 20 35 30 2e 35 20 33 30 2e 36 31 34 7a 20 4d 33 32 2e 34 38 31 20 33 34 2e 34 6c 2d 38 2e 32 33 37 20 32 33 2e 39 33 34 63 32 2e 34 36 20 30 2e 37 20 35 2e 31 20 31 2e 31 20 37 2e 38 20 31 2e 31 20 63 33 2e 31 39 37 20 30 20 36 2e 32 36 32 2d 30 2e 35 35 32 20 39 2e 31 31 36 2d 31 2e 35 35 36 63 2d 30 2e 30 37 32 2d 30 2e 31 31 38 2d 30 2e 31 34 31 2d 30 2e 32 34 33 2d 30 2e 31 39 36 2d 30 2e 33 37 39 4c 33
          Data Ascii: 49 7.317-0.349 c1.479-0.086 1.7 2.1 0.2 2.262c0 0-1.489 0.174-3.142 0.261l9.92 29.508l2.739-9.148 C49.628 35.7 50.5 33 50.5 30.614z M32.481 34.4l-8.237 23.934c2.46 0.7 5.1 1.1 7.8 1.1 c3.197 0 6.262-0.552 9.116-1.556c-0.072-0.118-0.141-0.243-0.196-0.379L3


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          27192.168.2.164974377.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:07 UTC427OUTGET /wp-includes/js/zxcvbn.min.js HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:07 UTC546INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:07 GMT
          Content-Type: application/javascript
          Last-Modified: Wed, 18 Oct 2023 16:24:23 GMT
          Etag: "c8bdd-653006b7-5e958d68bbda6e4b;;;"
          Accept-Ranges: bytes
          Content-Length: 822237
          Date: Tue, 30 Jul 2024 21:48:07 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:07 UTC1368INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2a 21 20 7a 78 63 76 62 6e 20 2d 20 76 34 2e 34 2e 31 0a 20 2a 20 72 65 61 6c 69 73 74 69 63 20 70 61 73 73 77 6f 72 64 20 73 74 72 65 6e 67 74 68 20 65 73 74 69 6d 61 74 69 6f 6e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 64 72 6f 70 62 6f 78 2f 7a 78 63 76 62 6e 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 32 20 44 72 6f 70 62 6f 78 2c 20 49 6e 63 2e 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 66 29 7b 69 66 28 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 3d 22 75 6e 64 65 66 69 6e 65
          Data Ascii: /*! This file is auto-generated *//*! zxcvbn - v4.4.1 * realistic password strength estimation * https://github.com/dropbox/zxcvbn * Copyright (c) 2012 Dropbox, Inc.; Licensed MIT */(function(f){if(typeof exports==="object"&&typeof module!=="undefine
          2024-07-30 21:48:07 UTC14994INData Raw: 29 22 3a 5b 22 39 28 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 2d 5f 22 2c 22 70 50 22 2c 22 6f 4f 22 5d 2c 22 2a 22 3a 5b 22 37 26 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 39 28 22 2c 22 69 49 22 2c 22 75 55 22 5d 2c 22 2b 22 3a 5b 22 2d 5f 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 5d 7d 22 2c 22 5b 7b 22 5d 2c 22 2c 22 3a 5b 22 6d 4d 22 2c 22 6b 4b 22 2c 22 6c 4c 22 2c 22 2e 3e 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 5d 2c 22 2d 22 3a 5b 22 30 29 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 3d 2b 22 2c 22 5b 7b 22 2c 22 70 50 22 5d 2c 22 2e 22 3a 5b 22 2c 3c 22 2c 22 6c 4c 22 2c 22 3b 3a 22 2c 22 2f 3f 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 5d 2c 22 2f 22 3a 5b 22 2e 3e 22 2c 22 3b 3a 22 2c 22 27 5c 22 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 5d 2c 30 3a 5b
          Data Ascii: )":["9(",null,null,"-_","pP","oO"],"*":["7&",null,null,"9(","iI","uU"],"+":["-_",null,null,null,"]}","[{"],",":["mM","kK","lL",".>",null,null],"-":["0)",null,null,"=+","[{","pP"],".":[",<","lL",";:","/?",null,null],"/":[".>",";:","'\"",null,null,null],0:[
          2024-07-30 21:48:07 UTC16384INData Raw: 65 62 74 74 6c 2c 6e 6a 72 66 62 7a 72 2c 69 76 66 76 62 61 2c 63 76 65 6e 67 72 2c 73 6c 79 75 67 64 2c 71 65 72 6e 7a 72 65 2c 6f 68 79 79 72 67 2c 63 65 72 71 6e 67 62 65 2c 72 7a 63 76 65 72 2c 31 32 33 31 32 33 6e 2c 78 76 65 76 79 79 2c 70 75 6e 65 79 76 72 31 2c 63 6e 61 67 75 72 65 66 2c 63 72 61 76 66 2c 66 78 76 63 63 72 65 2c 61 72 7a 72 66 76 66 2c 65 6e 66 71 6d 69 33 2c 63 72 72 78 6e 6f 62 62 2c 65 62 79 79 67 76 71 72 2c 70 6e 65 71 76 61 6e 79 2c 63 66 6c 70 75 62 2c 71 6e 61 74 72 65 2c 7a 62 62 78 76 72 2c 75 6e 63 63 6c 31 2c 6a 6e 61 78 72 65 2c 70 75 72 69 72 79 79 72 2c 7a 6e 61 68 67 71 2c 74 62 6f 79 68 72 2c 39 33 37 39 39 39 32 2c 75 62 6f 6f 72 66 2c 69 72 74 72 67 6e 2c 73 6c 73 70 61 73 70 6f 6d 2c 38 35 32 34 35 36 2c 63 76
          Data Ascii: ebttl,njrfbzr,ivfvba,cvengr,slyugd,qernzre,ohyyrg,cerqngbe,rzcver,123123n,xvevyy,puneyvr1,cnaguref,cravf,fxvccre,arzrfvf,enfqmi3,crrxnobb,ebyygvqr,pneqvany,cflpub,qnatre,zbbxvr,unccl1,jnaxre,puriryyr,znahgq,tboyhr,9379992,uboorf,irtrgn,slspaspom,852456,cv
          2024-07-30 21:48:08 UTC16384INData Raw: 2c 74 62 79 79 68 7a 2c 70 75 68 70 78 79 72 66 2c 66 63 76 78 72 31 2c 74 79 6e 71 76 6e 67 62 65 2c 6a 75 76 66 78 6c 2c 66 63 62 61 74 72 6f 62 6f 2c 66 72 6b 6c 31 2c 30 33 30 38 32 30 30 36 2c 7a 6e 6d 6e 73 6e 78 6e 2c 7a 72 6e 67 75 72 6e 71 2c 34 31 32 31 2c 62 68 38 31 32 32 2c 6f 6e 65 72 73 62 62 67 2c 31 32 33 34 35 36 37 38 64 2c 70 73 76 67 6c 7a 65 73 2c 6f 76 74 6e 66 66 2c 6e 31 66 32 71 33 2c 78 62 66 7a 62 66 2c 6f 79 72 66 66 76 61 74 2c 67 76 67 67 6c 2c 70 79 72 69 72 79 6e 61 2c 67 72 65 65 6e 63 76 61 2c 74 76 61 74 72 65 31 2c 77 62 75 61 6f 62 6c 2c 7a 6e 74 74 62 67 2c 70 79 6e 65 76 61 72 67 2c 71 72 72 6d 61 68 67 6d 2c 33 33 36 36 39 39 2c 66 67 68 7a 63 6c 2c 66 67 62 61 72 6c 2c 73 62 62 67 6f 6e 79 2c 67 65 6e 69 72 79 72
          Data Ascii: ,tbyyhz,puhpxyrf,fcvxr1,tynqvngbe,juvfxl,fcbatrobo,frkl1,03082006,znmnsnxn,zrngurnq,4121,bh8122,onersbbg,12345678d,psvglzes,ovtnff,n1f2q3,xbfzbf,oyrffvat,gvggl,pyriryna,greencva,tvatre1,wbuaobl,znttbg,pynevarg,qrrmahgm,336699,fghzcl,fgbarl,sbbgony,geniryr
          2024-07-30 21:48:08 UTC16384INData Raw: 7a 6e 61 2c 67 68 63 6e 70 2c 67 68 65 61 76 63 2c 74 62 71 79 76 78 72 2c 73 68 66 66 6f 6e 79 79 2c 74 62 79 71 72 61 31 2c 31 39 32 38 33 37 34 36 2c 6e 63 65 76 79 31 2c 71 77 6e 61 74 62 2c 63 72 67 65 62 69 6e 2c 70 6e 63 67 6e 76 61 31 2c 69 76 61 70 72 61 67 31 2c 65 6e 67 7a 6e 61 2c 67 6e 72 78 6a 62 61 71 62 2c 70 75 62 70 75 6e 2c 66 72 65 63 72 61 67 2c 63 72 65 73 72 70 67 31 2c 70 6e 63 72 67 62 6a 61 2c 69 6e 7a 63 76 65 2c 6e 7a 62 65 72 2c 74 6c 7a 61 6e 66 67 2c 67 76 7a 72 62 68 67 2c 61 6f 69 77 6e 67 64 2c 6f 79 68 72 33 32 2c 78 66 72 61 76 6e 2c 78 2e 79 69 6f 78 73 2c 61 6e 6d 74 68 79 2c 6f 68 71 6a 72 76 66 72 65 2c 70 79 68 67 70 75 2c 7a 6e 65 76 6c 6e 2c 66 6c 79 69 72 66 67 72 2c 30 32 30 35 31 39 37 32 2c 6f 72 6e 78 72 65
          Data Ascii: zna,ghcnp,gheavc,tbqyvxr,shffonyy,tbyqra1,19283746,ncevy1,qwnatb,crgebin,pncgnva1,ivaprag1,engzna,gnrxjbaqb,pubpun,frecrag,cresrpg1,pncrgbja,inzcve,nzber,tlzanfg,gvzrbhg,aoiwngd,oyhr32,xfravn,x.yioxs,anmthy,ohqjrvfre,pyhgpu,znevln,flyirfgr,02051972,ornxre
          2024-07-30 21:48:08 UTC16384INData Raw: 33 2c 64 63 6e 79 6d 7a 2c 65 76 6f 6f 76 67 2c 74 75 6f 71 67 61 71 70 67 69 2c 6f 62 74 62 67 6e 2c 66 67 6e 65 31 32 33 2c 32 35 38 30 30 30 2c 79 76 61 70 62 79 61 31 2c 6f 76 74 77 76 7a 2c 79 6e 70 62 66 67 72 2c 73 76 65 72 66 67 62 65 7a 2c 79 72 74 72 61 71 6e 2c 76 61 71 6e 76 61 2c 79 68 71 6e 70 65 76 66 2c 7a 76 79 6e 7a 6f 72 65 2c 31 30 30 39 2c 72 69 6e 61 74 72 79 76 2c 79 72 67 7a 72 66 72 72 2c 6e 31 31 31 31 31 31 2c 75 62 62 67 72 65 66 31 2c 6f 76 74 65 72 71 31 2c 66 75 6e 78 72 65 2c 75 68 66 78 6c 2c 6e 34 67 72 70 75 2c 70 61 73 78 65 67 75 2c 6e 65 74 6c 79 72 2c 65 77 75 77 71 73 2c 61 6e 67 6e 75 6e 2c 30 62 39 76 38 68 37 6c 2c 74 76 6f 66 62 61 31 2c 66 62 62 61 72 65 66 31 2c 74 79 72 61 71 6e 79 72 2c 6e 65 70 75 72 65 6c
          Data Ascii: 3,dcnymz,evoovg,tuoqgaqpgi,obtbgn,fgne123,258000,yvapbya1,ovtwvz,ynpbfgr,sverfgbez,yrtraqn,vaqnva,yhqnpevf,zvynzore,1009,rinatryv,yrgzrfrr,n111111,ubbgref1,ovterq1,funxre,uhfxl,n4grpu,pasxegu,netlyr,ewuwqs,angnun,0b9v8h7l,tvofba1,fbbaref1,tyraqnyr,nepurel
          2024-07-30 21:48:08 UTC16384INData Raw: 75 72 65 2c 6e 63 63 79 72 66 31 2c 30 31 30 32 30 33 30 34 30 35 2c 66 72 65 6e 63 75 76 7a 2c 6f 79 6e 70 78 31 32 33 2c 76 7a 6d 6e 71 76 2c 74 6e 61 71 62 61 2c 71 68 70 6e 67 76 39 39 2c 31 66 75 6e 71 62 6a 2c 71 78 73 79 6f 69 6f 75 77 71 6c 73 2c 34 34 7a 6e 74 61 68 7a 2c 6f 76 74 6f 6e 71 2c 73 72 72 71 7a 72 2c 66 6e 7a 6e 61 67 75 6e 31 2c 68 79 67 65 6e 7a 6e 61 2c 65 72 71 61 72 70 78 31 2c 77 6e 70 78 71 62 74 2c 68 66 7a 70 30 33 31 31 2c 73 65 72 66 75 31 2c 7a 62 61 76 64 68 72 31 2c 67 76 74 65 72 2c 6e 79 63 75 6e 7a 6e 61 2c 70 62 62 79 31 2c 74 65 72 6c 75 62 68 61 2c 76 61 71 6c 70 6e 65 2c 70 65 68 61 70 75 6c 2c 35 35 70 75 72 69 6c 2c 70 6e 65 72 73 65 72 72 2c 6a 76 79 79 62 6a 31 2c 30 36 33 71 6c 77 68 6c 2c 6b 65 6e 67 72 71
          Data Ascii: ure,nccyrf1,0102030405,frencuvz,oynpx123,vzmnqv,tnaqba,qhpngv99,1funqbj,qxsyoiouwqls,44zntahz,ovtonq,srrqzr,fnznagun1,hygenzna,erqarpx1,wnpxqbt,hfzp0311,serfu1,zbavdhr1,gvter,nycunzna,pbby1,terlubha,vaqlpne,pehapul,55puril,pnerserr,jvyybj1,063qlwhl,kengrq
          2024-07-30 21:48:08 UTC16384INData Raw: 31 32 33 36 36 36 2c 74 73 75 65 72 75 2c 63 6e 63 72 65 70 68 67 2c 77 62 75 61 7a 76 66 75 2c 62 65 6e 61 74 72 38 2c 6f 62 74 72 6c 31 2c 7a 68 66 67 6e 61 74 37 2c 6f 6e 74 63 76 63 72 66 2c 71 76 7a 6e 65 76 78 2c 69 66 76 77 6c 77 65 2c 34 36 33 37 33 32 34 2c 65 6e 69 6e 74 72 2c 70 62 74 76 67 62 2c 66 72 69 72 61 31 31 2c 61 6e 67 6e 66 75 78 6e 2c 6a 6e 65 6d 62 61 72 2c 75 65 33 6c 67 7a 2c 34 73 65 72 72 2c 6f 76 74 71 72 72 2c 30 30 30 30 30 36 2c 32 34 33 34 36 32 35 33 36 2c 6f 76 74 6f 62 76 2c 31 32 33 33 33 33 2c 67 65 62 68 67 66 2c 66 6e 61 71 6c 31 32 33 2c 66 6d 72 69 6e 66 6d 2c 7a 62 61 76 70 6e 32 2c 74 68 71 72 65 76 6e 61 2c 61 72 6a 79 76 73 72 31 2c 65 6e 67 70 75 72 67 2c 65 31 32 33 34 35 2c 65 6e 6d 62 65 6f 6e 70 2c 31 32
          Data Ascii: 123666,tsueru,cncrephg,wbuazvfu,benatr8,obtrl1,zhfgnat7,ontcvcrf,qvznevx,ifvwlwe,4637324,enintr,pbtvgb,frira11,angnfuxn,jnembar,ue3lgz,4serr,ovtqrr,000006,243462536,ovtobv,123333,gebhgf,fnaql123,fmrinfm,zbavpn2,thqrevna,arjyvsr1,engpurg,e12345,enmbeonp,12
          2024-07-30 21:48:08 UTC16384INData Raw: 79 62 69 72 2c 75 76 78 6e 65 68 2c 70 79 67 76 70 76 70 2c 70 62 65 61 6f 65 72 6e 2c 69 73 78 7a 71 6f 6c 73 2c 63 6e 66 66 7a 6e 66 67 72 65 2c 31 32 33 31 32 33 31 32 33 6e 2c 66 62 68 65 76 66 2c 61 6e 76 79 72 65 2c 71 76 6e 6f 62 79 62 2c 66 78 76 63 77 6e 70 78 2c 7a 6e 65 67 76 61 31 32 2c 75 76 61 6e 67 6e 2c 7a 62 73 36 36 38 31 2c 6f 65 62 62 78 76 72 2c 71 62 74 73 76 74 75 67 2c 77 62 75 61 66 62 2c 78 6e 65 63 62 69 2c 33 32 36 35 39 38 2c 65 73 69 6f 65 73 79 63 67 2c 67 65 6e 69 72 66 67 76 2c 70 6e 6f 6e 79 79 72 65 2c 74 6e 79 6e 6b 6c 31 2c 6a 62 67 6e 61 2c 6e 61 67 62 75 6e 2c 6e 65 67 31 32 33 2c 6b 6e 78 72 63 31 32 33 34 2c 65 76 70 73 79 6e 76 65 2c 63 72 65 69 72 65 67 31 2c 63 30 30 78 76 72 2c 6e 7a 6f 68 79 6e 61 70 2c 66 6e
          Data Ascii: ybir,uvxneh,pygvpvp,pbeaoern,isxzqols,cnffznfgre,123123123n,fbhevf,anvyre,qvnobyb,fxvcwnpx,znegva12,uvangn,zbs6681,oebbxvr,qbtsvtug,wbuafb,xnecbi,326598,esioesycg,genirfgv,pnonyyre,tnynkl1,jbgna,nagbun,neg123,knxrc1234,evpsynve,creireg1,c00xvr,nzohynap,fn
          2024-07-30 21:48:08 UTC16384INData Raw: 39 38 35 30 30 2c 64 6a 72 6e 66 2c 7a 76 65 72 79 6e 2c 65 62 70 78 31 32 33 2c 31 31 6f 65 6e 69 62 2c 66 63 65 72 6a 72 79 79 2c 67 76 74 65 72 61 62 78 2c 77 6e 65 72 71 79 72 67 62 2c 69 73 75 6f 76 73 2c 6f 79 68 72 32 2c 65 76 7a 77 62 6f 2c 70 6e 67 6a 6e 79 78 2c 66 76 74 66 6e 68 72 65 2c 79 62 64 66 72 2c 71 62 65 62 7a 76 70 75 2c 77 6e 70 78 30 31 2c 79 6e 66 62 7a 6f 65 6e 2c 77 62 61 61 6c 35 2c 61 72 6a 63 6e 66 66 6a 62 65 71 2c 63 65 62 73 72 66 62 65 2c 74 6e 65 70 76 6e 31 2c 31 32 33 6e 66 31 32 33 2c 70 65 62 68 70 75 72 65 2c 71 72 7a 72 67 72 65 2c 34 5f 79 76 73 72 2c 65 73 75 73 69 67 78 7a 2c 66 68 63 72 65 7a 6e 61 32 2c 65 62 74 68 72 66 2c 6e 66 66 6a 62 65 71 31 2c 65 68 66 66 76 6e 31 2c 77 72 73 73 31 2c 7a 6c 71 65 72 6e
          Data Ascii: 98500,djrnf,zveryn,ebpx123,11oenib,fcerjryy,gvterabx,wnerqyrgb,isuovs,oyhr2,evzwbo,pngjnyx,fvtfnhre,ybdfr,qbebzvpu,wnpx01,ynfbzoen,wbaal5,arjcnffjbeq,cebsrfbe,tnepvn1,123nf123,pebhpure,qrzrgre,4_yvsr,esusigxz,fhcrezna2,ebthrf,nffjbeq1,ehffvn1,wrss1,zlqern


