Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.uyapdosyasorgula.com/e-devlet/

Overview

General Information

Sample URL:http://www.uyapdosyasorgula.com/e-devlet/
Analysis ID:1502358
Infos:

Detection

Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
Phishing site detected (based on image similarity)
Phishing site detected (based on logo match)
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)
HTML body contains password input but no form action
HTML title does not match URL
Stores files to the Windows start menu directory
Suspicious form URL found

Classification

  • System is w10x64
  • chrome.exe (PID: 2136 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3056 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2404 --field-trial-handle=2336,i,13586119424387969827,15302076073212286980,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6656 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.uyapdosyasorgula.com/e-devlet/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://www.uyapdosyasorgula.com/e-devlet/Avira URL Cloud: detection malicious, Label: phishing
Source: http://www.uyapdosyasorgula.com/e-devlet/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://www.uyapdosyasorgula.com/e-devlet/CryptoServlet?generateKeyPair=true&pn=%2Fe-devlet%2F&ajax=1&token=Avira URL Cloud: Label: phishing
Source: https://www.uyapdosyasorgula.com/favicon.icoAvira URL Cloud: Label: phishing
Source: http://www.uyapdosyasorgula.com/e-devlet/Virustotal: Detection: 6%Perma Link

Phishing

barindex
Source: https://giris.turkiye.gov.tr/Giris/Banka-GirisMatcher: Found strong image similarity, brand: ING
Source: https://giris.turkiye.gov.tr/Giris/Banka-GirisMatcher: Template: ing matched
Source: https://giris.turkiye.gov.tr/Giris/Banka-GirisMatcher: Template: deniz matched
Source: https://cdn.e-devlet.gov.tr/themes/izmir/js/es/jquery.jcryption.1.9.5.jsHTTP Parser: "use strict";function _typeof(t){return(_typeof="function"==typeof symbol&&"symbol"==typeof symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof symbol&&t.constructor===symbol&&t!==symbol.prototype?"symbol":typeof t})(t)}!function(s){s.jcryption=function(t,e){var r=this;r.$el=s(t),r.el=t,r.$el.data("jcryption",r),r.$el.data("key",null),r.init=function(){r.options=s.extend({},s.jcryption.defaultoptions,e),$encryptedelement=s("<input />",{type:"hidden",name:r.options.postvariable}),($submitelement=!1!==r.options.submitelement?r.options.submitelement:r.$el.find(":input:submit")).bind(r.options.submitevent,function(){return s(this).attr("disabled",!0),r.options.beforeencryption()&&r.authenticate(function(t){var e=r.$el.serialize();$submitelement.is(":submit")&&(e=e+"&"+$submitelement.attr("name")+"="+$submitelement.val()),$encryptedelement.val(s.jcryption.encrypt(e,t)),s(r.$el).find(r.options.formfieldselector).attr("disabled",!0).end().append($encryptedelement).submit()},function...
Source: https://giris.turkiye.gov.tr/Giris/girHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.uyapdosyasorgula.com/e-devlet/HTTP Parser: Title: e-Devlet Kaps does not match URL
Source: https://giris.turkiye.gov.tr/Giris/girHTTP Parser: Title: e-Devlet Kaps does not match URL
Source: https://www.uyapdosyasorgula.com/e-devlet/HTTP Parser: Form action: yonlendir.php
Source: https://www.uyapdosyasorgula.com/e-devlet/HTTP Parser: Form action: yonlendir.php
Source: https://www.uyapdosyasorgula.com/e-devlet/HTTP Parser: Form action: yonlendir.php
Source: https://www.uyapdosyasorgula.com/e-devlet/HTTP Parser: <input type="password" .../> found
Source: https://giris.turkiye.gov.tr/Giris/girHTTP Parser: <input type="password" .../> found
Source: https://www.uyapdosyasorgula.com/Giris/SifremiUnuttumHTTP Parser: No favicon
Source: https://www.uyapdosyasorgula.com/e-devlet/HTTP Parser: No <meta name="copyright".. found
Source: https://www.uyapdosyasorgula.com/e-devlet/HTTP Parser: No <meta name="copyright".. found
Source: https://www.uyapdosyasorgula.com/e-devlet/HTTP Parser: No <meta name="copyright".. found
Source: https://giris.turkiye.gov.tr/Giris/girHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49742 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /e-devlet/ HTTP/1.1Host: www.uyapdosyasorgula.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/css/login-main.1.9.5.css HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.uyapdosyasorgula.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/common.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.uyapdosyasorgula.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/images/login/edk-logo.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uyapdosyasorgula.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/es/jquery.jcryption.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.uyapdosyasorgula.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/istanbul/images/agencies/1.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uyapdosyasorgula.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/nevsehir/images/DDO-logo.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uyapdosyasorgula.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/es/edk-giris.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.uyapdosyasorgula.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/images/login/edk-logo.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/fonts/arimo/P5sBzZCDf9_T_1Wi4TRDrZKF09E3.180.woff2 HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.uyapdosyasorgula.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.e-devlet.gov.tr/themes/izmir/css/login-main.1.9.5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/fonts/arimo/P5sMzZCDf9_T_10ZxCFuj5-v.180.woff2 HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.uyapdosyasorgula.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.e-devlet.gov.tr/themes/izmir/css/login-main.1.9.5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/fonts/grs-icon/edkicon.180.180.woff2 HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.uyapdosyasorgula.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.e-devlet.gov.tr/themes/izmir/css/login-main.1.9.5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/fonts/arimo/P5sCzZCDf9_T_10c9CNkiL2t2dk.180.woff2 HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.uyapdosyasorgula.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.e-devlet.gov.tr/themes/izmir/css/login-main.1.9.5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e-devlet/CryptoServlet?generateKeyPair=true&pn=%2Fe-devlet%2F&ajax=1&token= HTTP/1.1Host: www.uyapdosyasorgula.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.uyapdosyasorgula.com/e-devlet/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=l049vk0vmn8cijrbp95l8alpfr
Source: global trafficHTTP traffic detected: GET /themes/izmir/fonts/arimo/P5sBzZCDf9_T_1Wi4TRNrZKF09E3HY4.180.woff2 HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.uyapdosyasorgula.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.e-devlet.gov.tr/themes/izmir/css/login-main.1.9.5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/fonts/arimo/P5sMzZCDf9_T_10XxCFuj5-v6dg.180.woff2 HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.uyapdosyasorgula.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.e-devlet.gov.tr/themes/izmir/css/login-main.1.9.5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/common.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/es/jquery.jcryption.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/istanbul/images/agencies/1.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/nevsehir/images/DDO-logo.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/es/edk-giris.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/fonts/arimo/P5sCzZCDf9_T_10c9C1kiL2t2dkPJA.180.woff2 HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.uyapdosyasorgula.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.e-devlet.gov.tr/themes/izmir/css/login-main.1.9.5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e-devlet/CryptoServlet?generateKeyPair=true&pn=%2Fe-devlet%2F&ajax=1&token= HTTP/1.1Host: www.uyapdosyasorgula.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=l049vk0vmn8cijrbp95l8alpfr
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/es/common_messages_tr.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.uyapdosyasorgula.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/es/login_messages_tr.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.uyapdosyasorgula.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /themes/izmir/images/favicons/favicon-196x196.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uyapdosyasorgula.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/es/common_messages_tr.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/es/login_messages_tr.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/images/favicons/favicon-196x196.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Giris/SifremiUnuttum HTTP/1.1Host: www.uyapdosyasorgula.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=l049vk0vmn8cijrbp95l8alpfr
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.uyapdosyasorgula.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.uyapdosyasorgula.com/Giris/SifremiUnuttumAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=l049vk0vmn8cijrbp95l8alpfr
Source: global trafficHTTP traffic detected: GET /Giris/T-C-Kimlik-Karti HTTP/1.1Host: www.uyapdosyasorgula.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=l049vk0vmn8cijrbp95l8alpfr
Source: global trafficHTTP traffic detected: GET /Giris/Elektronik-Imza HTTP/1.1Host: www.uyapdosyasorgula.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=l049vk0vmn8cijrbp95l8alpfr
Source: global trafficHTTP traffic detected: GET /Giris/Banka-Giris HTTP/1.1Host: www.uyapdosyasorgula.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=l049vk0vmn8cijrbp95l8alpfr
Source: global trafficHTTP traffic detected: GET /Giris/Mobil-Imza HTTP/1.1Host: www.uyapdosyasorgula.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=l049vk0vmn8cijrbp95l8alpfr
Source: global trafficHTTP traffic detected: GET /Giris/e-Devlet-Sifresi HTTP/1.1Host: www.uyapdosyasorgula.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=l049vk0vmn8cijrbp95l8alpfr
Source: global trafficHTTP traffic detected: GET /Giris/gir HTTP/1.1Host: giris.turkiye.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/css/login-main.1.9.5.css HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://giris.turkiye.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/common.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://giris.turkiye.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/images/login/edk-logo.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://giris.turkiye.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/nevsehir/images/DDO-logo.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://giris.turkiye.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/es/jquery.jcryption.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://giris.turkiye.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/es/edk-giris.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://giris.turkiye.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Giris/CryptoServlet?generateKeyPair=true&pn=%2FGiris%2Fgir&ajax=1&token= HTTP/1.1Host: giris.turkiye.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://giris.turkiye.gov.tr/Giris/girAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=624DF0665CB0D49403C521A8B8586030; TS014b00db=015c1cbb6de46ad921546bf41d499aa4c0e73565274af215c06d76d4b9ce1875e4553664daf9ba0d1c3803d9c896017ec1050edf4f; giris=418490560.40475.0000; TS010e51bc=015c1cbb6de46ad921546bf41d499aa4c0e73565274af215c06d76d4b9ce1875e4553664daf9ba0d1c3803d9c896017ec1050edf4f
Source: global trafficHTTP traffic detected: GET /themes/istanbul/images/agencies/1.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://giris.turkiye.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/fonts/arimo/P5sBzZCDf9_T_1Wi4TRDrZKF09E3.191.woff2 HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://giris.turkiye.gov.trsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.e-devlet.gov.tr/themes/izmir/css/login-main.1.9.5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/fonts/arimo/P5sMzZCDf9_T_10ZxCFuj5-v.191.woff2 HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://giris.turkiye.gov.trsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.e-devlet.gov.tr/themes/izmir/css/login-main.1.9.5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/fonts/arimo/P5sCzZCDf9_T_10c9CNkiL2t2dk.191.woff2 HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://giris.turkiye.gov.trsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.e-devlet.gov.tr/themes/izmir/css/login-main.1.9.5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/fonts/arimo/P5sBzZCDf9_T_1Wi4TRNrZKF09E3HY4.191.woff2 HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://giris.turkiye.gov.trsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.e-devlet.gov.tr/themes/izmir/css/login-main.1.9.5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/fonts/arimo/P5sMzZCDf9_T_10XxCFuj5-v6dg.191.woff2 HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://giris.turkiye.gov.trsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.e-devlet.gov.tr/themes/izmir/css/login-main.1.9.5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/fonts/arimo/P5sCzZCDf9_T_10c9C1kiL2t2dkPJA.191.woff2 HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://giris.turkiye.gov.trsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.e-devlet.gov.tr/themes/izmir/css/login-main.1.9.5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Giris/CryptoServlet?generateKeyPair=true&pn=%2FGiris%2Fgir&ajax=1&token= HTTP/1.1Host: giris.turkiye.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=624DF0665CB0D49403C521A8B8586030; TS014b00db=015c1cbb6de46ad921546bf41d499aa4c0e73565274af215c06d76d4b9ce1875e4553664daf9ba0d1c3803d9c896017ec1050edf4f; giris=418490560.40475.0000; TS010e51bc=015c1cbb6de46ad921546bf41d499aa4c0e73565274af215c06d76d4b9ce1875e4553664daf9ba0d1c3803d9c896017ec1050edf4f
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/es/common_messages_tr.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://giris.turkiye.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/fonts/grs-icon/edkicon.191.191.woff2 HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://giris.turkiye.gov.trsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.e-devlet.gov.tr/themes/izmir/css/login-main.1.9.5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/es/login_messages_tr.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://giris.turkiye.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/images/favicons/favicon-196x196.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://giris.turkiye.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Giris/CryptoServlet?handshake=true HTTP/1.1Host: giris.turkiye.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=624DF0665CB0D49403C521A8B8586030; TS014b00db=015c1cbb6de46ad921546bf41d499aa4c0e73565274af215c06d76d4b9ce1875e4553664daf9ba0d1c3803d9c896017ec1050edf4f; giris=418490560.40475.0000; TS010e51bc=015c1cbb6de46ad921546bf41d499aa4c0e73565274af215c06d76d4b9ce1875e4553664daf9ba0d1c3803d9c896017ec1050edf4f
Source: global trafficHTTP traffic detected: GET /iletisim?hizli=CozumMerkezi2 HTTP/1.1Host: www.turkiye.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iletisim?genel=Bilgiler HTTP/1.1Host: www.turkiye.gov.trConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TURKIYESESSIONID=1o4gs72pvacsvtk1o1uud2p4iu; language=tr_TR.UTF-8; w3p=2077468864.20480.0000; TS015d3f68=015c1cbb6dcc32492fcdd2987cc077dab8f45df692ac82beb96d6c7dedc0564b33bca5841d6393cfaed299793ac9090a876c62560b
Source: global trafficHTTP traffic detected: GET /themes/izmir/css/base.1.9.5.css HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.turkiye.gov.tr/iletisim?genel=BilgilerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/css/common-pages.1.9.5.css HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.turkiye.gov.tr/iletisim?genel=BilgilerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/header.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.turkiye.gov.tr/iletisim?genel=BilgilerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/es/t.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.turkiye.gov.tr/iletisim?genel=BilgilerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/es/ajax.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.turkiye.gov.tr/iletisim?genel=BilgilerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/header.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/es/t.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/images/icons/twitter-logo-white.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turkiye.gov.tr/iletisim?genel=BilgilerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/images/footer/DDO-logo.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turkiye.gov.tr/iletisim?genel=BilgilerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/forms.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.turkiye.gov.tr/iletisim?genel=BilgilerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/es/ajax.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/engelsiz.1.8.0.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turkiye.gov.tr/iletisim?genel=BilgilerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/images/ekapilogo.191.svg HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.e-devlet.gov.tr/themes/izmir/css/common-pages.1.9.5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/images/icons/twitter-logo-white.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/images/breadcrumb-right.191.svg HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.e-devlet.gov.tr/themes/izmir/css/common-pages.1.9.5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/images/form-warning.191.svg HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.e-devlet.gov.tr/themes/izmir/css/common-pages.1.9.5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/images/footer/turksat.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turkiye.gov.tr/iletisim?genel=BilgilerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/images/footer/DDO-logo.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/images/helpbuoy.191.svg HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.e-devlet.gov.tr/themes/izmir/css/common-pages.1.9.5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/fonts/edk-fonticon/edk.191.191.woff2 HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.turkiye.gov.trsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.e-devlet.gov.tr/themes/izmir/css/base.1.9.5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/fonts/opensans/open-sans-v18-latin-ext_latin-regular.191.woff2 HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.turkiye.gov.trsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.e-devlet.gov.tr/themes/izmir/css/base.1.9.5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/fonts/opensans/open-sans-v18-latin-ext_latin-600.191.woff2 HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.turkiye.gov.trsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.e-devlet.gov.tr/themes/izmir/css/base.1.9.5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/fonts/fontello.191.191.woff2 HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.turkiye.gov.trsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.e-devlet.gov.tr/themes/izmir/css/base.1.9.5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/images/ekapilogo.191.svg HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/images/form-warning.191.svg HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/images/footer/turksat.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/images/breadcrumb-right.191.svg HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/fonts/opensans/open-sans-v18-latin-ext_latin-italic.191.woff2 HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.turkiye.gov.trsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.e-devlet.gov.tr/themes/izmir/css/base.1.9.5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/forms.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/engelsiz.1.8.0.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/es/form_messages_tr.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.turkiye.gov.tr/iletisim?genel=BilgilerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/images/helpbuoy.191.svg HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/fonts/opensans/open-sans-v18-latin-ext_latin-600italic.191.woff2 HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.turkiye.gov.trsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.e-devlet.gov.tr/themes/izmir/css/base.1.9.5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/fonts/opensans/open-sans-v18-latin-ext_latin-300.191.woff2 HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.turkiye.gov.trsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.e-devlet.gov.tr/themes/izmir/css/base.1.9.5.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/es/form_messages_tr.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/images/favicons/favicon-196x196.1.8.0.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turkiye.gov.tr/iletisim?genel=BilgilerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/js/analitik.min.12.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.turkiye.gov.tr/iletisim?genel=BilgilerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/js/analitik.min.12.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/images/favicons/favicon-196x196.1.8.0.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?{%22action_name%22:%22Genel%20Bilgiler%22,%22idsite%22:%221%22,%22rec%22:%221%22,%22r%22:%22950196%22,%22url%22:%22https://www.turkiye.gov.tr/iletisim?genel=Bilgiler%22,%22_uid%22:%221725144986-10b39721-56d0-4ccc-af1d-e5f6c8178455%22,%22_refts%22:%22-1%22,%22_nowts%22:%221725144986%22,%22send_image%22:%220%22,%22_bl%22:%22en-US%22,%22pdf%22:%221%22,%22qt%22:%220%22,%22realp%22:%220%22,%22wma%22:%220%22,%22dir%22:%220%22,%22fla%22:%220%22,%22java%22:%220%22,%22gears%22:%220%22,%22ag%22:%220%22,%22res%22:%221280x1024%22,%22pf_fs%22:%221306%22,%22pf_srv%22:%22266%22,%22pf_tfr%22:%22141%22,%22pf_dm1%22:%223839%22,%22pf_dm2%22:%223903%22,%22pf_onl%22:%223%22,%22pf_pl%22:%229325%22,%22_nvtyp%22:%22navigate%22,%22_nhp%22:%22http/1.1%22,%22_css_ck%22:[%22warning%22],%22pv_id%22:%22Lyg5du%22,%22_bn%22:%22Chrome%22,%22_bv%22:%22117.0.0.0%22,%22_osn%22:%22Windows%22,%22_osv%22:%2210%22,%22_osvn%22:%22Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTML,%20like%20Gecko)%20Chrome/117.0.0.0%20Safari/537.36%22,%22_pt%22:%22desktop%22,%22_kk%22:%220%22,%22_hk%22:%220%22,%22_y%22:%220%22,%22_c%22:%220%22,%22_gy%22:%220%22,%22_pi%22:%22false%22,%22_l%22:%22tr%22,%22_si%22:%22123%22,%22_md%22:%22false%22,%22_jsv%22:%2212%22} HTTP/1.1Host: analitik.turkiye.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.turkiye.gov.tr/iletisim?genel=BilgilerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TURKIYESESSIONID=1o4gs72pvacsvtk1o1uud2p4iu; language=tr_TR.UTF-8; _lastptts=1725144986; _uid=1725144986-10b39721-56d0-4ccc-af1d-e5f6c8178455
Source: global trafficHTTP traffic detected: GET /?{%22action_name%22:%22Genel%20Bilgiler%22,%22idsite%22:%221%22,%22rec%22:%221%22,%22r%22:%22950196%22,%22url%22:%22https://www.turkiye.gov.tr/iletisim?genel=Bilgiler%22,%22_uid%22:%221725144986-10b39721-56d0-4ccc-af1d-e5f6c8178455%22,%22_refts%22:%22-1%22,%22_nowts%22:%221725144986%22,%22send_image%22:%220%22,%22_bl%22:%22en-US%22,%22pdf%22:%221%22,%22qt%22:%220%22,%22realp%22:%220%22,%22wma%22:%220%22,%22dir%22:%220%22,%22fla%22:%220%22,%22java%22:%220%22,%22gears%22:%220%22,%22ag%22:%220%22,%22res%22:%221280x1024%22,%22pf_fs%22:%221306%22,%22pf_srv%22:%22266%22,%22pf_tfr%22:%22141%22,%22pf_dm1%22:%223839%22,%22pf_dm2%22:%223903%22,%22pf_onl%22:%223%22,%22pf_pl%22:%229325%22,%22_nvtyp%22:%22navigate%22,%22_nhp%22:%22http/1.1%22,%22_css_ck%22:[%22warning%22],%22pv_id%22:%22Lyg5du%22,%22_bn%22:%22Chrome%22,%22_bv%22:%22117.0.0.0%22,%22_osn%22:%22Windows%22,%22_osv%22:%2210%22,%22_osvn%22:%22Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTML,%20like%20Gecko)%20Chrome/117.0.0.0%20Safari/537.36%22,%22_pt%22:%22desktop%22,%22_kk%22:%220%22,%22_hk%22:%220%22,%22_y%22:%220%22,%22_c%22:%220%22,%22_gy%22:%220%22,%22_pi%22:%22false%22,%22_l%22:%22tr%22,%22_si%22:%22123%22,%22_md%22:%22false%22,%22_jsv%22:%2212%22} HTTP/1.1Host: analitik.turkiye.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TURKIYESESSIONID=1o4gs72pvacsvtk1o1uud2p4iu; language=tr_TR.UTF-8; _lastptts=1725144986; _uid=1725144986-10b39721-56d0-4ccc-af1d-e5f6c8178455; TS01fe7c4b=015c1cbb6d7a5acc8fee768d7e87bda387e68786e81fff8c1c6855384ecd93b1b10d3f3decec2fac7790c5ccf87ee60a93f480da45
Source: global trafficHTTP traffic detected: GET /Giris/SifremiUnuttum HTTP/1.1Host: giris.turkiye.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=624DF0665CB0D49403C521A8B8586030; TS014b00db=015c1cbb6de46ad921546bf41d499aa4c0e73565274af215c06d76d4b9ce1875e4553664daf9ba0d1c3803d9c896017ec1050edf4f; giris=418490560.40475.0000; TS010e51bc=015c1cbb6de46ad921546bf41d499aa4c0e73565274af215c06d76d4b9ce1875e4553664daf9ba0d1c3803d9c896017ec1050edf4f; TURKIYESESSIONID=1o4gs72pvacsvtk1o1uud2p4iu; language=tr_TR.UTF-8; _lastptts=1725144986; _uid=1725144986-10b39721-56d0-4ccc-af1d-e5f6c8178455
Source: global trafficHTTP traffic detected: GET /Giris/T-C-Kimlik-Karti HTTP/1.1Host: giris.turkiye.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=624DF0665CB0D49403C521A8B8586030; TS014b00db=015c1cbb6de46ad921546bf41d499aa4c0e73565274af215c06d76d4b9ce1875e4553664daf9ba0d1c3803d9c896017ec1050edf4f; giris=418490560.40475.0000; TS010e51bc=015c1cbb6de46ad921546bf41d499aa4c0e73565274af215c06d76d4b9ce1875e4553664daf9ba0d1c3803d9c896017ec1050edf4f; TURKIYESESSIONID=1o4gs72pvacsvtk1o1uud2p4iu; language=tr_TR.UTF-8; _lastptts=1725144986; _uid=1725144986-10b39721-56d0-4ccc-af1d-e5f6c8178455
Source: global trafficHTTP traffic detected: GET /Giris/Elektronik-Imza HTTP/1.1Host: giris.turkiye.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=624DF0665CB0D49403C521A8B8586030; TS014b00db=015c1cbb6de46ad921546bf41d499aa4c0e73565274af215c06d76d4b9ce1875e4553664daf9ba0d1c3803d9c896017ec1050edf4f; giris=418490560.40475.0000; TS010e51bc=015c1cbb6de46ad921546bf41d499aa4c0e73565274af215c06d76d4b9ce1875e4553664daf9ba0d1c3803d9c896017ec1050edf4f; TURKIYESESSIONID=1o4gs72pvacsvtk1o1uud2p4iu; language=tr_TR.UTF-8; _lastptts=1725144986; _uid=1725144986-10b39721-56d0-4ccc-af1d-e5f6c8178455
Source: global trafficHTTP traffic detected: GET /Giris/Banka-Giris HTTP/1.1Host: giris.turkiye.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=624DF0665CB0D49403C521A8B8586030; TS014b00db=015c1cbb6de46ad921546bf41d499aa4c0e73565274af215c06d76d4b9ce1875e4553664daf9ba0d1c3803d9c896017ec1050edf4f; giris=418490560.40475.0000; TS010e51bc=015c1cbb6de46ad921546bf41d499aa4c0e73565274af215c06d76d4b9ce1875e4553664daf9ba0d1c3803d9c896017ec1050edf4f; TURKIYESESSIONID=1o4gs72pvacsvtk1o1uud2p4iu; language=tr_TR.UTF-8; _lastptts=1725144986; _uid=1725144986-10b39721-56d0-4ccc-af1d-e5f6c8178455
Source: global trafficHTTP traffic detected: GET /themes/izmir/css/ed-popover.1.9.5.css HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://giris.turkiye.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/external/0010.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://giris.turkiye.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/external/0209.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://giris.turkiye.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/external/0111.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://giris.turkiye.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/external/0059.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://giris.turkiye.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/external/0067.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://giris.turkiye.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/external/0012.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://giris.turkiye.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/external/0010.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/external/0064.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://giris.turkiye.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/external/0015.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://giris.turkiye.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/external/0209.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/external/0206.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://giris.turkiye.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/external/0059.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/external/0111.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/external/0032.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://giris.turkiye.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/external/0099.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://giris.turkiye.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/external/0067.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/external/0123.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://giris.turkiye.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/external/0146.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://giris.turkiye.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/external/0205.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://giris.turkiye.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/external/0109.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://giris.turkiye.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/external/0012.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/external/0206.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/external/0015.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/external/0064.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/external/0210.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://giris.turkiye.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/external/0103.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://giris.turkiye.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/external/0099.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/external/0032.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/external/0062.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://giris.turkiye.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/external/0046.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://giris.turkiye.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/external/0203.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://giris.turkiye.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/external/0135.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://giris.turkiye.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/external/0123.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/external/0146.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/external/0109.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/external/0205.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/external/0125.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://giris.turkiye.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/external/0134.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://giris.turkiye.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/external/0210.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/external/0103.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/external/0211.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://giris.turkiye.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/external/0046.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/external/0135.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/external/0203.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/external/0062.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/external/0111a.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://giris.turkiye.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/es/ed-popover.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://giris.turkiye.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/external/0125.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/external/0134.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/external/0211.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/ankara/images/logos/external/0111a.png HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/izmir/js/es/ed-popover.1.9.5.js HTTP/1.1Host: cdn.e-devlet.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.uyapdosyasorgula.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdn.e-devlet.gov.tr
Source: global trafficDNS traffic detected: DNS query: giris.turkiye.gov.tr
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.turkiye.gov.tr
Source: global trafficDNS traffic detected: DNS query: analitik.turkiye.gov.tr
Source: unknownHTTP traffic detected: POST /report/v4?s=U4MNkD7urjRJqGcU6BwWWQqCnAnobFFhdGBSDYO8wgJlwZ6bc%2FJP9nsuqEOUy%2FI6FM9OzYBY4bTjn8K9xFFSk2ZoFTGvtmYAoLoMQqEhe2tWh5%2FvVQdgcjsUzOgZBTslG1XRlNr7Xu%2FGifQ%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 414Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 31 Aug 2024 22:55:46 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=U4MNkD7urjRJqGcU6BwWWQqCnAnobFFhdGBSDYO8wgJlwZ6bc%2FJP9nsuqEOUy%2FI6FM9OzYBY4bTjn8K9xFFSk2ZoFTGvtmYAoLoMQqEhe2tWh5%2FvVQdgcjsUzOgZBTslG1XRlNr7Xu%2FGifQ%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8bc09c1f6dea43c4-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 31 Aug 2024 22:55:47 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=950faLGi%2FG5SHouPtqD4W1d7yV1iMZt8AYbUHWGfv8a71StDZrYKJVxN5vuSarS4OjPMto2rsxnlqcn2V3IOOjhoGCNNE2gJuac6erJLtOvcuyqwOHR7D%2BS5ewO%2BJoM9XnAyCtldqR0JMJU%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8bc09c2a9c560f67-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 31 Aug 2024 22:55:49 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FVO4y%2FvUFzXI6kGHx90T0dBWBxC0O9fl3DIohM009pTd0Sphz3vuf2WzBK5yCohe1%2BaIBRuyy1V3AnfsUwjgUWiWr%2FK9iqYhRhXR9xW0PCaaP5pVIacg1fORg78KKHbi4oPUnDjhJ%2FI5B74%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8bc09c3d3f951a3c-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 31 Aug 2024 22:55:53 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=glDbCjEkfXuJNJB0g%2FGth3vGxsVVeFJkJX%2BBAVqwjVI2n%2BGHJqWvUkgqqwxgWdYfwwul4KdQCjCg1xhnB3EIlvdpsjrpREesVfS0nNsxyFyp9nmQ5%2Bsu2q61zi1BQc0y3AT0FByjKsJIseg%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8bc09c4e4fc00cb8-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 31 Aug 2024 22:55:57 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gttoM33j%2FGpnOeBRgREZiMWQv4AYAqyJwEj0Wt7dnHFvLRTc5ViFePVbl%2Frf6lGnKiM60EuSqba2Uq425ZjLeN43uEfsz%2FRd248k8p3w7U%2FkJHCEMbIO0N16agYfgm2s5ga0T4jpS14pGoI%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8bc09c676a9e4237-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 31 Aug 2024 22:56:02 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Y3b6M%2B5k9WPHwmnQnXowjvCWXjWV7eHvLlbfvcR4dFTtn7IA05otrZGEZcHOLw3ZerlYUd3WlB53Ga8jxRzz%2B%2Ffgek3Op%2BDq2PSMA68vXDtJ8scG%2BImt8cZL3nypA8hRdTw5bC86Y5AeMeM%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8bc09c84ee8f43e7-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 31 Aug 2024 22:56:05 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uddldYIlByuDmJXgUrYSPklM76CZKAOlkAuP02IY89sBlS%2BQcSOq8oH6LdnxlXzCT75N8slmqdnXU%2FLvQiZGEF7mQFF5b4G71II%2FmFhJ%2FnjwAMbRlBx%2BrDzB9sIPptBk%2F3fZ0gkHEcpP1Ts%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8bc09c98ec2ec352-EWRalt-svc: h3=":443"; ma=86400
Source: chromecache_206.2.dr, chromecache_117.2.dr, chromecache_256.2.dr, chromecache_231.2.drString found in binary or memory: https://analitik.edevlet.gov.tr
Source: chromecache_206.2.dr, chromecache_117.2.dr, chromecache_256.2.dr, chromecache_231.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr
Source: chromecache_256.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr/downloads/e-imza/edevlet-eimza.jnlp
Source: chromecache_231.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr/downloads/e-kimlik/edevlet-ekimlik.jnlp
Source: chromecache_206.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0010.png
Source: chromecache_206.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0012.png
Source: chromecache_206.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0015.png
Source: chromecache_206.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0032.png
Source: chromecache_206.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0046.png
Source: chromecache_206.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0059.png
Source: chromecache_206.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0062.png
Source: chromecache_206.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0064.png
Source: chromecache_206.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0067.png
Source: chromecache_206.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0099.png
Source: chromecache_206.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0103.png
Source: chromecache_206.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0109.png
Source: chromecache_206.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0111.png
Source: chromecache_206.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0111a.png
Source: chromecache_206.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0123.png
Source: chromecache_206.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0125.png
Source: chromecache_206.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0134.png
Source: chromecache_206.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0135.png
Source: chromecache_206.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0146.png
Source: chromecache_206.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0203.png
Source: chromecache_206.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0205.png
Source: chromecache_206.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0206.png
Source: chromecache_206.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0209.png
Source: chromecache_206.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0210.png
Source: chromecache_206.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0211.png
Source: chromecache_206.2.dr, chromecache_117.2.dr, chromecache_256.2.dr, chromecache_231.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr/themes/ankara/js/analitik.min.7.js
Source: chromecache_206.2.dr, chromecache_117.2.dr, chromecache_256.2.dr, chromecache_231.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr/themes/istanbul/images/agencies/1.png
Source: chromecache_206.2.dr, chromecache_117.2.dr, chromecache_256.2.dr, chromecache_231.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr/themes/izmir/css/login-main.1.9.5.css
Source: chromecache_206.2.dr, chromecache_117.2.dr, chromecache_256.2.dr, chromecache_231.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr/themes/izmir/images/favicons/favicon-196x196.png
Source: chromecache_206.2.dr, chromecache_117.2.dr, chromecache_256.2.dr, chromecache_231.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr/themes/izmir/images/login/edk-logo.png
Source: chromecache_206.2.dr, chromecache_117.2.dr, chromecache_256.2.dr, chromecache_231.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr/themes/izmir/js/common.1.9.5.js
Source: chromecache_206.2.dr, chromecache_117.2.dr, chromecache_256.2.dr, chromecache_231.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr/themes/izmir/js/es/edk-giris.1.9.5.js
Source: chromecache_206.2.dr, chromecache_117.2.dr, chromecache_256.2.dr, chromecache_231.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr/themes/izmir/js/es/jquery.jcryption.1.9.5.js
Source: chromecache_206.2.dr, chromecache_117.2.dr, chromecache_256.2.dr, chromecache_231.2.drString found in binary or memory: https://cdn.e-devlet.gov.tr/themes/nevsehir/images/DDO-logo.png
Source: chromecache_231.2.drString found in binary or memory: https://giris.turkiye.gov.tr/Giris/gir
Source: chromecache_256.2.drString found in binary or memory: https://static.turkiye.gov.tr/downloads/e-imza/e-Imza-Uygulamasi.pdf
Source: chromecache_256.2.drString found in binary or memory: https://www.btk.gov.tr/elektronik-sertifika-hizmet-saglayicilari
Source: chromecache_231.2.drString found in binary or memory: https://www.turkiye.gov.tr
Source: chromecache_206.2.dr, chromecache_117.2.dr, chromecache_256.2.dr, chromecache_231.2.drString found in binary or memory: https://www.turkiye.gov.tr/iletisim?hizli=CozumMerkezi2
Source: chromecache_206.2.dr, chromecache_117.2.dr, chromecache_256.2.dr, chromecache_231.2.drString found in binary or memory: https://www.turkiye.gov.tr/opensearch.xml
Source: chromecache_206.2.dr, chromecache_117.2.dr, chromecache_256.2.dr, chromecache_231.2.drString found in binary or memory: https://www.turkiye.gov.tr/rss
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49742 version: TLS 1.2
Source: classification engineClassification label: mal76.phis.win@29/257@30/13
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2404 --field-trial-handle=2336,i,13586119424387969827,15302076073212286980,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.uyapdosyasorgula.com/e-devlet/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2404 --field-trial-handle=2336,i,13586119424387969827,15302076073212286980,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Deobfuscate/Decode Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.uyapdosyasorgula.com/e-devlet/100%Avira URL Cloudphishing
http://www.uyapdosyasorgula.com/e-devlet/6%VirustotalBrowse
http://www.uyapdosyasorgula.com/e-devlet/100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
www.turkiye.gov.tr0%VirustotalBrowse
bg.microsoft.map.fastly.net0%VirustotalBrowse
www.google.com0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
analitik.turkiye.gov.tr0%VirustotalBrowse
giris.turkiye.gov.tr0%VirustotalBrowse
img-edevlet.mncdn.com0%VirustotalBrowse
cdn.e-devlet.gov.tr0%VirustotalBrowse
a.nel.cloudflare.com0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://cdn.e-devlet.gov.tr/themes/izmir/fonts/edk-fonticon/edk.191.191.woff20%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/izmir/fonts/grs-icon/edkicon.191.191.woff20%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/izmir/js/es/ajax.1.9.5.js0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0209.png0%Avira URL Cloudsafe
https://static.turkiye.gov.tr/downloads/e-imza/e-Imza-Uygulamasi.pdf0%Avira URL Cloudsafe
https://www.uyapdosyasorgula.com/e-devlet/CryptoServlet?generateKeyPair=true&pn=%2Fe-devlet%2F&ajax=1&token=100%Avira URL Cloudphishing
https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0012.png0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/izmir/js/es/ajax.1.9.5.js0%VirustotalBrowse
https://www.uyapdosyasorgula.com/favicon.ico100%Avira URL Cloudphishing
https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0209.png0%VirustotalBrowse
https://static.turkiye.gov.tr/downloads/e-imza/e-Imza-Uygulamasi.pdf0%VirustotalBrowse
https://www.btk.gov.tr/elektronik-sertifika-hizmet-saglayicilari0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/izmir/fonts/opensans/open-sans-v18-latin-ext_latin-italic.191.woff20%Avira URL Cloudsafe
https://www.turkiye.gov.tr/iletisim?hizli=CozumMerkezi20%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/izmir/images/helpbuoy.191.svg0%Avira URL Cloudsafe
https://www.btk.gov.tr/elektronik-sertifika-hizmet-saglayicilari0%VirustotalBrowse
https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0012.png0%VirustotalBrowse
https://www.turkiye.gov.tr/iletisim?hizli=CozumMerkezi20%VirustotalBrowse
https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0067.png0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/izmir/images/ekapilogo.191.svg0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/izmir/images/footer/turksat.png0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0134.png0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0010.png0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/izmir/fonts/arimo/P5sCzZCDf9_T_10c9C1kiL2t2dkPJA.180.woff20%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/izmir/fonts/arimo/P5sMzZCDf9_T_10XxCFuj5-v6dg.191.woff20%Avira URL Cloudsafe
https://analitik.edevlet.gov.tr0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0103.png0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0010.png0%VirustotalBrowse
https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0134.png0%VirustotalBrowse
https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0146.png0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/izmir/js/common.1.9.5.js0%Avira URL Cloudsafe
https://analitik.edevlet.gov.tr0%VirustotalBrowse
https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0123.png0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/izmir/js/es/t.1.9.5.js0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/izmir/fonts/arimo/P5sBzZCDf9_T_1Wi4TRNrZKF09E3HY4.191.woff20%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/izmir/images/footer/turksat.png0%VirustotalBrowse
https://cdn.e-devlet.gov.tr/themes/izmir/js/common.1.9.5.js0%VirustotalBrowse
https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0103.png0%VirustotalBrowse
https://cdn.e-devlet.gov.tr/themes/istanbul/images/agencies/1.png0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/izmir/js/es/t.1.9.5.js0%VirustotalBrowse
https://cdn.e-devlet.gov.tr/themes/izmir/images/breadcrumb-right.191.svg0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0067.png0%VirustotalBrowse
https://analitik.turkiye.gov.tr/?{%22action_name%22:%22Genel%20Bilgiler%22,%22idsite%22:%221%22,%22rec%22:%221%22,%22r%22:%22950196%22,%22url%22:%22https://www.turkiye.gov.tr/iletisim?genel=Bilgiler%22,%22_uid%22:%221725144986-10b39721-56d0-4ccc-af1d-e5f6c8178455%22,%22_refts%22:%22-1%22,%22_nowts%22:%221725144986%22,%22send_image%22:%220%22,%22_bl%22:%22en-US%22,%22pdf%22:%221%22,%22qt%22:%220%22,%22realp%22:%220%22,%22wma%22:%220%22,%22dir%22:%220%22,%22fla%22:%220%22,%22java%22:%220%22,%22gears%22:%220%22,%22ag%22:%220%22,%22res%22:%221280x1024%22,%22pf_fs%22:%221306%22,%22pf_srv%22:%22266%22,%22pf_tfr%22:%22141%22,%22pf_dm1%22:%223839%22,%22pf_dm2%22:%223903%22,%22pf_onl%22:%223%22,%22pf_pl%22:%229325%22,%22_nvtyp%22:%22navigate%22,%22_nhp%22:%22http/1.1%22,%22_css_ck%22:[%22warning%22],%22pv_id%22:%22Lyg5du%22,%22_bn%22:%22Chrome%22,%22_bv%22:%22117.0.0.0%22,%22_osn%22:%22Windows%22,%22_osv%22:%2210%22,%22_osvn%22:%22Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTML,%20like%20Gecko)%20Chrome/117.0.0.0%20Safari/537.36%22,%22_pt%22:%22desktop%22,%22_kk%22:%220%22,%22_hk%22:%220%22,%22_y%22:%220%22,%22_c%22:%220%22,%22_gy%22:%220%22,%22_pi%22:%22false%22,%22_l%22:%22tr%22,%22_si%22:%22123%22,%22_md%22:%22false%22,%22_jsv%22:%2212%22}0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0059.png0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0123.png0%VirustotalBrowse
https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0146.png0%VirustotalBrowse
https://cdn.e-devlet.gov.tr/themes/izmir/images/favicons/favicon-196x196.1.8.0.png0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0206.png0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0210.png0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/izmir/fonts/grs-icon/edkicon.180.180.woff20%Avira URL Cloudsafe
https://giris.turkiye.gov.tr/Giris/CryptoServlet?handshake=true0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0125.png0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0059.png0%VirustotalBrowse
https://cdn.e-devlet.gov.tr/themes/izmir/js/header.1.9.5.js0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/izmir/fonts/arimo/P5sCzZCDf9_T_10c9CNkiL2t2dk.191.woff20%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/izmir/fonts/fontello.191.191.woff20%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/izmir/fonts/opensans/open-sans-v18-latin-ext_latin-600italic.191.woff20%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/ankara/js/analitik.min.12.js0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0099.png0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/izmir/images/favicons/favicon-196x196.png0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/izmir/js/es/common_messages_tr.1.9.5.js0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/izmir/css/common-pages.1.9.5.css0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/izmir/fonts/arimo/P5sCzZCDf9_T_10c9CNkiL2t2dk.180.woff20%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/izmir/js/es/edk-giris.1.9.5.js0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0064.png0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/izmir/js/forms.1.9.5.js0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/izmir/fonts/arimo/P5sMzZCDf9_T_10ZxCFuj5-v.180.woff20%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/izmir/css/ed-popover.1.9.5.css0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/nevsehir/images/DDO-logo.png0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0135.png0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/izmir/js/es/form_messages_tr.1.9.5.js0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/izmir/fonts/arimo/P5sBzZCDf9_T_1Wi4TRNrZKF09E3HY4.180.woff20%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0046.png0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/izmir/fonts/arimo/P5sBzZCDf9_T_1Wi4TRDrZKF09E3.191.woff20%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0109.png0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/ankara/js/analitik.min.7.js0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/izmir/css/login-main.1.9.5.css0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/izmir/images/login/edk-logo.png0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/izmir/js/es/jquery.jcryption.1.9.5.js0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/izmir/fonts/arimo/P5sBzZCDf9_T_1Wi4TRDrZKF09E3.180.woff20%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/downloads/e-imza/edevlet-eimza.jnlp0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/downloads/e-kimlik/edevlet-ekimlik.jnlp0%Avira URL Cloudsafe
https://giris.turkiye.gov.tr/Giris/CryptoServlet?generateKeyPair=true&pn=%2FGiris%2Fgir&ajax=1&token=0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/izmir/fonts/arimo/P5sCzZCDf9_T_10c9C1kiL2t2dkPJA.191.woff20%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/izmir/fonts/arimo/P5sMzZCDf9_T_10XxCFuj5-v6dg.180.woff20%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/izmir/fonts/opensans/open-sans-v18-latin-ext_latin-600.191.woff20%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/izmir/js/es/ed-popover.1.9.5.js0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/izmir/images/icons/twitter-logo-white.png0%Avira URL Cloudsafe
https://a.nel.cloudflare.com/report/v4?s=uddldYIlByuDmJXgUrYSPklM76CZKAOlkAuP02IY89sBlS%2BQcSOq8oH6LdnxlXzCT75N8slmqdnXU%2FLvQiZGEF7mQFF5b4G71II%2FmFhJ%2FnjwAMbRlBx%2BrDzB9sIPptBk%2F3fZ0gkHEcpP1Ts%3D0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/izmir/fonts/opensans/open-sans-v18-latin-ext_latin-300.191.woff20%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0203.png0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/izmir/js/es/login_messages_tr.1.9.5.js0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0111a.png0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/ankara/images/engelsiz.1.8.0.png0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0205.png0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0211.png0%Avira URL Cloudsafe
https://www.turkiye.gov.tr0%Avira URL Cloudsafe
https://www.turkiye.gov.tr/opensearch.xml0%Avira URL Cloudsafe
https://cdn.e-devlet.gov.tr/themes/izmir/css/base.1.9.5.css0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.turkiye.gov.tr
94.55.118.33
truefalseunknown
bg.microsoft.map.fastly.net
199.232.214.172
truefalseunknown
a.nel.cloudflare.com
35.190.80.1
truefalseunknown
www.google.com
142.250.186.68
truefalseunknown
giris.turkiye.gov.tr
94.55.118.66
truefalseunknown
analitik.turkiye.gov.tr
94.55.118.46
truefalseunknown
img-edevlet.mncdn.com
31.3.2.127
truefalseunknown
www.uyapdosyasorgula.com
172.67.132.127
truefalse
    unknown
    fp2e7a.wpc.phicdn.net
    192.229.221.95
    truefalseunknown
    cdn.e-devlet.gov.tr
    unknown
    unknownfalseunknown
    NameMaliciousAntivirus DetectionReputation
    https://cdn.e-devlet.gov.tr/themes/izmir/fonts/edk-fonticon/edk.191.191.woff2false
    • Avira URL Cloud: safe
    unknown
    https://giris.turkiye.gov.tr/Giris/SifremiUnuttumfalse
      unknown
      https://cdn.e-devlet.gov.tr/themes/izmir/fonts/grs-icon/edkicon.191.191.woff2false
      • Avira URL Cloud: safe
      unknown
      https://cdn.e-devlet.gov.tr/themes/izmir/js/es/ajax.1.9.5.jsfalse
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0209.pngfalse
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      https://www.uyapdosyasorgula.com/e-devlet/CryptoServlet?generateKeyPair=true&pn=%2Fe-devlet%2F&ajax=1&token=false
      • Avira URL Cloud: phishing
      unknown
      https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0012.pngfalse
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      https://www.uyapdosyasorgula.com/favicon.icofalse
      • Avira URL Cloud: phishing
      unknown
      https://cdn.e-devlet.gov.tr/themes/izmir/fonts/opensans/open-sans-v18-latin-ext_latin-italic.191.woff2false
      • Avira URL Cloud: safe
      unknown
      https://www.turkiye.gov.tr/iletisim?hizli=CozumMerkezi2false
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      https://cdn.e-devlet.gov.tr/themes/izmir/images/helpbuoy.191.svgfalse
      • Avira URL Cloud: safe
      unknown
      https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0067.pngfalse
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      https://www.uyapdosyasorgula.com/Giris/e-Devlet-Sifresifalse
        unknown
        https://cdn.e-devlet.gov.tr/themes/izmir/images/ekapilogo.191.svgfalse
        • Avira URL Cloud: safe
        unknown
        https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0134.pngfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://cdn.e-devlet.gov.tr/themes/izmir/images/footer/turksat.pngfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0010.pngfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://cdn.e-devlet.gov.tr/themes/izmir/fonts/arimo/P5sCzZCDf9_T_10c9C1kiL2t2dkPJA.180.woff2false
        • Avira URL Cloud: safe
        unknown
        https://giris.turkiye.gov.tr/Giris/girfalse
          unknown
          https://cdn.e-devlet.gov.tr/themes/izmir/fonts/arimo/P5sMzZCDf9_T_10XxCFuj5-v6dg.191.woff2false
          • Avira URL Cloud: safe
          unknown
          https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0103.pngfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0146.pngfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          https://cdn.e-devlet.gov.tr/themes/izmir/js/common.1.9.5.jsfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0123.pngfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          https://cdn.e-devlet.gov.tr/themes/izmir/js/es/t.1.9.5.jsfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          https://www.uyapdosyasorgula.com/Giris/Banka-Girisfalse
            unknown
            https://cdn.e-devlet.gov.tr/themes/izmir/fonts/arimo/P5sBzZCDf9_T_1Wi4TRNrZKF09E3HY4.191.woff2false
            • Avira URL Cloud: safe
            unknown
            https://cdn.e-devlet.gov.tr/themes/istanbul/images/agencies/1.pngfalse
            • Avira URL Cloud: safe
            unknown
            https://cdn.e-devlet.gov.tr/themes/izmir/images/breadcrumb-right.191.svgfalse
            • Avira URL Cloud: safe
            unknown
            https://analitik.turkiye.gov.tr/?{%22action_name%22:%22Genel%20Bilgiler%22,%22idsite%22:%221%22,%22rec%22:%221%22,%22r%22:%22950196%22,%22url%22:%22https://www.turkiye.gov.tr/iletisim?genel=Bilgiler%22,%22_uid%22:%221725144986-10b39721-56d0-4ccc-af1d-e5f6c8178455%22,%22_refts%22:%22-1%22,%22_nowts%22:%221725144986%22,%22send_image%22:%220%22,%22_bl%22:%22en-US%22,%22pdf%22:%221%22,%22qt%22:%220%22,%22realp%22:%220%22,%22wma%22:%220%22,%22dir%22:%220%22,%22fla%22:%220%22,%22java%22:%220%22,%22gears%22:%220%22,%22ag%22:%220%22,%22res%22:%221280x1024%22,%22pf_fs%22:%221306%22,%22pf_srv%22:%22266%22,%22pf_tfr%22:%22141%22,%22pf_dm1%22:%223839%22,%22pf_dm2%22:%223903%22,%22pf_onl%22:%223%22,%22pf_pl%22:%229325%22,%22_nvtyp%22:%22navigate%22,%22_nhp%22:%22http/1.1%22,%22_css_ck%22:[%22warning%22],%22pv_id%22:%22Lyg5du%22,%22_bn%22:%22Chrome%22,%22_bv%22:%22117.0.0.0%22,%22_osn%22:%22Windows%22,%22_osv%22:%2210%22,%22_osvn%22:%22Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTML,%20like%20Gecko)%20Chrome/117.0.0.0%20Safari/537.36%22,%22_pt%22:%22desktop%22,%22_kk%22:%220%22,%22_hk%22:%220%22,%22_y%22:%220%22,%22_c%22:%220%22,%22_gy%22:%220%22,%22_pi%22:%22false%22,%22_l%22:%22tr%22,%22_si%22:%22123%22,%22_md%22:%22false%22,%22_jsv%22:%2212%22}false
            • Avira URL Cloud: safe
            unknown
            https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0059.pngfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://cdn.e-devlet.gov.tr/themes/izmir/images/favicons/favicon-196x196.1.8.0.pngfalse
            • Avira URL Cloud: safe
            unknown
            https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0206.pngfalse
            • Avira URL Cloud: safe
            unknown
            https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0210.pngfalse
            • Avira URL Cloud: safe
            unknown
            https://cdn.e-devlet.gov.tr/themes/izmir/fonts/grs-icon/edkicon.180.180.woff2false
            • Avira URL Cloud: safe
            unknown
            https://giris.turkiye.gov.tr/Giris/CryptoServlet?handshake=truefalse
            • Avira URL Cloud: safe
            unknown
            https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0125.pngfalse
            • Avira URL Cloud: safe
            unknown
            https://cdn.e-devlet.gov.tr/themes/izmir/js/header.1.9.5.jsfalse
            • Avira URL Cloud: safe
            unknown
            https://cdn.e-devlet.gov.tr/themes/izmir/fonts/arimo/P5sCzZCDf9_T_10c9CNkiL2t2dk.191.woff2false
            • Avira URL Cloud: safe
            unknown
            https://cdn.e-devlet.gov.tr/themes/izmir/fonts/fontello.191.191.woff2false
            • Avira URL Cloud: safe
            unknown
            https://cdn.e-devlet.gov.tr/themes/izmir/fonts/opensans/open-sans-v18-latin-ext_latin-600italic.191.woff2false
            • Avira URL Cloud: safe
            unknown
            https://www.uyapdosyasorgula.com/Giris/Elektronik-Imzafalse
              unknown
              https://cdn.e-devlet.gov.tr/themes/ankara/js/analitik.min.12.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0099.pngfalse
              • Avira URL Cloud: safe
              unknown
              https://cdn.e-devlet.gov.tr/themes/izmir/images/favicons/favicon-196x196.pngfalse
              • Avira URL Cloud: safe
              unknown
              https://cdn.e-devlet.gov.tr/themes/izmir/js/es/common_messages_tr.1.9.5.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://cdn.e-devlet.gov.tr/themes/izmir/css/common-pages.1.9.5.cssfalse
              • Avira URL Cloud: safe
              unknown
              https://cdn.e-devlet.gov.tr/themes/izmir/fonts/arimo/P5sCzZCDf9_T_10c9CNkiL2t2dk.180.woff2false
              • Avira URL Cloud: safe
              unknown
              https://giris.turkiye.gov.tr/Giris/Banka-Giristrue
                unknown
                https://cdn.e-devlet.gov.tr/themes/izmir/js/es/edk-giris.1.9.5.jsfalse
                • Avira URL Cloud: safe
                unknown
                https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0064.pngfalse
                • Avira URL Cloud: safe
                unknown
                https://cdn.e-devlet.gov.tr/themes/izmir/js/forms.1.9.5.jsfalse
                • Avira URL Cloud: safe
                unknown
                https://cdn.e-devlet.gov.tr/themes/izmir/fonts/arimo/P5sMzZCDf9_T_10ZxCFuj5-v.180.woff2false
                • Avira URL Cloud: safe
                unknown
                https://cdn.e-devlet.gov.tr/themes/izmir/css/ed-popover.1.9.5.cssfalse
                • Avira URL Cloud: safe
                unknown
                https://cdn.e-devlet.gov.tr/themes/nevsehir/images/DDO-logo.pngfalse
                • Avira URL Cloud: safe
                unknown
                https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0135.pngfalse
                • Avira URL Cloud: safe
                unknown
                https://cdn.e-devlet.gov.tr/themes/izmir/js/es/form_messages_tr.1.9.5.jsfalse
                • Avira URL Cloud: safe
                unknown
                https://cdn.e-devlet.gov.tr/themes/izmir/fonts/arimo/P5sBzZCDf9_T_1Wi4TRNrZKF09E3HY4.180.woff2false
                • Avira URL Cloud: safe
                unknown
                https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0046.pngfalse
                • Avira URL Cloud: safe
                unknown
                https://www.turkiye.gov.tr/iletisim?genel=Bilgilerfalse
                  unknown
                  https://cdn.e-devlet.gov.tr/themes/izmir/fonts/arimo/P5sBzZCDf9_T_1Wi4TRDrZKF09E3.191.woff2false
                  • Avira URL Cloud: safe
                  unknown
                  https://www.uyapdosyasorgula.com/Giris/T-C-Kimlik-Kartifalse
                    unknown
                    https://giris.turkiye.gov.tr/Giris/T-C-Kimlik-Kartifalse
                      unknown
                      https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0109.pngfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://cdn.e-devlet.gov.tr/themes/izmir/css/login-main.1.9.5.cssfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://cdn.e-devlet.gov.tr/themes/izmir/images/login/edk-logo.pngfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://cdn.e-devlet.gov.tr/themes/izmir/js/es/jquery.jcryption.1.9.5.jstrue
                      • Avira URL Cloud: safe
                      unknown
                      https://cdn.e-devlet.gov.tr/themes/izmir/fonts/arimo/P5sBzZCDf9_T_1Wi4TRDrZKF09E3.180.woff2false
                      • Avira URL Cloud: safe
                      unknown
                      https://giris.turkiye.gov.tr/Giris/Elektronik-Imzafalse
                        unknown
                        https://www.uyapdosyasorgula.com/Giris/Mobil-Imzafalse
                          unknown
                          https://giris.turkiye.gov.tr/Giris/CryptoServlet?generateKeyPair=true&pn=%2FGiris%2Fgir&ajax=1&token=false
                          • Avira URL Cloud: safe
                          unknown
                          https://cdn.e-devlet.gov.tr/themes/izmir/fonts/arimo/P5sCzZCDf9_T_10c9C1kiL2t2dkPJA.191.woff2false
                          • Avira URL Cloud: safe
                          unknown
                          https://cdn.e-devlet.gov.tr/themes/izmir/fonts/arimo/P5sMzZCDf9_T_10XxCFuj5-v6dg.180.woff2false
                          • Avira URL Cloud: safe
                          unknown
                          https://cdn.e-devlet.gov.tr/themes/izmir/fonts/opensans/open-sans-v18-latin-ext_latin-600.191.woff2false
                          • Avira URL Cloud: safe
                          unknown
                          https://cdn.e-devlet.gov.tr/themes/izmir/js/es/ed-popover.1.9.5.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cdn.e-devlet.gov.tr/themes/izmir/images/icons/twitter-logo-white.pngfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://a.nel.cloudflare.com/report/v4?s=uddldYIlByuDmJXgUrYSPklM76CZKAOlkAuP02IY89sBlS%2BQcSOq8oH6LdnxlXzCT75N8slmqdnXU%2FLvQiZGEF7mQFF5b4G71II%2FmFhJ%2FnjwAMbRlBx%2BrDzB9sIPptBk%2F3fZ0gkHEcpP1Ts%3Dfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cdn.e-devlet.gov.tr/themes/izmir/fonts/opensans/open-sans-v18-latin-ext_latin-300.191.woff2false
                          • Avira URL Cloud: safe
                          unknown
                          https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0203.pngfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cdn.e-devlet.gov.tr/themes/izmir/js/es/login_messages_tr.1.9.5.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cdn.e-devlet.gov.tr/themes/ankara/images/engelsiz.1.8.0.pngfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0111a.pngfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0205.pngfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0211.pngfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.uyapdosyasorgula.com/e-devlet/false
                            unknown
                            https://cdn.e-devlet.gov.tr/themes/izmir/css/base.1.9.5.cssfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0032.pngfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0062.pngfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0015.pngfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://cdn.e-devlet.gov.tr/themes/izmir/images/form-warning.191.svgfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://a.nel.cloudflare.com/report/v4?s=U4MNkD7urjRJqGcU6BwWWQqCnAnobFFhdGBSDYO8wgJlwZ6bc%2FJP9nsuqEOUy%2FI6FM9OzYBY4bTjn8K9xFFSk2ZoFTGvtmYAoLoMQqEhe2tWh5%2FvVQdgcjsUzOgZBTslG1XRlNr7Xu%2FGifQ%3Dfalse
                            • Avira URL Cloud: safe
                            unknown
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://static.turkiye.gov.tr/downloads/e-imza/e-Imza-Uygulamasi.pdfchromecache_256.2.drfalse
                            • 0%, Virustotal, Browse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.btk.gov.tr/elektronik-sertifika-hizmet-saglayicilarichromecache_256.2.drfalse
                            • 0%, Virustotal, Browse
                            • Avira URL Cloud: safe
                            unknown
                            https://analitik.edevlet.gov.trchromecache_206.2.dr, chromecache_117.2.dr, chromecache_256.2.dr, chromecache_231.2.drfalse
                            • 0%, Virustotal, Browse
                            • Avira URL Cloud: safe
                            unknown
                            https://cdn.e-devlet.gov.trchromecache_206.2.dr, chromecache_117.2.dr, chromecache_256.2.dr, chromecache_231.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://cdn.e-devlet.gov.tr/themes/ankara/js/analitik.min.7.jschromecache_206.2.dr, chromecache_117.2.dr, chromecache_256.2.dr, chromecache_231.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://cdn.e-devlet.gov.tr/downloads/e-imza/edevlet-eimza.jnlpchromecache_256.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://cdn.e-devlet.gov.tr/downloads/e-kimlik/edevlet-ekimlik.jnlpchromecache_231.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.turkiye.gov.trchromecache_231.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.turkiye.gov.tr/opensearch.xmlchromecache_206.2.dr, chromecache_117.2.dr, chromecache_256.2.dr, chromecache_231.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            142.250.186.68
                            www.google.comUnited States
                            15169GOOGLEUSfalse
                            31.3.2.127
                            img-edevlet.mncdn.comTurkey
                            21245NETSA-ASTRfalse
                            31.3.2.116
                            unknownTurkey
                            21245NETSA-ASTRfalse
                            31.3.2.106
                            unknownTurkey
                            21245NETSA-ASTRfalse
                            239.255.255.250
                            unknownReserved
                            unknownunknownfalse
                            104.21.4.211
                            unknownUnited States
                            13335CLOUDFLARENETUSfalse
                            94.55.118.46
                            analitik.turkiye.gov.trTurkey
                            47524TURKSAT-ASTRfalse
                            172.67.132.127
                            www.uyapdosyasorgula.comUnited States
                            13335CLOUDFLARENETUSfalse
                            94.55.118.66
                            giris.turkiye.gov.trTurkey
                            47524TURKSAT-ASTRfalse
                            94.55.118.33
                            www.turkiye.gov.trTurkey
                            47524TURKSAT-ASTRfalse
                            35.190.80.1
                            a.nel.cloudflare.comUnited States
                            15169GOOGLEUSfalse
                            IP
                            192.168.2.4
                            192.168.2.5
                            Joe Sandbox version:40.0.0 Tourmaline
                            Analysis ID:1502358
                            Start date and time:2024-09-01 00:54:37 +02:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:0h 4m 8s
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:browseurl.jbs
                            Sample URL:http://www.uyapdosyasorgula.com/e-devlet/
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:7
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • HCA enabled
                            • EGA enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Detection:MAL
                            Classification:mal76.phis.win@29/257@30/13
                            EGA Information:Failed
                            HCA Information:
                            • Successful, ratio: 100%
                            • Number of executed functions: 0
                            • Number of non-executed functions: 0
                            Cookbook Comments:
                            • Browse: https://www.uyapdosyasorgula.com/Giris/SifremiUnuttum
                            • Browse: https://www.uyapdosyasorgula.com/Giris/T-C-Kimlik-Karti
                            • Browse: https://www.uyapdosyasorgula.com/Giris/Elektronik-Imza
                            • Browse: https://www.uyapdosyasorgula.com/Giris/Banka-Giris
                            • Browse: https://www.uyapdosyasorgula.com/Giris/Mobil-Imza
                            • Browse: https://www.uyapdosyasorgula.com/Giris/e-Devlet-Sifresi
                            • Browse: https://giris.turkiye.gov.tr/Giris/gir
                            • Browse: https://www.turkiye.gov.tr/iletisim?hizli=CozumMerkezi2
                            • Browse: https://giris.turkiye.gov.tr/Giris/SifremiUnuttum
                            • Browse: https://giris.turkiye.gov.tr/Giris/T-C-Kimlik-Karti
                            • Browse: https://giris.turkiye.gov.tr/Giris/Elektronik-Imza
                            • Browse: https://giris.turkiye.gov.tr/Giris/Banka-Giris
                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                            • Excluded IPs from analysis (whitelisted): 142.250.185.163, 142.250.184.206, 173.194.76.84, 34.104.35.123, 216.58.212.170, 172.217.18.10, 216.58.206.74, 216.58.206.42, 142.250.181.234, 142.250.184.202, 142.250.185.138, 142.250.186.106, 142.250.186.170, 142.250.186.138, 142.250.186.74, 142.250.186.42, 142.250.185.74, 142.250.185.106, 172.217.16.138, 172.217.16.202, 20.114.59.183, 199.232.214.172, 192.229.221.95, 52.165.164.15, 20.3.187.198, 142.250.185.234, 216.58.212.138, 172.217.23.106, 142.250.184.234, 142.250.185.170, 142.250.185.202, 172.217.18.106, 142.250.186.67
                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                            • Not all processes where analyzed, report is missing behavior information
                            • Report size getting too big, too many NtCreateFile calls found.
                            • Report size getting too big, too many NtSetInformationFile calls found.
                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                            No simulations
                            InputOutput
                            URL: https://www.uyapdosyasorgula.com/e-devlet/ Model: jbxai
                            {
                            "brand":["e-Devlet Kapisi",
                            "T.C. Kimlik Karti",
                            "internet Bankaclk"],
                            "contains_trigger_text":false,
                            "prominent_button_name":"Giri Yap",
                            "text_input_field_labels":["T.C. Kimlik No",
                            "e-Devlet ifresi"],
                            "pdf_icon_visible":false,
                            "has_visible_captcha":false,
                            "has_urgent_text":false,
                            "has_visible_qrcode":false}
                            URL: https://www.uyapdosyasorgula.com/Giris/SifremiUnuttum Model: jbxai
                            {
                            "brand":["Apache",
                            "OpenSSL",
                            "PHP"],
                            "contains_trigger_text":false,
                            "prominent_button_name":"unknown",
                            "text_input_field_labels":["unknown"],
                            "pdf_icon_visible":false,
                            "has_visible_captcha":false,
                            "has_urgent_text":false,
                            "has_visible_qrcode":false}
                            URL: https://www.turkiye.gov.tr/iletisim?genel=Bilgiler Model: jbxai
                            {
                            "brand":["turkiye.gov.tr"],
                            "contains_trigger_text":false,
                            "prominent_button_name":"unknown",
                            "text_input_field_labels":["ilacism formu",
                            "e-Katilim"],
                            "pdf_icon_visible":false,
                            "has_visible_captcha":false,
                            "has_urgent_text":false,
                            "has_visible_qrcode":false}
                            URL: https://giris.turkiye.gov.tr/Giris/gir Model: jbxai
                            {
                            "brand":["e-Devlet Kapisi",
                            "T.C. Kimlik Karti",
                            "internet Bankaclk"],
                            "contains_trigger_text":false,
                            "prominent_button_name":"Giri Yap",
                            "text_input_field_labels":["T.C. Kimlik No",
                            "e-Devlet ifresi"],
                            "pdf_icon_visible":false,
                            "has_visible_captcha":false,
                            "has_urgent_text":false,
                            "has_visible_qrcode":false}
                            URL: https://giris.turkiye.gov.tr/Giris/Banka-Giris Model: jbxai
                            {
                            "brand":["e-Devlet Kapisi",
                            "KIMLIK DOGRULAMA SISTEMI",
                            "t.rkiye.gov.cr",
                            "Mobil imza",
                            "Elektronik imza",
                            "internet Bankaclll.l",
                            "e-Devlet $ifresi",
                            "T.C. Kimlik Kart",
                            "DenizBank",
                            "ICBC",
                            "Flbabanka",
                            "INGE",
                            "kerbank",
                            "KuuEYTT.AA",
                            "tiSjYaDiKredi",
                            "Vak1fBank",
                            "ZiraatBarkas1",
                            "ZlraatKat.m",
                            "Gizlilikve G.venlik",
                            "HIZ[I Cdz.m Merkez["],
                            "contains_trigger_text":false,
                            "prominent_button_name":"unknown",
                            "text_input_field_labels":["unknown"],
                            "pdf_icon_visible":false,
                            "has_visible_captcha":false,
                            "has_urgent_text":false,
                            "has_visible_qrcode":false}
                            URL: https://giris.turkiye.gov.tr/Giris/Banka-Giris Model: jbxai
                            {
                            "brand":["QNB Finansbank",
                            "ING",
                            "ekerbank",
                            "Ziraat Bankas",
                            "Ziraat Katlm",
                            "Gizlilik ve Gvenlilik",
                            "Hzl zm Merkezi"],
                            "contains_trigger_text":false,
                            "prominent_button_name":"unknown",
                            "text_input_field_labels":["unknown"],
                            "pdf_icon_visible":false,
                            "has_visible_captcha":false,
                            "has_urgent_text":false,
                            "has_visible_qrcode":false}
                            URL: https://giris.turkiye.gov.tr/Giris/Elektronik-Imza Model: jbxai
                            {
                            "brand":["e-Devlet Kapisi"],
                            "contains_trigger_text":false,
                            "prominent_button_name":"Devam Et",
                            "text_input_field_labels":["iptal",
                            "Devam Et"],
                            "pdf_icon_visible":false,
                            "has_visible_captcha":false,
                            "has_urgent_text":false,
                            "has_visible_qrcode":false}
                            URL: https://giris.turkiye.gov.tr/Giris/T-C-Kimlik-Karti Model: jbxai
                            {
                            "brand":["e-Devlet Kapisi",
                            "t.rkiye.gov.cr"],
                            "contains_trigger_text":false,
                            "prominent_button_name":"iptal Devam Et",
                            "text_input_field_labels":["iptal",
                            "Devam Et"],
                            "pdf_icon_visible":false,
                            "has_visible_captcha":false,
                            "has_urgent_text":false,
                            "has_visible_qrcode":false}
                            No context
                            No context
                            No context
                            No context
                            No context
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 31 21:55:32 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2677
                            Entropy (8bit):3.986027541692515
                            Encrypted:false
                            SSDEEP:48:8wd8WTcyzpUHGidAKZdA19ehwiZUklqehhy+3:86jpiy
                            MD5:D8B34E92CEE775F0EB3EBBD615B5B972
                            SHA1:1338255602F0B821C8B63E052FA7D61C4AA69C9A
                            SHA-256:E66CE80619F6CA02C3CCB194EE5177DC5AAEFFCCF05D8C850751F2DDAB694D4D
                            SHA-512:4CC549539C2D44F399D4B12A0738B0023E977B571736A0D06F00150BDC9F09957D5B5EA14B2A3714BE969B1CF7760A5D7323B31F4F4C8FC30094D25E13E55FEF
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,......#.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............6......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 31 21:55:32 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2679
                            Entropy (8bit):3.9987845203302412
                            Encrypted:false
                            SSDEEP:48:8Sd8WTcyzpUHGidAKZdA1weh/iZUkAQkqehSy+2:8Mj79Q/y
                            MD5:71B22C1496F2441AF4F0F2FD82C09E9B
                            SHA1:75FDBD625049C70A84C335E5F5D7E20DAD3C0138
                            SHA-256:A45080F4D0054AF678AF305F2BA5CC853D9CE91C89516BC7B6CC43CCB7A13DB0
                            SHA-512:03D8A592EF6C23A8DEC27B6983EE0B56476C03D6FC795AB85198F082C7F4E6CA82F93A7EC74F701FB049E083395485FE4B3709E23D709B95AAF9420A177F97A6
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............6......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2693
                            Entropy (8bit):4.009576732448112
                            Encrypted:false
                            SSDEEP:48:8xWd8WTcyzpsHGidAKZdA14tseh7sFiZUkmgqeh7sgy+BX:8x4jDnmy
                            MD5:D2A2E6D7A79E9D941B45F715DC8542B4
                            SHA1:6A574719A9722389D4D175FBD01071E8ACD62827
                            SHA-256:A78FB4E5C9664953DAECFDE94FA6FFF02A66C03AF3844739CED82196FC3EAEE4
                            SHA-512:E5B6CC5716A2017680D04A53DCCFF42F61A7947E24A08C537DFA037E6A929DBDCDD21B6730F0F902473D92A1ABBA2C1E944F9F9AB18A6C0DAAB2CF196C731A59
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............6......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 31 21:55:32 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2681
                            Entropy (8bit):3.996057536383577
                            Encrypted:false
                            SSDEEP:48:8Ud8WTcyzpUHGidAKZdA1vehDiZUkwqehuy+R:82jYoy
                            MD5:DA7BC606C98C811ECC2C99F76AA418FA
                            SHA1:C0252BD55A20C65F7AAF7C971CA6E7FE8E03A912
                            SHA-256:B20F79355C6426D32D827E7E64A18C06AFE5565255FDDA90A51D7ADDC0872DC0
                            SHA-512:C3DF559488BA0D6B52357AED9C0912DFBCD9F9886A2B36E2A8B722A4A3FE8BD037B39CB94AB8EAD5468C181D636076A81C5B92C229818A9C78D2D527C8F2F1BF
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............6......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 31 21:55:32 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2681
                            Entropy (8bit):3.9872646204526228
                            Encrypted:false
                            SSDEEP:48:8/d8WTcyzpUHGidAKZdA1hehBiZUk1W1qehEy+C:8PjI9ky
                            MD5:1A748B0CC88045EFB54732E7F2BB3CB5
                            SHA1:2386D7E19D4DC8DD4406AE7C7A57058440F3EBD9
                            SHA-256:2DD7B184D3E9539A4DCD10E9A75E8A34C1E84EAFA5EEB3287BE25B048156ED22
                            SHA-512:3EA9814DBA6400474296CB3C170B486DE06F706A8BF392541165DBCF44E2CDAC8B2DEA66EF78FB07802CB657DE52C9E9F55CA00A26AE00963AFA70DB60A57F41
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............6......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 31 21:55:32 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2683
                            Entropy (8bit):3.997702110046467
                            Encrypted:false
                            SSDEEP:48:8yd8WTcyzpUHGidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbmy+yT+:8sjmT/TbxWOvTbmy7T
                            MD5:BFC846929D63C2C39BAECB38D397A205
                            SHA1:199BB37F9AF12AE4C06814E439E0A971387345E0
                            SHA-256:42B1BD07CCE419262420791B333324C73FD58ACAF1F7AD8D0D5630ECA1870D1F
                            SHA-512:41B001272C16510E4C0C98EAFCC5E58E745DA28F3907A002141E1BD30E34E33CE42A220834B054656D8D750A66451713C59DA3DA4EA2401D2B7759B03F738509
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,....*.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............6......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 9572, version 1.0
                            Category:downloaded
                            Size (bytes):9572
                            Entropy (8bit):7.977699212841715
                            Encrypted:false
                            SSDEEP:192:KihC2pMqqO3GLENNS9iAFTTR+BzLTNsXNGyTK:KihC2pMqqTgNN96R+UXNFK
                            MD5:308D7D82BEA788E1FD2AFE36582E54FE
                            SHA1:8DC2E848C04091B5E58D30BFD9EA7D96DAC918B9
                            SHA-256:B1FD7ED49A8246EC384C86E59D428C8AB8BBCBB247EAA0F8866D92F47CE7B6F5
                            SHA-512:8E75C8D8B4B1F11E125F627F46EBF02E8ADBAEDAE15EC9BA2293C3C5D91FC1AA7F9ABEFC38F6670DC019F19031BCCA045FDBE505B4638376C3C843CD5A230F3F
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/fonts/arimo/P5sBzZCDf9_T_1Wi4TRDrZKF09E3.191.woff2
                            Preview:wOF2......%d......G8..%.............................l.,.`..@....T.T..L..6.$.... ..(.....7EF... ...0.a..%-..J..._.pI,.$....`..|.`G......<......._.....8v.j..|.=.ofv....$....q.B..LE.....a^.VL...TL...&.ML.0.&.T|u...K.T\...s.*\..lF2\vw.(~..(...v.I..~.[.H..A.H.A.@....0..$z.3..@K.5>.....?.o..j.L.-.....08..@..a.y.C.v...,....?M.a.P....W&.p......}.k.M.r.Z>....v..%-PQ...TW.Aj..E.IEdNR9... .....5.Ym..3..7......c....Z..."o..6.`1.."..VNS.`....".....@......l..D .'-*.....'..p..c.z.....s`WZr.*.B........u..0..0.'...Q.W.V<.u<.....(.q.4..2a.%kn.....K7(.*.. .+.Y.0.`...r?..]).#...2/.P.D.T.......P./ ".J.....".G.W.$y..d.hGN.\...i./..D......G.P.$. #9i....0)......@..n0X3.c.U.9....L.G.. :$]....$.IOP...@`.].<.<.<...m..-p&S..........7...4..4O7X F...}.I.......b:x!0..<.k.y..4.D....1..m.......(..6`<8 .~.Ix...y..|. ..&.RZM...t_t.....Z.....hK..:.=...T..,.,....#.[.te.p.4Znw.....o........?/.<.^RV..n.*...fn..flGo?.[...m9m9n^.l...........=UoA.....p.......-.UkP.y+....{..8kD..4."..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 128, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):3362
                            Entropy (8bit):7.800167308735737
                            Encrypted:false
                            SSDEEP:48:lWMtt7fAFdtRR005wRdYs8gmRTkwd2ZAdAlzUDdW0VTSMXqd0t0:MMPfy/R005Jl/T1hA2D1GVd0S
                            MD5:AC0F980352218B800798658518FC130F
                            SHA1:25B4F9B550FC43B8CBB970F1B4715D7A9B2E4692
                            SHA-256:37B05C62D295D3F1AA8C2D102E6D8A7318E9FF6F01290E61564869E9CAABCDEB
                            SHA-512:1CF4CFE12A1FC9A2A7C2F5F9DDF5E4D098A000756232352C14E60B9C405B2ADA4CCDCFF5A93280116DBBC251DE7CD4DD8D1D57C77B63556CBC197783BE94A76C
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0046.png
                            Preview:.PNG........IHDR...................pHYs..:...:...'......IDATx...{..Ea..o.1.....Z.YDQ....k..R,..LA(.\.VE. (!.i@..."ZJu.T..\&.(.8.A.V.KXg.x......V.....s.....}...{..>3.!'..ys......7#"u.;.....(.D*......@.b....).D*......@.b....).D*......@.b....).D*......@.b....).D*......@.b....).D*......@.b....).D*......@.b....).D*......@.b....).D*......@.b....).D*......@.b....).D*......@.b....).D*......@.bs...........;.w..3.=..pf.._.|.xva......j.9.....w.....3p......8:....E...^.......,.(.......]...q...u...x....>...s...W..}.8..p]..@tv?.=..'Dgwn{.Q.....L...7.&..1.......Eg...J....V.,.$:{P..hi.pu.w...........o.....A.!@tv...M..<....G":.^`=......1>...Vu......{.k%.........E....N... :.Z.6`..?.....6.. ../oYv...=;........c..&W.....[....u. :.B...x.pL.:.Z...z....#.........c|.{.... :.....r3X.S=.Eg....NkQ.b.H..#...w.v...&..:;:[.....^cnC+....U..[l.....s.....,....t.......*..7.......b|x..as.-...............{O..y.g...?A.&:.]t.2......41=m..(.............YI.....C.........@3^n3.?......s..v.>9
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 18632, version 1.0
                            Category:downloaded
                            Size (bytes):18632
                            Entropy (8bit):7.98835389064238
                            Encrypted:false
                            SSDEEP:384:0b9XhEAr5uavDwjc4MSs4cXAIWDH2xN5Akgjm8/Kc6xU2oXlrmOkj:Q5/vEAkIWT2xN5Rcm8H6xU2olmOkj
                            MD5:1DE3493C260FE67636A61ED82DE2E110
                            SHA1:EB5263052A8558DDAB122FADABD25212516FEDA3
                            SHA-256:0BE41EA14B8FD93939FFFCC39D714CEE1FA56983ECFDBDAB7C9FCC660BD59DDE
                            SHA-512:606EC9EDECFBADB5DC6B0E9D5A0D052051D462573C9CD9411C56566F41945EE4729B81297561C985C3B6805B9DE228FDCA58EACC8DF9BFFD39035874178FA3DE
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/fonts/edk-fonticon/edk.191.191.woff2
                            Preview:wOF2......H........<..Hg........................?FFTM..`..B..........`..Y.6.$.."..... ..S..P.....t..m.....6q.(+.(J.kuD5.....s......bJURA..FA....A%t.A|./A......R.P0...gk..+(.n..V..j.Z.....l..8(...G.`.].;...j.+.y..T.T..7.4.f.D......f.N^|<q......Z.s.g...M(......'`p.K..G....D.-.8..8q.g.|..Kw\................_ BPG...._.../g..aUI%.v...h..!.....`.Q...'...2.M.>.........k.MK.....O..V.}....}.*.|.R........hC.!..A.J....E.]....,..l..5:......U.t...9M..GNW......hn].n...0j.Q.BPX......X/..c.........}../.....}.o..}...y!O....)*-.fUn.>..{.....3.0.hG....T.n.....LM.....E.......l.lg.$..Vb.86..I.....7vG./3....0...O..~h..... .q0..s...t..{S...R.2...@..E.J..../@......Ac.R.... .....(.P....J...... o...D.I.SJE..E.2...ryv.T..m...j9F.+._wf.L.......d..R.g ....U{...h0....f..#..$d(2"..<2' .......?}.w.&..URs.?x.o...#.iFx.}Tk.m..O.*.9..;F....RQ^..,.....f'.V...S....v.."gk.D.`1.gJ.jX......Qd...V.....v....H........&z`.......%.....8r`..:9.Hs",^..}|JJ.../....;....~n..;<p.Q..[6G..K...N}.'?.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):219
                            Entropy (8bit):5.128288772183589
                            Encrypted:false
                            SSDEEP:6:tI9mc4slzfLOUaFU+QohjPfuWR69b4HpzPv3b:t4pLODdhTfC6HJPT
                            MD5:61C5DF75F94807B836E50EEFC8CB10A4
                            SHA1:DEDEA27E714044C92A951D74517E4DE56C7DCC03
                            SHA-256:74A6B8A70817F1A73FDC204E21247F1E6EADA8ABFF715CBB27EABF12AF9CA310
                            SHA-512:204A7BD06CE5CF4470617DD81CCB92E6D54EDAF94DFC4488FFE551BECB54DB82002287A5D485DE9E5675932773C4D2F50BD367FE2596BB7EEB8AE8668EF4DA3E
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/images/breadcrumb-right.191.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="12.43" height="57.8" viewBox="0 0 12.43 57.8"><title>breadcrumb-lright</title><path fill="#fff" stroke="#999" stroke-miterlimit="10" d="M.47.18L11.89 28.9.47 57.62"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 128, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):6298
                            Entropy (8bit):7.910708657830977
                            Encrypted:false
                            SSDEEP:96:f8YYYJJjIK4ewudwd+7nk0oEA/uhC6JtlkgntMATqeNSsqeVMSnkKE8ClCq4YYYg:fpp/4FSw8A0a/uMqylShEHcqM
                            MD5:186A3B22D8165FF5B0A8DDB698CB5DEE
                            SHA1:A66EABEDAAC6FC23BE339BFDE7AFEED3444F1F94
                            SHA-256:31DBF45C57942A33F8241879611C42FEABC5488FDDD984C5A46FC71BC803CEAB
                            SHA-512:809593B9989AD358843FC8992941F18946F1F9301E5DE5B3E20AF8E62173A8602AB2572E30C6C6D82FF9CD675DA6D04807718197CC819982CE85735F2BF8C528
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0134.png
                            Preview:.PNG........IHDR...................pHYs..:...:...'.....LIDATx..yx.U....$....D.Yg@DDGP.O...R.QpC.}.@>7.q.Fa(u.A.}....PD.....aD.dQ.MY..H.....v.N..U......<.....%.._...S.R.A..IZCw@...C.@..... ....A.0"...`D..!....B......#. ..F.@..... ....A.0"...`D..!....B......#. ..F.@..... ....A.0"...`D..!....B......#. ..F.@..... ....A.0"...`D..!....B......#. ..F.@..A....TO.."..mJ..../A....T...F....S........ ...R.6..*|c.Z.~....h....U..L).V.w... ..K/.5.?J.....9..m.....R..q..AhX..Tl,.v0..$.6.>......#. .{7.....\.~.(...7.}...4...aT..g...S.....M.QJ}.|..j..wq.....t.~.^6...D~.A.|..:L)U.j.R.Q...J..J.....2.k.......OxFUl.U..J)u.R*.F.G(...-VJ..~..>.0....R.....?..)3I..e.?_C.A..............%.,g.3..y.).f9....F..#.....@.....2#....6.....!..P...ON..4........t4.cS..E..!..R.@a.....s.....t|.>r.......P@(.7...R...I....V..F.+..Y.2rx*0(T.....o`.._U.wz.ArO.#..a<..NY....h.P....AU^..........(..k....OW......._........G_D.W...5..v-..#*p.Sf...$J..Ue...'...........4.n...._...(....zv.'.d...j.~.n.>E.>=.N
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 128, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):11066
                            Entropy (8bit):7.950557309904233
                            Encrypted:false
                            SSDEEP:192:hqvfGrqTVXxDbZiXH4b/Zm0rCyMXgMbPqWoIwsE6Zpn1TQ3:hg04xoXx/XgM7qpIwcjw
                            MD5:24EA875CEC06DE425B51B89A3FAF9ABF
                            SHA1:9DDB451E797FF53AEDDDFF438E2905D7B4C1DBB8
                            SHA-256:241B1966D452A87EEC05E7EA9059CECDD9427A852CB9DB7877356100DBBDE05F
                            SHA-512:1CA68E713A92C37F68AE528740C71312801909C0A74D63D20B846CDA0454CF05AD4F1BDAAAAFF897A1786ACBCE2CA2A439D1816F5817171B545622E3DAEB21B0
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...................pHYs..:...:...'....*.IDATx..y..Gy..U.w.}.F...lY...ld......g0&.B.Nb^r '@^.y....%.A .,...@....`..-.`.-d.Z.uF....]....Q}g.F3}...yf.wN.....n.....Oh....Y........G(.BB.0....Y.. $d......%L(.BB.0....Y.. $d......%L(.BB.0....Y..AN.}.#.N~U.i..y..S..........n...3..H.....$.WZq+.....9.|`.s...)....R.F.).J.I.~.pS.. ...S..$..........x..2.LD...$_l./..~.....@N.]0.........HU..W+.w...B`.I_j.'..kh..D...(..+..,A$".|.IJ.=..X.~.........'Ki<..........G...zs....U.54.Wq.....!....5>..T..q...7...U....S.....k6......>....|.94@cy.o].......M..@x.UY.LF...q.c._.....H.X...)E,.guE5..`K.....A@*......x..5.i..u=.......%.u.nS8....4...;ZQ.KP.K.z.[..........J.}/s.2..d...x....M..._D.e.xZS.KP......g"R..Fk......1.m...1.[..5U....o..L...PT..Eb.8Y.P..W".2.O.%...2...Q.+...y.O..oe]8..!y...P....m.Nv..`......i.,1.........~...UU........03Ne,ITX.J.Wh.....I..6....zS99.R".1hL.9...]S...o..z.j.@.EJ@'.D..J..X.K.g.b!)l.......w7l`.@;....8...CkM..[........&.P.$r..q8...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 3100
                            Category:downloaded
                            Size (bytes):1258
                            Entropy (8bit):7.841876694132594
                            Encrypted:false
                            SSDEEP:24:Xa2kImJ45vKS17T3BrYp5SYLWkFwNHNGiM8DOKo0HAyvZFDWoA99:XbU45TNTxrE5tLFwfd/Dho0ZvZFD8
                            MD5:F64EEEB035A513C3DE9A5BCBA2113484
                            SHA1:94952E6618332D4EA05475CC410CFFD93C707DF7
                            SHA-256:96F28B9B95446DCFDA6C5A35B17CB85329B3119632E8754C63F0F0D47178D8B1
                            SHA-512:4B70D6212335946A435816D5E74C547CE831B639840758417187681C6EAA079CF26E1EE2D5FDC42B64ED2FB43344867BA569F5E3F67EE8DC5FA0004A4289311D
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/js/es/form_messages_tr.1.9.5.js
                            Preview:...........V.n.V.....@l@..."U..v..A.-.7@W......>.P.....Zf[o....K:.....J....S..3.I.Ef..K.L.0.....9W.>...o.^\>.O.._..98|xa.......3...W..Z..x!....T....7..gPj...Y5w....by5..p\..J...a....l...X[..r....7\.))y.N....../.m.(./.h90....'.~.....c..Hp...6...r.f....".b........3..,.V...:......].&_c...A..F).q.;%(cBp1C......|.PY...f.....@d..8...V.$...F.l.].R..6.:^.KL.=...v.s.....bZ.<..N......a........}.+..^~.....`.0..{..l]8...b5.V..z........XQ...X..oA.V.r=x3].S.e:2.?k..&.L.B]..(.}....|@....,.<Gka...E..t..M..;H....d. .M.*&\2..(`".j/................<..s.V.+.Q,.......A......zg.`....v.o..m........}.....Si.w....O$.`..*..T.e[4..a.......`.<b..b..G'/.-.....[.ZJ...._./..<..6!_......+".....A'.\es.S?..uN...C&.:..Q|U.^x....0.#v.E....b&.....72.f0.......&..0.......^.c..A[.mo..')...U..UsE.wu...|..<.I.D..y..i...x..6#.[.:.h.X0.......^..P!..b!..j>A%H.h...-m.-..y....Nn{V.O../......-.%.6M. ...9...I'..3FDbG..q.."...1-.t.3...q...b...^.)is.D....b?.D.r&A.X....$..P...D].._.. .Z..fKQi4}.L..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (569)
                            Category:downloaded
                            Size (bytes):15845
                            Entropy (8bit):4.563112591265429
                            Encrypted:false
                            SSDEEP:384:dD6MAh3nYLPSYfYLPSfw1nNkK9QhAqPsPjlYXuHRh/+Em3Rz:dD6MAhXYLPSYfYLPSY1NkK9JqPsPjlYN
                            MD5:162BB9BD385B77665C13090C04FB064C
                            SHA1:25D0D9B00C5A4F204E5D4FE52A17B477E6B9C4CB
                            SHA-256:F37B957996692755DF784EFE414F82CB80C6644CDD0B10E336A27A47998FB310
                            SHA-512:63ECEEBD9DD1189A73A04AD222239BE2D1B46FBF6ADF3A494D1505019F07907A6C68C3EC1C8B68434DF29C1C5505DC45D69BB4D7A289791500AF6D61D8F6F1A0
                            Malicious:false
                            Reputation:low
                            URL:https://giris.turkiye.gov.tr/Giris/gir
                            Preview:<!doctype html>..... [if lt IE 7]> <html class="no-js ie6 oldie" lang="tr"> <![endif]-->. [if IE 7]><html class="no-js ie7 oldie" lang="tr"><![endif]-->. [if IE 8]><html class="no-js ie8 oldie" lang="tr"><![endif]-->. [if gt IE 8]> >.. <![endif]-->.........<html lang="tr" data-theme="">.<head>. <meta charset="UTF-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1">. <meta name="description" content="e-Devlet Kap.s.">. <meta name="description" content="e-Devlet Kap.s.'n. kullanarak kamu kurumlar.n.n sundu.u hizmetlere tek noktadan, h.zl. ve g.venli bir .ekilde ula.abilirsiniz."/>. <meta name="author" content="">. <meta name="keywords" content="e-devlet, t.rkiye.gov.tr, e-devlet kap.s., edevlet, e devlet, t.rkiyegovtr"/>. <meta name="robots" content="index,follow"/>. <meta name="theme-color" content="#4284be">. <meta name="apple-itunes-app" content=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 152726
                            Category:downloaded
                            Size (bytes):50475
                            Entropy (8bit):7.99306959169587
                            Encrypted:true
                            SSDEEP:768:sgXFPrx36dI5aySeIBIK7l/nYK19QOJd/4bi3RpAwSAFr1jZj0aj0koKJ4:1FPrp6ryShBHxVFSAFr1xRJ4
                            MD5:AF40FACEE3F4DC61A886ED9EA42E71B6
                            SHA1:881D63B9EB907796473DD13E23B77D4ED8AB8697
                            SHA-256:44E0198AB49DF431ACFAFEEED1944579966C96B79C76952682B88B0BD108B64A
                            SHA-512:DEC0424FB218FA8BD5CE039E2B78C2957E16EC791ACE44EFDD286192F820962EAC62F9A6F9A9680D30A22E77E4DA55E68D82F0D887E5A234DAE8DB23B073F72B
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/js/common.1.9.5.js
                            Preview:.............v.F.6.*":..f.&.Nf.....N..$N...b.`.$!&...%+"g./v.y..(....v]..J.g..JD\.u.k.w...IU...&7iI.i.-...F.Ip].*~.x.......Ky........@.T.....|.\....|.Z%.m./........Iv..F..xQ..E.e.U...2.....dY,.k...U.......+*.F"..'/.(...:.N..O..D....<.e[.'uq..-....&..e...hr........n#..PF....e..'I`..I.....[.-V.~P.E..0.e..E95..jOtI..;^J..xs..(.....n.7..g......|65}.m..5...7..7...../.`.Z..m...Y...K....z.b;..]..`...t],.+9U?C]8..(......W..t......0.IW.W..m...O.e,w.J....6.......^..0.".C'.}xSd..oB.{.%...K.9l....U}-.d4)...`PF..u(g.\.Q.V.Go..xok......VWx....,T.uyg`...z.~C... .9....=m...}\...#G.$6j.<..Mv.8......k....i..'G..I..[.....V.....Yq=[.[...f..d....W"...+..!.j.%c*.%..80s....!..I..a0..ZV. ..p._\<.]\T.8.g....p..|.E..0...~O.....DRs...n.F....V...U.V.,i>...95L..I....*ne.,.$..,.C....&z.M.8........~..>...B..K..3....,....[.c.?<..0....T.D#..4.l..nW.{.V....v...Qp.[.zaA.t...f.W...1.T....Nf.x....4.../U ........u....o..*+...H.Qep..L.j..y.O..ds]..L.>..2...f+../....l...c......N
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 165 x 40, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):1855
                            Entropy (8bit):7.846350052962416
                            Encrypted:false
                            SSDEEP:48:3XkcIFPEPnImHSyeJNmYy09T3KNQoXQmJ6J82xVw7Morrcft:WInRJermYXtmJAfwDcft
                            MD5:7847C396DB234C92DC4B1BB4B759C011
                            SHA1:CD8357FC05042CB787267F01FE0C38BA6526E0E4
                            SHA-256:B2F75FB62C0BF3C51F8EEBC14891CF56976638FDA4B0D23F90E2EE6DBD8F3B18
                            SHA-512:F0EABDA227F547754983CBF5A213686A9D0C7595D429224A65964DC871614439377D3A9761A45E81184B95DFBC0ADD2425AE706F154C4F3350B520C5DE150823
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.......(.............tEXtSoftware.Adobe ImageReadyq.e<....PLTE.&.....`a.................(".ij.rr.,'.uu.......B@.0,.......................oo....................QR..........ML....]^....TT.2..75.~............|}...52.......xy.......:8..).YY.3/....?=.ff..JJ.DD.;9.=;.HH.FF.VW........................................{|...........y{.......+&.(!....de.............ef.......%...........SS...........[[....................z{.kl....$......|....UIDATX...S.[......(.....0..'..1&1.o.qC...51.r..>..FL..U.e.*.S......Z..?...e.R.'..C..AU....[;/...n..r...e.Q....S..UcF<.(...|....N.vF9.+....N.*...P...s.u.,.&.B....}s}.r..ePj...7%<S..U...u..,ikb@....x.../......H.G...)..B..s.=..\)k..=.19J+A...r.(....Ha0K..R3.7.!.t9;....K.Y.9dci...Q...75.uI.J.>j.~.F.....I-'.+.<.o.>..&If.$.My.+.S.5.k-.M/..Z.zv~.?!.........}..z~.z..).GU7.\........e~x........r.M..L/..A.h..L...D..Zdhx.=..<.....N..D.d_$....P+If...\.*.....j.....4i.2.G.....Ng....i...........O...M.].
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 332 x 48, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):11864
                            Entropy (8bit):7.949033040526279
                            Encrypted:false
                            SSDEEP:192:4ft9NyJiXEJmVjCj/uTEbeb68NossY86jyTYDlLXuRntMEFSUQBlInwkyskvDHvr:4fbsItV1oDpzyBDRXuRaEFxQQnE7dJ
                            MD5:8E918017E73B3C1A7AAAC484D64FF806
                            SHA1:0B2455144A322542A5D4DB12B6BA8A99C6D00C4F
                            SHA-256:DAE42DD0054DBD0953F55D387BF0F1E10AE51646A3F7B83203D60B4D855BC1D2
                            SHA-512:BE58D89DB2AACAFB02B1929BBFCB6D56214A2D96016F55FB9AA0557FA8195F8C64C3A156CEE3B54A761AAE4F51FF8108495E2FED9CB6149337F90C4C4F73F39C
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...L...0.....z.CQ....sRGB........DeXIfMM.*.......i.......................................L...........0......|...-.IDATx..].|TU..73..B.H.....@ 4...A.Y+.X.Z..]w.]u]u..EYT....P..T.^.....:..........&.@.:....=......;.Ib....V.H.....t]...|......n.M.=..@...;.HK..l..}.Y..P..37.6..'}b..{..m..?.*/h.z ..~......|.4j..K.]%...)njnc..^..<.........F...;.\&2\k...<....f.'..o...A..=......g.0]Y....gr.....^w/}.[..n..Q.Rm.'2.s22=.].....^........:......wu......S.O....+@#..rc....W..C[?;8...`SA..=P.......^.{0-..........-..;&..knk......'.v.8C#..9.Z.\......I^s...~)...x.8.|...V..D#W.......o....l......z..hw.8.....z ....J,.2$....g.r?.H.t..{j..........y.d.F../.zJ.3!e..9.......X....%C....g.c....gW.f.;...}..>....@.K....8......&`...2..D..3......w.@....3..U..P...1..d.....(..!........[...g..P.C....z@..F.i..8b..3H..e}.-A..V]..}..V....r8.m?X.}..0..j=0.#............{../TT.W.psW.+?L..."ev.....}h.m..rc?l...8...I?...q.O.-..._@.6... .v.....H.T..."P...9A...B;.......@..E
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 128, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):22900
                            Entropy (8bit):7.96782416312903
                            Encrypted:false
                            SSDEEP:384:Xyym4V5gIfvDBgfkkI9c6g2Ecdd1FKqzU2WyLruoGO9Z6IWWvXXrfmj8XYNycvZ:iyLVrvDBgoNWm5KeU2WyLWHI5vHrfmwS
                            MD5:8A2B1540B2CE8D67090F1C6734A91922
                            SHA1:B2F52DF2BED99A1BC1264578E6264A48FC86FE08
                            SHA-256:6FF9D3BF81BADD94C6DCFD2E6F0C132378D1DE298E5BC98F0D83F64B89C5309B
                            SHA-512:D03811D4465043FA6E96BB0DA3ECC03A96F233844E4A61F571B03EFD31A02335E2DDDE2E010D7A59F92A25665A9E1CD939F1D7F4BF62E56597E6C216521634EE
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...................pHYs..:...:...'....Y&IDATx..ut.G...T.a..l...1C8q.p&.....3Ox&.d&4.....q..q.$.l.%..xt.....H........U..:..Qw..v.k7......o...n.....=..00....``.1.....c...A......>.!...}.C....0.....a..00....``.1.....c...A......>.!...}.C....0.....a..00....``.1.....c...A......>.!...}.C....0.....a..00....``.1.....c...A......>.!...}.C....0.....a..00....``.1.....c...A......>.!...}.C....0....xs..|....;..8...d./:s...wqd.7... ...x..S.......x..Zj..i7J..Y.q8.........`.n.w.6|..G.;.f..rB...@$..@.(.f...,....D4..$.....w......a...........{.8..,.'./5%..w.DKk..........!C.v.z.;..L9..TVUb.p...%..t..8z.....d6..@SU.L..{...lx......H.x..r..hhh...(-).!..m.......T..Y..O<.......*<...`......3.?...l.R...2.]...>..`.W\.;.......E.]..~\....O?.$f....:...`..!-...9Y.EQ.M......y.a..0.,....P(.I.0b..p..M. ....?...|..7.<.!+7.N.....D..h.O.m9.<AX.b.O..,KP...^0A.)@4......Er^..?B...4..........#8P..%.8.RA.@.$..4].!.((..E,.#...g{.M..y.w.t.B...Y..Z..0.].a....H.V........:...x..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):1474
                            Entropy (8bit):4.129967052610417
                            Encrypted:false
                            SSDEEP:24:t4ReF0L3TXGITYnAj1MLqbRZAS9LsTtfvjKhddqDv0jrFdyiJkRjsuNDe:Gye3bGGYE1MIQtfvLvObJYJo
                            MD5:069D041EF7E7BABB50DF43F5DC757B50
                            SHA1:A5A3914C5DFDAF800C2C9AFB4EC259BB061DA915
                            SHA-256:01B5891C6A2B09471998F28DADD7BE48EF29756CCFA5F17C3B71B39A8C26CD05
                            SHA-512:747C6AB2D6D2272CB0452416D51C560DBAFE7AAB7F613C6B5D6E36C87BD3675D080FF82486449044075FF470E532D891498C556E0ECBB5481AFC6404823C2200
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="86.52" height="86.52" viewBox="0 0 86.52 86.52"><path d="M25.07.01c-7.34.12-13.62 2.52-18.06 7C.68 13.26-1.56 23.34 1.1 34.89a51.53 51.53 0 001.81 6 41.18 41.18 0 000 4.69 51.8 51.8 0 00-1.81 6C-1.56 63.12.68 73.13 7.01 79.46s16.33 8.57 27.88 5.91a51.86 51.86 0 006-1.81 40.74 40.74 0 004.69 0 51.88 51.88 0 006 1.81c11.54 2.66 21.58.42 27.91-5.91s8.54-16.33 5.88-27.88a51.68 51.68 0 00-1.78-6 40.67 40.67 0 000-4.81 51.45 51.45 0 001.78-6c2.66-11.54.45-21.58-5.87-27.91C74.8 2.26 67.96-.19 59.98.01a41.86 41.86 0 00-8.34 1.09 51.59 51.59 0 00-6 1.78 40.68 40.68 0 00-4.81 0 51.61 51.61 0 00-6-1.78A41.83 41.83 0 0026.49.01c-.45-.01-.93-.01-1.42 0zm-.25 6c.82 0 1.67 0 2.53.09A40.22 40.22 0 006.04 27.45c-.44-7.11 1.59-12.6 5.22-16.19 3.16-3.16 7.73-5.1 13.56-5.25zm36.91 0c5.83.12 10.4 2.06 13.53 5.25 3.62 3.62 5.64 9.11 5.19 16.22A40.22 40.22 0 0059.16 6.07c.88-.05 1.74-.11 2.56-.09zM40.26 8.92v11.56a22.8 22.8 0 00-19.78 19.78H8.91A34.56 34.56 0 01
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 26268
                            Category:downloaded
                            Size (bytes):9561
                            Entropy (8bit):7.977254681249048
                            Encrypted:false
                            SSDEEP:192:huhPrJOmauStCaP8DlnRVrp5dVienGOaM4y5h1XTMFFHvdrT:/usCo8DbcBApQtdrT
                            MD5:0492D9C754E2EAC0D950E076021F5249
                            SHA1:04D8A95A5C4703E825D6A815EA3BD9B5DEFA9F59
                            SHA-256:DDD83137E499098BB978E2933778D1AE0A2E04EE2ACE94F7E1FE758409185642
                            SHA-512:E0674DD5210246855B975983A16A690A11CBF7EBE541279D2C1EA418FD58A9FE02043CFF2903F980CE43AC8EE6164A7779E3651612EE9627301ECBDB79A48919
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/js/es/ed-popover.1.9.5.js
                            Preview:...........].r.6.~...R.......-..qw.3I.v.3*m.%A..).!!.ZK....v.l....R..g+.E. ...~..oW..R..Bz...].8K...}.../..B.]....{....:{......J....R............R.....E.b....W...y......[X..`..y=*.........s..K..S..G..yV.r....t].`.u...t.-w...].2.U.....v9...3.y3.3../x.0.$.G..&.'.c(..R$.`.&.sQ..cp..xy6b....;...s1...ev.zS.......cs1..[.P..../...x.-v[.J.D.1.h.._cq.8.....*...w.n.Y......&4|....phT....g;......;rj.....x..DX..Y&{=.t...5V].......Hn....`..=.."..5m.~.H...Fw.(k.".....HFcg.. J..Q.,'....~.........(J.....,N}....!k`-}.........bSd[q@...-.....**..P.R.XJP.~CD.R.N.&H..*..E....E).)..kk!.&...............,........|t..\.J!...r..=.............'..F....\....E.|B..m...<.....J.....&.9@..,..,.+...Or"M.?.(.......Dfy..m...1.g....s{..4xTu.d.<,.:..+.[.l.I.mC./.M%...}(...\...N...."K.5S1....F.........wz[.87..0....r....!...uT..(.4.?}..$......K.x,..K...J.....a..3..a....{..E....l..X...D...Z...n.C..$Hl.d.....wly..7...Nf.=..U&.....K....$...:.~m.....Tc...2..^.6.../5Z...._
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 7396, version 1.0
                            Category:downloaded
                            Size (bytes):7396
                            Entropy (8bit):7.966751228990866
                            Encrypted:false
                            SSDEEP:192:ICSGH33I6K+ZwvK0azMiQzTM7st1YnvNhX:I5Go5+ZcK0aAiH7st1EHX
                            MD5:645BEC54BB418367B7C7AEA3A10E8FB3
                            SHA1:88CFDB255E652191721D2162605072FCA3B92E79
                            SHA-256:285C09A437DAE1191B7861695DCE9653B83B3CE967B898415AFE9B748268AD31
                            SHA-512:32BA6E87A9920F71874B6EEEA670DBADE802DF2E7A57797014504243C006F08C711EA7990E6DAD848D9E5F48F95CF32A49C680EB24949CE62D6C8E916B898826
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/fonts/grs-icon/edkicon.191.191.woff2
                            Preview:wOF2..............7.............................?FFTM..`..B.........T.C.6.$.v.p.. ...........1.....q.......80..._..Z.,.Qtj.h....).....&IBX{N.3.!.......r.....7oy...m.?..C.R...,..z.^..HCd@Z..m.-.,k..&..sd..#....DI..D@...m5.~.J...........n...F.}Qx].V.w.^..Y.....a.D%.r...X..IJ....9..B...gl.U@F...).._..Oa..\x.+.#..%.~.....d.3..+........E. ...mg..^].3.N.......5.]\...R[]......A8.....# ...)>...Ih)m.....[..o?.3]..K..tc..t..m....z.K.I:...........8e.........pny..-.;L.M.i..B..r...P.t.`l.C...].C`...`.,..................Fq...v..j;. d..8..C[U.0z..hn{..x.e.h...0ue...N.y.a8.l....p*...B..{.S{+.....1..h...../.p.......qc..[.>.H<O....n....0.........X..d`C.C.]..i..l.Ze.EQCl.@....v{0.i.8..NN..U}....|j.i..#..u{~.#.(....\^.QX..h&.0.....K)o...\.[..o......Ko..|.../.....K.- ..k.."s(......o].0...{9....j.,.gSp...'..L.....p..:n...YpK..z.<..3gj...4.&..H[uD.$....Co .:..J...J...... ....n...)..K....j..S.{!...,k.....H......#u:..*..,...z....(..2.c.8....P;;.1p....<7......
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 128, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):21376
                            Entropy (8bit):7.9694771223871115
                            Encrypted:false
                            SSDEEP:384:1x6q1Xy/cxoOs83kTEPWta2wZaA1eRgqQjg/NsHUJCn56EL0vi+A2taiXbPt:zXy/1OCEowZa+e+FjW0DAiDWaGTt
                            MD5:DA04BF2B157718CBCE7F3FC99B14B555
                            SHA1:49900BDD12E7CEA4D614BB59F96AC161A9B63B7D
                            SHA-256:D3F921894B59B9325048EE85ED35B8D9F80A90778147AB56E6BE149FE03D0542
                            SHA-512:FB7AEC038C40B12DA275DB79F000F6C38C0FC3769B5B1425F2954E337D14D34E11F105967C7C86EDAF307D9194811502ED03C31EA38B55BEEE8C8268592B8212
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...................pHYs..:...:...'....S2IDATx..w.\Wy..Sn....]....^..m..m...4C..-!!... !$@ ...1...8..c[..\."Y.-[..e..{.9....h.vW+ke.h...o53w..s.{..V.E...&.7}.-Z......-Z...@...0-...>LK..h.....-Z...@...0-...>LK..h.....-Z...@...0-...>LK..h.....-Z...@...0-...>LK..h.....-Z...@...0-...>LK..h.....-Z...@...0.....q_t....$...!.i... .....DK.u.@.DQD-I.RR.......:.8.\....X....C*Y...V8K%....^.R...1..9..(!0..%.c... .2....@...V.X..E.R..(.....v.gL.....n.g9.....-Z.../....ZJ...`..e..L...!.. ..I..B.....(.!.(...Bb2C....-Z..e...9..(..b......l{z5..|..E5...X2e9...s.. emtG#!..X.1.1?.U.B... `..4..@.l.....O......^F.@`..Z.XR.4...l]7.G.#E.@ 0&.F....C.s(81......c..*...2...~.|...x..^.......v.wLL'.W.a. ^.....)....{<.....0.>,.e.S.-.^.x.@......)0...+.G......E.7..t.e.LJ9.. .h..gh..*.)E.X)...I..#.....N........-..._.I.&.$..a..@.T~.)`..;.o..v.....5.m...w3..e......1^{.^.|.X...=.......[...\4..0...n|..._....9.L.....+I......Z..9!....Z;.,-.>.......@8.8,n.;...02....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text
                            Category:downloaded
                            Size (bytes):311
                            Entropy (8bit):5.330158390180126
                            Encrypted:false
                            SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoIR4fLTRONM18BNcE4/BFm8oD:J0+oxBeRmR9etdzRxGezHxNM1Qr4y8+
                            MD5:4C24B0BD95732B84893C5D02A9D1EAB3
                            SHA1:F64FCA3954F03911D510C8C5663C7F16E2DBAD6F
                            SHA-256:E20D9CF6297FC89473289F29148C71F6CD554CD0FBAE6CE1DC960A5F4B045D7A
                            SHA-512:816526CAA483A01025EC7E4097CD0F55EFD8982EB2EB6A9378C3C16E0BA87ECB32E8A9F6FB5341F49AD6B35AC2C791C750D51FF07EDAE790FC8079270D5EA9AA
                            Malicious:false
                            Reputation:low
                            URL:https://www.uyapdosyasorgula.com/Giris/Elektronik-Imza
                            Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<hr>.<address>Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12 Server at www.uyapdosyasorgula.com Port 443</address>.</body></html>.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 26268
                            Category:dropped
                            Size (bytes):9561
                            Entropy (8bit):7.977254681249048
                            Encrypted:false
                            SSDEEP:192:huhPrJOmauStCaP8DlnRVrp5dVienGOaM4y5h1XTMFFHvdrT:/usCo8DbcBApQtdrT
                            MD5:0492D9C754E2EAC0D950E076021F5249
                            SHA1:04D8A95A5C4703E825D6A815EA3BD9B5DEFA9F59
                            SHA-256:DDD83137E499098BB978E2933778D1AE0A2E04EE2ACE94F7E1FE758409185642
                            SHA-512:E0674DD5210246855B975983A16A690A11CBF7EBE541279D2C1EA418FD58A9FE02043CFF2903F980CE43AC8EE6164A7779E3651612EE9627301ECBDB79A48919
                            Malicious:false
                            Reputation:low
                            Preview:...........].r.6.~...R.......-..qw.3I.v.3*m.%A..).!!.ZK....v.l....R..g+.E. ...~..oW..R..Bz...].8K...}.../..B.]....{....:{......J....R............R.....E.b....W...y......[X..`..y=*.........s..K..S..G..yV.r....t].`.u...t.-w...].2.U.....v9...3.y3.3../x.0.$.G..&.'.c(..R$.`.&.sQ..cp..xy6b....;...s1...ev.zS.......cs1..[.P..../...x.-v[.J.D.1.h.._cq.8.....*...w.n.Y......&4|....phT....g;......;rj.....x..DX..Y&{=.t...5V].......Hn....`..=.."..5m.~.H...Fw.(k.".....HFcg.. J..Q.,'....~.........(J.....,N}....!k`-}.........bSd[q@...-.....**..P.R.XJP.~CD.R.N.&H..*..E....E).)..kk!.&...............,........|t..\.J!...r..=.............'..F....\....E.|B..m...<.....J.....&.9@..,..,.+...Or"M.?.(.......Dfy..m...1.g....s{..4xTu.d.<,.:..+.[.l.I.mC./.M%...}(...\...N...."K.5S1....F.........wz[.87..0....r....!...uT..(.4.?}..$......K.x,..K...J.....a..3..a....{..E....l..X...D...Z...n.C..$Hl.d.....wly..7...Nf.=..U&.....K....$...:.~m.....Tc...2..^.6.../5Z...._
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 128, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):10704
                            Entropy (8bit):7.960334009134713
                            Encrypted:false
                            SSDEEP:192:wDRAzlsfcHvt5dO2fc93FzjvXPbA4j+ENN2uH/1xRBxe/eB/ktI:8GzlccHFeyWfvM4j+oN2s13Rhx
                            MD5:61E60CF646CA418034725F23D7FC0853
                            SHA1:F8A1B704437FFF64519944C1C15188909BD76211
                            SHA-256:41C98F0D29F769E162C646EB86DBBDA6666F13EBA1239B8728DAE1FD84C04741
                            SHA-512:D5E72820DCE4FD6AE925AE2A2FC0BBD23DD206D22E1DE090E2A3012905ACBD27F7091DBDF10511836B17DDA70069F2D8E2776BC607B6C66ADD9F98FF7A6E6243
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0099.png
                            Preview:.PNG........IHDR...................pHYs..:...:...'....).IDATx..wxS...?)-......,.2E....2...%....2Tp! .....r".EQ.e.-K.E.{...t...o.4i.&iZ.9...!...{.....].d...."4....P(...%....F...".Q.@..a..P(B.%....F...".Q.@..a..P(B.%....F...".Q.@..a..P(B.%....F...".Q.@..a..P(B.%....F...".Q.@..a..P(B.%....F...".Q.@..a..P(B.%....F...".Q.@..a..P(B.%.....t.;.P..c..>.]x.;.k...)\~'y.=lj..%.c.GU..8w.k.+e)`.dj;..[..[....l...r./u..[v.dLU..~.JbB-...A.2.u......d7W/.f.2.t.=.=.(.niE..;.W.....Wn..d%J.(.-....2k9.EP.V.E....E9..D..pw.C.............'.|7.......~c/.%.%.|g..>..A..."[b...E.6r......P.......s...z.|/. .{..jj..p..|;.~.;.P...t....%...%..k`..{........01.4....p.S....N......*..%......9.G8&.<6..{.r...E?.>.......W....Xe.~z........%.1..oM..?...s.Qn@E.C..CX84z.Z..c.O..q7l..]..U...F...w.|...&...q.e...".w..5...6@..E..X5.;.h..CC..vX0\.yG......'.|Ch...<(..y _1h.."...../`."...VO......6..K?...o.u.%."{q..0..1....*+......k2.w.'k.......'...l.sFl...$X5........k.....G..f..E..0.^&.\G.],.a.(`.c..A..x...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with no line terminators
                            Category:dropped
                            Size (bytes):161
                            Entropy (8bit):4.984228543957244
                            Encrypted:false
                            SSDEEP:3:jTq+kKSMLBuZeY/LYsekQyGvaPHNmxudLdCfhViJhcYUHJkQCCDXv2qCFVoc+vXt:QKSML4H/kcQyGvaPHNmuCfhDAXW/AFV+
                            MD5:8E4440A732C762C50E3388A71F5C81D9
                            SHA1:92515DCF9AB19531B9FD1AC1E7D24FE8279EDE9B
                            SHA-256:9B2AB8F873829D41477544D55A7BD1C4582488F027192BEC5975FF694ED5102D
                            SHA-512:58376191FD6C8FDEC5D7218E373BFBF4E4610C972AB87E898466DF4F6763558D52CB85A2FAC0C307B754974D96CF49873D1731369AEF6CE195412731BEBD2737
                            Malicious:false
                            Reputation:low
                            Preview:"use strict";var edDic=window.edDic||{};edDic.login={wrongTckError:"T.C. Kimlik numaran.z. hatal. girdiniz.",wrongGSMError:"Hatal. GSM Numaras. Girdiniz."};
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 19140, version 1.0
                            Category:downloaded
                            Size (bytes):19140
                            Entropy (8bit):7.9894394194585665
                            Encrypted:false
                            SSDEEP:384:jRjSyWKtcgdIwmfii+4Tg/1RAhGneAhL6MckAMtRPNMBu14Ihx9lRJ/x:djSyPcgdIfTOA0neAcRuFkCzx//x
                            MD5:B2ACE7B9069352CE8287F4F9A6435E2E
                            SHA1:629E56AE923E5C9433A737A2BF968CA80719877D
                            SHA-256:BAA4939CE5526F6345842E8324EA0A248D0E139EEF54FE377492FD44A79803A5
                            SHA-512:104939A54931B7D32AC5A27531232FBAABFC51397E960AECB58961D85D80595805C330B68F52456A6E868DDCDE6888CC589D77FB61ECE00B4CDF4A4BC12C9B3E
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/fonts/arimo/P5sBzZCDf9_T_1Wi4TRNrZKF09E3HY4.180.woff2
                            Preview:wOF2......J...........Jj.........................d...,.`........L.....:..6.$..p. ..(..\.9...)...p-..&e.........V.q ..)....$H....7.E}....a7. h"..D......O\(.)..."6M.a..G.~./.......?..C..T.To...}.........}Z.v..^k...*.I...u.}.2;.......E.;=D.,<....zUIw.....0@.X1*&.o....V.%N..X....G4]BN3.;.XHd.....;...n.....pg...3s.;c.....#.!.$k...E.WI.......T.$.8.A.....M.....q4.../.#9.$.8.......q...#S"Z...P..!.:Sr.$;EF..<.M.5u...N..?.|.%@.3..DD_..8....R}p.B.B.{g.~{........a.7./ZtZ..M..$..0..t...3.TI.&M....~..p5..8..jR.c.j......vW:.D....4....3.q.V...`.r...$%.:.m.`....-....V..u...t1.Bb....c..WU....5....V..4..F....w..O..q..]@6.............l@.....(._M?.....f.............q.=g9.,.Y#......<.c...S...+.....t.. Q`$.aV:g.+../.aD......YYM...M#.0.I.a..&1.$F[$F4.....}.w..T.v+.N..=.&W..}.&.y6w..d...4...<+........?.....(.l5n.pv..p.@.=7@.W.e..y....1C..#..<.W>.Om.....n.-.^WT+N...P..&......%.&,$....x..j...=.. N.. ..o..7.Fr...0E.....c^.9............qX#W.bf...]?..{..@`..0..70.b..,B
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 46724
                            Category:dropped
                            Size (bytes):16611
                            Entropy (8bit):7.984239164393791
                            Encrypted:false
                            SSDEEP:384:uP5Q2zpnHDbgHqagQo+kH4rSsvSO2LZPqraw0fQXL984:ufnHD8HqcBkHg7GNqraKh84
                            MD5:13054321311F1A45BD9210339317881E
                            SHA1:DFD8770F3836365E65CE0E1C28BC81E14A4261F6
                            SHA-256:D019C58C2540432368AD050166C3835B29F4A1B2B9B773BD8DC12367096A0DE7
                            SHA-512:2D15B4D952D5AA1B494B459F0D68B107CA37B2A6A9D0657CADC6F0888AB74F838119310FA61FD6C76ABDA9ACFB7E4F72D2B0CF889CAF5ED0C1BF80C1ADF2D3ED
                            Malicious:false
                            Reputation:low
                            Preview:............_s.H.'.U(tN.(AL..I.....f...jv.NRgC$$...4..Y..........>...........Or.?..........*..........c...$.....o..z.o..1.7..9........i.&.].J.82S..u....$m..4.FsM......V3.S.....~:...7.u.L.. .O.^.6+o.K..1...7~...z...A..N.~..{O..l#.6.d^9.....u..O...XWonL....my.^.-k.~E.v...d2..F..c.z.}...C.z.lmc.K..q....(M.0jH....M|.o~~.K...dG.k]..aH!..|....O...@A...l.K4...1...<.?........6..G...0&...S....?l..0..g_....O..g..d..gQu2Xo..._....Cb.f..D.N'i....l.).....e..0...].H..6..?$s&.`....a?..n.l..).?..&...S*.W;o=....Q..7....[.P.q...6H..g.v.......N.V....IsJS}G3`.........A..g.>SE0......<m..n.K..}...lb....N..S.(s..>..f..n.....N...$....../?)......6..$.....m...H..m..\V~.>..:....Yk..o....`!...".3['...ij.&O.6!.k..>.....$..a...[....=.........8-..5.iY<..X.b.BP_^.*_M..t5&...KB....m..r.z|...3...v.4Y....=..dB.m..v.H....w..iC.eL..X.u.oM..n..^.o'..m>e..3+..7Y....i.<.)......us3..0..q>?..Lmpp.z....O5>.z.!.s.K.<s.x...MD}b.....&%...O... ....A;...%......d..o...'Z.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 196 x 196, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):27074
                            Entropy (8bit):7.985361448606396
                            Encrypted:false
                            SSDEEP:768:uO54jgR0rMvdOm+1JF7Ttr8871qd8YI0Y:J5lvdOzJFt8WN
                            MD5:758401C06BA03339626BACC22E94B802
                            SHA1:C2C545832889602FF5AF1BDAA7051E10801AD907
                            SHA-256:EEDDC36D9C542C9D3AB1BE57F637CEEE9887C868E9B3D6E337B9D2101BB568FE
                            SHA-512:967049228A9B3A81E51FDD0084DC1E7F3039E0AEA6A2276218174D9A611F22E3DD23A87CF5ECA52165C350D6320E6415130BF4DD39DFBBE5146EE10C8C50683D
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/images/favicons/favicon-196x196.png
                            Preview:.PNG........IHDR................k..i.IDATx..}..T.v.....,.KX.......DD$. !H..DD$J.A$....H....(*AEE$H....T.......D$..("AB.......~...n..U.{L.g.y.C..}......'...N.>.......3.o.od..+..l?.......8...}_w\.<.9zE.+..2yE=.......o.s...^{.......d.....>..... ...|..qo.x#.s.}..=.@3.x...Zd..[....[b..i3psu/.cL...NX6X..D. ....d.&...6.E..D.._.L.c;.l... ....L.\[..b..`&.B..h'....OL........{.c..j&...PQ.I...U.d .|_e.[.S.S6.mr=.Ig2.U.@.f..e.s...4*.b..,.hU....|y....*....k.u.L.Au.8...:.0.....,..\.....sGt.....5.L.%.PQ......@6.I...5.e...{..7Q....8FT.N.l.g.Uh...d.d'+.t..m\...~o...L}.8"[kh.rd;.m&... ..EMt.U..*.Mb.x.D...Zau.....M...{....\q.s.I....[....Q...wM..l@.. ..w". .....Y...`....`. U....z..Y.O..3..j.4=..oU.....:...V%.....Q......i:._...L.......&.x.F&.......8n..[..g..j....*.(*.1.uM..7>N....r.Zb ..e.m]?..;.et.T.d.......$.C..(............L.[.7.1q..N...g..........zr....@.cGa.2+.sWt..&...Y.0.-..G..x-..e{.q&..a..'..d+t.g.B........&.}.1...Q..7..m.].j.....@.5.L..5ql..\'.lQ..7..T
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 128, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):5635
                            Entropy (8bit):7.91687513624884
                            Encrypted:false
                            SSDEEP:96:vYcpm7WNI2CAYCUDA7E6jQ10LEqz/eKGYnmpoZ2v2X1qNKdKyHo9j:DE7Wm2BYh6NjREqbPmmZ2v2lqMMyH6j
                            MD5:29F33AE8E174FBE927697E68A035B919
                            SHA1:D755C7E4F240E896E283CDAAFEC95A08A1DC4181
                            SHA-256:740BB9B6458934400F6F2855E8EC16D29A74C3EE46941A59FCDEEC4C614CDACE
                            SHA-512:3B575812858E94E1FD79291B45AB7011E0B17A0CCBCECABD8348C26F4EE0C83BFD269AB15602AF11DF4154766677A955AC31D58603E53CBCA86C9E4F78ABD232
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...................pHYs..:...:...'......IDATx..y..E..}_......1f............E. .D..(d$.2.,.@T.a....A6E...d..L......!....B.!!....;.]]..]^....I..}{...9.NU{..(J5....P.e....(.F.@Q*....T...E.0*..RaT.....(J.Q.P.....(.F.@Q*....T...E.0*..RaT.....(J.Q.P.....(.F.@Q*....T...E.0*..RaT.....(J.Q.P.....(.F.@Q*....T...E.0*..RaT.....(J.Q.P.....(.F.@Q*....T.>./.G...8.........`.....}`3<....T.b0..g.(...tv......."p%pY7........{E~...0..e..T1EQ.c..........i......|<..4..>.1.7...Z..}O..Ei......].....c....l.[.2.G...{\V.....V...E......-<...-..f...6....g.Wg..Qo.I)J.(c=.....n....:.e..@..~..yY[.Ei..........w...o.......z>3j..+J+0... ..n..+y.~.ws.Y......\}.Ei.f..W..w...n.-04g.........S.....O..Y..!.D.......x@_....(-..y....|.}|....B.}0p/..pCl....e.....{>7...q..;@.........-....G..w.....}.v.....'.....,...b[....^&........./.......NH..X....n.a}}.Gku^.gS<[...<..z.a+`!0.....,...?/..8.gN..}?..q..........K...x.9HC.=R.G..3*.-....i..p\....^.og.?....U.].5|O...x.qY.........-x
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 202 x 110, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):2750
                            Entropy (8bit):6.625819604383523
                            Encrypted:false
                            SSDEEP:48:NAg2Dfh1LT1wQBhT/qX9LuW5V22igMjsy9d4U8wIhsPsk98vkcMZbUoegeJg:NABfhBBzBhTqXJuW5BigM54jR66iYPgL
                            MD5:146C528C00F258D7E2B7D46220B431AF
                            SHA1:F1269D9381B3D6AFDB7D35B92C9444B92D5DD0BF
                            SHA-256:C001DE2237DC1A4B9F247A3F83E912620C09A581260C806899B371D5E0466A2A
                            SHA-512:C3FCF5B9C2E90DEA39FDF8281E5A5D11659F484334E1C038F1283AF8111D0233BAF05E86C18DFB5B491268F4D931D5EFD12661410093F936DF5B7AFF816C8285
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR.......n.....Q6|b....PLTE.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................&.....tRNS................................ !"#$&'()*+,/0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSUVWXYZ[\^_`abcdefghjkmnopqrstuvwxyz|}~.........................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 128, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):4175
                            Entropy (8bit):7.812998515248873
                            Encrypted:false
                            SSDEEP:96:/s6666coxwxZWhnCA8N8sGSmStoEEcSsxcodo+ln6666j:qxmZWtCA8KsGoLSyPy+lH
                            MD5:996599399DC9A52BF20FC09880CCDEDB
                            SHA1:69E193D301BCAD96E11D9C5C07D386829B4A7079
                            SHA-256:29B2D08F59171CB9FFCE7BDCD9E699542FC7C0BF50C18A2F889684C46B7E8E06
                            SHA-512:921407C83C8887C57A98BA86C9FF01C7861C58DFCCB86F95283ADC88D03D37BCDE980AC40922473B52FBB17B6EFF6D352CE3E2EC8A6AD7B927B44760C0806B3A
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...................pHYs..:...:...'......IDATx...}.\u}...BLL..!.q..".@.S./T ....iE..R...4*. M.j...c..B9...(......".!+.K@..Q3.P(.1.....M..|.dg'3w.vv...}.3gwf..........;-.\..\.....8.....s...p.`.........y.8.0.......\.<......s...p.`.........y.8.0.......\.<......s...p.`.........y.8.0.......\.<......s...p.`.........y.8.0.......\.<......s...p.`.........y.8.0....6......-3...-.6.=...i%.... ..;zh'....h.5.<....\..\.W2.Zf....P..^..`+......v..?..^.....=..X.c$0".9&.......$.?.~...7tE.....\G..........P..J<...h..".l.....f....U)......9./.......q....87...t5..;.E...&.C..OR{-d0..s.&....j.[..\G......<.2.}6......V.N...j...x..>..\G...s.m...D7Zf...N.N....c=...6....iq.......s.m...d....T6S.??....n..ho.j...Xw..Xf..q..s{..'.;.....\:...\.......x.x..^*.Y...9.Ti .2....._.u.-O'.#.O...'Ux.:`)..X..Me3;.,.s.F..@.x..>..,.H.$.................X ,..X..f..C....x...0.]...U......8..1.=..5..\.=.#.H>..B'.t*..Qo.Ed.v.R.......T..n..y..(...f.jg.o.\...W....^....3.DU/...8..y".BU/.w.}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 128, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):5635
                            Entropy (8bit):7.91687513624884
                            Encrypted:false
                            SSDEEP:96:vYcpm7WNI2CAYCUDA7E6jQ10LEqz/eKGYnmpoZ2v2X1qNKdKyHo9j:DE7Wm2BYh6NjREqbPmmZ2v2lqMMyH6j
                            MD5:29F33AE8E174FBE927697E68A035B919
                            SHA1:D755C7E4F240E896E283CDAAFEC95A08A1DC4181
                            SHA-256:740BB9B6458934400F6F2855E8EC16D29A74C3EE46941A59FCDEEC4C614CDACE
                            SHA-512:3B575812858E94E1FD79291B45AB7011E0B17A0CCBCECABD8348C26F4EE0C83BFD269AB15602AF11DF4154766677A955AC31D58603E53CBCA86C9E4F78ABD232
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0209.png
                            Preview:.PNG........IHDR...................pHYs..:...:...'......IDATx..y..E..}_......1f............E. .D..(d$.2.,.@T.a....A6E...d..L......!....B.!!....;.]]..]^....I..}{...9.NU{..(J5....P.e....(.F.@Q*....T...E.0*..RaT.....(J.Q.P.....(.F.@Q*....T...E.0*..RaT.....(J.Q.P.....(.F.@Q*....T...E.0*..RaT.....(J.Q.P.....(.F.@Q*....T...E.0*..RaT.....(J.Q.P.....(.F.@Q*....T.>./.G...8.........`.....}`3<....T.b0..g.(...tv......."p%pY7........{E~...0..e..T1EQ.c..........i......|<..4..>.1.7...Z..}O..Ei......].....c....l.[.2.G...{\V.....V...E......-<...-..f...6....g.Wg..Qo.I)J.(c=.....n....:.e..@..~..yY[.Ei..........w...o.......z>3j..+J+0... ..n..+y.~.ws.Y......\}.Ei.f..W..w...n.-04g.........S.....O..Y..!.D.......x@_....(-..y....|.}|....B.}0p/..pCl....e.....{>7...q..;@.........-....G..w.....}.v.....'.....,...b[....^&........./.......NH..X....n.a}}.Gku^.gS<[...<..z.a+`!0.....,...?/..8.gN..}?..q..........K...x.9HC.=R.G..3*.-....i..p\....^.og.?....U.].5|O...x.qY.........-x
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):32
                            Entropy (8bit):4.226409765557392
                            Encrypted:false
                            SSDEEP:3:/kRen/8iCcD:/Ym/ua
                            MD5:1B19956B148C3464B2B1DBE67DEB04DB
                            SHA1:BCDB402DB0E859ABEB420A841A6D1F6CC8704C71
                            SHA-256:4F22CB8A4275F9FD676BF56E5E04C4798BBE942BAD8586E546FF11F0E3DA8290
                            SHA-512:6A66B266C457165B53008FF5DABA8A1FD107F21D42B61F79F4C5C02CF8B94748CCE6EBD754DCC6265E4785E37365AFB662AD43665B66B73B704530808452044B
                            Malicious:false
                            Reputation:low
                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlyjtszUHVAqhIFDdXzgiASBQ0sh-S9?alt=proto
                            Preview:ChYKBw3V84IgGgAKCw0sh+S9GgQISxgC
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 1163
                            Category:dropped
                            Size (bytes):506
                            Entropy (8bit):7.581446442720675
                            Encrypted:false
                            SSDEEP:12:XzOdNT+BZDNz1b3wyeKW/aQn/I+GLTZn0tYRJ7IPW6eWrRacyTJ:XzhFAUWV5ybPojiTJ
                            MD5:9A1542C45BEBB0F21DC1F274F8208543
                            SHA1:BF4B26720E7E28C4C15929359EF859FA3969E549
                            SHA-256:BEC6DAED07FA33291EF2A9B92B038004057B9C9F97F9470CC1C9361A70EB8F18
                            SHA-512:1B663EEDDAFC787C1F9A34C61814A07C6ACF1136E2E398A924AE0F7A22CCB2BCEDCAD6FFBF9482346E9F791A6B7D4CAD82530DF1EC7992703709243C06D94A0A
                            Malicious:false
                            Reputation:low
                            Preview:...........Rmk.0..+.(."..}M*J;6.....S....6E..i.s.{.C..&..4].{{.{.0.hD.d.;5../.......h...9..jV8...*FZ.@g.(...d..AB0..?.b.n..{.....6..u...._4.Xx.O|.f."m....W...O.j.f.........Y.P.>&Rgi.%;...y.7+-H...3......uo....I.....U....lq.$.......{..c....n....G&..r`...[..>........E.O.q}...'..7...n.f.....E.L.......Q._.e2.6....M.k4`o...W..g.<<.<OU.L.7zV........s....|..B.?.HM.|.8.G.....).D.B...Sp.}..8....6.'|..R.1.T.g..).\$...F.m.M.{...5.7....k#..@..).._ymD.LPy....s.O...w..rg....W..Z......
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 128, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):20332
                            Entropy (8bit):7.959787821424088
                            Encrypted:false
                            SSDEEP:384:WLMyX/0qKQATFjUHBqaXxyuxPiOncBXpqEp7f10MIP:YMyv0qSFUhqSxBPiOncBXMEpLRIP
                            MD5:6D589BBBA04EBE7733546FB3090E0C57
                            SHA1:FF9C165C3F19BA4997269DFDC13EE9F4F63892A6
                            SHA-256:F4584DB6CA29007E7F5F024C491A06BD6DB88677D7531B57321EC7FAA9C96E7C
                            SHA-512:C4D0AC3469A6698FD6EA930553134ADE3A972EAD7A7E205388E64921075E2A4F479FA0590788582205B2E92F945A485B80CB20D21BCA8D8078C20C12040CB474
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...................pHYs..:...:...'....O.IDATx..w.$Gy.....wg.^..P.(.$$.B..&.D.M..a.....k.1..d.."... ..H(.t.S8]..wggvR.t....gvg...@X....kt......O=.<OU...bbb.'...@LL.G,.11.X.bb.1....,cb...Y......... &f...@L.2&....eL,.11.X.bb.1....,cb...Y......... &f...@L.2&....eL,.11.X.bb.1....,cb...Y......... &f...@L.2&....eL,.11.X.bb.1....,cb...Y......... &f...@L.2&....eL,.11.X.bb.1....,cb...Y......... &f...@L.2F..........Y...!.L.0....!.t].!..d......7988..P..r..B.o...MJ)L..M..V._.N:.SSSc.r..J...!t..i.}...BH.B....t.<..y...<zzz..>....l6a.....a....9.....]].h4..V+...A.. .if...sv.......+}.. ..R+..L.......J$.3.B..~.F9==...u..sx...`.&....f L....h...tFQr..={......V'j....H......V...+].C...0J........$..f.:..i!......o.?..I.....%.......1.<0.w...L..s....q........`.BH.Cc.-T.h..t6.9.@P.f.16Q..........c.}...$..........1\p.jl^.].&...X...l..b.I.B~...0!.8.e.L#;:2..;.....xJ..B...S.^..k.T;..{..;.D2a..?{.O....?...]J..(<)W..?x..]5.........l..3l..#...~.z...t]...Z..~.n...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 128, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):9248
                            Entropy (8bit):7.961085098710519
                            Encrypted:false
                            SSDEEP:192:8DSg5ZTQ4JkjZ8RipTvRR80W+CI7uM37MKIcStBWZfAxNn+zVk2SY+M:8WiZTQ4JkkipT3spID37HIcStBWsykdI
                            MD5:B12DB996BD97C267A808D09CF138B1F2
                            SHA1:DDB791E999B9784FA59C6D008C1DDDA0792810D7
                            SHA-256:7DB493CC9865FCB29AF4324BF6C2153211FA12FA68C3A8AAA97E667B0297FBD7
                            SHA-512:F0E7E97FA55729410E862B544C15B3F00C8B1328D0240A06006FA670AE9A55163AE0E36C8E83801A8542FD283BAA9D3F79A4AA7435E1AFA94CA4AD535B989927
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...................pHYs..:...:...'....#.IDATx..w.\e...S.dK6... $....T.*E)?DD..^l.........D...W.. ....@..$.....,)..f.m..g.=3s...g.LI.|?..$;..y.=.y.G..4!!!C.h.'...R=B...2...@H..&..!!C.P....aB...2...@H..&..!!C.P....aB...2...@H..&..!!C.P....aB...2..L.ur...2...X.S......LUs:....<_.IT.p..R..#.iya............=.J......j..n......F.A...|(.o.0..Z.......*M...~.V.V.......`Fu.RyB..R5..#h.....U.4..S.....Z30.8..........a.YG.....Z.5...c..>V.yT.P..T.t].X..Zg..z.D*9|.8W9....+0.......N.j..Eo..MP....'.;Y.w...2.j.. ..$[[._..h.:hm...~V.o.7.k".$..!U%.<...+i.......3....+...0..........i.....!.......O...9.j.....N.lm...u..=..P....gKx.....J...@H.I.6...RZ........L...k.....K.Nu..@H..F.&z.......7..+.]g:.L@......>.4..6../....X65`"....p.pO..8.......#hye!.^..cF.k...p...O...!..!5A:.%...Eo.FH..>.G.qQ.~.lR.... .6.../....9..../...e.v...^~...Bc>..".....p.....V;^..X\..(...+.L.....Xw.x".q....$]..........i............A.....<8...`Q...............x.8.B......=...l........9
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 128, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):4060
                            Entropy (8bit):7.837036813354739
                            Encrypted:false
                            SSDEEP:96:krIgPH8ExBQacT2UrhFdCTCuXHqCjd/7y4K4dn949rahj:WH8sBQacT9XsTCuXHXdDy4K4p+hY
                            MD5:0B7C02E8A9C54F9FB260F058EBE86373
                            SHA1:20AAEDB5978FE900F40C8A39B0934E7462376244
                            SHA-256:01870CB22D00F6E61F5BBBAEA5161F943D8667801D519C1F03A5A0F03E89854A
                            SHA-512:07969C95542AB5614B057B0CD37B25E037CCA2B4C4B5B5C01B1392532C82F4C8DA1EAA946A59AD06C42B741194DD9CCC66DFF5A3AEE8EA6100AD81173063460C
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...................pHYs..:...:...'......IDATx......U}..w..S!l.%..='9X-...J...."........j...O..J[`.X.DA..H.k0."(`..<.$..R..ef}j....0.In.8s..3s.......z.}..s....w..;.V.!"q.....H.(..DL.@$b..".S......H...D".. .1....)..DL.@$b..".S......H...D".. .1....)..DL.@$b..".S......H...D".. .1....)..DL.@$b..".S......H...D".. .1....)..DL.@$b..".S......H...D".. .1....)..DL.@$b..".S....f.,.0...........q .......j.<I..Z.V.....k...L...(0..Q ..}.....s6.......N...6w......x....c...=`..X6..zEd..j5.._<`..><..X....zE..f-.0.....O.q.1:..<......j5f.'1..?....d.p......v.....j..E.UA.yI.>..c\...P..$K..[.W..:`a..sI.~n..7...>....kg..Q...A.c..N...w...;cW'Y..W'4..i.{.....x.pLa;.r....S.....o:t.}...v.l:p.4..k..}..A.<....K.l.i:.@......t.".?.!......]./......g..O..D...i<V1..0...X...../.....>..z...8g..I.......v3e-@..N........g....f.[....t....\`M...^..W.b]+.=[<~..Q.....i.cy!..[..s..%...._O...v'.]..D...@.....~....3v.p.~\..x...~-.8c_.,.w...O....I...W.w...bY.._../|..n......o.g...w'.h.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 19948, version 1.0
                            Category:downloaded
                            Size (bytes):19948
                            Entropy (8bit):7.990054035047268
                            Encrypted:true
                            SSDEEP:384:Fa4r6WpEtzdIB8h1SfUlP+oV6QUplo/eHq4AlbouWwcL1Tr2EVU:Fd1pEtZ3h1q22rQUpy2HtI0u3ixU
                            MD5:F3F1593860F828CAAC8D594F23416F9C
                            SHA1:8C7C6858BC30DCBE3BEB35C8AD621C91C1898C79
                            SHA-256:814A3F4F20F812103033C8345C9BBD27F561A5462F34843E88C94F6F5DC4092C
                            SHA-512:A866CBE17EAE6A684B527383BDBDC50CB3A197FDE23312D71F2A8C1101BC6E13033E11947CCD05E0D65DD1AB186EE2ECD6432FF758E466EAA6E670653BA406BE
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/fonts/opensans/open-sans-v18-latin-ext_latin-300.191.woff2
                            Preview:wOF2......M...........M..........................:....V.`..>..*..4........z..2..6.$..`. ..<.....:...5x.~p...=..Q........`.(...........Z..(......#...d..&....$3..!..T(.F..Ph...&[...c..T".;..;aFB.zV.....k..mh..=.....J.%.ibh..S....6...Sill....v.}u.E.b..g.;..q'x./....}.PQ..J.Oq...fg3g6va..(*......`ad...=.f...S.3.._D._..h.eUW..8ag.B....B.V..%~.. 4.....RN..l'm$O`.D.."~...M..P...tq.[...l.<.x..S.r...C...mU....B...l.w$. .U....|...z_.:":9.......8....h:.j..)..i.!3yw..4!...4.=..i.!.\{..@$..p..x.Kp..j.......Q.....p.....-.7..W..O.... ...P$.L.T-u..I....f7.W.d=.D5AV.d..klf.u.....dsAv.n....Vx.}.s.`.x.m....YL6K.K...{S.v..+..'..u..'/..se.m.../>...!y..u.B<..N&A.....K..@.ap..]..H'.r A.GQv./.\.W.........k...'.e!.4W....VF.....Y..xzET.jO..J.....p..5..M3...2...........?...d...!p.j..\..;.\...kdE..".8F.......R.%. ""A...co....N&b.8...m|%.....w8..?.D..........98.{7.bq.-P...-Rk.2.yV....s=...A...m].....b{.~....(Z.....!....p.8..6.$........#...:2.}<..g(.q)...X.sp.WC....W3......`....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 1841
                            Category:downloaded
                            Size (bytes):1001
                            Entropy (8bit):7.765788331707511
                            Encrypted:false
                            SSDEEP:24:XHvzd3ccGgt6H1eXHNVbBCb1i8wnBelmp2gRcZSp/p5V:XzGzH1E0R0elmp2qcEpx5V
                            MD5:370EEBCAC6F4E1BB43C68041992DF9CF
                            SHA1:1A748C6BE881AA30345CA198A59AEB3E23CFC61B
                            SHA-256:64AB0684E125E78552888A94E0B6067C285107325BBAC81EB2071A1E85E61E55
                            SHA-512:138537E303A6BEF2BDC3A55723948184BB1381A7DFE5DD58ACA7FA5938DBD119E7558B1E8B39F0A329865F87E41101B10648176CAAA45116A8AC55CB38AF26E6
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/js/es/common_messages_tr.1.9.5.js
                            Preview:...........U.n.F.~..^d.4}...u.$....u1`...#y..!v.t).@^...V....N%."y...Dn.\z.H..|3.7?.C.....-X..D.'7B..&.....J..1......0J.}r[._c1.]f...Y+.f..F'.k.].bX......_.~....3m...ux3}.#..)....#....'..h.e-Z'.......E/......L.1.WB%AAGy..,...........5.S......v7^....b0...w.ids....B.EIRB7...hIB.D.w(Y.0,Q.....T.H..!..Y.?.*....=.Gl=.4#.z..$...G{.7...7.g9.K.'.8..... ........x..*...j........(...3'....HZ...,...!....X...u.H(a.H>.H.=.a.od.*..._{..N....).>W..s...v..Z...Y.o.j.....W.P..F...xo.6....i.a.....X..vo.x3-.+.])ZVHp.....`W...P0...A..d .9[....ez.............X(a...;...&...;.....Jk=...j.p7..zf.........=.Z.n...X....T@'.,.M8.?...L...M.){.z.....@.a5,.s"~..d\...qI.....a.>7.e..&......hn(j.....s..S.I.....n..,.[~...fJ0...O..O.E..g.[?.T...(h.-........{.6Jn.......8...oB.....a...k...oU..c...8.S.1..A-Y.'%..[..a.....IBK..8..M.k..*.kt...9....K.Im;.S.q!.'...>k...T......IA{C..i.c.....6.G.&.6t..@9.._5..'..F..:l..v.l......^.:...[t.....0...A...}.&..3.c%....?....rw...c.u.....|...1..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                            Category:downloaded
                            Size (bytes):88067
                            Entropy (8bit):5.051283553057897
                            Encrypted:false
                            SSDEEP:768:g8VeHUUoxOZ3ngdf83CNzukmPR7ZUzrSpAf53KLW7SbMz6J3nL+iNmNbUrEvctxJ:teHUTN6khOk53KLXbMU
                            MD5:7E24DD3CBF4A89055DC3D98D0CF9D1DD
                            SHA1:E4652A1D0FCBB80681DEDC01748C3D54E5078413
                            SHA-256:132F2F713399894B2761218A01EEC5C414BF8D9C19075F1A6754CCE03CC1D6CC
                            SHA-512:F5738A6EFF627FFA4B897B5F0478FCB70491CA07A758F865D0999CFEFB389AB53C0996BF745B07ABBE542C20021AEBDF3B4B2F6C85853939E280CC102EA4CF36
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/css/base.1.9.5.css
                            Preview:.sr-only,.visuallyHidden{border:0;clip:rect(0 0 0 0);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px}.sr-only.focusable:active,.sr-only.focusable:focus,.visuallyHidden.focusable:active,.visuallyHidden.focusable:focus{clip:auto;height:auto;margin:0;overflow:visible;position:static;width:auto}body{width:100%}body:after,body:before{content:" ";display:table}body:after{clear:both}body:after,body:before{content:"";display:table}body:after{clear:both}.staticContainer ul{clear:both}@font-face{font-family:'Roboto Slab';font-style:normal;font-weight:200;src:local('Roboto Slab Light'),local('RobotoSlab-Light');src:url(/themes/izmir/fonts/opensans/open-sans-v18-latin-ext_latin-300.191.woff) format('woff'),url(/themes/izmir/fonts/opensans/open-sans-v18-latin-ext_latin-300.191.woff2) format('woff2'),url(/themes/izmir/fonts/opensans/open-sans-v18-latin-ext_latin-300.191.ttf) format('truetype')}@font-face{font-family:'Roboto Slab';font-style:normal;font-weight:400;src:loc
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 66550
                            Category:downloaded
                            Size (bytes):21066
                            Entropy (8bit):7.9882251271821305
                            Encrypted:false
                            SSDEEP:384:HPiTsQwRHZCwRbdJa6iKDoAdcc8gQI5MqxxX8U1XDfhwlqliNxMRd:HPiamw9dJa6UAmc8gQVqAAXDfeme2Rd
                            MD5:49C2B17D9F3EBE2E17F611912654893B
                            SHA1:1DFC5B8F6FC549F334E4232BAAA7CB9EA9AC7562
                            SHA-256:07234093CFCB014EF6E7C84C3F34D5627755C87C18160FB65FF5371D34471B18
                            SHA-512:35567B7D1E6AB614245D10ED94F3CE51DE07CF903FEE348C94DE5FB2A847714F9701374F1FE2CFBCC998D16E16EE6AB1BDD18E5AF51C9AE48BD2E5AE2B917070
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/js/es/jquery.jcryption.1.9.5.js
                            Preview:............v..0.*.V..iQ.H.,..8..;....>g+J.-...eR!.\:.^.(.k.d.e.d..W^d;...5s..X.P(..U..P_...fI8....u4..8.}..X|me...e.$.D._.e..j..n....~=...V..$..d,.j.5Q2...2.....,.....`........*.....%n....m.T...=m..8...O_c.0... .%~...a...-..*;I.~e....A.Xu...$v......D.....(.t...VL.R?m........c....`..^.b.....f....Kv......h..j..u.;.tP_..9.t....T;.U.f.$...lk;.O...6.$.=...K.2.;.....!`_..".^.n.+L........|...@k..dYb..a.h...^..'a\..8a..T..?i..l.P.Y.1.d*.D.s$S.]_..2..........}...Q.7..8jH........+F.2...,.dP>..A..Q..zz.4d...[2d.J.s g.....mAv..D.it.&.V.L.....0[..X.%.. .F.Z...x]K... .jY\.k8n5D...T....B.....GL..G..e..o.,..-.@...e.qJ.C..........x.?..-.. ..].\.tle~...Q...$.f.m..:(.hD._/Z....8.SU....ap.;J$...x....n.........xt.l'.g.M.)Q!.B_......J.1.x....F...L.......6/....w...../..z}..g.UNDT..,..s....^.lg.."X.Yt.#..C'@......|.".I..\......n.^.zi.....D}.Z+......$.SE5.L,.Ia. @...t5..z)g..{g.....k........sp.t.p.`........Y...o....~..~{......-.a..l....i]'...E.<...Z.I.E...(.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):28
                            Entropy (8bit):4.137537511266052
                            Encrypted:false
                            SSDEEP:3:wenP8HciCRn:wmPdR
                            MD5:9DC4B92D8B70FF35DE5A04643B33919E
                            SHA1:6D683AB6F745C12196231993247CC58B6795E19F
                            SHA-256:FA59CA6682891C6224A5393972B91A54C9A7F884A02D4898D2A80B89CA61638B
                            SHA-512:858F6F399D53175847A3289128853D263B4009BFBA391AC95A3F13605F0B4DB10992AF1B4EB5FB89781EBA7F2002C5015E18A932AF3F87A7F067246140BA62BB
                            Malicious:false
                            Reputation:low
                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnDBuCMwPsj3BIFDdXzgiASBQ0sh-S9?alt=proto
                            Preview:ChIKBw3V84IgGgAKBw0sh+S9GgA=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 196 x 196, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):27074
                            Entropy (8bit):7.985361448606396
                            Encrypted:false
                            SSDEEP:768:uO54jgR0rMvdOm+1JF7Ttr8871qd8YI0Y:J5lvdOzJFt8WN
                            MD5:758401C06BA03339626BACC22E94B802
                            SHA1:C2C545832889602FF5AF1BDAA7051E10801AD907
                            SHA-256:EEDDC36D9C542C9D3AB1BE57F637CEEE9887C868E9B3D6E337B9D2101BB568FE
                            SHA-512:967049228A9B3A81E51FDD0084DC1E7F3039E0AEA6A2276218174D9A611F22E3DD23A87CF5ECA52165C350D6320E6415130BF4DD39DFBBE5146EE10C8C50683D
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/images/favicons/favicon-196x196.1.8.0.png
                            Preview:.PNG........IHDR................k..i.IDATx..}..T.v.....,.KX.......DD$. !H..DD$J.A$....H....(*AEE$H....T.......D$..("AB.......~...n..U.{L.g.y.C..}......'...N.>.......3.o.od..+..l?.......8...}_w\.<.9zE.+..2yE=.......o.s...^{.......d.....>..... ...|..qo.x#.s.}..=.@3.x...Zd..[....[b..i3psu/.cL...NX6X..D. ....d.&...6.E..D.._.L.c;.l... ....L.\[..b..`&.B..h'....OL........{.c..j&...PQ.I...U.d .|_e.[.S.S6.mr=.Ig2.U.@.f..e.s...4*.b..,.hU....|y....*....k.u.L.Au.8...:.0.....,..\.....sGt.....5.L.%.PQ......@6.I...5.e...{..7Q....8FT.N.l.g.Uh...d.d'+.t..m\...~o...L}.8"[kh.rd;.m&... ..EMt.U..*.Mb.x.D...Zau.....M...{....\q.s.I....[....Q...wM..l@.. ..w". .....Y...`....`. U....z..Y.O..3..j.4=..oU.....:...V%.....Q......i:._...L.......&.x.F&.......8n..[..g..j....*.(*.1.uM..7>N....r.Zb ..e.m]?..;.et.T.d.......$.C..(............L.[.7.1q..N...g..........zr....@.cGa.2+.sWt..&...Y.0.-..G..x-..e{.q&..a..'..d+t.g.B........&.}.1...Q..7..m.].j.....@.5.L..5ql..\'.lQ..7..T
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text
                            Category:downloaded
                            Size (bytes):311
                            Entropy (8bit):5.330158390180126
                            Encrypted:false
                            SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoIR4fLTRONM18BNcE4/BFm8oD:J0+oxBeRmR9etdzRxGezHxNM1Qr4y8+
                            MD5:4C24B0BD95732B84893C5D02A9D1EAB3
                            SHA1:F64FCA3954F03911D510C8C5663C7F16E2DBAD6F
                            SHA-256:E20D9CF6297FC89473289F29148C71F6CD554CD0FBAE6CE1DC960A5F4B045D7A
                            SHA-512:816526CAA483A01025EC7E4097CD0F55EFD8982EB2EB6A9378C3C16E0BA87ECB32E8A9F6FB5341F49AD6B35AC2C791C750D51FF07EDAE790FC8079270D5EA9AA
                            Malicious:false
                            Reputation:low
                            URL:https://www.uyapdosyasorgula.com/Giris/e-Devlet-Sifresi
                            Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<hr>.<address>Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12 Server at www.uyapdosyasorgula.com Port 443</address>.</body></html>.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 1841
                            Category:downloaded
                            Size (bytes):1001
                            Entropy (8bit):7.765788331707511
                            Encrypted:false
                            SSDEEP:24:XHvzd3ccGgt6H1eXHNVbBCb1i8wnBelmp2gRcZSp/p5V:XzGzH1E0R0elmp2qcEpx5V
                            MD5:370EEBCAC6F4E1BB43C68041992DF9CF
                            SHA1:1A748C6BE881AA30345CA198A59AEB3E23CFC61B
                            SHA-256:64AB0684E125E78552888A94E0B6067C285107325BBAC81EB2071A1E85E61E55
                            SHA-512:138537E303A6BEF2BDC3A55723948184BB1381A7DFE5DD58ACA7FA5938DBD119E7558B1E8B39F0A329865F87E41101B10648176CAAA45116A8AC55CB38AF26E6
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/js/es/common_messages_tr.1.9.5.js
                            Preview:...........U.n.F.~..^d.4}...u.$....u1`...#y..!v.t).@^...V....N%."y...Dn.\z.H..|3.7?.C.....-X..D.'7B..&.....J..1......0J.}r[._c1.]f...Y+.f..F'.k.].bX......_.~....3m...ux3}.#..)....#....'..h.e-Z'.......E/......L.1.WB%AAGy..,...........5.S......v7^....b0...w.ids....B.EIRB7...hIB.D.w(Y.0,Q.....T.H..!..Y.?.*....=.Gl=.4#.z..$...G{.7...7.g9.K.'.8..... ........x..*...j........(...3'....HZ...,...!....X...u.H(a.H>.H.=.a.od.*..._{..N....).>W..s...v..Z...Y.o.j.....W.P..F...xo.6....i.a.....X..vo.x3-.+.])ZVHp.....`W...P0...A..d .9[....ez.............X(a...;...&...;.....Jk=...j.p7..zf.........=.Z.n...X....T@'.,.M8.?...L...M.){.z.....@.a5,.s"~..d\...qI.....a.>7.e..&......hn(j.....s..S.I.....n..,.[~...fJ0...O..O.E..g.[?.T...(h.-........{.6Jn.......8...oB.....a...k...oU..c...8.S.1..A-Y.'%..[..a.....IBK..8..M.k..*.kt...9....K.Im;.S.q!.'...>k...T......IA{C..i.c.....6.G.&.6t..@9.._5..'..F..:l..v.l......^.:...[t.....0...A...}.&..3.c%....?....rw...c.u.....|...1..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with no line terminators
                            Category:downloaded
                            Size (bytes):161
                            Entropy (8bit):4.984228543957244
                            Encrypted:false
                            SSDEEP:3:jTq+kKSMLBuZeY/LYsekQyGvaPHNmxudLdCfhViJhcYUHJkQCCDXv2qCFVoc+vXt:QKSML4H/kcQyGvaPHNmuCfhDAXW/AFV+
                            MD5:8E4440A732C762C50E3388A71F5C81D9
                            SHA1:92515DCF9AB19531B9FD1AC1E7D24FE8279EDE9B
                            SHA-256:9B2AB8F873829D41477544D55A7BD1C4582488F027192BEC5975FF694ED5102D
                            SHA-512:58376191FD6C8FDEC5D7218E373BFBF4E4610C972AB87E898466DF4F6763558D52CB85A2FAC0C307B754974D96CF49873D1731369AEF6CE195412731BEBD2737
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/js/es/login_messages_tr.1.9.5.js
                            Preview:"use strict";var edDic=window.edDic||{};edDic.login={wrongTckError:"T.C. Kimlik numaran.z. hatal. girdiniz.",wrongGSMError:"Hatal. GSM Numaras. Girdiniz."};
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 128, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):13617
                            Entropy (8bit):7.9674888754047375
                            Encrypted:false
                            SSDEEP:384:cG81fO3YRBdK1vIkJIq1Ftck5sliPGRF5NN5hDz:cG8hOoHKNbzsBRH3z
                            MD5:2B5E8C29F5C566A136D87E86DABA20C9
                            SHA1:79A4836F47F88583979C19BF6769FF246FF76CB4
                            SHA-256:6D911E6F722A2F7FFFB10306023D23E90C044DCEE6009A05BCCD6D18C211C652
                            SHA-512:31F036DA167574F9DD238A7574A78027D3B03BF3B4694F3B66B03756662C9DAF636ECD749426B831357870A3AA99F02DC9EFB394146AE86658A13086F06BC798
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...................pHYs..:...:...'....4.IDATx..w.T....w....w..;.*....H"...~..Qc/QcI,...1.{..;.JQ...,........qf.u...-wY..{.yXn;g.......H.,#.p...."...~..`.....G...#...$ .0..s..@.P.....&`7P.}.W.-..[...2....;.+....N..):`.p*0.8..A........q...j1...Z.vx.kz._.U...{..L.U..U.....\.\.d.7.V......U...GnU)um-4.m.:..=.@F...i0.e4.`.dDr:c.s....i...9'.'.......|`a..S.>E..........x.....[.j.*.........N..[o....:..^. ..J.G...\.V.. .`4Bd,.3u.x..=..8&.h0^.\...^..@...IT.ph2.......h.o....o\AIY!.6.%..b!!.4._.-..2.hl. y)......N.y..v.}...oX.K_.CJz...5.?N9....^...<...d...J....C.......o7........P_.1.....).....<..u<......3......v@j?T...Q.....x.....O...>e.....x....S.....;J....C..........~..'.x...-....3`.h.....@.W$W...d....=y......H.......q...N....a....t...`63.;u8.60.....7__E)T.0.....6.....xg..rBz...{..?....X....".......J6...~.........W..1...Vo\.E.~f.o...+n......7{{.T.C..!*....g@...e..3y. >..G.F.....?.HS#.J.M.V/..*7.M.A...\......^.$.....|..3....<.`>.....k...*
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 128, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):6548
                            Entropy (8bit):7.91734694722213
                            Encrypted:false
                            SSDEEP:96:qL2zIVxmi1Qdl0NdxcfiUtXgBFj7cW8Ptxh5rOQVy9KPXLbFUc8x8F4SBgk:Y3VxF11TMW8Pbh5CLcXLbFz7ek
                            MD5:C274F7849E2FD7B35D7BA1B3EB6FAEAC
                            SHA1:7224DFAA2A2146FB945C9B3CFC1578706EC40EA2
                            SHA-256:52B15C8EE49DFF442559C139F664958615D71900ADF324D102CE4C500582453E
                            SHA-512:4BC21B07A09EB22953FFDE7E4D5D9F179A636F0256A2C1923FECA7C0690B8F0E57D7EB89A38C49B1A260BCA684ED3D1A70352A53B5FF2E953D66165629CCBE03
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...................pHYs..:...:...'.....FIDATx..y..E..?...6...+..l.B.A..QP.Z@....-........E.6.......dy....M..A.M...... .....Q}.z...gz&S.s.9..M.k....I...X,..dr...X,.a...2.X.`..0..X,..5....c...2.X.`..0..X,..5....c...2.X.`..0..X,..5....c...2.X.`..0..X,..5....c...2.X.`..0..n@.....v...6.6.V...^.....~...?Jj...s....R-..................'./..U+c..b.m.......H.0`..E..|4..{&N8^...b.Zy..FZ,}B....V.R....8.l.............+go.......@H5......P`...}..........v.U+o.X......@H.7...]....[....].x....e..$K....B...s.Ow..5b............b..zj. ..,..........?._.../.Z..XJ.g...j...8...B...W.....}.....4z........>..j....e.g....w.-.K).j..TCB.Y....].....F.{..W;^....b.:...!...]........8p.`I`..{W.np.`.n4.b.&...!..........w.;..X...k..9^._'.X.....!.$!..U4.p.....N)...P..,..X,..5..E.]...:.....)...8.....X.... .Z......Z...w...8^..:.8-..=.-.....@H.>.....+%...e(....|...X,e.Q. ............8....g,...|..VY,%.1. ........Y...;..X5cY..K./.2..,.r...R}.........?..;*g.C............7.B./..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 66550
                            Category:dropped
                            Size (bytes):21066
                            Entropy (8bit):7.9882251271821305
                            Encrypted:false
                            SSDEEP:384:HPiTsQwRHZCwRbdJa6iKDoAdcc8gQI5MqxxX8U1XDfhwlqliNxMRd:HPiamw9dJa6UAmc8gQVqAAXDfeme2Rd
                            MD5:49C2B17D9F3EBE2E17F611912654893B
                            SHA1:1DFC5B8F6FC549F334E4232BAAA7CB9EA9AC7562
                            SHA-256:07234093CFCB014EF6E7C84C3F34D5627755C87C18160FB65FF5371D34471B18
                            SHA-512:35567B7D1E6AB614245D10ED94F3CE51DE07CF903FEE348C94DE5FB2A847714F9701374F1FE2CFBCC998D16E16EE6AB1BDD18E5AF51C9AE48BD2E5AE2B917070
                            Malicious:false
                            Reputation:low
                            Preview:............v..0.*.V..iQ.H.,..8..;....>g+J.-...eR!.\:.^.(.k.d.e.d..W^d;...5s..X.P(..U..P_...fI8....u4..8.}..X|me...e.$.D._.e..j..n....~=...V..$..d,.j.5Q2...2.....,.....`........*.....%n....m.T...=m..8...O_c.0... .%~...a...-..*;I.~e....A.Xu...$v......D.....(.t...VL.R?m........c....`..^.b.....f....Kv......h..j..u.;.tP_..9.t....T;.U.f.$...lk;.O...6.$.=...K.2.;.....!`_..".^.n.+L........|...@k..dYb..a.h...^..'a\..8a..T..?i..l.P.Y.1.d*.D.s$S.]_..2..........}...Q.7..8jH........+F.2...,.dP>..A..Q..zz.4d...[2d.J.s g.....mAv..D.it.&.V.L.....0[..X.%.. .F.Z...x]K... .jY\.k8n5D...T....B.....GL..G..e..o.,..-.@...e.qJ.C..........x.?..-.. ..].\.tle~...Q...$.f.m..:(.hD._/Z....8.SU....ap.;J$...x....n.........xt.l'.g.M.)Q!.B_......J.1.x....F...L.......6/....w...../..z}..g.UNDT..,..s....^.lg.."X.Yt.#..C'@......|.".I..\......n.^.zi.....D}.Z+......$.SE5.L,.Ia. @...t5..z)g..{g.....k........sp.t.p.`........Y...o....~..~{......-.a..l....i]'...E.<...Z.I.E...(.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 588 x 107, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):12453
                            Entropy (8bit):7.800696476386744
                            Encrypted:false
                            SSDEEP:192:BBnnnejIL9cVBMam7a7BkVkl3s4XCamHXAIifh2IKho5t5+uUnNyAtiiOBRXxacS:mjIL9aBGKUkWCCamwxh27fuUNNid9Tu
                            MD5:880BBEB9B00891E8FA62BF2978D17BF1
                            SHA1:3076E3D6AA6AAAC0EC91F7436618EDC1F03E543E
                            SHA-256:ED9167577E119CBECE0D5ABDC224DF427F2253A94E891CA3FAC112A0F86822A3
                            SHA-512:378AE70D0D6926038269CCBE02AF830A2DB33882DADDE60C6AF27EBD195FABD49A0248F86A894EF07CEAC65D83E8CAF3F17D4D1564C7AF1035AE937054666294
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/images/footer/DDO-logo.png
                            Preview:.PNG........IHDR...L...k.......-V....PLTE.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................=......tRNS................................ !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~....................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 128, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):6810
                            Entropy (8bit):7.923277416055978
                            Encrypted:false
                            SSDEEP:192:F7C6Qmrwej3jGT3ER8BzjGIY8vb4U6wH+4gA38X:Ftmej3yjieXGLOU8HgX
                            MD5:C85BF7E5662844CC801A7E574A62C525
                            SHA1:E38742339731468F1DBE66CC90644168A666AE21
                            SHA-256:097E2FDFE510D665D93FE15ACA6E3BDEBD219826D34C8CFCDBBC9F3C11046022
                            SHA-512:2CDBAA8F315483D1EE53347F33C73235C6DD35D4CE0A50DD14552D4D04E446BC12CCCEF95559DEF7844685DAAF3D7B45893F4AA9917EA9AC72E87FC4065F9E2F
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0146.png
                            Preview:.PNG........IHDR...................pHYs..:...:...'.....LIDATx..y..E...7C.H...1.u..(`..d.eQ............q}..Dq{..Q.*~.....M..$.....dI...=$.\.8.....:.{..=../...NU..:].S.j..a...FW.0..a..0..3.....0.&...a41f....1.`.M....hb...F...@.Rit=.a..5.F!.+.=.n.F.^E..#.7.{.;.m@...X.<......U.{...`.`/`.0.X.........f.+.z..1W.!.8.+.......H.........3.....z.y|.>.s.xG.....<.....#p....`c...l.t.u.]..E.Q.<.;.R.l..>.x1CV.6.?FF.{...6..w.0..J.m..c..a......C...<..L........t)...>.....B1.0. o......E..Z.;R/..d.^d.]....K'.Sp.U..Z;........\G....x.2....<.....~....`..>. ..E..[.M.."0.0h..7......U.Nv.YQ.u...}Y.~d.1....(....l..n.z0.0(T.....o@..4.CvgY...L..\T'|..YQ.](g$0...Q.f...i......n.o.3.I.(@..)d.....o"..Q...~@..<..(.....{.?...Vd...A~.8.....e....Y?.....~.LA.#.._......G..Jg...Z....0d.?z....w0.A...........|:CnvLN.Q._jy?....g.Q.......1B0.P*g.. _..c..q..u.....rU.U8...%.Cn32...2D.._.....*h....u2B1.P.-....|....]......!....s;.m5.v./.m..Q.t....5.6...l.....D..Y.........Z#w?.o.-..v.&E=..........."...J.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 7396, version 1.0
                            Category:downloaded
                            Size (bytes):7396
                            Entropy (8bit):7.966751228990866
                            Encrypted:false
                            SSDEEP:192:ICSGH33I6K+ZwvK0azMiQzTM7st1YnvNhX:I5Go5+ZcK0aAiH7st1EHX
                            MD5:645BEC54BB418367B7C7AEA3A10E8FB3
                            SHA1:88CFDB255E652191721D2162605072FCA3B92E79
                            SHA-256:285C09A437DAE1191B7861695DCE9653B83B3CE967B898415AFE9B748268AD31
                            SHA-512:32BA6E87A9920F71874B6EEEA670DBADE802DF2E7A57797014504243C006F08C711EA7990E6DAD848D9E5F48F95CF32A49C680EB24949CE62D6C8E916B898826
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/fonts/grs-icon/edkicon.180.180.woff2
                            Preview:wOF2..............7.............................?FFTM..`..B.........T.C.6.$.v.p.. ...........1.....q.......80..._..Z.,.Qtj.h....).....&IBX{N.3.!.......r.....7oy...m.?..C.R...,..z.^..HCd@Z..m.-.,k..&..sd..#....DI..D@...m5.~.J...........n...F.}Qx].V.w.^..Y.....a.D%.r...X..IJ....9..B...gl.U@F...).._..Oa..\x.+.#..%.~.....d.3..+........E. ...mg..^].3.N.......5.]\...R[]......A8.....# ...)>...Ih)m.....[..o?.3]..K..tc..t..m....z.K.I:...........8e.........pny..-.;L.M.i..B..r...P.t.`l.C...].C`...`.,..................Fq...v..j;. d..8..C[U.0z..hn{..x.e.h...0ue...N.y.a8.l....p*...B..{.S{+.....1..h...../.p.......qc..[.>.H<O....n....0.........X..d`C.C.]..i..l.Ze.EQCl.@....v{0.i.8..NN..U}....|j.i..#..u{~.#.(....\^.QX..h&.0.....K)o...\.[..o......Ko..|.../.....K.- ..k.."s(......o].0...{9....j.,.gSp...'..L.....p..:n...YpK..z.<..3gj...4.&..H[uD.$....Co .:..J...J...... ....n...)..K....j..S.{!...,k.....H......#u:..*..,...z....(..2.c.8....P;;.1p....<7......
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 128, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):22900
                            Entropy (8bit):7.96782416312903
                            Encrypted:false
                            SSDEEP:384:Xyym4V5gIfvDBgfkkI9c6g2Ecdd1FKqzU2WyLruoGO9Z6IWWvXXrfmj8XYNycvZ:iyLVrvDBgoNWm5KeU2WyLWHI5vHrfmwS
                            MD5:8A2B1540B2CE8D67090F1C6734A91922
                            SHA1:B2F52DF2BED99A1BC1264578E6264A48FC86FE08
                            SHA-256:6FF9D3BF81BADD94C6DCFD2E6F0C132378D1DE298E5BC98F0D83F64B89C5309B
                            SHA-512:D03811D4465043FA6E96BB0DA3ECC03A96F233844E4A61F571B03EFD31A02335E2DDDE2E010D7A59F92A25665A9E1CD939F1D7F4BF62E56597E6C216521634EE
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0062.png
                            Preview:.PNG........IHDR...................pHYs..:...:...'....Y&IDATx..ut.G...T.a..l...1C8q.p&.....3Ox&.d&4.....q..q.$.l.%..xt.....H........U..:..Qw..v.k7......o...n.....=..00....``.1.....c...A......>.!...}.C....0.....a..00....``.1.....c...A......>.!...}.C....0.....a..00....``.1.....c...A......>.!...}.C....0.....a..00....``.1.....c...A......>.!...}.C....0.....a..00....``.1.....c...A......>.!...}.C....0....xs..|....;..8...d./:s...wqd.7... ...x..S.......x..Zj..i7J..Y.q8.........`.n.w.6|..G.;.f..rB...@$..@.(.f...,....D4..$.....w......a...........{.8..,.'./5%..w.DKk..........!C.v.z.;..L9..TVUb.p...%..t..8z.....d6..@SU.L..{...lx......H.x..r..hhh...(-).!..m.......T..Y..O<.......*<...`......3.?...l.R...2.]...>..`.W\.;.......E.]..~\....O?.$f....:...`..!-...9Y.EQ.M......y.a..0.,....P(.I.0b..p..M. ....?...|..7.<.!+7.N.....D..h.O.m9.<AX.b.O..,KP...^0A.)@4......Er^..?B...4..........#8P..%.8.RA.@.$..4].!.((..E,.#...g{.M..y.w.t.B...Y..Z..0.].a....H.V........:...x..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 128, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):5452
                            Entropy (8bit):7.8848863876234425
                            Encrypted:false
                            SSDEEP:96:wk4qISIUA8hkofEqw/sxvJ6m+mtwkI/2FWsRri0A+cHouyCULJi+i9gjG7axrn:W/8hxfEYx1wkI/2QsR20OwdQ9gEQrn
                            MD5:DE6EF8512D585B2794D1E35D1C347D5C
                            SHA1:78E62C7E2420623E6B9C1562ADE87A418DCB84DF
                            SHA-256:0EDFF44521666EBFAE8DE17C6B3BABCF03B3DA5A5BB6BEBBE577A3C958E48597
                            SHA-512:AFC5436763784A821FCB7373003D6ADF3E13BD1BB73413EC94847197B470DC2A2706CB3FACB73C90F29913E5AFFFEB4590EE26E068327966B54212B5C1B2ABBB
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...................pHYs..:...:...'......IDATx..}.\Uy.wgw..&.$...$..&D&P).[.V...JKUPZ.......(..D.......ZJ..."RW.JSn......@..........{....3;+/..~>..g.=...{~.9.y.. ."...'m/......a.`.9...0r...a......1&...cL..#...F.1.0..c.`.9...0r...a......1&...cL..#...F.1.0..c.`.9...0r...a......1&...cL..#...F.1.0..c.`.9...0r...a......1&...cL..#...F.1.0..c.`.9...0r...a......1&...cL..#...F.1.0..c.`.9...0r...a......1&...cL..#....\.....)@.H\...x.X...y..8........d....).e.}M.Y.w...[......(."..x..*`..{;......g*.N.....k.9...y.....+.{.>.#.1^r....8e.k..TW.J......3..Y.i!+.......[..ro...C.36..._:.A`..`.e.Q@..h..8l..k....#.MG.q..|.x.....|.......A..L.l....C.X6\..R......C.-......w...nAy_..+.m${.,,....>..>.DyY.....w..F..,..\G.....lDz....{...........9.......Q.?.Nn.0o....{...|.?h'../tN.)..0.`.4.q3.c|..;...~V..m...,...S.jf..._.N..)..{8.u..$..$....QH.>.8.8.i...7.>.....H/w....q>.\=..........K..3...15o...6...Sz....(o..h.O.v<.^S[..>G..}.......%.....`.Y..(..R...:z...').)....m....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):184104
                            Entropy (8bit):5.296065652275241
                            Encrypted:false
                            SSDEEP:1536:FPooGt+CsERzpeM37DPHab0eUAD04H9Hb+P:FPoo1MPHab0Xg04C
                            MD5:89FDEDF83758701D4D50437D54745D6A
                            SHA1:699E1D084204E4A75CF527853E36F25320D47E8D
                            SHA-256:E437C72AEB1F4758902F522EFA571BECFC681DB5E6EA43D8FF8862F001A8F301
                            SHA-512:CB0B162FE84994A4BA9854A6FD425CEE1B204BE75CB284DEEC45C384B4E336D53B71E592B11A1410EC4F7D3C0C2AECCC5B5A653EBCB40B186220B65D9A8C62DB
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/css/common-pages.1.9.5.css
                            Preview:.c4ca4238a0b923820dcc509a6f75849b{display:block}#accesibilityBlock{border:0;clip:rect(0 0 0 0);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px}#accesibilityBlock.focusable:active,#accesibilityBlock.focusable:focus{clip:auto;height:auto;margin:0;overflow:visible;position:static;width:auto}.headerGroup{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-ms-flex-flow:row nowrap;flex-flow:row nowrap;-webkit-box-pack:start;-ms-flex-pack:start;justify-content:flex-start;-webkit-box-flex:0;-ms-flex:0 1 1200px;flex:0 1 1200px;min-width:0}@media (max-width:40em){.headerGroup{-webkit-box-orient:vertical;-webkit-box-direction:normal;-ms-flex-flow:column nowrap;flex-flow:column nowrap}}.headerGroup h2.sectionTitle{border:0;clip:rect(0 0 0 0);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px}.headerGroup h2.sectionTitle.focusable:active,.headerGroup h2.sectionTitle.focusable:focus{cl
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 66550
                            Category:downloaded
                            Size (bytes):21066
                            Entropy (8bit):7.9882251271821305
                            Encrypted:false
                            SSDEEP:384:HPiTsQwRHZCwRbdJa6iKDoAdcc8gQI5MqxxX8U1XDfhwlqliNxMRd:HPiamw9dJa6UAmc8gQVqAAXDfeme2Rd
                            MD5:49C2B17D9F3EBE2E17F611912654893B
                            SHA1:1DFC5B8F6FC549F334E4232BAAA7CB9EA9AC7562
                            SHA-256:07234093CFCB014EF6E7C84C3F34D5627755C87C18160FB65FF5371D34471B18
                            SHA-512:35567B7D1E6AB614245D10ED94F3CE51DE07CF903FEE348C94DE5FB2A847714F9701374F1FE2CFBCC998D16E16EE6AB1BDD18E5AF51C9AE48BD2E5AE2B917070
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/js/es/jquery.jcryption.1.9.5.js
                            Preview:............v..0.*.V..iQ.H.,..8..;....>g+J.-...eR!.\:.^.(.k.d.e.d..W^d;...5s..X.P(..U..P_...fI8....u4..8.}..X|me...e.$.D._.e..j..n....~=...V..$..d,.j.5Q2...2.....,.....`........*.....%n....m.T...=m..8...O_c.0... .%~...a...-..*;I.~e....A.Xu...$v......D.....(.t...VL.R?m........c....`..^.b.....f....Kv......h..j..u.;.tP_..9.t....T;.U.f.$...lk;.O...6.$.=...K.2.;.....!`_..".^.n.+L........|...@k..dYb..a.h...^..'a\..8a..T..?i..l.P.Y.1.d*.D.s$S.]_..2..........}...Q.7..8jH........+F.2...,.dP>..A..Q..zz.4d...[2d.J.s g.....mAv..D.it.&.V.L.....0[..X.%.. .F.Z...x]K... .jY\.k8n5D...T....B.....GL..G..e..o.,..-.@...e.qJ.C..........x.?..-.. ..].\.tle~...Q...$.f.m..:(.hD._/Z....8.SU....ap.;J$...x....n.........xt.l'.g.M.)Q!.B_......J.1.x....F...L.......6/....w...../..z}..g.UNDT..,..s....^.lg.."X.Yt.#..C'@......|.".I..\......n.^.zi.....D}.Z+......$.SE5.L,.Ia. @...t5..z)g..{g.....k........sp.t.p.`........Y...o....~..~{......-.a..l....i]'...E.<...Z.I.E...(.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text
                            Category:downloaded
                            Size (bytes):311
                            Entropy (8bit):5.330158390180126
                            Encrypted:false
                            SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoIR4fLTRONM18BNcE4/BFm8oD:J0+oxBeRmR9etdzRxGezHxNM1Qr4y8+
                            MD5:4C24B0BD95732B84893C5D02A9D1EAB3
                            SHA1:F64FCA3954F03911D510C8C5663C7F16E2DBAD6F
                            SHA-256:E20D9CF6297FC89473289F29148C71F6CD554CD0FBAE6CE1DC960A5F4B045D7A
                            SHA-512:816526CAA483A01025EC7E4097CD0F55EFD8982EB2EB6A9378C3C16E0BA87ECB32E8A9F6FB5341F49AD6B35AC2C791C750D51FF07EDAE790FC8079270D5EA9AA
                            Malicious:false
                            Reputation:low
                            URL:https://www.uyapdosyasorgula.com/Giris/T-C-Kimlik-Karti
                            Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<hr>.<address>Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12 Server at www.uyapdosyasorgula.com Port 443</address>.</body></html>.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 196 x 196, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):27074
                            Entropy (8bit):7.985361448606396
                            Encrypted:false
                            SSDEEP:768:uO54jgR0rMvdOm+1JF7Ttr8871qd8YI0Y:J5lvdOzJFt8WN
                            MD5:758401C06BA03339626BACC22E94B802
                            SHA1:C2C545832889602FF5AF1BDAA7051E10801AD907
                            SHA-256:EEDDC36D9C542C9D3AB1BE57F637CEEE9887C868E9B3D6E337B9D2101BB568FE
                            SHA-512:967049228A9B3A81E51FDD0084DC1E7F3039E0AEA6A2276218174D9A611F22E3DD23A87CF5ECA52165C350D6320E6415130BF4DD39DFBBE5146EE10C8C50683D
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR................k..i.IDATx..}..T.v.....,.KX.......DD$. !H..DD$J.A$....H....(*AEE$H....T.......D$..("AB.......~...n..U.{L.g.y.C..}......'...N.>.......3.o.od..+..l?.......8...}_w\.<.9zE.+..2yE=.......o.s...^{.......d.....>..... ...|..qo.x#.s.}..=.@3.x...Zd..[....[b..i3psu/.cL...NX6X..D. ....d.&...6.E..D.._.L.c;.l... ....L.\[..b..`&.B..h'....OL........{.c..j&...PQ.I...U.d .|_e.[.S.S6.mr=.Ig2.U.@.f..e.s...4*.b..,.hU....|y....*....k.u.L.Au.8...:.0.....,..\.....sGt.....5.L.%.PQ......@6.I...5.e...{..7Q....8FT.N.l.g.Uh...d.d'+.t..m\...~o...L}.8"[kh.rd;.m&... ..EMt.U..*.Mb.x.D...Zau.....M...{....\q.s.I....[....Q...wM..l@.. ..w". .....Y...`....`. U....z..Y.O..3..j.4=..oU.....:...V%.....Q......i:._...L.......&.x.F&.......8n..[..g..j....*.(*.1.uM..7>N....r.Zb ..e.m]?..;.et.T.d.......$.C..(............L.[.7.1q..N...g..........zr....@.cGa.2+.sWt..&...Y.0.-..G..x-..e{.q&..a..'..d+t.g.B........&.}.1...Q..7..m.].j.....@.5.L..5ql..\'.lQ..7..T
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 9604, version 1.0
                            Category:downloaded
                            Size (bytes):9604
                            Entropy (8bit):7.975920156091108
                            Encrypted:false
                            SSDEEP:192:r0I4xdYMhTpt8Wi2G2uPUTqXoM7k5X4cWaUUOWdYThDqCy3EFOijs:r0rlhTpq3XPUTKoM7UIcWH7D/TFOJ
                            MD5:703D8707B09C729302A6D13FCD6BD431
                            SHA1:1BFFA87F2FF421A2756F535090E2F95B8BE5540B
                            SHA-256:7D79596300BBB0D5208EFBEB996A0DD57030FB5BED5F8D1EC3E909054C41EC72
                            SHA-512:C80236EF26D99D8D355CC07A3C2914BDAF6A8076C789A5C619C6854CD14B413A1D185DA0F791E194849F872599412A9274DBD10D67CFB820C589B7D63CC68BC4
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/fonts/arimo/P5sMzZCDf9_T_10ZxCFuj5-v.180.woff2
                            Preview:wOF2......%.......G...%.........................."..x.,.`..@....d.S..N..6.$.... ..@.....8EF... ..1.E....e..&.]..5.rLG.I..b.($|..Uz.%.@8$x..H.''..B.Q.....q>j.....W*v.pFO.BMD...sr.8..N.....X.Y....1.h-.......YE.[BI$#<.0.0....$..Og...l.x.S.O.zl..5.v......K.._.T..#..$+.V.$....<.5Y..v.........Q.^.D........:..~P....w.;8.[.E.IH..C. ..x....Fj..E..f..j.s..3...Ad.P&..:.vz.gw..t...3.t.z =H....... {.H.:sH.:r.<..(.#V/$I...SU.x....o..-......e..n.....J...5...\..&*..}....@3...=.a.^.....1.....1....C".w"(!.....Hn............poP.X ......X.2M..r.........K.B..D.".i.>....M.>.F.....W.n(..t.....|%.B...>R...*y).M..)...Lx."...,u....v.h.o.$MB. ..^.....c.4.%.#.4..u:.`..-..r......otr..!..d$3.......Z..... ...,.....6.C.9.@.....Wr...<5....j4.!. ...Bb..J.]z..2l....)B3.6.#!g........G..E...\k4.bRZ..Rh..c...B.~.......l....f.cv:'h.N.........W5..8h....K.:..tj_..2.E..K..|...#q.p.p.q"8q.1.,N.g.3.%..W.$.W..#......i..p.Y.N.pB.......*....oi..d.?.../.,......'...P...k...3....@K<..<.K...T..[...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text
                            Category:downloaded
                            Size (bytes):311
                            Entropy (8bit):5.330158390180126
                            Encrypted:false
                            SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoIR4fLTRONM18BNcE4/BFm8oD:J0+oxBeRmR9etdzRxGezHxNM1Qr4y8+
                            MD5:4C24B0BD95732B84893C5D02A9D1EAB3
                            SHA1:F64FCA3954F03911D510C8C5663C7F16E2DBAD6F
                            SHA-256:E20D9CF6297FC89473289F29148C71F6CD554CD0FBAE6CE1DC960A5F4B045D7A
                            SHA-512:816526CAA483A01025EC7E4097CD0F55EFD8982EB2EB6A9378C3C16E0BA87ECB32E8A9F6FB5341F49AD6B35AC2C791C750D51FF07EDAE790FC8079270D5EA9AA
                            Malicious:false
                            Reputation:low
                            URL:https://www.uyapdosyasorgula.com/Giris/SifremiUnuttum
                            Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<hr>.<address>Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12 Server at www.uyapdosyasorgula.com Port 443</address>.</body></html>.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 9972, version 1.0
                            Category:downloaded
                            Size (bytes):9972
                            Entropy (8bit):7.979081490227736
                            Encrypted:false
                            SSDEEP:192:RMVl8fOWNyUVriWrxTDP8zJ/L4f0rXsBw2MuckdAQUukcB7:R+8frNXiWrxEJMf0TsB6uHSelB7
                            MD5:54734C4538A8ACE156DA21FA69C7346D
                            SHA1:77CB8A43290D748E3421D40DC79AC16046FEFC1F
                            SHA-256:AD13B3FE0D7FFEDFEF7B0495F001577CEAFCF0DA1691CCCD060CE8171137E7B7
                            SHA-512:528529123728B405A6EE4872EB4C0A689DB4DACFB37DF5C64D5A3166E56615AAF42964C3CC91F5D89F967A1C2D12C6692E8DB01EF94B4B42FE945F155EC45808
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/fonts/arimo/P5sCzZCDf9_T_10c9CNkiL2t2dk.191.woff2
                            Preview:wOF2......&.......I...&.........................."..`.,.`..@.........N..6.$.... ..8....K;..~.^..E......`.!..W8....t7..0J.W.f...7..?)..y(W..8.......Gh.\......s.}..@2.dRE<A.4....I.*.$bo..y.c*'r...;.99.0..zl&......q.E...Jg%.r.FZ... }.$.j.e...X...d.OT9P.!.d-..$d.i.QD+x4x..6....H.../.^*..5....)F7;.]..$E..g..K..1%.hm...!"!..W6..U......!7.C.r.9.f{.v...V..{.{.N2..;.tO..0.......!.....>.2#.i.e..?{.....r"........S.ce9[.a...._q.2...:.k..M.......M.e..1..A.cO8...d....Q@..2!..o.....X.............1@.B....3..`k...F....h5.P..H....q...xY.Z(.a.TiA....Y6.y..W.f..g......).7..A......q.:., {....A.BH...K..g.j.FA,q.d.&. .........@.tOd.s..8..\4....."........z!X.d.W..e.}...p.K.... !.....O.... ...en..F^..F9.>....V.\U.I.8.!...[. ..}F..P...H..>7.B..KjW...Q...;..LH...i7..:..'.Z...`_.o.w..#`..C.uo...I\..`z~.7...#....@../....1{O..t.L.p..\...p7f...*.f.$\...+..p.......C.U.U#......=;.K......KOC.n.m.......G......S=(u...|~.&h..E....wx..jo..>..L...;.3.......Jkr.*R.Q....e.p.u%..e
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 128, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):6298
                            Entropy (8bit):7.910708657830977
                            Encrypted:false
                            SSDEEP:96:f8YYYJJjIK4ewudwd+7nk0oEA/uhC6JtlkgntMATqeNSsqeVMSnkKE8ClCq4YYYg:fpp/4FSw8A0a/uMqylShEHcqM
                            MD5:186A3B22D8165FF5B0A8DDB698CB5DEE
                            SHA1:A66EABEDAAC6FC23BE339BFDE7AFEED3444F1F94
                            SHA-256:31DBF45C57942A33F8241879611C42FEABC5488FDDD984C5A46FC71BC803CEAB
                            SHA-512:809593B9989AD358843FC8992941F18946F1F9301E5DE5B3E20AF8E62173A8602AB2572E30C6C6D82FF9CD675DA6D04807718197CC819982CE85735F2BF8C528
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...................pHYs..:...:...'.....LIDATx..yx.U....$....D.Yg@DDGP.O...R.QpC.}.@>7.q.Fa(u.A.}....PD.....aD.dQ.MY..H.....v.N..U......<.....%.._...S.R.A..IZCw@...C.@..... ....A.0"...`D..!....B......#. ..F.@..... ....A.0"...`D..!....B......#. ..F.@..... ....A.0"...`D..!....B......#. ..F.@..... ....A.0"...`D..!....B......#. ..F.@..A....TO.."..mJ..../A....T...F....S........ ...R.6..*|c.Z.~....h....U..L).V.w... ..K/.5.?J.....9..m.....R..q..AhX..Tl,.v0..$.6.>......#. .{7.....\.~.(...7.}...4...aT..g...S.....M.QJ}.|..j..wq.....t.~.^6...D~.A.|..:L)U.j.R.Q...J..J.....2.k.......OxFUl.U..J)u.R*.F.G(...-VJ..~..>.0....R.....?..)3I..e.?_C.A..............%.,g.3..y.).f9....F..#.....@.....2#....6.....!..P...ON..4........t4.cS..E..!..R.@a.....s.....t|.>r.......P@(.7...R...I....V..F.+..Y.2rx*0(T.....o`.._U.wz.ArO.#..a<..NY....h.P....AU^..........(..k....OW......._........G_D.W...5..v-..#*p.Sf...$J..Ue...'...........4.n...._...(....zv.'.d...j.~.n.>E.>=.N
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 128, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):6082
                            Entropy (8bit):7.91458959270428
                            Encrypted:false
                            SSDEEP:96:y1KQVytD0VeitZApAhaCs2iD1379r5X+kxbuDPJgzXF9wdLZYuJsPhvks3:ybyxditZApya/2g99NX+EiDybFWdLZYv
                            MD5:41730CAB6C2024283586E83BBC179B72
                            SHA1:5EB214B737F024D0B73CDA3689E3F8931851330F
                            SHA-256:648F368F6809C228F488806CBB2161D957C6B1CF09AB6839703405DBC7786946
                            SHA-512:BC2E0B09B0FA8073975773D9F9CA2546DA0C84628BC1E76AB34E7D02743F0558D29223FF4D47C881020BB2C1ED0416D17154CECF7BEE1CEC442ECEF5B2B98E83
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0203.png
                            Preview:.PNG........IHDR...................pHYs..:...:...'.....tIDATx..y..U....JmS....`..@.^-.......,"..."........ua.xep.7.....RqaQ.....@-.4..XK..B...;i.|.3K......O..s.d.w.y.q.W.FQ..dd..P.ep..P.!F....1*..e.Q..(C...E.bT.(....@Q.....2..P.!F....1*..e.Q..(C...E.bT.(....@Q.....2..P.!F....1*..e.Q..(C...E.bT.(....@Q..q.....R.....=...t`.`C....P......;S.,..TCQ..(....;.'.G.....2.S....beL..R..(1........t8...3....3T.(J..R~.p.p!0..C_.X.b..].3.*...@...-.]...].Q..L...G..Q..(!.K.M..w..R...2...=..(T.(J...d..`.>]r..G.W....(..:........K..V....@QZ.....>8.Ko.....n....z)?.X.l2.i.;S...........y......_.......K.....A..x_.X...............p\?...@Q...o..^`.0.....x1.x..K...#..(.P/. .....K..d...;.q&.2.f.:^@W..".J....a7?@.X.#p0.2..;......"LK..qb..3...kS..C.>.P..(..)....+/.l{C..7M.'.*..EX?E..{.A..U.(Jz.O.6...A*..EX....L........"..... E.J.g...E......F..)....@5[..-...Y.*..E....Gc...&E..._T..../.W..w...E.2..r..=....}.g...[.9......v:)P..(.\......}Rt...E5[....thN5[.u05@...4s....y$...HJ.f.C..5X..6
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 7926
                            Category:downloaded
                            Size (bytes):2775
                            Entropy (8bit):7.934709057145672
                            Encrypted:false
                            SSDEEP:48:XAFPFnKScRCJXLBo4Czoq12pg25pfcy7QRgHwUqB4NYUkhJ0np:UnfJ1LBo4CEE01rnwUxDkEp
                            MD5:9F93A5E97B48EEB5F9DC3FD15A73A028
                            SHA1:964454E44F49ED9B96865268937F96688E24FEEF
                            SHA-256:064461B584FE0BCC2EAB6E61B6A71AF086D8F29BD8E786645B5B13ADFDD905FE
                            SHA-512:5D5D675DA906B30DD164D1AA2B3D8F2445DFBF7B69E625EDE7D5E8BEC0C7688E3B516F8A13D8A248C11B91FB32247A8CE1EF50E3A170D7C530A4B5AB6685A017
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/js/es/edk-giris.1.9.5.js
                            Preview:...........XKw....+.D!...H9v.R...r.g..m.2...RS..3.JV%.....i.....K.....E..r...B..s.>.{.{.U2.2M... [..9W-..3..t.V\f.h4b=.........b.>.#....r.S;.......W2f....:..d..5.H..^.....{}..+-.v.Y..&.`kO..N.8..i.,dPy.#...e,B..l...~+I..N.........+...+..T...S.....v.J/j.....w..9P#=.-.:.s.G....17..H..#.......t..V.x....Q...8]l.r...*.s..%....O.G..W.~.Y.q.].4...T>fo*?.+K..lm.C..|Sw}...............SK...W.._[....,...kK../0O,.....K._.......Y...o......q..>.s..o...#K.@?......>...K...SK.....d........J.......c.1h.T.O.~og.......Z...o,=..sK'._Zz..Ea.....Rp. ............gK......e....(qh....v......6G.0..u.0......f.....H....4N3.i..3)......H.L"..B.Zz.gz.;..vp7..]J...r8+1bH..'...C..T..P%.."\R._.&*n.Z..y,^...G..$..c.H.....n]c+)...t.]......".7...S.@.w...(...p.r.G.d......C....y.... [M2...W.."..3..}.w,.H..97...6...#.....!|.!.-..\....n.p.....D..\_7.:....z.Ye..;.J.x.,..n .1V....*.....v......n......d:]>Y,D$.._.t..<?.....a...+.........!T..... O.u;.).....$ratx..B.o-...|.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 128, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):9052
                            Entropy (8bit):7.954743753779149
                            Encrypted:false
                            SSDEEP:192:FC3WQAlRNe1h7l7rQOwhs7UdDopy6uw4PwtACn05aqwnjSF6FtU2/nd/+Hdgv+H:8slR275Ti4uw4PmnlqwcKtUsdrvk
                            MD5:F09B03DB1CE3093634893E6884CE61AA
                            SHA1:C5BFB1E92C30047B06D9BAE02DB1A095ADF293C4
                            SHA-256:98A8EF15E77102054D398A8E2E295047C4FEF760A34E6B9A6B24A1B428B4796E
                            SHA-512:12F8A131998F15F6A7955599B48446AA301E1984F1C4F567D4E92F479A469A88A26043E6586276B75A33F5046FCDE0143407899F798664FCCEBACBBA753BED16
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...................pHYs..:...:...'....#.IDATx..y|........I.,..e.`R -...JKh......i.....n...ezg.QZh.i.4P...5M.tp...!.,d!.(...N..dYz..G.eY....|..-.s..<.9.y..Q4MC".d&.Lw@".....H$..4..I.#..D..H. .d0..H$..4..I.#..D..H. .d0..H$..4..I.#..D..H. .d0..H$..4..I.#..D..H. .d0..H$..4..I.#..D..(.}A...R`I.'/.G.........8....s........."..(.....O/.....Sv..m._.Dry1.......l...6.U...*+.J..f]...%o~.b.]......g.....;.W..i,L.;M...~`...8...H.L...........;'....h.I..5}JN.rP......x.lN...J.t]0%gXF9.<...x..tH}tI.1i....b=...>.<.Nd.t..7.V.*..(E.\..U.:P.{b_.edX.X...8.k..q1..K$.#.6....[.....|..9....kULE.'./..F_.;.....Z......{._.?.;..'.?..l&.A..Q...../j*..W.....{.$..w...??w./..A..|..ttNA.$.YA..........=...._..Z.h.`H.....(mG^..~.P.9....W..v.#0.].Hf....wG.....T/...<..|O6.n~.uQTP..o.'....]...O-.....Q}/p...8...%.YJR....".x...K..*....T.+..W...F.V] ..OV..C^.... .......M. 0....o......'..i...;.5.......*X.........d.u%.YIB...Q...C...1....-.......)..@.|.9KA.N...h..w.............
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 19140, version 1.0
                            Category:downloaded
                            Size (bytes):19140
                            Entropy (8bit):7.9894394194585665
                            Encrypted:false
                            SSDEEP:384:jRjSyWKtcgdIwmfii+4Tg/1RAhGneAhL6MckAMtRPNMBu14Ihx9lRJ/x:djSyPcgdIfTOA0neAcRuFkCzx//x
                            MD5:B2ACE7B9069352CE8287F4F9A6435E2E
                            SHA1:629E56AE923E5C9433A737A2BF968CA80719877D
                            SHA-256:BAA4939CE5526F6345842E8324EA0A248D0E139EEF54FE377492FD44A79803A5
                            SHA-512:104939A54931B7D32AC5A27531232FBAABFC51397E960AECB58961D85D80595805C330B68F52456A6E868DDCDE6888CC589D77FB61ECE00B4CDF4A4BC12C9B3E
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/fonts/arimo/P5sBzZCDf9_T_1Wi4TRNrZKF09E3HY4.191.woff2
                            Preview:wOF2......J...........Jj.........................d...,.`........L.....:..6.$..p. ..(..\.9...)...p-..&e.........V.q ..)....$H....7.E}....a7. h"..D......O\(.)..."6M.a..G.~./.......?..C..T.To...}.........}Z.v..^k...*.I...u.}.2;.......E.;=D.,<....zUIw.....0@.X1*&.o....V.%N..X....G4]BN3.;.XHd.....;...n.....pg...3s.;c.....#.!.$k...E.WI.......T.$.8.A.....M.....q4.../.#9.$.8.......q...#S"Z...P..!.:Sr.$;EF..<.M.5u...N..?.|.%@.3..DD_..8....R}p.B.B.{g.~{........a.7./ZtZ..M..$..0..t...3.TI.&M....~..p5..8..jR.c.j......vW:.D....4....3.q.V...`.r...$%.:.m.`....-....V..u...t1.Bb....c..WU....5....V..4..F....w..O..q..]@6.............l@.....(._M?.....f.............q.=g9.,.Y#......<.c...S...+.....t.. Q`$.aV:g.+../.aD......YYM...M#.0.I.a..&1.$F[$F4.....}.w..T.v+.N..=.&W..}.&.y6w..d...4...<+........?.....(.l5n.pv..p.@.=7@.W.e..y....1C..#..<.W>.Om.....n.-.^WT+N...P..&......%.&,$....x..j...=.. N.. ..o..7.Fr...0E.....c^.9............qX#W.bf...]?..{..@`..0..70.b..,B