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          28192.168.2.164974477.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:09 UTC718OUTGET / HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:09 UTC628INHTTP/1.1 200 OK
          Connection: close
          X-Powered-By: PHP/7.4.33
          Content-Type: text/html; charset=UTF-8
          Link: <https://bahrioglunakliyat.com.tr/wp-json/>; rel="https://api.w.org/"
          Link: <https://bahrioglunakliyat.com.tr/wp-json/wp/v2/pages/9>; rel="alternate"; type="application/json"
          Link: <https://bahrioglunakliyat.com.tr/>; rel=shortlink
          Transfer-Encoding: chunked
          Date: Tue, 30 Jul 2024 21:48:09 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:09 UTC740INData Raw: 31 30 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 20 69 64 3d 22 74 62 5f 69 6e 6c 69 6e 65 5f 73 74 79 6c 65 73 22 20 64 61 74 61 2d 6e 6f 2d 6f 70 74 69 6d 69 7a 65 3d 22 31 22 3e 2e 74 62 5f 61 6e 69 6d 61 74 69 6f 6e 5f 6f 6e 7b 6f 76 65 72 66 6c 6f 77
          Data Ascii: 10000<!DOCTYPE html><html lang="tr"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1, minimum-scale=1"> <style id="tb_inline_styles" data-no-optimize="1">.tb_animation_on{overflow
          2024-07-30 21:48:10 UTC14994INData Raw: 65 6e 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 2d 63 6f 6c 75 6d 6e 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 39 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 30 32 34 70 78 29 7b 2e 68 69 64 65 2d 74 61 62 6c 65 74 5f 6c 61 6e 64 73 63 61 70 65 7b 77 69 64 74 68 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 30 21 69 6d 70 6f
          Data Ascii: en!important;margin:0!important;display:table-column!important;background:0!important}}@media(min-width:769px) and (max-width:1024px){.hide-tablet_landscape{width:0!important;height:0!important;padding:0!important;visibility:hidden!important;margin:0!impo
          2024-07-30 21:48:10 UTC16384INData Raw: 74 70 73 3a 2f 2f 62 61 68 72 69 6f 67 6c 75 6e 61 6b 6c 69 79 61 74 2e 63 6f 6d 2e 74 72 2f 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 2b 6f 65 6d 62 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 61 68 72 69 6f 67 6c 75 6e 61 6b 6c 69 79 61 74 2e 63 6f 6d 2e 74 72 2f 77 70 2d 6a 73 6f 6e 2f 6f 65 6d 62 65 64 2f 31 2e 30 2f 65 6d 62 65 64 3f 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 62 61 68 72 69 6f 67 6c 75 6e 61 6b 6c 69 79 61 74 2e 63 6f 6d 2e 74 72 25 32 46 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 74 65 78 74 2f 78 6d 6c 2b 6f 65 6d 62 65 64 22 20 68 72 65 66 3d 22 68
          Data Ascii: tps://bahrioglunakliyat.com.tr/' /><link rel="alternate" type="application/json+oembed" href="https://bahrioglunakliyat.com.tr/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fbahrioglunakliyat.com.tr%2F" /><link rel="alternate" type="text/xml+oembed" href="h
          2024-07-30 21:48:10 UTC16384INData Raw: 2e 74 72 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 32 2f 31 30 2f 61 6d 62 61 6c 61 6a 6c 69 2d 65 76 64 65 6e 2d 65 76 65 2d 6e 61 6b 6c 69 79 61 74 2d 31 2e 6a 70 67 22 20 63 6c 61 73 73 3d 22 74 66 5f 73 76 67 5f 6c 61 7a 79 20 77 70 2d 70 6f 73 74 2d 69 6d 61 67 65 20 77 70 2d 69 6d 61 67 65 2d 33 33 32 22 20 74 69 74 6c 65 3d 22 61 6d 62 61 6c 61 6a 6c c4 b1 2d 65 76 64 65 6e 2d 65 76 65 2d 6e 61 6b 6c 69 79 61 74 22 20 61 6c 74 3d 22 41 4d 42 41 4c 41 4a 4c 49 20 4e 41 4b 4c c4 b0 59 41 54 22 20 64 61 74 61 2d 74 66 2d 73 72 63 73 65 74 3d 22 68 74 74 70 73 3a 2f 2f 62 61 68 72 69 6f 67 6c 75 6e 61 6b 6c 69 79 61 74 2e 63 6f 6d 2e 74 72 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 32 2f 31 30 2f 61
          Data Ascii: .tr/wp-content/uploads/2022/10/ambalajli-evden-eve-nakliyat-1.jpg" class="tf_svg_lazy wp-post-image wp-image-332" title="ambalajl-evden-eve-nakliyat" alt="AMBALAJLI NAKLYAT" data-tf-srcset="https://bahrioglunakliyat.com.tr/wp-content/uploads/2022/10/a
          2024-07-30 21:48:10 UTC16384INData Raw: 20 20 0a 20 20 20 20 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6d 61 67 65 2d 63 6f 6e 74 65 6e 74 22 3e 0a 09 20 20 20 20 0a 09 20 20 20 20 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6d 61 67 65 2d 63 61 70 74 69 6f 6e 20 74 62 5f 74 65 78 74 5f 77 72 61 70 22 3e 0a 09 09 20 20 20 20 c5 9e 65 68 69 72 20 69 c3 a7 69 20 74 61 c5 9f c4 b1 6d 61 63 c4 b1 6c c4 b1 c4 9f c4 b1 6e 64 61 20 76 65 72 6d 65 6b 74 65 20 6f 6c 64 75 c4 9f 75 6d 75 7a 20 65 76 64 65 6e 20 65 76 65 20 6e 61 6b 6c 69 79 61 74 20 68 69 7a 6d 65 74 69 20 61 6d 62 61 6c 61 6a 6c c4 b1 20 76 65 20 61 73 61 6e 73 c3 b6 72 6c c3 bc 20 6f 6c 61 72 61 6b 20 62 c3 bc 79 c3 bc 6b 20 62 69 72 20 74 69 74 69 7a 6c 69 6b 6c 65 20 79 61 70 c4 b1 6c 6d 61 6b 74 61 64 c4 b1 72 2e 09 20 20 20 20 3c
          Data Ascii: <div class="image-content"> <div class="image-caption tb_text_wrap"> ehir ii tamaclnda vermekte olduumuz evden eve nakliyat hizmeti ambalajl ve asansrl olarak byk bir titizlikle yaplmaktadr. <
          2024-07-30 21:48:10 UTC659INData Raw: 2f 32 30 32 32 2f 31 30 2f 30 31 2f 61 73 61 6e 73 6f 72 6c 75 2d 6e 61 6b 6c 69 79 61 74 2f 22 20 63 6c 61 73 73 3d 22 66 65 61 74 75 72 65 2d 70 6f 73 74 73 2d 74 69 74 6c 65 22 3e 41 53 41 4e 53 c3 96 52 4c c3 9c 20 4e 41 4b 4c c4 b0 59 41 54 3c 2f 61 3e 20 3c 62 72 20 2f 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 61 68 72 69 6f 67 6c 75 6e 61 6b 6c 69 79 61 74 2e 63 6f 6d 2e 74 72 2f 32 30 32 32 2f 31 30 2f 30 31 2f 61 6d 62 61 6c 61 6a 6c 69 2d 74 61 73 69 6d 61 2f 22 3e 3c 69 6d 67 20 6c 6f 61 64 69 6e 67 3d 22 6c 61 7a 79 22 20 64 65 63 6f 64 69 6e 67 3d 22 61 73 79 6e 63 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 62 61 68 72 69 6f 67 6c 75 6e 61 6b 6c 69 79 61 74 2e 63 6f 6d 2e 74 72 2f 77 70 2d 63 6f 6e
          Data Ascii: /2022/10/01/asansorlu-nakliyat/" class="feature-posts-title">ASANSRL NAKLYAT</a> <br /></li><li><a href="https://bahrioglunakliyat.com.tr/2022/10/01/ambalajli-tasima/"><img loading="lazy" decoding="async" src="https://bahrioglunakliyat.com.tr/wp-con
          2024-07-30 21:48:10 UTC11432INData Raw: 32 63 61 30 0d 0a 2d 31 35 30 78 31 35 30 2e 6a 70 67 20 31 35 30 77 22 20 73 69 7a 65 73 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 35 30 70 78 29 20 31 30 30 76 77 2c 20 35 30 70 78 22 20 2f 3e 3c 2f 61 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 61 68 72 69 6f 67 6c 75 6e 61 6b 6c 69 79 61 74 2e 63 6f 6d 2e 74 72 2f 32 30 32 32 2f 31 30 2f 30 31 2f 61 6d 62 61 6c 61 6a 6c 69 2d 74 61 73 69 6d 61 2f 22 20 63 6c 61 73 73 3d 22 66 65 61 74 75 72 65 2d 70 6f 73 74 73 2d 74 69 74 6c 65 22 3e 41 4d 42 41 4c 41 4a 4c 49 20 54 41 c5 9e 49 4d 41 3c 2f 61 3e 20 3c 62 72 20 2f 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 61 68 72 69 6f 67 6c 75 6e 61 6b 6c 69 79 61 74 2e 63 6f 6d 2e 74 72 2f 32 30 32 32 2f 31 30
          Data Ascii: 2ca0-150x150.jpg 150w" sizes="(max-width: 50px) 100vw, 50px" /></a><a href="https://bahrioglunakliyat.com.tr/2022/10/01/ambalajli-tasima/" class="feature-posts-title">AMBALAJLI TAIMA</a> <br /></li><li><a href="https://bahrioglunakliyat.com.tr/2022/10
          2024-07-30 21:48:10 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          29192.168.2.164974577.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:10 UTC629OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://bahrioglunakliyat.com.tr/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:10 UTC545INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:09 GMT
          Content-Type: application/javascript
          Last-Modified: Sat, 13 Jul 2024 23:00:35 GMT
          Etag: "15601-66930713-539eb639391dbae6;;;"
          Accept-Ranges: bytes
          Content-Length: 87553
          Date: Tue, 30 Jul 2024 21:48:09 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:10 UTC823INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
          Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
          2024-07-30 21:48:10 UTC14994INData Raw: 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 28 6e 3d 6e 7c 7c 43 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 69 66 28 6f 2e 74 65 78 74 3d 65 2c 74 29 66 6f 72 28 72 20 69 6e 20 75 29 28 69 3d 74 5b 72 5d 7c 7c 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 72 29 29 26 26 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 72 2c 69 29 3b 6e 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 65 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70
          Data Ascii: t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typ
          2024-07-30 21:48:10 UTC16384INData Raw: 65 2c 22 6f 70 74 69 6f 6e 22 29 26 26 21 21 65 2e 73 65 6c 65 63 74 65 64 7d 2c 73 65 6c 65 63 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 21 30 3d 3d 3d 65 2e 73 65 6c 65 63 74 65 64 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 65 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3c 36 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65 6d 70 74 79 28 65 29 7d 2c 68 65 61 64 65 72
          Data Ascii: e,"option")&&!!e.selected},selected:function(e){return e.parentNode&&e.parentNode.selectedIndex,!0===e.selected},empty:function(e){for(e=e.firstChild;e;e=e.nextSibling)if(e.nodeType<6)return!1;return!0},parent:function(e){return!b.pseudos.empty(e)},header
          2024-07-30 21:48:10 UTC16384INData Raw: 29 7b 74 3d 74 7c 7c 22 66 78 22 3b 76 61 72 20 6e 3d 63 65 2e 71 75 65 75 65 28 65 2c 74 29 2c 72 3d 6e 2e 6c 65 6e 67 74 68 2c 69 3d 6e 2e 73 68 69 66 74 28 29 2c 6f 3d 63 65 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 65 2c 74 29 3b 22 69 6e 70 72 6f 67 72 65 73 73 22 3d 3d 3d 69 26 26 28 69 3d 6e 2e 73 68 69 66 74 28 29 2c 72 2d 2d 29 2c 69 26 26 28 22 66 78 22 3d 3d 3d 74 26 26 6e 2e 75 6e 73 68 69 66 74 28 22 69 6e 70 72 6f 67 72 65 73 73 22 29 2c 64 65 6c 65 74 65 20 6f 2e 73 74 6f 70 2c 69 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 65 2e 64 65 71 75 65 75 65 28 65 2c 74 29 7d 2c 6f 29 29 2c 21 72 26 26 6f 26 26 6f 2e 65 6d 70 74 79 2e 66 69 72 65 28 29 7d 2c 5f 71 75 65 75 65 48 6f 6f 6b 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b
          Data Ascii: ){t=t||"fx";var n=ce.queue(e,t),r=n.length,i=n.shift(),o=ce._queueHooks(e,t);"inprogress"===i&&(i=n.shift(),r--),i&&("fx"===t&&n.unshift("inprogress"),delete o.stop,i.call(e,function(){ce.dequeue(e,t)},o)),!r&&o&&o.empty.fire()},_queueHooks:function(e,t){
          2024-07-30 21:48:10 UTC16384INData Raw: 74 2e 69 6e 6e 65 72 48 54 4d 4c 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 21 4f 65 2e 74 65 73 74 28 65 29 26 26 21 6b 65 5b 28 54 65 2e 65 78 65 63 28 65 29 7c 7c 5b 22 22 2c 22 22 5d 29 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 29 7b 65 3d 63 65 2e 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 28 65 29 3b 74 72 79 7b 66 6f 72 28 3b 6e 3c 72 3b 6e 2b 2b 29 31 3d 3d 3d 28 74 3d 74 68 69 73 5b 6e 5d 7c 7c 7b 7d 29 2e 6e 6f 64 65 54 79 70 65 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 2c 21 31 29 29 2c 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 29 3b 74 3d 30 7d 63 61 74 63 68 28 65 29 7b 7d 7d 74 26 26 74 68 69 73 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 65 29 7d 2c 6e 75 6c 6c 2c 65 2c 61 72 67 75 6d
          Data Ascii: t.innerHTML;if("string"==typeof e&&!Oe.test(e)&&!ke[(Te.exec(e)||["",""])[1].toLowerCase()]){e=ce.htmlPrefilter(e);try{for(;n<r;n++)1===(t=this[n]||{}).nodeType&&(ce.cleanData(Se(t,!1)),t.innerHTML=e);t=0}catch(e){}}t&&this.empty().append(e)},null,e,argum
          2024-07-30 21:48:10 UTC16384INData Raw: 65 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 70 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4d 28 74 68 69 73 2c 63 65 2e 70 72 6f 70 2c 65 2c 74 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 6d 6f 76 65 50 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 74 68 69 73 5b 63 65 2e 70 72 6f 70 46 69 78 5b 65 5d 7c 7c 65 5d 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 70 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 20 31 3d 3d 3d 6f 26 26
          Data Ascii: e.fn.extend({prop:function(e,t){return M(this,ce.prop,e,t,1<arguments.length)},removeProp:function(e){return this.each(function(){delete this[ce.propFix[e]||e]})}}),ce.extend({prop:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return 1===o&&
          2024-07-30 21:48:10 UTC6200INData Raw: 7b 63 68 61 72 73 65 74 3a 6e 2e 73 63 72 69 70 74 43 68 61 72 73 65 74 2c 73 72 63 3a 6e 2e 75 72 6c 7d 29 2e 6f 6e 28 22 6c 6f 61 64 20 65 72 72 6f 72 22 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 72 65 6d 6f 76 65 28 29 2c 69 3d 6e 75 6c 6c 2c 65 26 26 74 28 22 65 72 72 6f 72 22 3d 3d 3d 65 2e 74 79 70 65 3f 34 30 34 3a 32 30 30 2c 65 2e 74 79 70 65 29 7d 29 2c 43 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 72 5b 30 5d 29 7d 2c 61 62 6f 72 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 26 26 69 28 29 7d 7d 7d 29 3b 76 61 72 20 4a 74 2c 4b 74 3d 5b 5d 2c 5a 74 3d 2f 28 3d 29 5c 3f 28 3f 3d 26 7c 24 29 7c 5c 3f 5c 3f 2f 3b 63 65 2e 61 6a 61 78 53 65 74 75 70 28 7b 6a 73 6f 6e 70 3a 22 63 61 6c 6c 62 61 63 6b 22 2c 6a 73 6f 6e 70 43 61 6c 6c
          Data Ascii: {charset:n.scriptCharset,src:n.url}).on("load error",i=function(e){r.remove(),i=null,e&&t("error"===e.type?404:200,e.type)}),C.head.appendChild(r[0])},abort:function(){i&&i()}}});var Jt,Kt=[],Zt=/(=)\?(?=&|$)|\?\?/;ce.ajaxSetup({jsonp:"callback",jsonpCall


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          30192.168.2.164974677.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:10 UTC666OUTGET /wp-content/uploads/themify-concate/2977871321/themify-2164186317.css HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://bahrioglunakliyat.com.tr/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:11 UTC532INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:10 GMT
          Content-Type: text/css
          Last-Modified: Sat, 13 Jul 2024 23:14:31 GMT
          Etag: "2af21-66930a57-d3d43c596cf753dd;;;"
          Accept-Ranges: bytes
          Content-Length: 175905
          Date: Tue, 30 Jul 2024 21:48:10 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:11 UTC836INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 2f 2a 20 54 68 65 6d 69 66 79 20 55 6c 74 72 61 20 37 2e 33 2e 38 20 66 72 61 6d 65 77 6f 72 6b 20 37 2e 33 2e 35 20 2a 2f 0a 0a 2f 2a 2f 63 73 73 2f 62 61 73 65 2e 6d 69 6e 2e 63 73 73 2a 2f 0a 2e 74 66 5f 6c 6f 61 64 65 72 7b 77 69 64 74 68 3a 31 65 6d 3b 68 65 69 67 68 74 3a 31 65 6d 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 74 66 5f 6c 6f 61 64 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 27 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 61 62
          Data Ascii: @charset "UTF-8";/* Themify Ultra 7.3.8 framework 7.3.5 *//*/css/base.min.css*/.tf_loader{width:1em;height:1em;overflow:hidden;display:inline-block;vertical-align:middle;position:relative}.tf_loader:before{content:'';width:100%;height:100%;position:ab
          2024-07-30 21:48:11 UTC14994INData Raw: 6e 65 2d 62 6c 6f 63 6b 7d 2e 74 66 5f 76 6d 69 64 64 6c 65 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 74 66 5f 6d 77 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 74 66 5f 77 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 74 66 5f 68 7b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 74 66 5f 6f 76 65 72 66 6c 6f 77 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 74 66 5f 62 6f 78 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 74 66 5f 61 62 73 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 69 6e 73 65 74 3a 30 7d 2e 74 66 5f 61 62 73 5f 74 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 7d 2e 74 66 5f 61 62 73 5f 62 7b 70 6f 73 69 74 69 6f 6e 3a 61 62
          Data Ascii: ne-block}.tf_vmiddle{vertical-align:middle}.tf_mw{max-width:100%}.tf_w{width:100%}.tf_h{height:100%}.tf_overflow{overflow:hidden}.tf_box{box-sizing:border-box}.tf_abs{position:absolute;inset:0}.tf_abs_t{position:absolute;top:0;left:0}.tf_abs_b{position:ab
          2024-07-30 21:48:11 UTC16384INData Raw: 6c 6f 63 6b 2d 61 76 61 74 61 72 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 20 69 6d 67 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 75 64 69 6f 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 75 64 69 6f 20 66 69 67 63 61 70 74 69 6f 6e 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 75 64 69 6f 20 61 75 64 69 6f 7b 6d
          Data Ascii: lock-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio figcaption{margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{m
          2024-07-30 21:48:11 UTC16384INData Raw: 6f 75 6e 64 2d 64 69 6d 2d 38 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 38 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 38 30 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 72 61 64 69 65 6e 74 29 3a 62 65 66 6f 72 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72
          Data Ascii: ound-dim-80 .wp-block-cover__background,.wp-block-cover-image.has-background-dim.has-background-dim-80 .wp-block-cover__gradient-background,.wp-block-cover-image.has-background-dim.has-background-dim-80:not(.has-background-gradient):before,.wp-block-cover
          2024-07-30 21:48:11 UTC16384INData Raw: 2d 66 6f 72 6d 2d 69 6e 70 75 74 5f 5f 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 66 6f 72 6d 2d 69 6e 70 75 74 5f 5f 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 6c 5d 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 66 6f 72 6d 2d 69 6e 70 75 74 5f 5f 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 78 74 5d 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 66 6f 72 6d 2d 69 6e 70 75 74 5f 5f 69 6e 70 75 74 5b 74 79 70 65 3d 74 69 6d 65 5d 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 66 6f 72 6d 2d 69 6e 70 75 74 5f 5f 69 6e 70 75 74 5b 74 79 70 65 3d 75 72 6c 5d 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 66 6f 72 6d 2d 69 6e 70 75 74 5f 5f 69 6e 70 75 74 5b 74 79 70 65 3d 77 65 65 6b 5d 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32
          Data Ascii: -form-input__input[type=search],.wp-block-form-input__input[type=tel],.wp-block-form-input__input[type=text],.wp-block-form-input__input[type=time],.wp-block-form-input__input[type=url],.wp-block-form-input__input[type=week]{border:1px solid;line-height:2
          2024-07-30 21:48:11 UTC16384INData Raw: 74 65 78 74 2d 61 6c 69 67 6e 2d 6c 65 66 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 6c 72 5d 29 2c 68 35 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 72 69 67 68 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 72 6c 5d 29 2c 68 36 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 6c 65 66 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 6c 72 5d 29 2c 68 36 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 72 69 67 68 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a
          Data Ascii: text-align-left[style*=writing-mode]:where([style*=vertical-lr]),h5.has-text-align-right[style*=writing-mode]:where([style*=vertical-rl]),h6.has-text-align-left[style*=writing-mode]:where([style*=vertical-lr]),h6.has-text-align-right[style*=writing-mode]:
          2024-07-30 21:48:11 UTC16384INData Raw: 76 69 67 61 74 69 6f 6e 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 30 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f
          Data Ascii: vigation .has-child .wp-block-navigation__submenu-container .wp-block-navigation__submenu-container:before{background:#0000;content:"";display:block;height:100%;position:absolute;right:100%;width:.5em}.wp-block-navigation .has-child .wp-block-navigation__
          2024-07-30 21:48:11 UTC16384INData Raw: 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6d 65 64 69 75 6d 2c 73 6d 61 6c 6c 65 72 29 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 64 61 74 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 65 78 63 65 72 70 74 29 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 76 61 72 28 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 62 6c 6f 63 6b 2d 67 61 70 29 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 76 61 72 28 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 62 6c 6f 63 6b 2d 67 61 70 29 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 65 78 63 65 72 70 74 5f 5f 65 78 63 65 72 70 74 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f
          Data Ascii: -wp--preset--font-size--medium,smaller);margin-left:.5em}.wp-block-post-date{box-sizing:border-box}:where(.wp-block-post-excerpt){margin-bottom:var(--wp--style--block-gap);margin-top:var(--wp--style--block-gap)}.wp-block-post-excerpt__excerpt{margin-botto
          2024-07-30 21:48:11 UTC16384INData Raw: 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 70 61 74 72 65 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 70 69 6e 74 65 72 65 73 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 36 30 31 32 32 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 70 6f 63 6b 65
          Data Ascii: tyle-logos-only) .wp-social-link-patreon{background-color:#000;color:#fff}.wp-block-social-links:not(.is-style-logos-only) .wp-social-link-pinterest{background-color:#e60122;color:#fff}.wp-block-social-links:not(.is-style-logos-only) .wp-social-link-pocke
          2024-07-30 21:48:11 UTC554INData Raw: 64 75 6c 65 2d 62 75 74 74 6f 6e 73 7b 0a 20 20 20 20 20 20 20 20 2d 2d 74 62 5f 6d 62 5f 73 3a 2e 39 65 6d 0a 20 20 20 20 7d 0a 20 20 20 20 2e 6d 6f 64 75 6c 65 2d 62 75 74 74 6f 6e 73 2e 78 6c 61 72 67 65 2c 0a 20 20 20 20 2e 6d 6f 64 75 6c 65 2d 62 75 74 74 6f 6e 73 2e 6c 61 72 67 65 7b 0a 20 20 20 20 20 20 20 20 2d 2d 74 62 5f 6d 62 5f 73 3a 31 2e 31 65 6d 0a 20 20 20 20 7d 0a 7d 0a 2f 2a 2f 74 68 65 6d 69 66 79 2d 62 75 69 6c 64 65 72 2f 63 73 73 2f 6d 6f 64 75 6c 65 73 2f 62 75 74 74 6f 6e 73 5f 73 74 79 6c 65 73 2f 66 75 6c 6c 77 69 64 74 68 2e 63 73 73 2a 2f 0a 2e 62 75 74 74 6f 6e 73 2d 66 75 6c 6c 77 69 64 74 68 20 2e 6d 6f 64 75 6c 65 2d 62 75 74 74 6f 6e 73 2d 69 74 65 6d 2c 0a 2e 62 75 74 74 6f 6e 73 2d 66 75 6c 6c 77 69 64 74 68 20 2e 6d 6f
          Data Ascii: dule-buttons{ --tb_mb_s:.9em } .module-buttons.xlarge, .module-buttons.large{ --tb_mb_s:1.1em }}/*/themify-builder/css/modules/buttons_styles/fullwidth.css*/.buttons-fullwidth .module-buttons-item,.buttons-fullwidth .mo


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          31192.168.2.164974777.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:10 UTC693OUTGET /wp-content/uploads/2022/10/evden-eve-nakliyat.jpg HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://bahrioglunakliyat.com.tr/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:11 UTC532INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:10 GMT
          Content-Type: image/jpeg
          Last-Modified: Wed, 08 Nov 2023 09:57:57 GMT
          Etag: "637d-654b5ba5-d9b63d2c190206ea;;;"
          Accept-Ranges: bytes
          Content-Length: 25469
          Date: Tue, 30 Jul 2024 21:48:10 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:11 UTC836INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 21 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 33 34 32 2c 20 32 30 31 30 2f 30 31 2f 31 30 2d 31 38 3a 30 36 3a 34 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d
          Data Ascii: JFIFddDucky<!http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf=
          2024-07-30 21:48:11 UTC14994INData Raw: 3d 22 72 22 3f 3e ff ee 00 26 41 64 6f 62 65 00 64 c0 00 00 00 01 03 00 15 04 03 06 0a 0d 00 00 1e df 00 00 2a d6 00 00 42 15 00 00 63 7b ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c2 00 11 08 00 fa 01 90 03 01 11 00 02 11 01 03 11 01 ff c4 00 eb 00 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 10 00
          Data Ascii: ="r"?>&Adobed*Bc{
          2024-07-30 21:48:11 UTC9639INData Raw: 60 6a 2b 68 69 61 d5 b6 59 ac eb 46 98 2b 46 1d 6a 11 8f d5 2f 55 83 4a d5 5c 30 ea d9 06 74 58 8e ae 58 92 a5 41 8f a9 dd 08 e9 c6 b4 e9 1d 41 16 82 d8 71 18 75 c7 11 97 bd 2a e5 ba 6c e8 61 b7 50 41 8d 2e 9b 34 32 a2 c3 55 17 3a 0e 86 23 d6 2c 94 92 b2 ba d7 a3 77 43 f5 3b 7a 29 d1 50 e7 49 e2 6f d4 23 d6 45 a9 6b e8 2b eb de ad 8c 34 ad 04 54 3a c6 d1 e9 5a d3 49 8b a6 a5 7d 0a d6 a5 4a 95 2a 52 52 52 52 54 a9 5f 4c aa 6f 84 59 7d 0e 5c 08 bf 9f 5f 41 54 dd ab 79 6d 41 4c b4 1e 8c 0c 0b 56 e2 28 2f 6f e5 03 bf 58 74 06 6f ea 3a 17 e3 02 42 81 46 bf 99 bd 61 71 a6 8c 34 d3 14 35 74 3a 2b 9e d1 2e 63 b0 ae 89 d8 62 30 76 0c 43 65 c3 1c 56 5e 25 1e 8d fc 4c 11 d8 a0 94 ed cd 7d b2 b7 55 cf fe dc 6a 67 85 fb 44 9b 94 dd 4a 3e d4 fe e3 99 d9 ed fd cc 17 5c
          Data Ascii: `j+hiaYF+Fj/UJ\0tXXAAqu*laPA.42U:#,wC;z)PIo#Ek+4T:ZI}J*RRRRT_LoY}\_ATymALV(/oXto:BFaq45t:+.cb0vCeV^%L}UjgDJ>\


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          32192.168.2.164974877.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:10 UTC679OUTGET /wp-content/uploads/2022/10/logo.png HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://bahrioglunakliyat.com.tr/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:11 UTC531INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:11 GMT
          Content-Type: image/png
          Last-Modified: Wed, 08 Nov 2023 09:57:58 GMT
          Etag: "331b-654b5ba6-85b03103551de174;;;"
          Accept-Ranges: bytes
          Content-Length: 13083
          Date: Tue, 30 Jul 2024 21:48:11 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:11 UTC837INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 fa 00 00 00 2e 08 06 00 00 00 01 43 04 04 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 18 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 33 34 32 2c 20 32 30 31 30 2f 30 31 2f 31 30 2d 31 38 3a 30 36 3a 34 33 20 20
          Data Ascii: PNGIHDR.CtEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43
          2024-07-30 21:48:11 UTC12246INData Raw: 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 5e 8c e1 5f 00 00 2f 99 49 44 41 54 78 da ec 5d 07 7c 14 c5 f7 7f b3 7b 2d bd d0 42 20 94 84 2a 48 b3 d3 44 8a 05 44 40 50 b1 23 58 b0 a2 88 88 e2 cf 8e 0d 05 ac e8 0f eb 4f 54 f4 a7 62 43 11 10 54 3a 0a d2 42 11 a4 04 08 25 bd 5c 72 6d 77 fe ef ed cc e5 36 97 4d b8 50 fc a9 ff 8c 9f 91 dc de ee ec cc 9b 57 be ef cd 9b 39 f6 c7 8e 9d 10 5e 54 55 85 03 fb f7 41 5e 5e 1e 64 66 66 82 bb b4 14 a2 63 a2 c0 ef d3 a0 b4 b4 18 1a 34 6c 08 c5 45 45 a0 da 6c 50 56 ea 86 43 87 0f 66 14 16 14 9d ed 76 bb bb 15 16 16 76 f1 94 97 37 c6 66 92 65 73 05 0e bb e3 70 42 52 e2 c6 d8 b8 b8 b5 31 51 51 ab 9b 37 6f b1 4d 07 1d fc 7e 3f 24 24 26 1a 6d 68 ba 0e f1 09 09 d0 2a 23 03
          Data Ascii: </x:xmpmeta> <?xpacket end="r"?>^_/IDATx]|{-B *HDD@P#XOTbCT:B%\rmw6MPW9^TUA^^dffc4lEElPVCfvv7fespBR1QQ7oM~?$$&mh*#


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          33192.168.2.164975077.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:11 UTC678OUTGET /wp-content/themes/themify-ultra/themify/themify-builder/js/themify.builder.script.js?ver=7.3.5 HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://bahrioglunakliyat.com.tr/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:11 UTC544INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:11 GMT
          Content-Type: application/javascript
          Last-Modified: Sat, 13 Jul 2024 22:51:26 GMT
          Etag: "3dbe-669304ee-3ad12736eff05094;;;"
          Accept-Ranges: bytes
          Content-Length: 15806
          Date: Tue, 30 Jul 2024 21:48:11 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:11 UTC824INData Raw: 6c 65 74 20 54 68 65 6d 69 66 79 42 75 69 6c 64 65 72 4d 6f 64 75 6c 65 4a 73 3b 0a 0a 28 28 20 77 69 6e 2c 54 68 65 6d 69 66 79 2c 20 64 6f 63 2c 75 6e 64 2c 76 61 72 73 29 3d 3e 7b 0a 20 20 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 20 20 20 20 54 68 65 6d 69 66 79 42 75 69 6c 64 65 72 4d 6f 64 75 6c 65 4a 73 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 69 73 42 70 4d 6f 62 69 6c 65 3a 21 54 68 65 6d 69 66 79 2e 69 73 5f 62 75 69 6c 64 65 72 5f 61 63 74 69 76 65 20 26 26 20 54 68 65 6d 69 66 79 2e 77 3c 70 61 72 73 65 49 6e 74 28 76 61 72 73 2e 62 72 65 61 6b 70 6f 69 6e 74 73 2e 74 61 62 6c 65 74 5b 31 5d 29 2c 0a 20 20 20 20 20 20 20 20 69 6e 69 74 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6a 73 55 72 6c 20 3d 20 54 68 65 6d
          Data Ascii: let ThemifyBuilderModuleJs;(( win,Themify, doc,und,vars)=>{ 'use strict'; ThemifyBuilderModuleJs = { isBpMobile:!Themify.is_builder_active && Themify.w<parseInt(vars.breakpoints.tablet[1]), init() { this.jsUrl = Them
          2024-07-30 21:48:11 UTC14982INData Raw: 65 6c 65 63 74 6f 72 3a 27 3a 73 63 6f 70 65 3e 2e 74 62 5f 73 6c 69 64 65 72 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6a 73 3a 27 62 61 63 6b 67 72 6f 75 6e 64 53 6c 69 64 65 72 27 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 64 3a 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 6c 65 63 74 6f 72 3a 27 2e 6d 6f 64 75 6c 65 2d 74 65 78 74 2d 6d 6f 72 65 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6a 73 3a 27 72 65 61 64 4d 6f 72 65 27 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 72 3a 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
          Data Ascii: elector:':scope>.tb_slider', js:'backgroundSlider' }, rd:{ selector:'.module-text-more', js:'readMore' }, fr:{


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          34192.168.2.164975177.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:11 UTC683OUTGET /wp-content/uploads/2022/10/logo-alt.png HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://bahrioglunakliyat.com.tr/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:11 UTC531INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:11 GMT
          Content-Type: image/png
          Last-Modified: Wed, 08 Nov 2023 09:57:58 GMT
          Etag: "2bdc-654b5ba6-167739165729883b;;;"
          Accept-Ranges: bytes
          Content-Length: 11228
          Date: Tue, 30 Jul 2024 21:48:11 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:11 UTC837INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 0e 00 00 00 37 08 02 00 00 00 72 d1 33 23 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 18 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 33 34 32 2c 20 32 30 31 30 2f 30 31 2f 31 30 2d 31 38 3a 30 36 3a 34 33 20 20
          Data Ascii: PNGIHDR7r3#tEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43
          2024-07-30 21:48:11 UTC10391INData Raw: 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 15 1a 98 6c 00 00 28 5a 49 44 41 54 78 da ec 5d 07 5c 14 c7 f7 7f 73 85 de 41 c0 ae 20 8a a8 d8 bb b1 b7 88 46 c5 12 a3 89 b1 24 d6 68 34 9a 68 6c b1 77 a3 b1 1b ec bd 04 7b 03 14 35 16 2c 28 76 ec 86 62 01 e9 9d 3b ee e6 ff 66 f7 6e 59 38 38 0e 25 26 f9 ff 6e 3e f7 d1 bd bd dd 29 6f 5e f9 7e df cc 2e 84 52 0a c6 62 2c c6 52 54 91 18 45 60 2c c6 62 34 15 63 31 16 a3 a9 18 8b b1 18 4d c5 58 8c e5 5f 58 64 7f 47 a5 b1 31 31 0f 1f 3e 0c 7f f8 f0 4e 58 d8 ab e8 e8 e4 e4 64 3c 69 63 63 e3 ea 5a da bb 4e ed 1a 35 6b 7a 7a 79 95 2d 5b d6 28 7d 63 f9 0f 15 52 82 19 b0 a4 c4 c4 9b a1 a1 67 02 02 ae 5f bf 1e 19 19 a1 54 28 0b b6 4e b9 bc 5c d9 b2 0d 1b 37 6e d5 a6 4d
          Data Ascii: </x:xmpmeta> <?xpacket end="r"?>l(ZIDATx]\sA F$h4hlw{5,(vb;fnY88%&n>)o^~.Rb,RTE`,b4c1MX_XdG11>NXd<iccZN5kzzy-[(}cRg_T(N\7nM


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          35192.168.2.164974977.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:11 UTC444OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:11 UTC545INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:11 GMT
          Content-Type: application/javascript
          Last-Modified: Sat, 13 Jul 2024 23:00:35 GMT
          Etag: "15601-66930713-539eb639391dbae6;;;"
          Accept-Ranges: bytes
          Content-Length: 87553
          Date: Tue, 30 Jul 2024 21:48:11 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:11 UTC823INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
          Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
          2024-07-30 21:48:11 UTC14994INData Raw: 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 28 6e 3d 6e 7c 7c 43 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 69 66 28 6f 2e 74 65 78 74 3d 65 2c 74 29 66 6f 72 28 72 20 69 6e 20 75 29 28 69 3d 74 5b 72 5d 7c 7c 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 72 29 29 26 26 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 72 2c 69 29 3b 6e 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 65 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70
          Data Ascii: t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typ
          2024-07-30 21:48:11 UTC16384INData Raw: 65 2c 22 6f 70 74 69 6f 6e 22 29 26 26 21 21 65 2e 73 65 6c 65 63 74 65 64 7d 2c 73 65 6c 65 63 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 21 30 3d 3d 3d 65 2e 73 65 6c 65 63 74 65 64 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 65 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3c 36 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65 6d 70 74 79 28 65 29 7d 2c 68 65 61 64 65 72
          Data Ascii: e,"option")&&!!e.selected},selected:function(e){return e.parentNode&&e.parentNode.selectedIndex,!0===e.selected},empty:function(e){for(e=e.firstChild;e;e=e.nextSibling)if(e.nodeType<6)return!1;return!0},parent:function(e){return!b.pseudos.empty(e)},header
          2024-07-30 21:48:12 UTC16384INData Raw: 29 7b 74 3d 74 7c 7c 22 66 78 22 3b 76 61 72 20 6e 3d 63 65 2e 71 75 65 75 65 28 65 2c 74 29 2c 72 3d 6e 2e 6c 65 6e 67 74 68 2c 69 3d 6e 2e 73 68 69 66 74 28 29 2c 6f 3d 63 65 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 65 2c 74 29 3b 22 69 6e 70 72 6f 67 72 65 73 73 22 3d 3d 3d 69 26 26 28 69 3d 6e 2e 73 68 69 66 74 28 29 2c 72 2d 2d 29 2c 69 26 26 28 22 66 78 22 3d 3d 3d 74 26 26 6e 2e 75 6e 73 68 69 66 74 28 22 69 6e 70 72 6f 67 72 65 73 73 22 29 2c 64 65 6c 65 74 65 20 6f 2e 73 74 6f 70 2c 69 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 65 2e 64 65 71 75 65 75 65 28 65 2c 74 29 7d 2c 6f 29 29 2c 21 72 26 26 6f 26 26 6f 2e 65 6d 70 74 79 2e 66 69 72 65 28 29 7d 2c 5f 71 75 65 75 65 48 6f 6f 6b 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b
          Data Ascii: ){t=t||"fx";var n=ce.queue(e,t),r=n.length,i=n.shift(),o=ce._queueHooks(e,t);"inprogress"===i&&(i=n.shift(),r--),i&&("fx"===t&&n.unshift("inprogress"),delete o.stop,i.call(e,function(){ce.dequeue(e,t)},o)),!r&&o&&o.empty.fire()},_queueHooks:function(e,t){
          2024-07-30 21:48:12 UTC16384INData Raw: 74 2e 69 6e 6e 65 72 48 54 4d 4c 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 21 4f 65 2e 74 65 73 74 28 65 29 26 26 21 6b 65 5b 28 54 65 2e 65 78 65 63 28 65 29 7c 7c 5b 22 22 2c 22 22 5d 29 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 29 7b 65 3d 63 65 2e 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 28 65 29 3b 74 72 79 7b 66 6f 72 28 3b 6e 3c 72 3b 6e 2b 2b 29 31 3d 3d 3d 28 74 3d 74 68 69 73 5b 6e 5d 7c 7c 7b 7d 29 2e 6e 6f 64 65 54 79 70 65 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 2c 21 31 29 29 2c 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 29 3b 74 3d 30 7d 63 61 74 63 68 28 65 29 7b 7d 7d 74 26 26 74 68 69 73 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 65 29 7d 2c 6e 75 6c 6c 2c 65 2c 61 72 67 75 6d
          Data Ascii: t.innerHTML;if("string"==typeof e&&!Oe.test(e)&&!ke[(Te.exec(e)||["",""])[1].toLowerCase()]){e=ce.htmlPrefilter(e);try{for(;n<r;n++)1===(t=this[n]||{}).nodeType&&(ce.cleanData(Se(t,!1)),t.innerHTML=e);t=0}catch(e){}}t&&this.empty().append(e)},null,e,argum
          2024-07-30 21:48:12 UTC16384INData Raw: 65 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 70 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4d 28 74 68 69 73 2c 63 65 2e 70 72 6f 70 2c 65 2c 74 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 6d 6f 76 65 50 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 74 68 69 73 5b 63 65 2e 70 72 6f 70 46 69 78 5b 65 5d 7c 7c 65 5d 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 70 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 20 31 3d 3d 3d 6f 26 26
          Data Ascii: e.fn.extend({prop:function(e,t){return M(this,ce.prop,e,t,1<arguments.length)},removeProp:function(e){return this.each(function(){delete this[ce.propFix[e]||e]})}}),ce.extend({prop:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return 1===o&&
          2024-07-30 21:48:12 UTC6200INData Raw: 7b 63 68 61 72 73 65 74 3a 6e 2e 73 63 72 69 70 74 43 68 61 72 73 65 74 2c 73 72 63 3a 6e 2e 75 72 6c 7d 29 2e 6f 6e 28 22 6c 6f 61 64 20 65 72 72 6f 72 22 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 72 65 6d 6f 76 65 28 29 2c 69 3d 6e 75 6c 6c 2c 65 26 26 74 28 22 65 72 72 6f 72 22 3d 3d 3d 65 2e 74 79 70 65 3f 34 30 34 3a 32 30 30 2c 65 2e 74 79 70 65 29 7d 29 2c 43 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 72 5b 30 5d 29 7d 2c 61 62 6f 72 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 26 26 69 28 29 7d 7d 7d 29 3b 76 61 72 20 4a 74 2c 4b 74 3d 5b 5d 2c 5a 74 3d 2f 28 3d 29 5c 3f 28 3f 3d 26 7c 24 29 7c 5c 3f 5c 3f 2f 3b 63 65 2e 61 6a 61 78 53 65 74 75 70 28 7b 6a 73 6f 6e 70 3a 22 63 61 6c 6c 62 61 63 6b 22 2c 6a 73 6f 6e 70 43 61 6c 6c
          Data Ascii: {charset:n.scriptCharset,src:n.url}).on("load error",i=function(e){r.remove(),i=null,e&&t("error"===e.type?404:200,e.type)}),C.head.appendChild(r[0])},abort:function(){i&&i()}}});var Jt,Kt=[],Zt=/(=)\?(?=&|$)|\?\?/;ce.ajaxSetup({jsonp:"callback",jsonpCall


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          36192.168.2.164975277.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:11 UTC644OUTGET /wp-content/themes/themify-ultra/themify/js/main.js?ver=7.3.5 HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://bahrioglunakliyat.com.tr/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:11 UTC544INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:11 GMT
          Content-Type: application/javascript
          Last-Modified: Sat, 13 Jul 2024 22:51:26 GMT
          Etag: "f694-669304ee-18a11171ca1160b3;;;"
          Accept-Ranges: bytes
          Content-Length: 63124
          Date: Tue, 30 Jul 2024 21:48:11 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:11 UTC824INData Raw: 76 61 72 20 54 68 65 6d 69 66 79 3b 0a 28 28 77 69 6e 2c 20 64 6f 63 2c 20 75 6e 64 2c 20 76 61 72 73 29 3d 3e 7b 0a 20 20 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 20 20 20 20 63 6f 6e 73 74 20 4f 6e 4f 66 3d 28 6f 6e 2c 65 6c 2c 65 76 2c 66 2c 70 29 3d 3e 7b 0a 20 20 20 20 20 20 20 20 65 76 3d 74 79 70 65 6f 66 20 65 76 3d 3d 3d 27 73 74 72 69 6e 67 27 3f 65 76 2e 73 70 6c 69 74 28 27 20 27 29 3a 65 76 3b 0a 20 20 20 20 20 20 20 20 66 6f 72 28 6c 65 74 20 69 3d 65 76 2e 6c 65 6e 67 74 68 2d 31 3b 69 3e 2d 31 3b 2d 2d 69 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6f 6e 3d 3d 3d 74 72 75 65 3f 65 6c 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 76 5b 69 5d 2c 66 2c 70 29 3a 65 6c 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65
          Data Ascii: var Themify;((win, doc, und, vars)=>{ 'use strict'; const OnOf=(on,el,ev,f,p)=>{ ev=typeof ev==='string'?ev.split(' '):ev; for(let i=ev.length-1;i>-1;--i){ on===true?el.addEventListener(ev[i],f,p):el.removeEventListene
          2024-07-30 21:48:11 UTC14994INData Raw: 4c 61 7a 79 3a 6e 65 77 20 4d 61 70 2c 0a 20 20 20 20 20 20 20 20 6a 73 4c 61 7a 79 3a 6e 65 77 20 4d 61 70 2c 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 73 51 75 65 75 65 3a 6e 65 77 20 53 65 74 2c 0a 20 20 20 20 20 20 20 20 64 65 76 69 63 65 3a 20 27 64 65 73 6b 74 6f 70 27 2c 0a 20 20 20 20 20 20 20 20 6c 61 7a 79 53 63 72 6f 6c 6c 69 6e 67 3a 20 6e 75 6c 6c 2c 0a 20 20 20 20 20 20 20 20 6f 62 73 65 72 76 65 72 3a 20 6e 75 6c 6c 2c 0a 20 20 20 20 20 20 20 20 74 72 69 67 67 65 72 45 76 65 6e 74 28 65 6c 2c 20 74 79 70 65 2c 20 70 61 72 61 6d 73 2c 69 73 4e 6f 74 43 75 73 74 6f 6d 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 74 20 65 76 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 69 73 4e 6f 74 43 75 73 74 6f 6d 3d 3d 3d 74 72 75 65 20 7c
          Data Ascii: Lazy:new Map, jsLazy:new Map, fontsQueue:new Set, device: 'desktop', lazyScrolling: null, observer: null, triggerEvent(el, type, params,isNotCustom) { let ev; if (isNotCustom===true |
          2024-07-30 21:48:11 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 74 65 6d 73 5b 69 5d 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 70 6f 73 74 65 72 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 77 61 69 74 20 74 68 69 73 2e 6c 6f 61 64 4a 73 28 27 76 69 64 65 6f 2d 70 6c 61 79 65 72 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 74 72 69 67 67 65 72 28 27 74 66 5f 76 69 64 65 6f 5f 69 6e 69 74 27 2c 20 5b 69 74 65 6d 73 5d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20
          Data Ascii: }); items[i].removeAttribute('data-poster'); } } await this.loadJs('video-player'); this.trigger('tf_video_init', [items]); }
          2024-07-30 21:48:12 UTC16384INData Raw: 2c 0a 20 20 20 20 20 20 20 20 67 61 6c 6c 65 72 79 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 6c 62 6f 78 20 3d 20 74 68 69 73 2e 69 73 5f 62 75 69 6c 64 65 72 5f 61 63 74 69 76 65 20 3d 3d 3d 20 66 61 6c 73 65 20 26 26 20 76 61 72 73 2e 6c 69 67 68 74 62 6f 78 20 3f 20 76 61 72 73 2e 6c 69 67 68 74 62 6f 78 20 3a 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6c 62 6f 78 20 21 3d 3d 20 66 61 6c 73 65 20 26 26 20 6c 62 6f 78 2e 6c 69 67 68 74 62 6f 78 4f 6e 20 21 3d 3d 20 66 61 6c 73 65 20 26 26 20 21 74 68 69 73 2e 6a 73 4c 61 7a 79 2e 68 61 73 28 27 74 66 5f 67 61 6c 27 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6a 73 4c 61 7a 79 2e 73 65 74 28 27 74 66 5f 67 61 6c 27
          Data Ascii: , gallery() { const lbox = this.is_builder_active === false && vars.lightbox ? vars.lightbox : false; if (lbox !== false && lbox.lightboxOn !== false && !this.jsLazy.has('tf_gal')) { this.jsLazy.set('tf_gal'
          2024-07-30 21:48:12 UTC14538INData Raw: 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 69 6d 65 72 20 3d 20 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 28 29 3d 3e 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 77 20 3d 20 77 69 6e 2e 69 6e 6e 65 72 57 69 64 74 68 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 20 3d 20 77 69 6e 2e 69 6e 6e 65 72 48 65 69 67 68 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 68 20 21 3d 3d 20 74 68 69 73 2e 68 20 7c 7c 20 77 20 21 3d 3d 20 74 68 69 73 2e 77 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69
          Data Ascii: } timer = requestAnimationFrame(()=>{ const w = win.innerWidth, h = win.innerHeight; if (h !== this.h || w !== this.w) { thi


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          37192.168.2.164975677.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:12 UTC434OUTGET /wp-content/uploads/2022/10/logo.png HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:12 UTC531INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:12 GMT
          Content-Type: image/png
          Last-Modified: Wed, 08 Nov 2023 09:57:58 GMT
          Etag: "331b-654b5ba6-85b03103551de174;;;"
          Accept-Ranges: bytes
          Content-Length: 13083
          Date: Tue, 30 Jul 2024 21:48:12 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:12 UTC837INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 fa 00 00 00 2e 08 06 00 00 00 01 43 04 04 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 18 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 33 34 32 2c 20 32 30 31 30 2f 30 31 2f 31 30 2d 31 38 3a 30 36 3a 34 33 20 20
          Data Ascii: PNGIHDR.CtEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43
          2024-07-30 21:48:12 UTC12246INData Raw: 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 5e 8c e1 5f 00 00 2f 99 49 44 41 54 78 da ec 5d 07 7c 14 c5 f7 7f b3 7b 2d bd d0 42 20 94 84 2a 48 b3 d3 44 8a 05 44 40 50 b1 23 58 b0 a2 88 88 e2 cf 8e 0d 05 ac e8 0f eb 4f 54 f4 a7 62 43 11 10 54 3a 0a d2 42 11 a4 04 08 25 bd 5c 72 6d 77 fe ef ed cc e5 36 97 4d b8 50 fc a9 ff 8c 9f 91 dc de ee ec cc 9b 57 be ef cd 9b 39 f6 c7 8e 9d 10 5e 54 55 85 03 fb f7 41 5e 5e 1e 64 66 66 82 bb b4 14 a2 63 a2 c0 ef d3 a0 b4 b4 18 1a 34 6c 08 c5 45 45 a0 da 6c 50 56 ea 86 43 87 0f 66 14 16 14 9d ed 76 bb bb 15 16 16 76 f1 94 97 37 c6 66 92 65 73 05 0e bb e3 70 42 52 e2 c6 d8 b8 b8 b5 31 51 51 ab 9b 37 6f b1 4d 07 1d fc 7e 3f 24 24 26 1a 6d 68 ba 0e f1 09 09 d0 2a 23 03
          Data Ascii: </x:xmpmeta> <?xpacket end="r"?>^_/IDATx]|{-B *HDD@P#XOTbCT:B%\rmw6MPW9^TUA^^dffc4lEElPVCfvv7fespBR1QQ7oM~?$$&mh*#


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          38192.168.2.164975477.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:12 UTC448OUTGET /wp-content/uploads/2022/10/evden-eve-nakliyat.jpg HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:12 UTC532INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:12 GMT
          Content-Type: image/jpeg
          Last-Modified: Wed, 08 Nov 2023 09:57:57 GMT
          Etag: "637d-654b5ba5-d9b63d2c190206ea;;;"
          Accept-Ranges: bytes
          Content-Length: 25469
          Date: Tue, 30 Jul 2024 21:48:12 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:12 UTC836INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 21 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 33 34 32 2c 20 32 30 31 30 2f 30 31 2f 31 30 2d 31 38 3a 30 36 3a 34 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d
          Data Ascii: JFIFddDucky<!http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf=
          2024-07-30 21:48:12 UTC14994INData Raw: 3d 22 72 22 3f 3e ff ee 00 26 41 64 6f 62 65 00 64 c0 00 00 00 01 03 00 15 04 03 06 0a 0d 00 00 1e df 00 00 2a d6 00 00 42 15 00 00 63 7b ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c2 00 11 08 00 fa 01 90 03 01 11 00 02 11 01 03 11 01 ff c4 00 eb 00 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 10 00
          Data Ascii: ="r"?>&Adobed*Bc{
          2024-07-30 21:48:12 UTC9639INData Raw: 60 6a 2b 68 69 61 d5 b6 59 ac eb 46 98 2b 46 1d 6a 11 8f d5 2f 55 83 4a d5 5c 30 ea d9 06 74 58 8e ae 58 92 a5 41 8f a9 dd 08 e9 c6 b4 e9 1d 41 16 82 d8 71 18 75 c7 11 97 bd 2a e5 ba 6c e8 61 b7 50 41 8d 2e 9b 34 32 a2 c3 55 17 3a 0e 86 23 d6 2c 94 92 b2 ba d7 a3 77 43 f5 3b 7a 29 d1 50 e7 49 e2 6f d4 23 d6 45 a9 6b e8 2b eb de ad 8c 34 ad 04 54 3a c6 d1 e9 5a d3 49 8b a6 a5 7d 0a d6 a5 4a 95 2a 52 52 52 52 54 a9 5f 4c aa 6f 84 59 7d 0e 5c 08 bf 9f 5f 41 54 dd ab 79 6d 41 4c b4 1e 8c 0c 0b 56 e2 28 2f 6f e5 03 bf 58 74 06 6f ea 3a 17 e3 02 42 81 46 bf 99 bd 61 71 a6 8c 34 d3 14 35 74 3a 2b 9e d1 2e 63 b0 ae 89 d8 62 30 76 0c 43 65 c3 1c 56 5e 25 1e 8d fc 4c 11 d8 a0 94 ed cd 7d b2 b7 55 cf fe dc 6a 67 85 fb 44 9b 94 dd 4a 3e d4 fe e3 99 d9 ed fd cc 17 5c
          Data Ascii: `j+hiaYF+Fj/UJ\0tXXAAqu*laPA.42U:#,wC;z)PIo#Ek+4T:ZI}J*RRRRT_LoY}\_ATymALV(/oXto:BFaq45t:+.cb0vCeV^%L}UjgDJ>\


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          39192.168.2.164975577.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:12 UTC703OUTGET /wp-content/uploads/2022/10/ambalajli-evden-eve-nakliyat.jpg HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://bahrioglunakliyat.com.tr/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:12 UTC532INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:12 GMT
          Content-Type: image/jpeg
          Last-Modified: Wed, 08 Nov 2023 09:57:50 GMT
          Etag: "6cd7-654b5b9e-53266c46c40eeb87;;;"
          Accept-Ranges: bytes
          Content-Length: 27863
          Date: Tue, 30 Jul 2024 21:48:12 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:12 UTC836INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 21 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 33 34 32 2c 20 32 30 31 30 2f 30 31 2f 31 30 2d 31 38 3a 30 36 3a 34 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d
          Data Ascii: JFIFddDucky<!http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf=
          2024-07-30 21:48:12 UTC14994INData Raw: 3d 22 72 22 3f 3e ff ee 00 26 41 64 6f 62 65 00 64 c0 00 00 00 01 03 00 15 04 03 06 0a 0d 00 00 1d cc 00 00 28 52 00 00 42 52 00 00 6c d5 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c2 00 11 08 00 fa 01 90 03 01 11 00 02 11 01 03 11 01 ff c4 00 ea 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 00 01 02 05 06 07 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 10 00 02
          Data Ascii: ="r"?>&Adobed(RBRl
          2024-07-30 21:48:12 UTC12033INData Raw: a2 4a 95 f5 29 00 8c d9 96 82 84 9d 4e fe c4 25 59 84 b8 29 41 3e ce 1f 9e 87 f4 17 92 b6 98 fd 2c 52 3d 1b ca 5e 82 41 f4 5c b8 b8 8f ed 22 81 16 24 7e c5 0c 7b c5 2e 6d d4 b3 24 59 07 d1 69 6e 97 97 94 95 fb 4f 3f b2 e9 96 1d 27 db 12 e8 a9 ae 9b 46 1b e8 05 94 8a 41 20 25 7d 2f d9 55 f6 64 e3 87 ee 09 53 0c 97 15 ce 63 1d fd c7 ec 97 da a1 97 43 ab f6 cc 26 d0 e8 cc 8f da 7a 4f a6 e3 1f da 5f 44 7a bf 6a a6 5d 0f 51 46 66 66 53 0f ab 4e 90 95 14 be ac b3 ed e8 65 49 72 fe e0 1a 59 e6 67 95 f9 9e 57 e6 79 5f 99 e4 7c cf 23 e6 79 1f 33 cc f9 9e 47 cc f2 3e 67 91 f3 3c 8f 99 e4 7c cf 23 e6 11 65 75 fc c5 5d 36 fd 05 a9 ba 2f b8 bf fb 5f c5 fc c1 03 e8 a2 17 15 a8 bf 70 98 18 16 ad c4 50 5e bf f5 7f 17 f3 d5 43 a2 5b 08 d4 ab ef 17 e3 02 42 81 46 bf f5 2f
          Data Ascii: J)N%Y)A>,R=^A\"$~{.m$YinO?'FA %}/UdScC&zO_Dzj]QFffSNeIrYgWy_|#y3G>g<|#eu]6/_pP^C[BF/


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          40192.168.2.164975377.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:12 UTC700OUTGET /wp-content/uploads/2022/10/ofis-buro-tasima-istanbul.jpg HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://bahrioglunakliyat.com.tr/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:12 UTC532INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:12 GMT
          Content-Type: image/jpeg
          Last-Modified: Wed, 08 Nov 2023 09:58:00 GMT
          Etag: "826b-654b5ba8-28ff66224529bc57;;;"
          Accept-Ranges: bytes
          Content-Length: 33387
          Date: Tue, 30 Jul 2024 21:48:12 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:12 UTC836INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 21 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 33 34 32 2c 20 32 30 31 30 2f 30 31 2f 31 30 2d 31 38 3a 30 36 3a 34 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d
          Data Ascii: JFIFddDucky<!http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf=
          2024-07-30 21:48:12 UTC14994INData Raw: 3d 22 72 22 3f 3e ff ee 00 26 41 64 6f 62 65 00 64 c0 00 00 00 01 03 00 15 04 03 06 0a 0d 00 00 21 c7 00 00 33 89 00 00 54 06 00 00 82 69 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c2 00 11 08 00 fa 01 90 03 01 11 00 02 11 01 03 11 01 ff c4 00 f1 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 00 07 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 10 00 01
          Data Ascii: ="r"?>&Adobed!3Ti
          2024-07-30 21:48:12 UTC16384INData Raw: 7c 30 21 86 26 33 35 f1 1e 47 88 5a c2 aa b0 f7 8e e6 f3 5a f8 89 cf c5 c4 ab b3 53 f6 09 aa e7 80 9f e5 3a 52 c5 04 a1 54 e6 e0 bb 59 ee 7b 9d ff 00 08 8a 6c 3d 1f 3a 7d 03 14 73 47 fe b3 fe 4f eb 1d b1 f5 0a ce 08 d0 b2 eb 31 d3 9c cb 1e 05 7c 4d 6f 94 41 cf 0c c1 9b fd fa 0e 7f 7f dc 62 c3 4e c4 e2 67 2f 0a 61 fa 6a 13 97 b3 fd 32 d6 77 d0 8b 78 fc af d4 38 01 2c 06 dc 77 cc 35 09 c4 05 2e e7 d2 ff 00 28 73 1e 81 b0 44 53 55 da e2 6b 9b 2d 7e 81 84 89 8c c4 03 fb 95 71 6a 1f fa 43 30 f9 e0 85 e5 e8 36 c5 69 8e 0e f2 f7 5c c2 04 60 da 5c ec e5 ff 00 60 57 ba c7 1f e3 b7 a2 df fd 73 1f be 8a 85 9f d7 59 cf ee 1f 77 3e 96 31 6b ca 1d ca ac 18 39 33 2a c6 ba 19 55 e4 f3 2c 3c bc a6 23 3c 0f 2a a7 cc b6 5c cc b8 96 71 88 52 47 79 99 ec 88 b1 8f 12 e5 70 aa
          Data Ascii: |0!&35GZZS:RTY{l=:}sGO1|MoAbNg/aj2wx8,w5.(sDSUk-~qjC06i\`\`WsYw>1k93*U,<#<*\qRGyp
          2024-07-30 21:48:12 UTC1173INData Raw: de 5c f1 d2 96 23 03 16 65 ba 38 e8 12 ba b0 74 69 0e dd 6e 5a 2d 85 c7 a7 39 bd e8 7a 4a c1 c1 dd c1 42 0c 8f 3f a4 61 2e 39 45 a9 be 8a 4c 8c 4b bb 43 ca 1e c8 1d 4b ae 85 18 ca 9c 79 75 1b 8b b9 52 d9 cc 25 f4 b8 b1 e8 3d 51 e8 66 9f 33 67 d6 da 1d 24 80 4c 9b c4 01 9e 59 a4 be 9c 21 00 ca 25 92 fa 2c 5f 68 6f a3 a8 c5 5d 0b 86 1e 85 f4 3d 0b 3d 07 69 51 6e 60 20 fb bd 76 e6 01 84 73 a8 d5 71 91 e5 29 8a 0a 0f 28 15 d2 e2 c1 d3 8e 8a 90 5b e9 b2 39 e9 58 95 03 a6 8f a2 ef ab 18 44 9d c4 57 d4 e5 ea 6b e1 05 7a e4 38 82 a6 60 1f 32 e1 39 3b c0 3c 85 94 7b fd 0e 7b e9 30 42 3a f4 ec 8e 7a d7 55 80 8f f0 31 84 60 df 43 89 4c 56 1a 83 0d 35 08 5f a4 09 68 8e 21 bb e8 05 31 e6 79 83 2f 8f c7 4a 62 45 84 75 e9 d9 ed 1d fa 86 06 5f f2 0c e3 99 e1 98 86 5c b9
          Data Ascii: \#e8tinZ-9zJB?a.9ELKCKyuR%=Qf3g$LY!%,_ho]==iQn` vsq)([9XDWkz8`29;<{{0B:zU1`CLV5_h!1y/JbEu_\