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (3477), with no line terminators
                            Category:downloaded
                            Size (bytes):3477
                            Entropy (8bit):4.892638521660141
                            Encrypted:false
                            SSDEEP:48:muUckF+2R7OS+jPd93V9n3JRNRrpRKxR5RlcRScBqRSv6ql0pVhA2ZmkfVmSq9Mf:Icy+qkLlVPidDKv72K9wuNiErM/
                            MD5:6A59C2FFAECA03548A8028910F606960
                            SHA1:AD965E012A6A76C0982AC1167C7B07218D611AD6
                            SHA-256:D14D9E2A7273F7B3161E458EEBA8757AE150EA499BBE2C6B627C6CF6BF0E9A43
                            SHA-512:395A21BB2B9616D9184AB63EC2C501E639685C8740C54DA2A4EB85A63524F8CE5FA7FFF6318D3091C5C1CF95426F31515DE23BBF2E698EE9CB7CB4F1B67E90F4
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/css/ed-popover.1.9.5.css
                            Preview:.ed-popover-content{border-radius:.5em;border:1px solid #bed8e6;background-color:#f8fcff;-webkit-box-sizing:border-box;box-sizing:border-box;padding:1em;font-size:85%;z-index:99997;-webkit-box-shadow:0 1em 1em -1em rgba(0,0,0,.25);box-shadow:0 1em 1em -1em rgba(0,0,0,.25);font-weight:400;color:#222}.ed-popover-content.popover-has-close-btn{padding-top:1.8em}.ed-popover-content .arrow{visibility:hidden;z-index:99995}.ed-popover-content .arrow::before{visibility:visible;content:"";-webkit-transform:rotate(45deg);-ms-transform:rotate(45deg);transform:rotate(45deg)}.ed-popover-content .arrow,.ed-popover-content .arrow::before{position:absolute;width:8px;height:8px;-webkit-box-shadow:none;box-shadow:none;background:inherit;border-left:inherit;border-top:inherit}.ed-popover-content[data-popper-placement^=top]>.arrow{bottom:-5.5px;border-left:none;border-top:none;border-bottom:inherit;border-right:inherit}.ed-popover-content[data-popper-placement^=top]>.arrow::before{border-left:none;border-t
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 588 x 107, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):12453
                            Entropy (8bit):7.800696476386744
                            Encrypted:false
                            SSDEEP:192:BBnnnejIL9cVBMam7a7BkVkl3s4XCamHXAIifh2IKho5t5+uUnNyAtiiOBRXxacS:mjIL9aBGKUkWCCamwxh27fuUNNid9Tu
                            MD5:880BBEB9B00891E8FA62BF2978D17BF1
                            SHA1:3076E3D6AA6AAAC0EC91F7436618EDC1F03E543E
                            SHA-256:ED9167577E119CBECE0D5ABDC224DF427F2253A94E891CA3FAC112A0F86822A3
                            SHA-512:378AE70D0D6926038269CCBE02AF830A2DB33882DADDE60C6AF27EBD195FABD49A0248F86A894EF07CEAC65D83E8CAF3F17D4D1564C7AF1035AE937054666294
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...L...k.......-V....PLTE.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................=......tRNS................................ !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~....................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 3100
                            Category:dropped
                            Size (bytes):1258
                            Entropy (8bit):7.841876694132594
                            Encrypted:false
                            SSDEEP:24:Xa2kImJ45vKS17T3BrYp5SYLWkFwNHNGiM8DOKo0HAyvZFDWoA99:XbU45TNTxrE5tLFwfd/Dho0ZvZFD8
                            MD5:F64EEEB035A513C3DE9A5BCBA2113484
                            SHA1:94952E6618332D4EA05475CC410CFFD93C707DF7
                            SHA-256:96F28B9B95446DCFDA6C5A35B17CB85329B3119632E8754C63F0F0D47178D8B1
                            SHA-512:4B70D6212335946A435816D5E74C547CE831B639840758417187681C6EAA079CF26E1EE2D5FDC42B64ED2FB43344867BA569F5E3F67EE8DC5FA0004A4289311D
                            Malicious:false
                            Reputation:low
                            Preview:...........V.n.V.....@l@..."U..v..A.-.7@W......>.P.....Zf[o....K:.....J....S..3.I.Ef..K.L.0.....9W.>...o.^\>.O.._..98|xa.......3...W..Z..x!....T....7..gPj...Y5w....by5..p\..J...a....l...X[..r....7\.))y.N....../.m.(./.h90....'.~.....c..Hp...6...r.f....".b........3..,.V...:......].&_c...A..F).q.;%(cBp1C......|.PY...f.....@d..8...V.$...F.l.].R..6.:^.KL.=...v.s.....bZ.<..N......a........}.+..^~.....`.0..{..l]8...b5.V..z........XQ...X..oA.V.r=x3].S.e:2.?k..&.L.B]..(.}....|@....,.<Gka...E..t..M..;H....d. .M.*&\2..(`".j/................<..s.V.+.Q,.......A......zg.`....v.o..m........}.....Si.w....O$.`..*..T.e[4..a.......`.<b..b..G'/.-.....[.ZJ...._./..<..6!_......+".....A'.\es.S?..uN...C&.:..Q|U.^x....0.#v.E....b&.....72.f0.......&..0.......^.c..A[.mo..')...U..UsE.wu...|..<.I.D..y..i...x..6#.[.:.h.X0.......^..P!..b!..j>A%H.h...-m.-..y....Nn{V.O../......-.%.6M. ...9...I'..3FDbG..q.."...1-.t.3...q...b...^.)is.D....b?.D.r&A.X....$..P...D].._.. .Z..fKQi4}.L..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 128, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):4887
                            Entropy (8bit):7.877019776248291
                            Encrypted:false
                            SSDEEP:96:Weu0f5E9pD2k650ldQ5xNAPCnS7wEPz/ARfoUqC9god91rUZFL:WCeSn5uQGR7TPoTXDU/
                            MD5:0BCD978B3AE534D8CD8691F142AF59C7
                            SHA1:ED42A2B0CA4B369B08E45693AC2AA2F23074F9F5
                            SHA-256:21D1AB9EB84063B1FBA795825EFA6672C271E747BA689A0728E6E79E787F3224
                            SHA-512:53CD1713AE2FAC363E372B356DE53647335D9F3FC32E7D3FA81FDC2A1AA2AE9E37A6867FA72CF477DB3804AE5EBF9CCCDE63F05FB913579514D87AC380A6E9E1
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0064.png
                            Preview:.PNG........IHDR...................pHYs..:...:...'......IDATx..y.UU...XP.....PiP@T(M. ..f*..SN.,%...5.k.]...0.ZZN.D.D..D...A/ijxKq...E&}.....~.p......|?.....Zk...~{..zV...6.E)&.4....4...E)0*..R`T......(J.Q.P.....(.F.@Q.........E)0*..R`T......(J.Q.P.....(.F.@Q.........E)0*..R`T......(J.Q.P.....P..qG.......L.l.]..r)]..@.1...9.W>.F..]\".Ah..h.7.8;...4J.Q.(...n..q.uUa...P<6. .u/........r.....(.G..x....1.o...(.E..hx.&.-`E.....-..Ht....7.8...|...n....Z.EQ..k..@Q0.B.w......z.Gi..mt...c.. .S.._.<]..(M.....q..S..sb....m./..HT...q...3b<...tUq......9.u5`.P.(..~..cu..Ci.t.......5`W......D...2........We...%x.0...`>0.o..I9...........f(.m.>.O..*..@`..=...x....O...2...........!. ......A.J..Y.#..... ..q..s(W.[...v..._)......e...B..U0nk.w..A..1x...yz.8.;b... *.......]...X.y..bB.~..R....V.....C!...?k.../.~.Z........c5......k...PT..;...#.Z....... T..?.......#2=........L.W:...$Q....1o...m.4.....{..F.a[..d.0.7....G...q...1..F.'.$...c.u...:.4....q[..!n.>.\.\9.....0.a5.g
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 128, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):4887
                            Entropy (8bit):7.877019776248291
                            Encrypted:false
                            SSDEEP:96:Weu0f5E9pD2k650ldQ5xNAPCnS7wEPz/ARfoUqC9god91rUZFL:WCeSn5uQGR7TPoTXDU/
                            MD5:0BCD978B3AE534D8CD8691F142AF59C7
                            SHA1:ED42A2B0CA4B369B08E45693AC2AA2F23074F9F5
                            SHA-256:21D1AB9EB84063B1FBA795825EFA6672C271E747BA689A0728E6E79E787F3224
                            SHA-512:53CD1713AE2FAC363E372B356DE53647335D9F3FC32E7D3FA81FDC2A1AA2AE9E37A6867FA72CF477DB3804AE5EBF9CCCDE63F05FB913579514D87AC380A6E9E1
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...................pHYs..:...:...'......IDATx..y.UU...XP.....PiP@T(M. ..f*..SN.,%...5.k.]...0.ZZN.D.D..D...A/ijxKq...E&}.....~.p......|?.....Zk...~{..zV...6.E)&.4....4...E)0*..R`T......(J.Q.P.....(.F.@Q.........E)0*..R`T......(J.Q.P.....(.F.@Q.........E)0*..R`T......(J.Q.P.....P..qG.......L.l.]..r)]..@.1...9.W>.F..]\".Ah..h.7.8;...4J.Q.(...n..q.uUa...P<6. .u/........r.....(.G..x....1.o...(.E..hx.&.-`E.....-..Ht....7.8...|...n....Z.EQ..k..@Q0.B.w......z.Gi..mt...c.. .S.._.<]..(M.....q..S..sb....m./..HT...q...3b<...tUq......9.u5`.P.(..~..cu..Ci.t.......5`W......D...2........We...%x.0...`>0.o..I9...........f(.m.>.O..*..@`..=...x....O...2...........!. ......A.J..Y.#..... ..q..s(W.[...v..._)......e...B..U0nk.w..A..1x...yz.8.;b... *.......]...X.y..bB.~..R....V.....C!...?k.../.~.Z........c5......k...PT..;...#.Z....... T..?.......#2=........L.W:...$Q....1o...m.4.....{..F.a[..d.0.7....G...q...1..F.'.$...c.u...:.4....q[..!n.>.\.\9.....0.a5.g
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 11169
                            Category:dropped
                            Size (bytes):4353
                            Entropy (8bit):7.948924570096433
                            Encrypted:false
                            SSDEEP:96:lIU/c/s3KlwOf4cWBqa4qYOpKTDxooB1v7hklI6z7:9/c/EKaOf4cTT3WK9H9klIm
                            MD5:18B479525BF2B668AFE6AEE1A01C42A5
                            SHA1:24D7A2DF4509131F3491E39392EA8C6A705D808E
                            SHA-256:803712E4F1311D10987D7FECA92B265FA9EB07624AF0870308D2890E4FABC352
                            SHA-512:4B09E5713CE00CDF839F83C0708D4188E383BD2265259C4B07F5789046DD59FB70EB68C9FF5DA567F7A8A408D70760B748EEA1B0EB5604CF9A25A359F4E80FCE
                            Malicious:false
                            Reputation:low
                            Preview:...........Z.v.6....M...(.I.d.893.I.$N.U49..I.)B%!K..=.4./1..M.I.w.~I..v.....\.o.{q)....4.k.,...T.U.w...K..:H....}.c._....J.L.'..J}.J^.j!S....G*..]-........'Q.e..<......2...B..p..d9.i0.......l...E.q..4.-......E*..<.L......A:..Dg~,....d...A$.8>.%.@.....'.<9+.hYw....2/..lG....D.,."a..&o.u?#xv...$..s[.....a..Q..~.2... ..I..{.$O`....%.<(...5....i..Q..U2...r.J#.?C.r....l....|..P.....r..~..17.0....0.v.q.e..c.6c..9V.2}......{.......qj..B.-......6g*.#3P....B=........;3.Mg....q.43...Vk.Z..'.J...v.....\Gr.\..k;m..6..Rp...L...-`....$...(....F.J.U.p0gc.[...*.....X.D%...E...8J.t.@..[.........W.J....7...b....8.D.?.S..<}[J..+1<l.,.K.2...^.$..Z:Q(.}..t..h...R...9...n....3.h......w2..4J...JD'.\!sZ..x.9..K...X.O.eu....Cj....-....LM&..L.3H....9.......H.R.V...';.Z9.?F>H.`SQ..x..qLx..<k._.y..:..v.6.0s{.9..j..n...(h.....%t`&...b,Tl..,m.$.....$p......J..e>.W..DLL..S?.sD:...gC..n"W..p.Q.x....ME..&-.cdY-_.F....DcXz.e......U.....B~.$2...^....j......;<R.F....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 490 x 128, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):10604
                            Entropy (8bit):7.916877796843835
                            Encrypted:false
                            SSDEEP:192:eGmA3gTKIrK0L2stQDmaE28kpBoZK9bhDUICI0sweXSU766VhRrWrU7haiOlnKm0:zmMsiRE28MbhDzVlfS4rRKYUhKm5RXw
                            MD5:E58BC59FA41FAF432A0814DE664BEDD2
                            SHA1:8D9132387FADB7CB17D46B6CD5341F3E62EAE1E2
                            SHA-256:7DB1AFE2E727172C7166F0A97D583A595481DDC6E3A6D1A9E51D854DAB3F2344
                            SHA-512:D71A88A4A0929516DBDDBA71B0B5D1864B14A0907259A45FE6C992AC8044A7223BD77DDA4EDC2590E999D898A8E832ADA7EBCD5965FB3A16DA0CCE50CC896B3A
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/images/login/edk-logo.png
                            Preview:.PNG........IHDR...................PLTE...BBBEEEEEE...............DDD...EEE......EEE......FFFGGG......EEEDDDPPPDDD......III...EEE..................DDDDDD...DDDGGGDDDEEE...EEEFFF...HHH...DDDDDDEEEEEE...GGGLLL...DDD......EEE...EEEHHHDDDEEEDDDEEEFFF...EEEFFF.........EEE............EEEKKKEEEEEE...FFFDDDDDDDDD...EEE...........................EEEEEEDDDEEE.......................................DDD..............................DDD...................................................EEE...JJJ..................EEE.........................!.DDD./;.4?.?J....9D.=H.;G.......6B.*6.AL.5A.7C.:F....'4.-:.'4.1=.,8.)6.-9.%1.2>.2>.FP.CN."/.HS.9E.DO.?K.<G.GR.EP.DO.%1.IT.FQ....jr....ow....................en.......V`.......t}................]f.................Q[..........~..`j.MW.......z.....Yc........"/....=H...W.3"....tRNS...?.I7.z..S).n+$^(......h.....M.}..8......,.$..uC/....cZ....4.M.m<..vZ.h..:.F<...|T..0..q_..d.}5....E".........}XV...dK+..r8....na^.e21.9...,.._)C....%|IDATx...?h.Q
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text
                            Category:downloaded
                            Size (bytes):311
                            Entropy (8bit):5.330158390180126
                            Encrypted:false
                            SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoIR4fLTRONM18BNcE4/BFm8oD:J0+oxBeRmR9etdzRxGezHxNM1Qr4y8+
                            MD5:4C24B0BD95732B84893C5D02A9D1EAB3
                            SHA1:F64FCA3954F03911D510C8C5663C7F16E2DBAD6F
                            SHA-256:E20D9CF6297FC89473289F29148C71F6CD554CD0FBAE6CE1DC960A5F4B045D7A
                            SHA-512:816526CAA483A01025EC7E4097CD0F55EFD8982EB2EB6A9378C3C16E0BA87ECB32E8A9F6FB5341F49AD6B35AC2C791C750D51FF07EDAE790FC8079270D5EA9AA
                            Malicious:false
                            Reputation:low
                            URL:https://www.uyapdosyasorgula.com/favicon.ico
                            Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<hr>.<address>Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12 Server at www.uyapdosyasorgula.com Port 443</address>.</body></html>.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 128, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):17361
                            Entropy (8bit):7.957855392957125
                            Encrypted:false
                            SSDEEP:384:Fpvyl9Vo98bbjvyHsWO0IEcm0zjyMkc6wn/kPfJdgFzYdz:zyO9YfvqshY0zjvph/2fJiBs
                            MD5:45A3FC945523BD4417A662414FDF1989
                            SHA1:2CB6A2E374F7C8222CDE494CBA88B18BD443AAD5
                            SHA-256:50753E0316575934F0D876B0B6FC31BDA10EC2CF11C7B71992B5C8FCD5125CC5
                            SHA-512:8D44CA5FADA6054352BC42E6B0C35F2927BF60C0E4BBD7717B577B992B1774B5A20BEB5479B6BE77CDC2BB448D3E8180D7792E974CDC3516F88FAC12C8DE9BCD
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0059.png
                            Preview:.PNG........IHDR...................pHYs..:...:...'....C.IDATx..w.]E...3..w{....{B..B........"..+..P.A.ET..'E@@.......BBH..l/wo=ef~..{...$...}.|........3.<3..!....;._w.|||.>|...................O/.....^./.>>.._.||z1.....b|...................O/.....^./.>>.._.||z1.....b|...................O/.....^./.>>.._.||z1.....b|...................O/.....^./.>>.._.||z1.....b|...................O/.....^./.>>.._.||z1...Pz.t.5m.#W..f...H.>..&1.c..........7.4<.....%p.N. ..g.x.;...Zxo.G8..../...omM.q...sN............w..u..iMu`.u..0.BH..m....Kq....t.W............>.....Z.@{...M<....3TE.p....O....N..%.4I....I...p......K.WZ.....0.x....W...B...P. . . .@........K..8..#.........?_.H ......W....)....{i.g...B..:..f.m........@..4..>...*..7.E?...g./Vj....g..cWk=b.X.w.. [Z..W....E..#...C.J....G..m.CQ%..,.$....-|..@.6...He}....o.XE..7.....#..JH.F....c'.jG..W.M..).....s4..$V.....R.5l......S...Z .T..a.f8.....T..(.7.I.9t..2.(\.......F4'.f.............B..K.Z5`..3.[R.)5.i.......`
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 128, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):3917
                            Entropy (8bit):7.847927148738016
                            Encrypted:false
                            SSDEEP:96:nL7GQHhVK+UwKAOrUYWj0b8CndED0WFYsyqw3AR:nLRrUwVmy0bBndg0uYsyqwG
                            MD5:6B5757CF31D9D318BFD8F83BF79D782B
                            SHA1:4A4D0CC8B0EA4B10FC7735101409FF502B6EFA99
                            SHA-256:9D96F854F70FB54329BDD58FBC60F9057666537A3A46D06CF191ACF3958A738A
                            SHA-512:21B2C1CD5F2F970051913FE0C1C83A6ACBD01E1BC6744467B3A85BFE4C28F8DC9699D449CC760219E8A03D939911B21F33F77AA3AEC28DF489F7D2BFE26D668E
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0123.png
                            Preview:.PNG........IHDR...................pHYs..:...:...'......IDATx...{.TU......\...Q.K)......e.f.B.`.QS........h...p..Z.&hJ.....K.....[x./8r.....3....3..s.....V.9g..>.9{...i+..(......(....P.c..JyL.@).i.(.1...<.....4.....R...P.c..JyL.@).i.(.1...<.....4.....R...P.c..JyL.@).i.(.1...<.....4.....R...P.c..JyL.@)...>.....6...k..;.}..w.Z....4..[..Yy..:(.w}..b.6}:p.i........m.^....C...O...&...G...o.K.I...\.O.X.&.J^..h.F.{...0..yt....rj.....k~=..&O.yRk..D.....-.C....3.i.C@.@%&O.X*...5t...y.m.{e.b.Y..p....*.yr#.........^p.7!P....!....V*...&.........\.9Q..p......q..h...u.......I.h....R.F..@..od.....&....j!Pg..g.S.8.H4.TlI...*!.P.....MN.`a4.T,I...!.6I.J....,B@.@E.F....9.Asg5]..T.F.!..."I...>#.h.....ii...j.h......%..7.%...y*...uV..Z.h..Pyr..w.A.......<.....lg]......T....Y.v.....7:..~...5.T ..o4Z.8.~cb.......6...ol..v..W5H.......FX=.C}..@.X.|.e.,Voj..7..8..f].['......i..7&...A..~.v.l`.m....8Vo`.e...U.........v...f..J`1....p..V.c.)./......%5._.s................n..N.3ck..7...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):15253
                            Entropy (8bit):3.562274841308384
                            Encrypted:false
                            SSDEEP:384:OCQqPiMYx4BSbxOhW74xXjeAp2IEVQdYU4BJG3oxldXt51NQ8D:UPpyAkO4tbMyGRg2ltbD
                            MD5:013C8A2745F917429A2EBCBCCB0276E7
                            SHA1:21AD086526493A18FD65C52384B1657ED3357556
                            SHA-256:3CC92462E2FA3BB3CBB75AAACEE1D42F8FED685150130232640A4312F1844754
                            SHA-512:CC91BA71B8CF615398070C0B588A8D75A8DE3FD038186F48EB4D0E56D5E5CFC5822E33A4F464E8550B7FC621303C9545E14B33D187B8C5A78672A4F586C13E1D
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 250 60"><g opacity=".2"><path fill-rule="evenodd" clip-rule="evenodd" d="M62.9 1.2c7.1.4 12.8 2.5 14.3 8.5.9 3.4-.1 6.9-1.3 9.4-1.3 2.7-2.7 4.8-4.5 6.9-3.4 4-7.6 7.3-12.2 10.4-4.6 3-9.6 5.6-15 7.7-2.6 1-5.5 2-8.7 2.7-3 .7-6.8 1.2-10.1.4-3.1-.7-5.5-2.3-6-5.4-.5-3.4 1.2-6.2 2.7-8.4 3.1-4.5 7.4-7.8 12.3-10.4 4.9-2.7 10.5-4.9 18-4.6-6.1.7-10.2 2.5-14.3 5.1-3.5 2.3-7.7 5.7-9 10.4-.9 3.2.6 5.4 2.8 6.4 2.2 1 5.7 1.1 8.5.8 5.8-.5 10.6-2.6 14.6-4.8 6.1-3.4 11.5-7.9 15.2-14 1.2-2 2.3-4.3 2.9-6.8 1.4-6.8-1.9-10.5-6.8-12-4.9-1.6-12.1-.8-17.1.5C39 6.7 31 11.6 23.8 17.5c-3.5 2.8-6.7 6.1-9.7 9.7-2.9 3.6-5.5 7.6-7.2 12.1-.9 2.5-1.6 5.3-1.2 8.3 1 8 9.4 10.4 18.9 9.9 12-.7 21.1-4.8 29.4-9.4-7.5 4.6-16.6 9-27.2 10.6-11.9 2-24.5-.2-25.3-11.3v-2c.8-7.5 4.4-13 8-17.6 3.9-5 8.2-8.9 13.1-12.5 4.8-3.7 10.3-6.8 16.3-9.3C45 3.5 51.8 1.6 59.7 1.2h3.2M66 15.1c-.6 1.4-1.5 2.9-2.2 4.4 1.9.2 4 .2 6 .4-2.4.9-4.9 1.7-7.4 2.5-.8 1.6-1.7 3.2-2.5 4.8-.8-1-1.4-2.2-2.2-3.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 490 x 128, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):10604
                            Entropy (8bit):7.916877796843835
                            Encrypted:false
                            SSDEEP:192:eGmA3gTKIrK0L2stQDmaE28kpBoZK9bhDUICI0sweXSU766VhRrWrU7haiOlnKm0:zmMsiRE28MbhDzVlfS4rRKYUhKm5RXw
                            MD5:E58BC59FA41FAF432A0814DE664BEDD2
                            SHA1:8D9132387FADB7CB17D46B6CD5341F3E62EAE1E2
                            SHA-256:7DB1AFE2E727172C7166F0A97D583A595481DDC6E3A6D1A9E51D854DAB3F2344
                            SHA-512:D71A88A4A0929516DBDDBA71B0B5D1864B14A0907259A45FE6C992AC8044A7223BD77DDA4EDC2590E999D898A8E832ADA7EBCD5965FB3A16DA0CCE50CC896B3A
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/images/login/edk-logo.png
                            Preview:.PNG........IHDR...................PLTE...BBBEEEEEE...............DDD...EEE......EEE......FFFGGG......EEEDDDPPPDDD......III...EEE..................DDDDDD...DDDGGGDDDEEE...EEEFFF...HHH...DDDDDDEEEEEE...GGGLLL...DDD......EEE...EEEHHHDDDEEEDDDEEEFFF...EEEFFF.........EEE............EEEKKKEEEEEE...FFFDDDDDDDDD...EEE...........................EEEEEEDDDEEE.......................................DDD..............................DDD...................................................EEE...JJJ..................EEE.........................!.DDD./;.4?.?J....9D.=H.;G.......6B.*6.AL.5A.7C.:F....'4.-:.'4.1=.,8.)6.-9.%1.2>.2>.FP.CN."/.HS.9E.DO.?K.<G.GR.EP.DO.%1.IT.FQ....jr....ow....................en.......V`.......t}................]f.................Q[..........~..`j.MW.......z.....Yc........"/....=H...W.3"....tRNS...?.I7.z..S).n+$^(......h.....M.}..8......,.$..uC/....cZ....4.M.m<..vZ.h..:.F<...|T..0..q_..d.}5....E".........}XV...dK+..r8....na^.e21.9...,.._)C....%|IDATx...?h.Q
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 202 x 110, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):2750
                            Entropy (8bit):6.625819604383523
                            Encrypted:false
                            SSDEEP:48:NAg2Dfh1LT1wQBhT/qX9LuW5V22igMjsy9d4U8wIhsPsk98vkcMZbUoegeJg:NABfhBBzBhTqXJuW5BigM54jR66iYPgL
                            MD5:146C528C00F258D7E2B7D46220B431AF
                            SHA1:F1269D9381B3D6AFDB7D35B92C9444B92D5DD0BF
                            SHA-256:C001DE2237DC1A4B9F247A3F83E912620C09A581260C806899B371D5E0466A2A
                            SHA-512:C3FCF5B9C2E90DEA39FDF8281E5A5D11659F484334E1C038F1283AF8111D0233BAF05E86C18DFB5B491268F4D931D5EFD12661410093F936DF5B7AFF816C8285
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/images/footer/turksat.png
                            Preview:.PNG........IHDR.......n.....Q6|b....PLTE.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................&.....tRNS................................ !"#$&'()*+,/0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSUVWXYZ[\^_`abcdefghjkmnopqrstuvwxyz|}~.........................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 152726
                            Category:dropped
                            Size (bytes):50475
                            Entropy (8bit):7.99306959169587
                            Encrypted:true
                            SSDEEP:768:sgXFPrx36dI5aySeIBIK7l/nYK19QOJd/4bi3RpAwSAFr1jZj0aj0koKJ4:1FPrp6ryShBHxVFSAFr1xRJ4
                            MD5:AF40FACEE3F4DC61A886ED9EA42E71B6
                            SHA1:881D63B9EB907796473DD13E23B77D4ED8AB8697
                            SHA-256:44E0198AB49DF431ACFAFEEED1944579966C96B79C76952682B88B0BD108B64A
                            SHA-512:DEC0424FB218FA8BD5CE039E2B78C2957E16EC791ACE44EFDD286192F820962EAC62F9A6F9A9680D30A22E77E4DA55E68D82F0D887E5A234DAE8DB23B073F72B
                            Malicious:false
                            Reputation:low
                            Preview:.............v.F.6.*":..f.&.Nf.....N..$N...b.`.$!&...%+"g./v.y..(....v]..J.g..JD\.u.k.w...IU...&7iI.i.-...F.Ip].*~.x.......Ky........@.T.....|.\....|.Z%.m./........Iv..F..xQ..E.e.U...2.....dY,.k...U.......+*.F"..'/.(...:.N..O..D....<.e[.'uq..-....&..e...hr........n#..PF....e..'I`..I.....[.-V.~P.E..0.e..E95..jOtI..;^J..xs..(.....n.7..g......|65}.m..5...7..7...../.`.Z..m...Y...K....z.b;..]..`...t],.+9U?C]8..(......W..t......0.IW.W..m...O.e,w.J....6.......^..0.".C'.}xSd..oB.{.%...K.9l....U}-.d4)...`PF..u(g.\.Q.V.Go..xok......VWx....,T.uyg`...z.~C... .9....=m...}\...#G.$6j.<..Mv.8......k....i..'G..I..[.....V.....Yq=[.[...f..d....W"...+..!.j.%c*.%..80s....!..I..a0..ZV. ..p._\<.]\T.8.g....p..|.E..0...~O.....DRs...n.F....V...U.V.,i>...95L..I....*ne.,.$..,.C....&z.M.8........~..>...B..K..3....,....[.c.?<..0....T.D#..4.l..nW.{.V....v...Qp.[.zaA.t...f.W...1.T....Nf.x....4.../U ........u....o..*+...H.Qep..L.j..y.O..ds]..L.>..2...f+../....l...c......N
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 1841
                            Category:dropped
                            Size (bytes):1001
                            Entropy (8bit):7.765788331707511
                            Encrypted:false
                            SSDEEP:24:XHvzd3ccGgt6H1eXHNVbBCb1i8wnBelmp2gRcZSp/p5V:XzGzH1E0R0elmp2qcEpx5V
                            MD5:370EEBCAC6F4E1BB43C68041992DF9CF
                            SHA1:1A748C6BE881AA30345CA198A59AEB3E23CFC61B
                            SHA-256:64AB0684E125E78552888A94E0B6067C285107325BBAC81EB2071A1E85E61E55
                            SHA-512:138537E303A6BEF2BDC3A55723948184BB1381A7DFE5DD58ACA7FA5938DBD119E7558B1E8B39F0A329865F87E41101B10648176CAAA45116A8AC55CB38AF26E6
                            Malicious:false
                            Reputation:low
                            Preview:...........U.n.F.~..^d.4}...u.$....u1`...#y..!v.t).@^...V....N%."y...Dn.\z.H..|3.7?.C.....-X..D.'7B..&.....J..1......0J.}r[._c1.]f...Y+.f..F'.k.].bX......_.~....3m...ux3}.#..)....#....'..h.e-Z'.......E/......L.1.WB%AAGy..,...........5.S......v7^....b0...w.ids....B.EIRB7...hIB.D.w(Y.0,Q.....T.H..!..Y.?.*....=.Gl=.4#.z..$...G{.7...7.g9.K.'.8..... ........x..*...j........(...3'....HZ...,...!....X...u.H(a.H>.H.=.a.od.*..._{..N....).>W..s...v..Z...Y.o.j.....W.P..F...xo.6....i.a.....X..vo.x3-.+.])ZVHp.....`W...P0...A..d .9[....ez.............X(a...;...&...;.....Jk=...j.p7..zf.........=.Z.n...X....T@'.,.M8.?...L...M.){.z.....@.a5,.s"~..d\...qI.....a.>7.e..&......hn(j.....s..S.I.....n..,.[~...fJ0...O..O.E..g.[?.T...(h.-........{.6Jn.......8...oB.....a...k...oU..c...8.S.1..A-Y.'%..[..a.....IBK..8..M.k..*.kt...9....K.Im;.S.q!.'...>k...T......IA{C..i.c.....6.G.&.6t..@9.._5..'..F..:l..v.l......^.:...[t.....0...A...}.&..3.c%....?....rw...c.u.....|...1..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 20372, version 1.0
                            Category:downloaded
                            Size (bytes):20372
                            Entropy (8bit):7.98869844915417
                            Encrypted:false
                            SSDEEP:384:rP3hmu8+TdRuyEECtjjQP753vv8D+f7hu+IprnfoOCmwqIA26TSEQ1SE1Sra:jYu/cxECtjjQ58rproewqSKu1S/a
                            MD5:D741C07B12195F652ED16FD7A91E478A
                            SHA1:7DE6599CA1AFF94E7B3576B285619A7364B34042
                            SHA-256:9C6E2B09AC19FE1395CA10C2872F9B132EB136FAEDB9BD7896779453497FEC87
                            SHA-512:D196E497C3C3F2E49A6688BF89819B899EA93FE214EA0805A1DA7002E654C9B7D745B7ECBA6686794501AAA76DF3B1E66564B2757C470153DCEC288DF1A507A4
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/fonts/arimo/P5sCzZCDf9_T_10c9C1kiL2t2dkPJA.191.woff2
                            Preview:wOF2......O...........O;.........................^...,.`..............4..6.$..d. ..8..-.o.'.=.n.......FX.q....>fE.....?-..Qi..+.qw.....2M..j].j..|..2l@..@...og.F.Z.q.......p.....w"=.H.L.}]..~a]...Y.W..xM^5.n.^..J....w..5..X.K..B....c...JT.,..9..E..%B,.f..[..W.5....N.Z.xP.R......J.....uvvv...L6.,..WT.lA..U..$...0.qB.T..pZZ..Ru....K..D..sA2$CI...$..DQ..L,...O.....n[.4..+....x..ev........9...V.8K...Q.%T8[[.Gc.R........f..00/....uV!:..?/.R..lr.Zm.).b!.`.n^..N....~$.2{..D.sQc.-P.....K..wx..HW...Gjt.dB...\|~p,B..as...La.P?q.../..}E,*.g..n[.'..Z/.1..6p-."?....M..A..|{.3...8Z3...y,F ....nL.N..C].PJ(..^z./>.?... ,.(d.?..[@.}:{C....{......J...i.^.........4V....A...7.Ub......@j....cM..U.Z@....3.p......_.o........?...Rc..4....V.@.....fSL.......T.T4W4W4..!W.(.......t...S..eH....g..M.g Z. ....f.e.....9k..+...UXJ.0.s........VW......IMf......D.......v.b-..ri...[......,.b.s..hE....>.6._....h.T.mn..7.4.h...F.#....0....`..fE...um.-[...... V..`....J0.v......U...B.B.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 9604, version 1.0
                            Category:downloaded
                            Size (bytes):9604
                            Entropy (8bit):7.975920156091108
                            Encrypted:false
                            SSDEEP:192:r0I4xdYMhTpt8Wi2G2uPUTqXoM7k5X4cWaUUOWdYThDqCy3EFOijs:r0rlhTpq3XPUTKoM7UIcWH7D/TFOJ
                            MD5:703D8707B09C729302A6D13FCD6BD431
                            SHA1:1BFFA87F2FF421A2756F535090E2F95B8BE5540B
                            SHA-256:7D79596300BBB0D5208EFBEB996A0DD57030FB5BED5F8D1EC3E909054C41EC72
                            SHA-512:C80236EF26D99D8D355CC07A3C2914BDAF6A8076C789A5C619C6854CD14B413A1D185DA0F791E194849F872599412A9274DBD10D67CFB820C589B7D63CC68BC4
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/fonts/arimo/P5sMzZCDf9_T_10ZxCFuj5-v.191.woff2
                            Preview:wOF2......%.......G...%.........................."..x.,.`..@....d.S..N..6.$.... ..@.....8EF... ..1.E....e..&.]..5.rLG.I..b.($|..Uz.%.@8$x..H.''..B.Q.....q>j.....W*v.pFO.BMD...sr.8..N.....X.Y....1.h-.......YE.[BI$#<.0.0....$..Og...l.x.S.O.zl..5.v......K.._.T..#..$+.V.$....<.5Y..v.........Q.^.D........:..~P....w.;8.[.E.IH..C. ..x....Fj..E..f..j.s..3...Ad.P&..:.vz.gw..t...3.t.z =H....... {.H.:sH.:r.<..(.#V/$I...SU.x....o..-......e..n.....J...5...\..&*..}....@3...=.a.^.....1.....1....C".w"(!.....Hn............poP.X ......X.2M..r.........K.B..D.".i.>....M.>.F.....W.n(..t.....|%.B...>R...*y).M..)...Lx."...,u....v.h.o.$MB. ..^.....c.4.%.#.4..u:.`..-..r......otr..!..d$3.......Z..... ...,.....6.C.9.@.....Wr...<5....j4.!. ...Bb..J.]z..2l....)B3.6.#!g........G..E...\k4.bRZ..Rh..c...B.~.......l....f.cv:'h.N.........W5..8h....K.:..tj_..2.E..K..|...#q.p.p.q"8q.1.,N.g.3.%..W.$.W..#......i..p.Y.N.pB.......*....oi..d.?.../.,......'...P...k...3....@K<..<.K...T..[...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (48942), with no line terminators
                            Category:downloaded
                            Size (bytes):48942
                            Entropy (8bit):5.107909850134781
                            Encrypted:false
                            SSDEEP:768:W3v6p6RT45FTaRi4tZKtxRCdsep+t/WKyj8PrsuXxBAffPy2tJIb5drU+PpaS5pu:tah
                            MD5:E3B337D42C82E037751510684AE16ED3
                            SHA1:CB4506C0F8C78362CD591296C4656B1BCBA119B9
                            SHA-256:D7DDF5C13935BF114127135544CD6A57D308DCB9581DD9D892A42BFDC4F7BB51
                            SHA-512:9CAD58DBC4F42C087BA6B0F7AC701B2C559B6C37989B4FEC5A343CE91DE64E324A52ED1183321F46C09E3F8A8FBAD72EC71237338D3B4EC5A492116AB1DCCE49
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/css/login-main.1.9.5.css
                            Preview:.header{width:100%;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-pack:justify;-ms-flex-pack:justify;justify-content:space-between;-webkit-box-align:center;-ms-flex-align:center;align-items:center;padding:0 0 .5rem}@media (max-width:480px){.header{text-align:center;-webkit-box-orient:vertical;-webkit-box-direction:normal;-ms-flex-direction:column;flex-direction:column}}.header h1{border:0;clip:rect(0 0 0 0);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;text-indent:200%;white-space:nowrap}.logo{margin-top:.5rem;margin-right:.6rem;width:16rem;height:4rem}@media (max-width:767px){.logo{height:3.8rem;width:14rem;margin-right:.2rem}}.logo img{width:100%;height:auto}@media (max-width:480px){.logo img{width:auto;height:4rem}}.referrerApp{color:#4A4A4A;font-size:.8rem;text-align:right}@media (max-width:480px){.referrerApp{text-align:left;margin:.5rem 0;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-align:center;-ms-flex-align:c
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 128, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):3917
                            Entropy (8bit):7.847927148738016
                            Encrypted:false
                            SSDEEP:96:nL7GQHhVK+UwKAOrUYWj0b8CndED0WFYsyqw3AR:nLRrUwVmy0bBndg0uYsyqwG
                            MD5:6B5757CF31D9D318BFD8F83BF79D782B
                            SHA1:4A4D0CC8B0EA4B10FC7735101409FF502B6EFA99
                            SHA-256:9D96F854F70FB54329BDD58FBC60F9057666537A3A46D06CF191ACF3958A738A
                            SHA-512:21B2C1CD5F2F970051913FE0C1C83A6ACBD01E1BC6744467B3A85BFE4C28F8DC9699D449CC760219E8A03D939911B21F33F77AA3AEC28DF489F7D2BFE26D668E
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...................pHYs..:...:...'......IDATx...{.TU......\...Q.K)......e.f.B.`.QS........h...p..Z.&hJ.....K.....[x./8r.....3....3..s.....V.9g..>.9{...i+..(......(....P.c..JyL.@).i.(.1...<.....4.....R...P.c..JyL.@).i.(.1...<.....4.....R...P.c..JyL.@).i.(.1...<.....4.....R...P.c..JyL.@)...>.....6...k..;.}..w.Z....4..[..Yy..:(.w}..b.6}:p.i........m.^....C...O...&...G...o.K.I...\.O.X.&.J^..h.F.{...0..yt....rj.....k~=..&O.yRk..D.....-.C....3.i.C@.@%&O.X*...5t...y.m.{e.b.Y..p....*.yr#.........^p.7!P....!....V*...&.........\.9Q..p......q..h...u.......I.h....R.F..@..od.....&....j!Pg..g.S.8.H4.TlI...*!.P.....MN.`a4.T,I...!.6I.J....,B@.@E.F....9.Asg5]..T.F.!..."I...>#.h.....ii...j.h......%..7.%...y*...uV..Z.h..Pyr..w.A.......<.....lg]......T....Y.v.....7:..~...5.T ..o4Z.8.~cb.......6...ol..v..W5H.......FX=.C}..@.X.|.e.,Voj..7..8..f].['......i..7&...A..~.v.l`.m....8Vo`.e...U.........v...f..J`1....p..V.c.)./......%5._.s................n..N.3ck..7...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 196 x 196, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):27074
                            Entropy (8bit):7.985361448606396
                            Encrypted:false
                            SSDEEP:768:uO54jgR0rMvdOm+1JF7Ttr8871qd8YI0Y:J5lvdOzJFt8WN
                            MD5:758401C06BA03339626BACC22E94B802
                            SHA1:C2C545832889602FF5AF1BDAA7051E10801AD907
                            SHA-256:EEDDC36D9C542C9D3AB1BE57F637CEEE9887C868E9B3D6E337B9D2101BB568FE
                            SHA-512:967049228A9B3A81E51FDD0084DC1E7F3039E0AEA6A2276218174D9A611F22E3DD23A87CF5ECA52165C350D6320E6415130BF4DD39DFBBE5146EE10C8C50683D
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR................k..i.IDATx..}..T.v.....,.KX.......DD$. !H..DD$J.A$....H....(*AEE$H....T.......D$..("AB.......~...n..U.{L.g.y.C..}......'...N.>.......3.o.od..+..l?.......8...}_w\.<.9zE.+..2yE=.......o.s...^{.......d.....>..... ...|..qo.x#.s.}..=.@3.x...Zd..[....[b..i3psu/.cL...NX6X..D. ....d.&...6.E..D.._.L.c;.l... ....L.\[..b..`&.B..h'....OL........{.c..j&...PQ.I...U.d .|_e.[.S.S6.mr=.Ig2.U.@.f..e.s...4*.b..,.hU....|y....*....k.u.L.Au.8...:.0.....,..\.....sGt.....5.L.%.PQ......@6.I...5.e...{..7Q....8FT.N.l.g.Uh...d.d'+.t..m\...~o...L}.8"[kh.rd;.m&... ..EMt.U..*.Mb.x.D...Zau.....M...{....\q.s.I....[....Q...wM..l@.. ..w". .....Y...`....`. U....z..Y.O..3..j.4=..oU.....:...V%.....Q......i:._...L.......&.x.F&.......8n..[..g..j....*.(*.1.uM..7>N....r.Zb ..e.m]?..;.et.T.d.......$.C..(............L.[.7.1q..N...g..........zr....@.cGa.2+.sWt..&...Y.0.-..G..x-..e{.q&..a..'..d+t.g.B........&.}.1...Q..7..m.].j.....@.5.L..5ql..\'.lQ..7..T
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text
                            Category:downloaded
                            Size (bytes):311
                            Entropy (8bit):5.330158390180126
                            Encrypted:false
                            SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoIR4fLTRONM18BNcE4/BFm8oD:J0+oxBeRmR9etdzRxGezHxNM1Qr4y8+
                            MD5:4C24B0BD95732B84893C5D02A9D1EAB3
                            SHA1:F64FCA3954F03911D510C8C5663C7F16E2DBAD6F
                            SHA-256:E20D9CF6297FC89473289F29148C71F6CD554CD0FBAE6CE1DC960A5F4B045D7A
                            SHA-512:816526CAA483A01025EC7E4097CD0F55EFD8982EB2EB6A9378C3C16E0BA87ECB32E8A9F6FB5341F49AD6B35AC2C791C750D51FF07EDAE790FC8079270D5EA9AA
                            Malicious:false
                            Reputation:low
                            URL:https://www.uyapdosyasorgula.com/Giris/Mobil-Imza
                            Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<hr>.<address>Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12 Server at www.uyapdosyasorgula.com Port 443</address>.</body></html>.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 128, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):3362
                            Entropy (8bit):7.800167308735737
                            Encrypted:false
                            SSDEEP:48:lWMtt7fAFdtRR005wRdYs8gmRTkwd2ZAdAlzUDdW0VTSMXqd0t0:MMPfy/R005Jl/T1hA2D1GVd0S
                            MD5:AC0F980352218B800798658518FC130F
                            SHA1:25B4F9B550FC43B8CBB970F1B4715D7A9B2E4692
                            SHA-256:37B05C62D295D3F1AA8C2D102E6D8A7318E9FF6F01290E61564869E9CAABCDEB
                            SHA-512:1CF4CFE12A1FC9A2A7C2F5F9DDF5E4D098A000756232352C14E60B9C405B2ADA4CCDCFF5A93280116DBBC251DE7CD4DD8D1D57C77B63556CBC197783BE94A76C
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...................pHYs..:...:...'......IDATx...{..Ea..o.1.....Z.YDQ....k..R,..LA(.\.VE. (!.i@..."ZJu.T..\&.(.8.A.V.KXg.x......V.....s.....}...{..>3.!'..ys......7#"u.;.....(.D*......@.b....).D*......@.b....).D*......@.b....).D*......@.b....).D*......@.b....).D*......@.b....).D*......@.b....).D*......@.b....).D*......@.b....).D*......@.b....).D*......@.b....).D*......@.bs...........;.w..3.=..pf.._.|.xva......j.9.....w.....3p......8:....E...^.......,.(.......]...q...u...x....>...s...W..}.8..p]..@tv?.=..'Dgwn{.Q.....L...7.&..1.......Eg...J....V.,.$:{P..hi.pu.w...........o.....A.!@tv...M..<....G":.^`=......1>...Vu......{.k%.........E....N... :.Z.6`..?.....6.. ../oYv...=;........c..&W.....[....u. :.B...x.pL.:.Z...z....#.........c|.{.... :.....r3X.S=.Eg....NkQ.b.H..#...w.v...&..:;:[.....^cnC+....U..[l.....s.....,....t.......*..7.......b|x..as.-...............{O..y.g...?A.&:.]t.2......41=m..(.............YI.....C.........@3^n3.?......s..v.>9
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):219
                            Entropy (8bit):5.128288772183589
                            Encrypted:false
                            SSDEEP:6:tI9mc4slzfLOUaFU+QohjPfuWR69b4HpzPv3b:t4pLODdhTfC6HJPT
                            MD5:61C5DF75F94807B836E50EEFC8CB10A4
                            SHA1:DEDEA27E714044C92A951D74517E4DE56C7DCC03
                            SHA-256:74A6B8A70817F1A73FDC204E21247F1E6EADA8ABFF715CBB27EABF12AF9CA310
                            SHA-512:204A7BD06CE5CF4470617DD81CCB92E6D54EDAF94DFC4488FFE551BECB54DB82002287A5D485DE9E5675932773C4D2F50BD367FE2596BB7EEB8AE8668EF4DA3E
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="12.43" height="57.8" viewBox="0 0 12.43 57.8"><title>breadcrumb-lright</title><path fill="#fff" stroke="#999" stroke-miterlimit="10" d="M.47.18L11.89 28.9.47 57.62"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 152726
                            Category:downloaded
                            Size (bytes):50475
                            Entropy (8bit):7.99306959169587
                            Encrypted:true
                            SSDEEP:768:sgXFPrx36dI5aySeIBIK7l/nYK19QOJd/4bi3RpAwSAFr1jZj0aj0koKJ4:1FPrp6ryShBHxVFSAFr1xRJ4
                            MD5:AF40FACEE3F4DC61A886ED9EA42E71B6
                            SHA1:881D63B9EB907796473DD13E23B77D4ED8AB8697
                            SHA-256:44E0198AB49DF431ACFAFEEED1944579966C96B79C76952682B88B0BD108B64A
                            SHA-512:DEC0424FB218FA8BD5CE039E2B78C2957E16EC791ACE44EFDD286192F820962EAC62F9A6F9A9680D30A22E77E4DA55E68D82F0D887E5A234DAE8DB23B073F72B
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/js/common.1.9.5.js
                            Preview:.............v.F.6.*":..f.&.Nf.....N..$N...b.`.$!&...%+"g./v.y..(....v]..J.g..JD\.u.k.w...IU...&7iI.i.-...F.Ip].*~.x.......Ky........@.T.....|.\....|.Z%.m./........Iv..F..xQ..E.e.U...2.....dY,.k...U.......+*.F"..'/.(...:.N..O..D....<.e[.'uq..-....&..e...hr........n#..PF....e..'I`..I.....[.-V.~P.E..0.e..E95..jOtI..;^J..xs..(.....n.7..g......|65}.m..5...7..7...../.`.Z..m...Y...K....z.b;..]..`...t],.+9U?C]8..(......W..t......0.IW.W..m...O.e,w.J....6.......^..0.".C'.}xSd..oB.{.%...K.9l....U}-.d4)...`PF..u(g.\.Q.V.Go..xok......VWx....,T.uyg`...z.~C... .9....=m...}\...#G.$6j.<..Mv.8......k....i..'G..I..[.....V.....Yq=[.[...f..d....W"...+..!.j.%c*.%..80s....!..I..a0..ZV. ..p._\<.]\T.8.g....p..|.E..0...~O.....DRs...n.F....V...U.V.,i>...95L..I....*ne.,.$..,.C....&z.M.8........~..>...B..K..3....,....[.c.?<..0....T.D#..4.l..nW.{.V....v...Qp.[.zaA.t...f.W...1.T....Nf.x....4.../U ........u....o..*+...H.Qep..L.j..y.O..ds]..L.>..2...f+../....l...c......N
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 1390
                            Category:downloaded
                            Size (bytes):789
                            Entropy (8bit):7.7467586032488605
                            Encrypted:false
                            SSDEEP:24:XNZNajLLmdu+FucyFmnKyOLhMk3t7UPYNOkTq4+fMS5ZS:XNZEnUbucykK9uA7UPYDTq4+kr
                            MD5:3EA3F1E5F82E79F1BE8A4B360A52F696
                            SHA1:7A56245D09112B444BE4B426E0BC466E5C17C577
                            SHA-256:F9F70948030E8E2F2E4A973E313E33B802FA3860CF8BC69E1B2C64AA3932A1AB
                            SHA-512:BF6DA446E12B69A7824EB64DC491385D46818B0184F44A60AFCDE86A03C6F9E6497B6724E2DF30AC5AECCFBEAA84706B7AF0E085313E0737C1EF0A11835B8096
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/js/es/ajax.1.9.5.js
                            Preview:...........T.j.H.}.e~.......H.L(.ni.%..K.a"]Ej..u.*.Q.P}.>.^.?..Y0F..3.{Y..sh..Y..&<...HJ...!N.......[..j.3&J.6....z|u.q...+.y...4../.>...k...AdFk....(@.}......rz..<....I.......4...,...2v....r..h..s...Sm[W..{.Z.W..0...]@g&.<.RY.#..._,.b.3..l6.y.\^...M.7.t..a...M}h.a1.<..-eo.*... ...G...L'....*.k.+..o..m.J..u.v..ps.9l.|.t...RB..DOVr.....???..=....a}UpvQbS{5!.,... W..5..R^.`I..Q-....?.........j...p.Y......0R.$.#...HT2J...T....J....Q^.=.p....B......}.B%9l.)<....8}..-\..... v.J0...:.'..G..4...A.....@^.4..A...f...e1.oM..Y}_.3...r..OV...4..Xa.1[n....:.-b...L<t..U|..n.P..?..AW5.A.'.*dw...@}...#[.U..C~t...k..am..D....I^.&.F.....C..Z....7#..H. ...B5..Y0c......oO......U..Py~.\.~......E..f..y..v.....dj..$.....T...i.m.......`..2...o...n...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):1474
                            Entropy (8bit):4.129967052610417
                            Encrypted:false
                            SSDEEP:24:t4ReF0L3TXGITYnAj1MLqbRZAS9LsTtfvjKhddqDv0jrFdyiJkRjsuNDe:Gye3bGGYE1MIQtfvLvObJYJo
                            MD5:069D041EF7E7BABB50DF43F5DC757B50
                            SHA1:A5A3914C5DFDAF800C2C9AFB4EC259BB061DA915
                            SHA-256:01B5891C6A2B09471998F28DADD7BE48EF29756CCFA5F17C3B71B39A8C26CD05
                            SHA-512:747C6AB2D6D2272CB0452416D51C560DBAFE7AAB7F613C6B5D6E36C87BD3675D080FF82486449044075FF470E532D891498C556E0ECBB5481AFC6404823C2200
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/images/helpbuoy.191.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="86.52" height="86.52" viewBox="0 0 86.52 86.52"><path d="M25.07.01c-7.34.12-13.62 2.52-18.06 7C.68 13.26-1.56 23.34 1.1 34.89a51.53 51.53 0 001.81 6 41.18 41.18 0 000 4.69 51.8 51.8 0 00-1.81 6C-1.56 63.12.68 73.13 7.01 79.46s16.33 8.57 27.88 5.91a51.86 51.86 0 006-1.81 40.74 40.74 0 004.69 0 51.88 51.88 0 006 1.81c11.54 2.66 21.58.42 27.91-5.91s8.54-16.33 5.88-27.88a51.68 51.68 0 00-1.78-6 40.67 40.67 0 000-4.81 51.45 51.45 0 001.78-6c2.66-11.54.45-21.58-5.87-27.91C74.8 2.26 67.96-.19 59.98.01a41.86 41.86 0 00-8.34 1.09 51.59 51.59 0 00-6 1.78 40.68 40.68 0 00-4.81 0 51.61 51.61 0 00-6-1.78A41.83 41.83 0 0026.49.01c-.45-.01-.93-.01-1.42 0zm-.25 6c.82 0 1.67 0 2.53.09A40.22 40.22 0 006.04 27.45c-.44-7.11 1.59-12.6 5.22-16.19 3.16-3.16 7.73-5.1 13.56-5.25zm36.91 0c5.83.12 10.4 2.06 13.53 5.25 3.62 3.62 5.64 9.11 5.19 16.22A40.22 40.22 0 0059.16 6.07c.88-.05 1.74-.11 2.56-.09zM40.26 8.92v11.56a22.8 22.8 0 00-19.78 19.78H8.91A34.56 34.56 0 01
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):421
                            Entropy (8bit):4.8999751542741246
                            Encrypted:false
                            SSDEEP:6:twonUEAmc4slmECTIa401aiOLieGbuzYaAIpt8u3JYIjiGWsiudSl:t9nTAIXIibeHzYjIX8Aikiv94Sl
                            MD5:66E81090860E80B63FEC413E839A557C
                            SHA1:6B3B9456D5918F04F05ACC103AB2FD28F559A514
                            SHA-256:10C9A8637ED09054EB48B4F8A2953810595010246FE43A64BE346FB782D6F59B
                            SHA-512:27DD13B63416FE06DE6BF311AF6AC839F001733C2D818F86D28F4E66F0F8DE7A49CBF42D5D9943E89FA9B0D7B38960CDCA415DC024A43DCF2DFDF7D868184FA1
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/images/form-warning.191.svg
                            Preview:<svg height="128" viewBox="0 0 128 128" width="128" xmlns="http://www.w3.org/2000/svg"><path d="M10.922 120c-9.73 0-13.711-6.799-8.846-15.109l53.078-90.658c4.865-8.311 12.827-8.311 17.692 0l53.077 90.658c4.866 8.312.886 15.109-8.846 15.109H10.922z" fill="#FFA500"/><g fill="#FFF"><path d="M56 44c0-2.2 1.8-4 4-4h8c2.2 0 4 1.8 4 4v36c0 2.199-1.8 4-4 4h-8c-2.2 0-4-1.801-4-4V44z"/><circle cx="64" cy="100" r="8"/></g></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 128, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):13617
                            Entropy (8bit):7.9674888754047375
                            Encrypted:false
                            SSDEEP:384:cG81fO3YRBdK1vIkJIq1Ftck5sliPGRF5NN5hDz:cG8hOoHKNbzsBRH3z
                            MD5:2B5E8C29F5C566A136D87E86DABA20C9
                            SHA1:79A4836F47F88583979C19BF6769FF246FF76CB4
                            SHA-256:6D911E6F722A2F7FFFB10306023D23E90C044DCEE6009A05BCCD6D18C211C652
                            SHA-512:31F036DA167574F9DD238A7574A78027D3B03BF3B4694F3B66B03756662C9DAF636ECD749426B831357870A3AA99F02DC9EFB394146AE86658A13086F06BC798
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0205.png
                            Preview:.PNG........IHDR...................pHYs..:...:...'....4.IDATx..w.T....w....w..;.*....H"...~..Qc/QcI,...1.{..;.JQ...,........qf.u...-wY..{.yXn;g.......H.,#.p...."...~..`.....G...#...$ .0..s..@.P.....&`7P.}.W.-..[...2....;.+....N..):`.p*0.8..A........q...j1...Z.vx.kz._.U...{..L.U..U.....\.\.d.7.V......U...GnU)um-4.m.:..=.@F...i0.e4.`.dDr:c.s....i...9'.'.......|`a..S.>E..........x.....[.j.*.........N..[o....:..^. ..J.G...\.V.. .`4Bd,.3u.x..=..8&.h0^.\...^..@...IT.ph2.......h.o....o\AIY!.6.%..b!!.4._.-..2.hl. y)......N.y..v.}...oX.K_.CJz...5.?N9....^...<...d...J....C.......o7........P_.1.....).....<..u<......3......v@j?T...Q.....x.....O...>e.....x....S.....;J....C..........~..'.x...-....3`.h.....@.W$W...d....=y......H.......q...N....a....t...`63.;u8.60.....7__E)T.0.....6.....xg..rBz...{..?....X....".......J6...~.........W..1...Vo\.E.~f.o...+n......7{{.T.C..!*....g@...e..3y. >..G.F.....?.HS#.J.M.V/..*7.M.A...\......^.$.....|..3....<.`>.....k...*
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 128, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):5452
                            Entropy (8bit):7.8848863876234425
                            Encrypted:false
                            SSDEEP:96:wk4qISIUA8hkofEqw/sxvJ6m+mtwkI/2FWsRri0A+cHouyCULJi+i9gjG7axrn:W/8hxfEYx1wkI/2QsR20OwdQ9gEQrn
                            MD5:DE6EF8512D585B2794D1E35D1C347D5C
                            SHA1:78E62C7E2420623E6B9C1562ADE87A418DCB84DF
                            SHA-256:0EDFF44521666EBFAE8DE17C6B3BABCF03B3DA5A5BB6BEBBE577A3C958E48597
                            SHA-512:AFC5436763784A821FCB7373003D6ADF3E13BD1BB73413EC94847197B470DC2A2706CB3FACB73C90F29913E5AFFFEB4590EE26E068327966B54212B5C1B2ABBB
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0015.png
                            Preview:.PNG........IHDR...................pHYs..:...:...'......IDATx..}.\Uy.wgw..&.$...$..&D&P).[.V...JKUPZ.......(..D.......ZJ..."RW.JSn......@..........{....3;+/..~>..g.=...{~.9.y.. ."...'m/......a.`.9...0r...a......1&...cL..#...F.1.0..c.`.9...0r...a......1&...cL..#...F.1.0..c.`.9...0r...a......1&...cL..#...F.1.0..c.`.9...0r...a......1&...cL..#...F.1.0..c.`.9...0r...a......1&...cL..#...F.1.0..c.`.9...0r...a......1&...cL..#....\.....)@.H\...x.X...y..8........d....).e.}M.Y.w...[......(."..x..*`..{;......g*.N.....k.9...y.....+.{.>.#.1^r....8e.k..TW.J......3..Y.i!+.......[..ro...C.36..._:.A`..`.e.Q@..h..8l..k....#.MG.q..|.x.....|.......A..L.l....C.X6\..R......C.-......w...nAy_..+.m${.,,....>..>.DyY.....w..F..,..\G.....lDz....{...........9.......Q.?.Nn.0o....{...|.?h'../tN.)..0.`.4.q3.c|..;...~V..m...,...S.jf..._.N..)..{8.u..$..$....QH.>.8.8.i...7.>.....H/w....q>.\=..........K..3...15o...6...Sz....(o..h.O.v<.^S[..>G..}.......%.....`.Y..(..R...:z...').)....m....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 128, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):9248
                            Entropy (8bit):7.961085098710519
                            Encrypted:false
                            SSDEEP:192:8DSg5ZTQ4JkjZ8RipTvRR80W+CI7uM37MKIcStBWZfAxNn+zVk2SY+M:8WiZTQ4JkkipT3spID37HIcStBWsykdI
                            MD5:B12DB996BD97C267A808D09CF138B1F2
                            SHA1:DDB791E999B9784FA59C6D008C1DDDA0792810D7
                            SHA-256:7DB493CC9865FCB29AF4324BF6C2153211FA12FA68C3A8AAA97E667B0297FBD7
                            SHA-512:F0E7E97FA55729410E862B544C15B3F00C8B1328D0240A06006FA670AE9A55163AE0E36C8E83801A8542FD283BAA9D3F79A4AA7435E1AFA94CA4AD535B989927
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0206.png
                            Preview:.PNG........IHDR...................pHYs..:...:...'....#.IDATx..w.\e...S.dK6... $....T.*E)?DD..^l.........D...W.. ....@..$.....,)..f.m..g.=3s...g.LI.|?..$;..y.=.y.G..4!!!C.h.'...R=B...2...@H..&..!!C.P....aB...2...@H..&..!!C.P....aB...2...@H..&..!!C.P....aB...2..L.ur...2...X.S......LUs:....<_.IT.p..R..#.iya............=.J......j..n......F.A...|(.o.0..Z.......*M...~.V.V.......`Fu.RyB..R5..#h.....U.4..S.....Z30.8..........a.YG.....Z.5...c..>V.yT.P..T.t].X..Zg..z.D*9|.8W9....+0.......N.j..Eo..MP....'.;Y.w...2.j.. ..$[[._..h.:hm...~V.o.7.k".$..!U%.<...+i.......3....+...0..........i.....!.......O...9.j.....N.lm...u..=..P....gKx.....J...@H.I.6...RZ........L...k.....K.Nu..@H..F.&z.......7..+.]g:.L@......>.4..6../....X65`"....p.pO..8.......#hye!.^..cF.k...p...O...!..!5A:.%...Eo.FH..>.G.qQ.~.lR.... .6.../....9..../...e.v...^~...Bc>..".....p.....V;^..X\..(...+.L.....Xw.x".q....$]..........i............A.....<8...`Q...............x.8.B......=...l........9
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 128, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):11661
                            Entropy (8bit):7.9271451081642645
                            Encrypted:false
                            SSDEEP:192:Bd7uBuDUXYGcfKTIBqHQYT+TS6VTY3HzG02JIe8YwnS5xcLPRG1oll07farSB:BdCVSBqtT+G6VKEJIqwixcTR0f7Z
                            MD5:E7735FFA74E538FF999C6A8FF82711E6
                            SHA1:0028F241BA60C38D8740709CD528C302FA93FE71
                            SHA-256:78FBA9F22AE782AD3C2F43D7CBBABC767D2F30BA6B098A185C8FBB1F3B78730F
                            SHA-512:3271DF2F08F5CC9473295D57B5346BAC0DD7155BC2B7864CE564E79746FDA35456E0CE77DF168EAE672925F3B2876D36A51109FC414ABF3942A51B1498AA0D18
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0103.png
                            Preview:.PNG........IHDR...................pHYs..:...:...'....-?IDATx..y.]Uy..w...x....L$$...X.-.V.u......:T..(..-*(.....U...V.8...8....!d..nr.3....k.s.M...n......9........w..]k.......G....G.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.@U....y..[..O.AD..h..p0.....c..?gG.....6.B..U...K=.+..]..ep..........p.3.g..3ux.....z.~...@.@..@...:....y.b.|..P.![..N... .%v.D98.7.o1...80.t.(X......e.d...m59NW..=p;c.V..^......P..u..Gg...Y....S.)...3...N"..$.I.Nr.`.FC...k....F.;............A]....;.k.n~*....u3..;.z..*.x..>..8....H.K./n........b.....[P...`.i.q4..=..[~W3[4'\ "...d.....#t...i8...."r......S..........c...L.......?....?........6^N..."..R.HIyD9..p..|h..Cn...l.....n..."?.p1N.D.z.).....i8\..N..z...|..........'.t....._..7\..x..|.8.0...2..C.......v....v..|..k,....N.A7k.?.m...%^..@*.))G.....D..=#.\....~.O)f
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 128, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):5289
                            Entropy (8bit):7.8943184688877945
                            Encrypted:false
                            SSDEEP:96:fQ6O/XdT1ruAkDg7/1lWaintOfcuJx3ISBvRxy/j82jdWIhSQXVeFABtYI:fA/X9PegT1K4fLJx3fvRxEgAWIkQXVeG
                            MD5:679FE3706BAE5AA619D76C6282F98965
                            SHA1:D6D6531E1DFFD8E257517094BADA0EEB971C7E52
                            SHA-256:6F5A78C3A82005D7C8DA1C741D87B1C22497B43E4AFDF608BA5FAE4D98105913
                            SHA-512:315990954B521C1930D8E5D6A7CC0DF6D14C4BAE993B2CEA96E08D9B8E95DE1164AC11319184C5957C4EEB199ACB43ED4593942183B863585A33BC6FDAF0E513
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0210.png
                            Preview:.PNG........IHDR...................pHYs..:...:...'.....[IDATx..{.]Uu.gf.LfB .....<.I .DS.......[.......>(.(.VE..m-........P(R..W.6"..I.Ix%@f.L.........>....9....g......k.....\..(J1i..7.(..C.@Q.........E)0*..R`T......(J.Q.P.....(.F.@Q.........E)0*..R`T......(J.Q.P.....(.F.@Q.........E)0*..R`T......(J.Q.P.....(.F.@Q.........E)0*..R`T......(J.Q.P.....(.F.@Q.......h...e....._.X...7Z.?..Z.........;j=Is.&.s..`..2.v.u/....,.e.]H........G.W.........<...g.{P...p..r...eV.g..}(..`8.`.......e.3\.p:~...j.C.p/..x...8.....m.....EQB4Z.L...SH\..@..QK@Q.....P......D ..O......e..'....`..(#?.. ..{.8......,$,.....s.=0.$..(J....1...!e..TfJ_U..O.._K...v.'.......6.)..}..Ie..[.}o..W..G.....^l....x.08|gD.......7..o.....(E0.-X7..-..W.0^.@Q.D...`R.....X?.L.N..<.l...y.....?..}.x.?..^....=..e..W...EQbr..K.L...G..%6....R...7.....7`..}...0.s............K.......HZ ...IM...'~..../...Lg/."."..'..".....#.....6`~..../._bS.t.j.W.FQ.0`R.../.q4t....|`s..../.....oE.......4.v....(.$.z.1....h..-
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 60815
                            Category:dropped
                            Size (bytes):21001
                            Entropy (8bit):7.990070825076436
                            Encrypted:true
                            SSDEEP:384:8o383pJI8emf1S8N8WVj+D9uxZnsWrdz7Q7Y5gZSX+TOl1SC/cR1iEdxQKAdMy:5w/I2p+4nRRzss5gZmVlhcRUN
                            MD5:A87DC4EC1C8003CDD4B798CD84D168E3
                            SHA1:045202A8880C3887AB2B48DDA28E695B88E1D38F
                            SHA-256:78EA496CAF14ABDE4EEF1916419C2DB8651E567DDCA6A8659AC10C8DD7B7DDCB
                            SHA-512:436D2DE707F48E1D4C3DCFB96EA9F0A74EDABB97CA345E1DEF886D565D2A2EF4967A4EC79F0FA0AE69617F1256A1C021DBE0AED73486F7CB1CF65C15536F4B20
                            Malicious:false
                            Reputation:low
                            Preview:...........{....0..~.Y.,#....8..7...LnO.d.9...R...D$..X..}.."u..dv..v.7.Rw........dM...8...*N..?(..j...i.P?3.2..,b.O...x.A......~...C..y?k6m:$.l.....I^z)..i..d.$2.Q4G....H<5..i..)j.m^..`B...F.{..bQ.M...~.Z....o.A#..g@.( .2.[.K\.tb..1..5.P.F$0..5..W.8p|.DtD3.Y.....'...S...t...yKb:.k.8Lg........$e..\.K.9..u.ps...(.Cx...&..'P.7..4....^.e........1.;.$......K..,iy3.A.+...q...$. 5.K.f.,.....t..../._oi.e.\s.z.........+..f.I....+..yk....u.la.-1.V..f.8d.....+.3...[S.O"..y/.B.x.p._...Ww..un..p>:+..y5v..h...........5...>..W@W4..5.?`ba..]3!.:.~....w.._.Z!........k..=..$....k...3...k.Y{7...].-..Ml:......!....I..Sh..k...C@Y.o..2]#ME..GPw.O.R/^B.1<.....a..H...%../.P}x{9Ob$.5<.J.2.o.<....A(>.t.'.8^......t.. T.....s...F..#oCg.tw.<..."...........y.j.......8..X.[.b.F.B].?....u....ng..`..^.WrOe%..Q.P.......e...*rN.9..<N....3.f. ..D.O4.0'..,t.d_.)..\..:.;.{E...h02.g....*..e:.....&....?[..0.........KbazQ....v"Hr..".e....k.^...c.....M.(.......d.=.u..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 128, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):4060
                            Entropy (8bit):7.837036813354739
                            Encrypted:false
                            SSDEEP:96:krIgPH8ExBQacT2UrhFdCTCuXHqCjd/7y4K4dn949rahj:WH8sBQacT9XsTCuXHXdDy4K4p+hY
                            MD5:0B7C02E8A9C54F9FB260F058EBE86373
                            SHA1:20AAEDB5978FE900F40C8A39B0934E7462376244
                            SHA-256:01870CB22D00F6E61F5BBBAEA5161F943D8667801D519C1F03A5A0F03E89854A
                            SHA-512:07969C95542AB5614B057B0CD37B25E037CCA2B4C4B5B5C01B1392532C82F4C8DA1EAA946A59AD06C42B741194DD9CCC66DFF5A3AEE8EA6100AD81173063460C
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0135.png
                            Preview:.PNG........IHDR...................pHYs..:...:...'......IDATx......U}..w..S!l.%..='9X-...J...."........j...O..J[`.X.DA..H.k0."(`..<.$..R..ef}j....0.In.8s..3s.......z.}..s....w..;.V.!"q.....H.(..DL.@$b..".S......H...D".. .1....)..DL.@$b..".S......H...D".. .1....)..DL.@$b..".S......H...D".. .1....)..DL.@$b..".S......H...D".. .1....)..DL.@$b..".S......H...D".. .1....)..DL.@$b..".S....f.,.0...........q .......j.<I..Z.V.....k...L...(0..Q ..}.....s6.......N...6w......x....c...=`..X6..zEd..j5.._<`..><..X....zE..f-.0.....O.q.1:..<......j5f.'1..?....d.p......v.....j..E.UA.yI.>..c\...P..$K..[.W..:`a..sI.~n..7...>....kg..Q...A.c..N...w...;cW'Y..W'4..i.{.....x.pLa;.r....S.....o:t.}...v.l:p.4..k..}..A.<....K.l.i:.@......t.".?.!......]./......g..O..D...i<V1..0...X...../.....>..z...8g..I.......v3e-@..N........g....f.[....t....\`M...^..W.b]+.=[<~..Q.....i.cy!..[..s..%...._O...v'.]..D...@.....~....3v.p.~\..x...~-.8c_.,.w...O....I...W.w...bY.._../|..n......o.g...w'.h.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 100 x 65, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):1708
                            Entropy (8bit):7.830713928204689
                            Encrypted:false
                            SSDEEP:48:8TIpc2/qpiZlwvdLK//qkKTHNSs0+DUmHRXkGnCCDW5E:8sJ/Swlwq/qJNv0OHRXiCl
                            MD5:31018CE2616B1EC66B9F9B564E6777F9
                            SHA1:084A48869D228A78304E3487991F15E4C5037F50
                            SHA-256:82CC2D1333D933E88934525DB5F404C0194298618918E76D5A3DBB034C60CD65
                            SHA-512:4A357D27D9F52A135EA074DF3440B7403EB283AC6EAB44280F2D77808308325FBF2F5A15D1AC2225F4F4D71A89C426AEDA3A8C20EE51373C1D2C187DFDEFA09E
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...d...A......]......tEXtSoftware.Adobe ImageReadyq.e<...`PLTE.W..Yc.....gh.......W.].............{.......S7....z.....).0....8B.............>.E..........[y....IDATx..X..8..BB..pK.(...r..uPg..9........tWUG.....A.e ....;A.....m ^;.Rlx[.{@...Y#V..w...#|..G.C...(eCy.b.....q......pE..tl...0.>....)....1Yqp...O..1k./.".ZY.w!.x]...;%(...%...]..}.......q.s\.n.t.r...^h...R..5L....@.d.s. .....SAp.Q.(....e...6!__.......wZP.z...gN#<|..b4|E:W:...I.)j..85.X\......w..S..q.o.sT..#e.T._A.......W......;.d...i1.Z%...U.....m@.$....L.K...KI.\..W....~..:4.)..A..%.SPS.,*<.......U.F@P..)F.Sc...$.Rq.....-.PR..V.1..W[a...A.U....~....&"?..L....$.V.A.......[.M....R.{.IB.......2i[...\.Vo.e...>e.....8..g ..Dx..... .C.Xd.H..s'..M.k...>6.....>M....=.^#.)@.W.....V..J...]{.$..~.....<f.,....(W1*..g....H...Y..C..U.....O..b.?}.c4.G.....l.@tA..Q?fww..... ....I...$.k..X<.};$.@<Z.Y.0.g2o.I7...d....<^..l..,.q.T|L.@.w..,&...O0q..2.$.p2..p.T......?;ow
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (569)
                            Category:downloaded
                            Size (bytes):14824
                            Entropy (8bit):4.771713797789997
                            Encrypted:false
                            SSDEEP:384:bD6MKh3mBYLPWhBYLP4/M4Zn0R637kXLQMiYGM28BWhGfwX9QhAqPsPjlYXuHM:bD6MKh2BYLPWhBYLP4/M4Zn0R637kXLF
                            MD5:E51FEAB8AE4220B6E1D8C19C1D4C066A
                            SHA1:93B4EDDF8EA66B7C4DE94D61345F5710C94C05DF
                            SHA-256:4573DBC3AF4859E2DFC2238387B4FC49CFD35D305DC2A97491B91FF868571424
                            SHA-512:140C808C21BEBF6193E49C7106FB3DD0EB214ADD7748D67B79A45DF3EB70552836CF921E3D0D67E1BB60D5AE0BFDE7531F4456725B1BB2EC1DBC525D9B715243
                            Malicious:false
                            Reputation:low
                            URL:https://giris.turkiye.gov.tr/Giris/Banka-Giris
                            Preview:.<!doctype html>.. [if lt IE 7]> <html class="no-js ie6 oldie" lang="tr"> <![endif]-->. [if IE 7]><html class="no-js ie7 oldie" lang="tr"><![endif]-->. [if IE 8]><html class="no-js ie8 oldie" lang="tr"><![endif]-->. [if gt IE 8]> >. <![endif]-->.........<html lang="tr" data-theme="">.<head>. <meta charset="UTF-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1">. <meta name="description" content="e-Devlet Kap.s.">. <meta name="description" content="e-Devlet Kap.s.'n. kullanarak kamu kurumlar.n.n sundu.u hizmetlere tek noktadan, h.zl. ve g.venli bir .ekilde ula.abilirsiniz."/>. <meta name="author" content="">. <meta name="keywords" content="e-devlet, t.rkiye.gov.tr, e-devlet kap.s., edevlet, e devlet, t.rkiyegovtr"/>. <meta name="robots" content="index,follow"/>. <meta name="theme-color" content="#4284be">. <meta name="apple-itunes-app" content="ap
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 7926
                            Category:downloaded
                            Size (bytes):2775
                            Entropy (8bit):7.934709057145672
                            Encrypted:false
                            SSDEEP:48:XAFPFnKScRCJXLBo4Czoq12pg25pfcy7QRgHwUqB4NYUkhJ0np:UnfJ1LBo4CEE01rnwUxDkEp
                            MD5:9F93A5E97B48EEB5F9DC3FD15A73A028
                            SHA1:964454E44F49ED9B96865268937F96688E24FEEF
                            SHA-256:064461B584FE0BCC2EAB6E61B6A71AF086D8F29BD8E786645B5B13ADFDD905FE
                            SHA-512:5D5D675DA906B30DD164D1AA2B3D8F2445DFBF7B69E625EDE7D5E8BEC0C7688E3B516F8A13D8A248C11B91FB32247A8CE1EF50E3A170D7C530A4B5AB6685A017
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/js/es/edk-giris.1.9.5.js
                            Preview:...........XKw....+.D!...H9v.R...r.g..m.2...RS..3.JV%.....i.....K.....E..r...B..s.>.{.{.U2.2M... [..9W-..3..t.V\f.h4b=.........b.>.#....r.S;.......W2f....:..d..5.H..^.....{}..+-.v.Y..&.`kO..N.8..i.,dPy.#...e,B..l...~+I..N.........+...+..T...S.....v.J/j.....w..9P#=.-.:.s.G....17..H..#.......t..V.x....Q...8]l.r...*.s..%....O.G..W.~.Y.q.].4...T>fo*?.+K..lm.C..|Sw}...............SK...W.._[....,...kK../0O,.....K._.......Y...o......q..>.s..o...#K.@?......>...K...SK.....d........J.......c.1h.T.O.~og.......Z...o,=..sK'._Zz..Ea.....Rp. ............gK......e....(qh....v......6G.0..u.0......f.....H....4N3.i..3)......H.L"..B.Zz.gz.;..vp7..]J...r8+1bH..'...C..T..P%.."\R._.&*n.Z..y,^...G..$..c.H.....n]c+)...t.]......".7...S.@.w...(...p.r.G.d......C....y.... [M2...W.."..3..}.w,.H..97...6...#.....!|.!.-..\....n.p.....D..\_7.:....z.Ye..;.J.x.,..n .1V....*.....v......n......d:]>Y,D$.._.t..<?.....a...+.........!T..... O.u;.).....$ratx..B.o-...|.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 196 x 196, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):27074
                            Entropy (8bit):7.985361448606396
                            Encrypted:false
                            SSDEEP:768:uO54jgR0rMvdOm+1JF7Ttr8871qd8YI0Y:J5lvdOzJFt8WN
                            MD5:758401C06BA03339626BACC22E94B802
                            SHA1:C2C545832889602FF5AF1BDAA7051E10801AD907
                            SHA-256:EEDDC36D9C542C9D3AB1BE57F637CEEE9887C868E9B3D6E337B9D2101BB568FE
                            SHA-512:967049228A9B3A81E51FDD0084DC1E7F3039E0AEA6A2276218174D9A611F22E3DD23A87CF5ECA52165C350D6320E6415130BF4DD39DFBBE5146EE10C8C50683D
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/images/favicons/favicon-196x196.png
                            Preview:.PNG........IHDR................k..i.IDATx..}..T.v.....,.KX.......DD$. !H..DD$J.A$....H....(*AEE$H....T.......D$..("AB.......~...n..U.{L.g.y.C..}......'...N.>.......3.o.od..+..l?.......8...}_w\.<.9zE.+..2yE=.......o.s...^{.......d.....>..... ...|..qo.x#.s.}..=.@3.x...Zd..[....[b..i3psu/.cL...NX6X..D. ....d.&...6.E..D.._.L.c;.l... ....L.\[..b..`&.B..h'....OL........{.c..j&...PQ.I...U.d .|_e.[.S.S6.mr=.Ig2.U.@.f..e.s...4*.b..,.hU....|y....*....k.u.L.Au.8...:.0.....,..\.....sGt.....5.L.%.PQ......@6.I...5.e...{..7Q....8FT.N.l.g.Uh...d.d'+.t..m\...~o...L}.8"[kh.rd;.m&... ..EMt.U..*.Mb.x.D...Zau.....M...{....\q.s.I....[....Q...wM..l@.. ..w". .....Y...`....`. U....z..Y.O..3..j.4=..oU.....:...V%.....Q......i:._...L.......&.x.F&.......8n..[..g..j....*.(*.1.uM..7>N....r.Zb ..e.m]?..;.et.T.d.......$.C..(............L.[.7.1q..N...g..........zr....@.cGa.2+.sWt..&...Y.0.-..G..x-..e{.q&..a..'..d+t.g.B........&.}.1...Q..7..m.].j.....@.5.L..5ql..\'.lQ..7..T
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 19396, version 1.0
                            Category:downloaded
                            Size (bytes):19396
                            Entropy (8bit):7.98990513466752
                            Encrypted:false
                            SSDEEP:384:zIsUcxllFWN07g5RU5tTIg1C1n6bTAm+WWsYCv9jhJQ0F2ro4IIqJA:ksUc3SH1n6wm+xiv9R2RqJA
                            MD5:BE21E759F9ABD15B8CEF68D92CEDC081
                            SHA1:84A2292A0AE289E26139F38470C50B9FD9ED421F
                            SHA-256:537D46273FE124BBCED2F098F26222FA3155741E9D76F906C3C39E7FA09BF6A8
                            SHA-512:5BCEEA1C31F944D77AC95406A484FDC5BF10A610784DD6568A11FD4BD0AE230D047B58DE97195816A222720671D056C3148332DDD6F89966737A2BC6B965C731
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/fonts/opensans/open-sans-v18-latin-ext_latin-regular.191.woff2
                            Preview:wOF2......K........`..K`.........................:....V.`..>.."..4........4..2..6.$..`. ..Z.........7.cv.r...)41EQFZ+9..l. ......?%..QI......r.YIM...m....,.....26q.....w...o$.A...AsbF...B.$.M6..j.A.E.=.5...3.....W.]=S..CwB.w;..y..r&...3.1*.....zxb.C.ZQ*......]...ak.X..V.. -..f.k..P4I.?6#Y..<:.U>H....P..|.E_h...Gh.\....u..B.E`..H2.PF...Re."T...X.=..S{..v.......k.........iFJv:R..v.....o{CzZt.O..+..<@..t.:.bO...'"..."....F.....Q7..Y.9W..U..|..v...c.ijU+(s.=.3..O.....#Z*..a5.y.~............!.....F.LU.c.I:"<O`.j75?....A...,:...<.s.s......<,E:........f2..2.H.Z.,8q.y.^..P4~WTW....o.............t+2.Q..~{.|I..>.`@8Nu....6.j .........$.....G.....K.59...o.HId.:.$...%|.bw..........$E5.>v.29....#......BE....Q..~jJ.N.%...IB..j........R.3...t..se........b.D...|..QC.....1vAy.\bp.].Bu....DQa@*.y..s..sH..u.r..EW.Ek.q.}....v.h\e.Sr.....%...}._.L.P.m.q....=........X...Z......X%.._.?c.w.Z.5...U7.....D;..`.W.S...OJ,...........W.L........2..}.....SG....92..=>2.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 332 x 48, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):11864
                            Entropy (8bit):7.949033040526279
                            Encrypted:false
                            SSDEEP:192:4ft9NyJiXEJmVjCj/uTEbeb68NossY86jyTYDlLXuRntMEFSUQBlInwkyskvDHvr:4fbsItV1oDpzyBDRXuRaEFxQQnE7dJ
                            MD5:8E918017E73B3C1A7AAAC484D64FF806
                            SHA1:0B2455144A322542A5D4DB12B6BA8A99C6D00C4F
                            SHA-256:DAE42DD0054DBD0953F55D387BF0F1E10AE51646A3F7B83203D60B4D855BC1D2
                            SHA-512:BE58D89DB2AACAFB02B1929BBFCB6D56214A2D96016F55FB9AA0557FA8195F8C64C3A156CEE3B54A761AAE4F51FF8108495E2FED9CB6149337F90C4C4F73F39C
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/nevsehir/images/DDO-logo.png
                            Preview:.PNG........IHDR...L...0.....z.CQ....sRGB........DeXIfMM.*.......i.......................................L...........0......|...-.IDATx..].|TU..73..B.H.....@ 4...A.Y+.X.Z..]w.]u]u..EYT....P..T.^.....:..........&.@.:....=......;.Ib....V.H.....t]...|......n.M.=..@...;.HK..l..}.Y..P..37.6..'}b..{..m..?.*/h.z ..~......|.4j..K.]%...)njnc..^..<.........F...;.\&2\k...<....f.'..o...A..=......g.0]Y....gr.....^w/}.[..n..Q.Rm.'2.s22=.].....^........:......wu......S.O....+@#..rc....W..C[?;8...`SA..=P.......^.{0-..........-..;&..knk......'.v.8C#..9.Z.\......I^s...~)...x.8.|...V..D#W.......o....l......z..hw.8.....z ....J,.2$....g.r?.H.t..{j..........y.d.F../.zJ.3!e..9.......X....%C....g.c....gW.f.;...}..>....@.K....8......&`...2..D..3......w.@....3..U..P...1..d.....(..!........[...g..P.C....z@..F.i..8b..3H..e}.-A..V]..}..V....r8.m?X.}..0..j=0.#............{../TT.W.psW.+?L..."ev.....}h.m..rc?l...8...I?...q.O.-..._@.6... .v.....H.T..."P...9A...B;.......@..E
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text
                            Category:downloaded
                            Size (bytes):311
                            Entropy (8bit):5.330158390180126
                            Encrypted:false
                            SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoIR4fLTRONM18BNcE4/BFm8oD:J0+oxBeRmR9etdzRxGezHxNM1Qr4y8+
                            MD5:4C24B0BD95732B84893C5D02A9D1EAB3
                            SHA1:F64FCA3954F03911D510C8C5663C7F16E2DBAD6F
                            SHA-256:E20D9CF6297FC89473289F29148C71F6CD554CD0FBAE6CE1DC960A5F4B045D7A
                            SHA-512:816526CAA483A01025EC7E4097CD0F55EFD8982EB2EB6A9378C3C16E0BA87ECB32E8A9F6FB5341F49AD6B35AC2C791C750D51FF07EDAE790FC8079270D5EA9AA
                            Malicious:false
                            Reputation:low
                            URL:https://www.uyapdosyasorgula.com/Giris/Banka-Giris
                            Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<hr>.<address>Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12 Server at www.uyapdosyasorgula.com Port 443</address>.</body></html>.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 128, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):5000
                            Entropy (8bit):7.8984021948179075
                            Encrypted:false
                            SSDEEP:96:kK4xvI6J82cWfOlhnphvMF3HzTCoy2IWGOKvKNrE:k7DeWmdhMF3HzTzy2XGJvKFE
                            MD5:F4B69AF2436FAF5DFA7D3221D3B80A6D
                            SHA1:7B0593FD6B90A2A63ACA241B36D5363F096ADD96
                            SHA-256:088010B7922CCAD7A06D3B646E84D4ABC7A9FE2C507BCC9F9ABE55ABF8543BD3
                            SHA-512:07AB402DCFA333E65291B39DC711133D1DA76D0F1D5C23233656557136C7B086CAF65D15ADD3F1BB5C97285C50EED2027DE89D20977A9A7296D5004C47888673
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0012.png
                            Preview:.PNG........IHDR...................pHYs..:...:...'.....:IDATx..y.%Eu.?...,.$.".......(.F@@`.R.....).LP0...1aQ..+.".I.) .."...."..c..E. .O`.ef...o^.~U.....0}?.3....u.n.U....(....1...(.....(-F.@QZ........Ei1*...bT.....(J.Q.P.....(-F.@QZ........Ei1*...bT.....(J.Q.P.....(-F.@QZ........Ei1*...bT.....(J.Q.P.....(-F.@QZ........Ei1*...bT.....(J.Q.P.....(-F.@QZ........Ei1*...b..X...i..x{W.g7..`S..b.v.E.D..`<p"..J8...Q+...(.........Ei1kE..w .(.............h.;..+....,..{j.U.%.2..+.!.m..\..;.9w.lL*l....!.*...v.....(J.........>1.H...l....Pvm`S..JWe..`.oG*.W...E.........W..vY..*....[...(5.....0......K...z..%.,Hv...i`Y.u...p..........<.l.|.o..a.X`4.....i..../&...I.z.x!.;.X.x.o.V..~..Y.4&..7..c.......9&.c..S..'#...Y....vQ..R~...3.{9.o..igGd..9..~.o/m..NF....+x;...*0.x.X....v..5.........x.x..3.A..k....k...#...E....wU.E.8..>.p...v..v..;7.....}G...`...c|n.+*.p..Y.uu...8.o/.u...|..........9.g.8.....{}......._...].\......s[....6A.?...I.UV~q.-0nSz+?...v...{..2......#.b}.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 20108, version 1.0
                            Category:downloaded
                            Size (bytes):20108
                            Entropy (8bit):7.9910736874838495
                            Encrypted:true
                            SSDEEP:384:K5Toh2bvK9VDaAD0VkvehgSGBQSjo4GN0Mf9tgFdp6EeyathEWG:SToh2rhADLmMCGo49FdkZrEWG
                            MD5:BA13B15F5586EDB960ED4A1F2AB7A27B
                            SHA1:62E43560AA59A69A1E7647A3516A90537ED0E520
                            SHA-256:0B155ADE172E77BC397377C1856AF15289B509590B332B351E48F5C11F73A35E
                            SHA-512:1BB8961898EDC5B9F79DA7305C3C883EB8B2CE057A7993B7F9FD9C3B412A34A542FFD9F86EBC9A0AAACBC91F1757C92466E2EEFAB05282BE69520AC959C048AA
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/fonts/opensans/open-sans-v18-latin-ext_latin-600.191.woff2
                            Preview:wOF2......N...........N(.........................:....V.`..>..&..4.....@.....2..6.$..`. ..D.........7dn...t'd....uFQFZ.8*... .[J....M:.......Hs".d..^&.D.........U..I..<.. ..Nr....!../.....Q.\.. ...U.o....@,N..v..Ex.j...n..J.....r..[.c.....n....{e9....l..aF..$.J.....g.;..q.....+..9.....%/..Z..x.."..+b...4@s.p"..5j.....,...cD...#j...D.H....X/6..6*./.........$.o9..T9UY.T4[.V.]{}w>....,.`...+.X....2V.:.[.X...b..l.N...i.@....@..p@...T.....4..vw6a....".B$..D8AT.R.+:...\t.....B*.dU.s.....Z'$.]...>..W.f..!g...#~U..9..$[NX..2.S....... .\.H3.I.R.)..U ./...Tt.x-.......l..*c...8.........=...V`f..C~....@+.b.q.i\.I..C......$8b..$.$.7..M....6]/.*:m.}.5...SS..6......6.....gqf.r..S....._.._....$/...%Y..j.....J..`f#...d{..%Y^....{.!Z.......... .....].T..h....B...`No...)......+ma`......ll$.J.._.~9.G.5...).....R.cL....Z.h..........=.$}.E..J...$.m.......+&..8....@..F..E..]E..c4h..2.+.......&D. .;q.e8..W&....6.}.SE}{."o.!4.P.v.A..Z........#.b...Q.b!...n.T.....%.KO-..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 165 x 40, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):1855
                            Entropy (8bit):7.846350052962416
                            Encrypted:false
                            SSDEEP:48:3XkcIFPEPnImHSyeJNmYy09T3KNQoXQmJ6J82xVw7Morrcft:WInRJermYXtmJAfwDcft
                            MD5:7847C396DB234C92DC4B1BB4B759C011
                            SHA1:CD8357FC05042CB787267F01FE0C38BA6526E0E4
                            SHA-256:B2F75FB62C0BF3C51F8EEBC14891CF56976638FDA4B0D23F90E2EE6DBD8F3B18
                            SHA-512:F0EABDA227F547754983CBF5A213686A9D0C7595D429224A65964DC871614439377D3A9761A45E81184B95DFBC0ADD2425AE706F154C4F3350B520C5DE150823
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/istanbul/images/agencies/1.png
                            Preview:.PNG........IHDR.......(.............tEXtSoftware.Adobe ImageReadyq.e<....PLTE.&.....`a.................(".ij.rr.,'.uu.......B@.0,.......................oo....................QR..........ML....]^....TT.2..75.~............|}...52.......xy.......:8..).YY.3/....?=.ff..JJ.DD.;9.=;.HH.FF.VW........................................{|...........y{.......+&.(!....de.............ef.......%...........SS...........[[....................z{.kl....$......|....UIDATX...S.[......(.....0..'..1&1.o.qC...51.r..>..FL..U.e.*.S......Z..?...e.R.'..C..AU....[;/...n..r...e.Q....S..UcF<.(...|....N.vF9.+....N.*...P...s.u.,.&.B....}s}.r..ePj...7%<S..U...u..,ikb@....x.../......H.G...)..B..s.=..\)k..=.19J+A...r.(....Ha0K..R3.7.!.t9;....K.Y.9dci...Q...75.uI.J.>j.~.F.....I-'.+.<.o.>..&If.$.My.+.S.5.k-.M/..Z.zv~.?!.........}..z~.z..).GU7.\........e~x........r.M..L/..A.h..L...D..Zdhx.=..<.....N..D.d_$....P+If...\.*.....j.....4i.2.G.....Ng....i...........O...M.].
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 1390
                            Category:dropped
                            Size (bytes):789
                            Entropy (8bit):7.7467586032488605
                            Encrypted:false
                            SSDEEP:24:XNZNajLLmdu+FucyFmnKyOLhMk3t7UPYNOkTq4+fMS5ZS:XNZEnUbucykK9uA7UPYDTq4+kr
                            MD5:3EA3F1E5F82E79F1BE8A4B360A52F696
                            SHA1:7A56245D09112B444BE4B426E0BC466E5C17C577
                            SHA-256:F9F70948030E8E2F2E4A973E313E33B802FA3860CF8BC69E1B2C64AA3932A1AB
                            SHA-512:BF6DA446E12B69A7824EB64DC491385D46818B0184F44A60AFCDE86A03C6F9E6497B6724E2DF30AC5AECCFBEAA84706B7AF0E085313E0737C1EF0A11835B8096
                            Malicious:false
                            Reputation:low
                            Preview:...........T.j.H.}.e~.......H.L(.ni.%..K.a"]Ej..u.*.Q.P}.>.^.?..Y0F..3.{Y..sh..Y..&<...HJ...!N.......[..j.3&J.6....z|u.q...+.y...4../.>...k...AdFk....(@.}......rz..<....I.......4...,...2v....r..h..s...Sm[W..{.Z.W..0...]@g&.<.RY.#..._,.b.3..l6.y.\^...M.7.t..a...M}h.a1.<..-eo.*... ...G...L'....*.k.+..o..m.J..u.v..ps.9l.|.t...RB..DOVr.....???..=....a}UpvQbS{5!.,... W..5..R^.`I..Q-....?.........j...p.Y......0R.$.#...HT2J...T....J....Q^.=.p....B......}.B%9l.)<....8}..-\..... v.J0...:.'..G..4...A.....@^.4..A...f...e1.oM..Y}_.3...r..OV...4..Xa.1[n....:.-b...L<t..U|..n.P..?..AW5.A.'.*dw...@}...#[.U..C~t...k..am..D....I^.&.F.....C..Z....7#..H. ...B5..Y0c......oO......U..Py~.\.~......E..f..y..v.....dj..$.....T...i.m.......`..2...o...n...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 128, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):20332
                            Entropy (8bit):7.959787821424088
                            Encrypted:false
                            SSDEEP:384:WLMyX/0qKQATFjUHBqaXxyuxPiOncBXpqEp7f10MIP:YMyv0qSFUhqSxBPiOncBXMEpLRIP
                            MD5:6D589BBBA04EBE7733546FB3090E0C57
                            SHA1:FF9C165C3F19BA4997269DFDC13EE9F4F63892A6
                            SHA-256:F4584DB6CA29007E7F5F024C491A06BD6DB88677D7531B57321EC7FAA9C96E7C
                            SHA-512:C4D0AC3469A6698FD6EA930553134ADE3A972EAD7A7E205388E64921075E2A4F479FA0590788582205B2E92F945A485B80CB20D21BCA8D8078C20C12040CB474
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0067.png
                            Preview:.PNG........IHDR...................pHYs..:...:...'....O.IDATx..w.$Gy.....wg.^..P.(.$$.B..&.D.M..a.....k.1..d.."... ..H(.t.S8]..wggvR.t....gvg...@X....kt......O=.<OU...bbb.'...@LL.G,.11.X.bb.1....,cb...Y......... &f...@L.2&....eL,.11.X.bb.1....,cb...Y......... &f...@L.2&....eL,.11.X.bb.1....,cb...Y......... &f...@L.2&....eL,.11.X.bb.1....,cb...Y......... &f...@L.2&....eL,.11.X.bb.1....,cb...Y......... &f...@L.2F..........Y...!.L.0....!.t].!..d......7988..P..r..B.o...MJ)L..M..V._.N:.SSSc.r..J...!t..i.}...BH.B....t.<..y...<zzz..>....l6a.....a....9.....]].h4..V+...A.. .if...sv.......+}.. ..R+..L.......J$.3.B..~.F9==...u..sx...`.&....f L....h...tFQr..={......V'j....H......V...+].C...0J........$..f.:..i!......o.?..I.....%.......1.<0.w...L..s....q........`.BH.Cc.-T.h..t6.9.@P.f.16Q..........c.}...$..........1\p.jl^.].&...X...l..b.I.B~...0!.8.e.L#;:2..;.....xJ..B...S.^..k.T;..{..;.D2a..?{.O....?...]J..(<)W..?x..]5.........l..3l..#...~.z...t]...Z..~.n...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 51520, version 1.0
                            Category:downloaded
                            Size (bytes):51520
                            Entropy (8bit):7.995984307432118
                            Encrypted:true
                            SSDEEP:1536:vExdMlv85SXfKFK3CZt5NvbC8FoAUid522/HRKh4Ri:L8YPH3Yt5NvbC8Foidw8H+v
                            MD5:4E11EB68896C78130C9096126AB57C17
                            SHA1:D36994D4F6896B5D71E2913EAC24387F18717E82
                            SHA-256:BA1ACC298A2F6273513ADA49D270524767A875699AF58343FF27213C1D7C6AE2
                            SHA-512:F6831E251CD0960D25A41A87A64C9B05C15A90A12F2E1CA5C0BE093FF8FD4D7AD52F1932FA3E1258061EF34E8EB960758FBAB726A4342BCB73919EB823E9950F
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/fonts/fontello.191.191.woff2
                            Preview:wOF2.......@.....................................T.V.............|.....p..6.$..\. ..M..|...[-aq..=...m"..+....J.......g..E.....<n0.....%.b.y... .i..V.m.$...!..}.P....}.}.c......O.0_r.7.....y.w6.HB@....!..|...7.=....KNlDz...E....c..d../.@.HBh.r..J5..\..[.G..VVV/SBZ..dv..$.F.W...{[QX.I.c..............._Y.1O....i..3.o..#......!.U.^.S..J...['t..MTmY...........UU..c.">..~.Ze......{hg.f.hn......7.d`C c\..P..]4)V.......5........%....B....M9.H1.P.....n:..w.5....q..u..%.q.."^........%!.)yev..3#g.q.i.....M.5g.j[m.f...7..S?."..0.B...^i..i.>.~{.0k&..B".'.H.......i.d.%.!8...p..S..1........?t9..9..k.*.....).|.....Ml.....u.S..H........e....E)....Y...C..N.....;..Cdb]..P......O...T........N.J.Q<Jk.....t....NF.-..=YC9...$;m7.i2......G....W.%I..l....S`A..@...N..v.j....I.gG.....eu.........I.`J'..eY......&'...}.....rq.9.~...0..J...f2@..A<.......T.-..^...,...JL.'..9..b.7.0g..2..9a.....\.W.e....j)((.......OsR.M.)...dR...;K...)yJ.1g.\.,P.R....`^..o,;a..2.d.(.....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):16
                            Entropy (8bit):3.702819531114783
                            Encrypted:false
                            SSDEEP:3:HpTenYn:dmY
                            MD5:D69B824EB2A680780B76529229DE6E7D
                            SHA1:4A6B1BFDA70AC852372A61C18B42A79E1FFE0F98
                            SHA-256:0BDE19EED6A624C58F92C6616E37B3E9E3A932745B5BC8E2152B54FE590E7954
                            SHA-512:82671A0EB7308F9C1B954AA468E65ABF5F7002B387935927243CF1E197C7DECA695690B22822FDD4603FF4B4F3591252FDE6FE13E443C0B7E99C5244FAD55C4D
                            Malicious:false
                            Reputation:low
                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkX-OSf2VtnWxIFDdXzgiA=?alt=proto
                            Preview:CgkKBw3V84IgGgA=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 490 x 128, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):10604
                            Entropy (8bit):7.916877796843835
                            Encrypted:false
                            SSDEEP:192:eGmA3gTKIrK0L2stQDmaE28kpBoZK9bhDUICI0sweXSU766VhRrWrU7haiOlnKm0:zmMsiRE28MbhDzVlfS4rRKYUhKm5RXw
                            MD5:E58BC59FA41FAF432A0814DE664BEDD2
                            SHA1:8D9132387FADB7CB17D46B6CD5341F3E62EAE1E2
                            SHA-256:7DB1AFE2E727172C7166F0A97D583A595481DDC6E3A6D1A9E51D854DAB3F2344
                            SHA-512:D71A88A4A0929516DBDDBA71B0B5D1864B14A0907259A45FE6C992AC8044A7223BD77DDA4EDC2590E999D898A8E832ADA7EBCD5965FB3A16DA0CCE50CC896B3A
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...................PLTE...BBBEEEEEE...............DDD...EEE......EEE......FFFGGG......EEEDDDPPPDDD......III...EEE..................DDDDDD...DDDGGGDDDEEE...EEEFFF...HHH...DDDDDDEEEEEE...GGGLLL...DDD......EEE...EEEHHHDDDEEEDDDEEEFFF...EEEFFF.........EEE............EEEKKKEEEEEE...FFFDDDDDDDDD...EEE...........................EEEEEEDDDEEE.......................................DDD..............................DDD...................................................EEE...JJJ..................EEE.........................!.DDD./;.4?.?J....9D.=H.;G.......6B.*6.AL.5A.7C.:F....'4.-:.'4.1=.,8.)6.-9.%1.2>.2>.FP.CN."/.HS.9E.DO.?K.<G.GR.EP.DO.%1.IT.FQ....jr....ow....................en.......V`.......t}................]f.................Q[..........~..`j.MW.......z.....Yc........"/....=H...W.3"....tRNS...?.I7.z..S).n+$^(......h.....M.}..8......,.$..uC/....cZ....4.M.m<..vZ.h..:.F<...|T..0..q_..d.}5....E".........}XV...dK+..r8....na^.e21.9...,.._)C....%|IDATx...?h.Q
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 19020, version 1.0
                            Category:downloaded
                            Size (bytes):19020
                            Entropy (8bit):7.988126115691732
                            Encrypted:false
                            SSDEEP:384:KsIqAMbai7M9bU1Zw+vmMhkpyGdL786abJKK4p:KsIqAMbaoMZU1S3MhkpyYL/abJKDp
                            MD5:EBBF9284AE822DF4A26E536208D91832
                            SHA1:8616631C78C4BC063BF7080403A55DDEA1C0423E
                            SHA-256:1F634D0016221534CB3F7A6F0A369972D44CB2B5F7B5B17C70144BE47791C882
                            SHA-512:14D0061396065BC0EAAB59D856F7F3741B2CD4C6B311FC96B50C3E6DAF4E484494D3E774F2E0A00927D56F1C9B0AA2074EED2316A3F04182D45436D83C7D4173
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/fonts/arimo/P5sMzZCDf9_T_10XxCFuj5-v6dg.191.woff2
                            Preview:wOF2......JL..........I..........................d...,.`.........../..4..6.$..d. ..@..8...7..'u@w.......6..v.E..y$.>.Qv.....l.a._}=..l..j.V....-j...5h..=LHXSV]...1.\."%.b7.ppp....3(.q..;D...Ek..+........qm..A.9TR."...F..L..[xh.?b...;y.v......9.L.S.?Q..A...^...6.'9yy.k..s_w..n..E.e..L.8&..........V....].[..S....Tte.....&L.;..hk.(.....e....E=I.1..=.y.A...!.J.t.(....9..?...N..J=(...6*!*.b."l0t.....^....s.]....$Rd..BY.'r...9..a ......\X....T......c.-?../..3p...I......2....Fp.........U!a.L.D>w....$....~`z.....*...}k.!.|V...}E...DB.U.@..<......`l..5.m4j..../..1...r..U.;...;....&v.....6.g.... ......C.H...p..i...^g..2->N\JLIU[a...W..|p.%.tWS..Y.u...4f.g.....SYKg.....V.o...... .,......o5!......K.:E.N...=3.A.7..^..l.#....d..C....#...b........C...e.l.........!.....I.?S.T}..b..W.[.Z.............U...e<.v1f....k....~.Z_....C..[..R....~...c..(K.)....M....3...y]....$H..p..p.M..Ew..U`.BhB.D.=+.-..R...?..B.aj.%.-...;..d....|.n...d....[.d...x..[..j..ro1H...........%..6
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 128, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):6810
                            Entropy (8bit):7.923277416055978
                            Encrypted:false
                            SSDEEP:192:F7C6Qmrwej3jGT3ER8BzjGIY8vb4U6wH+4gA38X:Ftmej3yjieXGLOU8HgX
                            MD5:C85BF7E5662844CC801A7E574A62C525
                            SHA1:E38742339731468F1DBE66CC90644168A666AE21
                            SHA-256:097E2FDFE510D665D93FE15ACA6E3BDEBD219826D34C8CFCDBBC9F3C11046022
                            SHA-512:2CDBAA8F315483D1EE53347F33C73235C6DD35D4CE0A50DD14552D4D04E446BC12CCCEF95559DEF7844685DAAF3D7B45893F4AA9917EA9AC72E87FC4065F9E2F
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...................pHYs..:...:...'.....LIDATx..y..E...7C.H...1.u..(`..d.eQ............q}..Dq{..Q.*~.....M..$.....dI...=$.\.8.....:.{..=../...NU..:].S.j..a...FW.0..a..0..3.....0.&...a41f....1.`.M....hb...F...@.Rit=.a..5.F!.+.=.n.F.^E..#.7.{.;.m@...X.<......U.{...`.`/`.0.X.........f.+.z..1W.!.8.+.......H.........3.....z.y|.>.s.xG.....<.....#p....`c...l.t.u.]..E.Q.<.;.R.l..>.x1CV.6.?FF.{...6..w.0..J.m..c..a......C...<..L........t)...>.....B1.0. o......E..Z.;R/..d.^d.]....K'.Sp.U..Z;........\G....x.2....<.....~....`..>. ..E..[.M.."0.0h..7......U.Nv.YQ.u...}Y.~d.1....(....l..n.z0.0(T.....o@..4.CvgY...L..\T'|..YQ.](g$0...Q.f...i......n.o.3.I.(@..)d.....o"..Q...~@..<..(.....{.?...Vd...A~.8.....e....Y?.....~.LA.#.._......G..Jg...Z....0d.?z....w0.A...........|:CnvLN.Q._jy?....g.Q.......1B0.P*g.. _..c..q..u.....rU.U8...%.Cn32...2D.._.....*h....u2B1.P.-....|....]......!....s;.m5.v./.m..Q.t....5.6...l.....D..Y.........Z#w?.o.-..v.&E=..........."...J.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 100 x 65, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):1708
                            Entropy (8bit):7.830713928204689
                            Encrypted:false
                            SSDEEP:48:8TIpc2/qpiZlwvdLK//qkKTHNSs0+DUmHRXkGnCCDW5E:8sJ/Swlwq/qJNv0OHRXiCl
                            MD5:31018CE2616B1EC66B9F9B564E6777F9
                            SHA1:084A48869D228A78304E3487991F15E4C5037F50
                            SHA-256:82CC2D1333D933E88934525DB5F404C0194298618918E76D5A3DBB034C60CD65
                            SHA-512:4A357D27D9F52A135EA074DF3440B7403EB283AC6EAB44280F2D77808308325FBF2F5A15D1AC2225F4F4D71A89C426AEDA3A8C20EE51373C1D2C187DFDEFA09E
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/ankara/images/engelsiz.1.8.0.png
                            Preview:.PNG........IHDR...d...A......]......tEXtSoftware.Adobe ImageReadyq.e<...`PLTE.W..Yc.....gh.......W.].............{.......S7....z.....).0....8B.............>.E..........[y....IDATx..X..8..BB..pK.(...r..uPg..9........tWUG.....A.e ....;A.....m ^;.Rlx[.{@...Y#V..w...#|..G.C...(eCy.b.....q......pE..tl...0.>....)....1Yqp...O..1k./.".ZY.w!.x]...;%(...%...]..}.......q.s\.n.t.r...^h...R..5L....@.d.s. .....SAp.Q.(....e...6!__.......wZP.z...gN#<|..b4|E:W:...I.)j..85.X\......w..S..q.o.sT..#e.T._A.......W......;.d...i1.Z%...U.....m@.$....L.K...KI.\..W....~..:4.)..A..%.SPS.,*<.......U.F@P..)F.Sc...$.Rq.....-.PR..V.1..W[a...A.U....~....&"?..L....$.V.A.......[.M....R.{.IB.......2i[...\.Vo.e...>e.....8..g ..Dx..... .C.Xd.H..s'..M.k...>6.....>M....=.^#.)@.W.....V..J...]{.$..~.....<f.,....(W1*..g....H...Y..C..U.....O..b.?}.c4.G.....l.@tA..Q?fww..... ....I...$.k..X<.};$.@<Z.Y.0.g2o.I7...d....<^..l..,.q.T|L.@.w..,&...O0q..2.$.p2..p.T......?;ow
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):421
                            Entropy (8bit):4.8999751542741246
                            Encrypted:false
                            SSDEEP:6:twonUEAmc4slmECTIa401aiOLieGbuzYaAIpt8u3JYIjiGWsiudSl:t9nTAIXIibeHzYjIX8Aikiv94Sl
                            MD5:66E81090860E80B63FEC413E839A557C
                            SHA1:6B3B9456D5918F04F05ACC103AB2FD28F559A514
                            SHA-256:10C9A8637ED09054EB48B4F8A2953810595010246FE43A64BE346FB782D6F59B
                            SHA-512:27DD13B63416FE06DE6BF311AF6AC839F001733C2D818F86D28F4E66F0F8DE7A49CBF42D5D9943E89FA9B0D7B38960CDCA415DC024A43DCF2DFDF7D868184FA1
                            Malicious:false
                            Reputation:low
                            Preview:<svg height="128" viewBox="0 0 128 128" width="128" xmlns="http://www.w3.org/2000/svg"><path d="M10.922 120c-9.73 0-13.711-6.799-8.846-15.109l53.078-90.658c4.865-8.311 12.827-8.311 17.692 0l53.077 90.658c4.866 8.312.886 15.109-8.846 15.109H10.922z" fill="#FFA500"/><g fill="#FFF"><path d="M56 44c0-2.2 1.8-4 4-4h8c2.2 0 4 1.8 4 4v36c0 2.199-1.8 4-4 4h-8c-2.2 0-4-1.801-4-4V44z"/><circle cx="64" cy="100" r="8"/></g></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 332 x 48, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):11864
                            Entropy (8bit):7.949033040526279
                            Encrypted:false
                            SSDEEP:192:4ft9NyJiXEJmVjCj/uTEbeb68NossY86jyTYDlLXuRntMEFSUQBlInwkyskvDHvr:4fbsItV1oDpzyBDRXuRaEFxQQnE7dJ
                            MD5:8E918017E73B3C1A7AAAC484D64FF806
                            SHA1:0B2455144A322542A5D4DB12B6BA8A99C6D00C4F
                            SHA-256:DAE42DD0054DBD0953F55D387BF0F1E10AE51646A3F7B83203D60B4D855BC1D2
                            SHA-512:BE58D89DB2AACAFB02B1929BBFCB6D56214A2D96016F55FB9AA0557FA8195F8C64C3A156CEE3B54A761AAE4F51FF8108495E2FED9CB6149337F90C4C4F73F39C
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/nevsehir/images/DDO-logo.png
                            Preview:.PNG........IHDR...L...0.....z.CQ....sRGB........DeXIfMM.*.......i.......................................L...........0......|...-.IDATx..].|TU..73..B.H.....@ 4...A.Y+.X.Z..]w.]u]u..EYT....P..T.^.....:..........&.@.:....=......;.Ib....V.H.....t]...|......n.M.=..@...;.HK..l..}.Y..P..37.6..'}b..{..m..?.*/h.z ..~......|.4j..K.]%...)njnc..^..<.........F...;.\&2\k...<....f.'..o...A..=......g.0]Y....gr.....^w/}.[..n..Q.Rm.'2.s22=.].....^........:......wu......S.O....+@#..rc....W..C[?;8...`SA..=P.......^.{0-..........-..;&..knk......'.v.8C#..9.Z.\......I^s...~)...x.8.|...V..D#W.......o....l......z..hw.8.....z ....J,.2$....g.r?.H.t..{j..........y.d.F../.zJ.3!e..9.......X....%C....g.c....gW.f.;...}..>....@.K....8......&`...2..D..3......w.@....3..U..P...1..d.....(..!........[...g..P.C....z@..F.i..8b..3H..e}.-A..V]..}..V....r8.m?X.}..0..j=0.#............{../TT.W.psW.+?L..."ev.....}h.m..rc?l...8...I?...q.O.-..._@.6... .v.....H.T..."P...9A...B;.......@..E
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 128, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):4175
                            Entropy (8bit):7.812998515248873
                            Encrypted:false
                            SSDEEP:96:/s6666coxwxZWhnCA8N8sGSmStoEEcSsxcodo+ln6666j:qxmZWtCA8KsGoLSyPy+lH
                            MD5:996599399DC9A52BF20FC09880CCDEDB
                            SHA1:69E193D301BCAD96E11D9C5C07D386829B4A7079
                            SHA-256:29B2D08F59171CB9FFCE7BDCD9E699542FC7C0BF50C18A2F889684C46B7E8E06
                            SHA-512:921407C83C8887C57A98BA86C9FF01C7861C58DFCCB86F95283ADC88D03D37BCDE980AC40922473B52FBB17B6EFF6D352CE3E2EC8A6AD7B927B44760C0806B3A
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0211.png
                            Preview:.PNG........IHDR...................pHYs..:...:...'......IDATx...}.\u}...BLL..!.q..".@.S./T ....iE..R...4*. M.j...c..B9...(......".!+.K@..Q3.P(.1.....M..|.dg'3w.vv...}.3gwf..........;-.\..\.....8.....s...p.`.........y.8.0.......\.<......s...p.`.........y.8.0.......\.<......s...p.`.........y.8.0.......\.<......s...p.`.........y.8.0.......\.<......s...p.`.........y.8.0....6......-3...-.6.=...i%.... ..;zh'....h.5.<....\..\.W2.Zf....P..^..`+......v..?..^.....=..X.c$0".9&.......$.?.~...7tE.....\G..........P..J<...h..".l.....f....U)......9./.......q....87...t5..;.E...&.C..OR{-d0..s.&....j.[..\G......<.2.}6......V.N...j...x..>..\G...s.m...D7Zf...N.N....c=...6....iq.......s.m...d....T6S.??....n..ho.j...Xw..Xf..q..s{..'.;.....\:...\.......x.x..^*.Y...9.Ti .2....._.u.-O'.#.O...'Ux.:`)..X..Me3;.,.s.F..@.x..>..,.H.$.................X ,..X..f..C....x...0.]...U......8..1.=..5..\.=.#.H>..B'.t*..Qo.Ed.v.R.......T..n..y..(...f.jg.o.\...W....^....3.DU/...8..y".BU/.w.}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):232
                            Entropy (8bit):5.796285283113657
                            Encrypted:false
                            SSDEEP:6:YLdm5xnMetAGYzxSuaTQ5lJKCk+qXNLgtx4n:YsNtAvzMuN5TCdLgIn
                            MD5:19322D4A620B3765395ED4EB4F1E6A40
                            SHA1:6897AE5A7E16B06DEB413C7E5C6C5D2CF8C5C64A
                            SHA-256:FB5E7F73654E278FCB72234D2A26A8D8AC9A3CA2C6008245D1648AB5CCBAED2C
                            SHA-512:C0F423B7A689606A1A92A220620B78D2AC440E4DEEDED3D903043EA0BD355CA5139DF02B3901FA4B0AE20AD3623BF5406B42D77961070C669251726C281F295A
                            Malicious:false
                            Reputation:low
                            Preview:{"publickey":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDDsjJXQVsW7gRRWGBGQvoJm25BD7beluopgr0zh/0tgUliFfiEdMjCvLreQwPUGMUDLj94aKyenmtPSLrxJVJVSqPSCmGbXlEYkkWP7iUlSJYM0Qe9S7yakrWHD8m8OZVrDIz7ZnWrulYnenjErHKRhkcOL9Oof2fw8a6/QtbbywIDAQAB"}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 128, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):7426
                            Entropy (8bit):7.920285292594631
                            Encrypted:false
                            SSDEEP:192:RKbmtbmtbmtbmBz4iNGy3aTMsYRvqJE82IGPUcLVcTdAltIxpOnMhIbmtbmtbmtE:RKb4b4b4b4VjKTMv5qXGrLVsdAlGEzbT
                            MD5:333B7C10CC1F4B58833FFBB2B74DF5E7
                            SHA1:627E3B0E73BB7FA8D36C9FD3A8924F87F3A60877
                            SHA-256:EB6AE32A3B63E839BC29842ED20CC644133FAD7A36FDCF6B9DA53634B5B3388C
                            SHA-512:9FB3E08F758D58CFFBBCD6094CD810F8C11A8944FA8642483E5CA516904F5FE2162AAF2420A8B3F24AF5764A6995433F30863EF58AFD7C7961CB451A9D396AED
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...................pHYs..:...:...'......IDATx..y..E....3{d..&{e.N.p..I.!.....D..-.C.....9..........(r=..B.....^...#\.*.......L...z......lv.....'...._U....R...hb.v.....a....a..0."....C.1..`.0F........!...`0D.#....c....a..0."....C.1..`.0F........!...`0D.#....c....a..0."....C.1..`.0F........!...`0D.#....c....a..0."....C.1..`.0F........!...`0D.#....c....a..0...R*gY..V.W_....*...e5....O)Z.......`46g..|4..".K..l..V..l.g0......2.+.<.fU.Na.....R\..W......$...NX^...@.R.8[..s......66...a.mqO]n.n..NZ..n..`(.y...W.\N.....@L.Cc)..;.....R.T$.s-...m..9.7....m0..@.K.#[[n...{v..)o......v...1..m.....2...u .l0..GAf.X.J..+a...l...Pp.!m-[...-+r.....a....YZ..;.....m.k.Zl..<.~1.Hf..xXj...X..uw....(..YYS]......a......._YZ..<......:..S...'\.z....-..<........bEY..Xu..G..,3......T.....(...<.|...P.U.VI...8.#u..M.[....tyY...(..."..`0...z.Z..vYy....c.R...;'c.<^]}V.....Y..2.....|PQ[.<i.a.>..#.........B.....~...3v....V...W.V....o....\.z....{.O......
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 128, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):3640
                            Entropy (8bit):7.853110580380825
                            Encrypted:false
                            SSDEEP:96:z/8IyeX005TGOsrwyB5YDgr3CL+lCNcjOa2wDkUYhugi:zk1wTJY3CECNcjPnAZq
                            MD5:62F5986AF9B9A0BAD6677CB9720C94A8
                            SHA1:01573D081ED5C87F3B10BC206AC052672BD2CEDA
                            SHA-256:0B611F4E76780092C544F97304F2897394B7A225328E223AEAB0321C0991A801
                            SHA-512:430DFB3F2AE31F48B89DB0E00422EC1A08C714C381D60EC61AB5F5115C776759E4E0C4B042F57DB717E1191FA56DD1A603A42457062096CB275A39D38B20E966
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0109.png
                            Preview:.PNG........IHDR...................pHYs...........~.....IDATx..O.......n...<S...;.*...o.!+.YA|W....^.....^...&0!. o.C.t.,........%...........A.........A. .c(..x.........1..B<..@..P......!.C. .c(..x.........1..B<..@..P......!.C. .c(..x.........1.......y.?.p{...?..N}.?3.K...f......bZpB.......b...^~.%....h.Z:.....BN0..'P....V....J..5Q!...A..S....u..0...m.P...\P.?.=j.....y...2;.K..L]..(..K.~. .......?tXO2...\....x......O.._.6...[(1..sS.................=BY.N...'.^[......J.(......n................(.......Sj...(9#q?.&e...Nc...../kk.!"...}..D..@:.E.....6.Y.-.G..)...."@. ..........-.....P.H.....6....c...."....f55.&..t.1.3.w.w..*..A.q..(..3..l.}...@|.k..b...{..dF .%Rt.....R.PQ.:f"..P.H'..q...I.;..qZ..D-...Tb......;..F:..v..4.,A....C..R....T.U.d.4P.....`.FC..I.~.....\.M.rK......~VCs.....}.g...R.-...........Eq.'O..t...$...I..!....\O.FOP.j...MT...!.......U...w......X....}0.[U...f......H..._h|....0..4..o......&].zlW....?A.%uV..Q..Q.`...........VS..*...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 9972, version 1.0
                            Category:downloaded
                            Size (bytes):9972
                            Entropy (8bit):7.979081490227736
                            Encrypted:false
                            SSDEEP:192:RMVl8fOWNyUVriWrxTDP8zJ/L4f0rXsBw2MuckdAQUukcB7:R+8frNXiWrxEJMf0TsB6uHSelB7
                            MD5:54734C4538A8ACE156DA21FA69C7346D
                            SHA1:77CB8A43290D748E3421D40DC79AC16046FEFC1F
                            SHA-256:AD13B3FE0D7FFEDFEF7B0495F001577CEAFCF0DA1691CCCD060CE8171137E7B7
                            SHA-512:528529123728B405A6EE4872EB4C0A689DB4DACFB37DF5C64D5A3166E56615AAF42964C3CC91F5D89F967A1C2D12C6692E8DB01EF94B4B42FE945F155EC45808
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/fonts/arimo/P5sCzZCDf9_T_10c9CNkiL2t2dk.180.woff2
                            Preview:wOF2......&.......I...&.........................."..`.,.`..@.........N..6.$.... ..8....K;..~.^..E......`.!..W8....t7..0J.W.f...7..?)..y(W..8.......Gh.\......s.}..@2.dRE<A.4....I.*.$bo..y.c*'r...;.99.0..zl&......q.E...Jg%.r.FZ... }.$.j.e...X...d.OT9P.!.d-..$d.i.QD+x4x..6....H.../.^*..5....)F7;.]..$E..g..K..1%.hm...!"!..W6..U......!7.C.r.9.f{.v...V..{.{.N2..;.tO..0.......!.....>.2#.i.e..?{.....r"........S.ce9[.a...._q.2...:.k..M.......M.e..1..A.cO8...d....Q@..2!..o.....X.............1@.B....3..`k...F....h5.P..H....q...xY.Z(.a.TiA....Y6.y..W.f..g......).7..A......q.:., {....A.BH...K..g.j.FA,q.d.&. .........@.tOd.s..8..\4....."........z!X.d.W..e.}...p.K.... !.....O.... ...en..F^..F9.>....V.\U.I.8.!...[. ..}F..P...H..>7.B..KjW...Q...;..LH...i7..:..'.Z...`_.o.w..#`..C.uo...I\..`z~.7...#....@../....1{O..t.L.p..\...p7f...*.f.$\...+..p.......C.U.U#......=;.K......KOC.n.m.......G......S=(u...|~.&h..E....wx..jo..>..L...;.3.......Jkr.*R.Q....e.p.u%..e
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 128, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):5289
                            Entropy (8bit):7.8943184688877945
                            Encrypted:false
                            SSDEEP:96:fQ6O/XdT1ruAkDg7/1lWaintOfcuJx3ISBvRxy/j82jdWIhSQXVeFABtYI:fA/X9PegT1K4fLJx3fvRxEgAWIkQXVeG
                            MD5:679FE3706BAE5AA619D76C6282F98965
                            SHA1:D6D6531E1DFFD8E257517094BADA0EEB971C7E52
                            SHA-256:6F5A78C3A82005D7C8DA1C741D87B1C22497B43E4AFDF608BA5FAE4D98105913
                            SHA-512:315990954B521C1930D8E5D6A7CC0DF6D14C4BAE993B2CEA96E08D9B8E95DE1164AC11319184C5957C4EEB199ACB43ED4593942183B863585A33BC6FDAF0E513
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...................pHYs..:...:...'.....[IDATx..{.]Uu.gf.LfB .....<.I .DS.......[.......>(.(.VE..m-........P(R..W.6"..I.Ix%@f.L.........>....9....g......k.....\..(J1i..7.(..C.@Q.........E)0*..R`T......(J.Q.P.....(.F.@Q.........E)0*..R`T......(J.Q.P.....(.F.@Q.........E)0*..R`T......(J.Q.P.....(.F.@Q.........E)0*..R`T......(J.Q.P.....(.F.@Q.......h...e....._.X...7Z.?..Z.........;j=Is.&.s..`..2.v.u/....,.e.]H........G.W.........<...g.{P...p..r...eV.g..}(..`8.`.......e.3\.p:~...j.C.p/..x...8.....m.....EQB4Z.L...SH\..@..QK@Q.....P......D ..O......e..'....`..(#?.. ..{.8......,$,.....s.=0.$..(J....1...!e..TfJ_U..O.._K...v.'.......6.)..}..Ie..[.}o..W..G.....^l....x.08|gD.......7..o.....(E0.-X7..-..W.0^.@Q.D...`R.....X?.L.N..<.l...y.....?..}.x.?..^....=..e..W...EQbr..K.L...G..%6....R...7.....7`..}...0.s............K.......HZ ...IM...'~..../...Lg/."."..'..".....#.....6`~..../._bS.t.j.W.FQ.0`R.../.q4t....|`s..../.....oE.......4.v....(.$.z.1....h..-
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (569)
                            Category:downloaded
                            Size (bytes):12633
                            Entropy (8bit):4.717206276185215
                            Encrypted:false
                            SSDEEP:384:zD6MKh3mBYL9YqBYL92tcqgWh9QhAqPsPjlYXuH0:zD6MKh2BYL9YqBYL92tcjo9JqPsPjlYb
                            MD5:8C3B303BAE1BBBF2AB2EB1A6E92266FF
                            SHA1:90719A4B9A6FBCFAA8E0F30FDEF13014006A11E3
                            SHA-256:A8A0F07EADA31658E25F574BE7A9713EF275E324E152655AB0254D9E20EF25CE
                            SHA-512:2BDDFDD7F154EE7B58479966B1AB9F1A7D4F61D80B812935AFCC9C21266DE9B2AFE987EF2EBF6949BFE1BF8F17C247003CDB58FACAA56562C155AFAB70EE5582
                            Malicious:false
                            Reputation:low
                            URL:https://giris.turkiye.gov.tr/Giris/T-C-Kimlik-Karti
                            Preview:<!doctype html>....... [if lt IE 7]> <html class="no-js ie6 oldie" lang="tr"> <![endif]-->. [if IE 7]><html class="no-js ie7 oldie" lang="tr"><![endif]-->. [if IE 8]><html class="no-js ie8 oldie" lang="tr"><![endif]-->. [if gt IE 8]> >. <![endif]-->.........<html lang="tr" data-theme="">.<head>. <meta charset="UTF-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1">. <meta name="description" content="e-Devlet Kap.s.">. <meta name="description" content="e-Devlet Kap.s.'n. kullanarak kamu kurumlar.n.n sundu.u hizmetlere tek noktadan, h.zl. ve g.venli bir .ekilde ula.abilirsiniz."/>. <meta name="author" content="">. <meta name="keywords" content="e-devlet, t.rkiye.gov.tr, e-devlet kap.s., edevlet, e devlet, t.rkiyegovtr"/>. <meta name="robots" content="index,follow"/>. <meta name="theme-color" content="#4284be">. <meta name="apple-itunes-app" content
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 60815
                            Category:downloaded
                            Size (bytes):21001
                            Entropy (8bit):7.990070825076436
                            Encrypted:true
                            SSDEEP:384:8o383pJI8emf1S8N8WVj+D9uxZnsWrdz7Q7Y5gZSX+TOl1SC/cR1iEdxQKAdMy:5w/I2p+4nRRzss5gZmVlhcRUN
                            MD5:A87DC4EC1C8003CDD4B798CD84D168E3
                            SHA1:045202A8880C3887AB2B48DDA28E695B88E1D38F
                            SHA-256:78EA496CAF14ABDE4EEF1916419C2DB8651E567DDCA6A8659AC10C8DD7B7DDCB
                            SHA-512:436D2DE707F48E1D4C3DCFB96EA9F0A74EDABB97CA345E1DEF886D565D2A2EF4967A4EC79F0FA0AE69617F1256A1C021DBE0AED73486F7CB1CF65C15536F4B20
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/ankara/js/analitik.min.12.js
                            Preview:...........{....0..~.Y.,#....8..7...LnO.d.9...R...D$..X..}.."u..dv..v.7.Rw........dM...8...*N..?(..j...i.P?3.2..,b.O...x.A......~...C..y?k6m:$.l.....I^z)..i..d.$2.Q4G....H<5..i..)j.m^..`B...F.{..bQ.M...~.Z....o.A#..g@.( .2.[.K\.tb..1..5.P.F$0..5..W.8p|.DtD3.Y.....'...S...t...yKb:.k.8Lg........$e..\.K.9..u.ps...(.Cx...&..'P.7..4....^.e........1.;.$......K..,iy3.A.+...q...$. 5.K.f.,.....t..../._oi.e.\s.z.........+..f.I....+..yk....u.la.-1.V..f.8d.....+.3...[S.O"..y/.B.x.p._...Ww..un..p>:+..y5v..h...........5...>..W@W4..5.?`ba..]3!.:.~....w.._.Z!........k..=..$....k...3...k.Y{7...].-..Ml:......!....I..Sh..k...C@Y.o..2]#ME..GPw.O.R/^B.1<.....a..H...%../.P}x{9Ob$.5<.J.2.o.<....A(>.t.'.8^......t.. T.....s...F..#oCg.tw.<..."...........y.j.......8..X.[.b.F.B].?....u....ng..`..^.WrOe%..Q.P.......e...*rN.9..<N....3.f. ..D.O4.0'..,t.d_.)..\..:.;.{E...h02.g....*..e:.....&....?[..0.........KbazQ....v"Hr..".e....k.^...c.....M.(.......d.=.u..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 128, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):11066
                            Entropy (8bit):7.950557309904233
                            Encrypted:false
                            SSDEEP:192:hqvfGrqTVXxDbZiXH4b/Zm0rCyMXgMbPqWoIwsE6Zpn1TQ3:hg04xoXx/XgM7qpIwcjw
                            MD5:24EA875CEC06DE425B51B89A3FAF9ABF
                            SHA1:9DDB451E797FF53AEDDDFF438E2905D7B4C1DBB8
                            SHA-256:241B1966D452A87EEC05E7EA9059CECDD9427A852CB9DB7877356100DBBDE05F
                            SHA-512:1CA68E713A92C37F68AE528740C71312801909C0A74D63D20B846CDA0454CF05AD4F1BDAAAAFF897A1786ACBCE2CA2A439D1816F5817171B545622E3DAEB21B0
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0032.png
                            Preview:.PNG........IHDR...................pHYs..:...:...'....*.IDATx..y..Gy..U.w.}.F...lY...ld......g0&.B.Nb^r '@^.y....%.A .,...@....`..-.`.-d.Z.uF....]....Q}g.F3}...yf.wN.....n.....Oh....Y........G(.BB.0....Y.. $d......%L(.BB.0....Y.. $d......%L(.BB.0....Y..AN.}.#.N~U.i..y..S..........n...3..H.....$.WZq+.....9.|`.s...)....R.F.).J.I.~.pS.. ...S..$..........x..2.LD...$_l./..~.....@N.]0.........HU..W+.w...B`.I_j.'..kh..D...(..+..,A$".|.IJ.=..X.~.........'Ki<..........G...zs....U.54.Wq.....!....5>..T..q...7...U....S.....k6......>....|.94@cy.o].......M..@x.UY.LF...q.c._.....H.X...)E,.guE5..`K.....A@*......x..5.i..u=.......%.u.nS8....4...;ZQ.KP.K.z.[..........J.}/s.2..d...x....M..._D.e.xZS.KP......g"R..Fk......1.m...1.[..5U....o..L...PT..Eb.8Y.P..W".2.O.%...2...Q.+...y.O..oe]8..!y...P....m.Nv..`......i.,1.........~...UU........03Ne,ITX.J.Wh.....I..6....zS99.R".1hL.9...]S...o..z.j.@.EJ@'.D..J..X.K.g.b!)l.......w7l`.@;....8...CkM..[........&.P.$r..q8...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):15253
                            Entropy (8bit):3.562274841308384
                            Encrypted:false
                            SSDEEP:384:OCQqPiMYx4BSbxOhW74xXjeAp2IEVQdYU4BJG3oxldXt51NQ8D:UPpyAkO4tbMyGRg2ltbD
                            MD5:013C8A2745F917429A2EBCBCCB0276E7
                            SHA1:21AD086526493A18FD65C52384B1657ED3357556
                            SHA-256:3CC92462E2FA3BB3CBB75AAACEE1D42F8FED685150130232640A4312F1844754
                            SHA-512:CC91BA71B8CF615398070C0B588A8D75A8DE3FD038186F48EB4D0E56D5E5CFC5822E33A4F464E8550B7FC621303C9545E14B33D187B8C5A78672A4F586C13E1D
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/images/ekapilogo.191.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 250 60"><g opacity=".2"><path fill-rule="evenodd" clip-rule="evenodd" d="M62.9 1.2c7.1.4 12.8 2.5 14.3 8.5.9 3.4-.1 6.9-1.3 9.4-1.3 2.7-2.7 4.8-4.5 6.9-3.4 4-7.6 7.3-12.2 10.4-4.6 3-9.6 5.6-15 7.7-2.6 1-5.5 2-8.7 2.7-3 .7-6.8 1.2-10.1.4-3.1-.7-5.5-2.3-6-5.4-.5-3.4 1.2-6.2 2.7-8.4 3.1-4.5 7.4-7.8 12.3-10.4 4.9-2.7 10.5-4.9 18-4.6-6.1.7-10.2 2.5-14.3 5.1-3.5 2.3-7.7 5.7-9 10.4-.9 3.2.6 5.4 2.8 6.4 2.2 1 5.7 1.1 8.5.8 5.8-.5 10.6-2.6 14.6-4.8 6.1-3.4 11.5-7.9 15.2-14 1.2-2 2.3-4.3 2.9-6.8 1.4-6.8-1.9-10.5-6.8-12-4.9-1.6-12.1-.8-17.1.5C39 6.7 31 11.6 23.8 17.5c-3.5 2.8-6.7 6.1-9.7 9.7-2.9 3.6-5.5 7.6-7.2 12.1-.9 2.5-1.6 5.3-1.2 8.3 1 8 9.4 10.4 18.9 9.9 12-.7 21.1-4.8 29.4-9.4-7.5 4.6-16.6 9-27.2 10.6-11.9 2-24.5-.2-25.3-11.3v-2c.8-7.5 4.4-13 8-17.6 3.9-5 8.2-8.9 13.1-12.5 4.8-3.7 10.3-6.8 16.3-9.3C45 3.5 51.8 1.6 59.7 1.2h3.2M66 15.1c-.6 1.4-1.5 2.9-2.2 4.4 1.9.2 4 .2 6 .4-2.4.9-4.9 1.7-7.4 2.5-.8 1.6-1.7 3.2-2.5 4.8-.8-1-1.4-2.2-2.2-3.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with no line terminators
                            Category:downloaded
                            Size (bytes):161
                            Entropy (8bit):4.984228543957244
                            Encrypted:false
                            SSDEEP:3:jTq+kKSMLBuZeY/LYsekQyGvaPHNmxudLdCfhViJhcYUHJkQCCDXv2qCFVoc+vXt:QKSML4H/kcQyGvaPHNmuCfhDAXW/AFV+
                            MD5:8E4440A732C762C50E3388A71F5C81D9
                            SHA1:92515DCF9AB19531B9FD1AC1E7D24FE8279EDE9B
                            SHA-256:9B2AB8F873829D41477544D55A7BD1C4582488F027192BEC5975FF694ED5102D
                            SHA-512:58376191FD6C8FDEC5D7218E373BFBF4E4610C972AB87E898466DF4F6763558D52CB85A2FAC0C307B754974D96CF49873D1731369AEF6CE195412731BEBD2737
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/js/es/login_messages_tr.1.9.5.js
                            Preview:"use strict";var edDic=window.edDic||{};edDic.login={wrongTckError:"T.C. Kimlik numaran.z. hatal. girdiniz.",wrongGSMError:"Hatal. GSM Numaras. Girdiniz."};
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 1163
                            Category:downloaded
                            Size (bytes):506
                            Entropy (8bit):7.581446442720675
                            Encrypted:false
                            SSDEEP:12:XzOdNT+BZDNz1b3wyeKW/aQn/I+GLTZn0tYRJ7IPW6eWrRacyTJ:XzhFAUWV5ybPojiTJ
                            MD5:9A1542C45BEBB0F21DC1F274F8208543
                            SHA1:BF4B26720E7E28C4C15929359EF859FA3969E549
                            SHA-256:BEC6DAED07FA33291EF2A9B92B038004057B9C9F97F9470CC1C9361A70EB8F18
                            SHA-512:1B663EEDDAFC787C1F9A34C61814A07C6ACF1136E2E398A924AE0F7A22CCB2BCEDCAD6FFBF9482346E9F791A6B7D4CAD82530DF1EC7992703709243C06D94A0A
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/js/es/t.1.9.5.js
                            Preview:...........Rmk.0..+.(."..}M*J;6.....S....6E..i.s.{.C..&..4].{{.{.0.hD.d.;5../.......h...9..jV8...*FZ.@g.(...d..AB0..?.b.n..{.....6..u...._4.Xx.O|.f."m....W...O.j.f.........Y.P.>&Rgi.%;...y.7+-H...3......uo....I.....U....lq.$.......{..c....n....G&..r`...[..>........E.O.q}...'..7...n.f.....E.L.......Q._.e2.6....M.k4`o...W..g.<<.<OU.L.7zV........s....|..B.?.HM.|.8.G.....).D.B...Sp.}..8....6.'|..R.1.T.g..).\$...F.m.M.{...5.7....k#..@..).._ymD.LPy....s.O...w..rg....W..Z......
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 128, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):6548
                            Entropy (8bit):7.91734694722213
                            Encrypted:false
                            SSDEEP:96:qL2zIVxmi1Qdl0NdxcfiUtXgBFj7cW8Ptxh5rOQVy9KPXLbFUc8x8F4SBgk:Y3VxF11TMW8Pbh5CLcXLbFz7ek
                            MD5:C274F7849E2FD7B35D7BA1B3EB6FAEAC
                            SHA1:7224DFAA2A2146FB945C9B3CFC1578706EC40EA2
                            SHA-256:52B15C8EE49DFF442559C139F664958615D71900ADF324D102CE4C500582453E
                            SHA-512:4BC21B07A09EB22953FFDE7E4D5D9F179A636F0256A2C1923FECA7C0690B8F0E57D7EB89A38C49B1A260BCA684ED3D1A70352A53B5FF2E953D66165629CCBE03
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0125.png
                            Preview:.PNG........IHDR...................pHYs..:...:...'.....FIDATx..y..E..?...6...+..l.B.A..QP.Z@....-........E.6.......dy....M..A.M...... .....Q}.z...gz&S.s.9..M.k....I...X,..dr...X,.a...2.X.`..0..X,..5....c...2.X.`..0..X,..5....c...2.X.`..0..X,..5....c...2.X.`..0..X,..5....c...2.X.`..0..n@.....v...6.6.V...^.....~...?Jj...s....R-..................'./..U+c..b.m.......H.0`..E..|4..{&N8^...b.Zy..FZ,}B....V.R....8.l.............+go.......@H5......P`...}..........v.U+o.X......@H.7...]....[....].x....e..$K....B...s.Ow..5b............b..zj. ..,..........?._.../.Z..XJ.g...j...8...B...W.....}.....4z........>..j....e.g....w.-.K).j..TCB.Y....].....F.{..W;^....b.:...!...]........8p.`I`..{W.np.`.n4.b.&...!..........w.;..X...k..9^._'.X.....!.$!..U4.p.....N)...P..,..X,..5..E.]...:.....)...8.....X.... .Z......Z...w...8^..:.8-..=.-.....@H.>.....+%...e(....|...X,e.Q. ............8....g,...|..VY,%.1. ........Y...;..X5cY..K./.2..,.r...R}.........?..;*g.C............7.B./..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 165 x 40, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):1855
                            Entropy (8bit):7.846350052962416
                            Encrypted:false
                            SSDEEP:48:3XkcIFPEPnImHSyeJNmYy09T3KNQoXQmJ6J82xVw7Morrcft:WInRJermYXtmJAfwDcft
                            MD5:7847C396DB234C92DC4B1BB4B759C011
                            SHA1:CD8357FC05042CB787267F01FE0C38BA6526E0E4
                            SHA-256:B2F75FB62C0BF3C51F8EEBC14891CF56976638FDA4B0D23F90E2EE6DBD8F3B18
                            SHA-512:F0EABDA227F547754983CBF5A213686A9D0C7595D429224A65964DC871614439377D3A9761A45E81184B95DFBC0ADD2425AE706F154C4F3350B520C5DE150823
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/istanbul/images/agencies/1.png
                            Preview:.PNG........IHDR.......(.............tEXtSoftware.Adobe ImageReadyq.e<....PLTE.&.....`a.................(".ij.rr.,'.uu.......B@.0,.......................oo....................QR..........ML....]^....TT.2..75.~............|}...52.......xy.......:8..).YY.3/....?=.ff..JJ.DD.;9.=;.HH.FF.VW........................................{|...........y{.......+&.(!....de.............ef.......%...........SS...........[[....................z{.kl....$......|....UIDATX...S.[......(.....0..'..1&1.o.qC...51.r..>..FL..U.e.*.S......Z..?...e.R.'..C..AU....[;/...n..r...e.Q....S..UcF<.(...|....N.vF9.+....N.*...P...s.u.,.&.B....}s}.r..ePj...7%<S..U...u..,ikb@....x.../......H.G...)..B..s.=..\)k..=.19J+A...r.(....Ha0K..R3.7.!.t9;....K.Y.9dci...Q...75.uI.J.>j.~.F.....I-'.+.<.o.>..&If.$.My.+.S.5.k-.M/..Z.zv~.?!.........}..z~.z..).GU7.\........e~x........r.M..L/..A.h..L...D..Zdhx.=..<.....N..D.d_$....P+If...\.*.....j.....4i.2.G.....Ng....i...........O...M.].
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 128, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):10704
                            Entropy (8bit):7.960334009134713
                            Encrypted:false
                            SSDEEP:192:wDRAzlsfcHvt5dO2fc93FzjvXPbA4j+ENN2uH/1xRBxe/eB/ktI:8GzlccHFeyWfvM4j+oN2s13Rhx
                            MD5:61E60CF646CA418034725F23D7FC0853
                            SHA1:F8A1B704437FFF64519944C1C15188909BD76211
                            SHA-256:41C98F0D29F769E162C646EB86DBBDA6666F13EBA1239B8728DAE1FD84C04741
                            SHA-512:D5E72820DCE4FD6AE925AE2A2FC0BBD23DD206D22E1DE090E2A3012905ACBD27F7091DBDF10511836B17DDA70069F2D8E2776BC607B6C66ADD9F98FF7A6E6243
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...................pHYs..:...:...'....).IDATx..wxS...?)-......,.2E....2...%....2Tp! .....r".EQ.e.-K.E.{...t...o.4i.&iZ.9...!...{.....].d...."4....P(...%....F...".Q.@..a..P(B.%....F...".Q.@..a..P(B.%....F...".Q.@..a..P(B.%....F...".Q.@..a..P(B.%....F...".Q.@..a..P(B.%....F...".Q.@..a..P(B.%....F...".Q.@..a..P(B.%.....t.;.P..c..>.]x.;.k...)\~'y.=lj..%.c.GU..8w.k.+e)`.dj;..[..[....l...r./u..[v.dLU..~.JbB-...A.2.u......d7W/.f.2.t.=.=.(.niE..;.W.....Wn..d%J.(.-....2k9.EP.V.E....E9..D..pw.C.............'.|7.......~c/.%.%.|g..>..A..."[b...E.6r......P.......s...z.|/. .{..jj..p..|;.~.;.P...t....%...%..k`..{........01.4....p.S....N......*..%......9.G8&.<6..{.r...E?.>.......W....Xe.~z........%.1..oM..?...s.Qn@E.C..CX84z.Z..c.O..q7l..]..U...F...w.|...&...q.e...".w..5...6@..E..X5.;.h..CC..vX0\.yG......'.|Ch...<(..y _1h.."...../`."...VO......6..K?...o.u.%."{q..0..1....*+......k2.w.'k.......'...l.sFl...$X5........k.....G..f..E..0.^&.\G.],.a.(`.c..A..x...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JSON data
                            Category:downloaded
                            Size (bytes):232
                            Entropy (8bit):5.796285283113657
                            Encrypted:false
                            SSDEEP:6:YLdm5xnMetAGYzxSuaTQ5lJKCk+qXNLgtx4n:YsNtAvzMuN5TCdLgIn
                            MD5:19322D4A620B3765395ED4EB4F1E6A40
                            SHA1:6897AE5A7E16B06DEB413C7E5C6C5D2CF8C5C64A
                            SHA-256:FB5E7F73654E278FCB72234D2A26A8D8AC9A3CA2C6008245D1648AB5CCBAED2C
                            SHA-512:C0F423B7A689606A1A92A220620B78D2AC440E4DEEDED3D903043EA0BD355CA5139DF02B3901FA4B0AE20AD3623BF5406B42D77961070C669251726C281F295A
                            Malicious:false
                            Reputation:low
                            URL:https://giris.turkiye.gov.tr/Giris/CryptoServlet?generateKeyPair=true&pn=%2FGiris%2Fgir&ajax=1&token=
                            Preview:{"publickey":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDDsjJXQVsW7gRRWGBGQvoJm25BD7beluopgr0zh/0tgUliFfiEdMjCvLreQwPUGMUDLj94aKyenmtPSLrxJVJVSqPSCmGbXlEYkkWP7iUlSJYM0Qe9S7yakrWHD8m8OZVrDIz7ZnWrulYnenjErHKRhkcOL9Oof2fw8a6/QtbbywIDAQAB"}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 46724
                            Category:downloaded
                            Size (bytes):16611
                            Entropy (8bit):7.984239164393791
                            Encrypted:false
                            SSDEEP:384:uP5Q2zpnHDbgHqagQo+kH4rSsvSO2LZPqraw0fQXL984:ufnHD8HqcBkHg7GNqraKh84
                            MD5:13054321311F1A45BD9210339317881E
                            SHA1:DFD8770F3836365E65CE0E1C28BC81E14A4261F6
                            SHA-256:D019C58C2540432368AD050166C3835B29F4A1B2B9B773BD8DC12367096A0DE7
                            SHA-512:2D15B4D952D5AA1B494B459F0D68B107CA37B2A6A9D0657CADC6F0888AB74F838119310FA61FD6C76ABDA9ACFB7E4F72D2B0CF889CAF5ED0C1BF80C1ADF2D3ED
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/js/forms.1.9.5.js
                            Preview:............_s.H.'.U(tN.(AL..I.....f...jv.NRgC$$...4..Y..........>...........Or.?..........*..........c...$.....o..z.o..1.7..9........i.&.].J.82S..u....$m..4.FsM......V3.S.....~:...7.u.L.. .O.^.6+o.K..1...7~...z...A..N.~..{O..l#.6.d^9.....u..O...XWonL....my.^.-k.~E.v...d2..F..c.z.}...C.z.lmc.K..q....(M.0jH....M|.o~~.K...dG.k]..aH!..|....O...@A...l.K4...1...<.?........6..G...0&...S....?l..0..g_....O..g..d..gQu2Xo..._....Cb.f..D.N'i....l.).....e..0...].H..6..?$s&.`....a?..n.l..).?..&...S*.W;o=....Q..7....[.P.q...6H..g.v.......N.V....IsJS}G3`.........A..g.>SE0......<m..n.K..}...lb....N..S.(s..>..f..n.....N...$....../?)......6..$.....m...H..m..\V~.>..:....Yk..o....`!...".3['...ij.&O.6!.k..>.....$..a...[....=.........8-..5.iY<..X.b.BP_^.*_M..t5&...KB....m..r.z|...3...v.4Y....=..dB.m..v.H....w..iC.eL..X.u.oM..n..^.o'..m>e..3+..7Y....i.<.)......us3..0..q>?..Lmpp.z....O5>.z.!.s.K.<s.x...MD}b.....&%...O... ....A;...%......d..o...'Z.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 262, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):4515
                            Entropy (8bit):7.81884465061512
                            Encrypted:false
                            SSDEEP:96:ERIrk0ogyD812IuIyisVac485k4ujXsmCVQEErmLqzGt:8kktgYguIy/dtDErmZt
                            MD5:ECC32892698474B71FFA34BBC574D39B
                            SHA1:DA583E0B5227B66529DAAED5EE99FAD86D523422
                            SHA-256:592917AD1762B73957D4DE3FECBCB4A750388E5280C3DE9FDF449A81B8990F6A
                            SHA-512:1B761734CE584C834A7308478701A0CCE56000F7619CC52F13761BB3D02B928D64D58E6371BCB68EAC64B9BEEC1E57E2F9FA247450BF37BE69ED0022202DF158
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/images/icons/twitter-logo-white.png
                            Preview:.PNG........IHDR................I....PLTE.................................................................................................................................................................................8tRNS.....{....,.....@.u...M.\(...1$...;6...gWD!b..Sp.Hk...\...oIDATx..].H.l..D....[G..s........S.K....LL..Y.u.Q...B?.T..|....c.s......T]..........V.`../.z..*......$.o..06....n..%W...e.F0..@...ug..../m.@^..`5... ......&d..$.'..sM..!.Bl......>.....aW..`.D..c..Z....06......xt.Ct.06.\.-...X..a...p...:..G)=.5.1..Bd.o..1:1FE~Yd.&>?../p..........U.Mu)(.4...E..~..`..pm..Mu......q."...o...}Tdl. ..8*."..#L.?"....J....q..k.?.qd.....A.. .d......."*..@........&.....!.....A.I[......7...}.w.t..5...G...Qx.....&..|5!._....0...........?R.w%.%Aa..p..).^..+N..`..A9B$..OK..b.dy....B.#..g.R2.3<.w`^.U.N....;..).......G..m...s.S..\........#)L|J..AK....?........[^.q.(4.vp,..D.s..7.H.V$-(d .l....~w...7...q.Eb...m.g.9GW8......A.`.h....!.....dhO.....(.6..f...S.).@.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 7926
                            Category:dropped
                            Size (bytes):2775
                            Entropy (8bit):7.934709057145672
                            Encrypted:false
                            SSDEEP:48:XAFPFnKScRCJXLBo4Czoq12pg25pfcy7QRgHwUqB4NYUkhJ0np:UnfJ1LBo4CEE01rnwUxDkEp
                            MD5:9F93A5E97B48EEB5F9DC3FD15A73A028
                            SHA1:964454E44F49ED9B96865268937F96688E24FEEF
                            SHA-256:064461B584FE0BCC2EAB6E61B6A71AF086D8F29BD8E786645B5B13ADFDD905FE
                            SHA-512:5D5D675DA906B30DD164D1AA2B3D8F2445DFBF7B69E625EDE7D5E8BEC0C7688E3B516F8A13D8A248C11B91FB32247A8CE1EF50E3A170D7C530A4B5AB6685A017
                            Malicious:false
                            Reputation:low
                            Preview:...........XKw....+.D!...H9v.R...r.g..m.2...RS..3.JV%.....i.....K.....E..r...B..s.>.{.{.U2.2M... [..9W-..3..t.V\f.h4b=.........b.>.#....r.S;.......W2f....:..d..5.H..^.....{}..+-.v.Y..&.`kO..N.8..i.,dPy.#...e,B..l...~+I..N.........+...+..T...S.....v.J/j.....w..9P#=.-.:.s.G....17..H..#.......t..V.x....Q...8]l.r...*.s..%....O.G..W.~.Y.q.].4...T>fo*?.+K..lm.C..|Sw}...............SK...W.._[....,...kK../0O,.....K._.......Y...o......q..>.s..o...#K.@?......>...K...SK.....d........J.......c.1h.T.O.~og.......Z...o,=..sK'._Zz..Ea.....Rp. ............gK......e....(qh....v......6G.0..u.0......f.....H....4N3.i..3)......H.L"..B.Zz.gz.;..vp7..]J...r8+1bH..'...C..T..P%.."\R._.&*n.Z..y,^...G..$..c.H.....n]c+)...t.]......".7...S.@.w...(...p.r.G.d......C....y.... [M2...W.."..3..}.w,.H..97...6...#.....!|.!.-..\....n.p.....D..\_7.:....z.Ye..;.J.x.,..n .1V....*.....v......n......d:]>Y,D$.._.t..<?.....a...+.........!T..... O.u;.).....$ratx..B.o-...|.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 19020, version 1.0
                            Category:downloaded
                            Size (bytes):19020
                            Entropy (8bit):7.988126115691732
                            Encrypted:false
                            SSDEEP:384:KsIqAMbai7M9bU1Zw+vmMhkpyGdL786abJKK4p:KsIqAMbaoMZU1S3MhkpyYL/abJKDp
                            MD5:EBBF9284AE822DF4A26E536208D91832
                            SHA1:8616631C78C4BC063BF7080403A55DDEA1C0423E
                            SHA-256:1F634D0016221534CB3F7A6F0A369972D44CB2B5F7B5B17C70144BE47791C882
                            SHA-512:14D0061396065BC0EAAB59D856F7F3741B2CD4C6B311FC96B50C3E6DAF4E484494D3E774F2E0A00927D56F1C9B0AA2074EED2316A3F04182D45436D83C7D4173
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/fonts/arimo/P5sMzZCDf9_T_10XxCFuj5-v6dg.180.woff2
                            Preview:wOF2......JL..........I..........................d...,.`.........../..4..6.$..d. ..@..8...7..'u@w.......6..v.E..y$.>.Qv.....l.a._}=..l..j.V....-j...5h..=LHXSV]...1.\."%.b7.ppp....3(.q..;D...Ek..+........qm..A.9TR."...F..L..[xh.?b...;y.v......9.L.S.?Q..A...^...6.'9yy.k..s_w..n..E.e..L.8&..........V....].[..S....Tte.....&L.;..hk.(.....e....E=I.1..=.y.A...!.J.t.(....9..?...N..J=(...6*!*.b."l0t.....^....s.]....$Rd..BY.'r...9..a ......\X....T......c.-?../..3p...I......2....Fp.........U!a.L.D>w....$....~`z.....*...}k.!.|V...}E...DB.U.@..<......`l..5.m4j..../..1...r..U.;...;....&v.....6.g.... ......C.H...p..i...^g..2->N\JLIU[a...W..|p.%.tWS..Y.u...4f.g.....SYKg.....V.o...... .,......o5!......K.:E.N...=3.A.7..^..l.#....d..C....#...b........C...e.l.........!.....I.?S.T}..b..W.[.Z.............U...e<.v1f....k....~.Z_....C..[..R....~...c..(K.)....M....3...y]....$H..p..p.M..Ew..U`.BhB.D.=+.-..R...?..B.aj.%.-...;..d....|.n...d....[.d...x..[..j..ro1H...........%..6
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 262, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):4515
                            Entropy (8bit):7.81884465061512
                            Encrypted:false
                            SSDEEP:96:ERIrk0ogyD812IuIyisVac485k4ujXsmCVQEErmLqzGt:8kktgYguIy/dtDErmZt
                            MD5:ECC32892698474B71FFA34BBC574D39B
                            SHA1:DA583E0B5227B66529DAAED5EE99FAD86D523422
                            SHA-256:592917AD1762B73957D4DE3FECBCB4A750388E5280C3DE9FDF449A81B8990F6A
                            SHA-512:1B761734CE584C834A7308478701A0CCE56000F7619CC52F13761BB3D02B928D64D58E6371BCB68EAC64B9BEEC1E57E2F9FA247450BF37BE69ED0022202DF158
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR................I....PLTE.................................................................................................................................................................................8tRNS.....{....,.....@.u...M.\(...1$...;6...gWD!b..Sp.Hk...\...oIDATx..].H.l..D....[G..s........S.K....LL..Y.u.Q...B?.T..|....c.s......T]..........V.`../.z..*......$.o..06....n..%W...e.F0..@...ug..../m.@^..`5... ......&d..$.'..sM..!.Bl......>.....aW..`.D..c..Z....06......xt.Ct.06.\.-...X..a...p...:..G)=.5.1..Bd.o..1:1FE~Yd.&>?../p..........U.Mu)(.4...E..~..`..pm..Mu......q."...o...}Tdl. ..8*."..#L.?"....J....q..k.?.qd.....A.. .d......."*..@........&.....!.....A.I[......7...}.w.t..5...G...Qx.....&..|5!._....0...........?R.w%.%Aa..p..).^..+N..`..A9B$..OK..b.dy....B.#..g.R2.3<.w`^.U.N....;..).......G..m...s.S..\........#)L|J..AK....?........[^.q.(4.vp,..D.s..7.H.V$-(d .l....~w...7...q.Eb...m.g.9GW8......A.`.h....!.....dhO.....(.6..f...S.).@.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (48921), with no line terminators
                            Category:downloaded
                            Size (bytes):48921
                            Entropy (8bit):5.108361348829294
                            Encrypted:false
                            SSDEEP:768:WXX6p6RT45FTaRi4tZKtxRCdsep+t/WKyj8PrsuXxBAffPy2tJIb5drU+PpJS5pu:FJh
                            MD5:F47B9ACBA252AFC5345F4A76B6078721
                            SHA1:5420197C64EFBDBF21C837A8C6E1C6EED07E8744
                            SHA-256:643B8D151D067DFF001C4BFCC526CFB048BF5BE947294DD5D8BF7C6971C0422D
                            SHA-512:BD0FF4091D4F9F6FA7F7D15E5E30E6253ED2B51AB16B7372906610D82D2152F5E5C8CAEC0E1537CC51B94280A0A58B4B729BD73697FDC6676CFA4AAAC91A5F50
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/css/login-main.1.9.5.css
                            Preview:.header{width:100%;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-pack:justify;-ms-flex-pack:justify;justify-content:space-between;-webkit-box-align:center;-ms-flex-align:center;align-items:center;padding:0 0 .5rem}@media (max-width:480px){.header{text-align:center;-webkit-box-orient:vertical;-webkit-box-direction:normal;-ms-flex-direction:column;flex-direction:column}}.header h1{border:0;clip:rect(0 0 0 0);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;text-indent:200%;white-space:nowrap}.logo{margin-top:.5rem;margin-right:.6rem;width:16rem;height:4rem}@media (max-width:767px){.logo{height:3.8rem;width:14rem;margin-right:.2rem}}.logo img{width:100%;height:auto}@media (max-width:480px){.logo img{width:auto;height:4rem}}.referrerApp{color:#4A4A4A;font-size:.8rem;text-align:right}@media (max-width:480px){.referrerApp{text-align:left;margin:.5rem 0;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-align:center;-ms-flex-align:c
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 18864, version 1.0
                            Category:downloaded
                            Size (bytes):18864
                            Entropy (8bit):7.989076479167721
                            Encrypted:false
                            SSDEEP:384:+xRCj2AF/6b30b/5jWVTM2xoDA0YoxpxMhObg9auuKycvj6H4Aod8Riq:+i2AF/6Ab/5jWVT1L5WL0Rx8v
                            MD5:F9657EE167045EB5A767AB4F7466D2B1
                            SHA1:B94B7C20813B5CB7B57E6CA12181932A4B31C1A3
                            SHA-256:87182061D7E66FBECACBB22BC6086FEF79A916810C68D3AA5AB6038D0BF173DC
                            SHA-512:7BA975D76B112FD7D297D8CBD1AAC13FBE15B61EA7239A473CA180972B307B14D004D1C84D564454A4770FA01A613F8BD75B7E73049B0DA9F08BD11D299B1ECF
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/fonts/opensans/open-sans-v18-latin-ext_latin-600italic.191.woff2
                            Preview:wOF2......I........p..IL.........................:....V.`..>..&..4.....\..^..2..6.$..`. ...................av.~.EQ''....2.....?!A.1.]....O.."..)=5.....!..h.47..%....gd.K......~.n..*?#....'nS."..!C1.h....@z...a.d.k.6....;p)g...8.......m.(...S.>e.g...W?..F.$9/<"?.'Y.o.{....3...9..lSld..3Q...`.. ............Qho.....m.......{...z.>. t.,.-...o.P...w...r.$..T......<)...3...`.l....l.YH(=..:|..3.Jx........H#[......H...vv..D.B...]...S.V...q.@...n.J.....[..b.......Q....hz.....E...S..@.k.r............+.4K..............HAy.j....>mR....T.....-..@.1._...m...64gR..m..1k......U2s.#.?.Ku..........S.H.I.mQb....(.X;p.+...2........oHY.'.....>.d\8....K..4.......o@..H...8..;....5......7...)r&R.A.<S)r...X..o....Ia.8o_..IJ8r..Nfav.....p..u.#..H...s..k.Za.*e..P.]....`.D... ..l...`..R....M....RC5Gfm.U......fIr5..N...1^..Yq........H.S...p..j....Hd.H.;f...I=kd..F...D.?..6c.....=..3. ......j..=W.Hn...C9<...........f..c.....q#L.R!R"...tF..Zl.-..Fn7.i@s.PES..a.....v.24&..c
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 128, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):5000
                            Entropy (8bit):7.8984021948179075
                            Encrypted:false
                            SSDEEP:96:kK4xvI6J82cWfOlhnphvMF3HzTCoy2IWGOKvKNrE:k7DeWmdhMF3HzTzy2XGJvKFE
                            MD5:F4B69AF2436FAF5DFA7D3221D3B80A6D
                            SHA1:7B0593FD6B90A2A63ACA241B36D5363F096ADD96
                            SHA-256:088010B7922CCAD7A06D3B646E84D4ABC7A9FE2C507BCC9F9ABE55ABF8543BD3
                            SHA-512:07AB402DCFA333E65291B39DC711133D1DA76D0F1D5C23233656557136C7B086CAF65D15ADD3F1BB5C97285C50EED2027DE89D20977A9A7296D5004C47888673
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...................pHYs..:...:...'.....:IDATx..y.%Eu.?...,.$.".......(.F@@`.R.....).LP0...1aQ..+.".I.) .."...."..c..E. .O`.ef...o^.~U.....0}?.3....u.n.U....(....1...(.....(-F.@QZ........Ei1*...bT.....(J.Q.P.....(-F.@QZ........Ei1*...bT.....(J.Q.P.....(-F.@QZ........Ei1*...bT.....(J.Q.P.....(-F.@QZ........Ei1*...bT.....(J.Q.P.....(-F.@QZ........Ei1*...b..X...i..x{W.g7..`S..b.v.E.D..`<p"..J8...Q+...(.........Ei1kE..w .(.............h.;..+....,..{j.U.%.2..+.!.m..\..;.9w.lL*l....!.*...v.....(J.........>1.H...l....Pvm`S..JWe..`.oG*.W...E.........W..vY..*....[...(5.....0......K...z..%.,Hv...i`Y.u...p..........<.l.|.o..a.X`4.....i..../&...I.z.x!.;.X.x.o.V..~..Y.4&..7..c.......9&.c..S..'#...Y....vQ..R~...3.{9.o..igGd..9..~.o/m..NF....+x;...*0.x.X....v..5.........x.x..3.A..k....k...#...E....wU.E.8..>.p...v..v..;7.....}G...`...c|n.+*.p..Y.uu...8.o/.u...|..........9.g.8.....{}......._...].\......s[....6A.?...I.UV~q.-0nSz+?...v...{..2......#.b}.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 9572, version 1.0
                            Category:downloaded
                            Size (bytes):9572
                            Entropy (8bit):7.977699212841715
                            Encrypted:false
                            SSDEEP:192:KihC2pMqqO3GLENNS9iAFTTR+BzLTNsXNGyTK:KihC2pMqqTgNN96R+UXNFK
                            MD5:308D7D82BEA788E1FD2AFE36582E54FE
                            SHA1:8DC2E848C04091B5E58D30BFD9EA7D96DAC918B9
                            SHA-256:B1FD7ED49A8246EC384C86E59D428C8AB8BBCBB247EAA0F8866D92F47CE7B6F5
                            SHA-512:8E75C8D8B4B1F11E125F627F46EBF02E8ADBAEDAE15EC9BA2293C3C5D91FC1AA7F9ABEFC38F6670DC019F19031BCCA045FDBE505B4638376C3C843CD5A230F3F
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/fonts/arimo/P5sBzZCDf9_T_1Wi4TRDrZKF09E3.180.woff2
                            Preview:wOF2......%d......G8..%.............................l.,.`..@....T.T..L..6.$.... ..(.....7EF... ...0.a..%-..J..._.pI,.$....`..|.`G......<......._.....8v.j..|.=.ofv....$....q.B..LE.....a^.VL...TL...&.ML.0.&.T|u...K.T\...s.*\..lF2\vw.(~..(...v.I..~.[.H..A.H.A.@....0..$z.3..@K.5>.....?.o..j.L.-.....08..@..a.y.C.v...,....?M.a.P....W&.p......}.k.M.r.Z>....v..%-PQ...TW.Aj..E.IEdNR9... .....5.Ym..3..7......c....Z..."o..6.`1.."..VNS.`....".....@......l..D .'-*.....'..p..c.z.....s`WZr.*.B........u..0..0.'...Q.W.V<.u<.....(.q.4..2a.%kn.....K7(.*.. .+.Y.0.`...r?..]).#...2/.P.D.T.......P./ ".J.....".G.W.$y..d.hGN.\...i./..D......G.P.$. #9i....0)......@..n0X3.c.U.9....L.G.. :$]....$.IOP...@`.].<.<.<...m..-p&S..........7...4..4O7X F...}.I.......b:x!0..<.k.y..4.D....1..m.......(..6`<8 .~.Ix...y..|. ..&.RZM...t_t.....Z.....hK..:.=...T..,.,....#.[.te.p.4Znw.....o........?/.<.^RV..n.*...fn..flGo?.[...m9m9n^.l...........=UoA.....p.......-.UkP.y+....{..8kD..4."..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 11169
                            Category:downloaded
                            Size (bytes):4353
                            Entropy (8bit):7.948924570096433
                            Encrypted:false
                            SSDEEP:96:lIU/c/s3KlwOf4cWBqa4qYOpKTDxooB1v7hklI6z7:9/c/EKaOf4cTT3WK9H9klIm
                            MD5:18B479525BF2B668AFE6AEE1A01C42A5
                            SHA1:24D7A2DF4509131F3491E39392EA8C6A705D808E
                            SHA-256:803712E4F1311D10987D7FECA92B265FA9EB07624AF0870308D2890E4FABC352
                            SHA-512:4B09E5713CE00CDF839F83C0708D4188E383BD2265259C4B07F5789046DD59FB70EB68C9FF5DA567F7A8A408D70760B748EEA1B0EB5604CF9A25A359F4E80FCE
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/js/header.1.9.5.js
                            Preview:...........Z.v.6....M...(.I.d.893.I.$N.U49..I.)B%!K..=.4./1..M.I.w.~I..v.....\.o.{q)....4.k.,...T.U.w...K..:H....}.c._....J.L.'..J}.J^.j!S....G*..]-........'Q.e..<......2...B..p..d9.i0.......l...E.q..4.-......E*..<.L......A:..Dg~,....d...A$.8>.%.@.....'.<9+.hYw....2/..lG....D.,."a..&o.u?#xv...$..s[.....a..Q..~.2... ..I..{.$O`....%.<(...5....i..Q..U2...r.J#.?C.r....l....|..P.....r..~..17.0....0.v.q.e..c.6c..9V.2}......{.......qj..B.-......6g*.#3P....B=........;3.Mg....q.43...Vk.Z..'.J...v.....\Gr.\..k;m..6..Rp...L...-`....$...(....F.J.U.p0gc.[...*.....X.D%...E...8J.t.@..[.........W.J....7...b....8.D.?.S..<}[J..+1<l.,.K.2...^.$..Z:Q(.}..t..h...R...9...n....3.h......w2..4J...JD'.\!sZ..x.9..K...X.O.eu....Cj....-....LM&..L.3H....9.......H.R.V...';.Z9.?F>H.`SQ..x..qLx..<k._.y..:..v.6.0s{.9..j..n...(h.....%t`&...b,Tl..,m.$.....$p......J..e>.W..DLL..S?.sD:...gC..n"W..p.Q.x....ME..&-.cdY-_.F....DcXz.e......U.....B~.$2...^....j......;<R.F....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 128, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):11661
                            Entropy (8bit):7.9271451081642645
                            Encrypted:false
                            SSDEEP:192:Bd7uBuDUXYGcfKTIBqHQYT+TS6VTY3HzG02JIe8YwnS5xcLPRG1oll07farSB:BdCVSBqtT+G6VKEJIqwixcTR0f7Z
                            MD5:E7735FFA74E538FF999C6A8FF82711E6
                            SHA1:0028F241BA60C38D8740709CD528C302FA93FE71
                            SHA-256:78FBA9F22AE782AD3C2F43D7CBBABC767D2F30BA6B098A185C8FBB1F3B78730F
                            SHA-512:3271DF2F08F5CC9473295D57B5346BAC0DD7155BC2B7864CE564E79746FDA35456E0CE77DF168EAE672925F3B2876D36A51109FC414ABF3942A51B1498AA0D18
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...................pHYs..:...:...'....-?IDATx..y.]Uy..w...x....L$$...X.-.V.u......:T..(..-*(.....U...V.8...8....!d..nr.3....k.s.M...n......9........w..]k.......G....G.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.T.RR.@U....y..[..O.AD..h..p0.....c..?gG.....6.B..U...K=.+..]..ep..........p.3.g..3ux.....z.~...@.@..@...:....y.b.|..P.![..N... .%v.D98.7.o1...80.t.(X......e.d...m59NW..=p;c.V..^......P..u..Gg...Y....S.)...3...N"..$.I.Nr.`.FC...k....F.;............A]....;.k.n~*....u3..;.z..*.x..>..8....H.K./n........b.....[P...`.i.q4..=..[~W3[4'\ "...d.....#t...i8...."r......S..........c...L.......?....?........6^N..."..R.HIyD9..p..|h..Cn...l.....n..."?.p1N.D.z.).....i8\..N..z...|..........'.t....._..7\..x..|.8.0...2..C.......v....v..|..k,....N.A7k.?.m...%^..@*.))G.....D..=#.\....~.O)f
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 128, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):17361
                            Entropy (8bit):7.957855392957125
                            Encrypted:false
                            SSDEEP:384:Fpvyl9Vo98bbjvyHsWO0IEcm0zjyMkc6wn/kPfJdgFzYdz:zyO9YfvqshY0zjvph/2fJiBs
                            MD5:45A3FC945523BD4417A662414FDF1989
                            SHA1:2CB6A2E374F7C8222CDE494CBA88B18BD443AAD5
                            SHA-256:50753E0316575934F0D876B0B6FC31BDA10EC2CF11C7B71992B5C8FCD5125CC5
                            SHA-512:8D44CA5FADA6054352BC42E6B0C35F2927BF60C0E4BBD7717B577B992B1774B5A20BEB5479B6BE77CDC2BB448D3E8180D7792E974CDC3516F88FAC12C8DE9BCD
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...................pHYs..:...:...'....C.IDATx..w.]E...3..w{....{B..B........"..+..P.A.ET..'E@@.......BBH..l/wo=ef~..{...$...}.|........3.<3..!....;._w.|||.>|...................O/.....^./.>>.._.||z1.....b|...................O/.....^./.>>.._.||z1.....b|...................O/.....^./.>>.._.||z1.....b|...................O/.....^./.>>.._.||z1.....b|...................O/.....^./.>>.._.||z1...Pz.t.5m.#W..f...H.>..&1.c..........7.4<.....%p.N. ..g.x.;...Zxo.G8..../...omM.q...sN............w..u..iMu`.u..0.BH..m....Kq....t.W............>.....Z.@{...M<....3TE.p....O....N..%.4I....I...p......K.WZ.....0.x....W...B...P. . . .@........K..8..#.........?_.H ......W....)....{i.g...B..:..f.m........@..4..>...*..7.E?...g./Vj....g..cWk=b.X.w.. [Z..W....E..#...C.J....G..m.CQ%..,.$....-|..@.6...He}....o.XE..7.....#..JH.F....c'.jG..W.M..).....s4..$V.....R.5l......S...Z .T..a.f8.....T..(.7.I.9t..2.(\.......F4'.f.............B..K.Z5`..3.[R.)5.i.......`
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 128, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):3640
                            Entropy (8bit):7.853110580380825
                            Encrypted:false
                            SSDEEP:96:z/8IyeX005TGOsrwyB5YDgr3CL+lCNcjOa2wDkUYhugi:zk1wTJY3CECNcjPnAZq
                            MD5:62F5986AF9B9A0BAD6677CB9720C94A8
                            SHA1:01573D081ED5C87F3B10BC206AC052672BD2CEDA
                            SHA-256:0B611F4E76780092C544F97304F2897394B7A225328E223AEAB0321C0991A801
                            SHA-512:430DFB3F2AE31F48B89DB0E00422EC1A08C714C381D60EC61AB5F5115C776759E4E0C4B042F57DB717E1191FA56DD1A603A42457062096CB275A39D38B20E966
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...................pHYs...........~.....IDATx..O.......n...<S...;.*...o.!+.YA|W....^.....^...&0!. o.C.t.,........%...........A.........A. .c(..x.........1..B<..@..P......!.C. .c(..x.........1..B<..@..P......!.C. .c(..x.........1.......y.?.p{...?..N}.?3.K...f......bZpB.......b...^~.%....h.Z:.....BN0..'P....V....J..5Q!...A..S....u..0...m.P...\P.?.=j.....y...2;.K..L]..(..K.~. .......?tXO2...\....x......O.._.6...[(1..sS.................=BY.N...'.^[......J.(......n................(.......Sj...(9#q?.&e...Nc...../kk.!"...}..D..@:.E.....6.Y.-.G..)...."@. ..........-.....P.H.....6....c...."....f55.&..t.1.3.w.w..*..A.q..(..3..l.}...@|.k..b...{..dF .%Rt.....R.PQ.:f"..P.H'..q...I.;..qZ..D-...Tb......;..F:..v..4.,A....C..R....T.U.d.4P.....`.FC..I.~.....\.M.rK......~VCs.....}.g...R.-...........Eq.'O..t...$...I..!....\O.FOP.j...MT...!.......U...w......X....}0.[U...f......H..._h|....0..4..o......&].zlW....?A.%uV..Q..Q.`...........VS..*...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 128, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):6082
                            Entropy (8bit):7.91458959270428
                            Encrypted:false
                            SSDEEP:96:y1KQVytD0VeitZApAhaCs2iD1379r5X+kxbuDPJgzXF9wdLZYuJsPhvks3:ybyxditZApya/2g99NX+EiDybFWdLZYv
                            MD5:41730CAB6C2024283586E83BBC179B72
                            SHA1:5EB214B737F024D0B73CDA3689E3F8931851330F
                            SHA-256:648F368F6809C228F488806CBB2161D957C6B1CF09AB6839703405DBC7786946
                            SHA-512:BC2E0B09B0FA8073975773D9F9CA2546DA0C84628BC1E76AB34E7D02743F0558D29223FF4D47C881020BB2C1ED0416D17154CECF7BEE1CEC442ECEF5B2B98E83
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...................pHYs..:...:...'.....tIDATx..y..U....JmS....`..@.^-.......,"..."........ua.xep.7.....RqaQ.....@-.4..XK..B...;i.|.3K......O..s.d.w.y.q.W.FQ..dd..P.ep..P.!F....1*..e.Q..(C...E.bT.(....@Q.....2..P.!F....1*..e.Q..(C...E.bT.(....@Q.....2..P.!F....1*..e.Q..(C...E.bT.(....@Q..q.....R.....=...t`.`C....P......;S.,..TCQ..(....;.'.G.....2.S....beL..R..(1........t8...3....3T.(J..R~.p.p!0..C_.X.b..].3.*...@...-.]...].Q..L...G..Q..(!.K.M..w..R...2...=..(T.(J...d..`.>]r..G.W....(..:........K..V....@QZ.....>8.Ko.....n....z)?.X.l2.i.;S...........y......_.......K.....A..x_.X...............p\?...@Q...o..^`.0.....x1.x..K...#..(.P/. .....K..d...;.q&.2.f.:^@W..".J....a7?@.X.#p0.2..;......"LK..qb..3...kS..C.>.P..(..)....+/.l{C..7M.'.*..EX?E..{.A..U.(Jz.O.6...A*..EX....L........"..... E.J.g...E......F..)....@5[..-...Y.*..E....Gc...&E..._T..../.W..w...E.2..r..=....}.g...[.9......v:)P..(.\......}Rt...E5[....thN5[.u05@...4s....y$...HJ.f.C..5X..6
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 18604, version 1.0
                            Category:downloaded
                            Size (bytes):18604
                            Entropy (8bit):7.98799665455814
                            Encrypted:false
                            SSDEEP:384:MOc9IbMXhioTG29Bq75CsDZi4Q/Y/wCMAxOu07gCWo8kSg3y01lt4RyN7p:Nc9Goy2M5CstE/YowxS7PWoFdD4Ryf
                            MD5:3AC737A839CF8A8F5106A5DAD2EECD5F
                            SHA1:3C589BB9529B06D1A50DF4C81ADA0376FA600FD9
                            SHA-256:8DDC89881CA5F355826D20B2229266C56A2C8D7BE69FF9533B1891B55DC15825
                            SHA-512:2D6220DF24AEE92AE1A9135C5F172D3F46ADA4536D13AA3DBEF8DF9D89B2E62ECEFC0B3B31A24575E5A8295A2ED2374D1A9B12E2E719BBFCE5E64CEA058841CB
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/fonts/opensans/open-sans-v18-latin-ext_latin-italic.191.woff2
                            Preview:wOF2......H...........HH.........................:....V.`..>.. ..4.....h.....2..6.$..`. ..R.......k.......@...TEQFZ.;2.l.........NN......`e..A...C.f...L.\....*...5.P._.....$..T..?=q.n.........g.......f..6L/..+...X]X..V..9lK.....i......o.5.3..*......?........[.~....B..hvs..2.u..o...K...&.W...c..]..1.ca.f...t{~g.=.+.1..\..V.O?..fr.[I..u.t.y.R!I.L$D.R..j.|7..(.Q.$dt......K.....R(I%Y.lW........=;..2..x&..Zz....x.p.W..w.`;-...__..pr.B(...M....=.....u.ql.=......q...O...I6.E.......]sj.x,u.........U..m..!.S.#......@@0.*D..........3jSY;s.[.*..n..m^.:......z.HiN.&..a.2.3}X|L...?J..p...Zi.^F..dDs..iE0.a. ......b+._.. s...r..P.......j......(.@.....;..N..M.X........X.D.(..8 ....V... 39...C...nL..c.qe7.."..u....+Oo.s...;....4.a-3.4....;W.....f...R.....D$&7_....m.Ec.....{.......5.........1...C..9>D.J]w.g....sa.e.. >.b.l.B.G*m_..}...Q...6+.Q..?K/.%...T..#1.8$&...'.Y.1 .2jD..I.....l<.,..8....Yc@..M.R....I.d*3.z........f.....@..{\....D.~.....Q...h...vw$.@l
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (569)
                            Category:downloaded
                            Size (bytes):14003
                            Entropy (8bit):4.695711892754412
                            Encrypted:false
                            SSDEEP:384:zD6MKh3mBYaSYFBYaS2bQd+UWoCgnFOmmX9QhAqPsPjlYXuH0:zD6MKh2BYaSYFBYaSgy+UltmX9JqPsPs
                            MD5:2417326BA3AF43CBF3B4067092BC03BE
                            SHA1:069B1AEAED3DA34FDA405971C1CC24FE4174126D
                            SHA-256:1F01FB9D21E447A35301B20FA82D43CD87AC69B1EEA438B8E8E45A2913CC9CF4
                            SHA-512:CD135B80073EECA597F1FE7DC1C53661A205CAF82D5894C2429971561941203E24FE5106F2D026ABFA86EA23E5396CA3FA59F3362C823A10975F5A209FEF27A0
                            Malicious:false
                            Reputation:low
                            URL:https://giris.turkiye.gov.tr/Giris/Elektronik-Imza
                            Preview:<!doctype html>....... [if lt IE 7]> <html class="no-js ie6 oldie" lang="tr"> <![endif]-->. [if IE 7]><html class="no-js ie7 oldie" lang="tr"><![endif]-->. [if IE 8]><html class="no-js ie8 oldie" lang="tr"><![endif]-->. [if gt IE 8]> >. <![endif]-->.........<html lang="tr" data-theme="">.<head>. <meta charset="UTF-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1">. <meta name="description" content="e-Devlet Kap.s.">. <meta name="description" content="e-Devlet Kap.s.'n. kullanarak kamu kurumlar.n.n sundu.u hizmetlere tek noktadan, h.zl. ve g.venli bir .ekilde ula.abilirsiniz."/>. <meta name="author" content="">. <meta name="keywords" content="e-devlet, t.rkiye.gov.tr, e-devlet kap.s., edevlet, e devlet, t.rkiyegovtr"/>. <meta name="robots" content="index,follow"/>. <meta name="theme-color" content="#4284be">. <meta name="apple-itunes-app" content
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 20372, version 1.0
                            Category:downloaded
                            Size (bytes):20372
                            Entropy (8bit):7.98869844915417
                            Encrypted:false
                            SSDEEP:384:rP3hmu8+TdRuyEECtjjQP753vv8D+f7hu+IprnfoOCmwqIA26TSEQ1SE1Sra:jYu/cxECtjjQ58rproewqSKu1S/a
                            MD5:D741C07B12195F652ED16FD7A91E478A
                            SHA1:7DE6599CA1AFF94E7B3576B285619A7364B34042
                            SHA-256:9C6E2B09AC19FE1395CA10C2872F9B132EB136FAEDB9BD7896779453497FEC87
                            SHA-512:D196E497C3C3F2E49A6688BF89819B899EA93FE214EA0805A1DA7002E654C9B7D745B7ECBA6686794501AAA76DF3B1E66564B2757C470153DCEC288DF1A507A4
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/izmir/fonts/arimo/P5sCzZCDf9_T_10c9C1kiL2t2dkPJA.180.woff2
                            Preview:wOF2......O...........O;.........................^...,.`..............4..6.$..d. ..8..-.o.'.=.n.......FX.q....>fE.....?-..Qi..+.qw.....2M..j].j..|..2l@..@...og.F.Z.q.......p.....w"=.H.L.}]..~a]...Y.W..xM^5.n.^..J....w..5..X.K..B....c...JT.,..9..E..%B,.f..[..W.5....N.Z.xP.R......J.....uvvv...L6.,..WT.lA..U..$...0.qB.T..pZZ..Ru....K..D..sA2$CI...$..DQ..L,...O.....n[.4..+....x..ev........9...V.8K...Q.%T8[[.Gc.R........f..00/....uV!:..?/.R..lr.Zm.).b!.`.n^..N....~$.2{..D.sQc.-P.....K..wx..HW...Gjt.dB...\|~p,B..as...La.P?q.../..}E,*.g..n[.'..Z/.1..6p-."?....M..A..|{.3...8Z3...y,F ....nL.N..C].PJ(..^z./>.?... ,.(d.?..[@.}:{C....{......J...i.^.........4V....A...7.Ub......@j....cM..U.Z@....3.p......_.o........?...Rc..4....V.@.....fSL.......T.T4W4W4..!W.(.......t...S..eH....g..M.g Z. ....f.e.....9k..+...UXJ.0.s........VW......IMf......D.......v.b-..ri...[......,.b.s..hE....>.6._....h.T.mn..7.4.h...F.#....0....`..fE...um.-[...... V..`....J0.v......U...B.B.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 128, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):7426
                            Entropy (8bit):7.920285292594631
                            Encrypted:false
                            SSDEEP:192:RKbmtbmtbmtbmBz4iNGy3aTMsYRvqJE82IGPUcLVcTdAltIxpOnMhIbmtbmtbmtE:RKb4b4b4b4VjKTMv5qXGrLVsdAlGEzbT
                            MD5:333B7C10CC1F4B58833FFBB2B74DF5E7
                            SHA1:627E3B0E73BB7FA8D36C9FD3A8924F87F3A60877
                            SHA-256:EB6AE32A3B63E839BC29842ED20CC644133FAD7A36FDCF6B9DA53634B5B3388C
                            SHA-512:9FB3E08F758D58CFFBBCD6094CD810F8C11A8944FA8642483E5CA516904F5FE2162AAF2420A8B3F24AF5764A6995433F30863EF58AFD7C7961CB451A9D396AED
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0010.png
                            Preview:.PNG........IHDR...................pHYs..:...:...'......IDATx..y..E....3{d..&{e.N.p..I.!.....D..-.C.....9..........(r=..B.....^...#\.*.......L...z......lv.....'...._U....R...hb.v.....a....a..0."....C.1..`.0F........!...`0D.#....c....a..0."....C.1..`.0F........!...`0D.#....c....a..0."....C.1..`.0F........!...`0D.#....c....a..0."....C.1..`.0F........!...`0D.#....c....a..0...R*gY..V.W_....*...e5....O)Z.......`46g..|4..".K..l..V..l.g0......2.+.<.fU.Na.....R\..W......$...NX^...@.R.8[..s......66...a.mqO]n.n..NZ..n..`(.y...W.\N.....@L.Cc)..;.....R.T$.s-...m..9.7....m0..@.K.#[[n...{v..)o......v...1..m.....2...u .l0..GAf.X.J..+a...l...Pp.!m-[...-+r.....a....YZ..;.....m.k.Zl..<.~1.Hf..xXj...X..uw....(..YYS]......a......._YZ..<......:..S...'\.z....-..<........bEY..Xu..G..,3......T.....(...<.|...P.U.VI...8.#u..M.[....tyY...(..."..`0...z.Z..vYy....c.R...;'c.<^]}V.....Y..2.....|PQ[.<i.a.>..#.........B.....~...3v....V...W.V....o....\.z....{.O......
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 128, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):9052
                            Entropy (8bit):7.954743753779149
                            Encrypted:false
                            SSDEEP:192:FC3WQAlRNe1h7l7rQOwhs7UdDopy6uw4PwtACn05aqwnjSF6FtU2/nd/+Hdgv+H:8slR275Ti4uw4PmnlqwcKtUsdrvk
                            MD5:F09B03DB1CE3093634893E6884CE61AA
                            SHA1:C5BFB1E92C30047B06D9BAE02DB1A095ADF293C4
                            SHA-256:98A8EF15E77102054D398A8E2E295047C4FEF760A34E6B9A6B24A1B428B4796E
                            SHA-512:12F8A131998F15F6A7955599B48446AA301E1984F1C4F567D4E92F479A469A88A26043E6586276B75A33F5046FCDE0143407899F798664FCCEBACBBA753BED16
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0111a.png
                            Preview:.PNG........IHDR...................pHYs..:...:...'....#.IDATx..y|........I.,..e.`R -...JKh......i.....n...ezg.QZh.i.4P...5M.tp...!.,d!.(...N..dYz..G.eY....|..-.s..<.9.y..Q4MC".d&.Lw@".....H$..4..I.#..D..H. .d0..H$..4..I.#..D..H. .d0..H$..4..I.#..D..H. .d0..H$..4..I.#..D..H. .d0..H$..4..I.#..D..(.}A...R`I.'/.G.........8....s........."..(.....O/.....Sv..m._.Dry1.......l...6.U...*+.J..f]...%o~.b.]......g.....;.W..i,L.;M...~`...8...H.L...........;'....h.I..5}JN.rP......x.lN...J.t]0%gXF9.<...x..tH}tI.1i....b=...>.<.Nd.t..7.V.*..(E.\..U.:P.{b_.edX.X...8.k..q1..K$.#.6....[.....|..9....kULE.'./..F_.;.....Z......{._.?.;..'.?..l&.A..Q...../j*..W.....{.$..w...??w./..A..|..ttNA.$.YA..........=...._..Z.h.`H.....(mG^..~.P.9....W..v.#0.].Hf....wG.....T/...<..|O6.n~.uQTP..o.'....]...O-.....Q}/p...8...%.YJR....".x...K..*....T.+..W...F.V] ..OV..C^.... .......M. 0....o......'..i...;.5.......*X.........d.u%.YIB...Q...C...1....-.......)..@.|.9KA.N...h..w.............
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 256 x 128, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):21376
                            Entropy (8bit):7.9694771223871115
                            Encrypted:false
                            SSDEEP:384:1x6q1Xy/cxoOs83kTEPWta2wZaA1eRgqQjg/NsHUJCn56EL0vi+A2taiXbPt:zXy/1OCEowZa+e+FjW0DAiDWaGTt
                            MD5:DA04BF2B157718CBCE7F3FC99B14B555
                            SHA1:49900BDD12E7CEA4D614BB59F96AC161A9B63B7D
                            SHA-256:D3F921894B59B9325048EE85ED35B8D9F80A90778147AB56E6BE149FE03D0542
                            SHA-512:FB7AEC038C40B12DA275DB79F000F6C38C0FC3769B5B1425F2954E337D14D34E11F105967C7C86EDAF307D9194811502ED03C31EA38B55BEEE8C8268592B8212
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0111.png
                            Preview:.PNG........IHDR...................pHYs..:...:...'....S2IDATx..w.\Wy..Sn....]....^..m..m...4C..-!!... !$@ ...1...8..c[..\."Y.-[..e..{.9....h.vW+ke.h...o53w..s.{..V.E...&.7}.-Z......-Z...@...0-...>LK..h.....-Z...@...0-...>LK..h.....-Z...@...0-...>LK..h.....-Z...@...0-...>LK..h.....-Z...@...0-...>LK..h.....-Z...@...0.....q_t....$...!.i... .....DK.u.@.DQD-I.RR.......:.8.\....X....C*Y...V8K%....^.R...1..9..(!0..%.c... .2....@...V.X..E.R..(.....v.gL.....n.g9.....-Z.../....ZJ...`..e..L...!.. ..I..B.....(.!.(...Bb2C....-Z..e...9..(..b......l{z5..|..E5...X2e9...s.. emtG#!..X.1.1?.U.B... `..4..@.l.....O......^F.@`..Z.XR.4...l]7.G.#E.@ 0&.F....C.s(81......c..*...2...~.|...x..^.......v.wLL'.W.a. ^.....)....{<.....0.>,.e.S.-.^.x.@......)0...+.G......E.7..t.e.LJ9.. .h..gh..*.)E.X)...I..#.....N........-..._.I.&.$..a..@.T~.)`..;.o..v.....5.m...w3..e......1^{.^.|.X...=.......[...\4..0...n|..._....9.L.....+I......Z..9!....Z;.,-.>.......@8.8,n.;...02....
                            No static file info
                            TimestampSource PortDest PortSource IPDest IP
                            Sep 1, 2024 00:55:20.735094070 CEST49674443192.168.2.523.1.237.91
                            Sep 1, 2024 00:55:20.750710964 CEST49675443192.168.2.523.1.237.91
                            Sep 1, 2024 00:55:20.844453096 CEST49673443192.168.2.523.1.237.91
                            Sep 1, 2024 00:55:30.346815109 CEST49674443192.168.2.523.1.237.91
                            Sep 1, 2024 00:55:30.518671989 CEST49675443192.168.2.523.1.237.91
                            Sep 1, 2024 00:55:30.518672943 CEST49673443192.168.2.523.1.237.91
                            Sep 1, 2024 00:55:31.807888985 CEST49707443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:31.807933092 CEST44349707104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:31.807997942 CEST49707443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:31.808233976 CEST49707443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:31.808249950 CEST44349707104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:32.287708998 CEST44349707104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:32.288409948 CEST49707443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:32.288418055 CEST44349707104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:32.289376020 CEST44349707104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:32.289472103 CEST49707443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:32.292449951 CEST49707443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:32.292517900 CEST44349707104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:32.292956114 CEST49707443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:32.292960882 CEST44349707104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:32.303154945 CEST4434970323.1.237.91192.168.2.5
                            Sep 1, 2024 00:55:32.303317070 CEST49703443192.168.2.523.1.237.91
                            Sep 1, 2024 00:55:32.420475006 CEST49707443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:32.978450060 CEST49710443192.168.2.5142.250.186.68
                            Sep 1, 2024 00:55:32.978502989 CEST44349710142.250.186.68192.168.2.5
                            Sep 1, 2024 00:55:32.978569031 CEST49710443192.168.2.5142.250.186.68
                            Sep 1, 2024 00:55:32.978770971 CEST49710443192.168.2.5142.250.186.68
                            Sep 1, 2024 00:55:32.978782892 CEST44349710142.250.186.68192.168.2.5
                            Sep 1, 2024 00:55:33.611521006 CEST44349710142.250.186.68192.168.2.5
                            Sep 1, 2024 00:55:33.611815929 CEST49710443192.168.2.5142.250.186.68
                            Sep 1, 2024 00:55:33.611840963 CEST44349710142.250.186.68192.168.2.5
                            Sep 1, 2024 00:55:33.612818003 CEST44349710142.250.186.68192.168.2.5
                            Sep 1, 2024 00:55:33.612879992 CEST49710443192.168.2.5142.250.186.68
                            Sep 1, 2024 00:55:33.614159107 CEST49710443192.168.2.5142.250.186.68
                            Sep 1, 2024 00:55:33.614207029 CEST44349710142.250.186.68192.168.2.5
                            Sep 1, 2024 00:55:33.756695986 CEST49710443192.168.2.5142.250.186.68
                            Sep 1, 2024 00:55:33.756707907 CEST44349710142.250.186.68192.168.2.5
                            Sep 1, 2024 00:55:33.905035019 CEST44349707104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:33.905086040 CEST44349707104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:33.905124903 CEST44349707104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:33.905141115 CEST49707443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:33.905157089 CEST44349707104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:33.905194998 CEST44349707104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:33.905199051 CEST49707443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:33.905206919 CEST44349707104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:33.905249119 CEST49707443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:33.905565023 CEST44349707104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:33.950026035 CEST49710443192.168.2.5142.250.186.68
                            Sep 1, 2024 00:55:33.952941895 CEST49712443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:33.952991962 CEST4434971231.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:33.953063011 CEST49712443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:33.953090906 CEST49713443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:33.953118086 CEST4434971331.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:33.953182936 CEST49713443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:33.953409910 CEST49713443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:33.953418970 CEST4434971331.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:33.953555107 CEST49712443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:33.953568935 CEST4434971231.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:33.960661888 CEST49714443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:33.960673094 CEST4434971431.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:33.960736990 CEST49714443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:33.960925102 CEST49714443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:33.960933924 CEST4434971431.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.004745960 CEST49707443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:34.004757881 CEST44349707104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:34.033519983 CEST44349707104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:34.033544064 CEST44349707104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:34.033565998 CEST44349707104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:34.033587933 CEST44349707104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:34.033611059 CEST44349707104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:34.033660889 CEST49707443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:34.033669949 CEST44349707104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:34.033694029 CEST44349707104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:34.033708096 CEST49707443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:34.033740997 CEST49707443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:34.034224033 CEST49707443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:34.034235954 CEST44349707104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:34.039505005 CEST49715443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.039551020 CEST4434971531.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.039628983 CEST49715443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.039905071 CEST49716443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.039923906 CEST4434971631.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.039988041 CEST49716443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.040112972 CEST49717443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.040119886 CEST4434971731.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.040170908 CEST49717443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.040493011 CEST49715443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.040505886 CEST4434971531.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.040802002 CEST49716443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.040811062 CEST4434971631.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.040982008 CEST49717443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.040992975 CEST4434971731.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.582550049 CEST4434971231.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.583700895 CEST49712443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.583726883 CEST4434971231.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.584840059 CEST4434971231.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.584847927 CEST4434971431.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.584917068 CEST49712443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.585366964 CEST49714443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.585385084 CEST4434971431.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.585597038 CEST4434971331.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.586508036 CEST4434971431.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.586560011 CEST49714443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.587817907 CEST49712443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.587903023 CEST4434971231.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.587980032 CEST49713443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.587990046 CEST4434971331.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.588314056 CEST49714443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.588413000 CEST4434971431.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.588538885 CEST49712443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.588547945 CEST4434971231.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.588606119 CEST49714443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.588612080 CEST4434971431.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.589044094 CEST4434971331.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.589106083 CEST49713443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.589488029 CEST49713443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.589549065 CEST4434971331.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.589657068 CEST49713443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.589663982 CEST4434971331.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.629592896 CEST49712443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.630440950 CEST49714443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.673197985 CEST4434971731.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.673472881 CEST49717443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.673491955 CEST4434971731.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.674501896 CEST4434971731.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.674567938 CEST49717443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.675061941 CEST49717443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.675122023 CEST4434971731.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.675231934 CEST49717443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.675239086 CEST4434971731.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.684365988 CEST4434971531.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.684664965 CEST49715443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.684672117 CEST4434971531.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.685178041 CEST4434971631.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.685470104 CEST49716443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.685492992 CEST4434971631.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.685730934 CEST4434971531.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.685805082 CEST49715443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.686171055 CEST49715443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.686233044 CEST4434971531.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.686306953 CEST49715443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.686316967 CEST4434971531.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.686551094 CEST4434971631.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.686615944 CEST49716443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.687041998 CEST49716443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.687108040 CEST4434971631.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.687129974 CEST49716443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.726454973 CEST49717443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.732506990 CEST4434971631.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.800501108 CEST4434971331.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.800719023 CEST49713443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.817969084 CEST49716443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.817972898 CEST49715443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.817997932 CEST4434971631.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.844738960 CEST4434971231.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.844764948 CEST4434971231.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.844986916 CEST49712443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.845011950 CEST4434971231.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.845062971 CEST49712443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.851028919 CEST4434971231.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.851121902 CEST4434971431.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.851130962 CEST49712443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.851150036 CEST4434971431.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.851217031 CEST49714443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.851238966 CEST4434971431.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.851278067 CEST49714443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.853817940 CEST4434971331.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.853837967 CEST4434971331.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.853903055 CEST49713443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.853916883 CEST4434971331.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.853955984 CEST49713443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.856028080 CEST4434971231.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.856098890 CEST49712443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.857142925 CEST4434971431.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.857213974 CEST49714443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.858534098 CEST4434971331.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.858603954 CEST49713443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.860831022 CEST4434971231.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.860904932 CEST49712443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.862112999 CEST4434971431.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.862181902 CEST49714443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.866077900 CEST4434971331.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.866146088 CEST4434971331.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.866147995 CEST49713443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.866192102 CEST49713443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.867125034 CEST4434971431.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.867192984 CEST49714443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.870183945 CEST49713443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.870213985 CEST4434971331.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.875422955 CEST49719443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.875463009 CEST4434971931.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.875540972 CEST49719443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.875767946 CEST49719443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.875786066 CEST4434971931.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.891814947 CEST49720443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:34.891860008 CEST4434972031.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:34.892025948 CEST49720443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:34.892193079 CEST49720443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:34.892200947 CEST4434972031.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:34.931152105 CEST4434971231.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.931279898 CEST49712443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.931314945 CEST4434971231.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.931489944 CEST49712443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.931984901 CEST4434971231.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.932040930 CEST49712443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.932060957 CEST4434971231.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.932107925 CEST49712443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.937192917 CEST4434971431.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.937284946 CEST49714443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.937516928 CEST4434971431.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.937570095 CEST49714443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.937835932 CEST4434971231.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.937890053 CEST49712443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.938142061 CEST4434971431.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.938174963 CEST4434971431.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.938190937 CEST49714443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.938205004 CEST4434971431.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.938219070 CEST49714443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.938247919 CEST49714443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.942141056 CEST4434971731.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.942173004 CEST4434971731.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.942234039 CEST49717443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.942253113 CEST4434971731.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.942289114 CEST49717443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.942497015 CEST4434971231.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.942542076 CEST49712443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.942768097 CEST4434971231.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.942821026 CEST49712443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.944087029 CEST4434971431.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.944144011 CEST49714443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.947597027 CEST4434971231.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.947681904 CEST49712443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.947700024 CEST4434971231.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.947717905 CEST4434971231.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.947777987 CEST49712443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.948704958 CEST4434971431.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.948777914 CEST49714443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.948908091 CEST4434971731.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.948952913 CEST4434971431.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.948959112 CEST49717443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.949003935 CEST49714443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.953804970 CEST4434971731.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.953879118 CEST49717443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.954425097 CEST4434971531.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.954448938 CEST4434971531.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.954503059 CEST4434971531.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.954503059 CEST49715443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.954540968 CEST49715443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.955284119 CEST49712443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.955301046 CEST4434971231.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.955394983 CEST4434971631.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.955451012 CEST49716443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.955460072 CEST4434971631.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.955497026 CEST49716443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.958791971 CEST4434971731.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.958851099 CEST49717443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.962445974 CEST4434971631.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.962455034 CEST4434971631.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.962517977 CEST49716443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.967540026 CEST4434971631.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.967554092 CEST4434971631.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.967639923 CEST49716443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.967647076 CEST4434971631.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.967660904 CEST4434971631.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.967720032 CEST49716443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.978218079 CEST4434971431.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.978298903 CEST49714443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.978322983 CEST4434971431.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.978374958 CEST49714443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:34.978379965 CEST4434971431.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.978431940 CEST4434971431.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:34.978468895 CEST49714443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:35.030803919 CEST4434971731.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:35.030905962 CEST49717443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:35.030913115 CEST4434971731.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:35.030999899 CEST49717443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:35.515604973 CEST4434972031.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:35.517745972 CEST4434971931.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:35.566463947 CEST49719443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:35.566617012 CEST49720443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:35.628451109 CEST49714443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:35.628484011 CEST4434971431.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:35.632575989 CEST49720443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:35.632594109 CEST4434972031.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:35.632863045 CEST49719443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:35.632872105 CEST4434971931.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:35.633347034 CEST4434971931.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:35.633795977 CEST4434972031.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:35.633806944 CEST4434972031.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:35.633851051 CEST49720443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:35.634329081 CEST49719443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:35.634427071 CEST4434971931.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:35.635513067 CEST49720443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:35.635570049 CEST4434972031.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:35.636828899 CEST49719443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:35.639653921 CEST49720443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:35.639662981 CEST4434972031.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:35.682250977 CEST49720443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:35.684510946 CEST4434971931.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:35.865617990 CEST49717443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:35.865655899 CEST4434971731.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:35.866107941 CEST49715443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:35.866115093 CEST4434971531.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:36.045281887 CEST49721443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:36.045335054 CEST4434972131.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:36.045397043 CEST49721443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:36.046531916 CEST49722443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:36.046550989 CEST4434972231.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:36.046600103 CEST49722443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:36.047960997 CEST49723443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:36.047986984 CEST4434972331.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:36.048038960 CEST49723443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:36.050652027 CEST49724443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:36.050678968 CEST4434972431.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:36.050729036 CEST49724443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:36.052071095 CEST49725443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:36.052083969 CEST4434972531.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:36.052167892 CEST49725443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:36.053271055 CEST49726443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:36.053278923 CEST4434972631.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:36.053371906 CEST49726443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:36.063174009 CEST49721443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:36.063203096 CEST4434972131.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:36.065094948 CEST49722443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:36.065110922 CEST4434972231.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:36.066055059 CEST49723443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:36.066067934 CEST4434972331.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:36.066270113 CEST49724443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:36.066283941 CEST4434972431.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:36.066790104 CEST49725443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:36.066797018 CEST4434972531.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:36.068205118 CEST49726443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:36.068214893 CEST4434972631.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:36.079272985 CEST4434972031.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:36.079310894 CEST4434972031.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:36.079343081 CEST4434971931.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:36.079358101 CEST49720443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:36.079361916 CEST4434971931.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:36.079370975 CEST4434972031.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:36.079395056 CEST4434972031.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:36.079415083 CEST49720443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:36.079418898 CEST4434972031.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:36.079421997 CEST4434971931.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:36.079438925 CEST49719443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:36.079442024 CEST49720443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:36.079458952 CEST4434972031.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:36.079483986 CEST49719443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:36.079504013 CEST49720443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:36.079508066 CEST4434972031.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:36.079541922 CEST49720443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:36.079549074 CEST4434972031.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:36.079595089 CEST49720443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:36.097695112 CEST49716443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:36.097707033 CEST4434971631.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:36.246596098 CEST49719443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:36.246617079 CEST4434971931.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:36.393426895 CEST49720443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:36.393457890 CEST4434972031.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:36.398154020 CEST49727443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:36.398175001 CEST44349727104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:36.398246050 CEST49727443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:36.399076939 CEST49727443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:36.399086952 CEST44349727104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:36.539218903 CEST49729443192.168.2.5184.28.90.27
                            Sep 1, 2024 00:55:36.539263010 CEST44349729184.28.90.27192.168.2.5
                            Sep 1, 2024 00:55:36.539391041 CEST49729443192.168.2.5184.28.90.27
                            Sep 1, 2024 00:55:36.540951014 CEST49729443192.168.2.5184.28.90.27
                            Sep 1, 2024 00:55:36.540973902 CEST44349729184.28.90.27192.168.2.5