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          41192.168.2.1649763172.217.18.44436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:12 UTC1087OUTGET /maps/embed?pb=!1m18!1m12!1m3!1d3011.939522700508!2d29.0636902!3d40.9828051!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x14cac796d43ada69%3A0x87c22d411c549df8!2zR8O2enRlcGUsIEZhaHJldHRpbiBLZXJpbSBHw7ZrYXkgQ2QuIE5vOjE4NCwgMzQ3MzAgS2FkxLFrw7Z5L8Swc3RhbmJ1bA!5e0!3m2!1str!2str!4v1664997536922!5m2!1str!2str HTTP/1.1
          Host: www.google.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: navigate
          Sec-Fetch-Dest: iframe
          Referer: https://bahrioglunakliyat.com.tr/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-30 21:48:12 UTC739INHTTP/1.1 200 OK
          X-Robots-Tag: noindex,nofollow
          Cache-Control: no-cache, must-revalidate
          Expires: Fri, 01 Jan 1990 00:00:00 GMT
          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-BIPO4deqpU_JyWztGmTRxA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/geo-maps-api/1
          Pragma: no-cache
          Content-Type: text/html; charset=UTF-8
          Vary: X-Origin
          Vary: Referer
          Date: Tue, 30 Jul 2024 21:48:12 GMT
          Server: scaffolding on HTTPServer2
          X-XSS-Protection: 0
          X-Content-Type-Options: nosniff
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Accept-Ranges: none
          Vary: Origin,Accept-Encoding
          Connection: close
          Transfer-Encoding: chunked
          2024-07-30 21:48:12 UTC651INData Raw: 39 39 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 20 62 6f 64 79 2c 20 23 6d 61 70 44 69 76 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 6d 61 70 44 69 76 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 0a 20 20 20 20 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 42 49 50 4f 34 64 65
          Data Ascii: 996<!DOCTYPE html><html> <head> <style type="text/css"> html, body, #mapDiv { height: 100%; margin: 0; padding: 0; } </style> </head> <body> <div id="mapDiv"></div> <script nonce="BIPO4de
          2024-07-30 21:48:12 UTC1390INData Raw: 32 36 76 63 72 6d 68 22 2c 6e 75 6c 6c 2c 5b 34 30 39 38 32 38 30 35 31 2c 32 39 30 36 33 36 39 30 32 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 67 63 69 64 3a 67 65 6f 63 6f 64 65 64 5f 61 64 64 72 65 73 73 22 5d 2c 30 2c 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 2c 6e 75 6c 6c 2c 30 5d 5d 5d 5d 2c 6e 75 6c 6c 2c 5b 22 74 72 22 2c 22 74 72 22 5d 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 2f 6d 61 70 73 2f 61 70 69 2f 6a 73 2f 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 72 76 69 63 65 2e 47 65 74 45 6e 74 69 74 79 44 65 74 61 69 6c 73 22 2c 22 2f 6d 61 70 73 2f 65 6d 62 65 64 2f 75 70 67 72 61 64 65 32 30 34 22 2c 6e 75 6c 6c 2c 22 2f 6d 61 70 73
          Data Ascii: 26vcrmh",null,[409828051,290636902],null,null,null,1,null,null,null,null,null,null,"gcid:geocoded_address"],0,0,null,null,0,null,0]]]],null,["tr","tr"],[null,null,null,"/maps/api/js/ApplicationService.GetEntityDetails","/maps/embed/upgrade204",null,"/maps
          2024-07-30 21:48:12 UTC420INData Raw: 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 61 70 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 6d 61 70 73 2d 61 70 69 2d 76 33 2f 65 6d 62 65 64 2f 6a 73 2f 35 37 2f 31 30 2f 69 6e 74 6c 2f 74 72 5f 41 4c 4c 2f 69 6e 69 74 5f 65 6d 62 65 64 2e 6a 73 22 20 6e 6f 6e 63 65 3d 22 42 49 50 4f 34 64 65 71 70 55 5f 4a 79 57 7a 74 47 6d 54 52 78 41 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 2f 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6d 61 70 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 6d 61 70 73 2f 61 70 69 2f 6a 73 3f 63 6c 69 65 6e 74 3d 67 6f 6f 67 6c 65 2d 6d 61 70 73 2d 65 6d 62 65 64 26 61 6d 70 3b 70 61 69 6e 74 5f 6f 72 69 67 69 6e 3d 26 61 6d 70 3b 6c 69 62 72 61 72 69 65 73 3d 67 65 6f 6d 65 74 72 79 2c
          Data Ascii: href="https://maps.gstatic.com/maps-api-v3/embed/js/57/10/intl/tr_ALL/init_embed.js" nonce="BIPO4deqpU_JyWztGmTRxA" as="script" /> <script src="https://maps.googleapis.com/maps/api/js?client=google-maps-embed&amp;paint_origin=&amp;libraries=geometry,
          2024-07-30 21:48:12 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          42192.168.2.164975877.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:12 UTC438OUTGET /wp-content/uploads/2022/10/logo-alt.png HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:12 UTC531INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:12 GMT
          Content-Type: image/png
          Last-Modified: Wed, 08 Nov 2023 09:57:58 GMT
          Etag: "2bdc-654b5ba6-167739165729883b;;;"
          Accept-Ranges: bytes
          Content-Length: 11228
          Date: Tue, 30 Jul 2024 21:48:12 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:12 UTC837INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 0e 00 00 00 37 08 02 00 00 00 72 d1 33 23 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 18 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 33 34 32 2c 20 32 30 31 30 2f 30 31 2f 31 30 2d 31 38 3a 30 36 3a 34 33 20 20
          Data Ascii: PNGIHDR7r3#tEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43
          2024-07-30 21:48:12 UTC10391INData Raw: 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 15 1a 98 6c 00 00 28 5a 49 44 41 54 78 da ec 5d 07 5c 14 c7 f7 7f 73 85 de 41 c0 ae 20 8a a8 d8 bb b1 b7 88 46 c5 12 a3 89 b1 24 d6 68 34 9a 68 6c b1 77 a3 b1 1b ec bd 04 7b 03 14 35 16 2c 28 76 ec 86 62 01 e9 9d 3b ee e6 ff 66 f7 6e 59 38 38 0e 25 26 f9 ff 6e 3e f7 d1 bd bd dd 29 6f 5e f9 7e df cc 2e 84 52 0a c6 62 2c c6 52 54 91 18 45 60 2c c6 62 34 15 63 31 16 a3 a9 18 8b b1 18 4d c5 58 8c e5 5f 58 64 7f 47 a5 b1 31 31 0f 1f 3e 0c 7f f8 f0 4e 58 d8 ab e8 e8 e4 e4 64 3c 69 63 63 e3 ea 5a da bb 4e ed 1a 35 6b 7a 7a 79 95 2d 5b d6 28 7d 63 f9 0f 15 52 82 19 b0 a4 c4 c4 9b a1 a1 67 02 02 ae 5f bf 1e 19 19 a1 54 28 0b b6 4e b9 bc 5c d9 b2 0d 1b 37 6e d5 a6 4d
          Data Ascii: </x:xmpmeta> <?xpacket end="r"?>l(ZIDATx]\sA F$h4hlw{5,(vb;fnY88%&n>)o^~.Rb,RTE`,b4c1MX_XdG11>NXd<iccZN5kzzy-[(}cRg_T(N\7nM


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          43192.168.2.164976077.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:12 UTC796OUTGET /wp-content/themes/themify-ultra/js/themify.script.js?ver=7.3.8 HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Purpose: prefetch
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: empty
          Referer: https://bahrioglunakliyat.com.tr/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:12 UTC544INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:12 GMT
          Content-Type: application/javascript
          Last-Modified: Sat, 13 Jul 2024 22:51:39 GMT
          Etag: "3c4f-669304fb-67c25d246637a766;;;"
          Accept-Ranges: bytes
          Content-Length: 15439
          Date: Tue, 30 Jul 2024 21:48:12 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:12 UTC824INData Raw: 20 28 28 24 2c 20 54 68 65 6d 69 66 79 2c 20 77 69 6e 2c 20 64 6f 63 2c 20 66 77 56 61 72 73 2c 20 74 68 65 6d 65 56 61 72 73 2c 75 6e 64 29 20 3d 3e 20 7b 0a 20 20 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 20 20 20 20 63 6f 6e 73 74 20 54 68 65 6d 69 66 79 54 68 65 6d 65 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 62 6f 64 79 43 6c 3a 20 64 6f 63 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 2c 0a 20 20 20 20 20 20 20 20 68 65 61 64 65 72 54 79 70 65 3a 20 74 68 65 6d 65 56 61 72 73 2e 68 65 61 64 65 72 54 79 70 65 2c 0a 20 20 20 20 20 20 20 20 76 3a 20 66 77 56 61 72 73 2e 74 68 65 6d 65 5f 76 2c 0a 20 20 20 20 20 20 20 20 75 72 6c 3a 20 66 77 56 61 72 73 2e 74 68 65 6d 65 5f 75 72 6c 20 2b 20 27 2f 27 2c 0a 20 20 20 20 20 20 20 20 69 6e 69 74 28 29 20
          Data Ascii: (($, Themify, win, doc, fwVars, themeVars,und) => { 'use strict'; const ThemifyTheme = { bodyCl: doc.body.classList, headerType: themeVars.headerType, v: fwVars.theme_v, url: fwVars.theme_url + '/', init()
          2024-07-30 21:48:13 UTC14615INData Raw: 74 68 69 73 2e 77 63 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 63 6c 69 63 6b 61 62 6c 65 4f 76 65 72 6c 61 79 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6d 6f 62 69 6c 65 4d 65 6e 75 44 72 6f 70 44 6f 77 6e 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 28 29 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6c 6f 61 64 46 69 6c 74 65 72 43 73 73 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 38 30 30 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 28 29 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 62 61 63 6b 54 6f 54 6f 70 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d
          Data Ascii: this.wc(); this.clickableOverlay(); this.mobileMenuDropDown(); setTimeout(() => { this.loadFilterCss(); }, 800); setTimeout(() => { this.backToTop(); }


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          44192.168.2.164975977.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:12 UTC814OUTGET /wp-content/themes/themify-ultra/themify/js/modules/themify.sidemenu.js?ver=7.3.5 HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Purpose: prefetch
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: empty
          Referer: https://bahrioglunakliyat.com.tr/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:12 UTC542INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:12 GMT
          Content-Type: application/javascript
          Last-Modified: Sat, 13 Jul 2024 22:51:26 GMT
          Etag: "ff7-669304ee-c3ca0fc8d74db9c2;;;"
          Accept-Ranges: bytes
          Content-Length: 4087
          Date: Tue, 30 Jul 2024 21:48:12 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:12 UTC826INData Raw: 28 28 54 68 65 6d 69 66 79 2c 64 6f 63 29 3d 3e 7b 0a 09 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 09 63 6f 6e 73 74 20 69 6e 73 74 61 6e 63 65 3d 5b 5d 3b 0a 09 6c 65 74 20 6f 76 65 72 4c 61 79 3d 6e 75 6c 6c 3b 0a 20 20 20 20 63 6c 61 73 73 20 73 69 64 65 4d 65 6e 75 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 6c 2c 20 6f 70 74 69 6f 6e 73 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 20 3d 20 65 6c 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 64 65 66 61 75 6c 74 73 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 6e 65 6c 3a 20 27 23 6d 6f 62 69 6c 65 2d 6d 65 6e 75 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 6f 73 65 3a 20 27 27 2c 0a 20
          Data Ascii: ((Themify,doc)=>{'use strict';const instance=[];let overLay=null; class sideMenu{ constructor(el, options){ this.element = el; const defaults = { panel: '#mobile-menu', close: '',
          2024-07-30 21:48:12 UTC3261INData Raw: 6c 74 73 2c 20 6f 70 74 69 6f 6e 73 20 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 70 61 6e 65 6c 56 69 73 69 62 6c 65 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 70 61 6e 65 6c 43 6c 65 61 6e 4e 61 6d 65 20 3d 20 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 70 61 6e 65 6c 2e 72 65 70 6c 61 63 65 28 20 2f 23 7c 5c 2e 7c 5c 73 2f 67 2c 20 6d 61 74 63 68 3d 3e 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 72 65 70 6c 61 63 65 6d 65 6e 74 73 5b 6d 61 74 63 68 5d 3b 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 69 6e 69 74 28 29 3b 0a 20 20 20 20 20 20 20 20
          Data Ascii: lts, options ); this.panelVisible = false; this.panelCleanName = this.settings.panel.replace( /#|\.|\s/g, match=>{ return replacements[match]; } ); this.init();


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          45192.168.2.164976477.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:12 UTC493OUTGET /wp-content/themes/themify-ultra/themify/themify-builder/js/themify.builder.script.js?ver=7.3.5 HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:13 UTC544INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:12 GMT
          Content-Type: application/javascript
          Last-Modified: Sat, 13 Jul 2024 22:51:26 GMT
          Etag: "3dbe-669304ee-3ad12736eff05094;;;"
          Accept-Ranges: bytes
          Content-Length: 15806
          Date: Tue, 30 Jul 2024 21:48:12 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:13 UTC824INData Raw: 6c 65 74 20 54 68 65 6d 69 66 79 42 75 69 6c 64 65 72 4d 6f 64 75 6c 65 4a 73 3b 0a 0a 28 28 20 77 69 6e 2c 54 68 65 6d 69 66 79 2c 20 64 6f 63 2c 75 6e 64 2c 76 61 72 73 29 3d 3e 7b 0a 20 20 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 20 20 20 20 54 68 65 6d 69 66 79 42 75 69 6c 64 65 72 4d 6f 64 75 6c 65 4a 73 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 69 73 42 70 4d 6f 62 69 6c 65 3a 21 54 68 65 6d 69 66 79 2e 69 73 5f 62 75 69 6c 64 65 72 5f 61 63 74 69 76 65 20 26 26 20 54 68 65 6d 69 66 79 2e 77 3c 70 61 72 73 65 49 6e 74 28 76 61 72 73 2e 62 72 65 61 6b 70 6f 69 6e 74 73 2e 74 61 62 6c 65 74 5b 31 5d 29 2c 0a 20 20 20 20 20 20 20 20 69 6e 69 74 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6a 73 55 72 6c 20 3d 20 54 68 65 6d
          Data Ascii: let ThemifyBuilderModuleJs;(( win,Themify, doc,und,vars)=>{ 'use strict'; ThemifyBuilderModuleJs = { isBpMobile:!Themify.is_builder_active && Themify.w<parseInt(vars.breakpoints.tablet[1]), init() { this.jsUrl = Them
          2024-07-30 21:48:13 UTC14982INData Raw: 65 6c 65 63 74 6f 72 3a 27 3a 73 63 6f 70 65 3e 2e 74 62 5f 73 6c 69 64 65 72 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6a 73 3a 27 62 61 63 6b 67 72 6f 75 6e 64 53 6c 69 64 65 72 27 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 64 3a 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 6c 65 63 74 6f 72 3a 27 2e 6d 6f 64 75 6c 65 2d 74 65 78 74 2d 6d 6f 72 65 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6a 73 3a 27 72 65 61 64 4d 6f 72 65 27 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 72 3a 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
          Data Ascii: elector:':scope>.tb_slider', js:'backgroundSlider' }, rd:{ selector:'.module-text-more', js:'readMore' }, fr:{


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          46192.168.2.164976577.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:12 UTC459OUTGET /wp-content/themes/themify-ultra/themify/js/main.js?ver=7.3.5 HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:13 UTC544INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:12 GMT
          Content-Type: application/javascript
          Last-Modified: Sat, 13 Jul 2024 22:51:26 GMT
          Etag: "f694-669304ee-18a11171ca1160b3;;;"
          Accept-Ranges: bytes
          Content-Length: 63124
          Date: Tue, 30 Jul 2024 21:48:12 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:13 UTC824INData Raw: 76 61 72 20 54 68 65 6d 69 66 79 3b 0a 28 28 77 69 6e 2c 20 64 6f 63 2c 20 75 6e 64 2c 20 76 61 72 73 29 3d 3e 7b 0a 20 20 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 20 20 20 20 63 6f 6e 73 74 20 4f 6e 4f 66 3d 28 6f 6e 2c 65 6c 2c 65 76 2c 66 2c 70 29 3d 3e 7b 0a 20 20 20 20 20 20 20 20 65 76 3d 74 79 70 65 6f 66 20 65 76 3d 3d 3d 27 73 74 72 69 6e 67 27 3f 65 76 2e 73 70 6c 69 74 28 27 20 27 29 3a 65 76 3b 0a 20 20 20 20 20 20 20 20 66 6f 72 28 6c 65 74 20 69 3d 65 76 2e 6c 65 6e 67 74 68 2d 31 3b 69 3e 2d 31 3b 2d 2d 69 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6f 6e 3d 3d 3d 74 72 75 65 3f 65 6c 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 76 5b 69 5d 2c 66 2c 70 29 3a 65 6c 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65
          Data Ascii: var Themify;((win, doc, und, vars)=>{ 'use strict'; const OnOf=(on,el,ev,f,p)=>{ ev=typeof ev==='string'?ev.split(' '):ev; for(let i=ev.length-1;i>-1;--i){ on===true?el.addEventListener(ev[i],f,p):el.removeEventListene
          2024-07-30 21:48:13 UTC14994INData Raw: 4c 61 7a 79 3a 6e 65 77 20 4d 61 70 2c 0a 20 20 20 20 20 20 20 20 6a 73 4c 61 7a 79 3a 6e 65 77 20 4d 61 70 2c 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 73 51 75 65 75 65 3a 6e 65 77 20 53 65 74 2c 0a 20 20 20 20 20 20 20 20 64 65 76 69 63 65 3a 20 27 64 65 73 6b 74 6f 70 27 2c 0a 20 20 20 20 20 20 20 20 6c 61 7a 79 53 63 72 6f 6c 6c 69 6e 67 3a 20 6e 75 6c 6c 2c 0a 20 20 20 20 20 20 20 20 6f 62 73 65 72 76 65 72 3a 20 6e 75 6c 6c 2c 0a 20 20 20 20 20 20 20 20 74 72 69 67 67 65 72 45 76 65 6e 74 28 65 6c 2c 20 74 79 70 65 2c 20 70 61 72 61 6d 73 2c 69 73 4e 6f 74 43 75 73 74 6f 6d 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 74 20 65 76 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 69 73 4e 6f 74 43 75 73 74 6f 6d 3d 3d 3d 74 72 75 65 20 7c
          Data Ascii: Lazy:new Map, jsLazy:new Map, fontsQueue:new Set, device: 'desktop', lazyScrolling: null, observer: null, triggerEvent(el, type, params,isNotCustom) { let ev; if (isNotCustom===true |
          2024-07-30 21:48:13 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 74 65 6d 73 5b 69 5d 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 70 6f 73 74 65 72 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 77 61 69 74 20 74 68 69 73 2e 6c 6f 61 64 4a 73 28 27 76 69 64 65 6f 2d 70 6c 61 79 65 72 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 74 72 69 67 67 65 72 28 27 74 66 5f 76 69 64 65 6f 5f 69 6e 69 74 27 2c 20 5b 69 74 65 6d 73 5d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20
          Data Ascii: }); items[i].removeAttribute('data-poster'); } } await this.loadJs('video-player'); this.trigger('tf_video_init', [items]); }
          2024-07-30 21:48:13 UTC16384INData Raw: 2c 0a 20 20 20 20 20 20 20 20 67 61 6c 6c 65 72 79 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 6c 62 6f 78 20 3d 20 74 68 69 73 2e 69 73 5f 62 75 69 6c 64 65 72 5f 61 63 74 69 76 65 20 3d 3d 3d 20 66 61 6c 73 65 20 26 26 20 76 61 72 73 2e 6c 69 67 68 74 62 6f 78 20 3f 20 76 61 72 73 2e 6c 69 67 68 74 62 6f 78 20 3a 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6c 62 6f 78 20 21 3d 3d 20 66 61 6c 73 65 20 26 26 20 6c 62 6f 78 2e 6c 69 67 68 74 62 6f 78 4f 6e 20 21 3d 3d 20 66 61 6c 73 65 20 26 26 20 21 74 68 69 73 2e 6a 73 4c 61 7a 79 2e 68 61 73 28 27 74 66 5f 67 61 6c 27 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6a 73 4c 61 7a 79 2e 73 65 74 28 27 74 66 5f 67 61 6c 27
          Data Ascii: , gallery() { const lbox = this.is_builder_active === false && vars.lightbox ? vars.lightbox : false; if (lbox !== false && lbox.lightboxOn !== false && !this.jsLazy.has('tf_gal')) { this.jsLazy.set('tf_gal'
          2024-07-30 21:48:13 UTC14538INData Raw: 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 69 6d 65 72 20 3d 20 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 28 29 3d 3e 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 77 20 3d 20 77 69 6e 2e 69 6e 6e 65 72 57 69 64 74 68 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 20 3d 20 77 69 6e 2e 69 6e 6e 65 72 48 65 69 67 68 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 68 20 21 3d 3d 20 74 68 69 73 2e 68 20 7c 7c 20 77 20 21 3d 3d 20 74 68 69 73 2e 77 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69
          Data Ascii: } timer = requestAnimationFrame(()=>{ const w = win.innerWidth, h = win.innerHeight; if (h !== this.h || w !== this.w) { thi


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          47192.168.2.164976677.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:13 UTC458OUTGET /wp-content/uploads/2022/10/ambalajli-evden-eve-nakliyat.jpg HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:13 UTC532INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:13 GMT
          Content-Type: image/jpeg
          Last-Modified: Wed, 08 Nov 2023 09:57:50 GMT
          Etag: "6cd7-654b5b9e-53266c46c40eeb87;;;"
          Accept-Ranges: bytes
          Content-Length: 27863
          Date: Tue, 30 Jul 2024 21:48:13 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:13 UTC836INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 21 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 33 34 32 2c 20 32 30 31 30 2f 30 31 2f 31 30 2d 31 38 3a 30 36 3a 34 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d
          Data Ascii: JFIFddDucky<!http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf=
          2024-07-30 21:48:14 UTC14994INData Raw: 3d 22 72 22 3f 3e ff ee 00 26 41 64 6f 62 65 00 64 c0 00 00 00 01 03 00 15 04 03 06 0a 0d 00 00 1d cc 00 00 28 52 00 00 42 52 00 00 6c d5 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c2 00 11 08 00 fa 01 90 03 01 11 00 02 11 01 03 11 01 ff c4 00 ea 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 00 01 02 05 06 07 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 10 00 02
          Data Ascii: ="r"?>&Adobed(RBRl
          2024-07-30 21:48:14 UTC12033INData Raw: a2 4a 95 f5 29 00 8c d9 96 82 84 9d 4e fe c4 25 59 84 b8 29 41 3e ce 1f 9e 87 f4 17 92 b6 98 fd 2c 52 3d 1b ca 5e 82 41 f4 5c b8 b8 8f ed 22 81 16 24 7e c5 0c 7b c5 2e 6d d4 b3 24 59 07 d1 69 6e 97 97 94 95 fb 4f 3f b2 e9 96 1d 27 db 12 e8 a9 ae 9b 46 1b e8 05 94 8a 41 20 25 7d 2f d9 55 f6 64 e3 87 ee 09 53 0c 97 15 ce 63 1d fd c7 ec 97 da a1 97 43 ab f6 cc 26 d0 e8 cc 8f da 7a 4f a6 e3 1f da 5f 44 7a bf 6a a6 5d 0f 51 46 66 66 53 0f ab 4e 90 95 14 be ac b3 ed e8 65 49 72 fe e0 1a 59 e6 67 95 f9 9e 57 e6 79 5f 99 e4 7c cf 23 e6 79 1f 33 cc f9 9e 47 cc f2 3e 67 91 f3 3c 8f 99 e4 7c cf 23 e6 11 65 75 fc c5 5d 36 fd 05 a9 ba 2f b8 bf fb 5f c5 fc c1 03 e8 a2 17 15 a8 bf 70 98 18 16 ad c4 50 5e bf f5 7f 17 f3 d5 43 a2 5b 08 d4 ab ef 17 e3 02 42 81 46 bf f5 2f
          Data Ascii: J)N%Y)A>,R=^A\"$~{.m$YinO?'FA %}/UdScC&zO_Dzj]QFffSNeIrYgWy_|#y3G>g<|#eu]6/_pP^C[BF/


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          48192.168.2.164976777.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:13 UTC688OUTGET /wp-content/uploads/2022/10/esya-depolama.jpg HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://bahrioglunakliyat.com.tr/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:14 UTC532INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:13 GMT
          Content-Type: image/jpeg
          Last-Modified: Wed, 08 Nov 2023 09:57:56 GMT
          Etag: "7d18-654b5ba4-58a6a89d51404506;;;"
          Accept-Ranges: bytes
          Content-Length: 32024
          Date: Tue, 30 Jul 2024 21:48:13 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:14 UTC836INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 21 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 33 34 32 2c 20 32 30 31 30 2f 30 31 2f 31 30 2d 31 38 3a 30 36 3a 34 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d
          Data Ascii: JFIFddDucky<!http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf=
          2024-07-30 21:48:14 UTC14994INData Raw: 3d 22 72 22 3f 3e ff ee 00 26 41 64 6f 62 65 00 64 c0 00 00 00 01 03 00 15 04 03 06 0a 0d 00 00 1e d7 00 00 2d 58 00 00 4c 3b 00 00 7d 16 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c2 00 11 08 00 fa 01 90 03 01 11 00 02 11 01 03 11 01 ff c4 00 ef 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 01 04 05 06 00 07 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 10 00
          Data Ascii: ="r"?>&Adobed-XL;}
          2024-07-30 21:48:14 UTC16194INData Raw: 6a 58 cb a9 5d cc e0 f3 45 0b de dc 97 cb 0c a3 67 bc e5 8f d5 cc 46 90 3d c1 8a 97 55 bd 11 87 03 75 22 fd 71 00 ea f0 61 ed 51 56 c4 7e 97 92 13 54 f4 d8 fa 12 11 8d d9 69 fa 99 2f 2f 78 95 de 1d 45 a6 7e 9f e5 3f a6 7e a7 f4 0f d4 03 5f dc f1 2f fe c7 da 7f 40 fd 4f e8 1f a8 35 20 f3 fe 53 1f 0c 99 45 7a 7f 9f 40 c0 6b fb de 20 3a 2f e9 da 56 d5 4f 07 fc 65 3d 4f 12 57 69 fd 3b 4f ed 1f a8 0e 83 fa 76 ea 92 59 6f 3f f6 e2 38 b8 e8 05 ea 3d 94 f4 9b 86 ef 6c 2e 2d f5 60 0e b8 fa 4d 3b 40 8c 7b fb 4c 3a e7 bc 4d 8e 66 73 5e 49 8e 21 e6 34 78 86 c3 8b 07 f5 cc 1f 87 8e 8b 0c 25 9c 32 ce 5d d2 1a 6c 5c 51 75 2a 63 5e bd 2c 22 c5 4a ba c7 d0 57 cf 13 6a 41 76 5f 15 97 bb 17 9c 9d 6f 70 bf e6 3c 45 f3 d1 dd 73 47 24 2a c8 ec ba 51 9f 30 91 6f 67 ea 3e f3 38
          Data Ascii: jX]EgF=Uu"qaQV~Ti//xE~?~_/@O5 SEz@k :/VOe=OWi;OvYo?8=l.-`M;@{L:Mfs^I!4x%2]l\Qu*c^,"JWjAv_op<EsG$*Q0og>8


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          49192.168.2.164977077.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:13 UTC455OUTGET /wp-content/uploads/2022/10/ofis-buro-tasima-istanbul.jpg HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:14 UTC532INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:13 GMT
          Content-Type: image/jpeg
          Last-Modified: Wed, 08 Nov 2023 09:58:00 GMT
          Etag: "826b-654b5ba8-28ff66224529bc57;;;"
          Accept-Ranges: bytes
          Content-Length: 33387
          Date: Tue, 30 Jul 2024 21:48:13 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:14 UTC836INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 21 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 33 34 32 2c 20 32 30 31 30 2f 30 31 2f 31 30 2d 31 38 3a 30 36 3a 34 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d
          Data Ascii: JFIFddDucky<!http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf=
          2024-07-30 21:48:14 UTC14994INData Raw: 3d 22 72 22 3f 3e ff ee 00 26 41 64 6f 62 65 00 64 c0 00 00 00 01 03 00 15 04 03 06 0a 0d 00 00 21 c7 00 00 33 89 00 00 54 06 00 00 82 69 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c2 00 11 08 00 fa 01 90 03 01 11 00 02 11 01 03 11 01 ff c4 00 f1 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 00 07 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 10 00 01
          Data Ascii: ="r"?>&Adobed!3Ti
          2024-07-30 21:48:14 UTC16384INData Raw: 7c 30 21 86 26 33 35 f1 1e 47 88 5a c2 aa b0 f7 8e e6 f3 5a f8 89 cf c5 c4 ab b3 53 f6 09 aa e7 80 9f e5 3a 52 c5 04 a1 54 e6 e0 bb 59 ee 7b 9d ff 00 08 8a 6c 3d 1f 3a 7d 03 14 73 47 fe b3 fe 4f eb 1d b1 f5 0a ce 08 d0 b2 eb 31 d3 9c cb 1e 05 7c 4d 6f 94 41 cf 0c c1 9b fd fa 0e 7f 7f dc 62 c3 4e c4 e2 67 2f 0a 61 fa 6a 13 97 b3 fd 32 d6 77 d0 8b 78 fc af d4 38 01 2c 06 dc 77 cc 35 09 c4 05 2e e7 d2 ff 00 28 73 1e 81 b0 44 53 55 da e2 6b 9b 2d 7e 81 84 89 8c c4 03 fb 95 71 6a 1f fa 43 30 f9 e0 85 e5 e8 36 c5 69 8e 0e f2 f7 5c c2 04 60 da 5c ec e5 ff 00 60 57 ba c7 1f e3 b7 a2 df fd 73 1f be 8a 85 9f d7 59 cf ee 1f 77 3e 96 31 6b ca 1d ca ac 18 39 33 2a c6 ba 19 55 e4 f3 2c 3c bc a6 23 3c 0f 2a a7 cc b6 5c cc b8 96 71 88 52 47 79 99 ec 88 b1 8f 12 e5 70 aa
          Data Ascii: |0!&35GZZS:RTY{l=:}sGO1|MoAbNg/aj2wx8,w5.(sDSUk-~qjC06i\`\`WsYw>1k93*U,<#<*\qRGyp
          2024-07-30 21:48:14 UTC1173INData Raw: de 5c f1 d2 96 23 03 16 65 ba 38 e8 12 ba b0 74 69 0e dd 6e 5a 2d 85 c7 a7 39 bd e8 7a 4a c1 c1 dd c1 42 0c 8f 3f a4 61 2e 39 45 a9 be 8a 4c 8c 4b bb 43 ca 1e c8 1d 4b ae 85 18 ca 9c 79 75 1b 8b b9 52 d9 cc 25 f4 b8 b1 e8 3d 51 e8 66 9f 33 67 d6 da 1d 24 80 4c 9b c4 01 9e 59 a4 be 9c 21 00 ca 25 92 fa 2c 5f 68 6f a3 a8 c5 5d 0b 86 1e 85 f4 3d 0b 3d 07 69 51 6e 60 20 fb bd 76 e6 01 84 73 a8 d5 71 91 e5 29 8a 0a 0f 28 15 d2 e2 c1 d3 8e 8a 90 5b e9 b2 39 e9 58 95 03 a6 8f a2 ef ab 18 44 9d c4 57 d4 e5 ea 6b e1 05 7a e4 38 82 a6 60 1f 32 e1 39 3b c0 3c 85 94 7b fd 0e 7b e9 30 42 3a f4 ec 8e 7a d7 55 80 8f f0 31 84 60 df 43 89 4c 56 1a 83 0d 35 08 5f a4 09 68 8e 21 bb e8 05 31 e6 79 83 2f 8f c7 4a 62 45 84 75 e9 d9 ed 1d fa 86 06 5f f2 0c e3 99 e1 98 86 5c b9
          Data Ascii: \#e8tinZ-9zJB?a.9ELKCKyuR%=Qf3g$LY!%,_ho]==iQn` vsq)([9XDWkz8`29;<{{0B:zU1`CLV5_h!1y/JbEu_\


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          50192.168.2.164977177.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:13 UTC703OUTGET /wp-content/uploads/2022/10/asansorlu-evden-eve-nakliyat.jpg HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://bahrioglunakliyat.com.tr/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:14 UTC532INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:13 GMT
          Content-Type: image/jpeg
          Last-Modified: Wed, 08 Nov 2023 09:57:54 GMT
          Etag: "6fab-654b5ba2-fe40c3c3a38bb181;;;"
          Accept-Ranges: bytes
          Content-Length: 28587
          Date: Tue, 30 Jul 2024 21:48:13 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:14 UTC836INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 21 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 33 34 32 2c 20 32 30 31 30 2f 30 31 2f 31 30 2d 31 38 3a 30 36 3a 34 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d
          Data Ascii: JFIFddDucky<!http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf=
          2024-07-30 21:48:14 UTC14994INData Raw: 3d 22 72 22 3f 3e ff ee 00 26 41 64 6f 62 65 00 64 c0 00 00 00 01 03 00 15 04 03 06 0a 0d 00 00 1d 96 00 00 2e 41 00 00 49 79 00 00 6f a9 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c2 00 11 08 00 fa 01 90 03 01 11 00 02 11 01 03 11 01 ff c4 00 ec 00 00 02 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 01 04 05 02 03 06 07 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 10 00 01
          Data Ascii: ="r"?>&Adobed.AIyo
          2024-07-30 21:48:14 UTC12757INData Raw: ec ec b4 95 8b f5 31 b8 e1 0b 98 8b d2 72 5b 81 85 28 37 be ea 55 28 e6 55 51 7d c4 ad d1 2e 2f f0 85 31 0b 1e a1 15 71 5b dc 0e f3 5c 0b 00 35 ab 18 5b 76 e0 e4 60 dc 21 60 89 69 da 3c 8a 8b f3 06 55 f0 d6 8b e2 35 8b 72 ce ec 9e 92 f5 dd d5 a8 b7 e9 ba 94 c0 c9 46 85 af b5 cb 8f 71 20 d3 5d 84 25 81 2e 1a c8 2c 9c 49 43 09 ce e7 9f 49 f2 ce c9 fb bf 5d 1a cc 51 ca 51 33 2d 1c 21 23 0d 3e 25 bd c7 2b 4a e6 a6 3d 9e fc 45 92 68 a0 96 24 f2 b5 8b f9 38 78 81 bb b8 5d fc 8c 30 1b 82 09 29 7c 9d 3d 27 9e fe bd c9 e9 5d 01 5e da cd f8 b7 80 fc d8 82 f3 85 7d c1 25 a2 a3 95 bc 81 01 49 d0 ef 8c f1 a2 a6 9b 41 c7 09 65 2c 76 39 2e 77 92 51 fa 84 a5 13 98 15 c4 3c 1c c6 c3 82 05 55 2b e8 18 e5 76 19 09 b4 f5 21 18 d1 9b 91 45 45 dc e6 f0 f8 31 73 03 46 68 56 1a
          Data Ascii: 1r[(7U(UQ}./1q[\5[v`!`i<U5rFq ]%.,ICI]QQ3-!#>%+J=Eh$8x]0)|=']^}%IAe,v9.wQ<U+v!EE1sFhV


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          51192.168.2.164976977.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:13 UTC711OUTGET /wp-content/uploads/2022/10/asansorlu-evden-eve-nakliyat-1-50x50.jpg HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://bahrioglunakliyat.com.tr/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:14 UTC530INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:13 GMT
          Content-Type: image/jpeg
          Last-Modified: Wed, 08 Nov 2023 09:57:52 GMT
          Etag: "97a-654b5ba0-9d8dd81322d2841e;;;"
          Accept-Ranges: bytes
          Content-Length: 2426
          Date: Tue, 30 Jul 2024 21:48:13 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:14 UTC838INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 64 00 64 00 00 ff e1 03 20 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 33 34 32 2c 20 32 30 31 30 2f 30 31 2f 31 30 2d 31 38 3a 30 36 3a 34 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31
          Data Ascii: JFIFdd http://ns.adobe.com/xap/1.0/?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1
          2024-07-30 21:48:14 UTC1588INData Raw: 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 32 00 32 03 01 11 00 02 11 01 03 11 01 ff c4 00 1a 00 00 01 05 01 00 00 00 00 00 00 00 00 00 00 00 00 05 01 02 03 06 07 04 ff c4 00 34 10 00 01 03 03 02 03 07 02 04 07 01 00 00 00 00 00 01 02 03 04 00 05 11 06 21 12 13 41 22 31 51 52 61 81 91 07 14 32 33 a1 d1 15 17 23 43 44 71 93 b1 ff c4 00 1a 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 05 00 04 06 03 02 ff c4 00 32
          Data Ascii: !'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$224!A"1QRa23#CDq2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          52192.168.2.164976877.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:13 UTC709OUTGET /wp-content/uploads/2022/10/ambalajli-evden-eve-nakliyat-50x50.jpg HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://bahrioglunakliyat.com.tr/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:14 UTC530INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:13 GMT
          Content-Type: image/jpeg
          Last-Modified: Wed, 08 Nov 2023 09:57:50 GMT
          Etag: "906-654b5b9e-4c4ad7952b4d91e1;;;"
          Accept-Ranges: bytes
          Content-Length: 2310
          Date: Tue, 30 Jul 2024 21:48:13 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:14 UTC838INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 64 00 64 00 00 ff e1 03 20 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 33 34 32 2c 20 32 30 31 30 2f 30 31 2f 31 30 2d 31 38 3a 30 36 3a 34 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31
          Data Ascii: JFIFdd http://ns.adobe.com/xap/1.0/?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1
          2024-07-30 21:48:14 UTC1472INData Raw: 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 32 00 32 03 01 11 00 02 11 01 03 11 01 ff c4 00 1a 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 05 06 02 03 04 01 07 ff c4 00 35 10 00 02 01 03 03 01 06 01 0a 07 00 00 00 00 00 00 01 02 03 00 04 11 05 12 21 31 06 13 22 41 51 71 d1 07 14 23 32 42 61 81 91 a1 c1 15 33 43 52 62 93 e1 ff c4 00 1b 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 02 00 01 03 04 05 06 07 ff c4
          Data Ascii: !'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$225!1"AQq#2Ba3CRb


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          53192.168.2.164977877.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:14 UTC466OUTGET /wp-content/uploads/2022/10/asansorlu-evden-eve-nakliyat-1-50x50.jpg HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:15 UTC530INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:14 GMT
          Content-Type: image/jpeg
          Last-Modified: Wed, 08 Nov 2023 09:57:52 GMT
          Etag: "97a-654b5ba0-9d8dd81322d2841e;;;"
          Accept-Ranges: bytes
          Content-Length: 2426
          Date: Tue, 30 Jul 2024 21:48:14 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:15 UTC838INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 64 00 64 00 00 ff e1 03 20 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 33 34 32 2c 20 32 30 31 30 2f 30 31 2f 31 30 2d 31 38 3a 30 36 3a 34 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31
          Data Ascii: JFIFdd http://ns.adobe.com/xap/1.0/?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1
          2024-07-30 21:48:15 UTC1588INData Raw: 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 32 00 32 03 01 11 00 02 11 01 03 11 01 ff c4 00 1a 00 00 01 05 01 00 00 00 00 00 00 00 00 00 00 00 00 05 01 02 03 06 07 04 ff c4 00 34 10 00 01 03 03 02 03 07 02 04 07 01 00 00 00 00 00 01 02 03 04 00 05 11 06 21 12 13 41 22 31 51 52 61 81 91 07 14 32 33 a1 d1 15 17 23 43 44 71 93 b1 ff c4 00 1a 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 05 00 04 06 03 02 ff c4 00 32
          Data Ascii: !'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$224!A"1QRa23#CDq2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          54192.168.2.164977977.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:14 UTC464OUTGET /wp-content/uploads/2022/10/ambalajli-evden-eve-nakliyat-50x50.jpg HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:15 UTC530INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:14 GMT
          Content-Type: image/jpeg
          Last-Modified: Wed, 08 Nov 2023 09:57:50 GMT
          Etag: "906-654b5b9e-4c4ad7952b4d91e1;;;"
          Accept-Ranges: bytes
          Content-Length: 2310
          Date: Tue, 30 Jul 2024 21:48:14 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:15 UTC838INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 64 00 64 00 00 ff e1 03 20 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 33 34 32 2c 20 32 30 31 30 2f 30 31 2f 31 30 2d 31 38 3a 30 36 3a 34 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31
          Data Ascii: JFIFdd http://ns.adobe.com/xap/1.0/?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1
          2024-07-30 21:48:15 UTC1472INData Raw: 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 32 00 32 03 01 11 00 02 11 01 03 11 01 ff c4 00 1a 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 05 06 02 03 04 01 07 ff c4 00 35 10 00 02 01 03 03 01 06 01 0a 07 00 00 00 00 00 00 01 02 03 00 04 11 05 12 21 31 06 13 22 41 51 71 d1 07 14 23 32 42 61 81 91 a1 c1 15 33 43 52 62 93 e1 ff c4 00 1b 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 02 00 01 03 04 05 06 07 ff c4
          Data Ascii: !'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$225!1"AQq#2Ba3CRb


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          55192.168.2.164978077.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:14 UTC443OUTGET /wp-content/uploads/2022/10/esya-depolama.jpg HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:15 UTC532INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:15 GMT
          Content-Type: image/jpeg
          Last-Modified: Wed, 08 Nov 2023 09:57:56 GMT
          Etag: "7d18-654b5ba4-58a6a89d51404506;;;"
          Accept-Ranges: bytes
          Content-Length: 32024
          Date: Tue, 30 Jul 2024 21:48:15 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:15 UTC836INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 21 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 33 34 32 2c 20 32 30 31 30 2f 30 31 2f 31 30 2d 31 38 3a 30 36 3a 34 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d
          Data Ascii: JFIFddDucky<!http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf=
          2024-07-30 21:48:15 UTC14994INData Raw: 3d 22 72 22 3f 3e ff ee 00 26 41 64 6f 62 65 00 64 c0 00 00 00 01 03 00 15 04 03 06 0a 0d 00 00 1e d7 00 00 2d 58 00 00 4c 3b 00 00 7d 16 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c2 00 11 08 00 fa 01 90 03 01 11 00 02 11 01 03 11 01 ff c4 00 ef 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 01 04 05 06 00 07 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 10 00
          Data Ascii: ="r"?>&Adobed-XL;}
          2024-07-30 21:48:15 UTC16194INData Raw: 6a 58 cb a9 5d cc e0 f3 45 0b de dc 97 cb 0c a3 67 bc e5 8f d5 cc 46 90 3d c1 8a 97 55 bd 11 87 03 75 22 fd 71 00 ea f0 61 ed 51 56 c4 7e 97 92 13 54 f4 d8 fa 12 11 8d d9 69 fa 99 2f 2f 78 95 de 1d 45 a6 7e 9f e5 3f a6 7e a7 f4 0f d4 03 5f dc f1 2f fe c7 da 7f 40 fd 4f e8 1f a8 35 20 f3 fe 53 1f 0c 99 45 7a 7f 9f 40 c0 6b fb de 20 3a 2f e9 da 56 d5 4f 07 fc 65 3d 4f 12 57 69 fd 3b 4f ed 1f a8 0e 83 fa 76 ea 92 59 6f 3f f6 e2 38 b8 e8 05 ea 3d 94 f4 9b 86 ef 6c 2e 2d f5 60 0e b8 fa 4d 3b 40 8c 7b fb 4c 3a e7 bc 4d 8e 66 73 5e 49 8e 21 e6 34 78 86 c3 8b 07 f5 cc 1f 87 8e 8b 0c 25 9c 32 ce 5d d2 1a 6c 5c 51 75 2a 63 5e bd 2c 22 c5 4a ba c7 d0 57 cf 13 6a 41 76 5f 15 97 bb 17 9c 9d 6f 70 bf e6 3c 45 f3 d1 dd 73 47 24 2a c8 ec ba 51 9f 30 91 6f 67 ea 3e f3 38
          Data Ascii: jX]EgF=Uu"qaQV~Ti//xE~?~_/@O5 SEz@k :/VOe=OWi;OvYo?8=l.-`M;@{L:Mfs^I!4x%2]l\Qu*c^,"JWjAv_op<EsG$*Q0og>8


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          56192.168.2.164978177.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:14 UTC458OUTGET /wp-content/uploads/2022/10/asansorlu-evden-eve-nakliyat.jpg HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:15 UTC532INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:15 GMT
          Content-Type: image/jpeg
          Last-Modified: Wed, 08 Nov 2023 09:57:54 GMT
          Etag: "6fab-654b5ba2-fe40c3c3a38bb181;;;"
          Accept-Ranges: bytes
          Content-Length: 28587
          Date: Tue, 30 Jul 2024 21:48:15 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:15 UTC836INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 21 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 33 34 32 2c 20 32 30 31 30 2f 30 31 2f 31 30 2d 31 38 3a 30 36 3a 34 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d
          Data Ascii: JFIFddDucky<!http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf=
          2024-07-30 21:48:15 UTC14994INData Raw: 3d 22 72 22 3f 3e ff ee 00 26 41 64 6f 62 65 00 64 c0 00 00 00 01 03 00 15 04 03 06 0a 0d 00 00 1d 96 00 00 2e 41 00 00 49 79 00 00 6f a9 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c2 00 11 08 00 fa 01 90 03 01 11 00 02 11 01 03 11 01 ff c4 00 ec 00 00 02 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 01 04 05 02 03 06 07 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 10 00 01
          Data Ascii: ="r"?>&Adobed.AIyo
          2024-07-30 21:48:15 UTC12757INData Raw: ec ec b4 95 8b f5 31 b8 e1 0b 98 8b d2 72 5b 81 85 28 37 be ea 55 28 e6 55 51 7d c4 ad d1 2e 2f f0 85 31 0b 1e a1 15 71 5b dc 0e f3 5c 0b 00 35 ab 18 5b 76 e0 e4 60 dc 21 60 89 69 da 3c 8a 8b f3 06 55 f0 d6 8b e2 35 8b 72 ce ec 9e 92 f5 dd d5 a8 b7 e9 ba 94 c0 c9 46 85 af b5 cb 8f 71 20 d3 5d 84 25 81 2e 1a c8 2c 9c 49 43 09 ce e7 9f 49 f2 ce c9 fb bf 5d 1a cc 51 ca 51 33 2d 1c 21 23 0d 3e 25 bd c7 2b 4a e6 a6 3d 9e fc 45 92 68 a0 96 24 f2 b5 8b f9 38 78 81 bb b8 5d fc 8c 30 1b 82 09 29 7c 9d 3d 27 9e fe bd c9 e9 5d 01 5e da cd f8 b7 80 fc d8 82 f3 85 7d c1 25 a2 a3 95 bc 81 01 49 d0 ef 8c f1 a2 a6 9b 41 c7 09 65 2c 76 39 2e 77 92 51 fa 84 a5 13 98 15 c4 3c 1c c6 c3 82 05 55 2b e8 18 e5 76 19 09 b4 f5 21 18 d1 9b 91 45 45 dc e6 f0 f8 31 73 03 46 68 56 1a
          Data Ascii: 1r[(7U(UQ}./1q[\5[v`!`i<U5rFq ]%.,ICI]QQ3-!#>%+J=Eh$8x]0)|=']^}%IAe,v9.wQ<U+v!EE1sFhV


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          57192.168.2.164979277.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:16 UTC682OUTGET /wp-content/uploads/2022/10/favicon.png HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://bahrioglunakliyat.com.tr/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:16 UTC529INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:16 GMT
          Content-Type: image/png
          Last-Modified: Wed, 08 Nov 2023 09:57:57 GMT
          Etag: "489-654b5ba5-268e8393e4b33f84;;;"
          Accept-Ranges: bytes
          Content-Length: 1161
          Date: Tue, 30 Jul 2024 21:48:16 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:16 UTC839INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 19 00 00 00 19 08 06 00 00 00 c4 e9 85 63 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 18 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 33 34 32 2c 20 32 30 31 30 2f 30 31 2f 31 30 2d 31 38 3a 30 36 3a 34 33 20 20
          Data Ascii: PNGIHDRctEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43
          2024-07-30 21:48:16 UTC322INData Raw: 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 57 3b 4b ec 00 00 01 07 49 44 41 54 78 da 62 fc ff ff 3f 03 0c 7c c8 61 14 00 52 09 40 2c c0 40 18 7c 00 e2 0b 40 7c 00 9b a4 c0 14 84 b9 2c 68 72 06 40 dc cf 40 3a 98 08 c4 0d 50 8b 31 00 13 03 75 40 3e d4 57 0a b4 b4 04 04 e4 81 78 03 ad 2d 01 01 7d 20 2e 20 d7 92 8b 40 ec 88 84 0b 81 f8 23 0e b5 0e e8 02 2c 44 5a f2 01 2d 15 1d 80 c6 c1 7e 2c 6a 0d a8 19 5c 17 f0 c4 0d d5 2c 29 c0 21 7e 90 dc e0 52 80 e6 03 06 68 46 75 80 46 32 36 f0 80 5c 4b 40 41 50 4f 84 ba 8f 94 a4 2e 52 80 00 ad 2d e1 c7 96 21 89 0d ae 8f 58 52 93 01 d4 50 5c 19 72 02 a9 96 5c c0 92 c9 04 a0 f9 05 5b 02 48 40 b6 84 92 e0 fa 80 94 e2 b0 f9 86 a6 11 4f d5 02 52 80 d8 0c 49 4e 66 84 59 10 80
          Data Ascii: /x:xmpmeta> <?xpacket end="r"?>W;KIDATxb?|aR@,@|@|,hr@@:P1u@>Wx-} . @#,DZ-~,j\,)!~RhFuF26\K@APO.R-!XRP\r\[H@ORINfY


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          58192.168.2.164979377.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:16 UTC461OUTGET /wp-content/themes/themify-ultra/js/themify.script.js?ver=7.3.8 HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:16 UTC544INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:16 GMT
          Content-Type: application/javascript
          Last-Modified: Sat, 13 Jul 2024 22:51:39 GMT
          Etag: "3c4f-669304fb-67c25d246637a766;;;"
          Accept-Ranges: bytes
          Content-Length: 15439
          Date: Tue, 30 Jul 2024 21:48:16 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:16 UTC824INData Raw: 20 28 28 24 2c 20 54 68 65 6d 69 66 79 2c 20 77 69 6e 2c 20 64 6f 63 2c 20 66 77 56 61 72 73 2c 20 74 68 65 6d 65 56 61 72 73 2c 75 6e 64 29 20 3d 3e 20 7b 0a 20 20 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 20 20 20 20 63 6f 6e 73 74 20 54 68 65 6d 69 66 79 54 68 65 6d 65 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 62 6f 64 79 43 6c 3a 20 64 6f 63 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 2c 0a 20 20 20 20 20 20 20 20 68 65 61 64 65 72 54 79 70 65 3a 20 74 68 65 6d 65 56 61 72 73 2e 68 65 61 64 65 72 54 79 70 65 2c 0a 20 20 20 20 20 20 20 20 76 3a 20 66 77 56 61 72 73 2e 74 68 65 6d 65 5f 76 2c 0a 20 20 20 20 20 20 20 20 75 72 6c 3a 20 66 77 56 61 72 73 2e 74 68 65 6d 65 5f 75 72 6c 20 2b 20 27 2f 27 2c 0a 20 20 20 20 20 20 20 20 69 6e 69 74 28 29 20
          Data Ascii: (($, Themify, win, doc, fwVars, themeVars,und) => { 'use strict'; const ThemifyTheme = { bodyCl: doc.body.classList, headerType: themeVars.headerType, v: fwVars.theme_v, url: fwVars.theme_url + '/', init()
          2024-07-30 21:48:16 UTC14615INData Raw: 74 68 69 73 2e 77 63 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 63 6c 69 63 6b 61 62 6c 65 4f 76 65 72 6c 61 79 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6d 6f 62 69 6c 65 4d 65 6e 75 44 72 6f 70 44 6f 77 6e 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 28 29 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6c 6f 61 64 46 69 6c 74 65 72 43 73 73 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 38 30 30 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 28 29 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 62 61 63 6b 54 6f 54 6f 70 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d
          Data Ascii: this.wc(); this.clickableOverlay(); this.mobileMenuDropDown(); setTimeout(() => { this.loadFilterCss(); }, 800); setTimeout(() => { this.backToTop(); }


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          59192.168.2.164979477.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:16 UTC657OUTGET /wp-content/themes/themify-ultra/themify/js/modules/edge.Menu.js?ver=7.3.5 HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://bahrioglunakliyat.com.tr/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:16 UTC542INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:16 GMT
          Content-Type: application/javascript
          Last-Modified: Sat, 13 Jul 2024 22:51:26 GMT
          Etag: "4ad-669304ee-b38d46ece592fd71;;;"
          Accept-Ranges: bytes
          Content-Length: 1197
          Date: Tue, 30 Jul 2024 21:48:16 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:16 UTC826INData Raw: 2f 2a 45 64 67 65 20 6d 65 6e 75 20 6d 6f 64 75 6c 65 2a 2f 0a 28 28 54 68 65 6d 69 66 79 2c 20 64 6f 63 29 3d 3e 7b 0a 20 20 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 20 20 20 20 63 6f 6e 73 74 20 6d 6f 75 73 65 45 6e 74 65 72 3d 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 09 09 63 6f 6e 73 74 20 74 61 72 67 65 74 20 3d 20 74 68 69 73 2e 74 61 67 4e 61 6d 65 20 3d 3d 3d 20 27 41 27 20 3f 20 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 20 3a 20 74 68 69 73 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 6c 3d 74 61 72 67 65 74 2e 74 66 54 61 67 28 27 75 6c 27 29 5b 30 5d 2c 0a 09 09 09 09 63 6c 3d 74 61 72 67 65 74 2e 63 6c 61 73 73 4c 69 73 74 3b 0a 09 09 09 09 63 6c 2e 72 65 6d 6f 76 65 28 27 65 64 67 65 27 29 3b 0a 20 20 20 20 20 20 20
          Data Ascii: /*Edge menu module*/((Themify, doc)=>{ 'use strict'; const mouseEnter=function () {const target = this.tagName === 'A' ? this.parentNode : this, ul=target.tfTag('ul')[0],cl=target.classList;cl.remove('edge');
          2024-07-30 21:48:16 UTC371INData Raw: 6e 6b 2e 74 61 67 4e 61 6d 65 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 6b 2e 74 66 4f 6e 28 27 66 6f 63 75 73 27 2c 6d 6f 75 73 65 45 6e 74 65 72 2c 7b 70 61 73 73 69 76 65 3a 74 72 75 65 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 54 68 65 6d 69 66 79 2e 6f 6e 28 27 74 66 5f 65 64 67 65 5f 69 6e 69 74 27 2c 65 6c 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 69 66 28 65 6c 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 69 74 28 64 6f 63 2e 74 66 49 64 28 27 6d 61 69 6e 2d 6e 61 76 27 29 29 3b 0a 20 20
          Data Ascii: nk.tagName){ link.tfOn('focus',mouseEnter,{passive:true}); } } } }; Themify.on('tf_edge_init',el=> { if(el===undefined){ init(doc.tfId('main-nav'));