                            Sep 1, 2024 00:55:36.968451977 CEST44349727104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:36.968921900 CEST4434972231.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:36.969448090 CEST4434972431.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:36.969760895 CEST4434972131.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:36.969871998 CEST4434972331.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:36.970419884 CEST4434972531.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:36.970530987 CEST4434972631.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:36.998533964 CEST49726443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:36.998553991 CEST4434972631.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:36.999629021 CEST4434972631.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:36.999699116 CEST49726443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.000524998 CEST49725443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.000530958 CEST4434972531.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.001072884 CEST49723443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.001079082 CEST4434972331.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.001260996 CEST49721443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.001285076 CEST4434972131.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.001372099 CEST49724443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.001379967 CEST4434972431.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.001682043 CEST4434972531.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.001744986 CEST49725443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.001955986 CEST49722443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.001961946 CEST4434972231.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.002242088 CEST4434972331.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.002300978 CEST49723443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.002576113 CEST4434972431.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.002636909 CEST49724443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.002940893 CEST49727443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:37.002954960 CEST44349727104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:37.003278971 CEST44349727104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:37.003335953 CEST4434972131.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.003388882 CEST49721443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.004055977 CEST49726443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.004125118 CEST4434972631.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.005702972 CEST49725443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.005769014 CEST4434972531.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.006017923 CEST4434972231.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.006078959 CEST49722443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.009500980 CEST49724443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.009576082 CEST4434972431.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.010335922 CEST49723443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.010400057 CEST4434972331.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.012254000 CEST49721443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.012356997 CEST4434972131.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.013449907 CEST49727443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:37.013508081 CEST44349727104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:37.016560078 CEST49722443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.016630888 CEST4434972231.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.019437075 CEST49726443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.019455910 CEST4434972631.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.020020962 CEST49725443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.020040035 CEST4434972531.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.020292997 CEST49724443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.020299911 CEST4434972431.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.020689964 CEST49723443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.020699024 CEST4434972331.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.020833015 CEST49721443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.020838976 CEST4434972131.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.020911932 CEST49727443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:37.021258116 CEST49722443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.021262884 CEST4434972231.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.050048113 CEST49733443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:37.050088882 CEST4434973331.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:37.050168037 CEST49733443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:37.051621914 CEST49733443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:37.051652908 CEST4434973331.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:37.053437948 CEST49734443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:37.053468943 CEST4434973431.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:37.053607941 CEST49734443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:37.054146051 CEST49734443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:37.054162025 CEST4434973431.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:37.064497948 CEST44349727104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:37.068250895 CEST49725443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.068250895 CEST49726443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.068275928 CEST49722443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.068275928 CEST49721443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.068275928 CEST49724443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.068376064 CEST49723443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.074325085 CEST49735443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:37.074352980 CEST4434973531.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:37.074520111 CEST49735443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:37.074834108 CEST49735443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:37.074845076 CEST4434973531.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:37.077439070 CEST49736443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:37.077449083 CEST4434973631.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:37.077696085 CEST49736443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:37.077879906 CEST49736443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:37.077889919 CEST4434973631.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:37.081012964 CEST49737443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:37.081048012 CEST4434973731.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:37.081260920 CEST49737443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:37.081656933 CEST49737443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:37.081677914 CEST4434973731.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:37.188901901 CEST44349729184.28.90.27192.168.2.5
                            Sep 1, 2024 00:55:37.188971996 CEST49729443192.168.2.5184.28.90.27
                            Sep 1, 2024 00:55:37.199445963 CEST49729443192.168.2.5184.28.90.27
                            Sep 1, 2024 00:55:37.199462891 CEST44349729184.28.90.27192.168.2.5
                            Sep 1, 2024 00:55:37.199736118 CEST44349729184.28.90.27192.168.2.5
                            Sep 1, 2024 00:55:37.235012054 CEST4434972231.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.235039949 CEST4434972231.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.238866091 CEST4434972631.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.238888979 CEST4434972631.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.239114046 CEST49722443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.239140034 CEST4434972231.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.239192963 CEST49726443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.239196062 CEST49722443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.239218950 CEST4434972631.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.239377022 CEST49726443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.239525080 CEST49729443192.168.2.5184.28.90.27
                            Sep 1, 2024 00:55:37.240020990 CEST4434972131.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.240044117 CEST4434972131.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.240106106 CEST49721443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.240115881 CEST4434972131.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.240133047 CEST4434972331.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.240155935 CEST4434972331.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.240159035 CEST49721443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.240235090 CEST49723443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.240242004 CEST4434972331.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.240286112 CEST49723443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.240695953 CEST4434972531.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.240719080 CEST4434972531.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.240775108 CEST49725443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.240783930 CEST4434972531.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.241215944 CEST49725443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.241324902 CEST4434972431.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.241349936 CEST4434972431.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.241363049 CEST4434972231.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.241370916 CEST4434972231.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.241396904 CEST49724443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.241405010 CEST4434972431.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.241431952 CEST49722443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.241453886 CEST49724443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.245228052 CEST4434972631.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.245239973 CEST4434972631.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.245276928 CEST4434972631.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.245287895 CEST49726443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.245296955 CEST4434972631.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.245345116 CEST49726443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.245352030 CEST4434972631.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.245400906 CEST49726443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.246242046 CEST4434972231.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.246249914 CEST4434972231.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.246309042 CEST49722443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.246604919 CEST4434972131.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.246618032 CEST4434972131.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.246664047 CEST49721443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.246704102 CEST4434972331.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.246721983 CEST4434972331.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.246758938 CEST4434972331.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.246767044 CEST49723443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.246773005 CEST4434972331.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.246800900 CEST49723443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.247493982 CEST4434972531.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.247500896 CEST4434972531.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.247561932 CEST49725443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.247598886 CEST4434972531.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.247669935 CEST49725443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.247951031 CEST4434972431.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.247957945 CEST4434972431.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.248011112 CEST49724443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.248016119 CEST4434972431.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.248055935 CEST49724443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.250871897 CEST4434972331.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.250950098 CEST49723443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.251307011 CEST4434972531.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.251308918 CEST4434972231.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.251355886 CEST4434972531.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.251369953 CEST49722443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.251410961 CEST49725443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.251410961 CEST49725443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.251712084 CEST4434972131.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.251769066 CEST49721443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.256685972 CEST4434972131.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.256748915 CEST49721443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.321491957 CEST4434972231.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.321574926 CEST49722443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.321587086 CEST4434972231.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.321599007 CEST4434972231.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.321624041 CEST49722443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.321651936 CEST49722443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.330461979 CEST4434972131.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.330528975 CEST49721443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.330533028 CEST4434972131.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.330570936 CEST49721443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.346772909 CEST49724443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.346801996 CEST4434972431.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.347542048 CEST49738443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.347572088 CEST4434973831.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.347664118 CEST49738443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.348639011 CEST49725443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.348654985 CEST4434972531.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.350466967 CEST49723443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.350471973 CEST4434972331.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.351294994 CEST49721443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.351321936 CEST4434972131.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.351893902 CEST49726443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.351897955 CEST4434972631.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.403857946 CEST49738443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:37.403877020 CEST4434973831.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:37.595112085 CEST44349727104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:37.595160961 CEST44349727104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:37.595186949 CEST44349727104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:37.595232964 CEST49727443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:37.595248938 CEST44349727104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:37.595292091 CEST49727443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:37.595383883 CEST44349727104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:37.644025087 CEST49727443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:37.644051075 CEST44349727104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:37.682780027 CEST44349727104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:37.682869911 CEST49727443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:37.682887077 CEST44349727104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:37.684792995 CEST4434973331.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:37.685466051 CEST4434973431.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:37.698995113 CEST4434973531.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:37.718043089 CEST4434973631.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:37.730046988 CEST4434973731.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:37.731401920 CEST49727443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:37.731403112 CEST49733443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:37.732527018 CEST49734443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:37.747385979 CEST49735443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:37.763381004 CEST49736443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:37.779536009 CEST49737443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:37.915683985 CEST49737443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:37.915699005 CEST4434973731.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:37.916878939 CEST4434973731.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:37.917006969 CEST49737443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:37.918268919 CEST49736443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:37.918284893 CEST4434973631.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:37.918400049 CEST49735443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:37.918409109 CEST4434973531.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:37.919337034 CEST4434973631.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:37.919393063 CEST49736443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:37.919425011 CEST4434973531.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:37.919472933 CEST49735443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:37.922377110 CEST49734443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:37.922391891 CEST4434973431.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:37.922892094 CEST4434973431.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:37.925959110 CEST49733443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:37.925976992 CEST4434973331.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:37.926472902 CEST4434973331.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:37.972496033 CEST49733443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:37.972496033 CEST49734443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:38.034168005 CEST4434973831.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:38.041973114 CEST49737443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:38.042133093 CEST4434973731.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.042541027 CEST49735443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:38.042627096 CEST4434973531.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.043370962 CEST49736443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:38.043456078 CEST4434973631.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.044106007 CEST49734443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:38.044241905 CEST4434973431.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.044769049 CEST49733443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:38.044909954 CEST4434973331.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.045331001 CEST49738443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:38.045351982 CEST4434973831.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:38.045789957 CEST4434973831.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:38.047209978 CEST49737443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:38.047219992 CEST4434973731.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.047877073 CEST49738443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:38.047992945 CEST4434973831.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:38.048196077 CEST49735443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:38.048207998 CEST4434973531.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.048468113 CEST49736443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:38.048475027 CEST4434973631.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.048563004 CEST49734443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:38.048697948 CEST49733443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:38.048885107 CEST49738443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:38.087631941 CEST49722443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:38.087662935 CEST4434972231.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:38.092500925 CEST4434973331.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.092514992 CEST4434973431.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.096499920 CEST4434973831.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:38.098925114 CEST49735443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:38.098925114 CEST49736443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:38.098964930 CEST49737443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:38.155112982 CEST49729443192.168.2.5184.28.90.27
                            Sep 1, 2024 00:55:38.159486055 CEST49739443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:38.159528971 CEST4434973931.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:38.159590960 CEST49739443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:38.160142899 CEST49740443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:38.160171986 CEST4434974031.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:38.160223007 CEST49740443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:38.160806894 CEST49739443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:38.160820007 CEST4434973931.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:38.161159039 CEST44349727104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:38.161196947 CEST49740443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:38.161210060 CEST4434974031.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:38.161210060 CEST44349727104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:38.161252975 CEST49727443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:38.161263943 CEST44349727104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:38.161550045 CEST44349727104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:38.161576986 CEST44349727104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:38.161587000 CEST49727443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:38.161593914 CEST44349727104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:38.161629915 CEST49727443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:38.161637068 CEST44349727104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:38.161715984 CEST44349727104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:38.161751986 CEST49727443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:38.162461996 CEST49727443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:38.162472963 CEST44349727104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:38.196500063 CEST44349729184.28.90.27192.168.2.5
                            Sep 1, 2024 00:55:38.210331917 CEST49741443192.168.2.5172.67.132.127
                            Sep 1, 2024 00:55:38.210359097 CEST44349741172.67.132.127192.168.2.5
                            Sep 1, 2024 00:55:38.210664034 CEST49741443192.168.2.5172.67.132.127
                            Sep 1, 2024 00:55:38.211046934 CEST49741443192.168.2.5172.67.132.127
                            Sep 1, 2024 00:55:38.211060047 CEST44349741172.67.132.127192.168.2.5
                            Sep 1, 2024 00:55:38.227801085 CEST4434973531.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.227829933 CEST4434973531.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.227878094 CEST49735443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:38.227901936 CEST4434973531.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.227946997 CEST49735443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:38.228014946 CEST4434973331.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.228034019 CEST4434973331.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.228076935 CEST49733443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:38.228080034 CEST4434973331.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.228123903 CEST49733443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:38.228760958 CEST4434973431.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.228789091 CEST4434973431.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.229381084 CEST4434973631.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.229399920 CEST4434973631.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.229531050 CEST4434973631.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.230583906 CEST4434973731.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.230604887 CEST4434973731.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.234482050 CEST4434973531.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.234488964 CEST4434973531.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.235610962 CEST4434973431.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.235620022 CEST4434973431.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.237340927 CEST4434973731.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.237348080 CEST4434973731.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.238389969 CEST49734443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:38.238403082 CEST49735443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:38.238403082 CEST49736443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:38.238404036 CEST4434973431.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.238425970 CEST49737443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:38.238434076 CEST4434973731.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.239348888 CEST4434973531.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.239356995 CEST4434973531.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.239453077 CEST49735443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:38.240612984 CEST4434973431.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.240658045 CEST4434973431.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.240660906 CEST49734443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:38.240670919 CEST4434973431.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.240703106 CEST49734443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:38.240710020 CEST4434973431.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.240732908 CEST4434973431.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.240751982 CEST49734443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:38.240825891 CEST49734443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:38.242305994 CEST4434973731.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.242353916 CEST49737443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:38.242360115 CEST4434973731.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.242388964 CEST49737443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:38.244297028 CEST4434973531.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.244304895 CEST4434973531.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.244338989 CEST49735443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:38.244529009 CEST49736443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:38.244540930 CEST4434973631.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.245712042 CEST49733443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:38.245723009 CEST4434973331.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.247369051 CEST4434973731.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.247411013 CEST49737443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:38.250922918 CEST49734443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:38.250927925 CEST4434973431.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.300512075 CEST4434973831.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:38.300540924 CEST4434973831.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:38.300605059 CEST49738443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:38.300621986 CEST4434973831.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:38.300663948 CEST49738443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:38.305115938 CEST4434973831.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:38.305201054 CEST49738443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:38.310107946 CEST4434973831.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:38.310168028 CEST49738443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:38.314446926 CEST4434973531.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.314502954 CEST49735443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:38.314517021 CEST4434973531.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.314560890 CEST49735443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:38.314577103 CEST4434973531.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.314623117 CEST49735443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:38.314924955 CEST49735443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:38.314934015 CEST4434973531.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.318783045 CEST4434973831.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:38.318841934 CEST49738443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:38.321326971 CEST4434973731.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.321398020 CEST49737443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:38.321407080 CEST4434973731.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.321415901 CEST4434973731.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.321449041 CEST49737443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:38.321865082 CEST4434973731.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.321894884 CEST4434973731.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.321917057 CEST49737443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:38.321926117 CEST4434973731.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.321943045 CEST49737443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:38.321959972 CEST49737443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:38.328051090 CEST4434973731.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.328104019 CEST49737443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:38.332925081 CEST4434973731.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.332973957 CEST49737443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:38.333091021 CEST4434973731.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.333132029 CEST49737443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:38.338028908 CEST4434973731.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.338082075 CEST49737443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:38.338083982 CEST4434973731.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.338093042 CEST4434973731.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.338135958 CEST49737443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:38.338145971 CEST4434973731.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.338167906 CEST4434973731.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.338202953 CEST49737443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:38.339601040 CEST49737443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:38.339613914 CEST4434973731.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:38.342267990 CEST44349729184.28.90.27192.168.2.5
                            Sep 1, 2024 00:55:38.342328072 CEST44349729184.28.90.27192.168.2.5
                            Sep 1, 2024 00:55:38.342371941 CEST49729443192.168.2.5184.28.90.27
                            Sep 1, 2024 00:55:38.344491959 CEST49729443192.168.2.5184.28.90.27
                            Sep 1, 2024 00:55:38.344511032 CEST44349729184.28.90.27192.168.2.5
                            Sep 1, 2024 00:55:38.387192965 CEST4434973831.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:38.387310028 CEST49738443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:38.387317896 CEST4434973831.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:38.387376070 CEST49738443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:38.548405886 CEST49738443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:38.548439026 CEST4434973831.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:38.641963005 CEST49742443192.168.2.5184.28.90.27
                            Sep 1, 2024 00:55:38.642014027 CEST44349742184.28.90.27192.168.2.5
                            Sep 1, 2024 00:55:38.642081976 CEST49742443192.168.2.5184.28.90.27
                            Sep 1, 2024 00:55:38.642647028 CEST49742443192.168.2.5184.28.90.27
                            Sep 1, 2024 00:55:38.642664909 CEST44349742184.28.90.27192.168.2.5
                            Sep 1, 2024 00:55:39.010607004 CEST44349741172.67.132.127192.168.2.5
                            Sep 1, 2024 00:55:39.010891914 CEST49741443192.168.2.5172.67.132.127
                            Sep 1, 2024 00:55:39.010901928 CEST44349741172.67.132.127192.168.2.5
                            Sep 1, 2024 00:55:39.011969090 CEST44349741172.67.132.127192.168.2.5
                            Sep 1, 2024 00:55:39.011997938 CEST4434974031.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:39.012006044 CEST4434973931.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:39.012032032 CEST49741443192.168.2.5172.67.132.127
                            Sep 1, 2024 00:55:39.012347937 CEST49739443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:39.012370110 CEST4434973931.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:39.012517929 CEST49740443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:39.012542963 CEST4434974031.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:39.012743950 CEST4434973931.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:39.012887955 CEST4434974031.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:39.012902021 CEST49741443192.168.2.5172.67.132.127
                            Sep 1, 2024 00:55:39.012958050 CEST44349741172.67.132.127192.168.2.5
                            Sep 1, 2024 00:55:39.013277054 CEST49739443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:39.013339996 CEST4434973931.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:39.013674021 CEST49740443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:39.013740063 CEST4434974031.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:39.013945103 CEST49741443192.168.2.5172.67.132.127
                            Sep 1, 2024 00:55:39.013952971 CEST44349741172.67.132.127192.168.2.5
                            Sep 1, 2024 00:55:39.014029980 CEST49739443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:39.014074087 CEST49740443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:39.054358006 CEST49741443192.168.2.5172.67.132.127
                            Sep 1, 2024 00:55:39.056489944 CEST4434973931.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:39.056490898 CEST4434974031.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:39.278284073 CEST4434974031.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:39.278295994 CEST4434973931.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:39.278367996 CEST4434974031.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:39.278381109 CEST4434973931.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:39.282397032 CEST49739443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:39.282397985 CEST49740443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:39.284389973 CEST49739443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:39.284413099 CEST4434973931.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:39.285495043 CEST44349742184.28.90.27192.168.2.5
                            Sep 1, 2024 00:55:39.285681963 CEST49742443192.168.2.5184.28.90.27
                            Sep 1, 2024 00:55:39.292293072 CEST49740443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:39.292309046 CEST4434974031.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:39.307698011 CEST49742443192.168.2.5184.28.90.27
                            Sep 1, 2024 00:55:39.307713985 CEST44349742184.28.90.27192.168.2.5
                            Sep 1, 2024 00:55:39.308048964 CEST44349742184.28.90.27192.168.2.5
                            Sep 1, 2024 00:55:39.310348988 CEST49743443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:39.310379982 CEST4434974331.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:39.314841032 CEST49743443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:39.315013885 CEST49743443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:39.315026045 CEST4434974331.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:39.329127073 CEST49742443192.168.2.5184.28.90.27
                            Sep 1, 2024 00:55:39.372500896 CEST44349742184.28.90.27192.168.2.5
                            Sep 1, 2024 00:55:39.563323021 CEST44349742184.28.90.27192.168.2.5
                            Sep 1, 2024 00:55:39.563395977 CEST44349742184.28.90.27192.168.2.5
                            Sep 1, 2024 00:55:39.563503027 CEST49742443192.168.2.5184.28.90.27
                            Sep 1, 2024 00:55:39.565875053 CEST49742443192.168.2.5184.28.90.27
                            Sep 1, 2024 00:55:39.565875053 CEST49742443192.168.2.5184.28.90.27
                            Sep 1, 2024 00:55:39.565890074 CEST44349742184.28.90.27192.168.2.5
                            Sep 1, 2024 00:55:39.565898895 CEST44349742184.28.90.27192.168.2.5
                            Sep 1, 2024 00:55:39.578339100 CEST49744443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:39.578383923 CEST4434974431.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:39.581355095 CEST49745443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:39.581393957 CEST4434974531.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:39.581933975 CEST49744443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:39.581933975 CEST49744443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:39.581984997 CEST4434974431.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:39.582029104 CEST49745443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:39.582350969 CEST49745443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:39.582364082 CEST4434974531.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:39.603673935 CEST44349741172.67.132.127192.168.2.5
                            Sep 1, 2024 00:55:39.603749990 CEST44349741172.67.132.127192.168.2.5
                            Sep 1, 2024 00:55:39.603766918 CEST44349741172.67.132.127192.168.2.5
                            Sep 1, 2024 00:55:39.603823900 CEST49741443192.168.2.5172.67.132.127
                            Sep 1, 2024 00:55:39.603835106 CEST44349741172.67.132.127192.168.2.5
                            Sep 1, 2024 00:55:39.603950024 CEST49741443192.168.2.5172.67.132.127
                            Sep 1, 2024 00:55:39.604108095 CEST44349741172.67.132.127192.168.2.5
                            Sep 1, 2024 00:55:39.604454994 CEST44349741172.67.132.127192.168.2.5
                            Sep 1, 2024 00:55:39.604654074 CEST49741443192.168.2.5172.67.132.127
                            Sep 1, 2024 00:55:39.604660988 CEST44349741172.67.132.127192.168.2.5
                            Sep 1, 2024 00:55:39.644664049 CEST49741443192.168.2.5172.67.132.127
                            Sep 1, 2024 00:55:39.736848116 CEST44349741172.67.132.127192.168.2.5
                            Sep 1, 2024 00:55:39.736918926 CEST44349741172.67.132.127192.168.2.5
                            Sep 1, 2024 00:55:39.736947060 CEST44349741172.67.132.127192.168.2.5
                            Sep 1, 2024 00:55:39.736987114 CEST44349741172.67.132.127192.168.2.5
                            Sep 1, 2024 00:55:39.737097025 CEST44349741172.67.132.127192.168.2.5
                            Sep 1, 2024 00:55:39.737109900 CEST49741443192.168.2.5172.67.132.127
                            Sep 1, 2024 00:55:39.737109900 CEST49741443192.168.2.5172.67.132.127
                            Sep 1, 2024 00:55:39.737234116 CEST49741443192.168.2.5172.67.132.127
                            Sep 1, 2024 00:55:39.739973068 CEST49741443192.168.2.5172.67.132.127
                            Sep 1, 2024 00:55:39.739991903 CEST44349741172.67.132.127192.168.2.5
                            Sep 1, 2024 00:55:39.938627005 CEST4434974331.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:39.946357012 CEST49743443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:39.946374893 CEST4434974331.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:39.946897030 CEST4434974331.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:39.947715044 CEST49743443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:39.947715044 CEST49743443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:39.947727919 CEST4434974331.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:39.947798967 CEST4434974331.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:39.990375996 CEST49743443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:40.205224037 CEST4434974331.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:40.205249071 CEST4434974331.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:40.205312014 CEST49743443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:40.205338001 CEST4434974331.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:40.205388069 CEST49743443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:40.206224918 CEST4434974531.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:40.206492901 CEST49745443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:40.206521034 CEST4434974531.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:40.206564903 CEST4434974431.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:40.206881046 CEST4434974531.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:40.207402945 CEST49744443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:40.207427025 CEST4434974431.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:40.207773924 CEST4434974431.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:40.208151102 CEST49745443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:40.208221912 CEST4434974531.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:40.208894014 CEST49744443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:40.208976030 CEST4434974431.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:40.209316015 CEST49745443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:40.209424973 CEST49744443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:40.209606886 CEST4434974331.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:40.209614038 CEST4434974331.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:40.209662914 CEST49743443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:40.214577913 CEST4434974331.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:40.214644909 CEST49743443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:40.224330902 CEST4434974331.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:40.224394083 CEST49743443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:40.252515078 CEST4434974531.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:40.252516031 CEST4434974431.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:40.291620016 CEST4434974331.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:40.291695118 CEST49743443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:40.291836023 CEST4434974331.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:40.291873932 CEST4434974331.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:40.291894913 CEST49743443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:40.291908026 CEST4434974331.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:40.291930914 CEST49743443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:40.291961908 CEST4434974331.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:40.292007923 CEST49743443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:40.292351961 CEST49743443192.168.2.531.3.2.127
                            Sep 1, 2024 00:55:40.292361975 CEST4434974331.3.2.127192.168.2.5
                            Sep 1, 2024 00:55:40.472388983 CEST4434974531.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:40.472470999 CEST4434974531.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:40.472538948 CEST49745443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:40.472866058 CEST4434974431.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:40.472942114 CEST4434974431.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:40.472978115 CEST49744443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:40.632702112 CEST49744443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:40.632728100 CEST4434974431.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:40.633591890 CEST49745443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:40.633621931 CEST4434974531.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:41.264763117 CEST49746443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:41.264801979 CEST4434974631.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:41.264863968 CEST49746443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:41.265105963 CEST49746443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:41.265116930 CEST4434974631.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:42.019681931 CEST4434974631.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:42.020138025 CEST49746443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:42.020160913 CEST4434974631.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:42.020452023 CEST4434974631.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:42.021007061 CEST49746443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:42.021059036 CEST4434974631.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:42.021155119 CEST49746443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:42.064510107 CEST4434974631.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:42.287827969 CEST4434974631.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:42.287864923 CEST4434974631.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:42.287925959 CEST49746443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:42.287954092 CEST4434974631.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:42.288059950 CEST49746443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:42.292428970 CEST4434974631.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:42.292495012 CEST49746443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:42.297368050 CEST4434974631.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:42.297456980 CEST49746443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:42.307198048 CEST4434974631.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:42.307256937 CEST49746443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:42.376039028 CEST4434974631.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:42.376144886 CEST49746443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:42.376169920 CEST4434974631.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:42.376218081 CEST49746443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:42.376862049 CEST4434974631.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:42.376913071 CEST49746443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:42.376920938 CEST4434974631.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:42.376933098 CEST4434974631.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:42.376981020 CEST49746443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:42.377155066 CEST49746443192.168.2.531.3.2.116
                            Sep 1, 2024 00:55:42.377167940 CEST4434974631.3.2.116192.168.2.5
                            Sep 1, 2024 00:55:43.519630909 CEST44349710142.250.186.68192.168.2.5
                            Sep 1, 2024 00:55:43.519704103 CEST44349710142.250.186.68192.168.2.5
                            Sep 1, 2024 00:55:43.519762039 CEST49710443192.168.2.5142.250.186.68
                            Sep 1, 2024 00:55:43.897176027 CEST49710443192.168.2.5142.250.186.68
                            Sep 1, 2024 00:55:43.897222042 CEST44349710142.250.186.68192.168.2.5
                            Sep 1, 2024 00:55:43.927520990 CEST49752443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:43.927571058 CEST44349752104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:43.927644968 CEST49752443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:43.927757978 CEST49753443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:43.927798033 CEST44349753104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:43.927845955 CEST49753443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:43.928405046 CEST49753443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:43.928415060 CEST44349753104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:43.928726912 CEST49752443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:43.928736925 CEST44349752104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:44.400913954 CEST44349753104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:44.400928974 CEST44349752104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:44.401252985 CEST49752443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:44.401284933 CEST44349752104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:44.401346922 CEST49753443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:44.401371002 CEST44349753104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:44.401621103 CEST44349752104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:44.401680946 CEST44349753104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:44.402045012 CEST49752443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:44.402108908 CEST44349752104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:44.402157068 CEST49752443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:44.403074026 CEST49753443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:44.403132915 CEST44349753104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:44.444502115 CEST44349752104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:44.452074051 CEST49753443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:44.452102900 CEST49752443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:46.084168911 CEST44349752104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:46.084256887 CEST44349752104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:46.084317923 CEST49752443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:46.090681076 CEST49752443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:46.090703011 CEST44349752104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:46.187731981 CEST49756443192.168.2.535.190.80.1
                            Sep 1, 2024 00:55:46.187789917 CEST4434975635.190.80.1192.168.2.5
                            Sep 1, 2024 00:55:46.187853098 CEST49756443192.168.2.535.190.80.1
                            Sep 1, 2024 00:55:46.284523964 CEST49753443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:46.290091038 CEST49756443192.168.2.535.190.80.1
                            Sep 1, 2024 00:55:46.290123940 CEST4434975635.190.80.1192.168.2.5
                            Sep 1, 2024 00:55:46.328501940 CEST44349753104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:46.755165100 CEST4434975635.190.80.1192.168.2.5
                            Sep 1, 2024 00:55:46.755498886 CEST49756443192.168.2.535.190.80.1
                            Sep 1, 2024 00:55:46.755523920 CEST4434975635.190.80.1192.168.2.5
                            Sep 1, 2024 00:55:46.756532907 CEST4434975635.190.80.1192.168.2.5
                            Sep 1, 2024 00:55:46.756603003 CEST49756443192.168.2.535.190.80.1
                            Sep 1, 2024 00:55:46.940192938 CEST49756443192.168.2.535.190.80.1
                            Sep 1, 2024 00:55:46.940332890 CEST4434975635.190.80.1192.168.2.5
                            Sep 1, 2024 00:55:46.940496922 CEST49756443192.168.2.535.190.80.1
                            Sep 1, 2024 00:55:46.940520048 CEST4434975635.190.80.1192.168.2.5
                            Sep 1, 2024 00:55:46.985726118 CEST49756443192.168.2.535.190.80.1
                            Sep 1, 2024 00:55:47.063566923 CEST4434975635.190.80.1192.168.2.5
                            Sep 1, 2024 00:55:47.063648939 CEST4434975635.190.80.1192.168.2.5
                            Sep 1, 2024 00:55:47.063704967 CEST49756443192.168.2.535.190.80.1
                            Sep 1, 2024 00:55:47.065778017 CEST49756443192.168.2.535.190.80.1
                            Sep 1, 2024 00:55:47.065793037 CEST4434975635.190.80.1192.168.2.5
                            Sep 1, 2024 00:55:47.067486048 CEST49757443192.168.2.535.190.80.1
                            Sep 1, 2024 00:55:47.067512989 CEST4434975735.190.80.1192.168.2.5
                            Sep 1, 2024 00:55:47.067570925 CEST49757443192.168.2.535.190.80.1
                            Sep 1, 2024 00:55:47.068062067 CEST49757443192.168.2.535.190.80.1
                            Sep 1, 2024 00:55:47.068073988 CEST4434975735.190.80.1192.168.2.5
                            Sep 1, 2024 00:55:47.533150911 CEST4434975735.190.80.1192.168.2.5
                            Sep 1, 2024 00:55:47.533703089 CEST49757443192.168.2.535.190.80.1
                            Sep 1, 2024 00:55:47.533716917 CEST4434975735.190.80.1192.168.2.5
                            Sep 1, 2024 00:55:47.534044981 CEST4434975735.190.80.1192.168.2.5
                            Sep 1, 2024 00:55:47.539393902 CEST49757443192.168.2.535.190.80.1
                            Sep 1, 2024 00:55:47.539465904 CEST4434975735.190.80.1192.168.2.5
                            Sep 1, 2024 00:55:47.539680004 CEST49757443192.168.2.535.190.80.1
                            Sep 1, 2024 00:55:47.580513000 CEST4434975735.190.80.1192.168.2.5
                            Sep 1, 2024 00:55:47.673088074 CEST4434975735.190.80.1192.168.2.5
                            Sep 1, 2024 00:55:47.673180103 CEST4434975735.190.80.1192.168.2.5
                            Sep 1, 2024 00:55:47.673790932 CEST49757443192.168.2.535.190.80.1
                            Sep 1, 2024 00:55:47.673886061 CEST4434975735.190.80.1192.168.2.5
                            Sep 1, 2024 00:55:47.673935890 CEST49757443192.168.2.535.190.80.1
                            Sep 1, 2024 00:55:47.674580097 CEST49757443192.168.2.535.190.80.1
                            Sep 1, 2024 00:55:47.837763071 CEST44349753104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:47.837867022 CEST44349753104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:47.837986946 CEST49753443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:48.177715063 CEST49753443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:48.177755117 CEST44349753104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:48.760296106 CEST49758443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:48.760344028 CEST44349758104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:48.760416031 CEST49758443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:48.761059999 CEST49759443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:48.761110067 CEST44349759104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:48.761162996 CEST49759443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:48.766264915 CEST49759443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:48.766278982 CEST44349759104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:48.766669035 CEST49758443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:48.766683102 CEST44349758104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:49.228161097 CEST44349758104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:49.229162931 CEST49758443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:49.229187012 CEST44349758104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:49.229470968 CEST44349758104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:49.236850977 CEST49758443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:49.236911058 CEST44349758104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:49.238384962 CEST49758443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:49.241128922 CEST44349759104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:49.242388010 CEST49759443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:49.242417097 CEST44349759104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:49.242743015 CEST44349759104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:49.243347883 CEST49759443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:49.243446112 CEST44349759104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:49.280510902 CEST44349758104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:49.286874056 CEST49759443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:49.828528881 CEST44349758104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:49.828629971 CEST44349758104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:49.830512047 CEST49758443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:49.831031084 CEST49758443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:49.831048965 CEST44349758104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:51.927699089 CEST49759443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:51.929284096 CEST49760443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:51.929321051 CEST44349760104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:51.929562092 CEST49760443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:51.929902077 CEST49760443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:51.929915905 CEST44349760104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:51.968507051 CEST44349759104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:52.470088959 CEST44349760104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:52.470376015 CEST49760443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:52.470400095 CEST44349760104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:52.470685005 CEST44349760104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:52.471062899 CEST49760443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:52.471112967 CEST44349760104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:52.522270918 CEST49760443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:53.597500086 CEST44349759104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:53.597601891 CEST44349759104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:53.597652912 CEST49759443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:53.599252939 CEST49759443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:53.599272966 CEST44349759104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:55.924602032 CEST49761443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:55.924638987 CEST44349761104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:55.924767971 CEST49761443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:55.925123930 CEST49761443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:55.925138950 CEST44349761104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:55.963025093 CEST49760443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:56.004501104 CEST44349760104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:56.480756044 CEST44349761104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:56.481070042 CEST49761443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:56.481091976 CEST44349761104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:56.481400967 CEST44349761104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:56.481726885 CEST49761443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:56.481777906 CEST44349761104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:56.526825905 CEST49761443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:57.600753069 CEST44349760104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:57.600873947 CEST44349760104.21.4.211192.168.2.5
                            Sep 1, 2024 00:55:57.600934982 CEST49760443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:58.112776995 CEST49760443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:55:58.112809896 CEST44349760104.21.4.211192.168.2.5
                            Sep 1, 2024 00:56:00.663638115 CEST49762443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:56:00.663685083 CEST44349762104.21.4.211192.168.2.5
                            Sep 1, 2024 00:56:00.663866997 CEST49762443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:56:00.697568893 CEST49762443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:56:00.697592974 CEST44349762104.21.4.211192.168.2.5
                            Sep 1, 2024 00:56:00.738553047 CEST49761443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:56:00.780498981 CEST44349761104.21.4.211192.168.2.5
                            Sep 1, 2024 00:56:01.174232960 CEST44349762104.21.4.211192.168.2.5
                            Sep 1, 2024 00:56:01.215051889 CEST49762443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:56:01.283690929 CEST49762443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:56:01.283705950 CEST44349762104.21.4.211192.168.2.5
                            Sep 1, 2024 00:56:01.284171104 CEST44349762104.21.4.211192.168.2.5
                            Sep 1, 2024 00:56:01.285274029 CEST49762443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:56:01.285324097 CEST44349762104.21.4.211192.168.2.5
                            Sep 1, 2024 00:56:01.337677002 CEST49762443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:56:02.287894964 CEST44349761104.21.4.211192.168.2.5
                            Sep 1, 2024 00:56:02.288001060 CEST44349761104.21.4.211192.168.2.5
                            Sep 1, 2024 00:56:02.288225889 CEST49761443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:56:02.290581942 CEST49761443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:56:02.290606976 CEST44349761104.21.4.211192.168.2.5
                            Sep 1, 2024 00:56:03.921540022 CEST49763443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:56:03.921576977 CEST44349763104.21.4.211192.168.2.5
                            Sep 1, 2024 00:56:03.921835899 CEST49763443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:56:03.922511101 CEST49763443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:56:03.922523975 CEST44349763104.21.4.211192.168.2.5
                            Sep 1, 2024 00:56:03.934084892 CEST49762443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:56:03.980500937 CEST44349762104.21.4.211192.168.2.5
                            Sep 1, 2024 00:56:04.395903111 CEST44349763104.21.4.211192.168.2.5
                            Sep 1, 2024 00:56:04.396183014 CEST49763443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:56:04.396214962 CEST44349763104.21.4.211192.168.2.5
                            Sep 1, 2024 00:56:04.396502972 CEST44349763104.21.4.211192.168.2.5
                            Sep 1, 2024 00:56:04.396825075 CEST49763443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:56:04.396866083 CEST44349763104.21.4.211192.168.2.5
                            Sep 1, 2024 00:56:04.445920944 CEST49763443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:56:05.489423037 CEST44349762104.21.4.211192.168.2.5
                            Sep 1, 2024 00:56:05.489556074 CEST44349762104.21.4.211192.168.2.5
                            Sep 1, 2024 00:56:05.490402937 CEST49762443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:56:05.682704926 CEST49762443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:56:05.682745934 CEST44349762104.21.4.211192.168.2.5
                            Sep 1, 2024 00:56:08.178318977 CEST49764443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:08.178369999 CEST4434976494.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:08.178426027 CEST49764443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:08.179446936 CEST49765443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:08.179481030 CEST4434976594.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:08.179524899 CEST49765443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:08.180433035 CEST49765443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:08.180444002 CEST4434976594.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:08.180974960 CEST49764443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:08.180984974 CEST4434976494.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:10.185734987 CEST4434976594.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:10.186027050 CEST49765443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:10.186049938 CEST4434976594.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:10.186978102 CEST4434976594.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:10.187043905 CEST49765443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:10.190185070 CEST4434976494.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:10.190417051 CEST49764443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:10.190442085 CEST4434976494.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:10.191374063 CEST4434976494.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:10.191430092 CEST49764443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:10.599150896 CEST49765443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:10.599323988 CEST4434976594.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:10.602165937 CEST49764443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:10.602339029 CEST49765443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:10.602359056 CEST4434976594.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:10.602536917 CEST4434976494.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:10.650876999 CEST49764443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:10.650876999 CEST49765443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:10.650895119 CEST4434976494.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:10.691536903 CEST49764443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:10.844822884 CEST4434976594.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:10.844847918 CEST4434976594.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:10.844937086 CEST49765443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:10.844958067 CEST4434976594.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:10.845004082 CEST49765443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:10.845206976 CEST4434976594.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:10.845259905 CEST49765443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:10.845267057 CEST4434976594.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:10.845302105 CEST49765443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:10.846000910 CEST4434976594.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:10.846052885 CEST49765443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:10.846901894 CEST4434976594.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:10.846951962 CEST49765443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:10.847002029 CEST4434976594.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:10.847057104 CEST49765443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:10.847063065 CEST4434976594.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:10.847084045 CEST4434976594.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:10.847099066 CEST49765443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:10.847134113 CEST49765443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:10.883718014 CEST49765443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:10.883748055 CEST4434976594.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:11.014266968 CEST49766443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.014295101 CEST4434976631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.014352083 CEST49766443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.014843941 CEST49766443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.014857054 CEST4434976631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.015876055 CEST49767443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.015904903 CEST4434976731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.015964985 CEST49767443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.016329050 CEST49767443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.016344070 CEST4434976731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.017083883 CEST49768443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.017091036 CEST4434976831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.017138004 CEST49768443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.017514944 CEST49768443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.017525911 CEST4434976831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.018440008 CEST49769443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.018450975 CEST4434976931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.018506050 CEST49769443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.018876076 CEST49769443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.018888950 CEST4434976931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.019712925 CEST49770443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.019720078 CEST4434977031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.019764900 CEST49770443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.020545006 CEST49770443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.020555973 CEST4434977031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.021850109 CEST49771443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.021856070 CEST4434977131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.021902084 CEST49771443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.022248030 CEST49771443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.022258043 CEST4434977131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.641000986 CEST4434976731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.643731117 CEST49767443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.643750906 CEST4434976731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.644836903 CEST4434976731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.644893885 CEST49767443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.652960062 CEST4434976831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.666637897 CEST4434976931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.668437958 CEST4434976631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.673346043 CEST49767443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.673481941 CEST4434976731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.673681021 CEST49768443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.673688889 CEST4434976831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.673787117 CEST49769443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.673800945 CEST4434976931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.673877954 CEST49766443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.673883915 CEST4434976631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.673994064 CEST49767443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.674006939 CEST4434976731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.674845934 CEST4434976631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.674909115 CEST49766443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.674947977 CEST4434976831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.674993992 CEST49768443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.675028086 CEST4434976931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.675088882 CEST49769443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.675196886 CEST4434977131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.675199032 CEST49766443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.675239086 CEST4434976631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.675476074 CEST49768443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.675539970 CEST4434976831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.675836086 CEST49769443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.675898075 CEST4434976931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.675995111 CEST49771443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.676001072 CEST4434977131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.676122904 CEST49766443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.676126957 CEST4434976631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.676177979 CEST49768443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.676183939 CEST4434976831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.676352024 CEST49769443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.676357985 CEST4434976931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.676917076 CEST4434977131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.676973104 CEST49771443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.677906036 CEST49771443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.677958965 CEST4434977131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.678375006 CEST49771443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.678378105 CEST4434977131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.725487947 CEST49767443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.725503922 CEST49771443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.725511074 CEST49769443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.725518942 CEST49768443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.725534916 CEST49766443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.735430002 CEST4434977031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.736263990 CEST49770443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.736277103 CEST4434977031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.737150908 CEST4434977031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.737205029 CEST49770443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.738151073 CEST49770443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.738192081 CEST4434977031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.738348961 CEST49770443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.779580116 CEST49770443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.779594898 CEST4434977031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.819839001 CEST49770443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.907516003 CEST4434976731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.907537937 CEST4434976731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.907593966 CEST49767443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.907619953 CEST4434976731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.907821894 CEST49767443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.911900043 CEST4434976731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.911952019 CEST49767443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.916650057 CEST4434976731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.916703939 CEST49767443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.920886993 CEST4434976831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.920911074 CEST4434976831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.920963049 CEST49768443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.920980930 CEST4434976831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.921154022 CEST49768443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.925810099 CEST4434976831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.925878048 CEST49768443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.926328897 CEST4434976731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.926393032 CEST49767443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.930666924 CEST4434976831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.930722952 CEST49768443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.930727959 CEST4434976831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.930753946 CEST4434976831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.930793047 CEST49768443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.931071043 CEST49768443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.931087017 CEST4434976831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.937191963 CEST4434976931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.937212944 CEST4434976931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.937268019 CEST49769443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.937295914 CEST4434976931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.937350035 CEST49769443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.940381050 CEST4434976631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.940402031 CEST4434976631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.940450907 CEST49766443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.940455914 CEST4434976631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.940757036 CEST49766443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.941948891 CEST4434976931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.942014933 CEST49769443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.945216894 CEST4434976631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.945272923 CEST49766443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.946892023 CEST4434976931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.946945906 CEST49769443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.946952105 CEST4434976931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.946978092 CEST4434976931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.947012901 CEST49769443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.947267056 CEST49769443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.947277069 CEST4434976931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.947377920 CEST4434977131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.947397947 CEST4434977131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.947438002 CEST49771443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.947443008 CEST4434977131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.947487116 CEST49771443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.950488091 CEST4434976631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.950546980 CEST49766443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.952234030 CEST4434977131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.952322006 CEST49771443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.957391024 CEST4434977131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.957453012 CEST49771443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.960370064 CEST4434976631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.960426092 CEST49766443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.967363119 CEST4434977131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.967427015 CEST49771443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.993599892 CEST4434976731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.993664980 CEST49767443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.993779898 CEST4434976731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.993844032 CEST49767443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.994493961 CEST4434976731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.994551897 CEST49767443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.995276928 CEST4434976731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.995328903 CEST49767443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:11.998631001 CEST4434976731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:11.998687983 CEST49767443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.002209902 CEST4434977031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.002229929 CEST4434977031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.002278090 CEST49770443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.002298117 CEST4434977031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.002437115 CEST4434977031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.002499104 CEST49770443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.002984047 CEST49770443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.002995968 CEST4434977031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.003575087 CEST4434976731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.003635883 CEST49767443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.005846977 CEST49772443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.005880117 CEST4434977231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.005939007 CEST49772443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.006372929 CEST49772443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.006398916 CEST4434977231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.008100986 CEST4434976731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.008187056 CEST49767443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.008230925 CEST4434976731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.008275986 CEST49767443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.008284092 CEST4434976731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.008320093 CEST4434976731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.008352995 CEST49767443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.008771896 CEST49767443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.008784056 CEST4434976731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.032831907 CEST4434976631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.032900095 CEST49766443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.033147097 CEST4434976631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.033195972 CEST49766443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.033207893 CEST4434976631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.033252001 CEST49766443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.034034967 CEST4434976631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.034080982 CEST49766443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.037869930 CEST4434976631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.037944078 CEST49766443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.039725065 CEST4434977131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.039777040 CEST49771443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.039786100 CEST4434977131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.039823055 CEST49771443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.039829969 CEST4434977131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.039869070 CEST49771443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.043222904 CEST4434976631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.043292999 CEST49766443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.047740936 CEST4434976631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.047795057 CEST49766443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.047959089 CEST4434976631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.048017025 CEST49766443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.057661057 CEST49771443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.057672977 CEST4434977131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.081620932 CEST4434976631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.081680059 CEST49766443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.081690073 CEST4434976631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.081731081 CEST4434976631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.081773996 CEST49766443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.081943035 CEST49766443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.081954002 CEST4434976631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.081964970 CEST49766443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.082093954 CEST49766443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.100047112 CEST49773443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.100074053 CEST4434977331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.100168943 CEST49773443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.101142883 CEST49773443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.101154089 CEST4434977331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.101775885 CEST49774443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.101783037 CEST4434977431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.101830006 CEST49774443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.102164030 CEST49774443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.102175951 CEST4434977431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.102715969 CEST49775443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.102734089 CEST4434977531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.102796078 CEST49775443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.103205919 CEST49775443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.103219986 CEST4434977531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.103843927 CEST49776443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.103873014 CEST4434977631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.103928089 CEST49776443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.104295015 CEST49776443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.104309082 CEST4434977631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.104829073 CEST49777443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.104856014 CEST4434977731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.104935884 CEST49777443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.105261087 CEST49777443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.105276108 CEST4434977731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.105638027 CEST49778443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.105659008 CEST4434977831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.105843067 CEST49778443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.106456041 CEST49778443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.106476068 CEST4434977831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.151015997 CEST49764443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:12.196501017 CEST4434976494.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:12.630178928 CEST4434977231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.630448103 CEST49772443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.630474091 CEST4434977231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.630826950 CEST4434977231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.631197929 CEST49772443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.631270885 CEST4434977231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.631345987 CEST49772443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.676502943 CEST4434977231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.704648018 CEST4434976494.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:12.704741955 CEST4434976494.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:12.704857111 CEST49764443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:12.711050034 CEST49764443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:12.711082935 CEST4434976494.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:12.725178003 CEST4434977431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.726677895 CEST49774443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.726689100 CEST4434977431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.727730989 CEST4434977431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.727785110 CEST49774443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.727946043 CEST49780443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:12.727986097 CEST4434978094.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:12.728075981 CEST49780443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:12.728781939 CEST49774443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.728846073 CEST4434977431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.729170084 CEST49780443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:12.729192019 CEST4434978094.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:12.729633093 CEST49774443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.729640007 CEST4434977431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.730216026 CEST4434977831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.731352091 CEST49778443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.731374979 CEST4434977831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.732717037 CEST4434977831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.732770920 CEST49778443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.733645916 CEST4434977331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.734148026 CEST49773443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.734155893 CEST4434977331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.734477997 CEST4434977531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.734786987 CEST49778443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.734848976 CEST4434977831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.734930992 CEST49775443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.734946012 CEST4434977531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.735152006 CEST49778443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.735161066 CEST4434977831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.735169888 CEST4434977331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.735225916 CEST49773443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.735754967 CEST49773443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.735817909 CEST4434977331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.735992908 CEST4434977531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.736048937 CEST49775443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.736134052 CEST49773443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.736141920 CEST4434977331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.736500025 CEST49775443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.736560106 CEST4434977531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.736783028 CEST49775443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.736790895 CEST4434977531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.747437954 CEST4434977631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.747618914 CEST49776443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.747641087 CEST4434977631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.748631954 CEST4434977731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.748644114 CEST4434977631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.748701096 CEST49776443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.748881102 CEST49777443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.748905897 CEST4434977731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.749227047 CEST49776443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.749299049 CEST4434977631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.749542952 CEST49776443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.749552011 CEST4434977631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.749916077 CEST4434977731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.749984026 CEST49777443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.750499010 CEST49777443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.750561953 CEST4434977731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.750710964 CEST49777443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.750716925 CEST4434977731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.770870924 CEST49774443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.773972988 CEST49781443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:12.774017096 CEST4434978194.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:12.774079084 CEST49781443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:12.774501085 CEST49781443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:12.774514914 CEST4434978194.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:12.787751913 CEST49773443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.787753105 CEST49778443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.787949085 CEST49775443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.803715944 CEST49777443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.803719044 CEST49776443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.901376009 CEST4434977231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.901408911 CEST4434977231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.901484013 CEST4434977231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.901506901 CEST49772443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.901556015 CEST49772443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.925622940 CEST49772443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.925646067 CEST4434977231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.991535902 CEST4434977431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.991559029 CEST4434977431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.991648912 CEST49774443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.991662979 CEST4434977431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.991700888 CEST49774443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.996279001 CEST4434977431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.996349096 CEST49774443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.996824026 CEST4434977831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.996840954 CEST4434977831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.996901035 CEST49778443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:12.996921062 CEST4434977831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:12.996958971 CEST49778443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.001667023 CEST4434977431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.001696110 CEST4434977831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.001723051 CEST49774443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.001727104 CEST4434977431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.001739025 CEST4434977431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.001765013 CEST49778443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.001785994 CEST49774443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.001853943 CEST4434977331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.001873016 CEST4434977331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.001914978 CEST49773443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.001921892 CEST4434977331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.006428003 CEST4434977831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.006443024 CEST49773443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.006484032 CEST4434977831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.006484985 CEST49778443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.006520033 CEST49778443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.007060051 CEST4434977331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.007107973 CEST49773443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.010544062 CEST4434977531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.010565996 CEST4434977531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.010622978 CEST49775443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.010633945 CEST4434977531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.011249065 CEST4434977331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.011293888 CEST49773443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.011301041 CEST4434977331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.011316061 CEST4434977331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.011324883 CEST49775443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.011341095 CEST49773443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.011368990 CEST49773443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.015307903 CEST4434977531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.015374899 CEST49775443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.018517971 CEST4434977631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.018537045 CEST4434977631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.018605947 CEST49776443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.018625975 CEST4434977631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.018665075 CEST49776443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.019112110 CEST4434977731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.019134045 CEST4434977731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.019184113 CEST49777443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.019190073 CEST4434977731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.020255089 CEST4434977531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.020306110 CEST49775443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.022411108 CEST49777443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.022634983 CEST4434977631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.022694111 CEST49776443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.024084091 CEST4434977731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.024137020 CEST49777443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.027738094 CEST4434977631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.027798891 CEST49776443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.028868914 CEST4434977731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.028922081 CEST49777443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.030004025 CEST4434977531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.030052900 CEST49775443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.037789106 CEST4434977631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.037866116 CEST49776443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.038665056 CEST4434977731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.038718939 CEST49777443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.098701000 CEST4434977531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.098781109 CEST49775443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.098789930 CEST4434977531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.100450039 CEST49775443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.108738899 CEST4434977631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.108807087 CEST4434977631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.108829975 CEST49776443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.108871937 CEST49776443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.109832048 CEST4434977731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.109899998 CEST49777443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.109911919 CEST4434977731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.109962940 CEST4434977731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.110001087 CEST49777443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.146316051 CEST49777443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.146323919 CEST4434977731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.146879911 CEST49776443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.146895885 CEST4434977631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.147273064 CEST49775443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.147286892 CEST4434977531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.147665024 CEST49773443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.147685051 CEST4434977331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.149559975 CEST49778443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.149564981 CEST4434977831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.151684046 CEST49774443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.151690960 CEST4434977431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.163064957 CEST49782443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.163086891 CEST4434978231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.163186073 CEST49782443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.163479090 CEST49782443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.163491011 CEST4434978231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.164012909 CEST49783443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.164030075 CEST4434978331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.164132118 CEST49783443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.164300919 CEST49783443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.164310932 CEST4434978331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.165934086 CEST49784443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.165941000 CEST4434978431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.166021109 CEST49784443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.166337013 CEST49784443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.166352987 CEST4434978431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.750237942 CEST4434978094.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:13.750637054 CEST49780443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:13.750653982 CEST4434978094.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:13.751117945 CEST4434978094.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:13.751540899 CEST49780443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:13.751612902 CEST4434978094.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:13.751657009 CEST49780443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:13.762453079 CEST4434978194.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:13.762744904 CEST49781443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:13.762772083 CEST4434978194.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:13.763860941 CEST4434978194.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:13.763931036 CEST49781443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:13.764317989 CEST49781443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:13.764383078 CEST4434978194.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:13.764542103 CEST49781443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:13.764549971 CEST4434978194.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:13.791369915 CEST4434978331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.791740894 CEST49783443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.791765928 CEST4434978331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.792109966 CEST4434978331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.792599916 CEST49783443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.792668104 CEST49780443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:13.792671919 CEST4434978331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.792676926 CEST4434978094.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:13.792984009 CEST49783443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.798327923 CEST4434978431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.798593044 CEST49784443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.798602104 CEST4434978431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.798975945 CEST4434978431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.799339056 CEST49784443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.799405098 CEST4434978431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.799571991 CEST49784443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.805994034 CEST4434978231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.806282997 CEST49782443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.806308985 CEST4434978231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.806636095 CEST4434978231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.807107925 CEST49782443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.807184935 CEST4434978231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.807224035 CEST49782443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:13.807902098 CEST49781443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:13.840492964 CEST4434978331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.840502024 CEST4434978431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.848495007 CEST4434978231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:13.850028038 CEST49782443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:14.020874023 CEST4434978194.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:14.020942926 CEST4434978194.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:14.021003008 CEST49781443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:14.022350073 CEST49781443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:14.022370100 CEST4434978194.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:14.058873892 CEST4434978331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:14.058993101 CEST4434978331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:14.059132099 CEST49783443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:14.059690952 CEST49783443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:14.059706926 CEST4434978331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:14.245563030 CEST4434978431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:14.245594978 CEST4434978431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:14.245652914 CEST4434978431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:14.245652914 CEST4434978231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:14.245681047 CEST49784443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:14.245698929 CEST4434978431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:14.245726109 CEST49784443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:14.245743990 CEST4434978231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:14.245745897 CEST4434978431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:14.246249914 CEST4434978094.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:14.246319056 CEST49784443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:14.246320963 CEST49782443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:14.246385098 CEST4434978094.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:14.248414993 CEST49782443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:14.248430967 CEST4434978231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:14.248456955 CEST49780443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:14.248708010 CEST49784443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:14.248714924 CEST4434978431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:14.253824949 CEST49780443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:14.253844023 CEST4434978094.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:14.270952940 CEST49785443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:14.270977020 CEST4434978531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:14.271125078 CEST49785443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:14.271572113 CEST49785443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:14.271583080 CEST4434978531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:14.278182983 CEST49786443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:14.278228045 CEST4434978694.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:14.278320074 CEST49786443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:14.278667927 CEST49786443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:14.278682947 CEST4434978694.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:14.919441938 CEST4434978531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:14.920664072 CEST49785443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:14.920690060 CEST4434978531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:14.921142101 CEST4434978531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:14.927762985 CEST49785443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:14.927835941 CEST4434978531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:14.928194046 CEST49785443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:14.972489119 CEST4434978531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:15.192179918 CEST4434978531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:15.192220926 CEST4434978531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:15.192287922 CEST49785443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:15.192313910 CEST4434978531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:15.192368984 CEST49785443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:15.195075035 CEST4434978531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:15.195149899 CEST49785443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:15.200190067 CEST4434978531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:15.200263023 CEST49785443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:15.210040092 CEST4434978531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:15.210105896 CEST49785443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:15.248935938 CEST4434978694.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:15.283082962 CEST4434978531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:15.283173084 CEST49785443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:15.283229113 CEST4434978531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:15.283289909 CEST49785443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:15.283406973 CEST4434978531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:15.283464909 CEST49785443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:15.283472061 CEST4434978531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:15.283513069 CEST49785443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:15.283581972 CEST4434978531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:15.283863068 CEST49785443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:15.301393986 CEST49786443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:15.764913082 CEST49786443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:15.764966011 CEST4434978694.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:15.765588045 CEST4434978694.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:15.816756010 CEST49786443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:15.871337891 CEST49786443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:15.871474028 CEST4434978694.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:15.881535053 CEST49786443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:15.927058935 CEST49785443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:15.927089930 CEST4434978531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:15.928500891 CEST4434978694.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:16.119365931 CEST4434978694.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:16.119457006 CEST4434978694.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:16.119576931 CEST49786443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:16.144587040 CEST49787443192.168.2.594.55.118.33
                            Sep 1, 2024 00:56:16.144623995 CEST4434978794.55.118.33192.168.2.5
                            Sep 1, 2024 00:56:16.144774914 CEST49787443192.168.2.594.55.118.33
                            Sep 1, 2024 00:56:16.145330906 CEST49788443192.168.2.594.55.118.33
                            Sep 1, 2024 00:56:16.145365953 CEST4434978894.55.118.33192.168.2.5
                            Sep 1, 2024 00:56:16.145453930 CEST49788443192.168.2.594.55.118.33
                            Sep 1, 2024 00:56:16.146382093 CEST49787443192.168.2.594.55.118.33
                            Sep 1, 2024 00:56:16.146394968 CEST4434978794.55.118.33192.168.2.5
                            Sep 1, 2024 00:56:16.148519993 CEST49788443192.168.2.594.55.118.33
                            Sep 1, 2024 00:56:16.148533106 CEST4434978894.55.118.33192.168.2.5
                            Sep 1, 2024 00:56:16.149810076 CEST49786443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:16.149835110 CEST4434978694.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:17.120320082 CEST4434978794.55.118.33192.168.2.5
                            Sep 1, 2024 00:56:17.121664047 CEST49787443192.168.2.594.55.118.33
                            Sep 1, 2024 00:56:17.121682882 CEST4434978794.55.118.33192.168.2.5
                            Sep 1, 2024 00:56:17.123157978 CEST4434978794.55.118.33192.168.2.5
                            Sep 1, 2024 00:56:17.123224974 CEST49787443192.168.2.594.55.118.33
                            Sep 1, 2024 00:56:17.125763893 CEST49787443192.168.2.594.55.118.33
                            Sep 1, 2024 00:56:17.125837088 CEST4434978794.55.118.33192.168.2.5
                            Sep 1, 2024 00:56:17.126739979 CEST49787443192.168.2.594.55.118.33
                            Sep 1, 2024 00:56:17.126745939 CEST4434978794.55.118.33192.168.2.5
                            Sep 1, 2024 00:56:17.135658026 CEST4434978894.55.118.33192.168.2.5
                            Sep 1, 2024 00:56:17.136076927 CEST49788443192.168.2.594.55.118.33
                            Sep 1, 2024 00:56:17.136101007 CEST4434978894.55.118.33192.168.2.5
                            Sep 1, 2024 00:56:17.137161016 CEST4434978894.55.118.33192.168.2.5
                            Sep 1, 2024 00:56:17.137212992 CEST49788443192.168.2.594.55.118.33
                            Sep 1, 2024 00:56:17.138605118 CEST49788443192.168.2.594.55.118.33
                            Sep 1, 2024 00:56:17.138668060 CEST4434978894.55.118.33192.168.2.5
                            Sep 1, 2024 00:56:17.176995993 CEST49787443192.168.2.594.55.118.33
                            Sep 1, 2024 00:56:17.192202091 CEST49788443192.168.2.594.55.118.33
                            Sep 1, 2024 00:56:17.192217112 CEST4434978894.55.118.33192.168.2.5
                            Sep 1, 2024 00:56:17.241044044 CEST49788443192.168.2.594.55.118.33
                            Sep 1, 2024 00:56:17.372987032 CEST4434978794.55.118.33192.168.2.5
                            Sep 1, 2024 00:56:17.373094082 CEST4434978794.55.118.33192.168.2.5
                            Sep 1, 2024 00:56:17.373306036 CEST49787443192.168.2.594.55.118.33
                            Sep 1, 2024 00:56:17.375665903 CEST49787443192.168.2.594.55.118.33
                            Sep 1, 2024 00:56:17.375683069 CEST4434978794.55.118.33192.168.2.5
                            Sep 1, 2024 00:56:17.378427029 CEST49788443192.168.2.594.55.118.33
                            Sep 1, 2024 00:56:17.424494028 CEST4434978894.55.118.33192.168.2.5
                            Sep 1, 2024 00:56:17.642060041 CEST4434978894.55.118.33192.168.2.5
                            Sep 1, 2024 00:56:17.642113924 CEST4434978894.55.118.33192.168.2.5
                            Sep 1, 2024 00:56:17.642119884 CEST4434978894.55.118.33192.168.2.5
                            Sep 1, 2024 00:56:17.642162085 CEST4434978894.55.118.33192.168.2.5
                            Sep 1, 2024 00:56:17.642168045 CEST4434978894.55.118.33192.168.2.5
                            Sep 1, 2024 00:56:17.642190933 CEST49788443192.168.2.594.55.118.33
                            Sep 1, 2024 00:56:17.642200947 CEST4434978894.55.118.33192.168.2.5
                            Sep 1, 2024 00:56:17.642211914 CEST4434978894.55.118.33192.168.2.5
                            Sep 1, 2024 00:56:17.642224073 CEST49788443192.168.2.594.55.118.33
                            Sep 1, 2024 00:56:17.642245054 CEST4434978894.55.118.33192.168.2.5
                            Sep 1, 2024 00:56:17.642266035 CEST49788443192.168.2.594.55.118.33
                            Sep 1, 2024 00:56:17.642277956 CEST4434978894.55.118.33192.168.2.5
                            Sep 1, 2024 00:56:17.642303944 CEST49788443192.168.2.594.55.118.33
                            Sep 1, 2024 00:56:17.642313004 CEST4434978894.55.118.33192.168.2.5
                            Sep 1, 2024 00:56:17.642333984 CEST49788443192.168.2.594.55.118.33
                            Sep 1, 2024 00:56:17.642339945 CEST4434978894.55.118.33192.168.2.5
                            Sep 1, 2024 00:56:17.642415047 CEST49788443192.168.2.594.55.118.33
                            Sep 1, 2024 00:56:17.703924894 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:17.703924894 CEST49790443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:17.703955889 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:17.703964949 CEST4434979031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:17.704034090 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:17.704034090 CEST49790443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:17.704473972 CEST49790443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:17.704488993 CEST4434979031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:17.705312014 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:17.705316067 CEST49791443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:17.705323935 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:17.705347061 CEST4434979131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:17.706244946 CEST49792443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:17.706295013 CEST4434979231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:17.706321001 CEST49791443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:17.706542015 CEST49791443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:17.706547022 CEST49792443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:17.706552982 CEST4434979131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:17.706913948 CEST49792443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:17.706927061 CEST4434979231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:17.710421085 CEST49793443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:17.710454941 CEST4434979331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:17.710587978 CEST49793443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:17.711185932 CEST49793443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:17.711198092 CEST4434979331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:17.782150984 CEST4434978894.55.118.33192.168.2.5
                            Sep 1, 2024 00:56:17.782243967 CEST4434978894.55.118.33192.168.2.5
                            Sep 1, 2024 00:56:17.782501936 CEST49788443192.168.2.594.55.118.33
                            Sep 1, 2024 00:56:17.783569098 CEST49788443192.168.2.594.55.118.33
                            Sep 1, 2024 00:56:17.783570051 CEST49788443192.168.2.594.55.118.33
                            Sep 1, 2024 00:56:17.783582926 CEST4434978894.55.118.33192.168.2.5
                            Sep 1, 2024 00:56:17.784010887 CEST49788443192.168.2.594.55.118.33
                            Sep 1, 2024 00:56:18.328576088 CEST4434979031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.329051018 CEST49790443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.329075098 CEST4434979031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.329427958 CEST4434979031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.330396891 CEST49790443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.330462933 CEST4434979031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.330878973 CEST49790443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.342545033 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.342973948 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.342982054 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.344089031 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.344932079 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.345066071 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.345069885 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.345098972 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.357707024 CEST4434979231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.358200073 CEST49792443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.358218908 CEST4434979231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.359292030 CEST4434979231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.359354019 CEST49792443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.360393047 CEST49792443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.360505104 CEST4434979231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.360815048 CEST49792443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.360821962 CEST4434979231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.362363100 CEST4434979331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.363087893 CEST49793443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.363111973 CEST4434979331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.364126921 CEST4434979331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.364185095 CEST49793443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.365911007 CEST49793443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.365971088 CEST4434979331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.368324041 CEST49793443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.368334055 CEST4434979331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.376499891 CEST4434979031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.395385027 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.413902044 CEST49793443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.413932085 CEST49792443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.445966005 CEST4434979131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.447504044 CEST49791443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.447535992 CEST4434979131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.448554039 CEST4434979131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.448604107 CEST49791443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.450437069 CEST49791443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.450500011 CEST4434979131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.451176882 CEST49791443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.451189041 CEST4434979131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.504913092 CEST49791443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.595108032 CEST4434979031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.595133066 CEST4434979031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.595179081 CEST49790443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.595206976 CEST4434979031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.595247030 CEST49790443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.600805998 CEST4434979031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.600873947 CEST49790443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.605868101 CEST4434979031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.605928898 CEST49790443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.610754967 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.610783100 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.610836983 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.610853910 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.610913038 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.615402937 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.615461111 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.615699053 CEST4434979031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.615811110 CEST49790443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.620261908 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.620343924 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.630438089 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.630503893 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.630645990 CEST4434979231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.630671978 CEST4434979231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.630701065 CEST4434979231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.630718946 CEST49792443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.630743980 CEST4434979231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.630755901 CEST49792443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.632056952 CEST4434979231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.632101059 CEST49792443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.635241985 CEST4434979331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.635328054 CEST4434979331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.635375977 CEST49793443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.644795895 CEST49792443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.644812107 CEST4434979231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.653376102 CEST49793443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.653403997 CEST4434979331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.668822050 CEST49794443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:18.668859959 CEST4434979431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:18.668914080 CEST49794443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:18.669560909 CEST49794443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:18.669573069 CEST4434979431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:18.674221039 CEST49795443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:18.674259901 CEST4434979531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:18.674307108 CEST49795443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:18.674792051 CEST49795443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:18.674804926 CEST4434979531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:18.681796074 CEST4434979031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.681869030 CEST49790443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.682099104 CEST4434979031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.682138920 CEST4434979031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.682151079 CEST49790443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.682163954 CEST4434979031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.682185888 CEST49790443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.683070898 CEST4434979031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.683115005 CEST49790443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.683124065 CEST4434979031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.683167934 CEST49790443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.694288969 CEST4434979031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.694358110 CEST49790443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.699707031 CEST4434979031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.699769974 CEST49790443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.701987028 CEST4434979031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.702047110 CEST49790443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.702238083 CEST4434979031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.702301025 CEST49790443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.702523947 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.702543020 CEST4434979031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.702610970 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.702610970 CEST49790443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.702653885 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.702718019 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.702766895 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.702831030 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.702930927 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.702986002 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.703964949 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.704025030 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.714695930 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.714762926 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.714792967 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.714850903 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.715131044 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.715190887 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.716437101 CEST4434979131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.716511011 CEST4434979131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.716558933 CEST49791443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.717092991 CEST49791443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.717108965 CEST4434979131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.717600107 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.717653990 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.718524933 CEST49796443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.718560934 CEST4434979631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.718611956 CEST49796443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.718981028 CEST49797443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.719016075 CEST4434979731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.719068050 CEST49797443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.719269037 CEST49796443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.719280958 CEST4434979631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.719449997 CEST49797443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.719463110 CEST4434979731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.769741058 CEST4434979031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.769788980 CEST4434979031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.769800901 CEST49790443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.769809008 CEST4434979031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.769851923 CEST49790443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.769871950 CEST49790443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.770134926 CEST4434979031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.770184994 CEST49790443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.770910978 CEST4434979031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.770956993 CEST49790443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.771039009 CEST4434979031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.771095037 CEST49790443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.771909952 CEST4434979031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.771991968 CEST49790443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.772501945 CEST4434979031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.772562027 CEST49790443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.780946016 CEST4434979031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.781006098 CEST49790443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.781059027 CEST4434979031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.781105995 CEST49790443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.781111956 CEST4434979031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.781137943 CEST4434979031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.781189919 CEST49790443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.781482935 CEST49790443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.781495094 CEST4434979031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.790306091 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.790374994 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.790494919 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.790548086 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.790586948 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.790646076 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.791383028 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.791448116 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.791486979 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.791544914 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.791874886 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.791934013 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.791959047 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.792020082 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.792804003 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.792874098 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.792891026 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.792934895 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.793705940 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.793767929 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.795813084 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.795882940 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.795948982 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.796005011 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.796547890 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.796610117 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.803112030 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.803172112 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.805988073 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.806051970 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.833302021 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.833363056 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.878885984 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.878951073 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.878988981 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.879048109 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.879080057 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.879139900 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.879190922 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.879249096 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.879276037 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.879328012 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.879832983 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.879889011 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.879929066 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.879976034 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.880011082 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.880064964 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.880234003 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.880276918 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.880435944 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.880501986 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.880568027 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.880614996 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.880994081 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.881052971 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.881081104 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.881131887 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.881335974 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.881381035 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.881429911 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.881486893 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.881519079 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.881568909 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.881609917 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.881803989 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.881855011 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.881900072 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.881912947 CEST4434978931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:18.881923914 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:18.881957054 CEST49789443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:19.296478033 CEST4434979431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:19.300586939 CEST44349763104.21.4.211192.168.2.5
                            Sep 1, 2024 00:56:19.300663948 CEST44349763104.21.4.211192.168.2.5
                            Sep 1, 2024 00:56:19.301429033 CEST49763443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:56:19.304393053 CEST4434979531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:19.310666084 CEST49794443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:19.310693026 CEST4434979431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:19.311062098 CEST4434979431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:19.311101913 CEST49795443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:19.311125040 CEST4434979531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:19.311491013 CEST4434979531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:19.323118925 CEST49795443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:19.323199987 CEST4434979531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:19.336224079 CEST49795443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:19.336225033 CEST49794443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:19.336308002 CEST4434979431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:19.336431026 CEST49794443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:19.343463898 CEST4434979731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:19.345979929 CEST49797443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:19.345993042 CEST4434979731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:19.346256018 CEST4434979631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:19.346370935 CEST4434979731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:19.346606016 CEST49796443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:19.346616030 CEST4434979631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:19.346961975 CEST4434979631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:19.347364902 CEST49797443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:19.347431898 CEST4434979731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:19.347708941 CEST49797443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:19.348582983 CEST49796443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:19.348644972 CEST4434979631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:19.348874092 CEST49796443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:19.380492926 CEST4434979531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:19.380497932 CEST4434979431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:19.388505936 CEST4434979731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:19.396505117 CEST4434979631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:19.397931099 CEST49796443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:19.398212910 CEST49797443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:19.562874079 CEST4434979431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:19.562963963 CEST4434979431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:19.564599037 CEST49794443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:19.570658922 CEST4434979531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:19.570682049 CEST4434979531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:19.570797920 CEST49795443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:19.570816040 CEST4434979531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:19.571831942 CEST4434979531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:19.572002888 CEST49795443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:19.583834887 CEST49763443192.168.2.5104.21.4.211
                            Sep 1, 2024 00:56:19.583836079 CEST49798443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:19.583869934 CEST44349763104.21.4.211192.168.2.5
                            Sep 1, 2024 00:56:19.583870888 CEST4434979831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:19.583944082 CEST49798443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:19.584402084 CEST49800443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:19.584402084 CEST49799443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:19.584431887 CEST4434980031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:19.584441900 CEST4434979931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:19.584505081 CEST49800443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:19.584505081 CEST49799443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:19.584892988 CEST49801443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:19.584902048 CEST4434980131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:19.585042953 CEST49801443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:19.585555077 CEST49798443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:19.585555077 CEST49801443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:19.585570097 CEST4434979831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:19.585582018 CEST4434980131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:19.585956097 CEST49799443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:19.585966110 CEST4434979931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:19.586236000 CEST49800443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:19.586245060 CEST4434980031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:19.587450027 CEST49794443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:19.587459087 CEST4434979431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:19.588438034 CEST49795443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:19.588447094 CEST4434979531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:19.654277086 CEST49802443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:19.654315948 CEST4434980231.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:19.654912949 CEST49802443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:19.655400038 CEST49802443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:19.655410051 CEST4434980231.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:19.777667046 CEST4434979731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:19.777688980 CEST4434979731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:19.777719975 CEST4434979731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:19.777772903 CEST4434979731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:19.777786970 CEST49797443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:19.777829885 CEST49797443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:19.777829885 CEST49797443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:19.778027058 CEST4434979631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:19.778048992 CEST4434979631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:19.778088093 CEST4434979631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:19.778120041 CEST4434979631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:19.778120041 CEST49796443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:19.778131008 CEST4434979631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:19.778147936 CEST49796443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:19.778199911 CEST49796443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:19.778208017 CEST4434979631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:19.778227091 CEST4434979631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:19.778467894 CEST49796443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:19.785132885 CEST49797443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:19.785132885 CEST49803443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:19.785146952 CEST4434979731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:19.785147905 CEST4434980331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:19.786592007 CEST49803443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:19.789010048 CEST49803443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:19.789019108 CEST4434980331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:19.790210009 CEST49804443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:19.790213108 CEST49796443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:19.790220022 CEST4434979631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:19.790227890 CEST4434980431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:19.790395975 CEST49804443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:19.793113947 CEST49804443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:19.793124914 CEST4434980431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:19.801484108 CEST49805443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:19.801501036 CEST4434980531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:19.801574945 CEST49805443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:19.802428007 CEST49805443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:19.802440882 CEST4434980531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:19.806426048 CEST49806443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:19.806440115 CEST4434980631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:19.806755066 CEST49806443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:19.807076931 CEST49806443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:19.807090998 CEST4434980631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:20.395544052 CEST4434979831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.396126986 CEST4434980031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.405109882 CEST4434980231.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:20.407222986 CEST4434980131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.414905071 CEST4434979931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.425872087 CEST4434980431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.439538956 CEST4434980531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:20.444791079 CEST4434980331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.445280075 CEST49800443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.445280075 CEST49802443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:20.445285082 CEST49798443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.447866917 CEST49801443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.463085890 CEST49799443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.468539000 CEST4434980631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:20.478825092 CEST49804443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.494729996 CEST49805443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:20.494734049 CEST49803443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.523880959 CEST49806443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:20.720678091 CEST49799443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.720699072 CEST4434979931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.720920086 CEST49801443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.720942974 CEST4434980131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.721395016 CEST4434980131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.721457958 CEST49802443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:20.721470118 CEST4434980231.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:20.721870899 CEST4434980231.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:20.721900940 CEST49800443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.721901894 CEST4434979931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.721913099 CEST4434980031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.721988916 CEST49799443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.722465038 CEST49798443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.722476959 CEST4434979831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.722680092 CEST49803443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.722688913 CEST4434980331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.722903967 CEST4434980031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.722970963 CEST49800443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.723218918 CEST49805443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:20.723231077 CEST4434980531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:20.723565102 CEST4434980531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:20.723733902 CEST49804443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.723742008 CEST4434980431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.723746061 CEST4434980331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.723757029 CEST4434980331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.723789930 CEST49803443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.723922014 CEST4434979831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.724210978 CEST49806443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:20.724220991 CEST4434980631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:20.724694014 CEST4434980431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.724709988 CEST4434980431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.724749088 CEST49804443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.725119114 CEST4434980631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:20.725151062 CEST4434980631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:20.725169897 CEST49806443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:20.726866007 CEST49801443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.726953030 CEST4434980131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.728038073 CEST49802443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:20.728107929 CEST4434980231.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:20.729113102 CEST49799443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.729173899 CEST4434979931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.730232954 CEST49800443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.730298042 CEST4434980031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.731019020 CEST49805443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:20.731079102 CEST4434980531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:20.732213020 CEST49803443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.732274055 CEST4434980331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.733329058 CEST49798443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.733549118 CEST4434979831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.734313965 CEST49804443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.734416962 CEST4434980431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.735260963 CEST49806443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:20.735323906 CEST4434980631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:20.736454010 CEST49801443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.736665010 CEST49802443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:20.736902952 CEST49799443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.736908913 CEST4434979931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.737008095 CEST49800443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.737014055 CEST4434980031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.737341881 CEST49805443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:20.737493992 CEST49803443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.737498999 CEST4434980331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.737706900 CEST49798443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.737762928 CEST49804443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.737768888 CEST4434980431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.737804890 CEST49806443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:20.737812042 CEST4434980631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:20.776499033 CEST4434980131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.780500889 CEST4434979831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.780508995 CEST4434980531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:20.780524969 CEST4434980231.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:20.786854029 CEST49800443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.786854029 CEST49799443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.786854029 CEST49803443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.786951065 CEST49804443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.786951065 CEST49806443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:20.916058064 CEST4434980031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.916079998 CEST4434980031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.916140079 CEST49800443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.916161060 CEST4434980031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.916208029 CEST49800443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.916909933 CEST4434979831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.916984081 CEST4434979831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.917032957 CEST49798443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.917481899 CEST4434980531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:20.917501926 CEST4434980531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:20.917558908 CEST49805443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:20.917562962 CEST4434980531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:20.917576075 CEST4434980531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:20.917603970 CEST49805443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:20.917718887 CEST4434980231.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:20.917809963 CEST4434980231.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:20.917861938 CEST49802443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:20.918276072 CEST4434980431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.918299913 CEST4434980431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.918343067 CEST49804443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.918354034 CEST4434980431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.918365955 CEST4434980431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.918411016 CEST49804443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.918833017 CEST4434980531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:20.918900013 CEST49805443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:20.919903040 CEST4434980131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.919926882 CEST4434980131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.919974089 CEST49801443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.919981956 CEST4434980131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.920027018 CEST49801443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.920414925 CEST4434979931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.920433998 CEST4434979931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.920475960 CEST49799443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.920486927 CEST4434979931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.920511961 CEST4434979931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.920557976 CEST49799443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.920691013 CEST4434980031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.920697927 CEST4434980031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.920866013 CEST49800443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.923890114 CEST4434980331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.923954964 CEST4434980331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.924004078 CEST49803443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.924077034 CEST4434980631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:20.924103975 CEST4434980631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:20.924155951 CEST49806443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:20.924165964 CEST4434980631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:20.924206018 CEST49806443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:20.924578905 CEST4434980131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.924629927 CEST49801443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.924900055 CEST49798443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.924915075 CEST4434979831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.925724983 CEST4434980031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.925733089 CEST4434980031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.925780058 CEST49800443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.926610947 CEST49802443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:20.926621914 CEST4434980231.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:20.927886009 CEST49804443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.927891970 CEST4434980431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.928365946 CEST49805443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:20.928369999 CEST4434980531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:20.928386927 CEST49805443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:20.928423882 CEST49805443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:20.929617882 CEST4434980131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.929677963 CEST49801443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.930756092 CEST4434980631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:20.930768013 CEST4434980631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:20.930814028 CEST49806443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:20.931170940 CEST49799443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.931175947 CEST4434979931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.931663036 CEST49803443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.931668043 CEST4434980331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.934593916 CEST49807443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.934614897 CEST4434980731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.934673071 CEST49807443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.935162067 CEST49807443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.935173035 CEST4434980731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.935228109 CEST4434980031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.935235977 CEST4434980031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.935285091 CEST49800443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.935286999 CEST4434980031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.935333014 CEST49800443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.935846090 CEST49800443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.935851097 CEST4434980031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.936058044 CEST4434980631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:20.936064959 CEST4434980631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:20.936115026 CEST49806443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:20.936635017 CEST4434980631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:20.936691999 CEST4434980631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:20.936738968 CEST49806443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:20.938129902 CEST49806443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:20.938138962 CEST4434980631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:20.939433098 CEST4434980131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.939486027 CEST49801443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.939994097 CEST4434980131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.940038919 CEST49801443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.940046072 CEST4434980131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.940061092 CEST4434980131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:20.940103054 CEST49801443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.940299034 CEST49801443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:20.940303087 CEST4434980131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:21.556276083 CEST49808443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:21.556332111 CEST4434980831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:21.556566000 CEST49808443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:21.559961081 CEST49808443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:21.559976101 CEST4434980831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:21.560597897 CEST49809443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:21.560626984 CEST4434980931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:21.560866117 CEST49809443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:21.561098099 CEST49809443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:21.561110020 CEST4434980931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:21.562082052 CEST49810443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:21.562093019 CEST4434981031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:21.562346935 CEST49810443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:21.563081980 CEST49811443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:21.563091993 CEST4434981131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:21.563188076 CEST49811443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:21.563570976 CEST49810443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:21.563581944 CEST4434981031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:21.563709021 CEST49811443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:21.563718081 CEST4434981131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:21.564533949 CEST49812443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:21.564542055 CEST4434981231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:21.564623117 CEST49812443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:21.564892054 CEST49812443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:21.564898968 CEST4434981231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:21.567565918 CEST4434980731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:21.588028908 CEST49807443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:21.588052988 CEST4434980731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:21.588408947 CEST4434980731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:21.589461088 CEST49807443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:21.589530945 CEST4434980731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:21.589718103 CEST49807443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:21.606165886 CEST49813443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:21.606187105 CEST4434981331.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:21.606332064 CEST49813443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:21.606642962 CEST49814443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:21.606650114 CEST4434981431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:21.606750965 CEST49814443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:21.606906891 CEST49813443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:21.606919050 CEST4434981331.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:21.607382059 CEST49814443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:21.607393026 CEST4434981431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:21.607728004 CEST49815443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:21.607750893 CEST4434981531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:21.607808113 CEST49815443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:21.608267069 CEST49815443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:21.608282089 CEST4434981531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:21.608654976 CEST49816443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:21.608660936 CEST4434981631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:21.608778000 CEST49816443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:21.609185934 CEST49816443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:21.609194994 CEST4434981631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:21.609546900 CEST49817443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:21.609554052 CEST4434981731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:21.609633923 CEST49817443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:21.609946012 CEST49817443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:21.609960079 CEST4434981731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:21.610413074 CEST49818443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:21.610420942 CEST4434981831.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:21.610491991 CEST49818443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:21.610980034 CEST49818443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:21.610991001 CEST4434981831.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:21.636508942 CEST4434980731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:21.835064888 CEST4434980731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:21.835086107 CEST4434980731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:21.835139990 CEST49807443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:21.835146904 CEST4434980731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:21.835201025 CEST49807443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.000145912 CEST49807443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.000169039 CEST4434980731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.007038116 CEST49819443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.007067919 CEST4434981931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.007153034 CEST49819443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.007627010 CEST49819443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.007641077 CEST4434981931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.185847044 CEST4434981231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.186258078 CEST49812443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.186269045 CEST4434981231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.187321901 CEST4434981231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.187395096 CEST49812443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.187715054 CEST4434980831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.188014030 CEST49812443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.188076019 CEST4434981231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.188294888 CEST49808443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.188318014 CEST4434980831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.188590050 CEST49812443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.188599110 CEST4434981231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.188627005 CEST4434980831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.189120054 CEST49808443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.189177990 CEST4434980831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.189372063 CEST49808443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.216546059 CEST4434981131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.216739893 CEST49811443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.216749907 CEST4434981131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.216769934 CEST4434981031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.217072964 CEST49810443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.217081070 CEST4434981031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.217736006 CEST4434981131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.217792988 CEST49811443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.218033075 CEST4434981031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.218084097 CEST49810443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.218516111 CEST49811443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.218571901 CEST4434981131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.219084024 CEST49810443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.219140053 CEST4434981031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.219211102 CEST49811443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.219217062 CEST4434981131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.219427109 CEST49810443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.219433069 CEST4434981031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.229291916 CEST4434981331.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.230904102 CEST4434981531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.231529951 CEST49812443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.232495070 CEST4434980831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.232788086 CEST49813443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.232799053 CEST4434981331.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.232909918 CEST49815443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.232917070 CEST4434981531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.233123064 CEST4434981331.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.233628988 CEST49813443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.233685970 CEST4434981331.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.233798981 CEST4434981531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.233851910 CEST49815443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.233949900 CEST49813443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.234515905 CEST49815443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.234570026 CEST4434981531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.234765053 CEST49815443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.234771967 CEST4434981531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.244132042 CEST4434981631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.244374990 CEST49816443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.244381905 CEST4434981631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.245392084 CEST4434981631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.245440960 CEST49816443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.245987892 CEST49816443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.246045113 CEST4434981631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.246346951 CEST49816443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.246351957 CEST4434981631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.255287886 CEST4434981431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.258980989 CEST49811443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.259097099 CEST49810443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.259635925 CEST49814443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.259644985 CEST4434981431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.259967089 CEST4434981431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.260499954 CEST49814443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.260555029 CEST4434981431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.260874033 CEST49814443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.267391920 CEST4434981731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.272538900 CEST4434980931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.280491114 CEST4434981331.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.289279938 CEST49816443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.289279938 CEST49815443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.304500103 CEST4434981431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.320528030 CEST49809443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.320528030 CEST49817443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.322565079 CEST4434981831.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.339685917 CEST49818443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.339695930 CEST4434981831.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.340035915 CEST49809443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.340042114 CEST4434980931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.340161085 CEST49817443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.340164900 CEST4434981731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.340420008 CEST4434980931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.340734005 CEST4434981831.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.340785027 CEST49818443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.341118097 CEST49809443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.341178894 CEST4434980931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.341200113 CEST4434981731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.341211081 CEST4434981731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.341252089 CEST49817443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.341819048 CEST49818443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.341902971 CEST4434981831.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.342628956 CEST49817443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.342689037 CEST4434981731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.342832088 CEST49809443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.343157053 CEST49818443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.343164921 CEST4434981831.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.343250990 CEST49817443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.343256950 CEST4434981731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.383052111 CEST49818443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.383052111 CEST49817443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.388513088 CEST4434980931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.451098919 CEST4434981231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.451142073 CEST4434981231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.451212883 CEST49812443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.451226950 CEST4434981231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.451262951 CEST49812443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.455152988 CEST4434980831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.455171108 CEST4434980831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.455246925 CEST49808443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.455265045 CEST4434980831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.455305099 CEST49808443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.455737114 CEST4434981231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.455787897 CEST49812443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.459877968 CEST4434980831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.459939003 CEST49808443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.460721016 CEST4434981231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.460777044 CEST49812443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.464931011 CEST4434980831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.464993954 CEST49808443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.470273972 CEST4434981231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.470326900 CEST49812443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.474543095 CEST4434980831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.474591970 CEST49808443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.488365889 CEST4434981131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.488394022 CEST4434981131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.488445044 CEST49811443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.488451958 CEST4434981131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.488502026 CEST49811443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.488667965 CEST4434981031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.488692045 CEST4434981031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.488733053 CEST49810443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.488739967 CEST4434981031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.488773108 CEST49810443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.490969896 CEST4434981231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.491017103 CEST49812443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.491020918 CEST4434981231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.491044998 CEST4434981231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.491055012 CEST49812443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.491079092 CEST49812443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.493194103 CEST4434981131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.493244886 CEST49811443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.493432999 CEST4434981031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.493479967 CEST49810443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.496418953 CEST4434981331.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.496445894 CEST4434981331.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.496500015 CEST49813443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.496509075 CEST4434981331.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.496545076 CEST49813443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.497674942 CEST4434981531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.497730017 CEST4434981531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.497769117 CEST49815443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.498269081 CEST4434981131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.498320103 CEST49811443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.498421907 CEST4434981031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.498471975 CEST49810443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.503057003 CEST4434981331.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.503112078 CEST49813443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.507869005 CEST4434981331.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.507921934 CEST49813443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.509211063 CEST4434981131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.509273052 CEST49811443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.509393930 CEST4434981031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.509445906 CEST49810443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.512089968 CEST4434981631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.512109995 CEST4434981631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.512187004 CEST49816443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.512195110 CEST4434981631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.512283087 CEST4434981631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.512322903 CEST49816443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.513024092 CEST4434981331.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.513076067 CEST49813443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.513079882 CEST4434981331.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.513119936 CEST49813443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.526627064 CEST4434981431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.526695967 CEST4434981431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.526742935 CEST49814443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.542519093 CEST4434980831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.542571068 CEST4434980831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.542587042 CEST49808443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.542620897 CEST49808443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.551800013 CEST4434981731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.551815033 CEST4434981731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.551846981 CEST4434981731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.551858902 CEST49817443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.551889896 CEST49817443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.562536955 CEST4434980931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.562557936 CEST4434980931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.562609911 CEST49809443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.562617064 CEST4434980931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.562653065 CEST49809443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.566900015 CEST4434980931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.566953897 CEST49809443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.571640015 CEST4434980931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.571701050 CEST49809443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.581489086 CEST4434981131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.581549883 CEST49811443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.581557989 CEST4434981131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.581578016 CEST4434981131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.581598043 CEST49811443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.581619978 CEST49811443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.581840038 CEST4434981031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.581890106 CEST49810443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.582000971 CEST4434981031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.582003117 CEST4434980931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.582061052 CEST49809443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.582061052 CEST49810443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.582375050 CEST4434981031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.582426071 CEST49810443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.582645893 CEST4434981031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.582691908 CEST49810443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.585947037 CEST4434981031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.585998058 CEST49810443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.588346958 CEST4434981831.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.588365078 CEST4434981831.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.588418007 CEST49818443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.588428974 CEST4434981831.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.588466883 CEST49818443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.591269016 CEST4434981031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.591326952 CEST49810443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.593312979 CEST4434981831.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.593378067 CEST49818443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.595994949 CEST4434981031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.596062899 CEST49810443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.596075058 CEST4434981031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.596124887 CEST49810443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.598113060 CEST4434981831.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.598187923 CEST49818443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.607897043 CEST4434981831.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.607963085 CEST49818443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.607970953 CEST4434981831.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.607981920 CEST4434981831.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.608006001 CEST49818443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.608033895 CEST49818443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.633476973 CEST4434981031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.633531094 CEST49810443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.633536100 CEST4434981031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.633549929 CEST4434981031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.633568048 CEST49810443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.633604050 CEST49810443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.639343977 CEST4434981931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.641853094 CEST49819443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.641863108 CEST4434981931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.642179012 CEST4434981931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.648668051 CEST49819443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.648734093 CEST4434981931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.648929119 CEST49817443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.648947954 CEST4434981731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.649169922 CEST4434980931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.649231911 CEST49809443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.649238110 CEST4434980931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.649247885 CEST4434980931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.649292946 CEST49809443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.649713039 CEST49820443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.649734974 CEST4434982031.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.649789095 CEST49820443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.650398970 CEST49814443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.650404930 CEST4434981431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.650826931 CEST49816443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.650849104 CEST4434981631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.651201010 CEST49815443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.651206017 CEST4434981531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.654588938 CEST49820443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.654599905 CEST4434982031.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.655080080 CEST49819443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.666168928 CEST49818443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.666176081 CEST4434981831.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.667853117 CEST49813443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:22.667862892 CEST4434981331.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:22.668256998 CEST49810443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.668267012 CEST4434981031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.669025898 CEST49811443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.669033051 CEST4434981131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.669711113 CEST49808443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.669714928 CEST4434980831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.670130968 CEST49812443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.670140982 CEST4434981231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.672708988 CEST49809443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:22.672713995 CEST4434980931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.700496912 CEST4434981931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.922066927 CEST4434981931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.922118902 CEST4434981931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:22.922168016 CEST49819443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:23.328895092 CEST4434982031.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:23.370445967 CEST49820443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:23.952436924 CEST49821443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:23.952491045 CEST4434982131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:23.952554941 CEST49821443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:23.953483105 CEST49820443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:23.953499079 CEST4434982031.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:23.953880072 CEST4434982031.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:23.954329967 CEST49822443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:23.954339981 CEST4434982231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:23.954400063 CEST49822443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:23.956516981 CEST49821443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:23.956528902 CEST4434982131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:23.957493067 CEST49820443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:23.957554102 CEST4434982031.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:23.980319023 CEST49822443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:23.980329990 CEST4434982231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:23.981695890 CEST49819443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:23.981714010 CEST4434981931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:23.982333899 CEST49820443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:24.028511047 CEST4434982031.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:24.168395996 CEST4434982031.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:24.168416023 CEST4434982031.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:24.168471098 CEST49820443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:24.168488026 CEST4434982031.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:24.168499947 CEST4434982031.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:24.168553114 CEST49820443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:24.172646046 CEST49820443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:24.172665119 CEST4434982031.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:24.589816093 CEST4434982131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:24.605087996 CEST4434982231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:24.709831953 CEST49821443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:24.776633024 CEST49822443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:24.776652098 CEST4434982231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:24.776825905 CEST49821443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:24.776830912 CEST4434982131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:24.777240992 CEST4434982131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:24.777245045 CEST4434982231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:24.779613018 CEST49822443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:24.779684067 CEST4434982231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:24.780117989 CEST49821443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:24.780184031 CEST4434982131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:24.780735970 CEST49822443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:24.780802965 CEST49821443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:24.824501038 CEST4434982231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:24.824510098 CEST4434982131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:24.960401058 CEST4434982231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:24.960427046 CEST4434982231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:24.960503101 CEST49822443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:24.960511923 CEST4434982231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:24.960561037 CEST49822443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:24.962527990 CEST4434982131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:24.962544918 CEST4434982131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:24.962611914 CEST49821443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:24.962620974 CEST4434982131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:24.962673903 CEST49821443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:24.964848995 CEST4434982231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:24.964855909 CEST4434982231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:24.964920998 CEST49822443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:24.967400074 CEST4434982131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:24.967407942 CEST4434982131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:24.967485905 CEST49821443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:24.969774008 CEST4434982231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:24.969847918 CEST49822443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:24.969854116 CEST4434982231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:24.969930887 CEST49822443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:24.972276926 CEST4434982131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:24.972290039 CEST4434982131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:24.972345114 CEST49821443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:24.979536057 CEST4434982231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:24.979542971 CEST4434982231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:24.979602098 CEST49822443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:24.981884003 CEST4434982131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:24.981890917 CEST4434982131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:24.981940031 CEST49821443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:25.046962023 CEST4434982231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:25.046974897 CEST4434982231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:25.047041893 CEST4434982231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:25.047055006 CEST49822443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:25.047102928 CEST49822443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:25.050789118 CEST4434982131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:25.050862074 CEST4434982131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:25.050868988 CEST49821443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:25.050908089 CEST49821443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:25.357224941 CEST49821443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:25.357259989 CEST4434982131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:25.390922070 CEST49822443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:25.390952110 CEST4434982231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:25.428199053 CEST49824443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:25.428232908 CEST4434982431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:25.428308964 CEST49824443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:25.428845882 CEST49825443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:25.428869009 CEST4434982531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:25.428978920 CEST49825443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:25.429258108 CEST49824443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:25.429272890 CEST4434982431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:25.429445028 CEST49825443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:25.429457903 CEST4434982531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:25.454194069 CEST49826443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:25.454207897 CEST4434982631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:25.454339981 CEST49826443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:25.454803944 CEST49826443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:25.454813957 CEST4434982631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:26.062578917 CEST4434982531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:26.076503038 CEST4434982431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:26.081136942 CEST4434982631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:26.123852968 CEST49825443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:26.210972071 CEST49824443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:26.212512016 CEST49826443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:26.430926085 CEST49826443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:26.430955887 CEST4434982631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:26.431138992 CEST49824443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:26.431150913 CEST4434982431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:26.431473017 CEST49825443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:26.431489944 CEST4434982531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:26.431565046 CEST4434982631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:26.431613922 CEST4434982431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:26.432010889 CEST4434982531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:26.432543993 CEST49826443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:26.432621002 CEST4434982631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:26.433470011 CEST49824443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:26.433542013 CEST4434982431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:26.433892965 CEST49825443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:26.433969975 CEST4434982531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:26.434078932 CEST49826443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:26.434290886 CEST49824443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:26.434346914 CEST49825443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:26.480493069 CEST4434982431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:26.480496883 CEST4434982531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:26.480508089 CEST4434982631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:26.615228891 CEST4434982631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:26.615319014 CEST4434982631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:26.615371943 CEST49826443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:26.616769075 CEST49826443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:26.616785049 CEST4434982631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:26.616902113 CEST4434982531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:26.616930008 CEST4434982531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:26.617002964 CEST49825443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:26.617014885 CEST4434982531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:26.617057085 CEST49825443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:26.619311094 CEST4434982431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:26.619339943 CEST4434982431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:26.619389057 CEST49824443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:26.619399071 CEST4434982431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:26.619431019 CEST49824443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:26.621609926 CEST4434982531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:26.621679068 CEST49825443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:26.623956919 CEST4434982431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:26.623965025 CEST4434982431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:26.624001026 CEST49824443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:26.625874043 CEST4434982531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:26.625929117 CEST49825443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:26.629523993 CEST4434982431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:26.629530907 CEST4434982431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:26.629578114 CEST49824443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:26.636327982 CEST4434982531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:26.636444092 CEST49825443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:26.638837099 CEST4434982431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:26.638844967 CEST4434982431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:26.638889074 CEST49824443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:26.704170942 CEST4434982531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:26.704301119 CEST49825443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:26.704302073 CEST4434982531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:26.704382896 CEST49825443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:26.715100050 CEST4434982431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:26.715110064 CEST4434982431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:26.715164900 CEST49824443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:26.715167046 CEST4434982431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:26.715187073 CEST4434982431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:26.715210915 CEST49824443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:26.715229988 CEST49824443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:26.715523958 CEST4434982431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:26.715584993 CEST49824443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:26.715590000 CEST4434982431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:26.715625048 CEST49824443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:26.732084990 CEST49825443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:26.732096910 CEST4434982531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:26.762161970 CEST49824443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:26.762178898 CEST4434982431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:26.846234083 CEST49827443192.168.2.594.55.118.46