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          60192.168.2.164979577.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:16 UTC659OUTGET /wp-content/themes/themify-ultra/themify/js/modules/fixedheader.js?ver=7.3.5 HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://bahrioglunakliyat.com.tr/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:16 UTC544INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:16 GMT
          Content-Type: application/javascript
          Last-Modified: Sat, 13 Jul 2024 22:51:26 GMT
          Etag: "31e6-669304ee-74506c14eda490c8;;;"
          Accept-Ranges: bytes
          Content-Length: 12774
          Date: Tue, 30 Jul 2024 21:48:16 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:16 UTC824INData Raw: 2f 2a 2a 0a 20 2a 20 46 69 78 65 64 48 65 61 64 65 72 20 6d 6f 64 75 6c 65 0a 20 2a 2f 0a 0a 6c 65 74 20 54 68 65 6d 69 66 79 46 69 78 65 64 48 65 61 64 65 72 3b 0a 28 28 54 68 65 6d 69 66 79 2c 64 6f 63 2c 77 69 6e 29 3d 3e 7b 0a 20 20 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 20 20 20 20 6c 65 74 20 69 73 57 6f 72 6b 69 6e 67 3d 66 61 6c 73 65 2c 0a 20 20 20 20 20 20 20 20 69 6d 61 67 65 4c 6f 61 64 69 6e 67 3d 66 61 6c 73 65 3b 0a 20 20 20 20 63 6f 6e 73 74 20 61 64 64 53 74 69 63 6b 79 49 6d 61 67 65 3d 28 29 3d 3e 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 72 65 73 6f 6c 76 65 3d 3e 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 74 68 65 6d 69 66 79 53 63 72 69
          Data Ascii: /** * FixedHeader module */let ThemifyFixedHeader;((Themify,doc,win)=>{ 'use strict'; let isWorking=false, imageLoading=false; const addStickyImage=()=>{ return new Promise(resolve=>{ if (typeof themifyScri
          2024-07-30 21:48:16 UTC11950INData Raw: 20 20 20 61 6c 74 3d 6c 6f 67 6f 2e 74 66 54 61 67 28 20 27 73 70 61 6e 27 20 29 5b 30 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 6c 74 3d 61 6c 74 3f 61 6c 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3a 27 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 6d 67 2e 73 72 63 20 3d 20 74 68 65 6d 69 66 79 53 63 72 69 70 74 2e 73 74 69 63 6b 79 5f 68 65 61 64 65 72 2e 73 72 63 3b 0a 09 09 09 09 09 09 69 6d 67 2e 61 6c 74 20 3d 20 61 6c 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 6d 67 2e 63 6c 61 73 73 4e 61 6d 65 20 3d 20 27 74 66 5f 73 74 69 63 6b 79 5f 6c 6f
          Data Ascii: alt=logo.tfTag( 'span' )[0]; alt=alt?alt.textContent:''; } img.src = themifyScript.sticky_header.src;img.alt = alt; img.className = 'tf_sticky_lo


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          61192.168.2.164979677.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:16 UTC479OUTGET /wp-content/themes/themify-ultra/themify/js/modules/themify.sidemenu.js?ver=7.3.5 HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:16 UTC542INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:16 GMT
          Content-Type: application/javascript
          Last-Modified: Sat, 13 Jul 2024 22:51:26 GMT
          Etag: "ff7-669304ee-c3ca0fc8d74db9c2;;;"
          Accept-Ranges: bytes
          Content-Length: 4087
          Date: Tue, 30 Jul 2024 21:48:16 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:16 UTC826INData Raw: 28 28 54 68 65 6d 69 66 79 2c 64 6f 63 29 3d 3e 7b 0a 09 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 09 63 6f 6e 73 74 20 69 6e 73 74 61 6e 63 65 3d 5b 5d 3b 0a 09 6c 65 74 20 6f 76 65 72 4c 61 79 3d 6e 75 6c 6c 3b 0a 20 20 20 20 63 6c 61 73 73 20 73 69 64 65 4d 65 6e 75 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 6c 2c 20 6f 70 74 69 6f 6e 73 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 20 3d 20 65 6c 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 64 65 66 61 75 6c 74 73 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 6e 65 6c 3a 20 27 23 6d 6f 62 69 6c 65 2d 6d 65 6e 75 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 6f 73 65 3a 20 27 27 2c 0a 20
          Data Ascii: ((Themify,doc)=>{'use strict';const instance=[];let overLay=null; class sideMenu{ constructor(el, options){ this.element = el; const defaults = { panel: '#mobile-menu', close: '',
          2024-07-30 21:48:16 UTC3261INData Raw: 6c 74 73 2c 20 6f 70 74 69 6f 6e 73 20 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 70 61 6e 65 6c 56 69 73 69 62 6c 65 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 70 61 6e 65 6c 43 6c 65 61 6e 4e 61 6d 65 20 3d 20 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 70 61 6e 65 6c 2e 72 65 70 6c 61 63 65 28 20 2f 23 7c 5c 2e 7c 5c 73 2f 67 2c 20 6d 61 74 63 68 3d 3e 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 72 65 70 6c 61 63 65 6d 65 6e 74 73 5b 6d 61 74 63 68 5d 3b 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 69 6e 69 74 28 29 3b 0a 20 20 20 20 20 20 20 20
          Data Ascii: lts, options ); this.panelVisible = false; this.panelCleanName = this.settings.panel.replace( /#|\.|\s/g, match=>{ return replacements[match]; } ); this.init();


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          62192.168.2.164979777.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:16 UTC705OUTGET /wp-content/uploads/2022/10/ambalajli-evden-eve-nakliyat-1.jpg HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://bahrioglunakliyat.com.tr/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:16 UTC532INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:16 GMT
          Content-Type: image/jpeg
          Last-Modified: Wed, 08 Nov 2023 09:57:49 GMT
          Etag: "a314-654b5b9d-b54c29fd54ea31f3;;;"
          Accept-Ranges: bytes
          Content-Length: 41748
          Date: Tue, 30 Jul 2024 21:48:16 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:16 UTC836INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 21 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 33 34 32 2c 20 32 30 31 30 2f 30 31 2f 31 30 2d 31 38 3a 30 36 3a 34 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
          Data Ascii: ExifII*Ducky<!http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xm
          2024-07-30 21:48:16 UTC14994INData Raw: 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 26 41 64 6f 62 65 00 64 c0 00 00 00 01 03 00 15 04 03 06 0a 0d 00 00 27 62 00 00 32 a0 00 00 5d 3f 00 00 a3 12 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c2 00 11 08 01 90 01 e0 03 01 11 00 02 11 01 03 11 01 ff c4 00 d6 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 00 03 04 05 06 07 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01
          Data Ascii: cket end="r"?>&Adobed'b2]?
          2024-07-30 21:48:16 UTC16384INData Raw: 9a bc 46 81 b1 b9 8a 0c 3f d6 e5 fb 63 a8 66 12 88 ac 7f f0 79 b9 73 2f 97 fa e6 cf c3 23 0b 14 67 41 7d e3 b2 52 fb 45 66 7d f0 d3 e1 a2 94 a9 b6 7f a1 d7 b4 af 5b f7 6f 51 38 3a 19 cc ea eb ce 5f 77 ea 03 a1 c2 de bc 9d cc ad b6 be fe 62 33 bf 37 fc cc ae 5e d6 c1 e7 01 17 fe 92 b6 c1 f3 5d cf b9 f6 95 5e ac a4 af 99 77 6b 5f c4 b0 a6 0e bd e0 2c 9a 33 d9 51 95 d1 59 ae e6 a5 6c 76 37 10 f7 37 92 59 09 8c 71 6e 08 95 f3 07 ac 90 bb 43 37 8d 75 16 9f a0 ee 16 6b 5b 58 f3 2c 2b 26 73 07 0e fd a0 06 f6 db e1 dc f6 93 cf 92 67 03 ab ae 88 ed 9a a1 f4 79 4b d4 37 7a f6 af fb 17 7d d7 43 17 a9 6e 60 5e 5a bd 7c cc 60 01 bd 5e e9 33 0f 72 d2 de 62 c7 ee 2d c2 af ed 17 76 7c fe a2 db 9f 11 0d fc c0 a1 58 4e 6c 52 c3 1f c5 9e 51 0b e5 26 91 7d e2 ee 1b c2 9b 80
          Data Ascii: F?cfys/#gA}REf}[oQ8:_wb37^]^wk_,3QYlv77YqnC7uk[X,+&sgyK7z}Cn`^Z|`^3rb-v|XNlRQ&}
          2024-07-30 21:48:16 UTC9534INData Raw: c5 4d 4d 63 0a b4 35 7f 78 6b cf 43 66 af 43 ee cc 16 d6 6a f2 fd 12 ed fe 55 b0 64 b1 57 f1 2f bc d6 80 ec c1 61 9a db 6c 3b 79 96 16 ae 81 aa eb 08 61 a8 68 11 47 0c 29 9d b1 0b 18 5e 45 7c 2b 0c c6 3e dc 44 3d 98 56 21 73 ec 25 ea 77 92 c6 ad 2f fe 44 c3 43 64 2e c3 ff 00 bd c4 da 91 5c cf 80 e4 62 c6 f1 b5 4b d2 cb ef 70 42 87 b8 3f 85 83 da 5d 08 e8 31 fc 5f f3 36 f4 65 56 cc 77 e5 05 c3 2b 8e 42 53 6c 8e 1d 4b 1a 18 96 c6 8b 69 ef e3 12 d0 22 dd 67 e0 ae 52 cc c9 2c 4e f3 5f c4 44 2f a4 00 7c 18 89 b9 3c da 65 e6 a5 65 b6 ba 72 3f 31 5a fa bb 2a 58 25 3e 42 dc 54 29 f7 27 e9 f6 96 52 2b aa 14 3e 4e eb cc 6d 64 d7 59 c4 6a 8d d0 75 e6 0a 69 93 c0 69 19 90 2d 27 0d 5d e6 e1 70 b8 80 e9 bc 2c f8 81 03 1a b6 54 d0 9c 58 ea 56 c4 0c 14 da 55 4f 3a 8c da
          Data Ascii: MMc5xkCfCjUdW/al;yahG)^E|+>D=V!s%w/DCd.\bKpB?]1_6eVw+BSlKi"gR,N_D/|<eer?1Z*X%>BT)'R+>NmdYjuii-']p,TXVUO:


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          63192.168.2.164979977.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:16 UTC691OUTGET /wp-content/uploads/2022/10/ofis-buro-tasima.jpg HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://bahrioglunakliyat.com.tr/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:16 UTC532INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:16 GMT
          Content-Type: image/jpeg
          Last-Modified: Wed, 08 Nov 2023 09:58:00 GMT
          Etag: "9b73-654b5ba8-3d000029f8e0a3d4;;;"
          Accept-Ranges: bytes
          Content-Length: 39795
          Date: Tue, 30 Jul 2024 21:48:16 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:16 UTC836INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 21 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 33 34 32 2c 20 32 30 31 30 2f 30 31 2f 31 30 2d 31 38 3a 30 36 3a 34 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
          Data Ascii: ExifII*Ducky<!http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xm
          2024-07-30 21:48:16 UTC14994INData Raw: 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 26 41 64 6f 62 65 00 64 c0 00 00 00 01 03 00 15 04 03 06 0a 0d 00 00 24 ec 00 00 38 68 00 00 5e f6 00 00 9b 71 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c2 00 11 08 01 90 01 e0 03 01 11 00 02 11 01 03 11 01 ff c4 00 e6 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01
          Data Ascii: cket end="r"?>&Adobed$8h^q
          2024-07-30 21:48:16 UTC16384INData Raw: 89 b5 dd a8 c4 b0 2e e5 dd 9a 29 94 c5 73 57 4b 37 e1 8a ae f9 0a ac 66 59 a8 6a 60 f9 98 b6 3f 23 7a 9a 3e b6 2b 29 e0 99 d6 46 28 1c 19 b3 2f 52 ca f6 b9 60 01 ed be 51 27 60 16 f4 d8 db ed 2e b5 98 7f 65 84 e9 ba b3 a1 a2 ef 98 75 83 e0 b7 5f 32 d0 d1 8e eb 9b d6 a1 c5 5f ca 9b 20 a5 fb be 88 e1 72 89 72 55 9a e7 a6 07 9d a7 85 d9 ad af f6 cc b9 d2 ab 3e 81 d3 7a 0d 19 62 80 02 f1 a2 3b 92 81 e2 98 c1 f4 06 1a 3d 71 7c 4f 25 5b 65 b2 d8 e1 5b 3a 9c f9 85 ab ef ad ab f1 04 d5 fd d3 22 e5 4e 5d 66 21 de c3 4a e1 9a 31 17 f1 37 f4 d2 e9 84 e3 e9 6c c5 12 c5 1c 3e 59 91 68 32 77 77 66 6e e2 1a a6 87 35 f1 02 cc 36 a4 d8 23 8b 93 5b d8 f9 95 0b a3 07 76 53 63 bf 79 f8 f3 2d 4e 0d 81 b0 e6 00 ef 93 f1 cc 37 a0 ed 12 5d 96 e5 65 f1 30 d5 4c 57 6e d0 1e 24 61
          Data Ascii: .)sWK7fYj`?#z>+)F(/R`Q'`.eu_2_ rrU>zb;=q|O%[e[:"N]f!J17l>Yh2wwfn56#[vScy-N7]e0LWn$a
          2024-07-30 21:48:16 UTC7581INData Raw: 0f 81 97 ea 98 6d 71 55 ab 98 42 11 4a 22 86 e6 e4 bc 16 b7 c1 4c dd 6c 43 1b a0 21 28 55 f2 4d c0 ce b3 ba 26 f5 9a f2 46 d5 44 d8 a2 60 aa 84 62 c0 9f 89 9a 4b e5 82 af b1 75 6f 0c a5 5d d7 da 58 5b 87 4c 73 14 47 32 df ed 29 58 83 b4 c5 45 c5 56 22 fb 42 a2 97 ee 7e 61 4c ee d7 e4 4a 3b 2f 65 e6 07 68 98 ae c0 5b 7b 8c 56 a9 55 81 ac 1e 07 30 74 e9 12 14 df ce a1 da 5c e8 1d b3 c2 57 24 a2 d2 35 3c 15 6b 9a 97 43 55 80 e8 78 0b b9 8b aa 68 94 2d 04 b0 69 1d a0 84 45 e4 0b 6e 6b 0a f0 30 52 d3 14 85 5c 59 4c 7d 8a 16 50 db ab 00 b3 f3 f1 4d c0 6b 05 16 34 aa 0e bf 0b cd c4 8a c9 ba 29 bf 35 62 c0 42 e5 6a aa e1 86 ad bb 00 0a 3a 09 9b 83 7f 91 77 0a ad 94 9e ab 59 bc dd 9a bc b5 ac 25 76 80 cc aa 05 b1 9a cc 16 84 66 02 18 f5 cb f2 e5 cc a5 5a f8 de 90
          Data Ascii: mqUBJ"LlC!(UM&FD`bKuo]X[LsG2)XEV"B~aLJ;/eh[{VU0t\W$5<kCUxh-iEnk0R\YL}PMk4)5bBj:wY%vfZ


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          64192.168.2.164979877.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:16 UTC705OUTGET /wp-content/uploads/2022/10/asansorlu-evden-eve-nakliyat-2.jpg HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://bahrioglunakliyat.com.tr/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:16 UTC532INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:16 GMT
          Content-Type: image/jpeg
          Last-Modified: Wed, 08 Nov 2023 09:57:53 GMT
          Etag: "efd5-654b5ba1-c7c4b6e46191a6e8;;;"
          Accept-Ranges: bytes
          Content-Length: 61397
          Date: Tue, 30 Jul 2024 21:48:16 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:16 UTC836INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 21 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 33 34 32 2c 20 32 30 31 30 2f 30 31 2f 31 30 2d 31 38 3a 30 36 3a 34 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
          Data Ascii: ExifII*Ducky<!http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xm
          2024-07-30 21:48:16 UTC14994INData Raw: 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 26 41 64 6f 62 65 00 64 c0 00 00 00 01 03 00 15 04 03 06 0a 0d 00 00 33 bc 00 00 56 dc 00 00 95 73 00 00 ef d3 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c2 00 11 08 01 90 01 e0 03 01 11 00 02 11 01 03 11 01 ff c4 00 e9 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 04 00 01 02 03 05 06 07 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01
          Data Ascii: cket end="r"?>&Adobed3Vs
          2024-07-30 21:48:16 UTC16384INData Raw: e8 c6 65 ae 19 3a 71 a4 07 ea cd 11 22 63 eb fb 90 f2 67 02 45 7f 2a 69 43 c2 aa 12 66 69 05 ac 3e 1b 9d 69 9f cd a6 14 77 48 29 d5 8e df f2 0a db 81 e2 13 37 fa 9f b8 a1 46 e2 a5 99 34 44 da 63 2d a1 34 a3 7c 09 79 fe 75 e7 44 bc 77 21 a8 45 d1 14 6d cb 4e f7 89 01 94 4c 0d c1 cd 78 a9 4b 51 e9 45 7c f2 e8 89 cd f3 52 f3 29 b0 9d cb e4 de df f7 24 7d 8a eb 62 49 0e e7 14 04 a1 20 33 38 fb 17 24 c6 f1 9a 9b 67 15 53 55 b7 b2 a1 7c a9 ca 1c 0a 9c 8e ac 67 ab ff 00 6e 42 a6 3b 68 be 66 89 1b e2 5f dc 98 4d b9 7e 2a 28 c4 d7 61 50 7c 5c 8f bc 28 3e 72 c7 70 08 d8 6d 09 c7 3f 05 9f 04 fd c9 87 a1 1e dd 4f a0 d5 e9 2e 74 f8 66 14 f4 7c d9 d9 b0 92 c4 76 c0 60 6a 07 8a ac 8b a2 72 65 09 01 f1 76 34 74 e9 85 cb 98 93 23 91 ec 60 a9 2a 6c 76 5c b7 01 9a 67 ff 00
          Data Ascii: e:q"cgE*iCfi>iwH)7F4Dc-4|yuDw!EmNLxKQE|R)$}bI 38$gSU|gnB;hf_M~*(aP|\(>rpm?O.tf|v`jrev4t#`*lv\g
          2024-07-30 21:48:16 UTC16384INData Raw: ef 3e 48 5f 68 3e bc d1 f1 07 47 db 98 4a dc 3d 9b e0 bf bc 50 e4 d3 eb 08 33 22 ab f6 99 fb 17 e0 88 70 df 76 06 94 60 54 32 85 bd b1 fb fe 05 a8 37 18 2b d4 52 00 31 2a 54 9f c5 fd 8c 05 44 66 f0 5c 3a a5 5e 5c 36 1e c4 ce dd c2 bf a4 c2 94 f3 65 c2 4d 89 97 e4 80 9c 3a c0 a3 b1 18 2d aa a7 5f 48 0f 81 aa c4 bd 1a 05 b3 c5 56 20 aa ad 79 9c bc 74 77 55 6b 41 79 b6 2e 35 9c 05 7b 15 bf 88 81 ea 06 ed 55 15 2e 2e a5 e1 31 c7 75 85 ea 0d 97 9f 4d dc af 3f 1c 13 7d 86 0f 61 60 a6 dc 0e cd 1f 58 f0 96 31 e7 27 ee 3b 21 05 f0 30 f8 52 61 f0 61 01 ee 8d d3 6e 65 16 45 b5 75 db 9c ea 1e 4a 4b 35 7e 22 43 47 74 59 37 f5 15 f7 99 ee 11 5b 6e 65 eb 04 de d5 a1 6b 70 a2 7d e1 d9 f1 04 58 a0 de 4f d4 e7 82 28 19 f7 77 96 79 5b 59 63 5f 88 b2 08 17 6e 34 f9 89 d1 98
          Data Ascii: >H_h>GJ=P3"pv`T27+R1*TDf\:^\6eM:-_HV ytwUkAy.5{U..1uM?}a`X1';!0RaaneEuJK5~"CGtY7[nekp}XO(wy[Yc_n4
          2024-07-30 21:48:16 UTC12799INData Raw: b4 70 95 59 28 33 1f 56 d7 ac 5f dc bd 6a 3e 09 9e 5d 08 83 7f 89 89 2e 84 42 07 75 64 2c ab 25 c7 51 62 4e 6e 3b b9 91 6b a2 b9 86 08 8d 8a 2c c3 d5 65 eb 81 a2 a1 36 c4 46 b2 63 e9 34 c4 0e 03 14 be cc 41 42 6c 00 fc 32 ac 1c 68 a6 67 2d 3b af f5 1e 23 37 5b de cc b7 cc b8 92 da a8 55 87 b3 0c 89 7e 07 1b 54 22 b2 cb da 5c 42 42 00 e0 53 1d bf 08 0a 90 66 f9 f2 d0 e6 e8 a1 a6 90 7e b1 c4 ca 45 34 0a b2 6e a3 86 f0 00 b1 35 6d ca 92 c0 d3 df c1 30 aa 1c 7f 40 95 d0 85 da 5f 98 41 c4 00 8d 5b 04 51 c1 15 2c c1 49 de 16 9a 65 73 57 79 61 ce 29 09 1c 97 38 4a 7e b1 57 83 62 08 38 2d 6c ec 5d 4b 1f 52 8c e2 c0 7f 43 2d 6d 44 0a c8 a5 67 11 9a 63 43 2c ea 68 ba 3c 12 21 f8 2d 6a 58 62 b1 ae e5 9b e9 0f d2 00 ef bb c6 11 76 cd 63 22 d3 2b f8 3b 4c b2 44 b1 82
          Data Ascii: pY(3V_j>].Bud,%QbNn;k,e6Fc4ABl2hg-;#7[U~T"\BBSf~E4n5m0@_A[Q,IesWya)8J~Wb8-l]KRC-mDgcC,h<!-jXbvc"+;LD


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          65192.168.2.164980677.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:17 UTC695OUTGET /wp-content/uploads/2022/10/evden-eve-nakliyat-1.jpg HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://bahrioglunakliyat.com.tr/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:17 UTC532INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:17 GMT
          Content-Type: image/jpeg
          Last-Modified: Wed, 08 Nov 2023 09:57:56 GMT
          Etag: "a32c-654b5ba4-71e3ee3dff9d12a7;;;"
          Accept-Ranges: bytes
          Content-Length: 41772
          Date: Tue, 30 Jul 2024 21:48:17 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:17 UTC836INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 21 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 33 34 32 2c 20 32 30 31 30 2f 30 31 2f 31 30 2d 31 38 3a 30 36 3a 34 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
          Data Ascii: ExifII*Ducky<!http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xm
          2024-07-30 21:48:17 UTC14994INData Raw: 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 26 41 64 6f 62 65 00 64 c0 00 00 00 01 03 00 15 04 03 06 0a 0d 00 00 27 69 00 00 2e b9 00 00 57 2e 00 00 a3 2a ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c2 00 11 08 01 90 01 e0 03 01 11 00 02 11 01 03 11 01 ff c4 00 d0 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 00 03 04 05 06 07 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01
          Data Ascii: cket end="r"?>&Adobed'i.W.*
          2024-07-30 21:48:17 UTC16384INData Raw: 9e f3 15 c3 89 00 f3 75 75 ed b4 7c cb 01 ea bb f1 1f 0c 1c 4e e4 be 27 50 3d 65 c1 29 47 2c fe 3f 70 5e fe 63 2b 19 5f 11 8f 38 d3 98 4e 18 69 39 8c db fa 4b 70 d7 5f f9 1e 62 7a d6 b4 83 c0 0e 7a 3b e8 87 68 4b 23 a1 63 42 e5 c3 c6 3f 79 97 4b 99 66 ba 1f b6 65 b7 ea 83 9f 7f dc 02 62 94 eb e3 37 ef 10 a3 60 6f be 76 bc 57 ea 5b 63 ee f8 fa e6 5c bf 87 eb fb 9c e6 6c 7a fd 7d 62 5c 3d 70 fb 5d 54 d8 b0 dd 7c 3e 0f dc 3a 6e c7 3f ed fe e6 f5 bc fd 7d 39 95 37 eb eb ea d8 ec cc 54 e7 f5 14 f1 f1 9f cc 6d 8c 43 39 84 d4 e3 e6 5e 7e 63 1d 12 6e 11 e7 cc 63 18 51 b2 a3 a3 7a 1a 61 4c 49 51 34 b3 98 44 9f 72 1e 71 be de ec a2 60 40 f4 2e 6d 21 71 ab a1 e7 fb 8a 45 a4 82 a0 62 cf af fd 2f ed 1e bb ed 2f 17 df 13 a4 99 81 df 21 f6 9f 31 0e d2 a3 6d f8 f9 fa da
          Data Ascii: uu|N'P=e)G,?p^c+_8Ni9Kp_bzz;hK#cB?yKfeb7`ovW[c\lz}b\=p]T|>:n?}97TmC9^~cncQzaLIQ4Drq`@.m!qEb//!1m
          2024-07-30 21:48:17 UTC9558INData Raw: 77 b8 b4 dc 5c ef 32 53 f8 43 98 a7 dc 97 7f a8 fc a2 eb 69 6c fe 25 82 bd e5 63 a1 10 87 af ec bd 3b 36 81 81 01 bf dc c0 e0 94 03 28 fb 0b c4 72 db b1 e6 16 18 cf 66 20 42 bb 89 87 ad 0f 6f 78 0c 18 30 1c 94 66 50 26 f6 f9 17 06 39 aa 61 e9 8e 20 a2 85 2e 98 5b 55 45 18 d1 7b 93 03 8b 96 a9 41 d7 9f 66 1b 3d a0 94 c6 ec b2 c9 ba 88 21 c3 5d 48 b6 c2 25 d9 5c d9 bf 5b de 5e 38 a9 4b 5b 6c 04 39 ae dd cd a0 da 1a e8 9c 2b 77 88 2c 2d e3 37 d6 55 d5 b1 b6 73 6f 4f 78 c6 ef f2 6e 88 50 6b ed 84 3d fc ac 82 4a 2e dc 19 0e 02 c6 cc bb 25 25 0a 01 cd 28 6e a3 93 ec b8 80 04 f7 ec 8a 17 91 ae 69 3b 6a 5d c0 db 5c 07 25 31 bb 4b 0e f2 00 52 db 2d 10 a6 4e e2 eb 10 2b 49 e4 4e 7a 99 be fd b6 98 39 0f 8b 29 b1 c5 57 56 db 42 35 b8 e7 cf fc 5e 92 c0 dd 58 9e 5b 0f
          Data Ascii: w\2SCil%c;6(rf Box0fP&9a .[UE{Af=!]H%\[^8K[l9+w,-7UsoOxnPk=J.%%(ni;j]\%1KR-N+INz9)WVB5^X[


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          66192.168.2.164980777.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:17 UTC437OUTGET /wp-content/uploads/2022/10/favicon.png HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:17 UTC529INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:17 GMT
          Content-Type: image/png
          Last-Modified: Wed, 08 Nov 2023 09:57:57 GMT
          Etag: "489-654b5ba5-268e8393e4b33f84;;;"
          Accept-Ranges: bytes
          Content-Length: 1161
          Date: Tue, 30 Jul 2024 21:48:17 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:17 UTC839INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 19 00 00 00 19 08 06 00 00 00 c4 e9 85 63 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 18 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 33 34 32 2c 20 32 30 31 30 2f 30 31 2f 31 30 2d 31 38 3a 30 36 3a 34 33 20 20
          Data Ascii: PNGIHDRctEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43
          2024-07-30 21:48:17 UTC322INData Raw: 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 57 3b 4b ec 00 00 01 07 49 44 41 54 78 da 62 fc ff ff 3f 03 0c 7c c8 61 14 00 52 09 40 2c c0 40 18 7c 00 e2 0b 40 7c 00 9b a4 c0 14 84 b9 2c 68 72 06 40 dc cf 40 3a 98 08 c4 0d 50 8b 31 00 13 03 75 40 3e d4 57 0a b4 b4 04 04 e4 81 78 03 ad 2d 01 01 7d 20 2e 20 d7 92 8b 40 ec 88 84 0b 81 f8 23 0e b5 0e e8 02 2c 44 5a f2 01 2d 15 1d 80 c6 c1 7e 2c 6a 0d a8 19 5c 17 f0 c4 0d d5 2c 29 c0 21 7e 90 dc e0 52 80 e6 03 06 68 46 75 80 46 32 36 f0 80 5c 4b 40 41 50 4f 84 ba 8f 94 a4 2e 52 80 00 ad 2d e1 c7 96 21 89 0d ae 8f 58 52 93 01 d4 50 5c 19 72 02 a9 96 5c c0 92 c9 04 a0 f9 05 5b 02 48 40 b6 84 92 e0 fa 80 94 e2 b0 f9 86 a6 11 4f d5 02 52 80 d8 0c 49 4e 66 84 59 10 80
          Data Ascii: /x:xmpmeta> <?xpacket end="r"?>W;KIDATxb?|aR@,@|@|,hr@@:P1u@>Wx-} . @#,DZ-~,j\,)!~RhFuF26\K@APO.R-!XRP\r\[H@ORINfY


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          67192.168.2.164981077.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:17 UTC696OUTGET /wp-content/uploads/2022/10/esya-depolama-150x150.jpg HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://bahrioglunakliyat.com.tr/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:17 UTC531INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:17 GMT
          Content-Type: image/jpeg
          Last-Modified: Wed, 08 Nov 2023 09:57:54 GMT
          Etag: "21d3-654b5ba2-ae903d868206cb68;;;"
          Accept-Ranges: bytes
          Content-Length: 8659
          Date: Tue, 30 Jul 2024 21:48:17 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:17 UTC837INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 64 00 64 00 00 ff e1 03 20 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 33 34 32 2c 20 32 30 31 30 2f 30 31 2f 31 30 2d 31 38 3a 30 36 3a 34 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31
          Data Ascii: JFIFdd http://ns.adobe.com/xap/1.0/?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1
          2024-07-30 21:48:17 UTC7822INData Raw: 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 96 00 96 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 04 05 02 03 06 07 01 00 08 ff c4 00 3d 10 00 02 01 03 03 03 02 04 03 05 06 05 05 00 00 00 01 02 03 00 04 11 05 12 21 06 31 41 13 51 07 22 61 71 14 32 81 15 23 42 91 c1 08 16 52 62 a1 b1 33 72 92 d1 f1 17 24 73 c2 e1 ff c4 00 1b 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00
          Data Ascii: !'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$=!1AQ"aq2#BRb3r$s


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          68192.168.2.164980877.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:17 UTC708OUTGET /wp-content/uploads/2022/10/ofis-buro-tasima-istanbul-150x150.jpg HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://bahrioglunakliyat.com.tr/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:17 UTC531INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:17 GMT
          Content-Type: image/jpeg
          Last-Modified: Wed, 08 Nov 2023 09:57:59 GMT
          Etag: "2509-654b5ba7-52531e8aa364c08d;;;"
          Accept-Ranges: bytes
          Content-Length: 9481
          Date: Tue, 30 Jul 2024 21:48:17 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:17 UTC837INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 64 00 64 00 00 ff e1 03 20 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 33 34 32 2c 20 32 30 31 30 2f 30 31 2f 31 30 2d 31 38 3a 30 36 3a 34 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31
          Data Ascii: JFIFdd http://ns.adobe.com/xap/1.0/?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1
          2024-07-30 21:48:17 UTC8644INData Raw: 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 96 00 96 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 04 02 03 05 06 07 08 01 00 ff c4 00 42 10 00 01 03 03 03 01 05 05 05 06 04 04 07 00 00 00 01 02 03 04 00 05 11 06 12 21 31 07 13 41 51 61 14 22 32 71 81 15 91 a1 b1 c1 08 16 23 42 52 d1 17 33 62 72 24 82 e1 f0 36 43 44 53 93 a2 c2 ff c4 00 1a 01 00 02 03 01 01 00 00 00 00 00
          Data Ascii: !'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$B!1AQa"2q#BR3br$6CDS


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          69192.168.2.164980977.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:17 UTC472OUTGET /wp-content/themes/themify-ultra/themify/js/modules/edge.Menu.js?ver=7.3.5 HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:17 UTC542INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:17 GMT
          Content-Type: application/javascript
          Last-Modified: Sat, 13 Jul 2024 22:51:26 GMT
          Etag: "4ad-669304ee-b38d46ece592fd71;;;"
          Accept-Ranges: bytes
          Content-Length: 1197
          Date: Tue, 30 Jul 2024 21:48:17 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:17 UTC826INData Raw: 2f 2a 45 64 67 65 20 6d 65 6e 75 20 6d 6f 64 75 6c 65 2a 2f 0a 28 28 54 68 65 6d 69 66 79 2c 20 64 6f 63 29 3d 3e 7b 0a 20 20 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 20 20 20 20 63 6f 6e 73 74 20 6d 6f 75 73 65 45 6e 74 65 72 3d 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 09 09 63 6f 6e 73 74 20 74 61 72 67 65 74 20 3d 20 74 68 69 73 2e 74 61 67 4e 61 6d 65 20 3d 3d 3d 20 27 41 27 20 3f 20 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 20 3a 20 74 68 69 73 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 6c 3d 74 61 72 67 65 74 2e 74 66 54 61 67 28 27 75 6c 27 29 5b 30 5d 2c 0a 09 09 09 09 63 6c 3d 74 61 72 67 65 74 2e 63 6c 61 73 73 4c 69 73 74 3b 0a 09 09 09 09 63 6c 2e 72 65 6d 6f 76 65 28 27 65 64 67 65 27 29 3b 0a 20 20 20 20 20 20 20
          Data Ascii: /*Edge menu module*/((Themify, doc)=>{ 'use strict'; const mouseEnter=function () {const target = this.tagName === 'A' ? this.parentNode : this, ul=target.tfTag('ul')[0],cl=target.classList;cl.remove('edge');
          2024-07-30 21:48:17 UTC371INData Raw: 6e 6b 2e 74 61 67 4e 61 6d 65 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 6b 2e 74 66 4f 6e 28 27 66 6f 63 75 73 27 2c 6d 6f 75 73 65 45 6e 74 65 72 2c 7b 70 61 73 73 69 76 65 3a 74 72 75 65 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 54 68 65 6d 69 66 79 2e 6f 6e 28 27 74 66 5f 65 64 67 65 5f 69 6e 69 74 27 2c 65 6c 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 69 66 28 65 6c 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 69 74 28 64 6f 63 2e 74 66 49 64 28 27 6d 61 69 6e 2d 6e 61 76 27 29 29 3b 0a 20 20
          Data Ascii: nk.tagName){ link.tfOn('focus',mouseEnter,{passive:true}); } } } }; Themify.on('tf_edge_init',el=> { if(el===undefined){ init(doc.tfId('main-nav'));


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          70192.168.2.164981177.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:17 UTC474OUTGET /wp-content/themes/themify-ultra/themify/js/modules/fixedheader.js?ver=7.3.5 HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:17 UTC544INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:17 GMT
          Content-Type: application/javascript
          Last-Modified: Sat, 13 Jul 2024 22:51:26 GMT
          Etag: "31e6-669304ee-74506c14eda490c8;;;"
          Accept-Ranges: bytes
          Content-Length: 12774
          Date: Tue, 30 Jul 2024 21:48:17 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:17 UTC824INData Raw: 2f 2a 2a 0a 20 2a 20 46 69 78 65 64 48 65 61 64 65 72 20 6d 6f 64 75 6c 65 0a 20 2a 2f 0a 0a 6c 65 74 20 54 68 65 6d 69 66 79 46 69 78 65 64 48 65 61 64 65 72 3b 0a 28 28 54 68 65 6d 69 66 79 2c 64 6f 63 2c 77 69 6e 29 3d 3e 7b 0a 20 20 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 20 20 20 20 6c 65 74 20 69 73 57 6f 72 6b 69 6e 67 3d 66 61 6c 73 65 2c 0a 20 20 20 20 20 20 20 20 69 6d 61 67 65 4c 6f 61 64 69 6e 67 3d 66 61 6c 73 65 3b 0a 20 20 20 20 63 6f 6e 73 74 20 61 64 64 53 74 69 63 6b 79 49 6d 61 67 65 3d 28 29 3d 3e 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 72 65 73 6f 6c 76 65 3d 3e 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 74 68 65 6d 69 66 79 53 63 72 69
          Data Ascii: /** * FixedHeader module */let ThemifyFixedHeader;((Themify,doc,win)=>{ 'use strict'; let isWorking=false, imageLoading=false; const addStickyImage=()=>{ return new Promise(resolve=>{ if (typeof themifyScri
          2024-07-30 21:48:17 UTC11950INData Raw: 20 20 20 61 6c 74 3d 6c 6f 67 6f 2e 74 66 54 61 67 28 20 27 73 70 61 6e 27 20 29 5b 30 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 6c 74 3d 61 6c 74 3f 61 6c 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3a 27 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 6d 67 2e 73 72 63 20 3d 20 74 68 65 6d 69 66 79 53 63 72 69 70 74 2e 73 74 69 63 6b 79 5f 68 65 61 64 65 72 2e 73 72 63 3b 0a 09 09 09 09 09 09 69 6d 67 2e 61 6c 74 20 3d 20 61 6c 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 6d 67 2e 63 6c 61 73 73 4e 61 6d 65 20 3d 20 27 74 66 5f 73 74 69 63 6b 79 5f 6c 6f
          Data Ascii: alt=logo.tfTag( 'span' )[0]; alt=alt?alt.textContent:''; } img.src = themifyScript.sticky_header.src;img.alt = alt; img.className = 'tf_sticky_lo


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          71192.168.2.164981477.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:17 UTC677OUTGET /wp-content/themes/themify-ultra/themify/themify-builder/js/modules/fullwidthRows.js?ver=7.3.5 HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://bahrioglunakliyat.com.tr/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:18 UTC543INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:17 GMT
          Content-Type: application/javascript
          Last-Modified: Sat, 13 Jul 2024 22:51:30 GMT
          Etag: "1c10-669304f2-f29e0d6f13f76f24;;;"
          Accept-Ranges: bytes
          Content-Length: 7184
          Date: Tue, 30 Jul 2024 21:48:17 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:18 UTC825INData Raw: 2f 2a 2a 0a 20 2a 20 46 75 6c 6c 77 69 64 74 68 52 6f 77 73 20 66 6f 72 20 72 6f 77 0a 20 2a 2f 0a 0a 28 28 24 2c 54 68 65 6d 69 66 79 2c 64 6f 63 2c 76 61 72 73 29 20 3d 3e 7b 0a 20 20 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 20 20 20 20 6c 65 74 20 72 65 73 69 7a 65 3d 66 61 6c 73 65 3b 0a 20 20 20 20 63 6f 6e 73 74 20 69 73 41 63 74 69 76 65 3d 54 68 65 6d 69 66 79 2e 69 73 5f 62 75 69 6c 64 65 72 5f 61 63 74 69 76 65 2c 0a 20 20 20 20 20 20 20 20 67 65 74 43 75 72 72 65 6e 74 56 61 6c 75 65 20 3d 20 28 65 6c 2c 74 79 70 65 2c 70 72 6f 70 29 3d 3e 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 74 20 76 61 6c 20 3d 20 65 6c 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 27 2b 74 79 70 65 20 2b 20 27 2d 27 20 2b 20 70 72 6f 70 29 3b
          Data Ascii: /** * FullwidthRows for row */(($,Themify,doc,vars) =>{ 'use strict'; let resize=false; const isActive=Themify.is_builder_active, getCurrentValue = (el,type,prop)=>{ let val = el.getAttribute('data-'+type + '-' + prop);
          2024-07-30 21:48:18 UTC6359INData Raw: 79 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 6f 75 74 68 65 72 57 69 74 68 20 3d 20 63 6f 6e 74 61 69 6e 65 72 2e 6f 75 74 65 72 57 69 64 74 68 28 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 6f 75 74 68 65 72 4c 65 66 74 20 3d 20 63 6f 6e 74 61 69 6e 65 72 2e 6f 66 66 73 65 74 28 29 2e 6c 65 66 74 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 6f 75 74 68 65 72 57 69 74 68 20 3d 3d 3d 20 30 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 63 6f 6e 73 74 20 70 6f 69 6e 74 73 3d 76 61 72 73 2e 62 72 65 61 6b 70 6f 69 6e 74 73 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 20 3d 20 64 6f 63 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 2c 0a
          Data Ascii: y, outherWith = container.outerWidth(), outherLeft = container.offset().left; if (outherWith === 0) { return; } const points=vars.breakpoints, width = doc.documentElement.clientWidth,


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          72192.168.2.164981577.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:17 UTC446OUTGET /wp-content/uploads/2022/10/ofis-buro-tasima.jpg HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:18 UTC532INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:17 GMT
          Content-Type: image/jpeg
          Last-Modified: Wed, 08 Nov 2023 09:58:00 GMT
          Etag: "9b73-654b5ba8-3d000029f8e0a3d4;;;"
          Accept-Ranges: bytes
          Content-Length: 39795
          Date: Tue, 30 Jul 2024 21:48:17 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:18 UTC836INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 21 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 33 34 32 2c 20 32 30 31 30 2f 30 31 2f 31 30 2d 31 38 3a 30 36 3a 34 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
          Data Ascii: ExifII*Ducky<!http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xm
          2024-07-30 21:48:18 UTC14994INData Raw: 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 26 41 64 6f 62 65 00 64 c0 00 00 00 01 03 00 15 04 03 06 0a 0d 00 00 24 ec 00 00 38 68 00 00 5e f6 00 00 9b 71 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c2 00 11 08 01 90 01 e0 03 01 11 00 02 11 01 03 11 01 ff c4 00 e6 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01
          Data Ascii: cket end="r"?>&Adobed$8h^q
          2024-07-30 21:48:18 UTC16384INData Raw: 89 b5 dd a8 c4 b0 2e e5 dd 9a 29 94 c5 73 57 4b 37 e1 8a ae f9 0a ac 66 59 a8 6a 60 f9 98 b6 3f 23 7a 9a 3e b6 2b 29 e0 99 d6 46 28 1c 19 b3 2f 52 ca f6 b9 60 01 ed be 51 27 60 16 f4 d8 db ed 2e b5 98 7f 65 84 e9 ba b3 a1 a2 ef 98 75 83 e0 b7 5f 32 d0 d1 8e eb 9b d6 a1 c5 5f ca 9b 20 a5 fb be 88 e1 72 89 72 55 9a e7 a6 07 9d a7 85 d9 ad af f6 cc b9 d2 ab 3e 81 d3 7a 0d 19 62 80 02 f1 a2 3b 92 81 e2 98 c1 f4 06 1a 3d 71 7c 4f 25 5b 65 b2 d8 e1 5b 3a 9c f9 85 ab ef ad ab f1 04 d5 fd d3 22 e5 4e 5d 66 21 de c3 4a e1 9a 31 17 f1 37 f4 d2 e9 84 e3 e9 6c c5 12 c5 1c 3e 59 91 68 32 77 77 66 6e e2 1a a6 87 35 f1 02 cc 36 a4 d8 23 8b 93 5b d8 f9 95 0b a3 07 76 53 63 bf 79 f8 f3 2d 4e 0d 81 b0 e6 00 ef 93 f1 cc 37 a0 ed 12 5d 96 e5 65 f1 30 d5 4c 57 6e d0 1e 24 61
          Data Ascii: .)sWK7fYj`?#z>+)F(/R`Q'`.eu_2_ rrU>zb;=q|O%[e[:"N]f!J17l>Yh2wwfn56#[vScy-N7]e0LWn$a
          2024-07-30 21:48:18 UTC7581INData Raw: 0f 81 97 ea 98 6d 71 55 ab 98 42 11 4a 22 86 e6 e4 bc 16 b7 c1 4c dd 6c 43 1b a0 21 28 55 f2 4d c0 ce b3 ba 26 f5 9a f2 46 d5 44 d8 a2 60 aa 84 62 c0 9f 89 9a 4b e5 82 af b1 75 6f 0c a5 5d d7 da 58 5b 87 4c 73 14 47 32 df ed 29 58 83 b4 c5 45 c5 56 22 fb 42 a2 97 ee 7e 61 4c ee d7 e4 4a 3b 2f 65 e6 07 68 98 ae c0 5b 7b 8c 56 a9 55 81 ac 1e 07 30 74 e9 12 14 df ce a1 da 5c e8 1d b3 c2 57 24 a2 d2 35 3c 15 6b 9a 97 43 55 80 e8 78 0b b9 8b aa 68 94 2d 04 b0 69 1d a0 84 45 e4 0b 6e 6b 0a f0 30 52 d3 14 85 5c 59 4c 7d 8a 16 50 db ab 00 b3 f3 f1 4d c0 6b 05 16 34 aa 0e bf 0b cd c4 8a c9 ba 29 bf 35 62 c0 42 e5 6a aa e1 86 ad bb 00 0a 3a 09 9b 83 7f 91 77 0a ad 94 9e ab 59 bc dd 9a bc b5 ac 25 76 80 cc aa 05 b1 9a cc 16 84 66 02 18 f5 cb f2 e5 cc a5 5a f8 de 90
          Data Ascii: mqUBJ"LlC!(UM&FD`bKuo]X[LsG2)XEV"B~aLJ;/eh[{VU0t\W$5<kCUxh-iEnk0R\YL}PMk4)5bBj:wY%vfZ


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          73192.168.2.164981777.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:17 UTC460OUTGET /wp-content/uploads/2022/10/ambalajli-evden-eve-nakliyat-1.jpg HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:18 UTC532INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:17 GMT
          Content-Type: image/jpeg
          Last-Modified: Wed, 08 Nov 2023 09:57:49 GMT
          Etag: "a314-654b5b9d-b54c29fd54ea31f3;;;"
          Accept-Ranges: bytes
          Content-Length: 41748
          Date: Tue, 30 Jul 2024 21:48:17 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:18 UTC836INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 21 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 33 34 32 2c 20 32 30 31 30 2f 30 31 2f 31 30 2d 31 38 3a 30 36 3a 34 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
          Data Ascii: ExifII*Ducky<!http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xm
          2024-07-30 21:48:18 UTC14994INData Raw: 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 26 41 64 6f 62 65 00 64 c0 00 00 00 01 03 00 15 04 03 06 0a 0d 00 00 27 62 00 00 32 a0 00 00 5d 3f 00 00 a3 12 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c2 00 11 08 01 90 01 e0 03 01 11 00 02 11 01 03 11 01 ff c4 00 d6 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 00 03 04 05 06 07 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01
          Data Ascii: cket end="r"?>&Adobed'b2]?
          2024-07-30 21:48:18 UTC16384INData Raw: 9a bc 46 81 b1 b9 8a 0c 3f d6 e5 fb 63 a8 66 12 88 ac 7f f0 79 b9 73 2f 97 fa e6 cf c3 23 0b 14 67 41 7d e3 b2 52 fb 45 66 7d f0 d3 e1 a2 94 a9 b6 7f a1 d7 b4 af 5b f7 6f 51 38 3a 19 cc ea eb ce 5f 77 ea 03 a1 c2 de bc 9d cc ad b6 be fe 62 33 bf 37 fc cc ae 5e d6 c1 e7 01 17 fe 92 b6 c1 f3 5d cf b9 f6 95 5e ac a4 af 99 77 6b 5f c4 b0 a6 0e bd e0 2c 9a 33 d9 51 95 d1 59 ae e6 a5 6c 76 37 10 f7 37 92 59 09 8c 71 6e 08 95 f3 07 ac 90 bb 43 37 8d 75 16 9f a0 ee 16 6b 5b 58 f3 2c 2b 26 73 07 0e fd a0 06 f6 db e1 dc f6 93 cf 92 67 03 ab ae 88 ed 9a a1 f4 79 4b d4 37 7a f6 af fb 17 7d d7 43 17 a9 6e 60 5e 5a bd 7c cc 60 01 bd 5e e9 33 0f 72 d2 de 62 c7 ee 2d c2 af ed 17 76 7c fe a2 db 9f 11 0d fc c0 a1 58 4e 6c 52 c3 1f c5 9e 51 0b e5 26 91 7d e2 ee 1b c2 9b 80
          Data Ascii: F?cfys/#gA}REf}[oQ8:_wb37^]^wk_,3QYlv77YqnC7uk[X,+&sgyK7z}Cn`^Z|`^3rb-v|XNlRQ&}
          2024-07-30 21:48:18 UTC9534INData Raw: c5 4d 4d 63 0a b4 35 7f 78 6b cf 43 66 af 43 ee cc 16 d6 6a f2 fd 12 ed fe 55 b0 64 b1 57 f1 2f bc d6 80 ec c1 61 9a db 6c 3b 79 96 16 ae 81 aa eb 08 61 a8 68 11 47 0c 29 9d b1 0b 18 5e 45 7c 2b 0c c6 3e dc 44 3d 98 56 21 73 ec 25 ea 77 92 c6 ad 2f fe 44 c3 43 64 2e c3 ff 00 bd c4 da 91 5c cf 80 e4 62 c6 f1 b5 4b d2 cb ef 70 42 87 b8 3f 85 83 da 5d 08 e8 31 fc 5f f3 36 f4 65 56 cc 77 e5 05 c3 2b 8e 42 53 6c 8e 1d 4b 1a 18 96 c6 8b 69 ef e3 12 d0 22 dd 67 e0 ae 52 cc c9 2c 4e f3 5f c4 44 2f a4 00 7c 18 89 b9 3c da 65 e6 a5 65 b6 ba 72 3f 31 5a fa bb 2a 58 25 3e 42 dc 54 29 f7 27 e9 f6 96 52 2b aa 14 3e 4e eb cc 6d 64 d7 59 c4 6a 8d d0 75 e6 0a 69 93 c0 69 19 90 2d 27 0d 5d e6 e1 70 b8 80 e9 bc 2c f8 81 03 1a b6 54 d0 9c 58 ea 56 c4 0c 14 da 55 4f 3a 8c da
          Data Ascii: MMc5xkCfCjUdW/al;yahG)^E|+>D=V!s%w/DCd.\bKpB?]1_6eVw+BSlKi"gR,N_D/|<eer?1Z*X%>BT)'R+>NmdYjuii-']p,TXVUO:


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          74192.168.2.164981677.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:17 UTC664OUTGET /wp-content/themes/themify-ultra/themify/js/modules/themify.carousel.js?ver=7.3.5 HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://bahrioglunakliyat.com.tr/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:18 UTC544INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:17 GMT
          Content-Type: application/javascript
          Last-Modified: Sat, 13 Jul 2024 22:51:26 GMT
          Etag: "8df0-669304ee-4dbcf7ac7e2653b4;;;"
          Accept-Ranges: bytes
          Content-Length: 36336
          Date: Tue, 30 Jul 2024 21:48:17 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:18 UTC824INData Raw: 2f 2a 2a 0a 20 2a 20 63 61 72 6f 75 73 65 6c 20 6d 6f 64 75 6c 65 0a 20 2a 2f 0a 28 28 54 68 65 6d 69 66 79 2c 20 64 6f 63 2c 75 6e 64 29 20 3d 3e 20 7b 0a 20 20 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 20 20 20 20 63 6f 6e 73 74 20 6c 6f 61 64 65 64 49 6d 61 67 65 73 20 3d 20 6e 65 77 20 53 65 74 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 20 3d 20 74 68 65 6d 69 66 79 5f 76 61 72 73 2e 73 5f 76 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 73 73 55 72 6c 20 3d 20 27 73 77 69 70 65 72 2f 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 6a 73 55 72 6c 20 3d 20 20 27 73 77 69 70 65 72 2f 27 2c 0a 20 20 20 20 20 20 20 20 72 65 6d 6f 76 65 4c 6f 61 64 65 72 20 3d 20 28 69 74 65 6d 2c 20 72 65 6d 6f 76 65 29 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 20 20
          Data Ascii: /** * carousel module */((Themify, doc,und) => { 'use strict'; const loadedImages = new Set, v = themify_vars.s_v, cssUrl = 'swiper/', jsUrl = 'swiper/', removeLoader = (item, remove) => {
          2024-07-30 21:48:18 UTC14994INData Raw: 20 20 20 20 20 20 20 20 20 20 73 6c 69 64 65 2e 74 66 43 6c 61 73 73 28 27 74 66 5f 6c 6f 61 64 65 72 27 29 5b 30 5d 3f 2e 72 65 6d 6f 76 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 72 65 61 74 65 56 69 64 65 6f 20 3d 20 75 72 6c 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 61 74 74 72 20 3d 20 54 68 65 6d 69 66 79 2e 70 61 72 73 65 56 69 64 65 6f 28 75 72 6c 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 74 20 69 66 72 61 6d 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 20 3d 20 75 72 6c 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20
          Data Ascii: slide.tfClass('tf_loader')[0]?.remove(); } }, createVideo = url => { const attr = Themify.parseVideo(url); let iframe, src = url; if
          2024-07-30 21:48:18 UTC16384INData Raw: 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 6f 75 73 65 77 68 65 65 6c 3a 20 21 21 64 61 74 61 2e 6d 6f 75 73 65 77 68 65 65 6c 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6b 65 79 62 6f 61 72 64 3a 20 21 21 64 61 74 61 2e 6b 65 79 62 6f 61 72 64 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 72 61 6c 6c 61 78 3a 20 21 21 64 61 74 61 2e 70 61 72 61 6c 6c 61 78 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 72 65 65 4d 6f 64 65 3a 20 21 21 64 61 74 61 2e 66 72 65 65 4d 6f 64 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 6f 6f 70 3a 20 64 61 74 61 2e 77 72 61 70 76 61 72 20 21 3d
          Data Ascii: { mousewheel: !!data.mousewheel, keyboard: !!data.keyboard, parallax: !!data.parallax, freeMode: !!data.freeMode, loop: data.wrapvar !=
          2024-07-30 21:48:18 UTC4134INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 6e 65 78 74 20 3d 20 65 6c 2e 6e 65 78 74 45 6c 65 6d 65 6e 74 53 69 62 6c 69 6e 67 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6e 65 78 74 20 3d 3d 3d 20 6e 75 6c 6c 20 7c 7c 20 21 6e 65 78 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 27 74 66 5f 6c 61 7a 79 27 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 2e 61 66 74 65 72 28 6e 61 76 57 72 61 70 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
          Data Ascii: const next = el.nextElementSibling; if (next === null || !next.classList.contains('tf_lazy')) { el.after(navWrap);