                            Sep 1, 2024 00:56:26.846286058 CEST4434982794.55.118.46192.168.2.5
                            Sep 1, 2024 00:56:26.846353054 CEST49827443192.168.2.594.55.118.46
                            Sep 1, 2024 00:56:26.846767902 CEST49827443192.168.2.594.55.118.46
                            Sep 1, 2024 00:56:26.846784115 CEST4434982794.55.118.46192.168.2.5
                            Sep 1, 2024 00:56:26.922576904 CEST49830443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:26.922605991 CEST4434983031.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:26.922671080 CEST49830443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:26.923038006 CEST49830443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:26.923052073 CEST4434983031.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:26.925939083 CEST49831443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:26.925961018 CEST4434983131.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:26.926012039 CEST49831443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:26.926434994 CEST49831443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:26.926449060 CEST4434983131.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:27.559274912 CEST4434983131.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:27.559731007 CEST49831443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:27.559762001 CEST4434983131.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:27.560146093 CEST4434983131.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:27.560728073 CEST49831443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:27.560796022 CEST4434983131.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:27.561038017 CEST49831443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:27.608499050 CEST4434983131.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:27.657355070 CEST4434983031.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:27.663686991 CEST49830443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:27.663707972 CEST4434983031.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:27.664035082 CEST4434983031.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:27.667404890 CEST49830443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:27.667475939 CEST4434983031.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:27.667831898 CEST49830443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:27.708499908 CEST4434983031.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:27.717291117 CEST4434982794.55.118.46192.168.2.5
                            Sep 1, 2024 00:56:27.755589008 CEST49827443192.168.2.594.55.118.46
                            Sep 1, 2024 00:56:27.755615950 CEST4434982794.55.118.46192.168.2.5
                            Sep 1, 2024 00:56:27.756576061 CEST4434982794.55.118.46192.168.2.5
                            Sep 1, 2024 00:56:27.756652117 CEST49827443192.168.2.594.55.118.46
                            Sep 1, 2024 00:56:27.758657932 CEST49827443192.168.2.594.55.118.46
                            Sep 1, 2024 00:56:27.758727074 CEST4434982794.55.118.46192.168.2.5
                            Sep 1, 2024 00:56:27.758876085 CEST49827443192.168.2.594.55.118.46
                            Sep 1, 2024 00:56:27.758903027 CEST4434982794.55.118.46192.168.2.5
                            Sep 1, 2024 00:56:27.827402115 CEST4434983131.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:27.827433109 CEST4434983131.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:27.827490091 CEST49831443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:27.827507973 CEST4434983131.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:27.827589989 CEST49831443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:27.834024906 CEST4434983131.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:27.834095001 CEST49831443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:27.839102030 CEST4434983131.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:27.839160919 CEST49831443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:27.844008923 CEST4434983131.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:27.844084978 CEST49831443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:27.844420910 CEST49827443192.168.2.594.55.118.46
                            Sep 1, 2024 00:56:27.844432116 CEST4434982794.55.118.46192.168.2.5
                            Sep 1, 2024 00:56:27.916105032 CEST4434983131.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:27.916167021 CEST49831443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:27.916189909 CEST4434983131.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:27.916249990 CEST4434983131.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:27.916320086 CEST49831443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:27.917572975 CEST49831443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:27.917589903 CEST4434983131.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:27.928292990 CEST4434983031.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:27.928316116 CEST4434983031.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:27.928400993 CEST49830443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:27.928421974 CEST4434983031.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:27.928489923 CEST49830443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:27.938261032 CEST4434983031.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:27.938339949 CEST49830443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:27.941153049 CEST4434983031.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:27.941220045 CEST49830443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:27.945213079 CEST4434983031.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:27.945276976 CEST49830443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:28.003941059 CEST49827443192.168.2.594.55.118.46
                            Sep 1, 2024 00:56:28.019121885 CEST4434983031.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:28.019196987 CEST49830443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:28.019455910 CEST4434983031.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:28.019490004 CEST4434983031.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:28.019501925 CEST49830443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:28.019514084 CEST4434983031.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:28.019546032 CEST49830443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:28.019552946 CEST4434983031.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:28.019565105 CEST49830443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:28.019593954 CEST49830443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:28.020015001 CEST49830443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:28.020035028 CEST4434983031.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:28.144176006 CEST4434982794.55.118.46192.168.2.5
                            Sep 1, 2024 00:56:28.144252062 CEST4434982794.55.118.46192.168.2.5
                            Sep 1, 2024 00:56:28.144352913 CEST49827443192.168.2.594.55.118.46
                            Sep 1, 2024 00:56:28.145451069 CEST49827443192.168.2.594.55.118.46
                            Sep 1, 2024 00:56:28.145472050 CEST4434982794.55.118.46192.168.2.5
                            Sep 1, 2024 00:56:28.167399883 CEST49832443192.168.2.594.55.118.46
                            Sep 1, 2024 00:56:28.167445898 CEST4434983294.55.118.46192.168.2.5
                            Sep 1, 2024 00:56:28.167540073 CEST49832443192.168.2.594.55.118.46
                            Sep 1, 2024 00:56:28.167757034 CEST49832443192.168.2.594.55.118.46
                            Sep 1, 2024 00:56:28.167768955 CEST4434983294.55.118.46192.168.2.5
                            Sep 1, 2024 00:56:28.985563040 CEST4434983294.55.118.46192.168.2.5
                            Sep 1, 2024 00:56:29.017405987 CEST49832443192.168.2.594.55.118.46
                            Sep 1, 2024 00:56:29.017414093 CEST4434983294.55.118.46192.168.2.5
                            Sep 1, 2024 00:56:29.018309116 CEST4434983294.55.118.46192.168.2.5
                            Sep 1, 2024 00:56:29.018364906 CEST49832443192.168.2.594.55.118.46
                            Sep 1, 2024 00:56:29.024259090 CEST49832443192.168.2.594.55.118.46
                            Sep 1, 2024 00:56:29.024317980 CEST4434983294.55.118.46192.168.2.5
                            Sep 1, 2024 00:56:29.026631117 CEST49832443192.168.2.594.55.118.46
                            Sep 1, 2024 00:56:29.026640892 CEST4434983294.55.118.46192.168.2.5
                            Sep 1, 2024 00:56:29.201792002 CEST49832443192.168.2.594.55.118.46
                            Sep 1, 2024 00:56:29.263328075 CEST4434983294.55.118.46192.168.2.5
                            Sep 1, 2024 00:56:29.263411045 CEST4434983294.55.118.46192.168.2.5
                            Sep 1, 2024 00:56:29.263472080 CEST49832443192.168.2.594.55.118.46
                            Sep 1, 2024 00:56:29.264271021 CEST49832443192.168.2.594.55.118.46
                            Sep 1, 2024 00:56:29.264290094 CEST4434983294.55.118.46192.168.2.5
                            Sep 1, 2024 00:56:32.803462029 CEST49834443192.168.2.5142.250.186.68
                            Sep 1, 2024 00:56:32.803504944 CEST44349834142.250.186.68192.168.2.5
                            Sep 1, 2024 00:56:32.803560019 CEST49834443192.168.2.5142.250.186.68
                            Sep 1, 2024 00:56:32.803822994 CEST49834443192.168.2.5142.250.186.68
                            Sep 1, 2024 00:56:32.803833961 CEST44349834142.250.186.68192.168.2.5
                            Sep 1, 2024 00:56:33.431490898 CEST44349834142.250.186.68192.168.2.5
                            Sep 1, 2024 00:56:33.431839943 CEST49834443192.168.2.5142.250.186.68
                            Sep 1, 2024 00:56:33.431854010 CEST44349834142.250.186.68192.168.2.5
                            Sep 1, 2024 00:56:33.432141066 CEST44349834142.250.186.68192.168.2.5
                            Sep 1, 2024 00:56:33.432466984 CEST49834443192.168.2.5142.250.186.68
                            Sep 1, 2024 00:56:33.432533026 CEST44349834142.250.186.68192.168.2.5
                            Sep 1, 2024 00:56:33.473963976 CEST49834443192.168.2.5142.250.186.68
                            Sep 1, 2024 00:56:35.935100079 CEST49835443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:35.935139894 CEST4434983594.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:35.935276031 CEST49835443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:35.935575962 CEST49836443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:35.935617924 CEST4434983694.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:35.935678005 CEST49836443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:35.935847998 CEST49835443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:35.935859919 CEST4434983594.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:35.936150074 CEST49836443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:35.936163902 CEST4434983694.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:35.936625004 CEST49837443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:35.936661005 CEST4434983731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:35.936743021 CEST49837443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:35.937015057 CEST49837443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:35.937028885 CEST4434983731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:36.578788042 CEST4434983731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:36.580970049 CEST49837443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:36.580988884 CEST4434983731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:36.581325054 CEST4434983731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:36.581995010 CEST49837443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:36.582070112 CEST4434983731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:36.632858992 CEST49837443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:36.918358088 CEST4434983594.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:36.918669939 CEST49835443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:36.918700933 CEST4434983594.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:36.919007063 CEST4434983594.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:36.919347048 CEST49835443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:36.919434071 CEST4434983594.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:36.919496059 CEST49835443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:36.919905901 CEST4434983694.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:36.920084000 CEST49836443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:36.920109034 CEST4434983694.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:36.920480013 CEST4434983694.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:36.920758963 CEST49836443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:36.920823097 CEST4434983694.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:36.960499048 CEST4434983594.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:36.961853981 CEST49836443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:37.159003973 CEST4434983594.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:37.159220934 CEST4434983594.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:37.159290075 CEST49835443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:37.159316063 CEST4434983594.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:37.159557104 CEST4434983594.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:37.159610033 CEST49835443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:37.159619093 CEST4434983594.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:37.159681082 CEST49835443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:37.160290003 CEST4434983594.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:37.160355091 CEST49835443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:37.160357952 CEST4434983594.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:37.160401106 CEST49835443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:37.161164045 CEST49835443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:37.161179066 CEST4434983594.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:38.065593004 CEST49838443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:38.065648079 CEST4434983894.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:38.065725088 CEST49838443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:38.067886114 CEST49838443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:38.067899942 CEST4434983894.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:38.069706917 CEST49836443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:38.116497040 CEST4434983694.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:38.310822964 CEST4434983694.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:38.310879946 CEST4434983694.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:38.310915947 CEST4434983694.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:38.310937881 CEST49836443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:38.310961962 CEST4434983694.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:38.310975075 CEST49836443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:38.311517000 CEST4434983694.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:38.311557055 CEST4434983694.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:38.311582088 CEST49836443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:38.311589003 CEST4434983694.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:38.311606884 CEST4434983694.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:38.311613083 CEST49836443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:38.311651945 CEST49836443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:38.346088886 CEST49836443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:38.346111059 CEST4434983694.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:39.050622940 CEST4434983894.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:39.053483963 CEST49838443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:39.053508043 CEST4434983894.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:39.053860903 CEST4434983894.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:39.054595947 CEST49838443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:39.054655075 CEST4434983894.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:39.099210978 CEST49838443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:39.967128992 CEST49840443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:39.967170000 CEST4434984094.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:39.967251062 CEST49840443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:39.968781948 CEST49840443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:39.968796968 CEST4434984094.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:39.981065035 CEST49838443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:40.024506092 CEST4434983894.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:40.217351913 CEST4434983894.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:40.217417002 CEST4434983894.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:40.217473030 CEST49838443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:40.217504978 CEST4434983894.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:40.217987061 CEST4434983894.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:40.218035936 CEST49838443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:40.218044043 CEST4434983894.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:40.218087912 CEST49838443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:40.218354940 CEST4434983894.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:40.218419075 CEST49838443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:40.218426943 CEST4434983894.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:40.218503952 CEST49838443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:40.218746901 CEST4434983894.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:40.218813896 CEST4434983894.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:40.219029903 CEST49838443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:40.219335079 CEST49838443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:40.219352007 CEST4434983894.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:40.926795959 CEST4434984094.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:40.927253962 CEST49840443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:40.927277088 CEST4434984094.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:40.927628040 CEST4434984094.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:40.928225040 CEST49840443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:40.928287029 CEST4434984094.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:40.973912954 CEST49840443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:41.581026077 CEST4434983731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:41.581120968 CEST4434983731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:41.581170082 CEST49837443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:42.239538908 CEST49837443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:42.239577055 CEST4434983731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:42.331729889 CEST49841443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:42.331764936 CEST4434984194.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:42.331861973 CEST49841443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:42.333031893 CEST49842443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:42.333074093 CEST4434984231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:42.333131075 CEST49842443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:42.333873034 CEST49841443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:42.333883047 CEST4434984194.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:42.335681915 CEST49842443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:42.335697889 CEST4434984231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:42.386462927 CEST49840443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:42.428519011 CEST4434984094.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:42.625006914 CEST4434984094.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:42.625032902 CEST4434984094.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:42.625113964 CEST49840443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:42.625142097 CEST4434984094.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:42.625179052 CEST49840443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:42.625418901 CEST4434984094.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:42.625477076 CEST49840443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:42.625821114 CEST4434984094.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:42.625871897 CEST49840443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:42.626327038 CEST4434984094.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:42.626373053 CEST49840443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:42.626528025 CEST4434984094.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:42.626604080 CEST4434984094.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:42.626645088 CEST49840443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:42.632543087 CEST49840443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:42.632560015 CEST4434984094.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:42.728787899 CEST49843443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:42.728841066 CEST4434984331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:42.728909016 CEST49843443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:42.729207993 CEST49844443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:42.729233027 CEST4434984431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:42.729321003 CEST49844443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:42.730007887 CEST49845443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:42.730015993 CEST4434984531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:42.730061054 CEST49845443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:42.730626106 CEST49846443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:42.730632067 CEST4434984631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:42.730695963 CEST49846443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:42.731307983 CEST49847443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:42.731314898 CEST4434984731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:42.731359959 CEST49847443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:42.733094931 CEST49843443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:42.733108997 CEST4434984331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:42.733304977 CEST49844443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:42.733314991 CEST4434984431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:42.733952045 CEST49845443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:42.733963966 CEST4434984531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:42.734390020 CEST49846443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:42.734397888 CEST4434984631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:42.734730959 CEST49847443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:42.734739065 CEST4434984731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:42.958719969 CEST4434984231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:42.962701082 CEST49842443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:42.962729931 CEST4434984231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:42.963134050 CEST4434984231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:42.963748932 CEST49842443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:42.963820934 CEST4434984231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:42.963917017 CEST49842443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.008491039 CEST4434984231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.224847078 CEST4434984231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.224875927 CEST4434984231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.224937916 CEST49842443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.224963903 CEST4434984231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.224980116 CEST4434984231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.225003958 CEST49842443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.225043058 CEST49842443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.227971077 CEST49842443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.227992058 CEST4434984231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.228755951 CEST49848443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.228780985 CEST4434984831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.229006052 CEST49848443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.232824087 CEST49848443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.232840061 CEST4434984831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.293168068 CEST4434984194.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:43.293521881 CEST49841443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:43.293539047 CEST4434984194.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:43.293857098 CEST4434984194.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:43.294295073 CEST49841443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:43.294359922 CEST4434984194.55.118.66192.168.2.5
                            Sep 1, 2024 00:56:43.337688923 CEST44349834142.250.186.68192.168.2.5
                            Sep 1, 2024 00:56:43.337755919 CEST44349834142.250.186.68192.168.2.5
                            Sep 1, 2024 00:56:43.337845087 CEST49834443192.168.2.5142.250.186.68
                            Sep 1, 2024 00:56:43.349600077 CEST49841443192.168.2.594.55.118.66
                            Sep 1, 2024 00:56:43.356247902 CEST4434984331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.356502056 CEST49843443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.356528044 CEST4434984331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.356894970 CEST4434984331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.357450962 CEST49843443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.357521057 CEST4434984331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.357738018 CEST49843443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.365520000 CEST4434984431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.366194010 CEST49844443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.366220951 CEST4434984431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.367302895 CEST4434984431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.367367029 CEST49844443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.368069887 CEST49844443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.368164062 CEST4434984431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.368196964 CEST49844443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.369491100 CEST4434984631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.369863987 CEST49846443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.369874001 CEST4434984631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.370790958 CEST4434984631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.370873928 CEST49846443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.371260881 CEST49846443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.371315956 CEST4434984631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.371377945 CEST49846443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.375869036 CEST4434984531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.376054049 CEST49845443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.376061916 CEST4434984531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.377155066 CEST4434984531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.377222061 CEST49845443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.377540112 CEST49845443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.377604961 CEST4434984531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.377711058 CEST49845443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.377720118 CEST4434984531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.377996922 CEST4434984731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.378372908 CEST49847443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.378382921 CEST4434984731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.379370928 CEST4434984731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.379435062 CEST49847443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.381171942 CEST49847443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.381234884 CEST4434984731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.381376982 CEST49847443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.381385088 CEST4434984731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.404506922 CEST4434984331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.411930084 CEST49846443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.411932945 CEST49844443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.411945105 CEST4434984631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.411955118 CEST4434984431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.427710056 CEST49845443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.427946091 CEST49847443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.458992958 CEST49846443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.459320068 CEST49844443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.622360945 CEST4434984331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.622392893 CEST4434984331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.622457027 CEST49843443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.622484922 CEST4434984331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.622591972 CEST49843443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.627120972 CEST4434984331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.627199888 CEST4434984331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.627213001 CEST49843443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.627264023 CEST49843443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.627831936 CEST49843443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.627850056 CEST4434984331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.628293037 CEST49849443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.628319025 CEST4434984931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.628505945 CEST49849443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.629065990 CEST49849443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.629076004 CEST4434984931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.633814096 CEST4434984431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.633830070 CEST4434984431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.633879900 CEST4434984431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.633888960 CEST49844443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.633915901 CEST4434984431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.633950949 CEST49844443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.634917974 CEST49834443192.168.2.5142.250.186.68
                            Sep 1, 2024 00:56:43.634943962 CEST44349834142.250.186.68192.168.2.5
                            Sep 1, 2024 00:56:43.636022091 CEST49844443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.636053085 CEST4434984431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.636192083 CEST4434984431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.636198044 CEST49844443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.636233091 CEST49844443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.636321068 CEST4434984631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.636347055 CEST4434984631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.636388063 CEST49846443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.636399984 CEST4434984631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.636449099 CEST49846443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.636559963 CEST49850443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.636569977 CEST4434985031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.636617899 CEST49850443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.637018919 CEST49850443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.637028933 CEST4434985031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.640970945 CEST4434984631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.640981913 CEST4434984631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.641032934 CEST49846443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.643992901 CEST49851443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:43.644006968 CEST4434985131.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:43.644053936 CEST49851443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:43.644243002 CEST49852443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:43.644263983 CEST4434985231.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:43.644448042 CEST49852443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:43.644509077 CEST49851443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:43.644517899 CEST4434985131.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:43.644748926 CEST49852443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:43.644758940 CEST4434985231.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:43.646086931 CEST4434984631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.646097898 CEST4434984631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.646161079 CEST49846443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.646210909 CEST4434984531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.646236897 CEST4434984531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.646291018 CEST49845443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.646301031 CEST4434984531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.646351099 CEST49845443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.648751974 CEST4434984731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.648770094 CEST4434984731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.648827076 CEST49847443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.648833990 CEST4434984731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.648974895 CEST49847443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.651082993 CEST4434984531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.651149035 CEST49845443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.653422117 CEST4434984731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.653475046 CEST49847443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.655560017 CEST4434984631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.655631065 CEST49846443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.655869961 CEST4434984531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.655926943 CEST49845443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.658421993 CEST4434984731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.658482075 CEST49847443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.665822029 CEST4434984531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.665900946 CEST4434984531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.665915012 CEST49845443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.665930986 CEST4434984531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.665963888 CEST49845443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.665966988 CEST4434984531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.666011095 CEST49845443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.667321920 CEST49845443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.667335033 CEST4434984531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.667706013 CEST49853443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.667738914 CEST4434985331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.667814016 CEST49853443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.668342113 CEST4434984731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.668406010 CEST49847443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.670042038 CEST49853443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.670057058 CEST4434985331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.672841072 CEST49854443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:43.672857046 CEST4434985431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:43.672935963 CEST49854443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:43.673135996 CEST49854443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:43.673150063 CEST4434985431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:43.723320007 CEST4434984631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.723382950 CEST4434984631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.723428965 CEST49846443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.723444939 CEST4434984631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.723481894 CEST4434984631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.723484039 CEST49846443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.723522902 CEST49846443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.725740910 CEST49846443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.725763083 CEST4434984631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.726109982 CEST49855443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.726131916 CEST4434985531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.726721048 CEST49855443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.727483988 CEST49855443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.727499008 CEST4434985531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.739480972 CEST4434984731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.739562988 CEST49847443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.739578962 CEST4434984731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.739595890 CEST4434984731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.739643097 CEST49847443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.740084887 CEST49847443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.740096092 CEST4434984731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.741383076 CEST49856443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.741439104 CEST4434985631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.741555929 CEST49856443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.742578983 CEST49856443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.742593050 CEST4434985631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.858681917 CEST49857443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:43.858727932 CEST4434985731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:43.858830929 CEST49857443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:43.859261036 CEST49857443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:43.859276056 CEST4434985731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:43.861046076 CEST49858443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:43.861056089 CEST4434985831.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:43.861124039 CEST49858443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:43.861321926 CEST49858443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:43.861332893 CEST4434985831.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:43.889121056 CEST4434984831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.889374971 CEST49848443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.889400959 CEST4434984831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.889794111 CEST4434984831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.890193939 CEST49848443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.890270948 CEST4434984831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.890345097 CEST49848443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:43.932507992 CEST4434984831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:43.936321974 CEST49848443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.168327093 CEST4434984831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.168356895 CEST4434984831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.168385029 CEST4434984831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.168421984 CEST49848443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.168452978 CEST4434984831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.168462992 CEST49848443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.168688059 CEST4434984831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.168741941 CEST49848443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.277447939 CEST4434985131.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.277745008 CEST4434984931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.281980991 CEST4434985231.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.298038960 CEST4434985331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.302289963 CEST4434985431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.304438114 CEST4434985031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.313210011 CEST49851443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.313235044 CEST4434985131.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.313380957 CEST49849443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.313388109 CEST4434984931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.313481092 CEST49852443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.313503981 CEST4434985231.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.313611031 CEST49853443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.313617945 CEST4434985331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.313714981 CEST4434985131.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.313755989 CEST49850443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.313762903 CEST4434985031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.313836098 CEST4434984931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.313920021 CEST49854443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.313925982 CEST4434985431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.313926935 CEST4434985231.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.314476967 CEST49851443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.314553976 CEST4434985131.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.314774036 CEST49849443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.314786911 CEST4434985331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.314848900 CEST49853443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.314857006 CEST4434984931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.314903021 CEST4434985031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.314966917 CEST49850443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.315098047 CEST49852443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.315186024 CEST4434985231.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.315643072 CEST49853443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.315713882 CEST4434985331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.315967083 CEST4434985431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.316030025 CEST49854443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.316346884 CEST49850443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.316410065 CEST4434985031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.316459894 CEST49851443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.316597939 CEST49849443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.318206072 CEST49854443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.318255901 CEST4434985431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.318322897 CEST49852443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.318413973 CEST49853443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.318422079 CEST4434985331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.318504095 CEST49850443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.318511963 CEST4434985031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.318583012 CEST49854443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.318588018 CEST4434985431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.360503912 CEST4434985131.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.360518932 CEST4434984931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.361083984 CEST4434985531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.364510059 CEST4434985231.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.365807056 CEST49853443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.365808964 CEST49854443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.365808964 CEST49850443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.396451950 CEST4434985631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.405240059 CEST49855443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.452970028 CEST49856443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.483513117 CEST4434985731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.488825083 CEST4434985831.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.527829885 CEST49857443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.543637037 CEST49858443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.544809103 CEST4434985131.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.544836044 CEST4434985131.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.544936895 CEST49851443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.544959068 CEST4434985131.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.546498060 CEST49851443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.547467947 CEST4434985231.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.547481060 CEST4434985231.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.547517061 CEST4434985231.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.547530890 CEST4434984931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.547544003 CEST49852443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.547549963 CEST4434984931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.547564030 CEST4434985231.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.547573090 CEST49852443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.547579050 CEST4434984931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.547591925 CEST49849443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.547597885 CEST4434984931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.547626019 CEST49849443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.549917936 CEST4434984931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.550517082 CEST49849443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.551042080 CEST4434985231.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.551100969 CEST49852443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.551321983 CEST4434985131.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.551372051 CEST49851443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.551383018 CEST4434985131.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.551399946 CEST4434985131.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.551441908 CEST49851443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.566437006 CEST4434985331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.566463947 CEST4434985331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.566494942 CEST4434985331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.566546917 CEST49853443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.566559076 CEST4434985331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.566575050 CEST49853443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.567809105 CEST4434985331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.567867041 CEST49853443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.571780920 CEST4434985431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.571810007 CEST4434985431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.571886063 CEST49854443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.571893930 CEST4434985431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.574594021 CEST49854443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.577258110 CEST4434985431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.577334881 CEST49854443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.577480078 CEST4434985031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.577498913 CEST4434985031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.577548027 CEST49850443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.577558041 CEST4434985031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.577598095 CEST49850443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.581365108 CEST4434985031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.581440926 CEST49850443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.582402945 CEST4434985431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.582453012 CEST49854443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.586577892 CEST4434985031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.586651087 CEST4434985031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.586654902 CEST49850443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.586699009 CEST49850443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.587256908 CEST4434985431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.587318897 CEST49854443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.592159033 CEST4434985431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.592204094 CEST4434985431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.592221975 CEST49854443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.592247963 CEST49854443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.665436029 CEST49856443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.665467024 CEST4434985631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.665539980 CEST49855443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.665566921 CEST4434985531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.665839911 CEST49857443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.665846109 CEST4434985731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.666161060 CEST49858443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.666166067 CEST4434985831.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.666970015 CEST4434985531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.666980982 CEST4434985631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.666991949 CEST4434985631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.667028904 CEST4434985731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.667052031 CEST49855443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.667063951 CEST49856443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.667100906 CEST49857443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.667224884 CEST4434985831.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.667239904 CEST4434985831.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.667284966 CEST49858443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.667979956 CEST49857443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.668051958 CEST4434985731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.668411016 CEST49856443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.668478966 CEST4434985631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.668864965 CEST49855443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.668953896 CEST4434985531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.669234037 CEST49858443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.669291973 CEST4434985831.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.669457912 CEST49857443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.669466019 CEST4434985731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.669497013 CEST49856443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.669503927 CEST4434985631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.669569969 CEST49855443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.669579983 CEST4434985531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.669632912 CEST49858443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.669640064 CEST4434985831.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.682216883 CEST49848443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.682255030 CEST4434984831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.682272911 CEST49848443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.682310104 CEST49848443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.682638884 CEST49859443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.682676077 CEST4434985931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.682749033 CEST49859443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.684113979 CEST49859443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.684125900 CEST4434985931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.691073895 CEST49850443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.691090107 CEST4434985031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.691382885 CEST49860443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.691440105 CEST4434986031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.691497087 CEST49860443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.691701889 CEST49854443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.691706896 CEST4434985431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.693092108 CEST49853443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.693101883 CEST4434985331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.698530912 CEST49861443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.698554993 CEST4434986131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.698652983 CEST49861443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.699229002 CEST49849443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.699234962 CEST4434984931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.699896097 CEST49862443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.699903965 CEST4434986231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.699968100 CEST49862443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.700866938 CEST49852443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.700872898 CEST4434985231.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.701426983 CEST49851443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.701431990 CEST4434985131.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.702161074 CEST49860443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.702200890 CEST4434986031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.702917099 CEST49861443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.702928066 CEST4434986131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.703960896 CEST49862443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.703969955 CEST4434986231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.709152937 CEST49855443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.709155083 CEST49857443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.709155083 CEST49856443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.709171057 CEST49858443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.754703999 CEST49863443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.754729033 CEST4434986331.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.754810095 CEST49863443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.755347967 CEST49863443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.755357981 CEST4434986331.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.807641983 CEST49864443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.807668924 CEST4434986431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.807791948 CEST49864443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.808381081 CEST49865443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.808425903 CEST4434986531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.808518887 CEST49865443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.808854103 CEST49866443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.808861971 CEST4434986631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.808938026 CEST49866443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.809160948 CEST49866443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.809171915 CEST4434986631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.809335947 CEST49865443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.809343100 CEST4434986531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.809514999 CEST49864443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.809530973 CEST4434986431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.869632006 CEST4434985731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.869667053 CEST4434985731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.869728088 CEST49857443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.869740009 CEST4434985731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.869781971 CEST49857443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.869962931 CEST4434985531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.869985104 CEST4434985531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.870044947 CEST49855443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.870066881 CEST4434985531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.870115042 CEST49855443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.870326996 CEST4434985831.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.870346069 CEST4434985831.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.870390892 CEST49858443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.870399952 CEST4434985831.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.870434999 CEST49858443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.872987032 CEST4434985631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.873003960 CEST4434985631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.873047113 CEST49856443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.873055935 CEST4434985631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.873094082 CEST49856443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.874002934 CEST4434985731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.874013901 CEST4434985731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.874054909 CEST49857443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.874655962 CEST4434985531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.874666929 CEST4434985531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.874708891 CEST49855443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.877044916 CEST4434985831.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.877053022 CEST4434985831.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.877099037 CEST49858443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.877499104 CEST4434985631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.877506018 CEST4434985631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.877549887 CEST49856443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.878844976 CEST4434985731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.878896952 CEST49857443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.879502058 CEST4434985531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.879563093 CEST49855443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.879569054 CEST4434985531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.879581928 CEST4434985531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.879626989 CEST49855443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.881890059 CEST4434985831.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.881964922 CEST49858443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.882700920 CEST4434985631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.882747889 CEST49856443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.882752895 CEST4434985631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.882776022 CEST4434985631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.882821083 CEST49856443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.885147095 CEST49855443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.885171890 CEST4434985531.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.885643005 CEST49867443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.885689974 CEST4434986731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.885780096 CEST49867443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.886890888 CEST4434985831.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.886940956 CEST49858443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.887418032 CEST49867443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.887432098 CEST4434986731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.888084888 CEST49856443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.888093948 CEST4434985631.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.888099909 CEST49856443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.888134956 CEST49856443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.888343096 CEST49868443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.888350964 CEST4434986831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.888468027 CEST49868443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.888518095 CEST4434985731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.888566017 CEST49857443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.890034914 CEST49868443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:44.890042067 CEST4434986831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:44.955554962 CEST4434985731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.955615044 CEST4434985731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.955642939 CEST49857443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.955657959 CEST4434985731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.955676079 CEST49857443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.955694914 CEST4434985731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.955735922 CEST49857443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.956063032 CEST49857443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.956070900 CEST4434985731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.956561089 CEST49869443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.956573009 CEST4434986931.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.956686020 CEST49869443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.957000971 CEST4434985831.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.957066059 CEST49858443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.957072973 CEST4434985831.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.957101107 CEST4434985831.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.957112074 CEST49858443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.957138062 CEST49858443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.957187891 CEST49869443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.957196951 CEST4434986931.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.958863020 CEST49858443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.958868027 CEST4434985831.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.959327936 CEST49870443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.959335089 CEST4434987031.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:44.959393978 CEST49870443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.959810019 CEST49870443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:44.959820032 CEST4434987031.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.319665909 CEST4434985931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.320033073 CEST49859443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.320065975 CEST4434985931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.320370913 CEST4434985931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.320739031 CEST49859443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.320791960 CEST4434985931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.320892096 CEST49859443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.329816103 CEST4434986231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.330086946 CEST4434986031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.330163002 CEST49862443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.330174923 CEST4434986231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.330302954 CEST49860443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.330327034 CEST4434986031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.330668926 CEST4434986031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.331051111 CEST49860443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.331101894 CEST4434986031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.331211090 CEST49860443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.331224918 CEST4434986231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.331275940 CEST49862443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.331705093 CEST49862443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.331756115 CEST4434986231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.331818104 CEST49862443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.338203907 CEST4434986131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.338430882 CEST49861443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.338443041 CEST4434986131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.339476109 CEST4434986131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.339562893 CEST49861443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.339858055 CEST49861443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.339917898 CEST4434986131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.340042114 CEST49861443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.340049028 CEST4434986131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.365561962 CEST49859443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.365581036 CEST4434985931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.372492075 CEST4434986231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.372497082 CEST4434986031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.380858898 CEST49862443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.380858898 CEST49861443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.380870104 CEST4434986231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.387933016 CEST4434986331.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.388199091 CEST49863443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.388206959 CEST4434986331.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.388560057 CEST4434986331.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.389183044 CEST49863443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.389240980 CEST4434986331.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.389331102 CEST49863443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.427050114 CEST49862443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.432492018 CEST4434986331.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.434492111 CEST4434986431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.434772015 CEST49864443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.434782028 CEST4434986431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.436239958 CEST4434986431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.436297894 CEST49864443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.436594009 CEST4434986631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.436860085 CEST49864443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.436935902 CEST4434986431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.437294006 CEST49866443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.437314987 CEST4434986631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.437427998 CEST49864443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.437433958 CEST4434986431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.437650919 CEST4434986631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.438163996 CEST49866443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.438225031 CEST4434986631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.438478947 CEST49866443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.452212095 CEST4434986531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.452461958 CEST49865443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.452471972 CEST4434986531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.453505993 CEST4434986531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.453571081 CEST49865443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.453896046 CEST49865443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.453949928 CEST4434986531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.454020977 CEST49865443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.454027891 CEST4434986531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.480504036 CEST4434986631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.488981962 CEST49864443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.495135069 CEST49865443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.520827055 CEST4434986831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.521162987 CEST49868443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.521184921 CEST4434986831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.522053003 CEST4434986831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.522116899 CEST49868443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.522883892 CEST49868443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.522928953 CEST4434986831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.523482084 CEST49868443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.523488998 CEST4434986831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.529963017 CEST4434986731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.530144930 CEST49867443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.530170918 CEST4434986731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.531014919 CEST4434986731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.531075954 CEST49867443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.531372070 CEST49867443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.531419992 CEST4434986731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.531476974 CEST49867443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.568257093 CEST49868443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.572494984 CEST4434986731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.582003117 CEST4434986931.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.582200050 CEST49869443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.582211971 CEST4434986931.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.583424091 CEST49867443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.583432913 CEST4434986731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.583645105 CEST4434986931.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.583699942 CEST49869443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.584148884 CEST49869443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.584243059 CEST4434986931.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.584372997 CEST49869443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.584379911 CEST4434986931.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.586601019 CEST4434985931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.586626053 CEST4434985931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.586675882 CEST49859443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.586683989 CEST4434985931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.586716890 CEST49859443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.587146044 CEST4434985931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.587192059 CEST4434985931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.587289095 CEST49859443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.587652922 CEST49859443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.587666988 CEST4434985931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.587677956 CEST49859443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.587703943 CEST49859443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.587752104 CEST4434987031.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.589149952 CEST49871443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.589168072 CEST4434987131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.589417934 CEST49871443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.589790106 CEST49870443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.589796066 CEST4434987031.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.590339899 CEST49871443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.590347052 CEST4434987131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.590754986 CEST4434987031.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.590832949 CEST49870443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.591366053 CEST49870443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.591412067 CEST4434987031.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.591574907 CEST49870443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.591581106 CEST4434987031.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.596112967 CEST4434986231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.596134901 CEST4434986231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.596187115 CEST49862443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.596191883 CEST4434986231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.596229076 CEST49862443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.596549988 CEST4434986031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.596571922 CEST4434986031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.596622944 CEST49860443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.596630096 CEST4434986031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.596905947 CEST49860443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.601026058 CEST4434986231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.601032972 CEST4434986231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.601093054 CEST49862443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.601311922 CEST4434986031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.601372957 CEST49860443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.601378918 CEST4434986031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.601388931 CEST4434986031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.601425886 CEST49860443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.602787971 CEST49860443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.602798939 CEST4434986031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.603183031 CEST49872443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.603212118 CEST4434987231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.603319883 CEST49872443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.603935003 CEST49872443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.603945017 CEST4434987231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.605771065 CEST4434986231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.605777979 CEST4434986231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.605828047 CEST49862443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.606514931 CEST4434986131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.606545925 CEST4434986131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.606578112 CEST49861443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.606585979 CEST4434986131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.606620073 CEST49861443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.606625080 CEST4434986131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.606654882 CEST4434986131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.606698036 CEST49861443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.607305050 CEST49861443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.607311010 CEST4434986131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.607358932 CEST49861443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.607376099 CEST49861443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.607639074 CEST49873443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.607665062 CEST4434987331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.607798100 CEST49873443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.608582973 CEST49873443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.608592987 CEST4434987331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.610552073 CEST4434986231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.610601902 CEST4434986231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.610601902 CEST49862443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.610645056 CEST49862443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.610961914 CEST49862443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.610965967 CEST4434986231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.611260891 CEST49874443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.611267090 CEST4434987431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.611466885 CEST49874443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.612138987 CEST49874443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.612145901 CEST4434987431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.637628078 CEST49867443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.638478041 CEST49869443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.638478041 CEST49870443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.656137943 CEST4434986331.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.656163931 CEST4434986331.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.656200886 CEST49863443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.656205893 CEST4434986331.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.656240940 CEST49863443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.656322956 CEST4434986331.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.656369925 CEST49863443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.657274961 CEST49863443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.657299042 CEST4434986331.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.657459974 CEST4434986331.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.657505989 CEST49863443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.657521009 CEST49863443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.657644033 CEST49875443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.657655001 CEST4434987531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.657788992 CEST49875443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.658166885 CEST49875443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.658174038 CEST4434987531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.701989889 CEST4434986431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.702011108 CEST4434986431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.702083111 CEST49864443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.702092886 CEST4434986431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.702192068 CEST49864443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.704982042 CEST4434986631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.705012083 CEST4434986631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.705064058 CEST49866443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.705081940 CEST4434986631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.705091953 CEST4434986631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.705127001 CEST49866443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.705915928 CEST49866443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.705955029 CEST4434986631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.706109047 CEST4434986631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.706155062 CEST49866443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.706175089 CEST49866443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.706348896 CEST49876443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.706386089 CEST4434987631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.706506014 CEST49876443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.706784964 CEST49876443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.706806898 CEST4434987631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.715933084 CEST4434986431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.715987921 CEST4434986431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.715990067 CEST49864443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.715996981 CEST4434986431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.716063023 CEST49864443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.716068029 CEST4434986431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.716075897 CEST4434986431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.716114998 CEST49864443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.716545105 CEST49864443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.716552019 CEST4434986431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.716588020 CEST49864443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.716607094 CEST49864443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.716979027 CEST49877443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.716993093 CEST4434987731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.717046022 CEST49877443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.717735052 CEST49877443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.717745066 CEST4434987731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.722915888 CEST4434986531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.722935915 CEST4434986531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.722959042 CEST4434986531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.722982883 CEST49865443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.723005056 CEST4434986531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.723017931 CEST49865443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.725409985 CEST4434986531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.725508928 CEST49865443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.726759911 CEST49865443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.726769924 CEST4434986531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.726778030 CEST49865443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.726813078 CEST49865443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.727108955 CEST49878443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.727117062 CEST4434987831.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.727168083 CEST49878443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.727591038 CEST49878443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.727597952 CEST4434987831.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.790679932 CEST4434986831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.790699005 CEST4434986831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.790721893 CEST4434986831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.790760040 CEST49868443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.790775061 CEST4434986831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.791831017 CEST4434986831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.791873932 CEST49868443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.800770044 CEST4434986731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.800792933 CEST4434986731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.800843954 CEST49867443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.800868034 CEST4434986731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.800966978 CEST49867443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.805419922 CEST4434986731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.805432081 CEST4434986731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.805488110 CEST49867443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.810467005 CEST4434986731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.810477972 CEST4434986731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.810522079 CEST49867443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.810529947 CEST4434986731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.810556889 CEST4434986731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.810595036 CEST49867443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.840555906 CEST49868443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.840579987 CEST4434986831.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.840972900 CEST49879443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.840997934 CEST4434987931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.841264009 CEST49879443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.842024088 CEST49879443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.842032909 CEST4434987931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.842468023 CEST49867443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.842480898 CEST4434986731.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.843013048 CEST49880443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.843019009 CEST4434988031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.843148947 CEST49880443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.843704939 CEST49880443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:45.843718052 CEST4434988031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:45.848939896 CEST4434986931.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.848968029 CEST4434986931.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.849016905 CEST49869443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.849025011 CEST4434986931.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.849056005 CEST49869443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.855626106 CEST4434986931.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.855689049 CEST49869443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.856081963 CEST4434987031.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.856100082 CEST4434987031.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.856142998 CEST49870443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.856151104 CEST4434987031.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.856178999 CEST49870443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.862813950 CEST4434987031.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.862878084 CEST49870443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.867763042 CEST4434987031.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.867810011 CEST4434987031.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.867821932 CEST49870443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.867850065 CEST49870443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.868040085 CEST49870443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.868046045 CEST4434987031.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.890619040 CEST4434986931.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.890675068 CEST49869443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.891541004 CEST4434986931.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.891609907 CEST4434986931.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:45.891669035 CEST49869443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.901106119 CEST49869443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:45.901117086 CEST4434986931.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.030240059 CEST49881443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.030268908 CEST4434988131.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.030514956 CEST49881443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.031011105 CEST49881443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.031019926 CEST4434988131.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.041346073 CEST49882443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.041358948 CEST4434988231.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.041646957 CEST49882443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.041933060 CEST49882443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.041944027 CEST4434988231.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.123476982 CEST49883443192.168.2.535.190.80.1
                            Sep 1, 2024 00:56:46.123495102 CEST4434988335.190.80.1192.168.2.5
                            Sep 1, 2024 00:56:46.123599052 CEST49883443192.168.2.535.190.80.1
                            Sep 1, 2024 00:56:46.124187946 CEST49883443192.168.2.535.190.80.1
                            Sep 1, 2024 00:56:46.124202013 CEST4434988335.190.80.1192.168.2.5
                            Sep 1, 2024 00:56:46.240444899 CEST4434987331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.240890980 CEST49873443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.240897894 CEST4434987331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.241758108 CEST4434987431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.241930008 CEST4434987331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.241981983 CEST49873443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.245188951 CEST49873443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.245239973 CEST4434987331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.245697975 CEST49874443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.245711088 CEST4434987431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.245841980 CEST49873443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.245846987 CEST4434987331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.246701956 CEST4434987131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.246762037 CEST4434987431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.246829987 CEST49874443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.247040033 CEST49871443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.247052908 CEST4434987131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.247333050 CEST4434987131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.247508049 CEST49874443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.247559071 CEST4434987431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.248274088 CEST49871443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.248321056 CEST4434987131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.248693943 CEST49874443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.248698950 CEST4434987431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.248826981 CEST49871443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.249208927 CEST4434987231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.249376059 CEST49872443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.249391079 CEST4434987231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.249728918 CEST4434987231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.250283957 CEST49872443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.250332117 CEST4434987231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.250391006 CEST49872443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.287102938 CEST49873443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.289938927 CEST4434987531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.290460110 CEST49875443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.290467024 CEST4434987531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.290767908 CEST4434987531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.291826963 CEST49875443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.291873932 CEST4434987531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.292062044 CEST49875443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.292490005 CEST4434987131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.292496920 CEST4434987231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.302423954 CEST49874443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.330575943 CEST4434987631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.331593990 CEST49876443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.331612110 CEST4434987631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.331921101 CEST4434987631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.336488962 CEST4434987531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.337021112 CEST49876443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.337076902 CEST4434987631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.337276936 CEST49876443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.351346016 CEST4434987831.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.352369070 CEST49878443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.352375984 CEST4434987831.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.353385925 CEST4434987831.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.353470087 CEST49878443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.354418993 CEST49878443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.354474068 CEST4434987831.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.354700089 CEST49878443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.354705095 CEST4434987831.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.384505033 CEST4434987631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.397295952 CEST49878443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.424700975 CEST4434987731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.425045013 CEST49877443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.425060034 CEST4434987731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.426052094 CEST4434987731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.426148891 CEST49877443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.426585913 CEST49877443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.426647902 CEST4434987731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.428613901 CEST49877443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.428622007 CEST4434987731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.466435909 CEST4434987931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.466849089 CEST49879443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.466867924 CEST4434987931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.468035936 CEST4434987931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.468092918 CEST49879443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.468653917 CEST49879443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.468724012 CEST4434987931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.468889952 CEST49879443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.468895912 CEST4434987931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.473865032 CEST49877443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.475893974 CEST4434988031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.476289034 CEST49880443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.476295948 CEST4434988031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.477271080 CEST4434988031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.477427006 CEST49880443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.478091955 CEST49880443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.478091955 CEST49880443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.478101015 CEST4434988031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.478144884 CEST4434988031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.508160114 CEST4434987431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.508184910 CEST4434987431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.508249998 CEST4434987431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.508261919 CEST49874443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.508326054 CEST49874443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.508630037 CEST4434987331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.508651972 CEST4434987331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.508723021 CEST49873443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.508732080 CEST4434987331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.508774996 CEST49873443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.512422085 CEST49879443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.513227940 CEST4434987331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.513289928 CEST49873443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.518275976 CEST4434987331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.518398046 CEST49873443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.519836903 CEST4434987231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.519853115 CEST4434987231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.519933939 CEST49872443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.519951105 CEST4434987231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.519980907 CEST4434987231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.520020008 CEST49872443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.523463964 CEST4434987131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.523487091 CEST4434987131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.523524046 CEST4434987131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.523536921 CEST49871443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.523559093 CEST4434987131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.523593903 CEST49871443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.525036097 CEST49880443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.525046110 CEST4434988031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.527481079 CEST4434987131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.527535915 CEST4434987131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.527595043 CEST49871443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.528136969 CEST4434987331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.528501034 CEST49873443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.539557934 CEST49874443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.539575100 CEST4434987431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.539999962 CEST49884443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.540033102 CEST4434988431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.540096998 CEST49884443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.546247959 CEST49884443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.546263933 CEST4434988431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.549422026 CEST49872443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.549439907 CEST4434987231.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.550085068 CEST49871443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.550103903 CEST4434987131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.558645964 CEST4434987531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.558665991 CEST4434987531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.558779001 CEST49875443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.558788061 CEST4434987531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.558881044 CEST49875443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.558892965 CEST4434987531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.558954954 CEST4434987531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.559001923 CEST49875443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.561750889 CEST49875443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.561758995 CEST4434987531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.564388037 CEST49885443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.564419985 CEST4434988531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.564584017 CEST49885443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.564804077 CEST49885443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.564815044 CEST4434988531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.568768978 CEST49880443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.577193022 CEST4434988335.190.80.1192.168.2.5
                            Sep 1, 2024 00:56:46.577416897 CEST49883443192.168.2.535.190.80.1
                            Sep 1, 2024 00:56:46.577424049 CEST4434988335.190.80.1192.168.2.5
                            Sep 1, 2024 00:56:46.577764988 CEST4434988335.190.80.1192.168.2.5
                            Sep 1, 2024 00:56:46.578073978 CEST49883443192.168.2.535.190.80.1
                            Sep 1, 2024 00:56:46.578147888 CEST4434988335.190.80.1192.168.2.5
                            Sep 1, 2024 00:56:46.578206062 CEST49883443192.168.2.535.190.80.1
                            Sep 1, 2024 00:56:46.596697092 CEST4434987331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.596770048 CEST49873443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.596955061 CEST4434987331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.597019911 CEST4434987331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.597035885 CEST49873443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.597081900 CEST49873443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.597429037 CEST49873443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.597439051 CEST4434987331.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.599070072 CEST4434987631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.599093914 CEST4434987631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.599139929 CEST49876443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.599154949 CEST4434987631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.599261999 CEST49876443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.611136913 CEST4434987631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.611205101 CEST49876443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.611218929 CEST4434987631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.611232042 CEST4434987631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.611268044 CEST49876443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.611453056 CEST49876443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.611466885 CEST4434987631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.611876011 CEST49886443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.611900091 CEST4434988631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.612004042 CEST49886443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.612397909 CEST49886443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.612411022 CEST4434988631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.618432045 CEST4434987831.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.618455887 CEST4434987831.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.618541956 CEST4434987831.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.618547916 CEST49878443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.618793964 CEST49878443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.619946957 CEST49878443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.619957924 CEST4434987831.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.620338917 CEST49887443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.620356083 CEST4434988731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.620434046 CEST49887443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.620503902 CEST4434988335.190.80.1192.168.2.5
                            Sep 1, 2024 00:56:46.621124983 CEST49887443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.621135950 CEST4434988731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.633040905 CEST49883443192.168.2.535.190.80.1
                            Sep 1, 2024 00:56:46.655545950 CEST4434988131.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.655992985 CEST49881443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.656008005 CEST4434988131.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.657016993 CEST4434988131.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.657109976 CEST49881443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.657434940 CEST49881443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.657497883 CEST4434988131.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.657577991 CEST49881443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.657593012 CEST4434988131.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.691019058 CEST4434987731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.691047907 CEST4434987731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.691102982 CEST49877443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.691114902 CEST4434987731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.691171885 CEST49877443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.693167925 CEST4434988231.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.693376064 CEST49882443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.693387032 CEST4434988231.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.694375038 CEST4434988231.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.694474936 CEST49882443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.694835901 CEST49882443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.694885015 CEST4434988231.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.694997072 CEST49882443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.695002079 CEST4434988231.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.695574999 CEST4434987731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.695663929 CEST49877443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.700387001 CEST4434987731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.700453997 CEST49877443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.703721046 CEST4434988335.190.80.1192.168.2.5
                            Sep 1, 2024 00:56:46.703943014 CEST4434988335.190.80.1192.168.2.5
                            Sep 1, 2024 00:56:46.703963995 CEST49883443192.168.2.535.190.80.1
                            Sep 1, 2024 00:56:46.703972101 CEST4434988335.190.80.1192.168.2.5
                            Sep 1, 2024 00:56:46.704025030 CEST49883443192.168.2.535.190.80.1
                            Sep 1, 2024 00:56:46.704025030 CEST49883443192.168.2.535.190.80.1
                            Sep 1, 2024 00:56:46.704714060 CEST49888443192.168.2.535.190.80.1
                            Sep 1, 2024 00:56:46.704749107 CEST4434988835.190.80.1192.168.2.5
                            Sep 1, 2024 00:56:46.704812050 CEST49888443192.168.2.535.190.80.1
                            Sep 1, 2024 00:56:46.705028057 CEST49888443192.168.2.535.190.80.1
                            Sep 1, 2024 00:56:46.705043077 CEST4434988835.190.80.1192.168.2.5
                            Sep 1, 2024 00:56:46.705270052 CEST4434987731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.705321074 CEST49877443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.705328941 CEST4434987731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.705342054 CEST4434987731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.705413103 CEST49877443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.705837011 CEST49877443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.705848932 CEST4434987731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.705868959 CEST49889443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.705881119 CEST4434988931.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.705996037 CEST49889443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.706453085 CEST49889443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.706463099 CEST4434988931.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.709641933 CEST49881443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.735754013 CEST4434987931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.735779047 CEST4434987931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.735898018 CEST49879443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.735912085 CEST4434987931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.735986948 CEST49879443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.739923954 CEST49882443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.744215012 CEST4434987931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.744287968 CEST4434987931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.744298935 CEST49879443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.744357109 CEST49879443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.744844913 CEST49879443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.744860888 CEST4434987931.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.754683971 CEST4434988031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.754704952 CEST4434988031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.754765987 CEST49880443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.754776955 CEST4434988031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.755188942 CEST49880443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.760837078 CEST49890443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.760845900 CEST4434988031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.760855913 CEST4434988031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.760878086 CEST4434989031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.760899067 CEST49880443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.760905981 CEST4434988031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.760917902 CEST4434988031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.760956049 CEST49890443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.761007071 CEST49880443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.761686087 CEST49890443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.761696100 CEST4434989031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.766448021 CEST49880443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.766460896 CEST4434988031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.776426077 CEST49891443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.776453018 CEST4434989131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.776637077 CEST49891443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.778182030 CEST49891443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:46.778192043 CEST4434989131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:46.848048925 CEST4434988131.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.848068953 CEST4434988131.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.848102093 CEST4434988131.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.848185062 CEST49881443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.848185062 CEST49881443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.848196983 CEST4434988131.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.850878000 CEST4434988131.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.850929976 CEST49881443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.852859020 CEST49881443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.852871895 CEST4434988131.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.885526896 CEST49892443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.885569096 CEST4434989231.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.885637999 CEST49892443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.886029005 CEST49892443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.886042118 CEST4434989231.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.966192007 CEST4434988231.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.966217041 CEST4434988231.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.966341019 CEST49882443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.966358900 CEST4434988231.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.966492891 CEST49882443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.972877979 CEST4434988231.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.972974062 CEST49882443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.977917910 CEST4434988231.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.978029966 CEST4434988231.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:46.978080034 CEST49882443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:46.980587959 CEST49882443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.029731035 CEST49882443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.029755116 CEST4434988231.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.030174971 CEST49893443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.030213118 CEST4434989331.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.030287981 CEST49893443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.031054020 CEST49893443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.031065941 CEST4434989331.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.180471897 CEST4434988431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:47.181663036 CEST4434988835.190.80.1192.168.2.5
                            Sep 1, 2024 00:56:47.215862036 CEST49888443192.168.2.535.190.80.1
                            Sep 1, 2024 00:56:47.215890884 CEST4434988835.190.80.1192.168.2.5
                            Sep 1, 2024 00:56:47.216309071 CEST49884443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:47.216326952 CEST4434988431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:47.216408014 CEST4434988835.190.80.1192.168.2.5
                            Sep 1, 2024 00:56:47.216805935 CEST4434988431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:47.219913960 CEST49888443192.168.2.535.190.80.1
                            Sep 1, 2024 00:56:47.220007896 CEST4434988835.190.80.1192.168.2.5
                            Sep 1, 2024 00:56:47.220068932 CEST49888443192.168.2.535.190.80.1
                            Sep 1, 2024 00:56:47.220125914 CEST49888443192.168.2.535.190.80.1
                            Sep 1, 2024 00:56:47.220164061 CEST4434988835.190.80.1192.168.2.5
                            Sep 1, 2024 00:56:47.220556974 CEST4434988531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.223640919 CEST49884443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:47.223706007 CEST4434988431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:47.227097034 CEST49884443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:47.245759964 CEST4434988631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.246172905 CEST4434988731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.268537045 CEST4434988431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:47.270395994 CEST49885443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.277688026 CEST49885443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.277699947 CEST4434988531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.277884007 CEST49887443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.277894020 CEST4434988731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.278012037 CEST49886443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.278019905 CEST4434988631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.278245926 CEST4434988531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.278439999 CEST4434988631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.278682947 CEST49885443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.278748035 CEST4434988531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.279067039 CEST4434988731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.279078007 CEST49886443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.279125929 CEST49887443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.279201984 CEST4434988631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.279584885 CEST49887443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.279647112 CEST4434988731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.279784918 CEST49885443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.279846907 CEST49886443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.279931068 CEST49887443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.279937983 CEST4434988731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.324496031 CEST4434988631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.324501038 CEST4434988531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.333794117 CEST49887443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.346745014 CEST4434988931.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.347033978 CEST49889443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.347069979 CEST4434988931.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.347429037 CEST4434988931.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.347753048 CEST49889443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.347795010 CEST4434988931.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.348156929 CEST49889443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.348453999 CEST4434988835.190.80.1192.168.2.5
                            Sep 1, 2024 00:56:47.349755049 CEST4434988835.190.80.1192.168.2.5
                            Sep 1, 2024 00:56:47.349811077 CEST49888443192.168.2.535.190.80.1
                            Sep 1, 2024 00:56:47.350013971 CEST49888443192.168.2.535.190.80.1
                            Sep 1, 2024 00:56:47.350035906 CEST4434988835.190.80.1192.168.2.5
                            Sep 1, 2024 00:56:47.350048065 CEST49888443192.168.2.535.190.80.1
                            Sep 1, 2024 00:56:47.350085020 CEST49888443192.168.2.535.190.80.1
                            Sep 1, 2024 00:56:47.384103060 CEST4434989031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:47.384341002 CEST49890443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:47.384354115 CEST4434989031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:47.384665966 CEST4434989031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:47.385075092 CEST49890443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:47.385128975 CEST4434989031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:47.385261059 CEST49890443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:47.392499924 CEST4434988931.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.401527882 CEST4434989131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:47.401782036 CEST49891443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:47.401789904 CEST4434989131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:47.402645111 CEST4434989131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:47.402705908 CEST49891443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:47.403080940 CEST49891443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:47.403130054 CEST4434989131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:47.403361082 CEST49891443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:47.403366089 CEST4434989131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:47.432503939 CEST4434989031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:47.443069935 CEST49891443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:47.448753119 CEST4434988431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:47.448822021 CEST4434988431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:47.448894024 CEST49884443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:47.448914051 CEST4434988431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:47.448960066 CEST49884443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:47.449625015 CEST4434988431.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:47.449659109 CEST49884443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:47.449683905 CEST49884443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:47.493218899 CEST4434988531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.493243933 CEST4434988531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.493294001 CEST49885443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.493313074 CEST4434988531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.493321896 CEST4434988531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.493346930 CEST49885443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.493372917 CEST49885443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.494278908 CEST49885443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.494294882 CEST4434988531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.494645119 CEST49894443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.494671106 CEST4434989431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.494738102 CEST49894443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.495157957 CEST49894443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.495168924 CEST4434989431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.512717962 CEST4434988631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.512739897 CEST4434988631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.512793064 CEST49886443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.512808084 CEST4434988631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.512852907 CEST49886443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.513092041 CEST4434988731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.513111115 CEST4434988731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.513142109 CEST4434988731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.513190031 CEST49887443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.513190031 CEST49887443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.513200045 CEST4434988731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.513274908 CEST49887443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.513648033 CEST4434988631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.513703108 CEST4434988631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.513745070 CEST49886443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.514358997 CEST49886443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.514374971 CEST4434988631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.514384031 CEST49886443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.514431000 CEST49886443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.517160892 CEST4434988731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.517215014 CEST4434988731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.517262936 CEST49887443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.517441034 CEST49887443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.517456055 CEST4434988731.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.517463923 CEST49887443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.517517090 CEST49887443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.595218897 CEST4434989231.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.595483065 CEST49892443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.595498085 CEST4434989231.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.595838070 CEST4434989231.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.596204042 CEST49892443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.596265078 CEST4434989231.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.596364021 CEST49892443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.614568949 CEST4434988931.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.614598036 CEST4434988931.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.614675045 CEST49889443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.614695072 CEST4434988931.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.614756107 CEST49889443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.619013071 CEST4434988931.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.619091034 CEST49889443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.623960018 CEST4434988931.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.624036074 CEST49889443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.633805990 CEST4434988931.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.633878946 CEST49889443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.636518955 CEST4434989231.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.650863886 CEST4434989031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:47.650885105 CEST4434989031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:47.650949001 CEST49890443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:47.650959969 CEST4434989031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:47.651046991 CEST49890443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:47.655250072 CEST4434989031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:47.655292034 CEST4434989031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:47.655352116 CEST4434989031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:47.655376911 CEST49890443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:47.655376911 CEST49890443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:47.655416012 CEST49890443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:47.655694962 CEST49890443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:47.655706882 CEST4434989031.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:47.658938885 CEST49895443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.658992052 CEST4434989531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.659094095 CEST49895443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.659349918 CEST49895443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.659380913 CEST4434989531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.668145895 CEST4434989131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:47.668169022 CEST4434989131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:47.668226004 CEST49891443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:47.668246984 CEST4434989131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:47.668294907 CEST49891443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:47.668436050 CEST4434989331.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.668636084 CEST49893443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.668649912 CEST4434989331.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.669639111 CEST4434989331.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.669742107 CEST49893443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.670173883 CEST49893443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.670228004 CEST4434989331.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.670356989 CEST49893443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.670362949 CEST4434989331.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.672729015 CEST4434989131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:47.672791004 CEST49891443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:47.677678108 CEST4434989131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:47.677723885 CEST4434989131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:47.677737951 CEST49891443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:47.677773952 CEST49891443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:47.678464890 CEST49891443192.168.2.531.3.2.106
                            Sep 1, 2024 00:56:47.678484917 CEST4434989131.3.2.106192.168.2.5
                            Sep 1, 2024 00:56:47.685076952 CEST49896443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.685090065 CEST4434989631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.685193062 CEST49896443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.685614109 CEST49896443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.685626030 CEST4434989631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.702728033 CEST4434988931.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.702783108 CEST4434988931.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.702796936 CEST49889443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.702804089 CEST4434988931.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.702811003 CEST4434988931.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.702836037 CEST49889443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.702868938 CEST49889443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.710042000 CEST49893443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.710923910 CEST49889443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.710946083 CEST4434988931.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.862440109 CEST4434989231.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.862458944 CEST4434989231.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.862536907 CEST49892443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.862571955 CEST4434989231.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.862618923 CEST49892443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.867362022 CEST4434989231.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.867429972 CEST4434989231.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.867435932 CEST49892443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.867484093 CEST49892443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.868019104 CEST49892443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.868045092 CEST4434989231.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.937088013 CEST4434989331.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.937154055 CEST4434989331.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.937223911 CEST49893443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.937238932 CEST4434989331.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.937254906 CEST4434989331.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.937292099 CEST49893443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.937299967 CEST4434989331.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.937352896 CEST49893443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.941344023 CEST4434989331.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.941462040 CEST4434989331.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:47.941545010 CEST49893443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.944637060 CEST49893443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:47.944649935 CEST4434989331.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:48.129075050 CEST4434989431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:48.129565954 CEST49894443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:48.129580975 CEST4434989431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:48.129914045 CEST4434989431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:48.132023096 CEST49894443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:48.132083893 CEST4434989431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:48.132251978 CEST49894443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:48.176501036 CEST4434989431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:48.280978918 CEST4434989531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:48.281264067 CEST49895443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:48.281294107 CEST4434989531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:48.281649113 CEST4434989531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:48.282145023 CEST49895443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:48.282145023 CEST49895443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:48.282210112 CEST4434989531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:48.333456993 CEST49895443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:48.338020086 CEST4434989631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:48.338996887 CEST49896443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:48.339008093 CEST4434989631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:48.339561939 CEST4434989631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:48.340183020 CEST49896443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:48.340281010 CEST4434989631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:48.342489958 CEST49896443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:48.388500929 CEST4434989631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:48.397748947 CEST4434989431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:48.397790909 CEST4434989431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:48.398030996 CEST49894443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:48.398044109 CEST4434989431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:48.398237944 CEST49894443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:48.399029016 CEST4434989431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:48.399085045 CEST4434989431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:48.399281025 CEST49894443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:48.399539948 CEST49894443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:48.399539948 CEST49894443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:48.399555922 CEST4434989431.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:48.402904987 CEST49894443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:48.547415018 CEST4434989531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:48.547430992 CEST4434989531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:48.547590017 CEST49895443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:48.547602892 CEST4434989531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:48.547780991 CEST49895443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:48.552043915 CEST4434989531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:48.552078009 CEST4434989531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:48.552113056 CEST49895443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:48.552122116 CEST4434989531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:48.552145958 CEST49895443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:48.552386045 CEST49895443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:48.552427053 CEST4434989531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:48.552630901 CEST4434989531.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:48.552706003 CEST49895443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:48.552706003 CEST49895443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:48.609699965 CEST4434989631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:48.609719992 CEST4434989631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:48.610375881 CEST49896443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:48.610388041 CEST4434989631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:48.610657930 CEST49896443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:48.614398956 CEST4434989631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:48.614495039 CEST49896443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:48.619410038 CEST4434989631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:48.619505882 CEST4434989631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:48.619555950 CEST49896443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:48.619719982 CEST49896443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:48.619724989 CEST4434989631.3.2.116192.168.2.5
                            Sep 1, 2024 00:56:48.619774103 CEST49896443192.168.2.531.3.2.116
                            Sep 1, 2024 00:56:48.619884968 CEST49896443192.168.2.531.3.2.116
                            TimestampSource PortDest PortSource IPDest IP
                            Sep 1, 2024 00:55:31.496810913 CEST53635351.1.1.1192.168.2.5
                            Sep 1, 2024 00:55:31.561031103 CEST53636271.1.1.1192.168.2.5
                            Sep 1, 2024 00:55:31.620105028 CEST5575353192.168.2.51.1.1.1
                            Sep 1, 2024 00:55:31.620307922 CEST5963753192.168.2.51.1.1.1
                            Sep 1, 2024 00:55:31.632745028 CEST53596371.1.1.1192.168.2.5
                            Sep 1, 2024 00:55:31.638720989 CEST5258953192.168.2.51.1.1.1
                            Sep 1, 2024 00:55:31.638849020 CEST5313753192.168.2.51.1.1.1
                            Sep 1, 2024 00:55:31.652702093 CEST53531371.1.1.1192.168.2.5
                            Sep 1, 2024 00:55:31.804224968 CEST53557531.1.1.1192.168.2.5
                            Sep 1, 2024 00:55:31.807315111 CEST53525891.1.1.1192.168.2.5
                            Sep 1, 2024 00:55:32.970737934 CEST5010953192.168.2.51.1.1.1
                            Sep 1, 2024 00:55:32.971072912 CEST4976853192.168.2.51.1.1.1
                            Sep 1, 2024 00:55:32.974975109 CEST53636691.1.1.1192.168.2.5
                            Sep 1, 2024 00:55:32.977266073 CEST53501091.1.1.1192.168.2.5
                            Sep 1, 2024 00:55:32.977652073 CEST53497681.1.1.1192.168.2.5
                            Sep 1, 2024 00:55:33.942960024 CEST5110053192.168.2.51.1.1.1
                            Sep 1, 2024 00:55:33.943101883 CEST6150753192.168.2.51.1.1.1
                            Sep 1, 2024 00:55:33.951602936 CEST53615071.1.1.1192.168.2.5
                            Sep 1, 2024 00:55:33.952157974 CEST53511001.1.1.1192.168.2.5
                            Sep 1, 2024 00:55:33.959177971 CEST5757553192.168.2.51.1.1.1
                            Sep 1, 2024 00:55:33.959393024 CEST5410353192.168.2.51.1.1.1
                            Sep 1, 2024 00:55:33.966237068 CEST53541031.1.1.1192.168.2.5
                            Sep 1, 2024 00:55:33.966311932 CEST53575751.1.1.1192.168.2.5
                            Sep 1, 2024 00:55:34.881047964 CEST5542353192.168.2.51.1.1.1
                            Sep 1, 2024 00:55:34.881352901 CEST6142853192.168.2.51.1.1.1
                            Sep 1, 2024 00:55:34.889452934 CEST53554231.1.1.1192.168.2.5
                            Sep 1, 2024 00:55:34.889934063 CEST53614281.1.1.1192.168.2.5
                            Sep 1, 2024 00:55:36.404093027 CEST53584371.1.1.1192.168.2.5
                            Sep 1, 2024 00:55:38.181113958 CEST5920453192.168.2.51.1.1.1
                            Sep 1, 2024 00:55:38.181747913 CEST5276153192.168.2.51.1.1.1
                            Sep 1, 2024 00:55:38.189683914 CEST53592041.1.1.1192.168.2.5
                            Sep 1, 2024 00:55:38.215858936 CEST53527611.1.1.1192.168.2.5
                            Sep 1, 2024 00:55:46.088790894 CEST5883453192.168.2.51.1.1.1
                            Sep 1, 2024 00:55:46.089432955 CEST5363153192.168.2.51.1.1.1
                            Sep 1, 2024 00:55:46.097273111 CEST53588341.1.1.1192.168.2.5
                            Sep 1, 2024 00:55:46.097415924 CEST53536311.1.1.1192.168.2.5
                            Sep 1, 2024 00:55:50.287650108 CEST53570381.1.1.1192.168.2.5
                            Sep 1, 2024 00:56:08.147805929 CEST6174453192.168.2.51.1.1.1
                            Sep 1, 2024 00:56:08.147805929 CEST5434053192.168.2.51.1.1.1
                            Sep 1, 2024 00:56:08.155155897 CEST53617441.1.1.1192.168.2.5
                            Sep 1, 2024 00:56:08.224338055 CEST53543401.1.1.1192.168.2.5
                            Sep 1, 2024 00:56:10.185340881 CEST53620981.1.1.1192.168.2.5
                            Sep 1, 2024 00:56:10.995589018 CEST6194053192.168.2.51.1.1.1
                            Sep 1, 2024 00:56:10.996136904 CEST5179753192.168.2.51.1.1.1
                            Sep 1, 2024 00:56:11.006062031 CEST53619401.1.1.1192.168.2.5
                            Sep 1, 2024 00:56:11.007838011 CEST53517971.1.1.1192.168.2.5
                            Sep 1, 2024 00:56:12.154129982 CEST53623831.1.1.1192.168.2.5
                            Sep 1, 2024 00:56:12.743885994 CEST5309953192.168.2.51.1.1.1
                            Sep 1, 2024 00:56:12.744170904 CEST5177753192.168.2.51.1.1.1
                            Sep 1, 2024 00:56:12.750986099 CEST53530991.1.1.1192.168.2.5
                            Sep 1, 2024 00:56:12.821178913 CEST53517771.1.1.1192.168.2.5
                            Sep 1, 2024 00:56:16.088622093 CEST5973653192.168.2.51.1.1.1
                            Sep 1, 2024 00:56:16.088752985 CEST5052353192.168.2.51.1.1.1
                            Sep 1, 2024 00:56:16.096265078 CEST53597361.1.1.1192.168.2.5
                            Sep 1, 2024 00:56:16.096282005 CEST53505231.1.1.1192.168.2.5
                            Sep 1, 2024 00:56:26.838196993 CEST5529653192.168.2.51.1.1.1
                            Sep 1, 2024 00:56:26.838547945 CEST5032253192.168.2.51.1.1.1
                            Sep 1, 2024 00:56:26.845371008 CEST53552961.1.1.1192.168.2.5
                            Sep 1, 2024 00:56:26.845573902 CEST53503221.1.1.1192.168.2.5
                            Sep 1, 2024 00:56:28.151540041 CEST5156853192.168.2.51.1.1.1
                            Sep 1, 2024 00:56:28.151668072 CEST5876853192.168.2.51.1.1.1
                            Sep 1, 2024 00:56:28.166723967 CEST53515681.1.1.1192.168.2.5
                            Sep 1, 2024 00:56:28.166740894 CEST53587681.1.1.1192.168.2.5
                            Sep 1, 2024 00:56:28.171278954 CEST53575801.1.1.1192.168.2.5
                            Sep 1, 2024 00:56:32.294312000 CEST53574601.1.1.1192.168.2.5
                            Sep 1, 2024 00:56:43.635060072 CEST5106753192.168.2.51.1.1.1
                            Sep 1, 2024 00:56:43.635478973 CEST6035653192.168.2.51.1.1.1
                            Sep 1, 2024 00:56:43.643459082 CEST53603561.1.1.1192.168.2.5
                            Sep 1, 2024 00:56:43.643471956 CEST53510671.1.1.1192.168.2.5
                            TimestampSource IPDest IPChecksumCodeType
                            Sep 1, 2024 00:55:31.804308891 CEST192.168.2.51.1.1.1c20f(Port unreachable)Destination Unreachable
                            Sep 1, 2024 00:55:38.215928078 CEST192.168.2.51.1.1.1c238(Port unreachable)Destination Unreachable
                            Sep 1, 2024 00:56:08.224407911 CEST192.168.2.51.1.1.1c218(Port unreachable)Destination Unreachable
                            Sep 1, 2024 00:56:12.821244955 CEST192.168.2.51.1.1.1c218(Port unreachable)Destination Unreachable
                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                            Sep 1, 2024 00:55:31.620105028 CEST192.168.2.51.1.1.10x9d2cStandard query (0)www.uyapdosyasorgula.comA (IP address)IN (0x0001)false
                            Sep 1, 2024 00:55:31.620307922 CEST192.168.2.51.1.1.10x404cStandard query (0)www.uyapdosyasorgula.com65IN (0x0001)false
                            Sep 1, 2024 00:55:31.638720989 CEST192.168.2.51.1.1.10x7e4bStandard query (0)www.uyapdosyasorgula.comA (IP address)IN (0x0001)false
                            Sep 1, 2024 00:55:31.638849020 CEST192.168.2.51.1.1.10xfb37Standard query (0)www.uyapdosyasorgula.com65IN (0x0001)false
                            Sep 1, 2024 00:55:32.970737934 CEST192.168.2.51.1.1.10x24bdStandard query (0)www.google.comA (IP address)IN (0x0001)false
                            Sep 1, 2024 00:55:32.971072912 CEST192.168.2.51.1.1.10x653Standard query (0)www.google.com65IN (0x0001)false
                            Sep 1, 2024 00:55:33.942960024 CEST192.168.2.51.1.1.10x7cf9Standard query (0)cdn.e-devlet.gov.trA (IP address)IN (0x0001)false
                            Sep 1, 2024 00:55:33.943101883 CEST192.168.2.51.1.1.10xf0dfStandard query (0)cdn.e-devlet.gov.tr65IN (0x0001)false
                            Sep 1, 2024 00:55:33.959177971 CEST192.168.2.51.1.1.10xcab1Standard query (0)giris.turkiye.gov.trA (IP address)IN (0x0001)false
                            Sep 1, 2024 00:55:33.959393024 CEST192.168.2.51.1.1.10x938Standard query (0)giris.turkiye.gov.tr65IN (0x0001)false
                            Sep 1, 2024 00:55:34.881047964 CEST192.168.2.51.1.1.10xff25Standard query (0)cdn.e-devlet.gov.trA (IP address)IN (0x0001)false
                            Sep 1, 2024 00:55:34.881352901 CEST192.168.2.51.1.1.10x2309Standard query (0)cdn.e-devlet.gov.tr65IN (0x0001)false
                            Sep 1, 2024 00:55:38.181113958 CEST192.168.2.51.1.1.10x2e0dStandard query (0)www.uyapdosyasorgula.comA (IP address)IN (0x0001)false
                            Sep 1, 2024 00:55:38.181747913 CEST192.168.2.51.1.1.10x1926Standard query (0)www.uyapdosyasorgula.com65IN (0x0001)false
                            Sep 1, 2024 00:55:46.088790894 CEST192.168.2.51.1.1.10xcd89Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                            Sep 1, 2024 00:55:46.089432955 CEST192.168.2.51.1.1.10xde8dStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                            Sep 1, 2024 00:56:08.147805929 CEST192.168.2.51.1.1.10xcd23Standard query (0)giris.turkiye.gov.trA (IP address)IN (0x0001)false
                            Sep 1, 2024 00:56:08.147805929 CEST192.168.2.51.1.1.10xc4ffStandard query (0)giris.turkiye.gov.tr65IN (0x0001)false
                            Sep 1, 2024 00:56:10.995589018 CEST192.168.2.51.1.1.10xa999Standard query (0)cdn.e-devlet.gov.trA (IP address)IN (0x0001)false
                            Sep 1, 2024 00:56:10.996136904 CEST192.168.2.51.1.1.10x97ffStandard query (0)cdn.e-devlet.gov.tr65IN (0x0001)false
                            Sep 1, 2024 00:56:12.743885994 CEST192.168.2.51.1.1.10x313bStandard query (0)giris.turkiye.gov.trA (IP address)IN (0x0001)false
                            Sep 1, 2024 00:56:12.744170904 CEST192.168.2.51.1.1.10x621cStandard query (0)giris.turkiye.gov.tr65IN (0x0001)false
                            Sep 1, 2024 00:56:16.088622093 CEST192.168.2.51.1.1.10x6d82Standard query (0)www.turkiye.gov.trA (IP address)IN (0x0001)false
                            Sep 1, 2024 00:56:16.088752985 CEST192.168.2.51.1.1.10x86d6Standard query (0)www.turkiye.gov.tr65IN (0x0001)false
                            Sep 1, 2024 00:56:26.838196993 CEST192.168.2.51.1.1.10x9511Standard query (0)analitik.turkiye.gov.trA (IP address)IN (0x0001)false
                            Sep 1, 2024 00:56:26.838547945 CEST192.168.2.51.1.1.10xd3d3Standard query (0)analitik.turkiye.gov.tr65IN (0x0001)false
                            Sep 1, 2024 00:56:28.151540041 CEST192.168.2.51.1.1.10xccefStandard query (0)analitik.turkiye.gov.trA (IP address)IN (0x0001)false
                            Sep 1, 2024 00:56:28.151668072 CEST192.168.2.51.1.1.10x54adStandard query (0)analitik.turkiye.gov.tr65IN (0x0001)false
                            Sep 1, 2024 00:56:43.635060072 CEST192.168.2.51.1.1.10xb7baStandard query (0)cdn.e-devlet.gov.trA (IP address)IN (0x0001)false
                            Sep 1, 2024 00:56:43.635478973 CEST192.168.2.51.1.1.10x6e79Standard query (0)cdn.e-devlet.gov.tr65IN (0x0001)false
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                            Sep 1, 2024 00:55:31.632745028 CEST1.1.1.1192.168.2.50x404cNo error (0)www.uyapdosyasorgula.com65IN (0x0001)false
                            Sep 1, 2024 00:55:31.652702093 CEST1.1.1.1192.168.2.50xfb37No error (0)www.uyapdosyasorgula.com65IN (0x0001)false
                            Sep 1, 2024 00:55:31.804224968 CEST1.1.1.1192.168.2.50x9d2cNo error (0)www.uyapdosyasorgula.com172.67.132.127A (IP address)IN (0x0001)false
                            Sep 1, 2024 00:55:31.804224968 CEST1.1.1.1192.168.2.50x9d2cNo error (0)www.uyapdosyasorgula.com104.21.4.211A (IP address)IN (0x0001)false
                            Sep 1, 2024 00:55:31.807315111 CEST1.1.1.1192.168.2.50x7e4bNo error (0)www.uyapdosyasorgula.com104.21.4.211A (IP address)IN (0x0001)false
                            Sep 1, 2024 00:55:31.807315111 CEST1.1.1.1192.168.2.50x7e4bNo error (0)www.uyapdosyasorgula.com172.67.132.127A (IP address)IN (0x0001)false
                            Sep 1, 2024 00:55:32.977266073 CEST1.1.1.1192.168.2.50x24bdNo error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                            Sep 1, 2024 00:55:32.977652073 CEST1.1.1.1192.168.2.50x653No error (0)www.google.com65IN (0x0001)false
                            Sep 1, 2024 00:55:33.951602936 CEST1.1.1.1192.168.2.50xf0dfNo error (0)cdn.e-devlet.gov.trimg-edevlet.mncdn.comCNAME (Canonical name)IN (0x0001)false
                            Sep 1, 2024 00:55:33.952157974 CEST1.1.1.1192.168.2.50x7cf9No error (0)cdn.e-devlet.gov.trimg-edevlet.mncdn.comCNAME (Canonical name)IN (0x0001)false
                            Sep 1, 2024 00:55:33.952157974 CEST1.1.1.1192.168.2.50x7cf9No error (0)img-edevlet.mncdn.com31.3.2.127A (IP address)IN (0x0001)false
                            Sep 1, 2024 00:55:33.966311932 CEST1.1.1.1192.168.2.50xcab1No error (0)giris.turkiye.gov.tr94.55.118.66A (IP address)IN (0x0001)false
                            Sep 1, 2024 00:55:34.889452934 CEST1.1.1.1192.168.2.50xff25No error (0)cdn.e-devlet.gov.trimg-edevlet.mncdn.comCNAME (Canonical name)IN (0x0001)false
                            Sep 1, 2024 00:55:34.889452934 CEST1.1.1.1192.168.2.50xff25No error (0)img-edevlet.mncdn.com31.3.2.116A (IP address)IN (0x0001)false
                            Sep 1, 2024 00:55:34.889934063 CEST1.1.1.1192.168.2.50x2309No error (0)cdn.e-devlet.gov.trimg-edevlet.mncdn.comCNAME (Canonical name)IN (0x0001)false
                            Sep 1, 2024 00:55:38.189683914 CEST1.1.1.1192.168.2.50x2e0dNo error (0)www.uyapdosyasorgula.com172.67.132.127A (IP address)IN (0x0001)false
                            Sep 1, 2024 00:55:38.189683914 CEST1.1.1.1192.168.2.50x2e0dNo error (0)www.uyapdosyasorgula.com104.21.4.211A (IP address)IN (0x0001)false
                            Sep 1, 2024 00:55:38.215858936 CEST1.1.1.1192.168.2.50x1926No error (0)www.uyapdosyasorgula.com65IN (0x0001)false
                            Sep 1, 2024 00:55:42.017864943 CEST1.1.1.1192.168.2.50xb9a2No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                            Sep 1, 2024 00:55:42.017864943 CEST1.1.1.1192.168.2.50xb9a2No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                            Sep 1, 2024 00:55:42.530688047 CEST1.1.1.1192.168.2.50xde02No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                            Sep 1, 2024 00:55:42.530688047 CEST1.1.1.1192.168.2.50xde02No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                            Sep 1, 2024 00:55:46.097273111 CEST1.1.1.1192.168.2.50xcd89No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                            Sep 1, 2024 00:55:58.204926014 CEST1.1.1.1192.168.2.50x477fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                            Sep 1, 2024 00:55:58.204926014 CEST1.1.1.1192.168.2.50x477fNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                            Sep 1, 2024 00:56:08.155155897 CEST1.1.1.1192.168.2.50xcd23No error (0)giris.turkiye.gov.tr94.55.118.66A (IP address)IN (0x0001)false
                            Sep 1, 2024 00:56:11.006062031 CEST1.1.1.1192.168.2.50xa999No error (0)cdn.e-devlet.gov.trimg-edevlet.mncdn.comCNAME (Canonical name)IN (0x0001)false
                            Sep 1, 2024 00:56:11.006062031 CEST1.1.1.1192.168.2.50xa999No error (0)img-edevlet.mncdn.com31.3.2.106A (IP address)IN (0x0001)false
                            Sep 1, 2024 00:56:11.007838011 CEST1.1.1.1192.168.2.50x97ffNo error (0)cdn.e-devlet.gov.trimg-edevlet.mncdn.comCNAME (Canonical name)IN (0x0001)false
                            Sep 1, 2024 00:56:12.750986099 CEST1.1.1.1192.168.2.50x313bNo error (0)giris.turkiye.gov.tr94.55.118.66A (IP address)IN (0x0001)false
                            Sep 1, 2024 00:56:16.096265078 CEST1.1.1.1192.168.2.50x6d82No error (0)www.turkiye.gov.tr94.55.118.33A (IP address)IN (0x0001)false
                            Sep 1, 2024 00:56:24.785089970 CEST1.1.1.1192.168.2.50xa2f6No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                            Sep 1, 2024 00:56:24.785089970 CEST1.1.1.1192.168.2.50xa2f6No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                            Sep 1, 2024 00:56:26.845371008 CEST1.1.1.1192.168.2.50x9511No error (0)analitik.turkiye.gov.tr94.55.118.46A (IP address)IN (0x0001)false
                            Sep 1, 2024 00:56:28.166723967 CEST1.1.1.1192.168.2.50xccefNo error (0)analitik.turkiye.gov.tr94.55.118.46A (IP address)IN (0x0001)false
                            Sep 1, 2024 00:56:41.529150009 CEST1.1.1.1192.168.2.50xe17dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                            Sep 1, 2024 00:56:41.529150009 CEST1.1.1.1192.168.2.50xe17dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                            Sep 1, 2024 00:56:43.643459082 CEST1.1.1.1192.168.2.50x6e79No error (0)cdn.e-devlet.gov.trimg-edevlet.mncdn.comCNAME (Canonical name)IN (0x0001)false
                            Sep 1, 2024 00:56:43.643471956 CEST1.1.1.1192.168.2.50xb7baNo error (0)cdn.e-devlet.gov.trimg-edevlet.mncdn.comCNAME (Canonical name)IN (0x0001)false
                            Sep 1, 2024 00:56:43.643471956 CEST1.1.1.1192.168.2.50xb7baNo error (0)img-edevlet.mncdn.com31.3.2.116A (IP address)IN (0x0001)false
                            • www.uyapdosyasorgula.com
                            • https:
                              • cdn.e-devlet.gov.tr
                              • giris.turkiye.gov.tr
                              • analitik.turkiye.gov.tr
                            • fs.microsoft.com
                            • a.nel.cloudflare.com
                            • www.turkiye.gov.tr
                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            0192.168.2.549707104.21.4.2114433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:55:32 UTC676OUTGET /e-devlet/ HTTP/1.1
                            Host: www.uyapdosyasorgula.com
                            Connection: keep-alive
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-User: ?1
                            Sec-Fetch-Dest: document
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:55:33 UTC782INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:55:33 GMT
                            Content-Type: text/html; charset=UTF-8
                            Transfer-Encoding: chunked
                            Connection: close
                            X-Powered-By: PHP/8.2.12
                            Set-Cookie: PHPSESSID=l049vk0vmn8cijrbp95l8alpfr; path=/
                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                            Cache-Control: no-store, no-cache, must-revalidate
                            Pragma: no-cache
                            CF-Cache-Status: DYNAMIC
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bEpK%2B8U2YDE1H7dglMjoytz0QhI8mS2oztEgjXuZ7vfwpxThNKKGX7VI12jHA9eNYFIZaWd%2BHEyMQS5fDQXa9Qg4G%2BINJ6WDcSAcsJ7YDPeTPB90L1qpp35fQaMoOTAUSomGV8lhi4Z%2BK2Q%3D"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Server: cloudflare
                            CF-RAY: 8bc09bd3386b1967-EWR
                            alt-svc: h3=":443"; ma=86400
                            2024-08-31 22:55:33 UTC587INData Raw: 31 65 33 66 0d 0a 20 0d 0a 20 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 20 64 61 74 61 2d 74 68 65 6d 65 3d 22 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 20 20 20 20 3c 6d 65
                            Data Ascii: 1e3f <!doctype html><html lang="tr" data-theme=""><head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <me
                            2024-08-31 22:55:33 UTC1369INData Raw: 2d 64 65 76 6c 65 74 20 6b 61 70 c4 b1 73 c4 b1 2c 20 65 64 65 76 6c 65 74 2c 20 65 20 64 65 76 6c 65 74 2c 20 74 c3 bc 72 6b 69 79 65 67 6f 76 74 72 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 64 65 78 2c 66 6f 6c 6c 6f 77 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 34 32 38 34 62 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 69 74 75 6e 65 73 2d 61 70 70 22 20 63 6f 6e 74 65 6e 74 3d 22 61 70 70 2d 69 64 3d 39 37 36 35 30 35 34 35 34 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 2d 70 6c 61 79 2d 61 70 70 22 20 63 6f 6e 74 65
                            Data Ascii: -devlet kaps, edevlet, e devlet, trkiyegovtr"/> <meta name="robots" content="index,follow"/> <meta name="theme-color" content="#4284be"> <meta name="apple-itunes-app" content="app-id=976505454"> <meta name="google-play-app" conte
                            2024-08-31 22:55:33 UTC1369INData Raw: 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 72 69 73 2e 74 75 72 6b 69 79 65 2e 67 6f 76 2e 74 72 2f 47 69 72 69 73 2f 67 69 72 22 3e 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 65 2d 64 65 76 6c 65 74 2e 67 6f 76 2e 74 72 2f 74 68 65 6d 65 73 2f 69 7a 6d 69 72 2f 69 6d 61 67 65 73 2f 6c 6f 67 69 6e 2f 65 64 6b 2d 6c 6f 67 6f 2e 70 6e 67 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 6c 74 3d 22 54 c3 bc 72 6b 69 79 65 20 43 75 6d 68 75 72 69 79 65 74 69 20 56 61 74 61 6e 64 61 c5 9f 20 4b 69 6d 6c 69 6b 20 44 6f c4 9f 72 75 6c 61 6d 61 20 53 69 73 74 65 6d 69 20 47 69
                            Data Ascii: <div class="logo"><a href="https://giris.turkiye.gov.tr/Giris/gir"> <img src="https://cdn.e-devlet.gov.tr/themes/izmir/images/login/edk-logo.png" alt="Trkiye Cumhuriyeti Vatanda Kimlik Dorulama Sistemi Gi
                            2024-08-31 22:55:33 UTC1369INData Raw: 20 20 20 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0d 0a 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 6d 65 6e 75 5f 64 72 6f 70 64 6f 77 6e 5f 77 72 61 70 70 65 72 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 64 72 6f 70 64 6f 77 6e 2d 77 72 61 70 70 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 69 64 3d 22 6c 6f 67 69 6e 5f 74 79 70 65 5f 62 74 6e 22 20 63 6c 61 73 73 3d 22 73 65 6c 65 63 74 65 64 22 20 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 3d 22 6c 6f 67 69 6e 5f 74 79 70 65 5f 6c 69 73 74 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 76 69 73 75 61 6c 6c 79 68 69 64 64 65 6e 22
                            Data Ascii: </ul> </div> <div id="menu_dropdown_wrapper" class="menu-dropdown-wrapper"> <button id="login_type_btn" class="selected" aria-controls="login_type_list" aria-expanded="false"> <span class="visuallyhidden"
                            2024-08-31 22:55:33 UTC1369INData Raw: 61 6e 61 72 61 6b 20 6b 69 6d 6c 69 c4 9f 69 6e 69 7a 20 64 6f c4 9f 72 75 6c 61 6e 64 c4 b1 6b 74 61 6e 20 73 6f 6e 72 61 20 69 c5 9f 6c 65 6d 69 6e 69 7a 65 20 6b 61 6c 64 c4 b1 c4 9f c4 b1 6e c4 b1 7a 20 79 65 72 64 65 6e 20 64 65 76 61 6d 20 65 64 65 62 69 6c 69 72 73 69 6e 69 7a 2e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 20 69 64 3d 22 70 61 73 73 5f 64 65 74 61 69 6c 5f 62 74 6e 22 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 76 6f 69 64 28 30 29 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 68 61 73 70 6f 70 75 70 3d 22 74 72 75 65 22 3e 65 2d 44 65 76 6c 65 74 20 c5 9e 69 66 72 65 73 69 20 4e 65 64 69 72 2c 20 4e 61 73 c4 b1 6c 20 41 6c c4 b1 6e c4 b1 72 3f 0d 0a 20 20 20 20 20 20
                            Data Ascii: anarak kimliiniz dorulandktan sonra ileminize kaldnz yerden devam edebilirsiniz. <a id="pass_detail_btn" href="javascript:void(0)" aria-haspopup="true">e-Devlet ifresi Nedir, Nasl Alnr?
                            2024-08-31 22:55:33 UTC1369INData Raw: 20 20 20 20 20 20 20 20 74 69 74 6c 65 3d 22 4b 69 6d 6c 69 6b 20 6e 75 6d 61 72 61 6e c4 b1 7a 20 31 31 20 61 64 65 74 20 72 61 6b 61 6d 64 61 6e 20 6f 6c 75 c5 9f 6d 61 6c c4 b1 64 c4 b1 72 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 54 2e 20 43 2e 20 4b 69 6d 6c 69 6b 20 4e 75 6d 61 72 61 6e c4 b1 7a c4 b1 20 47 69 72 69 6e 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 71 75 69 72 65 64 2f 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6b 65 79 62 6f 61 72 64 2d 63 6f 6e 74 65 6e 74 22
                            Data Ascii: title="Kimlik numaranz 11 adet rakamdan olumaldr" aria-label="T. C. Kimlik Numaranz Girin" required/> <div class="keyboard-content"
                            2024-08-31 22:55:33 UTC319INData Raw: 74 69 6f 6e 20 6b 65 79 62 6f 61 72 64 2d 70 61 73 73 20 76 69 72 74 75 61 6c 4b 65 79 62 6f 61 72 64 22 20 74 69 74 6c 65 3d 22 65 2d 44 65 76 6c 65 74 20 c5 9e 69 66 72 65 73 69 20 53 61 6e 61 6c 20 4b 6c 61 76 79 65 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 20 63 6c 61 73 73 3d 22 65 64 6b 69 63 6f 6e 2d 6b 65 79 62 6f 61 72 64 22 3e 3c 2f 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20
                            Data Ascii: tion keyboard-pass virtualKeyboard" title="e-Devlet ifresi Sanal Klavye" aria-hidden="true"> <i class="edkicon-keyboard"></i> </button> </div>
                            2024-08-31 22:55:34 UTC1369INData Raw: 31 63 64 62 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 72 6f 6e 67 3e 44 69 6b 6b 61 74 3a 3c 2f 73 74 72 6f 6e 67 3e 20 c3 9c 73 74 20 4b 61 72 61 6b 74 65 72 20 28 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e2 87 aa 43 61 70 73 20 4c 6f 63 6b 29 20 74 75 c5 9f 75 6e 75 7a 20 61 c3 a7 c4 b1 6b 2e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 69 64 3d 22 70 61 73 73 77 6f 72 64 46 6f 72 6d 4e 6f 74 65 22 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 6e 6f 74 65 22 20 74 69 74 6c 65 3d
                            Data Ascii: 1cdb <strong>Dikkat:</strong> st Karakter ( Caps Lock) tuunuz ak. </span> <span id="passwordFormNote" class="form-note" title=
                            2024-08-31 22:55:34 UTC1369INData Raw: 74 74 70 73 3a 2f 2f 77 77 77 2e 74 75 72 6b 69 79 65 2e 67 6f 76 2e 74 72 27 3b 22 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 63 61 6e 63 65 6c 22 20 6e 61 6d 65 3d 22 63 61 6e 63 65 6c 42 75 74 74 6f 6e 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 3d 22 c4 b0 70 74 61 6c 22 3e c4 b0 70 74 61 6c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 73 65 6e 64 22 20 6e 61 6d 65 3d 22 73 75 62 6d 69 74 42 75 74 74 6f 6e 22 0d 0a 20 20 20 20
                            Data Ascii: ttps://www.turkiye.gov.tr';" type="button" class="btn btn-cancel" name="cancelButton" value="ptal">ptal </button> <button class="btn btn-send" name="submitButton"
                            2024-08-31 22:55:34 UTC1369INData Raw: 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 65 2d 64 65 76 6c 65 74 2e 67 6f 76 2e 74 72 2f 74 68 65 6d 65 73 2f 69 7a 6d 69 72 2f 6a 73 2f 65 73 2f 6a 71 75 65 72 79 2e 6a 63 72 79 70 74 69 6f 6e 2e 31 2e 39 2e 35 2e 6a 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 65 2d 64 65 76 6c 65 74 2e 67 6f 76 2e 74 72 2f 74 68 65 6d 65 73 2f 69 7a 6d 69 72 2f 6a 73 2f 65 73 2f 65 64 6b 2d 67 69 72 69 73 2e 31 2e 39 2e 35 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 3c 21 2d 2d 0d 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f
                            Data Ascii: cript><script src="https://cdn.e-devlet.gov.tr/themes/izmir/js/es/jquery.jcryption.1.9.5.js" type="text/javascript"></script><script src="https://cdn.e-devlet.gov.tr/themes/izmir/js/es/edk-giris.1.9.5.js"></script>...<script type="text/