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          75192.168.2.164981877.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:17 UTC686OUTGET /wp-content/themes/themify-ultra/themify/themify-builder/css/modules/colors.css?ver=7.3.5 HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://bahrioglunakliyat.com.tr/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:18 UTC528INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:17 GMT
          Content-Type: text/css
          Last-Modified: Sat, 13 Jul 2024 22:51:33 GMT
          Etag: "420-669304f5-6c113b892b634747;;;"
          Accept-Ranges: bytes
          Content-Length: 1056
          Date: Tue, 30 Jul 2024 21:48:17 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:18 UTC840INData Raw: 2e 62 6c 61 63 6b 7b 0a 09 2d 2d 74 62 5f 70 72 5f 63 6f 6c 6f 72 3a 23 65 65 65 3b 0a 09 2d 2d 74 62 5f 70 72 5f 62 67 3a 23 30 30 30 3b 0a 09 2d 2d 74 62 5f 70 72 5f 68 6f 76 65 72 5f 62 67 3a 23 35 39 35 39 35 39 0a 7d 0a 2e 62 6c 75 65 7b 0a 09 2d 2d 74 62 5f 70 72 5f 63 6f 6c 6f 72 3a 23 65 64 66 33 66 66 3b 0a 09 2d 2d 74 62 5f 70 72 5f 62 67 3a 23 34 64 37 64 65 31 3b 0a 09 2d 2d 74 62 5f 70 72 5f 68 6f 76 65 72 5f 62 67 3a 23 36 62 39 64 66 39 0a 7d 0a 2e 62 72 6f 77 6e 7b 0a 09 2d 2d 74 62 5f 70 72 5f 63 6f 6c 6f 72 3a 23 66 66 65 65 65 30 3b 0a 09 2d 2d 74 62 5f 70 72 5f 62 67 3a 23 61 33 35 30 30 34 3b 0a 09 2d 2d 74 62 5f 70 72 5f 68 6f 76 65 72 5f 62 67 3a 23 64 36 38 30 33 35 0a 7d 0a 2e 67 72 61 79 7b 0a 09 2d 2d 74 62 5f 70 72 5f 63 6f 6c
          Data Ascii: .black{--tb_pr_color:#eee;--tb_pr_bg:#000;--tb_pr_hover_bg:#595959}.blue{--tb_pr_color:#edf3ff;--tb_pr_bg:#4d7de1;--tb_pr_hover_bg:#6b9df9}.brown{--tb_pr_color:#ffeee0;--tb_pr_bg:#a35004;--tb_pr_hover_bg:#d68035}.gray{--tb_pr_col
          2024-07-30 21:48:18 UTC216INData Raw: 3a 23 65 65 65 64 66 66 3b 0a 09 2d 2d 74 62 5f 70 72 5f 62 67 3a 23 37 61 36 62 66 38 3b 0a 09 2d 2d 74 62 5f 70 72 5f 68 6f 76 65 72 5f 62 67 3a 23 39 35 38 39 66 66 0a 7d 0a 2e 72 65 64 7b 0a 09 2d 2d 74 62 5f 70 72 5f 63 6f 6c 6f 72 3a 23 66 66 66 3b 0a 09 2d 2d 74 62 5f 70 72 5f 62 67 3a 23 65 38 33 31 31 66 3b 0a 09 2d 2d 74 62 5f 70 72 5f 68 6f 76 65 72 5f 62 67 3a 23 66 66 37 35 36 38 0a 7d 0a 2e 79 65 6c 6c 6f 77 7b 0a 09 2d 2d 74 62 5f 70 72 5f 63 6f 6c 6f 72 3a 23 35 39 34 37 31 38 3b 0a 09 2d 2d 74 62 5f 70 72 5f 62 67 3a 23 66 66 66 30 36 63 3b 0a 09 2d 2d 74 62 5f 70 72 5f 68 6f 76 65 72 5f 62 67 3a 23 66 66 66 34 62 32 0a 7d
          Data Ascii: :#eeedff;--tb_pr_bg:#7a6bf8;--tb_pr_hover_bg:#9589ff}.red{--tb_pr_color:#fff;--tb_pr_bg:#e8311f;--tb_pr_hover_bg:#ff7568}.yellow{--tb_pr_color:#594718;--tb_pr_bg:#fff06c;--tb_pr_hover_bg:#fff4b2}


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          76192.168.2.164981977.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:17 UTC460OUTGET /wp-content/uploads/2022/10/asansorlu-evden-eve-nakliyat-2.jpg HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:18 UTC532INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:17 GMT
          Content-Type: image/jpeg
          Last-Modified: Wed, 08 Nov 2023 09:57:53 GMT
          Etag: "efd5-654b5ba1-c7c4b6e46191a6e8;;;"
          Accept-Ranges: bytes
          Content-Length: 61397
          Date: Tue, 30 Jul 2024 21:48:17 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:18 UTC836INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 21 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 33 34 32 2c 20 32 30 31 30 2f 30 31 2f 31 30 2d 31 38 3a 30 36 3a 34 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
          Data Ascii: ExifII*Ducky<!http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xm
          2024-07-30 21:48:18 UTC14994INData Raw: 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 26 41 64 6f 62 65 00 64 c0 00 00 00 01 03 00 15 04 03 06 0a 0d 00 00 33 bc 00 00 56 dc 00 00 95 73 00 00 ef d3 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c2 00 11 08 01 90 01 e0 03 01 11 00 02 11 01 03 11 01 ff c4 00 e9 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 04 00 01 02 03 05 06 07 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01
          Data Ascii: cket end="r"?>&Adobed3Vs
          2024-07-30 21:48:18 UTC16384INData Raw: e8 c6 65 ae 19 3a 71 a4 07 ea cd 11 22 63 eb fb 90 f2 67 02 45 7f 2a 69 43 c2 aa 12 66 69 05 ac 3e 1b 9d 69 9f cd a6 14 77 48 29 d5 8e df f2 0a db 81 e2 13 37 fa 9f b8 a1 46 e2 a5 99 34 44 da 63 2d a1 34 a3 7c 09 79 fe 75 e7 44 bc 77 21 a8 45 d1 14 6d cb 4e f7 89 01 94 4c 0d c1 cd 78 a9 4b 51 e9 45 7c f2 e8 89 cd f3 52 f3 29 b0 9d cb e4 de df f7 24 7d 8a eb 62 49 0e e7 14 04 a1 20 33 38 fb 17 24 c6 f1 9a 9b 67 15 53 55 b7 b2 a1 7c a9 ca 1c 0a 9c 8e ac 67 ab ff 00 6e 42 a6 3b 68 be 66 89 1b e2 5f dc 98 4d b9 7e 2a 28 c4 d7 61 50 7c 5c 8f bc 28 3e 72 c7 70 08 d8 6d 09 c7 3f 05 9f 04 fd c9 87 a1 1e dd 4f a0 d5 e9 2e 74 f8 66 14 f4 7c d9 d9 b0 92 c4 76 c0 60 6a 07 8a ac 8b a2 72 65 09 01 f1 76 34 74 e9 85 cb 98 93 23 91 ec 60 a9 2a 6c 76 5c b7 01 9a 67 ff 00
          Data Ascii: e:q"cgE*iCfi>iwH)7F4Dc-4|yuDw!EmNLxKQE|R)$}bI 38$gSU|gnB;hf_M~*(aP|\(>rpm?O.tf|v`jrev4t#`*lv\g
          2024-07-30 21:48:18 UTC16384INData Raw: ef 3e 48 5f 68 3e bc d1 f1 07 47 db 98 4a dc 3d 9b e0 bf bc 50 e4 d3 eb 08 33 22 ab f6 99 fb 17 e0 88 70 df 76 06 94 60 54 32 85 bd b1 fb fe 05 a8 37 18 2b d4 52 00 31 2a 54 9f c5 fd 8c 05 44 66 f0 5c 3a a5 5e 5c 36 1e c4 ce dd c2 bf a4 c2 94 f3 65 c2 4d 89 97 e4 80 9c 3a c0 a3 b1 18 2d aa a7 5f 48 0f 81 aa c4 bd 1a 05 b3 c5 56 20 aa ad 79 9c bc 74 77 55 6b 41 79 b6 2e 35 9c 05 7b 15 bf 88 81 ea 06 ed 55 15 2e 2e a5 e1 31 c7 75 85 ea 0d 97 9f 4d dc af 3f 1c 13 7d 86 0f 61 60 a6 dc 0e cd 1f 58 f0 96 31 e7 27 ee 3b 21 05 f0 30 f8 52 61 f0 61 01 ee 8d d3 6e 65 16 45 b5 75 db 9c ea 1e 4a 4b 35 7e 22 43 47 74 59 37 f5 15 f7 99 ee 11 5b 6e 65 eb 04 de d5 a1 6b 70 a2 7d e1 d9 f1 04 58 a0 de 4f d4 e7 82 28 19 f7 77 96 79 5b 59 63 5f 88 b2 08 17 6e 34 f9 89 d1 98
          Data Ascii: >H_h>GJ=P3"pv`T27+R1*TDf\:^\6eM:-_HV ytwUkAy.5{U..1uM?}a`X1';!0RaaneEuJK5~"CGtY7[nekp}XO(wy[Yc_n4
          2024-07-30 21:48:18 UTC12799INData Raw: b4 70 95 59 28 33 1f 56 d7 ac 5f dc bd 6a 3e 09 9e 5d 08 83 7f 89 89 2e 84 42 07 75 64 2c ab 25 c7 51 62 4e 6e 3b b9 91 6b a2 b9 86 08 8d 8a 2c c3 d5 65 eb 81 a2 a1 36 c4 46 b2 63 e9 34 c4 0e 03 14 be cc 41 42 6c 00 fc 32 ac 1c 68 a6 67 2d 3b af f5 1e 23 37 5b de cc b7 cc b8 92 da a8 55 87 b3 0c 89 7e 07 1b 54 22 b2 cb da 5c 42 42 00 e0 53 1d bf 08 0a 90 66 f9 f2 d0 e6 e8 a1 a6 90 7e b1 c4 ca 45 34 0a b2 6e a3 86 f0 00 b1 35 6d ca 92 c0 d3 df c1 30 aa 1c 7f 40 95 d0 85 da 5f 98 41 c4 00 8d 5b 04 51 c1 15 2c c1 49 de 16 9a 65 73 57 79 61 ce 29 09 1c 97 38 4a 7e b1 57 83 62 08 38 2d 6c ec 5d 4b 1f 52 8c e2 c0 7f 43 2d 6d 44 0a c8 a5 67 11 9a 63 43 2c ea 68 ba 3c 12 21 f8 2d 6a 58 62 b1 ae e5 9b e9 0f d2 00 ef bb c6 11 76 cd 63 22 d3 2b f8 3b 4c b2 44 b1 82
          Data Ascii: pY(3V_j>].Bud,%QbNn;k,e6Fc4ABl2hg-;#7[U~T"\BBSf~E4n5m0@_A[Q,IesWya)8J~Wb8-l]KRC-mDgcC,h<!-jXbvc"+;LD


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          77192.168.2.164982377.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:18 UTC451OUTGET /wp-content/uploads/2022/10/esya-depolama-150x150.jpg HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:19 UTC531INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:18 GMT
          Content-Type: image/jpeg
          Last-Modified: Wed, 08 Nov 2023 09:57:54 GMT
          Etag: "21d3-654b5ba2-ae903d868206cb68;;;"
          Accept-Ranges: bytes
          Content-Length: 8659
          Date: Tue, 30 Jul 2024 21:48:18 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:19 UTC837INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 64 00 64 00 00 ff e1 03 20 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 33 34 32 2c 20 32 30 31 30 2f 30 31 2f 31 30 2d 31 38 3a 30 36 3a 34 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31
          Data Ascii: JFIFdd http://ns.adobe.com/xap/1.0/?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1
          2024-07-30 21:48:19 UTC7822INData Raw: 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 96 00 96 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 04 05 02 03 06 07 01 00 08 ff c4 00 3d 10 00 02 01 03 03 03 02 04 03 05 06 05 05 00 00 00 01 02 03 00 04 11 05 12 21 06 31 41 13 51 07 22 61 71 14 32 81 15 23 42 91 c1 08 16 52 62 a1 b1 33 72 92 d1 f1 17 24 73 c2 e1 ff c4 00 1b 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00
          Data Ascii: !'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$=!1AQ"aq2#BRb3r$s


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          78192.168.2.164982477.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:18 UTC463OUTGET /wp-content/uploads/2022/10/ofis-buro-tasima-istanbul-150x150.jpg HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:19 UTC531INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:18 GMT
          Content-Type: image/jpeg
          Last-Modified: Wed, 08 Nov 2023 09:57:59 GMT
          Etag: "2509-654b5ba7-52531e8aa364c08d;;;"
          Accept-Ranges: bytes
          Content-Length: 9481
          Date: Tue, 30 Jul 2024 21:48:18 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:19 UTC837INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 64 00 64 00 00 ff e1 03 20 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 33 34 32 2c 20 32 30 31 30 2f 30 31 2f 31 30 2d 31 38 3a 30 36 3a 34 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31
          Data Ascii: JFIFdd http://ns.adobe.com/xap/1.0/?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1
          2024-07-30 21:48:19 UTC8644INData Raw: 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 96 00 96 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 04 02 03 05 06 07 08 01 00 ff c4 00 42 10 00 01 03 03 03 01 05 05 05 06 04 04 07 00 00 00 01 02 03 04 00 05 11 06 12 21 31 07 13 41 51 61 14 22 32 71 81 15 91 a1 b1 c1 08 16 23 42 52 d1 17 33 62 72 24 82 e1 f0 36 43 44 53 93 a2 c2 ff c4 00 1a 01 00 02 03 01 01 00 00 00 00 00
          Data Ascii: !'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$B!1AQa"2q#BR3br$6CDS


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          79192.168.2.164982577.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:18 UTC450OUTGET /wp-content/uploads/2022/10/evden-eve-nakliyat-1.jpg HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:19 UTC532INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:18 GMT
          Content-Type: image/jpeg
          Last-Modified: Wed, 08 Nov 2023 09:57:56 GMT
          Etag: "a32c-654b5ba4-71e3ee3dff9d12a7;;;"
          Accept-Ranges: bytes
          Content-Length: 41772
          Date: Tue, 30 Jul 2024 21:48:18 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:19 UTC836INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 21 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 33 34 32 2c 20 32 30 31 30 2f 30 31 2f 31 30 2d 31 38 3a 30 36 3a 34 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
          Data Ascii: ExifII*Ducky<!http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xm
          2024-07-30 21:48:19 UTC14994INData Raw: 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 26 41 64 6f 62 65 00 64 c0 00 00 00 01 03 00 15 04 03 06 0a 0d 00 00 27 69 00 00 2e b9 00 00 57 2e 00 00 a3 2a ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c2 00 11 08 01 90 01 e0 03 01 11 00 02 11 01 03 11 01 ff c4 00 d0 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 00 03 04 05 06 07 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01
          Data Ascii: cket end="r"?>&Adobed'i.W.*
          2024-07-30 21:48:19 UTC16384INData Raw: 9e f3 15 c3 89 00 f3 75 75 ed b4 7c cb 01 ea bb f1 1f 0c 1c 4e e4 be 27 50 3d 65 c1 29 47 2c fe 3f 70 5e fe 63 2b 19 5f 11 8f 38 d3 98 4e 18 69 39 8c db fa 4b 70 d7 5f f9 1e 62 7a d6 b4 83 c0 0e 7a 3b e8 87 68 4b 23 a1 63 42 e5 c3 c6 3f 79 97 4b 99 66 ba 1f b6 65 b7 ea 83 9f 7f dc 02 62 94 eb e3 37 ef 10 a3 60 6f be 76 bc 57 ea 5b 63 ee f8 fa e6 5c bf 87 eb fb 9c e6 6c 7a fd 7d 62 5c 3d 70 fb 5d 54 d8 b0 dd 7c 3e 0f dc 3a 6e c7 3f ed fe e6 f5 bc fd 7d 39 95 37 eb eb ea d8 ec cc 54 e7 f5 14 f1 f1 9f cc 6d 8c 43 39 84 d4 e3 e6 5e 7e 63 1d 12 6e 11 e7 cc 63 18 51 b2 a3 a3 7a 1a 61 4c 49 51 34 b3 98 44 9f 72 1e 71 be de ec a2 60 40 f4 2e 6d 21 71 ab a1 e7 fb 8a 45 a4 82 a0 62 cf af fd 2f ed 1e bb ed 2f 17 df 13 a4 99 81 df 21 f6 9f 31 0e d2 a3 6d f8 f9 fa da
          Data Ascii: uu|N'P=e)G,?p^c+_8Ni9Kp_bzz;hK#cB?yKfeb7`ovW[c\lz}b\=p]T|>:n?}97TmC9^~cncQzaLIQ4Drq`@.m!qEb//!1m
          2024-07-30 21:48:19 UTC9558INData Raw: 77 b8 b4 dc 5c ef 32 53 f8 43 98 a7 dc 97 7f a8 fc a2 eb 69 6c fe 25 82 bd e5 63 a1 10 87 af ec bd 3b 36 81 81 01 bf dc c0 e0 94 03 28 fb 0b c4 72 db b1 e6 16 18 cf 66 20 42 bb 89 87 ad 0f 6f 78 0c 18 30 1c 94 66 50 26 f6 f9 17 06 39 aa 61 e9 8e 20 a2 85 2e 98 5b 55 45 18 d1 7b 93 03 8b 96 a9 41 d7 9f 66 1b 3d a0 94 c6 ec b2 c9 ba 88 21 c3 5d 48 b6 c2 25 d9 5c d9 bf 5b de 5e 38 a9 4b 5b 6c 04 39 ae dd cd a0 da 1a e8 9c 2b 77 88 2c 2d e3 37 d6 55 d5 b1 b6 73 6f 4f 78 c6 ef f2 6e 88 50 6b ed 84 3d fc ac 82 4a 2e dc 19 0e 02 c6 cc bb 25 25 0a 01 cd 28 6e a3 93 ec b8 80 04 f7 ec 8a 17 91 ae 69 3b 6a 5d c0 db 5c 07 25 31 bb 4b 0e f2 00 52 db 2d 10 a6 4e e2 eb 10 2b 49 e4 4e 7a 99 be fd b6 98 39 0f 8b 29 b1 c5 57 56 db 42 35 b8 e7 cf fc 5e 92 c0 dd 58 9e 5b 0f
          Data Ascii: w\2SCil%c;6(rf Box0fP&9a .[UE{Af=!]H%\[^8K[l9+w,-7UsoOxnPk=J.%%(ni;j]\%1KR-N+INz9)WVB5^X[


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          80192.168.2.164982677.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:18 UTC492OUTGET /wp-content/themes/themify-ultra/themify/themify-builder/js/modules/fullwidthRows.js?ver=7.3.5 HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:19 UTC543INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:19 GMT
          Content-Type: application/javascript
          Last-Modified: Sat, 13 Jul 2024 22:51:30 GMT
          Etag: "1c10-669304f2-f29e0d6f13f76f24;;;"
          Accept-Ranges: bytes
          Content-Length: 7184
          Date: Tue, 30 Jul 2024 21:48:19 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:19 UTC825INData Raw: 2f 2a 2a 0a 20 2a 20 46 75 6c 6c 77 69 64 74 68 52 6f 77 73 20 66 6f 72 20 72 6f 77 0a 20 2a 2f 0a 0a 28 28 24 2c 54 68 65 6d 69 66 79 2c 64 6f 63 2c 76 61 72 73 29 20 3d 3e 7b 0a 20 20 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 20 20 20 20 6c 65 74 20 72 65 73 69 7a 65 3d 66 61 6c 73 65 3b 0a 20 20 20 20 63 6f 6e 73 74 20 69 73 41 63 74 69 76 65 3d 54 68 65 6d 69 66 79 2e 69 73 5f 62 75 69 6c 64 65 72 5f 61 63 74 69 76 65 2c 0a 20 20 20 20 20 20 20 20 67 65 74 43 75 72 72 65 6e 74 56 61 6c 75 65 20 3d 20 28 65 6c 2c 74 79 70 65 2c 70 72 6f 70 29 3d 3e 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 74 20 76 61 6c 20 3d 20 65 6c 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 27 2b 74 79 70 65 20 2b 20 27 2d 27 20 2b 20 70 72 6f 70 29 3b
          Data Ascii: /** * FullwidthRows for row */(($,Themify,doc,vars) =>{ 'use strict'; let resize=false; const isActive=Themify.is_builder_active, getCurrentValue = (el,type,prop)=>{ let val = el.getAttribute('data-'+type + '-' + prop);
          2024-07-30 21:48:19 UTC6359INData Raw: 79 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 6f 75 74 68 65 72 57 69 74 68 20 3d 20 63 6f 6e 74 61 69 6e 65 72 2e 6f 75 74 65 72 57 69 64 74 68 28 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 6f 75 74 68 65 72 4c 65 66 74 20 3d 20 63 6f 6e 74 61 69 6e 65 72 2e 6f 66 66 73 65 74 28 29 2e 6c 65 66 74 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 6f 75 74 68 65 72 57 69 74 68 20 3d 3d 3d 20 30 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 63 6f 6e 73 74 20 70 6f 69 6e 74 73 3d 76 61 72 73 2e 62 72 65 61 6b 70 6f 69 6e 74 73 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 20 3d 20 64 6f 63 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 2c 0a
          Data Ascii: y, outherWith = container.outerWidth(), outherLeft = container.offset().left; if (outherWith === 0) { return; } const points=vars.breakpoints, width = doc.documentElement.clientWidth,


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          81192.168.2.164982777.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:18 UTC479OUTGET /wp-content/themes/themify-ultra/themify/js/modules/themify.carousel.js?ver=7.3.5 HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:19 UTC544INHTTP/1.1 200 OK
          Connection: close
          Cache-Control: public, max-age=604800
          Expires: Tue, 06 Aug 2024 21:48:19 GMT
          Content-Type: application/javascript
          Last-Modified: Sat, 13 Jul 2024 22:51:26 GMT
          Etag: "8df0-669304ee-4dbcf7ac7e2653b4;;;"
          Accept-Ranges: bytes
          Content-Length: 36336
          Date: Tue, 30 Jul 2024 21:48:19 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:19 UTC824INData Raw: 2f 2a 2a 0a 20 2a 20 63 61 72 6f 75 73 65 6c 20 6d 6f 64 75 6c 65 0a 20 2a 2f 0a 28 28 54 68 65 6d 69 66 79 2c 20 64 6f 63 2c 75 6e 64 29 20 3d 3e 20 7b 0a 20 20 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 20 20 20 20 63 6f 6e 73 74 20 6c 6f 61 64 65 64 49 6d 61 67 65 73 20 3d 20 6e 65 77 20 53 65 74 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 20 3d 20 74 68 65 6d 69 66 79 5f 76 61 72 73 2e 73 5f 76 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 73 73 55 72 6c 20 3d 20 27 73 77 69 70 65 72 2f 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 6a 73 55 72 6c 20 3d 20 20 27 73 77 69 70 65 72 2f 27 2c 0a 20 20 20 20 20 20 20 20 72 65 6d 6f 76 65 4c 6f 61 64 65 72 20 3d 20 28 69 74 65 6d 2c 20 72 65 6d 6f 76 65 29 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 20 20
          Data Ascii: /** * carousel module */((Themify, doc,und) => { 'use strict'; const loadedImages = new Set, v = themify_vars.s_v, cssUrl = 'swiper/', jsUrl = 'swiper/', removeLoader = (item, remove) => {
          2024-07-30 21:48:19 UTC14994INData Raw: 20 20 20 20 20 20 20 20 20 20 73 6c 69 64 65 2e 74 66 43 6c 61 73 73 28 27 74 66 5f 6c 6f 61 64 65 72 27 29 5b 30 5d 3f 2e 72 65 6d 6f 76 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 72 65 61 74 65 56 69 64 65 6f 20 3d 20 75 72 6c 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 61 74 74 72 20 3d 20 54 68 65 6d 69 66 79 2e 70 61 72 73 65 56 69 64 65 6f 28 75 72 6c 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 74 20 69 66 72 61 6d 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 20 3d 20 75 72 6c 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20
          Data Ascii: slide.tfClass('tf_loader')[0]?.remove(); } }, createVideo = url => { const attr = Themify.parseVideo(url); let iframe, src = url; if
          2024-07-30 21:48:19 UTC16384INData Raw: 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 6f 75 73 65 77 68 65 65 6c 3a 20 21 21 64 61 74 61 2e 6d 6f 75 73 65 77 68 65 65 6c 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6b 65 79 62 6f 61 72 64 3a 20 21 21 64 61 74 61 2e 6b 65 79 62 6f 61 72 64 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 72 61 6c 6c 61 78 3a 20 21 21 64 61 74 61 2e 70 61 72 61 6c 6c 61 78 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 72 65 65 4d 6f 64 65 3a 20 21 21 64 61 74 61 2e 66 72 65 65 4d 6f 64 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 6f 6f 70 3a 20 64 61 74 61 2e 77 72 61 70 76 61 72 20 21 3d
          Data Ascii: { mousewheel: !!data.mousewheel, keyboard: !!data.keyboard, parallax: !!data.parallax, freeMode: !!data.freeMode, loop: data.wrapvar !=
          2024-07-30 21:48:19 UTC4134INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 6e 65 78 74 20 3d 20 65 6c 2e 6e 65 78 74 45 6c 65 6d 65 6e 74 53 69 62 6c 69 6e 67 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6e 65 78 74 20 3d 3d 3d 20 6e 75 6c 6c 20 7c 7c 20 21 6e 65 78 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 27 74 66 5f 6c 61 7a 79 27 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 2e 61 66 74 65 72 28 6e 61 76 57 72 61 70 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
          Data Ascii: const next = el.nextElementSibling; if (next === null || !next.classList.contains('tf_lazy')) { el.after(navWrap);


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          82192.168.2.164982977.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:19 UTC767OUTGET /wp-admin/admin-ajax.php HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          Cache-Control: max-age=0
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:20 UTC503INHTTP/1.1 400 Bad Request
          Connection: close
          X-Powered-By: PHP/7.4.33
          Content-Type: text/html; charset=UTF-8
          X-Robots-Tag: noindex
          Expires: Wed, 11 Jan 1984 05:00:00 GMT
          Cache-Control: no-cache, must-revalidate, max-age=0
          Content-Length: 1
          Date: Tue, 30 Jul 2024 21:48:20 GMT
          Server: LiteSpeed
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000
          2024-07-30 21:48:20 UTC1INData Raw: 30
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          83192.168.2.164982877.245.159.214436380C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:20 UTC678OUTGET /favicon.ico HTTP/1.1
          Host: bahrioglunakliyat.com.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://bahrioglunakliyat.com.tr/wp-admin/admin-ajax.php
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: wordpress_test_cookie=WP%20Cookie%20check
          2024-07-30 21:48:20 UTC635INHTTP/1.1 302 Found
          Connection: close
          X-Powered-By: PHP/7.4.33
          Content-Type: text/html; charset=UTF-8
          Link: <https://bahrioglunakliyat.com.tr/wp-json/>; rel="https://api.w.org/"
          X-Redirect-By: WordPress
          Location: https://bahrioglunakliyat.com.tr/wp-includes/images/w-logo-blue-white-bg.png
          Content-Length: 0
          Date: Tue, 30 Jul 2024 21:48:20 GMT
          Server: LiteSpeed
          Cache-Control: no-cache, no-store, must-revalidate, max-age=0
          Vary: User-Agent
          Alt-Svc: quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-24=":443"; ma=2592000, h3-25=":443"; ma=2592000


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          84192.168.2.164983040.127.169.103443
          TimestampBytes transferredDirectionData
          2024-07-30 21:48:24 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=GKRYC3gvODgM4T6&MD=SGEKYlZp HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
          Host: slscr.update.microsoft.com
          2024-07-30 21:48:25 UTC560INHTTP/1.1 200 OK
          Cache-Control: no-cache
          Pragma: no-cache
          Content-Type: application/octet-stream
          Expires: -1
          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
          ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
          MS-CorrelationId: d36441da-b074-4862-a95e-342039325aa7
          MS-RequestId: 3ea7cfda-8ba9-43b9-b26a-54853b37ebe8
          MS-CV: SUKZRyGum0qhiE3o.0
          X-Microsoft-SLSClientCache: 1440
          Content-Disposition: attachment; filename=environment.cab
          X-Content-Type-Options: nosniff
          Date: Tue, 30 Jul 2024 21:48:24 GMT
          Connection: close
          Content-Length: 30005
          2024-07-30 21:48:25 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
          Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
          2024-07-30 21:48:25 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
          Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:17:47:29
          Start date:30/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://bahrioglunakliyat.com.tr/wp-admin/admin-ajax.php
          Imagebase:0x7ff7f9810000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:1
          Start time:17:47:30
          Start date:30/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1888,i,12603780500633003156,17974707165497440665,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff7f9810000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          No disassembly