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            1192.168.2.54971231.3.2.1274433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:55:34 UTC578OUTGET /themes/izmir/css/login-main.1.9.5.css HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: text/css,*/*;q=0.1
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: style
                            Referer: https://www.uyapdosyasorgula.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:55:34 UTC657INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:55:34 GMT
                            Content-Type: text/css
                            Content-Length: 48942
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Fri, 31 May 2024 12:26:57 GMT
                            ETag: "6659c211-bf2e"
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d8d0ac246ab85986d8adb84a3361c3d28861541392068924000a0b52c53464d76692146f99d6ca42a62839c6f64fbd769; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: f8de8a85b22f464e392ad5d1b1d80232
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            Accept-Ranges: bytes
                            2024-08-31 22:55:34 UTC3439INData Raw: 2e 68 65 61 64 65 72 7b 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 6a 75 73 74 69 66 79 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 6a 75 73 74 69 66 79 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 3a 30 20 30 20 2e 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 38 30 70
                            Data Ascii: .header{width:100%;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-pack:justify;-ms-flex-pack:justify;justify-content:space-between;-webkit-box-align:center;-ms-flex-align:center;align-items:center;padding:0 0 .5rem}@media (max-width:480p
                            2024-08-31 22:55:34 UTC4096INData Raw: 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 35 29 3b 62 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 20 23 30 30 37 31 42 43 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 77 69 64 74 68 3a 31 30 30 25 3b 63 6f 6c 6f 72 3a 23 30 30 37 31 42 43 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 70 61 64 64 69 6e 67 3a 2e 37 35 72 65 6d 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 35 72 65 6d 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 7d 2e 6d 65 6e 75 2d 64 72 6f 70 64 6f
                            Data Ascii: rgba(0,0,0,.15);border:2px solid #0071BC;text-align:left;width:100%;color:#0071BC;background:#fff;padding:.75rem;display:block;border-radius:.5rem;-webkit-transition:all .3s ease-out;-o-transition:all .3s ease-out;transition:all .3s ease-out}.menu-dropdo
                            2024-08-31 22:55:34 UTC4096INData Raw: 69 7a 65 3a 2e 39 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 2e 66 6c 67 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 6c 65 61 72 7b 63 6c 65 61 72 3a 62 6f 74 68 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 6d 6f 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 6c 6f 63 61 6c 28 27 41 72 69 6d 6f 20 49 74 61 6c 69 63 27 29 2c 6c 6f 63 61 6c 28 27 41 72 69 6d 6f 2d 49 74 61 6c 69 63 27 29 2c 75 72 6c 28 2f 74 68 65 6d 65 73 2f 69
                            Data Ascii: ize:.9rem!important;font-weight:600}.flg{font-size:1rem!important;line-height:1.3rem!important}.clear{clear:both}@font-face{font-family:Arimo;font-style:italic;font-weight:400;font-display:swap;src:local('Arimo Italic'),local('Arimo-Italic'),url(/themes/i
                            2024-08-31 22:55:34 UTC4096INData Raw: 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 32 32 35 64 65 67 29 7d 2e 6b 65 79 62 6f 61 72 64 20 2e 61 72 72 6f 77 3a 3a 61 66 74 65 72 2c 2e 6b 65 79 70 61 64 20 2e 61 72 72 6f 77 3a 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 77 69 64 74 68 3a 32 70 78 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 77 69 64 74 68 3a 32 70 78 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 31 32 70 78 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 32 70 78
                            Data Ascii: ;transform:rotate(225deg)}.keyboard .arrow::after,.keypad .arrow::after{border-bottom-style:solid;border-bottom-width:2px;border-right-style:solid;border-right-width:2px;content:"";display:inline-block;height:12px;left:0;position:absolute;top:0;width:12px
                            2024-08-31 22:55:34 UTC4096INData Raw: 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 62 22 7d 2e 65 64 6b 69 63 6f 6e 2d 63 6c 6f 73 65 2d 72 6f 75 6e 64 3a 62 65 66 6f 72 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 65 64 6b 69 63 6f 6e 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 73 70 65 61 6b 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 69 6e 68 65 72 69 74 3b 74 65 78
                            Data Ascii: -font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;content:"\f10b"}.edkicon-close-round:before{font-family:edkicon;display:inline-block;vertical-align:middle;line-height:1;font-weight:400;font-style:normal;speak:none;text-decoration:inherit;tex
                            2024-08-31 22:55:34 UTC4096INData Raw: 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 61 75 74 6f 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 31 39 22 7d 2e 65 64 6b 69 63 6f 6e 2d 69 64 2d 63 61 72 64 3a 62 65 66 6f 72 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 65 64 6b 69 63 6f 6e 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 73 70 65 61 6b 3a 6e 6f 6e 65 3b 74 65 78 74
                            Data Ascii: text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;content:"\f119"}.edkicon-id-card:before{font-family:edkicon;display:inline-block;vertical-align:middle;line-height:1;font-weight:400;font-style:normal;speak:none;text
                            2024-08-31 22:55:34 UTC4096INData Raw: 69 6f 6e 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 61 75 74 6f 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 32 37 22 7d 2e 65 64 6b 69 63 6f 6e 2d 72 65 66 72 65 73 68 3a 62 65 66 6f 72 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 65 64 6b 69 63 6f 6e 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66
                            Data Ascii: ion:inherit;text-transform:none;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;content:"\f127"}.edkicon-refresh:before{font-family:edkicon;display:inline-block;vertical-align:middle;line-height:1;font-weight:400;f
                            2024-08-31 22:55:34 UTC4096INData Raw: 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 40 6d 65 64 69 61 20
                            Data Ascii: ox-orient:vertical;-webkit-box-direction:normal;-ms-flex-direction:column;flex-direction:column;-webkit-box-pack:center;-ms-flex-pack:center;justify-content:center;-webkit-box-align:center;-ms-flex-align:center;align-items:center;position:relative}@media
                            2024-08-31 22:55:34 UTC4096INData Raw: 6e 63 65 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 55 54 46 2d 38 2c 25 33 63 73 76 67 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 76 69 65 77 42 6f 78 3d 27 30 20 30 20 32 34 20 32 34 27 20 66 69 6c 6c 3d 27 6e 6f 6e 65 27 20 73 74 72 6f 6b 65 3d 27 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 38 29 27 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 27 32 27 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 27 72 6f 75 6e 64 27 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 27 72 6f 75 6e 64 27 25 33 65 25 33 63 70 6f 6c 79 6c 69 6e 65 20 70 6f 69 6e 74 73 3d 27 36 20 39 20 31 32
                            Data Ascii: nce:none;background-image:url("data:image/svg+xml;charset=UTF-8,%3csvg xmlns='http://www.w3.org/2000/svg' viewBox='0 0 24 24' fill='none' stroke='rgba(0,0,0,0.8)' stroke-width='2' stroke-linecap='round' stroke-linejoin='round'%3e%3cpolyline points='6 9 12
                            2024-08-31 22:55:34 UTC4096INData Raw: 73 65 6e 64 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 32 70 78 20 73 6f 6c 69 64 20 23 30 34 35 65 61 64 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 2d 32 70 78 7d 62 75 74 74 6f 6e 3a 64 69 73 61 62 6c 65 64 2c 62 75 74 74 6f 6e 5b 64 69 73 61 62 6c 65 64 5d 7b 6f 70 61 63 69 74 79 3a 2e 37 3b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 7d 2e 62 74 6e 2d 73 65 6e 64 3a 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 2c 2e 62 74 6e 2d 73 65 6e 64 3a 68 6f 76 65 72 5b 64 69 73 61 62 6c 65 64 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 2d 6f 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 33 33 30 64 65 67 2c 23 33 33 38 61 64 36 20 30 2c 23 30 34 35 65 61 64 20 38 30 25 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65
                            Data Ascii: send:focus{outline:2px solid #045ead;outline-offset:-2px}button:disabled,button[disabled]{opacity:.7;cursor:not-allowed}.btn-send:disabled:hover,.btn-send:hover[disabled]{background:-o-linear-gradient(330deg,#338ad6 0,#045ead 80%);background:linear-gradie


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            2192.168.2.54971431.3.2.1274433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:55:34 UTC558OUTGET /themes/izmir/js/common.1.9.5.js HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.uyapdosyasorgula.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:55:34 UTC701INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:55:34 GMT
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Fri, 16 Aug 2024 12:21:53 GMT
                            Expires: Fri, 29 Nov 2024 22:55:34 GMT
                            Cache-Control: max-age=7776000
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6dc5b84f57ed1f0f0cc18ce932a71eaac7994ae25a91b0be1ee56210e46eb218f982568ea15ae3ec5e7df245d117802044; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Content-Encoding: gzip
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: 2bf49536ba0ac5ca2057e8fb6d858ee8
                            Access-Control-Allow-Origin: *
                            Content-Type: application/javascript;charset=UTF-8
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:55:34 UTC3395INData Raw: 38 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bc bd 8b 76 db 46 96 36 fa 2a 22 3a c3 00 66 89 26 9d 4e 66 1a 14 c2 e5 d8 4e c7 e9 24 4e db ca a5 9b 62 b2 60 b2 24 21 26 01 06 00 25 2b 22 67 fd 2f 76 d6 79 84 f3 28 e7 15 ce fe 76 5d 01 82 4a ba 67 d6 f1 4a 44 5c 0a 75 dd b5 6b df 77 b0 ad e4 49 55 97 d9 a2 0e 26 37 69 49 d7 69 9d 2d de c8 f2 46 96 49 70 5d d7 9b 2a 7e fc 78 b1 cc 87 ff cf ff 91 a7 4b 79 b3 92 f5 f0 aa b8 19 d6 e5 e3 40 14 54 aa cc 96 f2 fb ad 7c ba 5c 96 b2 aa 92 7c bb 5a 25 c9 6d 96 2f 8b db e1 e1 fb dd ee e8 ab 49 76 19 f6 46 89 fd 78 51 ac d7 45 fe 65 f5 55 91 2e e5 32 aa af cb e2 f6 64 59 2c b6 6b 99 d7 c3 55 b1 a0 9e 16 f9 b0 94 2b 2a 10 46 22 97 b7 27 2f ca b2 28 c3 e0 fc 3a ab 4e e8 bf bc a8 4f d2 fc 44 e2 e9 f0 c4 3c fd 65 5b d5
                            Data Ascii: 8000vF6*":f&NfN$Nb`$!&%+"g/vy(v]JgJD\ukwIU&7iIi-FIp]*~xKy@T|\|Z%m/IvFxQEeU.2dY,kU+*F"'/(:NOD<e[
                            2024-08-31 22:55:34 UTC4096INData Raw: a9 5a 9f 06 23 dc 1a cb 28 de ea 03 9e 0e bc 48 d4 04 24 f9 61 7b 22 6f d1 05 f5 f4 74 1c 3f b5 5f f2 5a 67 d5 8f 5f 7f f5 bc 58 74 1c 03 8a e2 21 6a a7 da d0 9e fb ee f5 4b 28 61 a9 b3 72 58 dc e6 b2 7c ae 09 ea dd 4e 46 96 ba d6 94 b0 01 c1 25 cb 0b 43 94 f1 c9 27 da 4d 20 12 03 50 00 18 6a 6b 9a 9c ce 7b 50 7b 4a 6f 5e 64 07 6e 0c 54 72 96 d1 42 30 49 ed 08 12 55 26 c9 40 89 e0 1c 3c 98 15 d3 40 09 86 27 a3 9a 0b a7 5d 4f 93 5e 3e c9 ce 8a 09 55 1c f5 a0 5c cf a8 0c ed c6 b4 df 2f f9 cc e3 47 76 b9 cb 16 15 73 c0 2b 8c a8 4a 5a 73 7f df 94 6e 20 c5 59 39 29 a8 25 8d f7 89 3b a0 ea 8b b9 28 80 42 fb fd 54 b5 98 79 bb a7 d0 c7 c0 ef 7d a0 fb f7 26 4c 41 2f 6e b3 65 4c 67 dd 76 03 66 39 5e d3 41 f4 80 2d 49 88 f3 74 d6 b2 57 c1 2c b7 1f 45 42 53 74 c1 67
                            Data Ascii: Z#(H$a{"ot?_Zg_Xt!jK(arX|NF%C'M Pjk{P{Jo^dnTrB0IU&@<@']O^>U\/Gvs+JZsn Y9)%;(BTy}&LA/neLgvf9^A-ItW,EBStg
                            2024-08-31 22:55:34 UTC4096INData Raw: 33 14 08 16 2b c3 d1 95 82 c0 8c 96 c7 9a 4b a6 18 12 1b ac a7 73 75 9a a7 6a 38 f4 93 45 cd c1 34 2c 60 4b 3e f6 45 45 30 a7 78 45 91 11 00 e1 21 df f6 32 05 9b 90 0b d2 2a 34 c6 f8 90 6e 4a f3 6a d2 b2 68 f4 bd 61 b2 8e 54 02 69 71 8b 76 3c ac 17 c7 47 c3 42 19 16 f8 6c 68 0c e5 a8 39 3d 6a ee ef 2a cd af 1a 6d b9 51 2f 0c bd c4 47 ee 11 c8 e5 ef 09 6e 73 15 ac e1 21 42 e6 30 7a cf 64 59 00 eb d6 c9 6f 53 5a 24 d4 d4 3e f4 df af 57 31 5e a0 fd f6 3b f5 dc 97 a3 37 21 de 73 e2 b2 83 ce f9 14 dc df 12 46 94 08 f2 e5 1f 19 04 12 e3 86 52 c9 fa 88 b1 5a a1 4e cb b6 e3 94 22 a4 9e d9 08 72 fd be bb c6 7e bc f6 fd 66 ad ed 8b a2 1a 96 c4 df 14 45 a7 23 16 4e f2 5f 89 68 84 05 e0 b1 f7 c7 94 26 e9 02 1c 93 96 9d 39 21 c1 7e 1f d2 f0 5e a3 53 9f a3 5a dc f5 60
                            Data Ascii: 3+Ksuj8E4,`K>EE0xE!2*4nJjhaTiqv<GBlh9=j*mQ/Gns!B0zdYoSZ$>W1^;7!sFRZN"r~fE#N_h&9!~^SZ`
                            2024-08-31 22:55:34 UTC4096INData Raw: 10 5d a7 fc 1d 84 4d b3 3f cf 59 75 ac ae 26 d5 0c 98 77 1e b6 5a 94 f0 e8 c9 bb 13 0c 4c f8 a0 f3 8e 44 7b c9 ac 82 82 1b 24 62 62 58 d2 e7 64 69 d2 ee e8 09 c2 3d e7 38 89 cb 19 0e 80 41 00 20 0f e6 aa b1 9c 23 45 bb 26 11 e7 87 56 8b e9 ef c8 b5 b6 17 98 bb 03 1f 2c 0c 60 4b 2c a9 45 d7 8b 50 ab bb 0e ed f1 bc 3c 36 d2 c5 dc 57 22 97 ec 6c ab 34 29 08 68 ef a9 48 22 ce ad 66 7b e1 65 e3 01 9f 60 f3 76 2b eb 65 04 8e b8 3c e5 c1 6f 95 cd f1 84 83 53 87 7f 34 71 89 32 06 a4 da 04 9f 2c d5 d4 44 1c 17 8b 70 4b c3 fa 12 36 65 fa fa 3b 5c 47 71 b8 1d 0c c4 ef 15 73 cf 0b bd 54 58 81 08 9f a7 74 16 7d c9 16 b5 5a e8 4f 4c 39 68 11 11 56 f0 83 d1 2b c9 c5 d5 84 ec f7 0a c2 78 f1 4a 07 ad 74 68 57 d3 06 38 33 51 15 7a 24 8f 03 64 42 51 0b c9 76 d9 5f 14 c5 3b
                            Data Ascii: ]M?Yu&wZLD{$bbXdi=8A #E&V,`K,EP<6W"l4)hH"f{e`v+e<oS4q2,DpK6e;\GqsTXt}ZOL9hV+xJthW83Qz$dBQv_;
                            2024-08-31 22:55:34 UTC4096INData Raw: 2d 87 70 d8 66 ab a3 8c 0c 21 ec b9 8c 04 c7 f0 aa 98 3b d7 97 88 6a 69 47 f7 ac d8 e6 08 db 58 60 f7 6d 11 78 1f ce 83 fa 4e fb 60 12 6c 13 81 83 d0 28 07 16 36 9d 29 3a 81 27 20 9e a4 17 98 67 fc 9a 9a 16 91 58 18 18 37 30 db 7c 90 a8 e9 40 9c ab a9 75 e8 48 9b fd 1d 0c c4 88 aa 8a b5 63 ca c2 a1 5f b5 45 31 48 66 ba 3b d4 f8 1c 68 6a 69 b4 c5 97 4c 29 6e dc 56 45 d8 b8 c4 d7 86 f6 fb 1a 3f f0 e6 bd 62 c0 b9 32 3b 4a 1d c4 1b 0e d8 5f ff 01 98 85 40 2c 59 43 3d 6c c0 b6 6e 80 ed 35 bd 7a 00 6c 17 fa e0 3f 80 be 85 82 be 2d 11 72 0b 40 6f d5 84 de ca 87 de 05 67 11 20 4a 29 e3 9c 39 ad b4 25 17 17 c3 28 18 5c 6b 20 a2 3b 22 6e 86 8f 2e 20 d7 85 0a 2b c4 15 12 99 88 cb 84 48 b5 46 34 c7 94 48 b7 72 2e 90 1e 62 dd 83 59 a4 81 fc dd 8e 08 b9 15 2f 2b 3f 57
                            Data Ascii: -pf!;jiGX`mxN`l(6):' gX70|@uHc_E1Hf;hjiL)nVE?b2;J_@,YC=ln5zl?-r@og J)9%(\k ;"n. +HF4Hr.bY/+?W
                            2024-08-31 22:55:34 UTC4096INData Raw: ff 79 b1 51 c7 4a e7 5b 15 d0 c5 16 60 12 5d 6d f0 2f 54 9d ad ed 8d b0 e0 5f d6 f0 e4 62 39 78 49 c4 56 f0 83 7c fb 2e 43 74 98 af 8b df 02 44 13 0d e6 a2 38 b6 62 6a 5e 44 9a 37 42 78 54 ad 90 2e 15 1b f6 54 33 58 3e a7 39 ff 84 92 0d f7 73 62 6d d2 e3 d4 1f 87 47 6a 86 40 1d 48 e7 c0 96 27 65 6e 05 50 da 35 04 a9 6f 72 22 fc 07 75 c4 0d 58 33 d3 3d 1f f8 52 45 dc d9 e6 f0 3c 45 6c 8b 1d 03 2b 91 36 a7 8b 99 4c e7 d1 70 10 3d 16 0b 1a 8f 05 3d 0f 75 de 64 55 f6 36 5b 65 c4 39 06 d7 d9 72 29 f3 40 98 63 47 c3 c4 5e ac e8 63 3a 38 89 06 7e b3 49 17 38 46 90 7f fd 92 90 cd 0f bc 08 71 f0 e7 d1 28 f0 a6 6b d9 ca a8 6a a2 c0 b8 30 d6 e5 94 b1 2c d1 01 21 b1 65 b3 27 f3 53 a5 56 8f 06 44 db 7e a4 e3 c8 44 71 ed 50 f4 a5 55 80 7a ae b0 49 c0 e7 03 87 3f 99 8e
                            Data Ascii: yQJ[`]m/T_b9xIV|.CtD8bj^D7BxT.T3X>9sbmGj@H'enP5or"uX3=RE<El+6Lp==udU6[e9r)@cG^c:8~I8Fq(kj0,!e'SVD~DqPUzI?
                            2024-08-31 22:55:34 UTC4096INData Raw: 63 4a e5 2a b2 eb 03 e9 d0 fc 8c 6b f6 9d 0a d4 13 fc 4e c2 35 a5 73 e3 08 08 3a 6e 4b 60 b2 c3 05 26 e7 d9 ab 3c 61 8b 21 2a c1 c1 66 55 2e 28 95 ab 82 48 c8 5c ea a0 40 72 29 1e 4e da c6 5f 27 41 1d b8 c6 54 ca 36 aa 91 2f be 37 05 12 d7 9a 4a 14 95 8b 37 4a d4 b2 29 39 b9 f7 17 ec c2 2e 9e e6 49 d8 20 8d f0 ee 61 bd fa 39 7f 7f 54 71 2d 5c 94 9a 7f 21 cf ad fb e8 58 92 e9 83 8e 35 75 fa 8e d7 c5 d9 0d 2b b8 42 19 bf d1 cf 13 fc 34 f3 89 27 ed 10 3e 44 9c 43 d2 69 54 f4 a1 ce b8 d3 08 04 c1 89 42 d4 f0 b5 fe b8 e5 d0 ca 1a 6f 2f 27 05 30 b2 21 04 a6 e7 79 6c d3 fe 78 b6 01 0a 7f d3 05 3f 6b cc 04 66 3f ce 9c d5 58 e6 5b cf 21 52 83 b1 1a ab a3 68 5a c6 61 2b 21 1f 0d 64 80 18 22 34 9c 5e 98 39 c3 ad cc b0 c8 aa 12 9d 91 3b 02 31 e9 89 7a 38 ad 4a 6a ba
                            Data Ascii: cJ*kN5s:nK`&<a!*fU.(H\@r)N_'AT6/7J7J)9.I a9Tq-\!X5u+B4'>DCiTBo/'0!ylx?kf?X[!RhZa+!d"4^9;1z8Jj
                            2024-08-31 22:55:34 UTC4096INData Raw: 36 cb e4 05 ab df 9c 8f 26 1b c6 85 f1 07 15 b5 15 d6 40 82 f0 19 d9 ee 9d 7c 02 cb 8c d5 20 ca 1f d3 8e af a9 1d 3b 1e 58 dd 42 b5 50 b8 e3 a9 b6 b9 0b ad 59 b0 9a 55 6b 28 22 77 ba 02 81 46 f6 5f 66 3a 14 e4 84 2e af 23 6f 42 77 67 3d 71 62 91 a7 f2 8b f8 0e 7e 6b 74 55 c3 c7 d1 d4 b4 ee cb 4c c2 59 20 ae 5c 57 81 de bb c8 db 79 9d 0d a0 70 d9 d9 d9 29 f4 2e 9d ca cf f4 54 33 80 8c 39 60 73 84 47 d3 63 48 4e 9b 44 d3 f7 5e 9e f6 75 9e fe 41 8a 70 84 61 eb 4b 16 a0 11 3b 79 5b 21 df e6 59 02 68 9f e9 b9 57 e7 86 2a ba 9e e5 7a ea 95 a4 b1 31 c9 95 fd 18 74 d7 a4 0a e8 1f b2 0d b0 53 40 10 76 7d f0 94 59 44 cf 26 34 c4 ee a3 39 8a 79 3c 72 df 1c 4f 36 be d9 c1 bd 80 9b 6d 27 4f 70 82 ed fc 35 db f1 c6 bd 1f a2 e1 60 b8 e7 41 70 32 aa 8b 11 50 1b ea bf 9c
                            Data Ascii: 6&@| ;XBPYUk("wF_f:.#oBwg=qb~ktULY \Wyp).T39`sGcHND^uApaK;y[!YhW*z1tS@v}YD&49y<rO6m'Op5`Ap2P
                            2024-08-31 22:55:34 UTC4096INData Raw: e2 23 84 18 15 1d 91 be 0f 19 53 e7 fd bf b1 1b 11 f1 1e d1 b3 c1 83 3a a6 4b 96 3f cb b3 53 da c0 9d d8 3d 94 15 ac 20 2d 3f fc 8a 0b 0e 8e a1 0b 33 6f d4 23 8c 7a 0f d7 35 e7 94 d8 2f f1 fd 21 de 07 e1 83 b6 5d c1 35 0b 38 ae 97 d9 c8 9c 9c 46 e0 b4 a4 23 90 d5 af ec 9a b5 b7 5e 8f 4d 1e 9c 78 7c 43 67 2b fc 2a bf 48 b2 c8 79 d9 c0 1c 42 b6 3e 67 03 92 fa 03 4b a6 6e 6e 81 ef 58 ff f1 86 58 0a 88 02 8c e1 ee 3b 8d fe 65 50 83 55 4a d4 31 55 07 57 8b 93 7c 0e 6e 9a 7f 34 5f 0c 52 22 7a 71 95 17 93 ae 93 4d b1 30 eb ce d0 b7 54 e6 e6 ea 58 1c ac 23 76 d3 f8 9b f4 2d fd bb 0e 76 3b d1 6d 1b 99 0a 03 0c c2 03 be ef 62 08 66 dd 14 b3 be 6e b3 a1 26 24 90 46 e7 58 8f 1d 87 b1 d8 82 68 d2 49 8b 1e 60 73 84 4e da 3a e4 3a 0f 92 f9 29 51 01 9b 62 d5 a1 e1 69 5d
                            Data Ascii: #S:K?S= -?3o#z5/!]58F#^Mx|Cg+*HyB>gKnnXX;ePUJ1UW|n4_R"zqM0TX#v-v;mbfn&$FXhI`sN::)Qbi]
                            2024-08-31 22:55:34 UTC4096INData Raw: 0e 2a 1f a0 21 e0 0c 4d c5 8d f7 45 18 b3 0f 6a 58 ea ab c3 e6 ba 32 55 97 98 c7 31 70 1a 37 db 2d 31 0b bd 46 06 4f 62 58 c1 7e ee 96 8f dc f7 f2 cd a6 5e 65 d2 2b b4 9a c6 fb 96 26 17 ba c9 b7 77 7f 63 45 45 5d 91 ae 23 6a d6 51 0e 1a f3 a8 ea c4 27 b3 af ba bf 72 14 77 62 be d6 2a c6 2c b9 ea 98 fd 8c ac 12 d8 57 d7 5e e1 fa 1a cb 6b 37 3b 1e 4f e5 2f 90 d0 14 d6 c9 f6 36 4c 62 8b 60 cd d1 8d 10 8c 80 d6 74 d3 49 8a 01 3e a5 4d 37 37 69 69 d8 d4 9b 1b 6a 20 b5 03 36 f5 9a 42 8e 83 44 63 d8 f3 21 64 5b 11 50 f7 c7 ab 48 05 fb 43 cb 4e a3 a3 02 de d8 c7 e1 92 e8 ea 72 ff 54 17 b2 24 f2 ca 6d a7 11 3a 5a 1e 8f 57 47 e7 c7 bc fe e5 ef da 25 a5 ed 43 b9 61 e4 11 5c b7 86 31 4a 4b 97 3b 85 84 61 44 0b c3 ff 39 5f 75 4d 77 1c 84 c9 8c 15 42 68 56 f1 8a 9a a4
                            Data Ascii: *!MEjX2U1p7-1FObX~^e+&wcEE]#jQ'rwb*,W^k7;O/6Lb`tI>M77iij 6BDc!d[PHCNrT$m:ZWG%Ca\1JK;aD9_uMwBhV


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            3192.168.2.54971331.3.2.1274433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:55:34 UTC625OUTGET /themes/izmir/images/login/edk-logo.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.uyapdosyasorgula.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:55:34 UTC693INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:55:34 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Mon, 06 Mar 2023 13:28:11 GMT
                            etag: W/"6405ea6b-296c"
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d911185df42461ab5ebbbc36014caecb405a367a5ea4a0fac67dba6a2d70609849e65d54dd0c956664ac25b024c76e54d; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: MNCDN-2137
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: c49a4870a987a4b232f062d173f9c9d9
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:55:34 UTC3403INData Raw: 32 39 36 63 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 ea 00 00 00 80 08 03 00 00 00 f3 ab da 80 00 00 02 fd 50 4c 54 45 00 00 00 42 42 42 45 45 45 45 45 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 44 44 00 00 00 45 45 45 00 00 00 00 00 00 45 45 45 00 00 00 00 00 00 46 46 46 47 47 47 00 00 00 00 00 00 45 45 45 44 44 44 50 50 50 44 44 44 00 00 00 00 00 00 49 49 49 00 00 00 45 45 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 44 44 44 44 44 00 00 00 44 44 44 47 47 47 44 44 44 45 45 45 00 00 00 45 45 45 46 46 46 00 00 00 48 48 48 00 00 00 44 44 44 44 44 44 45 45 45 45 45 45 00 00 00 47 47 47 4c 4c 4c 00 00 00 44 44 44 00 00 00 00 00 00 45 45 45 00 00 00 45 45 45 48 48 48 44 44 44 45 45 45 44 44 44 45 45 45 46 46 46 00
                            Data Ascii: 296cPNGIHDRPLTEBBBEEEEEEDDDEEEEEEFFFGGGEEEDDDPPPDDDIIIEEEDDDDDDDDDGGGDDDEEEEEEFFFHHHDDDDDDEEEEEEGGGLLLDDDEEEEEEHHHDDDEEEDDDEEEFFF
                            2024-08-31 22:55:34 UTC4096INData Raw: 28 05 7d 38 a0 16 1b 72 37 68 2d fc eb f1 71 82 fa 67 05 ea 00 37 0b 9b 2f 2d b9 42 1d b7 58 ab ce a0 74 18 c2 7b 78 71 29 e6 69 95 7e 69 06 d3 34 07 ea 04 fe 22 6b 9c ef 3b 35 6a 82 05 e3 04 4a 6f 6f 43 33 36 97 11 01 19 75 50 97 33 d8 a0 02 75 12 5d 1a 55 7f f8 fd b4 47 8e d5 62 b4 8c c0 18 19 a2 9a b6 2c b9 1e cc 03 e9 c3 2b bc 44 8a 0e 9c c0 06 d0 a6 b8 59 33 99 7b 34 37 48 6b 73 9d 34 af 55 a8 f1 6c 59 be 84 67 1c 73 85 ba ce 72 e3 1b ad b7 01 ad 3c 64 b5 00 ee 4a 8b 18 ba 25 d4 f8 33 2f 3a dd 0e 34 c2 93 a3 06 59 56 41 f6 15 46 22 e9 ad b5 b9 89 0c a2 96 9e 0e 9d 27 08 b5 4e d4 5d f6 07 29 2f bc 96 1a f5 34 45 0d 46 4d 50 03 6c 6e d2 34 37 23 8d 0f 5a 36 1b e1 0d 4d 12 af cf 0a bb 06 d4 10 af 45 6e 26 1a 1f 37 89 51 df 55 a0 96 cf 22 68 67 1f 67 2f
                            Data Ascii: (}8r7h-qg7/-BXt{xq)i~i4"k;5jJooC36uP3u]UGb,+DY3{47Hks4UlYgsr<dJ%3/:4YVAF"'N])/4EFMPln47#Z6MEn&7QU"hgg/
                            2024-08-31 22:55:34 UTC3118INData Raw: 38 13 95 65 14 d4 87 17 44 15 5c c1 16 9c 4f 4e d0 22 29 a2 b6 da 35 e2 e6 a4 f5 6e d2 3c 52 0f 45 45 52 96 bc 54 b6 16 4a 09 53 59 10 3a 09 2a 0b 80 50 65 02 34 10 a9 3c 80 2c 42 95 0f 0f 9a 41 02 b0 b7 92 21 43 51 4e 0d 34 58 e2 ed 6a 60 6a ce dd 69 6a e9 20 30 55 3a 74 2b af 01 a6 42 97 fe 83 e2 4c f7 2e 71 3b b5 44 a8 10 32 58 3b 02 54 cf f3 93 10 22 52 78 c9 2a 22 54 06 e0 d1 7f 1f f4 b5 b4 ea 6b 3d 40 d5 c1 e1 10 37 78 05 68 2f 50 45 5e 67 b7 bb 11 4c a2 0f 1c 28 f9 d9 a3 00 10 50 b7 55 04 50 22 7e c8 25 26 3d 66 f0 89 a3 b7 bf 60 ac 27 a7 e3 5c 3a 41 fb f9 f4 d8 a4 5e cb 25 ed 5a 7f 56 93 ee 5e f3 72 f8 37 74 4c f4 b8 30 6a e3 e5 05 51 87 fd d0 46 e6 a0 06 f9 f0 af 82 f4 50 e7 78 61 a3 8f 58 51 97 b8 dd ee 92 35 11 c8 cb 96 3c 3c e0 ac 2b 6b 0c e5
                            Data Ascii: 8eD\ON")5n<REERTJSY:*Pe4<,BA!CQN4Xj`jij 0U:t+BL.q;D2X;T"Rx*"Tk=@7xh/PE^gL(PUP"~%&=f`'\:A^%ZV^r7tL0jQFPxaXQ5<<+k


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            4192.168.2.54971731.3.2.1274433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:55:34 UTC571OUTGET /themes/izmir/js/es/jquery.jcryption.1.9.5.js HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.uyapdosyasorgula.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:55:34 UTC701INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:55:34 GMT
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Fri, 31 May 2024 12:26:30 GMT
                            Expires: Fri, 29 Nov 2024 22:55:34 GMT
                            Cache-Control: max-age=7776000
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d4dd4e5e20db862ae56737bca20b39422974576fb6ea76863866836e181ff8994bdeb7f98d223aa6139d103bcc0e6bf01; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Content-Encoding: gzip
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: 9f43423054d6420e66d084ef1ca5df18
                            Access-Control-Allow-Origin: *
                            Content-Type: application/javascript;charset=UTF-8
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:55:34 UTC3395INData Raw: 35 32 34 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 d5 bd eb 76 db b8 b2 30 f8 2a b2 56 b7 17 69 51 b2 48 c9 b2 2c 89 d6 38 89 b3 3b dd b9 9d d8 c9 3e 67 2b 4a 16 2d c1 16 bb 65 52 21 a9 5c 3a d2 5e f3 28 f3 6b 1e 64 1e 65 9e 64 aa 0a 57 5e 64 3b bd fb 9b 35 73 f6 e9 58 c4 a5 50 28 14 0a 55 85 02 50 5f a7 ac 96 66 49 38 cb ea c3 eb 75 34 cb c2 38 aa 7d cc be ad 58 7c 6d 65 f6 f7 84 65 eb 24 b2 44 8a 5f 97 65 ea be cf 93 6a 17 df 6e af e2 e5 fe 7e 3d a5 1f c5 8c 56 98 b1 24 c8 e2 64 2c ab 6a b0 35 51 32 db 0e aa 32 01 e6 ee e6 b2 d6 2c 8e 00 f3 f5 0c 60 fb be af d2 f7 e4 ef d6 2a 89 b3 18 ab 8d 25 6e 03 d5 a0 0d 0d 6d f7 54 ab a9 fd 3d 6d fd fe 38 f9 b6 c2 4f 5f 63 e3 30 fb fb e7 20 a9 25 7e b6 08 d3 61 d2 fa 89 2d fd 14 2a 3b 49 0b 7e 65 0e a5 b4 e6 41 16 58
                            Data Ascii: 524av0*ViQH,8;>g+J-eR!\:^(kdedW^d;5sXP(UP_fI8u48}X|mee$D_ejn~=V$d,j5Q22,`*%nmT=m8O_c0 %~a-*;I~eAX
                            2024-08-31 22:55:34 UTC4096INData Raw: 1f cc 89 1d 28 a3 e1 27 7c fe 7e 73 42 27 00 56 04 cd 69 f4 cd ae ec 9a 89 fb 10 2b 8f 9a cd 6f 43 db 4c de 2a a6 b2 42 c3 24 a2 c0 8b 15 f9 d9 4b 53 1f e1 66 7e 0a ff 4a 51 01 1c b2 bf 1f aa f5 93 38 c2 59 a1 a5 9b ab 1c 62 7b 85 75 45 3a 83 0a db df 5c ca 8f 5c c9 fa ed a1 56 e9 60 a1 24 2e f2 81 0f f6 33 3b 5f 84 f9 9d fd 4c b9 c7 46 16 f3 d5 ff b3 03 cb 6b 5a 2e a8 df f6 01 b3 f7 d1 fc c4 04 52 c8 29 05 7e f1 24 ab 77 74 d4 e1 a9 fb f4 d3 b6 c5 5f cc ce 0e 98 58 cc df d9 ea 87 18 c7 77 4d 36 68 b2 42 17 53 dc 23 ca 45 c1 08 f4 7c 9c 5c bc ab 63 77 5f f4 8d 5b 47 45 35 97 7d 5d 15 d6 07 34 5b bc 93 ee 49 ef d8 3b 39 1a 65 9b 8d 41 2e 62 53 ae ad 38 7c b2 47 f4 6f ea 2b 07 07 df 4e 05 b5 0a 3d 8b 20 6d 91 81 52 3d 85 39 c3 c6 b0 9e 70 bb d4 c2 8d 6b 18
                            Data Ascii: ('|~sB'Vi+oCL*B$KSf~JQ8Yb{uE:\\V`$.3;_LFkZ.R)~$wt_XwM6hBS#E|\cw_[GE5}]4[I;9eA.bS8|Go+N= mR=9pk
                            2024-08-31 22:55:34 UTC4096INData Raw: 0a 01 5a e4 24 b3 cf 8d c4 95 f1 fb 93 f1 7b 7e bb 72 73 9f 9f cc cf 59 cc ae af e9 7b 8b 50 b1 af af 0b 93 87 42 0b 76 3a 08 98 19 c5 22 fc 57 7f e0 86 5c 68 da 5e 31 bf 0d aa 3a 40 54 6f 6f f0 de 71 cc a2 02 8c 54 5e 29 55 d8 6e 55 57 24 a9 b3 1d 6d 85 12 0f e6 e5 bf f9 b1 61 a0 23 12 1d 1d 39 82 94 ea 5a 30 46 57 81 0d f0 f6 d1 78 c9 5a 2c 49 a0 9b 75 50 96 83 65 38 af bd b9 38 ab f1 6b db 6a 74 03 61 1e b9 f2 cd 69 7a 54 89 97 ac 8a 5d 62 4d ba 86 ab 0e 33 14 9a 7f c1 d2 34 b8 61 b5 2c 8e 6b a0 71 dc e0 06 1d e2 52 b7 c9 ce 35 b4 6e 72 ce 67 6a 65 a3 6d 3b ea bf 38 86 13 f9 b9 1b 5b 92 66 13 77 58 5d af 3f 0e c9 4d ee 47 03 d7 3b c6 b3 2d d1 c8 6b 83 d9 69 89 f4 5e 67 3f da 40 39 47 96 3b 3d ed 6d dc 13 0f d7 f4 dd 25 f6 7b 9d 42 92 eb 6d 3c af 6b 6f
                            Data Ascii: Z${~rsY{PBv:"W\h^1:@TooqT^)UnUW$ma#9Z0FWxZ,IuPe88kjtaizT]bM34a,kqR5nrgjem;8[fwX]?MG;-ki^g?@9G;=m%{Bm<ko
                            2024-08-31 22:55:34 UTC4096INData Raw: b0 03 bb ed 03 25 f0 f0 38 a7 dd 30 3e dd a9 3d 04 a9 b2 20 29 40 f5 40 2a b7 41 2c 1a e2 d5 0c f3 25 2f 2b db 75 57 0a 35 7f dc b4 52 19 a9 8e ba 8a 1e 41 4f 8b f9 63 3c 34 7c 2c df 29 6a 73 4f 2e df 23 09 87 11 b4 91 e4 85 7c ea 27 8d 54 14 48 b5 94 8f 1a fe b1 7c 58 28 95 52 3e 72 8e ed 61 b4 e7 ab 72 c7 d0 48 8c 02 b4 11 db 0e f5 56 51 20 46 eb 75 ab 64 9d 45 01 ca 0f 5d fd 0a 23 cc 0a 23 8c c7 02 8b 83 ab 1c a6 82 57 bf 1e b5 4f 5a af 9e 3d 69 45 50 d8 83 cc e7 61 9a e1 0d 38 7c bc 2b 58 19 47 1e 21 6b 17 ea 40 ac dc f7 80 1c 56 b3 df 5f 32 00 77 8a 78 f8 35 de d5 0e 66 16 35 bc 71 71 a6 55 08 ff 88 8e 57 96 48 6b f1 9c 1d 82 bc 48 b6 bb e5 d2 db cb a7 fd 3b c5 b9 2e f0 83 d2 7c 56 2d 2a 35 bc 07 0a f3 5b 96 84 b3 3b 51 cc 95 f9 31 2c 5d 6f 97 40 37
                            Data Ascii: %80>= )@@*A,%/+uW5RAOc<4|,)jsO.#|'TH|X(R>rarHVQ FudE]##WOZ=iEPa8|+XG!k@V_2wx5f5qqUWHkH;.|V-*5[;Q1,]o@7
                            2024-08-31 22:55:35 UTC4096INData Raw: 73 b2 75 64 86 eb 9d 38 5e db 35 72 e1 cb c8 ee b8 8e 77 d4 75 3c af ed b8 fd 9e 51 cc ed 1d b7 bd de 51 7b 4b d1 bf c4 36 05 2f c2 77 73 2e e0 a3 60 2d 02 8a b7 75 97 58 0b f9 1c 8c 0c 2c 24 5b d8 df cf bb 37 f0 21 9a 1a 76 55 38 81 6b b2 20 52 cb ac 08 56 d9 4d 8c e3 0a 06 10 de 0f a6 83 7c 30 4e d2 5f 6d 81 fb f0 57 3e 6c 45 89 c6 d2 3d 5f a6 8f 57 4b 50 7a c2 d8 3b 30 94 60 a0 81 f8 2e 84 a1 c8 83 79 fc a5 e8 b0 b8 97 f6 1b 2b 5c cf 21 84 01 6e ae bf 4f 0f 68 8f bb 79 72 d6 7c 1a 34 af a7 c6 4f c8 b3 1b 3f e9 3b 58 f1 ce 35 c5 af 03 71 8b 9a 88 ae e2 33 9b 7a 2d 8a 30 62 e9 13 dc 66 2b ad a0 09 4f c3 ab 59 4b 94 e1 6f 02 70 85 59 3d 3c c4 8b 7b 95 c5 71 aa 97 9e e8 88 8c 6a 9d 1d d5 62 51 6d ae 9e 2f e2 e5 bb 3b ca cb 97 40 56 ea 71 23 5e fe 68 47 f9
                            Data Ascii: sud8^5rwu<QQ{K6/ws.`-uX,$[7!vU8k RVM|0N_mW>lE=_WKPz;0`.y+\!nOhyr|4O?;X5q3z-0bf+OYKopY=<{qjbQm/;@Vq#^hG
                            2024-08-31 22:55:35 UTC1300INData Raw: 65 81 c8 c8 07 a4 a7 20 60 2e 98 e2 de ee 5b 18 49 2a 8e 97 72 43 26 bf 39 68 cb c7 b1 4d 49 87 97 06 97 53 1d d6 22 96 e1 9b 9a a6 34 ec 92 42 cd 59 e1 75 90 04 b7 a9 21 fc aa b5 53 19 36 75 6f 20 0d 95 e6 ef 9e 80 52 59 8e aa d9 d2 6d 1f 30 b9 78 19 9a 5f af 60 fd bb b8 78 7e df 7e 0d 9f ff 19 20 3a 34 5c cb ad 34 58 66 f6 58 4d 9c 89 db 39 e9 f7 4f 3a bd 7e d7 71 8f db 6e fb b8 d7 47 07 8b de cc 95 bf 98 3d 60 46 1c c4 6a f7 76 07 2d 4b fe 4a 6f 12 8b 88 03 31 b4 ba 45 9f 6c da fd 7d dd b0 4f 76 2d 6d 79 28 14 43 21 b1 3c a7 6b e7 9e ae eb 9a c6 5c d3 c7 63 3d 0b 59 e9 bb ee fe 20 73 b0 d3 03 b6 e5 b1 53 b0 62 b2 24 44 8e c4 5b ef c4 14 67 d5 9a df 77 4e f7 41 08 3c 50 ad 02 38 a8 23 94 34 ad 84 cf 70 14 b7 85 e9 89 47 46 f5 cd aa 20 d6 0d a3 00 a4 5d
                            Data Ascii: e `.[I*rC&9hMIS"4BYu!S6uo RYm0x_`x~~ :4\4XfXM9O:~qnG=`Fjv-KJo1El}Ov-my(C!<k\c=Y sSb$D[gwNA<P8#4pGF ]


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            5192.168.2.54971531.3.2.1274433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:55:34 UTC624OUTGET /themes/istanbul/images/agencies/1.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.uyapdosyasorgula.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:55:34 UTC688INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:55:34 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Sun, 10 Dec 2017 13:50:20 GMT
                            etag: W/"5a2d3b9c-73f"
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d9d9eed561b4ce52f031778dd2f29636e5893b4466c9fc6375c6877d75f7061db1721f249ed58b59318255b46434b532d; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: 0cb2f913fa8000a8c17b19065060b891
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:55:34 UTC1867INData Raw: 37 33 66 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a5 00 00 00 28 08 03 00 00 00 a8 db ca ee 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 01 80 50 4c 54 45 e0 26 1f fb db db eb 60 61 fe f6 f6 f7 b4 b5 f0 80 81 ff fa fa fa cf d0 f1 85 86 e0 28 22 ec 69 6a ee 72 72 e1 2c 27 ee 75 75 fd f3 f2 f6 ad ae e6 42 40 e2 30 2c fb d3 d4 fe f5 f5 fa ca ca f5 a1 a2 fd ee ee f1 8c 8e f4 98 9a f7 b8 b8 ed 6f 6f fe f1 f0 f9 c0 c1 f5 a4 a5 f9 c8 c9 f3 94 95 f6 a9 aa f7 b2 b2 e8 51 52 fd eb eb fc ea ea f7 b9 b9 e7 4d 4c f8 bd bd eb 5d 5e fe f0 ef e9 54 54 e2 32 2e e4 37 35 ef 7e 7f f9 c5 c6 f9 c6 c7 f2 90 92 f6 af af ef 7c 7d f2 8a 8b f1 88 89 e3 35 32 f8 be bf f8 bc bc ef 78 79 fa
                            Data Ascii: 73fPNGIHDR(tEXtSoftwareAdobe ImageReadyqe<PLTE&`a("ijrr,'uuB@0,ooQRML]^TT2.75~|}52xy


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            6192.168.2.54971631.3.2.1274433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:55:34 UTC622OUTGET /themes/nevsehir/images/DDO-logo.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.uyapdosyasorgula.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:55:34 UTC689INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:55:34 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Mon, 16 Nov 2020 09:21:21 GMT
                            etag: W/"5fb24491-2e58"
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6dc998d4b732775e95b1ec821f4b2d4a645271a9b47d45de9c74ddc3c9e6456ad75bb1848d899ed93d4ad5b9ad2595135f; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: b02b2e4a462ec2f4774590c7697071b0
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:55:34 UTC3407INData Raw: 32 65 35 38 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 4c 00 00 00 30 08 06 00 00 00 7a f9 43 51 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 4c a0 03 00 04 00 00 00 01 00 00 00 30 00 00 00 00 c5 c9 7c cf 00 00 2d c2 49 44 41 54 78 01 ed 5d 07 7c 54 55 f6 9e 37 33 e9 0d 42 e8 48 11 10 10 90 aa 40 20 34 11 04 04 41 05 59 2b d8 58 db 5a ff 96 5d 77 c5 5d 75 5d 75 ed 8a 05 45 59 54 8a a2 08 d2 85 50 02 82 54 91 5e 03 18 02 84 90 3a 99 94 99 f7 ff be c9 bb f1 e4 f9 26 93 40 e2 ba 3a df ef f7 cd 3d e7 dc fa ce bd f7 dc 3b 93 49 62 b3 d5 00 d2 56 8c 48 d8 f6 e5 c0 db 74 5d
                            Data Ascii: 2e58PNGIHDRL0zCQsRGBDeXIfMM*iL0|-IDATx]|TU73BH@ 4AY+XZ]w]u]uEYTPT^:&@:=;IbVHt]
                            2024-08-31 22:55:34 UTC4096INData Raw: c1 16 20 31 0f e4 82 e4 38 18 c0 58 86 cf f7 3e a8 c0 8d c7 0d 4d cc 02 ef 07 59 8f 9b 99 e0 42 92 8b d7 67 ac e0 65 13 f2 f8 fc f7 19 65 1c 48 9f 05 37 80 5c a4 04 56 46 39 2c 82 c6 f5 d4 bc 9c b5 7a 14 ad 8a cd 7c 86 f2 0c 3c 6f 82 61 7e ea a6 c2 9e 0b 72 9d 28 f4 84 d0 18 dc a6 0c 48 a5 6f 19 94 1e 02 e9 9b 6f 41 c2 05 72 8d 55 15 fb 50 a1 9f a8 14 0a 79 00 f8 83 b0 99 c5 0f 60 18 01 46 18 19 9c 17 42 fa a7 18 3a d7 90 02 83 e8 03 e0 79 60 53 90 81 90 69 57 d0 0a ab 61 3c 09 b6 34 65 9e 82 ce bc e9 e0 14 53 1e 03 fa 17 60 67 90 3e e4 9a 3f 06 5e 09 2a 70 8c 25 86 92 85 94 f1 89 6b 8a 87 ee d9 62 0d 2a 72 af f0 99 08 ce 05 c7 b1 9e 8a 3f 94 05 cc d8 7a f6 ef 63 e2 b4 61 99 79 fa 5b 7b 53 cb 36 90 65 bd 3a f5 b4 39 91 a1 de a7 57 7f d8 e7 21 7e 05 89 85
                            Data Ascii: 18X>MYBgeeH7\VF9,z|<oa~r(HooArUPy`FB:y`SiWa<4eS`g>?^*p%kb*r?zcay[{S6e:9W!~
                            2024-08-31 22:55:34 UTC4096INData Raw: 1e 5b e7 b4 74 db fc d8 38 5b bf 06 f5 f5 14 af d7 fb 11 ff 1a 7b 80 2e ca b2 e3 62 0a 6f 9b 3a a9 27 da 3c 27 c8 4d cc 60 b8 0a 5c 07 ce 04 39 89 3c ad 15 e8 9b 37 40 b3 83 a5 cf f0 f8 15 22 50 00 92 e3 91 6d 71 e2 78 ab 51 1c 63 ea e5 56 e8 5c dc 8a df 9a f2 e5 09 fd 8e c8 eb 07 39 56 e8 66 31 d0 78 cd e5 2b d2 a5 9f 3e 40 41 be 3d 67 60 e3 e6 a5 9f 4f 80 0a 77 41 90 be 57 76 06 fe 47 94 82 74 39 c8 4d c7 cd cd 76 9e 00 15 68 ff 87 52 44 2a 7d ac cc 03 21 5c a1 94 5f 28 7d 09 fd 38 8c be f6 21 e5 7a eb 0e 0e 07 9f 06 e9 23 0f 58 dd 88 43 83 72 2e d8 3e 75 06 2c 09 5e 18 cc 88 36 1b 02 e8 17 23 7f 0a a8 f6 4c 26 64 3e 17 e7 69 21 a8 d0 02 c2 97 a0 f2 87 b2 9b 53 5e 04 76 5b 30 cb 54 50 ce b1 d5 1a 1e 89 f2 cf 82 6a 5c 2e c8 db c1 a3 a0 17 a4 df 97 82 66
                            Data Ascii: [t8[{.bo:'<'M`\9<7@"PmqxQcV\9Vf1x+>@A=g`OwAWvGt9MvhRD*}!\_(}8!z#XCr.>u,^6#L&d>i!S^v[0TPj\.f
                            2024-08-31 22:55:34 UTC278INData Raw: bf 71 0f 4c c0 f3 dd 0f 5e 04 de 03 be 09 06 f1 3f e0 01 79 e5 ac d4 70 17 2e 5c ef 38 b9 3f e1 e1 1b 1e 5d 3f 06 ff af 67 df 85 df 5d 3a 4f 05 4b 36 d0 62 68 f2 e1 e8 5a fa cc fc 2c 77 ed 22 77 49 fe c6 ef 3d ae ac e8 a6 fc 5c c2 87 01 13 92 dd a3 1f 58 93 ec 2a b0 ef cd cb d3 5e 6e 5c bb c9 35 a7 8b 1c 2e 95 1f 4c 83 1e f8 8d 7b 60 38 9e 8f 1f 8b f0 a3 00 e2 fc d2 24 f8 fa bf e0 01 5e 65 ab 84 61 c3 16 96 5d 61 63 b4 90 a7 b5 49 93 7c ef ed 65 23 27 4f 68 05 07 7f 2c f1 34 49 70 64 d4 ad ed f0 8c b4 f8 63 19 21 9a e3 d3 db 26 ad e2 95 98 38 52 9a 04 5f 83 1e f8 cd 7b 80 9f c1 3e 0c f2 b2 c2 cf 26 ff 09 06 f1 7b f6 c0 fc 57 13 3b 4c 9f d4 c3 f7 c3 85 45 ef f5 4b fa 3d fb 22 f8 ec 41 0f 04 3d 10 f4 40 d0 03 41 0f 04 3d 10 f4 c0 ef ce 03 ff 0f b7 48 7b 88
                            Data Ascii: qL^?yp.\8?]?g]:OK6bhZ,w"wI=\X*^n\5.L{`8$^ea]acI|e#'Oh,4Ipdc!&8R_{>&{W;LEK="A=@A=H{


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            7192.168.2.54971931.3.2.1274433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:55:35 UTC564OUTGET /themes/izmir/js/es/edk-giris.1.9.5.js HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.uyapdosyasorgula.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:55:36 UTC701INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:55:35 GMT
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Fri, 31 May 2024 12:26:43 GMT
                            Expires: Fri, 29 Nov 2024 22:55:35 GMT
                            Cache-Control: max-age=7776000
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d84155b0a465234df5d49422a6276dafe7e60d0fa9f0f7840ee65ea3491b8f1c7c04e5b479ebc3044f36612e63f28a437; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Content-Encoding: gzip
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: 06a8b63fb050a6ade8d563271be11f53
                            Access-Control-Allow-Origin: *
                            Content-Type: application/javascript;charset=UTF-8
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:55:36 UTC2787INData Raw: 61 64 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 58 4b 77 db c6 15 fe 2b d4 44 21 01 0b 80 48 39 76 12 52 10 eb da 72 ea 67 d2 da 6d da 32 ac cf 90 18 52 53 83 00 33 18 4a 56 25 ae fb 0f ba ea 69 97 dd b6 9b ae ba 4b f2 bf fa dd c1 e0 45 91 b6 72 b2 eb e9 42 e2 bd f3 b8 73 e7 3e be 7b 07 7b b3 55 32 d5 32 4d 1c f7 aa 20 5b 1a cc 39 57 2d 1d ea 33 99 0d 74 f0 56 5c 66 e1 68 34 62 3d e6 f5 c6 de 88 1d d9 df bb f4 0b 62 c4 3e b1 23 f7 ec ef fd 72 e6 53 3b f2 99 fd fd bc 9c e9 da 91 57 32 66 de d1 18 83 3a 98 ac 64 1c 85 35 ad 48 11 15 5e f5 fa 0c ab 83 7b 7d f6 ed 8a 2b 2d 14 76 f4 59 94 ae 26 b1 60 6b 4f 86 fb 4e e7 38 92 e7 ad 69 cc b3 2c 64 50 79 c9 23 d6 ca f4 65 2c 42 16 c9 6c 19 f3 cb 7e 2b 49 13 c1 4e 8e 0f b1 f4 a4 e3 0e 94 d0 2b 85 1b 9b 2b 06 b3 54
                            Data Ascii: ad7XKw+D!H9vRrgm2RS3JV%iKErBs>{{U22M [9W-3tV\fh4b=b>#rS;W2f:d5H^{}+-vY&`kON8i,dPy#e,Bl~+IN++T


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            8192.168.2.54972031.3.2.1164433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:55:35 UTC381OUTGET /themes/izmir/images/login/edk-logo.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:55:36 UTC693INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:55:35 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Mon, 06 Mar 2023 13:28:11 GMT
                            etag: W/"6405ea6b-296c"
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d911185df42461ab5ebbbc36014caecb405a367a5ea4a0fac67dba6a2d70609849e65d54dd0c956664ac25b024c76e54d; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: MNCDN-2137
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: 10c8a6909182a7addcc34086e5dd31b9
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:55:36 UTC3403INData Raw: 32 39 36 63 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 ea 00 00 00 80 08 03 00 00 00 f3 ab da 80 00 00 02 fd 50 4c 54 45 00 00 00 42 42 42 45 45 45 45 45 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 44 44 00 00 00 45 45 45 00 00 00 00 00 00 45 45 45 00 00 00 00 00 00 46 46 46 47 47 47 00 00 00 00 00 00 45 45 45 44 44 44 50 50 50 44 44 44 00 00 00 00 00 00 49 49 49 00 00 00 45 45 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 44 44 44 44 44 00 00 00 44 44 44 47 47 47 44 44 44 45 45 45 00 00 00 45 45 45 46 46 46 00 00 00 48 48 48 00 00 00 44 44 44 44 44 44 45 45 45 45 45 45 00 00 00 47 47 47 4c 4c 4c 00 00 00 44 44 44 00 00 00 00 00 00 45 45 45 00 00 00 45 45 45 48 48 48 44 44 44 45 45 45 44 44 44 45 45 45 46 46 46 00
                            Data Ascii: 296cPNGIHDRPLTEBBBEEEEEEDDDEEEEEEFFFGGGEEEDDDPPPDDDIIIEEEDDDDDDDDDGGGDDDEEEEEEFFFHHHDDDDDDEEEEEEGGGLLLDDDEEEEEEHHHDDDEEEDDDEEEFFF
                            2024-08-31 22:55:36 UTC4096INData Raw: 28 05 7d 38 a0 16 1b 72 37 68 2d fc eb f1 71 82 fa 67 05 ea 00 37 0b 9b 2f 2d b9 42 1d b7 58 ab ce a0 74 18 c2 7b 78 71 29 e6 69 95 7e 69 06 d3 34 07 ea 04 fe 22 6b 9c ef 3b 35 6a 82 05 e3 04 4a 6f 6f 43 33 36 97 11 01 19 75 50 97 33 d8 a0 02 75 12 5d 1a 55 7f f8 fd b4 47 8e d5 62 b4 8c c0 18 19 a2 9a b6 2c b9 1e cc 03 e9 c3 2b bc 44 8a 0e 9c c0 06 d0 a6 b8 59 33 99 7b 34 37 48 6b 73 9d 34 af 55 a8 f1 6c 59 be 84 67 1c 73 85 ba ce 72 e3 1b ad b7 01 ad 3c 64 b5 00 ee 4a 8b 18 ba 25 d4 f8 33 2f 3a dd 0e 34 c2 93 a3 06 59 56 41 f6 15 46 22 e9 ad b5 b9 89 0c a2 96 9e 0e 9d 27 08 b5 4e d4 5d f6 07 29 2f bc 96 1a f5 34 45 0d 46 4d 50 03 6c 6e d2 34 37 23 8d 0f 5a 36 1b e1 0d 4d 12 af cf 0a bb 06 d4 10 af 45 6e 26 1a 1f 37 89 51 df 55 a0 96 cf 22 68 67 1f 67 2f
                            Data Ascii: (}8r7h-qg7/-BXt{xq)i~i4"k;5jJooC36uP3u]UGb,+DY3{47Hks4UlYgsr<dJ%3/:4YVAF"'N])/4EFMPln47#Z6MEn&7QU"hgg/
                            2024-08-31 22:55:36 UTC3118INData Raw: 38 13 95 65 14 d4 87 17 44 15 5c c1 16 9c 4f 4e d0 22 29 a2 b6 da 35 e2 e6 a4 f5 6e d2 3c 52 0f 45 45 52 96 bc 54 b6 16 4a 09 53 59 10 3a 09 2a 0b 80 50 65 02 34 10 a9 3c 80 2c 42 95 0f 0f 9a 41 02 b0 b7 92 21 43 51 4e 0d 34 58 e2 ed 6a 60 6a ce dd 69 6a e9 20 30 55 3a 74 2b af 01 a6 42 97 fe 83 e2 4c f7 2e 71 3b b5 44 a8 10 32 58 3b 02 54 cf f3 93 10 22 52 78 c9 2a 22 54 06 e0 d1 7f 1f f4 b5 b4 ea 6b 3d 40 d5 c1 e1 10 37 78 05 68 2f 50 45 5e 67 b7 bb 11 4c a2 0f 1c 28 f9 d9 a3 00 10 50 b7 55 04 50 22 7e c8 25 26 3d 66 f0 89 a3 b7 bf 60 ac 27 a7 e3 5c 3a 41 fb f9 f4 d8 a4 5e cb 25 ed 5a 7f 56 93 ee 5e f3 72 f8 37 74 4c f4 b8 30 6a e3 e5 05 51 87 fd d0 46 e6 a0 06 f9 f0 af 82 f4 50 e7 78 61 a3 8f 58 51 97 b8 dd ee 92 35 11 c8 cb 96 3c 3c e0 ac 2b 6b 0c e5
                            Data Ascii: 8eD\ON")5n<REERTJSY:*Pe4<,BA!CQN4Xj`jij 0U:t+BL.q;D2X;T"Rx*"Tk=@7xh/PE^gL(PUP"~%&=f`'\:A^%ZV^r7tL0jQFPxaXQ5<<+k


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            9192.168.2.54972631.3.2.1274433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:55:37 UTC659OUTGET /themes/izmir/fonts/arimo/P5sBzZCDf9_T_1Wi4TRDrZKF09E3.180.woff2 HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Origin: https://www.uyapdosyasorgula.com
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: font
                            Referer: https://cdn.e-devlet.gov.tr/themes/izmir/css/login-main.1.9.5.css
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:55:37 UTC673INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:55:37 GMT
                            Content-Type: application/octet-stream
                            Content-Length: 9572
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Mon, 06 Mar 2023 13:28:11 GMT
                            ETag: "6405ea6b-2564"
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Set-Cookie: TS01551c83=015c1cbb6dc5b3a875247bda838ae9d7d205523f06ad24aa779b4c1db6682031b46d2cb203f6403afd2c0cf747fc6351e68153bb39; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: MNCDN-2137
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: 9cb327362233fa94d33c81a16dc59982
                            Access-Control-Allow-Origin: *
                            Cache-Control: max-age=7776000
                            X-Cache-Status: Edge : HIT,
                            Accept-Ranges: bytes
                            2024-08-31 22:55:37 UTC3423INData Raw: 77 4f 46 32 00 01 00 00 00 00 25 64 00 0e 00 00 00 00 47 38 00 00 25 0e 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 1c 1b 84 6c 1c 2c 06 60 00 83 40 11 10 0a ee 54 d5 54 0b 83 4c 00 01 36 02 24 03 87 14 04 20 05 83 28 07 85 10 1b fd 37 45 46 86 8d 03 20 08 da 11 30 12 61 9b 05 25 2d f9 bf 4a e0 0e 15 5f a7 70 49 2c 85 24 9a 02 14 83 60 10 0c 7c a1 60 47 d6 f1 0e bd 93 0b 3c b6 16 da cb d8 d1 83 de a1 5f 2e d3 f4 cf c1 38 76 10 6a ea 12 7c ad 3d d9 6f 66 76 f7 08 15 a2 24 d4 84 1e 90 fd 71 c2 42 92 8c 4c 45 01 d2 81 0d d1 9f e1 61 5e ff 56 4c c6 e4 d4 54 4c e5 d4 f4 26 c6 b1 4d 4c f4 30 a6 26 e6 54 7c 75 c5 c4 85 8a 4b e7 54 5c b9 0a fa 73 e1 2a 5c d4 91 ce 6c 46 32 5c 76 77 ec 28 7e 00 ee be 28 01 ab ac 76 0d 49 ec 03 7e 02
                            Data Ascii: wOF2%dG8%l,`@TTL6$ (7EF 0a%-J_pI,$`|`G<_.8vj|=ofv$qBLEa^VLTL&ML0&T|uKT\s*\lF2\vw(~(vI~
                            2024-08-31 22:55:37 UTC4096INData Raw: c0 93 1d ec 6e 44 79 92 06 6c 5c 2c 7b 0b ef be f8 f3 c0 60 9e 63 e1 e1 ea e0 45 08 70 0d 34 89 8b d5 09 b6 31 70 46 a8 58 9f 19 8b 9b ee 27 1c a7 b1 33 53 1c 62 f5 81 a4 4a d1 1a ea af 30 a8 ed 69 dd a9 9a 95 96 aa 9a 69 dd 46 71 76 6b e7 45 45 6a 66 da 5e 02 48 4f fb 7e f5 94 a8 58 dd 82 87 8f 4a ff 57 ce 8a 4b 82 87 5b 09 14 16 e8 af 62 1c 17 7e 58 5f 7e 70 29 ab fe 57 d3 af cb 39 93 f7 08 a7 d7 f1 2e 46 44 e4 31 58 32 3f f6 ff b1 ba ed 3a 75 6f 1a b6 c1 b0 43 96 d1 25 73 ef cb 96 2e 6e bd 9e 6c 43 25 e0 73 ec 0b f2 0b a8 ea fe 9b 34 04 e6 a2 26 5f df 89 3c fb 0a 1c 3e cd 46 7d a1 7f dd 7b f8 27 ce ee fe d1 a1 9f 2f e2 50 f1 f3 6a 8f fd 28 84 00 12 55 f5 d1 fc 2c e6 89 3f 85 48 20 45 60 9e 02 f6 5d ca 2c f1 de 46 d8 1e ef 88 e3 5d e0 3a 6f 9a 75 fd d9
                            Data Ascii: nDyl\,{`cEp41pFX'3SbJ0iiFqvkEEjf^HO~XJWK[b~X_~p)W9.FD1X2?:uoC%s.nlC%s4&_<>F}{'/Pj(U,?H E`],F]:ou
                            2024-08-31 22:55:37 UTC2053INData Raw: 5c 4d cc f1 83 c6 9a b8 b9 81 cf af a8 2d a1 8d ba 19 4c 8c 61 85 b3 4a 2a 0e 73 d7 a6 bf 0e 4d a4 c0 83 89 a0 e5 14 2f 17 af 70 64 02 1f 17 df fb 5b b7 2f 7b 8d ed bf 7d 43 ee ec bf dd b8 9b 14 b9 16 99 f0 73 7a 13 0a 4c 8a 3f 59 da 35 c3 11 68 35 d8 2f 15 9e 17 2f d1 08 68 5c bb 5d 59 40 84 4a f6 d8 19 e7 40 97 de 58 b5 50 fd 3f 7c 29 13 5c 8e 2e 1d 79 b5 59 40 bf 29 b7 35 33 af a4 0e 10 a1 3b a5 59 2b 2f 53 3b a8 b2 a7 db bf ef fb 57 e8 7f 8d c7 c9 45 b9 87 0d d7 2c b2 8b f3 01 f2 eb 4d d4 2d 58 77 c3 74 e9 d3 2b d2 bf 21 4f 64 66 54 f7 5d f7 dc e8 40 f2 99 94 d4 8c 8b a7 4e 31 47 92 77 80 bf f9 36 6c 1b 04 38 d3 a2 42 43 39 2d a1 14 35 3d 27 34 3c 94 c2 69 e7 fc fd 0b 88 17 b2 c7 1e 0c 24 e4 9c 4b 1f 0e ec cb 06 c6 17 20 59 37 e3 62 83 2d 49 66 76 78
                            Data Ascii: \M-LaJ*sM/pd[/{}CszL?Y5h5//h\]Y@J@XP?|)\.yY@)53;Y+/S;WE,M-Xwt+!OdfT]@N1Gw6l8BC9-5='4<i$K Y7b-Ifvx


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            10192.168.2.54972531.3.2.1274433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:55:37 UTC655OUTGET /themes/izmir/fonts/arimo/P5sMzZCDf9_T_10ZxCFuj5-v.180.woff2 HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Origin: https://www.uyapdosyasorgula.com
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: font
                            Referer: https://cdn.e-devlet.gov.tr/themes/izmir/css/login-main.1.9.5.css
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:55:37 UTC669INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:55:37 GMT
                            Content-Type: application/octet-stream
                            Content-Length: 9604
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Mon, 06 Mar 2023 13:28:11 GMT
                            ETag: "6405ea6b-2584"
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Set-Cookie: TS01551c83=015c1cbb6d863b65fb70de67b044c766c8375f6e5208a0d55a83e3dc8a4adea3cae35e0ebd95cad829a8e2be67b662f12991444ace; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: df2bd2c8c3d01496e17ff9a3ec97e63c
                            Access-Control-Allow-Origin: *
                            Cache-Control: max-age=7776000
                            X-Cache-Status: Edge : HIT,
                            Accept-Ranges: bytes
                            2024-08-31 22:55:37 UTC3427INData Raw: 77 4f 46 32 00 01 00 00 00 00 25 84 00 0e 00 00 00 00 47 00 00 00 25 2e 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 22 1b 84 78 1c 2c 06 60 00 83 40 11 10 0a ed 64 d6 53 0b 83 4e 00 01 36 02 24 03 87 18 04 20 05 83 40 07 85 12 1b ac 38 45 46 86 8d 03 20 04 da 31 10 45 b9 e0 b4 c9 ff 65 f2 c6 a8 26 dd 90 5d 19 e2 35 19 72 4c 47 81 49 14 dc 62 8b 28 24 7c ed c8 55 7a e6 bb 25 d6 40 38 24 78 ca cf 48 03 27 27 bc f5 42 c2 51 b6 fb e7 cf c0 71 3e 6a ee 0f b0 ce 7f 57 2a 76 f4 70 46 4f d6 42 4d 44 ef c4 89 ba 73 72 e2 38 cc a9 1a 4e f4 a9 9c de d4 58 aa 59 99 b1 88 fc 31 82 68 2d ac ba 17 ee 02 c0 92 59 45 02 5b 42 49 24 23 3c 81 30 89 30 11 06 c8 b1 8d 24 fa df b9 4f 67 fe cc 0a 6c cf 78 ed 53 94 4f f0 7a 6c 7f c7 35 ae 76 0d c9
                            Data Ascii: wOF2%G%."x,`@dSN6$ @8EF 1Ee&]5rLGIb($|Uz%@8$xH''BQq>jW*vpFOBMDsr8NXY1h-YE[BI$#<00$OglxSOzl5v
                            2024-08-31 22:55:37 UTC4096INData Raw: 6e f7 5f 7d 9d fc e8 2d fe 6a 4a 7d 51 9e 45 b1 0e f0 b4 5f a1 e1 ed c9 c0 4a 8e 5f 9f bd 36 38 b3 31 b8 23 c0 df bf 35 b7 3d 38 77 7d ec 86 04 28 72 3f 2f 60 76 6b 60 53 50 70 70 6b 66 73 73 f1 47 a9 de cc a1 4a 39 c2 96 53 bf 13 2d aa 11 0d 7f bb eb 34 f7 53 d0 52 29 97 2d 82 5d fe 3c 34 05 f4 57 f6 33 2a 18 9b bb 13 b2 1e 30 22 64 8a e5 4e a7 f9 e5 67 78 ee 81 f7 46 cb b7 16 98 dd 5b de 03 3e e1 89 c3 26 61 f2 21 98 68 2c 06 fd 22 7d bd ff a4 8b c7 47 be 0b 87 df ef a2 27 43 d5 8b 78 db ba ca 38 b5 95 2a f8 5b 9a 2b 45 81 5e 17 66 74 e2 49 af ed b3 ae 57 1e 75 10 96 a9 91 50 31 da 5a d6 94 96 99 66 9f ef 9e 90 9f 99 42 aa 3a c7 11 77 91 07 cb f8 b1 b6 b4 fb 6c 7d da d9 ba b5 b2 75 b3 87 e8 97 5f 23 66 7e 50 07 c6 e5 b9 cb 3f 77 5f dc f9 ff b2 e0 dc 34
                            Data Ascii: n_}-jJ}QE_J_681#5=8w}(r?/`vk`SPppkfssGJ9S-4SR)-]<4W3*0"dNgxF[>&a!h,"}G'Cx8*[+E^ftIWuP1ZfB:wl}u_#f~P?w_4
                            2024-08-31 22:55:37 UTC2081INData Raw: 5b a7 27 22 65 f1 7e 48 3f 47 98 5c 64 eb 62 63 0b 4e 60 ef 62 07 78 2a 59 1f f8 b7 4f da ac 03 db f3 eb ad e2 2c d7 80 9d 6b 35 f5 35 1f b6 cf 25 6d ec ab 9f 88 af df 7e fe f7 b1 c0 cf 20 ea de b9 78 25 2a f1 be 5f 94 3b f5 cc 96 83 94 97 b1 7a 0e c4 6e fb f4 36 0c 54 bf 62 c2 fc e2 30 fc 76 b9 a8 9f de 58 36 70 69 a1 74 a4 bc b5 6a 10 ec db 0e b2 48 57 1e c4 d4 34 29 dc ae db bf 15 1f 11 fb 97 ae e7 b5 57 75 a4 9d ce a9 eb aa 07 96 ce 1b 91 74 35 53 3c 55 20 11 6e 2d 41 19 bf 16 5b 7d 9b 06 07 54 3c ad 80 62 ab a0 a0 80 80 b0 50 bf 40 3f 7f 02 c1 cf 27 20 20 84 10 18 88 3f 0b 0e 1a 91 3b 51 57 0b 92 b7 ce a7 3d bd 1b 09 8a 1a 88 50 71 b3 ac ec 08 ab 40 53 8f 58 83 93 67 ac ad cd 3c 2c 99 4d a9 cc 1c 11 2d 39 94 cc aa d4 98 ca d9 82 14 2f bc 8f d1 6c 3c
                            Data Ascii: ['"e~H?G\dbcN`bx*YO,k55%m~ x%*_;zn6Tb0vX6pitjHW4)Wut5S<U n-A[}T<bP@?' ?;QW=Pq@SXg<,M-9/l<


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            11192.168.2.54972431.3.2.1274433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:55:37 UTC645OUTGET /themes/izmir/fonts/grs-icon/edkicon.180.180.woff2 HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Origin: https://www.uyapdosyasorgula.com
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: font
                            Referer: https://cdn.e-devlet.gov.tr/themes/izmir/css/login-main.1.9.5.css
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:55:37 UTC646INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:55:37 GMT
                            Content-Type: application/octet-stream
                            Content-Length: 7396
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Fri, 16 Aug 2024 12:22:35 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Set-Cookie: TS01551c83=015c1cbb6d6ffc77bc34c919019648e02e2efe4a7bf2a138527a58c69f53b44608a10a44a3b30a75e94580470695136c87ab2925b8; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: b5c2941a16ebe9ee331ab7fc2842adbd
                            Access-Control-Allow-Origin: *
                            Cache-Control: max-age=7776000
                            X-Cache-Status: Edge : HIT,
                            Accept-Ranges: bytes
                            2024-08-31 22:55:37 UTC3450INData Raw: 77 4f 46 32 00 01 00 00 00 00 1c e4 00 0f 00 00 00 00 37 bc 00 00 1c 87 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 06 60 00 82 42 08 0e 09 9c 0c 11 08 0a c2 54 b9 43 01 36 02 24 03 76 0b 70 00 04 20 05 83 03 07 84 03 0c 81 1c 1b b4 31 05 e3 d8 0a 8c 71 00 0c 9b 8e 93 fd 7f 38 30 87 cc 99 e0 5f 05 10 5a 16 2c d0 51 74 6a 03 68 1e 97 dc 12 29 90 bd 14 b9 b4 26 49 42 58 7b 4e bf 33 be 21 8f f8 0c 83 09 d6 19 72 93 a0 b9 f7 ab 37 6f 79 1a c3 f1 6d af 3f 8d e5 43 e6 87 52 fa fd db 2c ff de aa 7a f5 5e c3 f4 48 43 64 40 5a a0 99 6d 1f 2d cb 2c 6b a9 dd 26 98 cc 73 64 90 81 23 fe 94 11 a5 44 49 02 14 44 40 d9 9f e3 f9 6d 35 0f 7e f1 89 4a 0b 90 8f 85 85 91 a0 9b a8 18 0d 6e a4 f6 d5 46 b1 7d 51 78 5d ea 56 e8 b9 77
                            Data Ascii: wOF27?FFTM`BTC6$vp 1q80_Z,Qtjh)&IBX{N3!r7oym?CR,z^HCd@Zm-,k&sd#DID@m5~JnF}Qx]Vw
                            2024-08-31 22:55:37 UTC3946INData Raw: a1 4a 6a e2 9a c8 23 3b 2a 53 1e 66 69 8d 44 14 96 ef 0d c9 29 31 27 fd b1 cb 3e 9e fc 78 2a bc a6 be 7e 19 52 f1 59 94 b7 58 6e 8d c5 34 5b 8f 69 f8 c2 97 24 3a dc 52 1c c3 87 e3 2a b9 b3 91 61 12 ed ed 77 de 99 20 ea 27 6e e1 ab cf 3e f3 3f 3e df d6 c6 68 cb ec 4c 99 b7 ee da 5a fd 2e c7 07 ae a9 ae 18 19 a9 a8 5e d3 98 b0 74 7d a9 03 0b 5e 11 cb 7a 32 89 5b be 1e ba 25 2d 6b 31 4b 9e 53 1f f2 ab b5 2f df 33 98 5b ef 76 07 5a 6a 9d a3 c1 48 53 24 b8 66 8d 7b 48 66 78 d0 30 6f 6c 1f 8f b7 f6 a0 71 fe 04 df c2 84 f8 85 3b 74 fb ba 79 fb 8d 0f 1a ef e0 4d 4c f1 de 9a 30 f3 e6 27 24 91 9e 79 9e 65 a7 f0 2d c6 fa b1 bb c9 5f a5 37 df af fe 7b f6 36 a3 64 9e fa f2 e6 c3 b7 7d 30 74 d8 76 58 b3 09 df be 32 0f 93 61 5d 32 81 94 3c 4e 22 84 f3 4e f6 4b f1 3c fb
                            Data Ascii: Jj#;*SfiD)1'>x*~RYXn4[i$:R*aw 'n>?>hLZ.^t}^z2[%-k1KS/3[vZjHS$f{Hfx0olq;tyML0'$ye-_7{6d}0tvX2a]2<N"NK<


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            12192.168.2.54972331.3.2.1274433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:55:37 UTC658OUTGET /themes/izmir/fonts/arimo/P5sCzZCDf9_T_10c9CNkiL2t2dk.180.woff2 HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Origin: https://www.uyapdosyasorgula.com
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: font
                            Referer: https://cdn.e-devlet.gov.tr/themes/izmir/css/login-main.1.9.5.css
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:55:37 UTC646INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:55:37 GMT
                            Content-Type: application/octet-stream
                            Content-Length: 9972
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Mon, 06 Mar 2023 13:28:11 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Set-Cookie: TS01551c83=015c1cbb6dc685ff771fe8212f11cd07887768a165049404dfdc9a633d9dfb5396f9ac747bb1c63dcfae068f24d8cb3392102bd53d; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: bf8e5cbbd6e725b1edfcacb4e77775bc
                            Access-Control-Allow-Origin: *
                            Cache-Control: max-age=7776000
                            X-Cache-Status: Edge : HIT,
                            Accept-Ranges: bytes
                            2024-08-31 22:55:37 UTC3450INData Raw: 77 4f 46 32 00 01 00 00 00 00 26 f4 00 0e 00 00 00 00 49 98 00 00 26 9d 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 22 1b 84 60 1c 2c 06 60 00 83 40 11 10 0a f3 1c dc 12 0b 83 4e 00 01 36 02 24 03 87 18 04 20 05 83 38 07 85 12 1b 4b 3b b3 a2 7e b4 5e 0a 10 45 b9 e0 94 c9 7f 95 60 93 21 ae 1f 57 38 8a 93 98 a6 74 37 17 c5 30 4a a3 57 ca 66 b3 07 8f 37 89 a3 3f 29 fd e0 79 28 57 1a a2 38 dd c3 fd bc 8e eb ac c7 47 68 ec 93 5c 1e fa df ef f9 ed 99 73 ce 7d f7 ab 40 32 b1 64 52 45 3c 41 a8 34 d6 0f 9d 04 49 cc 2a 9f 24 62 6f 86 87 79 fd 63 2a 27 72 cc e8 d3 3b 87 39 39 ce 30 9d 0b 7a 6c 26 87 c9 9e 8e c3 85 d3 fd 71 c5 45 89 ef a2 e2 4a 67 25 ed 72 b7 46 5a 9d 1e 8e 20 7d e0 24 02 6a b9 65 a6 07 f2 58 9d c8 bb 99 64 c7 4f 54 39
                            Data Ascii: wOF2&I&"`,`@N6$ 8K;~^E`!W8t70JWf7?)y(W8Gh\s}@2dRE<A4I*$boyc*'r;990zl&qEJg%rFZ }$jeXdOT9
                            2024-08-31 22:55:37 UTC4096INData Raw: 98 ff de ca bd aa 72 f1 96 72 6d fc 29 82 f4 03 b0 de f7 71 d9 72 9f 7d d8 89 ea d9 12 98 c9 1f 09 d6 35 4c 4d ff d4 2d 9a fd 26 86 51 cf e5 8a e0 56 29 00 b3 81 43 d5 43 fd 55 fd 93 16 83 36 d6 d4 c4 02 71 9a 97 ea fd 15 d9 3e c1 00 f3 1a 10 76 4d a6 ed 73 2d 01 4e 6a f7 57 9e 70 40 11 3a f5 e5 a8 f5 d4 da 11 d0 58 ab 9d b8 fa e5 21 68 3a 80 7d df 19 db 65 3a 19 f5 a2 b4 f2 bf 2c 61 15 11 ab 9b df 8b 9b 9f 69 4a 68 8a 7a f9 ef 10 e8 c1 ea 43 79 59 34 c3 0e 10 23 49 8f 7b f9 2d 9f 7b c2 ea 01 8f 58 fa 19 bf fc ca ea 84 fa e0 32 1f 9a b7 3f 41 2f 09 1b 42 4b 8a 88 ee 48 50 48 38 af a0 77 fe db 95 99 f1 ff 57 9a 23 08 4b 3b c3 bb 99 55 7e a3 75 1a d6 77 a4 eb 81 3c 4e 6a 62 b4 b2 c4 3f 29 92 90 38 90 2c 17 33 cc 6b 38 c5 35 3a 33 73 67 a2 bd 61 71 f1 a2 28
                            Data Ascii: rrm)qr}5LM-&QV)CCU6q>vMs-NjWp@:X!h:}e:,aiJhzCyY4#I{-{X2?A/BKHPH8wW#K;U~uw<Njb?)8,3k85:3sgaq(
                            2024-08-31 22:55:37 UTC2426INData Raw: b9 ea 01 e6 0c c0 43 99 cc 3a 96 d0 c8 64 6a 42 be 44 aa 7f 55 34 bf cc a7 f9 89 fe 09 4b ff aa 93 2a 2b ba 79 72 01 a3 c1 fa 49 66 23 40 b2 42 88 b9 b6 51 cd 8a f4 eb 66 e9 17 a1 81 ac e8 6b 66 74 06 d3 44 ce 22 2d 22 27 4c 35 a8 4e cb a8 f2 a8 b6 6d e3 98 1f f2 6d d0 94 1e ab 03 8d 50 aa ba dc ba 38 7b a0 f4 63 07 74 ef 34 4a 31 06 10 7a 33 c3 10 10 50 a2 b3 a2 fc 2e 42 e0 42 51 42 17 85 66 0e b6 45 e7 d4 1e ac d4 53 83 78 08 38 6c 83 53 83 34 d6 7a 8e 26 e0 63 52 95 6b 63 8a f9 bd 23 c7 87 45 13 bf 86 f4 9b ea 67 e6 e8 8f 47 c2 78 77 80 7c fc b0 9a 9d 82 a5 fa 67 59 bc 6a 82 8f 66 5d 12 c5 55 fd d3 cd da 97 21 28 27 f8 21 a2 4c f1 de 86 40 ed 56 16 be b4 14 7f 6b 19 a1 b4 18 8f 2b 2b 89 c4 a1 ec ec 50 46 76 0e fa fa 76 ce 46 f6 91 74 04 c6 81 4e 2c 4e
                            Data Ascii: C:djBDU4K*+yrIf#@BQfkftD"-"'L5NmmP8{ct4J1z3P.BBQBfESx8lS4z&cRkc#EgGxw|gYjf]U!('!L@Vk++PFvvFtN,N


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            13192.168.2.549727104.21.4.2114433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:55:37 UTC736OUTGET /e-devlet/CryptoServlet?generateKeyPair=true&pn=%2Fe-devlet%2F&ajax=1&token= HTTP/1.1
                            Host: www.uyapdosyasorgula.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: application/json, text/javascript, */*; q=0.01
                            X-Requested-With: XMLHttpRequest
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.uyapdosyasorgula.com/e-devlet/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: PHPSESSID=l049vk0vmn8cijrbp95l8alpfr
                            2024-08-31 22:55:37 UTC722INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:55:37 GMT
                            Content-Type: text/html; charset=UTF-8
                            Transfer-Encoding: chunked
                            Connection: close
                            X-Powered-By: PHP/8.2.12
                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                            Cache-Control: no-store, no-cache, must-revalidate
                            Pragma: no-cache
                            CF-Cache-Status: DYNAMIC
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=s7UUTE4IsMq2pyKB2f66t45DuJ7YJ%2FfEdCypwLJHng5jlz0NcXCdN4Li6q%2Fw33aiKd5rWa22kd1z07S51tumLwCXE1%2BEs2x8COCuRXyppXtbS3id8ZmFOV4wQlz7dS1lrxyaYqRboJaYWw8%3D"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Server: cloudflare
                            CF-RAY: 8bc09bf0ba53424a-EWR
                            alt-svc: h3=":443"; ma=86400
                            2024-08-31 22:55:37 UTC647INData Raw: 31 65 38 36 0d 0a 20 0d 0a 20 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 20 64 61 74 61 2d 74 68 65 6d 65 3d 22 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 20 20 20 20 3c 6d 65
                            Data Ascii: 1e86 <!doctype html><html lang="tr" data-theme=""><head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <me
                            2024-08-31 22:55:37 UTC1369INData Raw: 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 64 65 78 2c 66 6f 6c 6c 6f 77 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 34 32 38 34 62 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 69 74 75 6e 65 73 2d 61 70 70 22 20 63 6f 6e 74 65 6e 74 3d 22 61 70 70 2d 69 64 3d 39 37 36 35 30 35 34 35 34 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 2d 70 6c 61 79 2d 61 70 70 22 20 63 6f 6e 74 65 6e 74 3d 22 61 70 70 2d 69 64 3d 74 72 2e 67 6f 76 2e 74 75 72 6b 69 79 65 2e 65 64 65 76 6c 65 74 2e 6b 61 70 69 73 69 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22
                            Data Ascii: meta name="robots" content="index,follow"/> <meta name="theme-color" content="#4284be"> <meta name="apple-itunes-app" content="app-id=976505454"> <meta name="google-play-app" content="app-id=tr.gov.turkiye.edevlet.kapisi"> <meta name="
                            2024-08-31 22:55:37 UTC1369INData Raw: 47 69 72 69 73 2f 67 69 72 22 3e 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 65 2d 64 65 76 6c 65 74 2e 67 6f 76 2e 74 72 2f 74 68 65 6d 65 73 2f 69 7a 6d 69 72 2f 69 6d 61 67 65 73 2f 6c 6f 67 69 6e 2f 65 64 6b 2d 6c 6f 67 6f 2e 70 6e 67 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 6c 74 3d 22 54 c3 bc 72 6b 69 79 65 20 43 75 6d 68 75 72 69 79 65 74 69 20 56 61 74 61 6e 64 61 c5 9f 20 4b 69 6d 6c 69 6b 20 44 6f c4 9f 72 75 6c 61 6d 61 20 53 69 73 74 65 6d 69 20 47 69 72 69 c5 9f 20 45 6b 72 61 6e c4 b1 22 3e 20 3c 2f 61 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 65 66 65 72 72 65 72 41 70 70
                            Data Ascii: Giris/gir"> <img src="https://cdn.e-devlet.gov.tr/themes/izmir/images/login/edk-logo.png" alt="Trkiye Cumhuriyeti Vatanda Kimlik Dorulama Sistemi Giri Ekran"> </a> </div> <div class="referrerApp
                            2024-08-31 22:55:37 UTC1369INData Raw: 64 6f 77 6e 5f 77 72 61 70 70 65 72 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 64 72 6f 70 64 6f 77 6e 2d 77 72 61 70 70 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 69 64 3d 22 6c 6f 67 69 6e 5f 74 79 70 65 5f 62 74 6e 22 20 63 6c 61 73 73 3d 22 73 65 6c 65 63 74 65 64 22 20 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 3d 22 6c 6f 67 69 6e 5f 74 79 70 65 5f 6c 69 73 74 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 76 69 73 75 61 6c 6c 79 68 69 64 64 65 6e 22 3e 53 65 c3 a7 69 6c 69 20 44 6f c4 9f 72 75 6c 61 6d 61 20 59 c3 b6 6e 74 65 6d 69 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 2d 44 65 76 6c 65 74 20 c5 9e
                            Data Ascii: down_wrapper" class="menu-dropdown-wrapper"> <button id="login_type_btn" class="selected" aria-controls="login_type_list" aria-expanded="false"> <span class="visuallyhidden">Seili Dorulama Yntemi</span> e-Devlet
                            2024-08-31 22:55:37 UTC1369INData Raw: c4 9f c4 b1 6e c4 b1 7a 20 79 65 72 64 65 6e 20 64 65 76 61 6d 20 65 64 65 62 69 6c 69 72 73 69 6e 69 7a 2e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 20 69 64 3d 22 70 61 73 73 5f 64 65 74 61 69 6c 5f 62 74 6e 22 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 76 6f 69 64 28 30 29 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 68 61 73 70 6f 70 75 70 3d 22 74 72 75 65 22 3e 65 2d 44 65 76 6c 65 74 20 c5 9e 69 66 72 65 73 69 20 4e 65 64 69 72 2c 20 4e 61 73 c4 b1 6c 20 41 6c c4 b1 6e c4 b1 72 3f 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 0d 0a 20 20 20 20 20 20 20 20
                            Data Ascii: nz yerden devam edebilirsiniz. <a id="pass_detail_btn" href="javascript:void(0)" aria-haspopup="true">e-Devlet ifresi Nedir, Nasl Alnr? </a> </p>
                            2024-08-31 22:55:37 UTC1369INData Raw: 64 c4 b1 72 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 54 2e 20 43 2e 20 4b 69 6d 6c 69 6b 20 4e 75 6d 61 72 61 6e c4 b1 7a c4 b1 20 47 69 72 69 6e 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 71 75 69 72 65 64 2f 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6b 65 79 62 6f 61 72 64 2d 63 6f 6e 74 65 6e 74 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f
                            Data Ascii: dr" aria-label="T. C. Kimlik Numaranz Girin" required/> <div class="keyboard-content" aria-hidden="true"> <butto
                            2024-08-31 22:55:37 UTC330INData Raw: 20 53 61 6e 61 6c 20 4b 6c 61 76 79 65 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 20 63 6c 61 73 73 3d 22 65 64 6b 69 63 6f 6e 2d 6b 65 79 62 6f 61 72 64 22 3e 3c 2f 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 77 61 72 6e 69 6e 67 20 68 69 64 65 20 63 61 70 73 57 61 72 6e 69 6e 67
                            Data Ascii: Sanal Klavye" aria-hidden="true"> <i class="edkicon-keyboard"></i> </button> </div> <span class="form-warning hide capsWarning
                            2024-08-31 22:55:38 UTC1369INData Raw: 31 63 39 34 0d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e2 87 aa 43 61 70 73 20 4c 6f 63 6b 29 20 74 75 c5 9f 75 6e 75 7a 20 61 c3 a7 c4 b1 6b 2e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 69 64 3d 22 70 61 73 73 77 6f 72 64 46 6f 72 6d 4e 6f 74 65 22 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 6e 6f 74 65 22 20 74 69 74 6c 65 3d 22 c5 9e 69 66 72 65 20 79 65 6e 69 6c 65 6d 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2a 20 65 2d 44 65 76 6c 65 74 0d 0a 20 20 20 20 20 20 20 20 20 20 20
                            Data Ascii: 1c94 Caps Lock) tuunuz ak. </span> <span id="passwordFormNote" class="form-note" title="ifre yenileme"> * e-Devlet
                            2024-08-31 22:55:38 UTC1369INData Raw: 22 63 61 6e 63 65 6c 42 75 74 74 6f 6e 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 3d 22 c4 b0 70 74 61 6c 22 3e c4 b0 70 74 61 6c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 73 65 6e 64 22 20 6e 61 6d 65 3d 22 73 75 62 6d 69 74 42 75 74 74 6f 6e 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                            Data Ascii: "cancelButton" value="ptal">ptal </button> <button class="btn btn-send" name="submitButton" type="submit"
                            2024-08-31 22:55:38 UTC1369INData Raw: 65 72 79 2e 6a 63 72 79 70 74 69 6f 6e 2e 31 2e 39 2e 35 2e 6a 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 65 2d 64 65 76 6c 65 74 2e 67 6f 76 2e 74 72 2f 74 68 65 6d 65 73 2f 69 7a 6d 69 72 2f 6a 73 2f 65 73 2f 65 64 6b 2d 67 69 72 69 73 2e 31 2e 39 2e 35 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 3c 21 2d 2d 0d 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 5f 70 61 71 20 3d 20 77 69 6e
                            Data Ascii: ery.jcryption.1.9.5.js" type="text/javascript"></script><script src="https://cdn.e-devlet.gov.tr/themes/izmir/js/es/edk-giris.1.9.5.js"></script>...<script type="text/javascript"> window.onload = function () { var _paq = win


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            14192.168.2.54972131.3.2.1274433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:55:37 UTC662OUTGET /themes/izmir/fonts/arimo/P5sBzZCDf9_T_1Wi4TRNrZKF09E3HY4.180.woff2 HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Origin: https://www.uyapdosyasorgula.com
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: font
                            Referer: https://cdn.e-devlet.gov.tr/themes/izmir/css/login-main.1.9.5.css
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:55:37 UTC674INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:55:37 GMT
                            Content-Type: application/octet-stream
                            Content-Length: 19140
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Mon, 06 Mar 2023 13:28:11 GMT
                            ETag: "6405ea6b-4ac4"
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Set-Cookie: TS01551c83=015c1cbb6d76927613704b43a2c8d8219c4935cc28e501c0b33699b8df8276928b672f6450103701244f5e7a74d392e2d0fa3e9446; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: MNCDN-2137
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: bc0ae2d75b54ea4b9c1c155978a2dc30
                            Access-Control-Allow-Origin: *
                            Cache-Control: max-age=7776000
                            X-Cache-Status: Edge : HIT,
                            Accept-Ranges: bytes
                            2024-08-31 22:55:37 UTC3422INData Raw: 77 4f 46 32 00 01 00 00 00 00 4a c4 00 0e 00 00 00 00 b3 84 00 00 4a 6a 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 10 1c 2c 06 60 00 85 0e 11 10 0a 82 89 4c 81 db 2e 0b 8a 3a 00 01 36 02 24 03 94 70 04 20 05 83 28 07 b0 5c 1b 39 96 c7 0e 29 0c ba 03 70 2d fc a9 26 65 c2 8d 91 87 8d 03 02 90 0f cf 8e 56 b0 71 20 cf 80 ee 29 ff ff ff e7 24 48 18 a3 b1 01 37 e1 45 7d b5 aa 10 b3 61 37 c1 20 68 22 91 ad 44 a2 14 18 92 14 c0 4f 5c 28 9f 29 fb b0 ab 22 36 4d e7 61 f9 9c 47 cd 7e d9 2f 96 f6 dc dd f2 08 8a 3f a9 de 95 43 88 a2 54 c7 be 54 6f b4 0f c1 7d fd fb ce db 8c fe 2e 8b e6 e7 7d 5a 8c 76 b3 fe 5e 6b 99 d1 f5 2a ab 49 da ff da 75 2e 7d ae 32 3b fe bb dc bf 87 fe f0 b1 a1 97 45 80 3b 3d 44 8a 2c 3c e1 0b f7 8b 7a 55 49
                            Data Ascii: wOF2JJjd,`L.:6$p (\9)p-&eVq )$H7E}a7 h"DO\()"6MaG~/?CTTo}.}Zv^k*Iu.}2;E;=D,<zUI
                            2024-08-31 22:55:37 UTC4096INData Raw: 09 02 11 83 31 8e 77 03 41 de b1 2e fc 6c 55 c8 61 3e 1f 05 e2 71 95 bb b0 73 a1 61 8b 4a 79 e8 52 e5 45 73 6b c0 95 61 7e 6d 05 9c e0 29 24 74 d9 9c ea 7d eb f1 31 08 03 b8 d1 38 a2 0f 47 f6 90 42 6a 5a 02 83 de c1 f1 54 96 b2 25 99 6b 9d 3a 6e 05 8c fc 93 ba 8a 5a d2 b1 89 95 93 ba c4 05 f6 40 aa 91 b5 58 05 22 7b 67 f1 e7 85 9b fc 0e cb 09 84 93 4b 94 69 40 89 5b bd 8e 25 c6 29 8a 58 47 a5 4b 76 41 4b 9b c4 e8 3b db 57 bb e5 b8 9e 44 13 af 60 ac a5 e1 b8 c7 80 c6 93 ea 20 ff e7 45 a0 87 7a 74 5f 9c 40 9d a6 b1 63 0d c7 23 cc 3c 35 68 2d 1e e5 be 6b 4d ec b6 42 a3 f1 18 15 b1 7f 99 6f 40 d7 0a cf c1 fd 6b f0 29 13 c7 7e 50 53 c8 49 ac 53 a7 24 76 df 1c db 7f f9 5c 91 b2 6a fd b6 31 b5 3e fb 62 81 34 f3 ee 5b 76 fc 78 b8 e1 4d e9 49 47 c2 17 61 fa 4c 2b
                            Data Ascii: 1wA.lUa>qsaJyREska~m)$t}18GBjZT%k:nZ@X"{gKi@[%)XGKvAK;WD` Ezt_@c#<5h-kMBo@k)~PSIS$v\j1>b4[vxMIGaL+
                            2024-08-31 22:55:37 UTC4096INData Raw: a9 e5 a6 97 56 4f 8e 52 c8 1a 01 49 bf 24 3f e2 a1 9c 9e 9c 39 e2 5c d2 9c e8 5c 6e 4f ee 21 de 79 f2 8d a4 1b 80 33 d7 17 93 6a a5 c2 da 0a 14 2e 82 3d 51 d2 53 52 81 ad 50 ef 51 3f 26 d1 c3 ca a5 ee b5 44 60 74 ce 49 73 0d 7d ec ac 6f 35 75 0b 05 8a 47 9c 6c 43 96 7a 34 cc 5d 54 55 8c 6d 4d 24 ca 2a 89 57 0b 3a 6a 83 bb 83 43 3a 03 ad 89 16 4c 86 78 f6 cc 22 94 69 fe 01 fd cc eb 75 04 ce 57 f1 01 1a 34 5d ba 3b c8 b1 9d 86 49 70 93 4c 17 56 79 3d 0f 18 81 c5 31 a6 19 c9 c4 e4 9d e9 9d 38 50 c2 2f 35 33 6c 17 4c 17 bc 94 9c 19 5e 5e 99 be 42 97 9e 71 59 19 bd 5a d1 29 5d 18 2c 9f c7 88 f7 de 1e 6d 6a 7c cd 4e c1 dc 4e 32 ca 96 79 b2 61 24 71 84 c3 88 5c da fc ef 6e f7 35 1a e9 e4 2b 65 01 07 17 4b 33 5f e7 e4 3c 17 f1 06 f1 44 6e 19 14 c5 a1 2c 52 3f 37
                            Data Ascii: VORI$?9\\nO!y3j.=QSRPQ?&D`tIs}o5uGlCz4]TUmM$*W:jC:Lx"iuW4];IpLVy=18P/53lL^^BqYZ)],mj|NN2ya$q\n5+eK3_<Dn,R?7
                            2024-08-31 22:55:37 UTC4096INData Raw: ec cb fb d8 53 c6 3e 25 5d 98 cb 5d ef f3 29 9e 86 59 f3 0e 3e a6 37 17 26 0b fe f3 51 56 5b f1 3b 35 d0 b5 af a2 2e 2d a7 b0 a8 92 21 57 29 1a 4c 0a 32 a6 01 82 e0 91 a1 98 b5 04 4d 8a 74 ff 2c 6b a4 84 4d 56 88 6a ed bf b3 e3 01 8f 88 98 8c ac 0c b7 0c 23 b2 1c 51 d3 4d 73 7f a3 dc cc 87 d9 b7 0d 69 4e ae 52 03 4b 93 84 64 72 4d d7 c4 85 0a fa 7f 9d bd e1 97 8c 83 ec 13 4a 3a 1b 67 8a ca 44 6c 0b 48 b7 74 71 79 dd ba fd 4d d1 77 35 ec 74 0f 1b a4 ab 1b 20 b3 ad 6c 8d 4d 71 01 57 b2 0a 68 ff 26 b4 55 ad 72 0a 73 11 01 6d 2d 6f 65 51 3e b1 9a 73 81 78 c7 c2 f0 54 82 94 65 d5 0e ad 12 45 82 55 5c 8c 05 13 9c 55 51 fe 9f 7f 9b a9 8e 01 82 d1 66 16 9e 81 5d 12 5d c9 20 b8 9d 1e ee a2 55 dd e8 6e 22 e7 8a 84 ab 39 1b 15 4d 85 b5 08 8a 43 3d d6 23 2c 35 2c 75
                            Data Ascii: S>%]])Y>7&QV[;5.-!W)L2Mt,kMVj#QMsiNRKdrMJ:gDlHtqyMw5t lMqWh&Ursm-oeQ>sxTeEU\UQf]] Un"9MC=#,5,u
                            2024-08-31 22:55:37 UTC3430INData Raw: 41 26 a8 5a 05 2e be 8e ae 0f 12 60 54 0c 52 ed 03 69 14 bf fa e7 da 1a 18 09 23 fb 51 58 2c b6 1d 8f 40 01 8c a1 21 84 99 c4 79 b3 4f 8d 4b c1 40 09 71 f0 41 df e2 b9 58 68 14 14 73 d3 94 97 62 a1 ca 13 90 a9 42 50 b7 ea fa 52 e6 37 b0 84 b9 de 5f 4c 5a f8 55 bd 20 ae ac d5 40 ab d2 7b 83 49 9e 36 4c ca 72 07 4b fa 63 ec 6f 3d b8 39 31 06 7c 7c 28 58 29 95 b6 0f d0 e9 56 5e db 0d f6 b8 68 9d 60 c9 49 60 95 27 57 5b 4e 35 44 0b 96 c7 a4 36 2a 55 f4 07 96 85 d5 40 7e 26 9a 32 2e 5d 7b cb a4 c7 bc a5 62 b6 4c f7 ed 07 d8 8f 47 1b 69 c3 03 1a d2 15 72 3b 59 75 dd 29 de 9f 2f c0 4a 89 8b 65 53 24 05 f4 2c 37 fa 57 75 62 26 c7 1a af 55 0c 2a a6 7a 7d c4 42 53 9f 8c 9a 90 be 56 06 4e df 39 f2 b3 b1 d1 f7 eb 64 c1 3b ab 05 16 79 d7 23 f3 19 b1 d9 43 e6 0b d8 81
                            Data Ascii: A&Z.`TRi#QX,@!yOK@qAXhsbBPR7_LZU @{I6LrKco=91||(X)V^h`I`'W[N5D6*U@~&2.]{bLGir;Yu)/JeS$,7Wub&U*z}BSVN9d;y#C


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            15192.168.2.54972231.3.2.1274433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:55:37 UTC658OUTGET /themes/izmir/fonts/arimo/P5sMzZCDf9_T_10XxCFuj5-v6dg.180.woff2 HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Origin: https://www.uyapdosyasorgula.com
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: font
                            Referer: https://cdn.e-devlet.gov.tr/themes/izmir/css/login-main.1.9.5.css
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:55:37 UTC670INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:55:37 GMT
                            Content-Type: application/octet-stream
                            Content-Length: 19020
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Mon, 06 Mar 2023 13:28:11 GMT
                            ETag: "6405ea6b-4a4c"
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Set-Cookie: TS01551c83=015c1cbb6d78fd66799930e7ca700b59d8391efcfead3541a3bb70cfddbe665ae41543a21a6245746ac89901bbcec4db8b89344450; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: 9204abfd8f023928a9e1e4c1a9e97287
                            Access-Control-Allow-Origin: *
                            Cache-Control: max-age=7776000
                            X-Cache-Status: Edge : HIT,
                            Accept-Ranges: bytes
                            2024-08-31 22:55:37 UTC3426INData Raw: 77 4f 46 32 00 01 00 00 00 00 4a 4c 00 0e 00 00 00 00 b2 98 00 00 49 f3 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 10 1c 2c 06 60 00 85 0e 11 10 0a 82 88 00 81 dc 2f 0b 8a 34 00 01 36 02 24 03 94 64 04 20 05 83 40 07 b0 38 1b a2 96 37 c4 db 27 75 40 77 00 d4 95 cf 13 c1 82 e9 36 0f e5 76 08 45 09 bd 79 24 c2 3e 89 51 76 f6 ff ff 9f 9a 6c c4 61 c5 5f 7d 3d e1 c1 6c db 08 6a bc 56 95 c0 c0 cd 2d 6a 9b d4 dc 35 68 9e c3 3d 4c 48 58 53 56 5d 15 c2 c2 31 d2 5c d0 22 25 d6 62 37 be 70 70 70 0c ef 04 a0 33 28 80 71 a6 c1 3b 44 c5 e8 07 45 6b a7 b3 2b a0 c2 fd b2 a8 9e 14 f2 8d 71 6d d0 b6 c7 86 41 fd 39 54 52 15 22 cc f8 93 46 b6 d3 4c 8d d9 5b 78 68 91 3f 62 8f 93 bf 3b 79 c1 76 ad e7 c5 bc bc af 98 39 f1 4c f2 82 53 ec 3f
                            Data Ascii: wOF2JLId,`/46$d @87'u@w6vEy$>Qvla_}=ljV-j5h=LHXSV]1\"%b7ppp3(q;DEk+qmA9TR"FL[xh?b;yv9LS?
                            2024-08-31 22:55:37 UTC4096INData Raw: cb 2b a4 c4 19 da 22 ae 9c 52 71 af 24 52 c4 98 50 48 0e ce 65 92 ed 1f 6c 41 8f 38 bc 9d 15 de 39 20 1f 5b f0 6e 59 28 31 43 a2 72 5a 6b f0 13 34 25 31 ca 58 c3 da 0a c3 e9 27 bb 36 5e 62 27 97 66 83 f7 4b 20 53 13 3e 4f 53 a1 75 ff 15 c0 08 64 6f 45 0f 03 af 4c ab 5f 94 78 42 05 82 27 7c 10 b6 d7 35 8b 31 ba 1a c2 e6 42 dd 7f 84 3e fa de 96 56 8c 4c eb 5e f1 b7 fb ff d1 63 b4 6f 37 0d f5 40 fa 6d e4 0d a8 99 fa ca 81 17 c3 70 f1 fc d0 a7 94 61 08 18 c2 dc 79 34 ad f4 91 5a 1a 08 e3 ea 71 65 fd 5c 54 8c 5e 24 01 d3 6d ad f9 a5 d1 07 0b e1 ff 73 e6 e6 15 26 8b 6d e6 c5 ea 7b 0d 8b 04 4f 7e 08 c0 0c 16 71 ac 3f 80 20 98 0d 44 d2 4a ef bf 6c f9 73 ea 6a 8e 11 ff aa dc 11 5a 74 38 9c 7e 5f b7 9e 81 42 ca 76 34 e7 46 41 e6 03 e0 08 fc e6 a6 7e 3a 75 4f c7 45
                            Data Ascii: +"Rq$RPHelA89 [nY(1CrZk4%1X'6^b'fK S>OSudoEL_xB'|51B>VL^co7@mpay4Zqe\T^$ms&m{O~q? DJlsjZt8~_Bv4FA~:uOE
                            2024-08-31 22:55:37 UTC4096INData Raw: 6b b8 ea c5 75 de 6c 29 6e 0f e3 4c 6c 66 69 72 51 31 ab 77 91 74 55 47 f0 c7 f3 44 ea e8 78 83 41 db 50 e1 27 a6 ec b5 30 7c 74 6c 56 63 fd 80 b4 83 a0 a5 9d a0 b5 75 19 b2 26 3d 38 ba be 64 b6 f9 3a da ee 5b 88 7e 32 2d 25 47 84 46 86 8a 8a 52 18 ec cf 0d fd 38 26 10 52 fc 5f 9b 23 ab ab ab 3b 98 3b f8 7f 30 79 50 5b 57 4b 46 df 26 f7 e4 ff 13 c0 be e9 e1 cb 37 d7 35 9a 57 db 95 78 1b 95 83 2a 27 96 cb e6 c8 56 78 f4 0a 1b 82 e7 3e e1 f9 5a 18 fa 4a 47 8c b1 01 94 0f 16 89 24 6a 13 19 57 77 a5 f6 06 87 6f 9b a5 b6 65 56 82 47 74 84 25 d4 4e a2 a5 d7 68 0b 3f 3f 04 5b 0f 4d 19 0a 4e 9f 33 a1 d0 1d a7 aa f5 a7 34 87 33 15 b7 fd 78 41 c6 eb f5 da e6 5d 57 1c 50 64 ed 6a 66 54 78 2e 92 6e d5 b0 42 84 52 6b 99 a7 8e 27 7f 36 9f ab 8e 6b 19 a9 34 da 53 fc f2
                            Data Ascii: kul)nLlfirQ1wtUGDxAP'0|tlVcu&=8d:[~2-%GFR8&R_#;;0yP[WKF&75Wx*'Vx>ZJG$jWwoeVGt%Nh??[MN343xA]WPdjfTx.nBRk'6k4S
                            2024-08-31 22:55:37 UTC4096INData Raw: 57 6c 0d b2 6a 0b 8a 2c ec d9 ea 9d 44 4c f5 fe 68 a8 b0 1a a6 ce ef b6 13 d8 b2 7e 13 24 04 5a a5 7a 8d db 3e 95 c0 f1 d5 f0 ac ca ca 5b f1 6a d7 4d 55 14 f5 8d 34 ed 54 ff 5d cb 54 87 5b 1f 02 bb b6 67 57 3d 73 33 95 93 f6 11 1d 8d 12 73 fc b8 5c 5c 00 3f 26 7f 3b 0e 7e c9 54 4c 83 e5 7a cc c8 c8 cc 07 cc 69 e9 93 4f d9 06 16 05 6d 14 3a 06 cc a6 ef a7 fb 30 93 35 1a 5c d1 85 17 e6 c1 9c cd e3 d2 ae 5b 4d d8 4d e3 67 a2 93 52 08 91 be cf 85 e2 0f b1 6e 60 8f a2 a6 81 b6 e4 cb 73 07 33 9f eb aa 1f 00 fb fe 1a 80 14 1b 73 e9 14 7e 12 b2 86 fd 5d 00 e4 17 af 19 2c f7 2e 52 29 3b bc 73 a6 cb 8c b9 74 32 d1 a8 d4 ae ec 48 53 56 35 cd 64 e7 63 b8 9a be 5f b1 53 d9 05 3d 30 ec 9a d6 be ad 0b 7f 0e 35 f6 d0 dd 19 2a c2 4a 70 4c 6d 9c f8 9f 81 8b e4 03 ed fd c3
                            Data Ascii: Wlj,DLh~$Zz>[jMU4T]T[gW=s3s\\?&;~TLziOm:05\[MMgRn`s3s~],.R);st2HSV5dc_S=05*JpLm
                            2024-08-31 22:55:37 UTC3306INData Raw: b0 6b 60 80 b2 39 52 ee 50 48 2f 4a 56 80 6d f1 66 cc 9d cc 33 8b e4 b4 12 c0 27 3b 47 c0 f1 38 d7 67 98 b7 84 82 9a 0d 7f ed 0e 46 1a 01 ef e5 34 ab cb 2f f4 a5 21 7a d4 04 a1 87 6c ae cc 90 6b de 2c 79 11 80 28 47 0e 4e 3b f7 b2 8b 17 b0 13 d2 6a da f9 1c c4 ab 93 11 a6 1a e3 26 02 f1 91 c9 85 af 54 48 ab b9 01 9e 8c 06 71 28 d9 05 80 91 67 bd 00 ad 58 ed 71 10 77 7b 63 c3 4a 36 17 60 91 60 89 13 35 4e 74 b2 d4 d8 71 90 77 cf 14 b7 45 b7 43 6e ce 4e 2e ad c9 10 c5 46 70 e6 45 9f 5f 32 37 67 37 90 36 53 e6 59 45 72 d5 50 e0 2c 71 ad 95 22 03 f8 d6 ce 78 97 6f 9d 98 5b 79 47 ed c8 c7 ce 40 91 3b 3a 98 47 11 79 03 0d c7 c2 64 27 66 fd ee 8e f3 4a 9f 5f ce ba 14 b8 82 38 08 c2 85 0b 18 78 ab 34 65 9e d9 4f 38 ad 64 8d 41 04 c9 48 d5 c1 3a ca 7c 5e ea 5c ed
                            Data Ascii: k`9RPH/JVmf3';G8gF4/!zlk,y(GN;j&THq(gXqw{cJ6``5NtqwECnN.FpE_27g76SYErP,q"xo[yG@;:Gyd'fJ_8x4eO8dAH:|^\


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            16192.168.2.54973731.3.2.1164433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:55:38 UTC374OUTGET /themes/izmir/js/common.1.9.5.js HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:55:38 UTC701INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:55:38 GMT
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Fri, 16 Aug 2024 12:21:53 GMT
                            Expires: Fri, 29 Nov 2024 22:55:38 GMT
                            Cache-Control: max-age=7776000
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6dc5b84f57ed1f0f0cc18ce932a71eaac7994ae25a91b0be1ee56210e46eb218f982568ea15ae3ec5e7df245d117802044; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Content-Encoding: gzip
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: 30f88e6e7b28d155817939e001fd8afe
                            Access-Control-Allow-Origin: *
                            Content-Type: application/javascript;charset=UTF-8
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:55:38 UTC3395INData Raw: 38 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bc bd 8b 76 db 46 96 36 fa 2a 22 3a c3 00 66 89 26 9d 4e 66 1a 14 c2 e5 d8 4e c7 e9 24 4e db ca a5 9b 62 b2 60 b2 24 21 26 01 06 00 25 2b 22 67 fd 2f 76 d6 79 84 f3 28 e7 15 ce fe 76 5d 01 82 4a ba 67 d6 f1 4a 44 5c 0a 75 dd b5 6b df 77 b0 ad e4 49 55 97 d9 a2 0e 26 37 69 49 d7 69 9d 2d de c8 f2 46 96 49 70 5d d7 9b 2a 7e fc 78 b1 cc 87 ff cf ff 91 a7 4b 79 b3 92 f5 f0 aa b8 19 d6 e5 e3 40 14 54 aa cc 96 f2 fb ad 7c ba 5c 96 b2 aa 92 7c bb 5a 25 c9 6d 96 2f 8b db e1 e1 fb dd ee e8 ab 49 76 19 f6 46 89 fd 78 51 ac d7 45 fe 65 f5 55 91 2e e5 32 aa af cb e2 f6 64 59 2c b6 6b 99 d7 c3 55 b1 a0 9e 16 f9 b0 94 2b 2a 10 46 22 97 b7 27 2f ca b2 28 c3 e0 fc 3a ab 4e e8 bf bc a8 4f d2 fc 44 e2 e9 f0 c4 3c fd 65 5b d5
                            Data Ascii: 8000vF6*":f&NfN$Nb`$!&%+"g/vy(v]JgJD\ukwIU&7iIi-FIp]*~xKy@T|\|Z%m/IvFxQEeU.2dY,kU+*F"'/(:NOD<e[
                            2024-08-31 22:55:38 UTC4096INData Raw: a9 5a 9f 06 23 dc 1a cb 28 de ea 03 9e 0e bc 48 d4 04 24 f9 61 7b 22 6f d1 05 f5 f4 74 1c 3f b5 5f f2 5a 67 d5 8f 5f 7f f5 bc 58 74 1c 03 8a e2 21 6a a7 da d0 9e fb ee f5 4b 28 61 a9 b3 72 58 dc e6 b2 7c ae 09 ea dd 4e 46 96 ba d6 94 b0 01 c1 25 cb 0b 43 94 f1 c9 27 da 4d 20 12 03 50 00 18 6a 6b 9a 9c ce 7b 50 7b 4a 6f 5e 64 07 6e 0c 54 72 96 d1 42 30 49 ed 08 12 55 26 c9 40 89 e0 1c 3c 98 15 d3 40 09 86 27 a3 9a 0b a7 5d 4f 93 5e 3e c9 ce 8a 09 55 1c f5 a0 5c cf a8 0c ed c6 b4 df 2f f9 cc e3 47 76 b9 cb 16 15 73 c0 2b 8c a8 4a 5a 73 7f df 94 6e 20 c5 59 39 29 a8 25 8d f7 89 3b a0 ea 8b b9 28 80 42 fb fd 54 b5 98 79 bb a7 d0 c7 c0 ef 7d a0 fb f7 26 4c 41 2f 6e b3 65 4c 67 dd 76 03 66 39 5e d3 41 f4 80 2d 49 88 f3 74 d6 b2 57 c1 2c b7 1f 45 42 53 74 c1 67
                            Data Ascii: Z#(H$a{"ot?_Zg_Xt!jK(arX|NF%C'M Pjk{P{Jo^dnTrB0IU&@<@']O^>U\/Gvs+JZsn Y9)%;(BTy}&LA/neLgvf9^A-ItW,EBStg
                            2024-08-31 22:55:38 UTC4096INData Raw: 33 14 08 16 2b c3 d1 95 82 c0 8c 96 c7 9a 4b a6 18 12 1b ac a7 73 75 9a a7 6a 38 f4 93 45 cd c1 34 2c 60 4b 3e f6 45 45 30 a7 78 45 91 11 00 e1 21 df f6 32 05 9b 90 0b d2 2a 34 c6 f8 90 6e 4a f3 6a d2 b2 68 f4 bd 61 b2 8e 54 02 69 71 8b 76 3c ac 17 c7 47 c3 42 19 16 f8 6c 68 0c e5 a8 39 3d 6a ee ef 2a cd af 1a 6d b9 51 2f 0c bd c4 47 ee 11 c8 e5 ef 09 6e 73 15 ac e1 21 42 e6 30 7a cf 64 59 00 eb d6 c9 6f 53 5a 24 d4 d4 3e f4 df af 57 31 5e a0 fd f6 3b f5 dc 97 a3 37 21 de 73 e2 b2 83 ce f9 14 dc df 12 46 94 08 f2 e5 1f 19 04 12 e3 86 52 c9 fa 88 b1 5a a1 4e cb b6 e3 94 22 a4 9e d9 08 72 fd be bb c6 7e bc f6 fd 66 ad ed 8b a2 1a 96 c4 df 14 45 a7 23 16 4e f2 5f 89 68 84 05 e0 b1 f7 c7 94 26 e9 02 1c 93 96 9d 39 21 c1 7e 1f d2 f0 5e a3 53 9f a3 5a dc f5 60
                            Data Ascii: 3+Ksuj8E4,`K>EE0xE!2*4nJjhaTiqv<GBlh9=j*mQ/Gns!B0zdYoSZ$>W1^;7!sFRZN"r~fE#N_h&9!~^SZ`
                            2024-08-31 22:55:38 UTC4096INData Raw: 10 5d a7 fc 1d 84 4d b3 3f cf 59 75 ac ae 26 d5 0c 98 77 1e b6 5a 94 f0 e8 c9 bb 13 0c 4c f8 a0 f3 8e 44 7b c9 ac 82 82 1b 24 62 62 58 d2 e7 64 69 d2 ee e8 09 c2 3d e7 38 89 cb 19 0e 80 41 00 20 0f e6 aa b1 9c 23 45 bb 26 11 e7 87 56 8b e9 ef c8 b5 b6 17 98 bb 03 1f 2c 0c 60 4b 2c a9 45 d7 8b 50 ab bb 0e ed f1 bc 3c 36 d2 c5 dc 57 22 97 ec 6c ab 34 29 08 68 ef a9 48 22 ce ad 66 7b e1 65 e3 01 9f 60 f3 76 2b eb 65 04 8e b8 3c e5 c1 6f 95 cd f1 84 83 53 87 7f 34 71 89 32 06 a4 da 04 9f 2c d5 d4 44 1c 17 8b 70 4b c3 fa 12 36 65 fa fa 3b 5c 47 71 b8 1d 0c c4 ef 15 73 cf 0b bd 54 58 81 08 9f a7 74 16 7d c9 16 b5 5a e8 4f 4c 39 68 11 11 56 f0 83 d1 2b c9 c5 d5 84 ec f7 0a c2 78 f1 4a 07 ad 74 68 57 d3 06 38 33 51 15 7a 24 8f 03 64 42 51 0b c9 76 d9 5f 14 c5 3b
                            Data Ascii: ]M?Yu&wZLD{$bbXdi=8A #E&V,`K,EP<6W"l4)hH"f{e`v+e<oS4q2,DpK6e;\GqsTXt}ZOL9hV+xJthW83Qz$dBQv_;
                            2024-08-31 22:55:38 UTC4096INData Raw: 2d 87 70 d8 66 ab a3 8c 0c 21 ec b9 8c 04 c7 f0 aa 98 3b d7 97 88 6a 69 47 f7 ac d8 e6 08 db 58 60 f7 6d 11 78 1f ce 83 fa 4e fb 60 12 6c 13 81 83 d0 28 07 16 36 9d 29 3a 81 27 20 9e a4 17 98 67 fc 9a 9a 16 91 58 18 18 37 30 db 7c 90 a8 e9 40 9c ab a9 75 e8 48 9b fd 1d 0c c4 88 aa 8a b5 63 ca c2 a1 5f b5 45 31 48 66 ba 3b d4 f8 1c 68 6a 69 b4 c5 97 4c 29 6e dc 56 45 d8 b8 c4 d7 86 f6 fb 1a 3f f0 e6 bd 62 c0 b9 32 3b 4a 1d c4 1b 0e d8 5f ff 01 98 85 40 2c 59 43 3d 6c c0 b6 6e 80 ed 35 bd 7a 00 6c 17 fa e0 3f 80 be 85 82 be 2d 11 72 0b 40 6f d5 84 de ca 87 de 05 67 11 20 4a 29 e3 9c 39 ad b4 25 17 17 c3 28 18 5c 6b 20 a2 3b 22 6e 86 8f 2e 20 d7 85 0a 2b c4 15 12 99 88 cb 84 48 b5 46 34 c7 94 48 b7 72 2e 90 1e 62 dd 83 59 a4 81 fc dd 8e 08 b9 15 2f 2b 3f 57
                            Data Ascii: -pf!;jiGX`mxN`l(6):' gX70|@uHc_E1Hf;hjiL)nVE?b2;J_@,YC=ln5zl?-r@og J)9%(\k ;"n. +HF4Hr.bY/+?W
                            2024-08-31 22:55:38 UTC4096INData Raw: ff 79 b1 51 c7 4a e7 5b 15 d0 c5 16 60 12 5d 6d f0 2f 54 9d ad ed 8d b0 e0 5f d6 f0 e4 62 39 78 49 c4 56 f0 83 7c fb 2e 43 74 98 af 8b df 02 44 13 0d e6 a2 38 b6 62 6a 5e 44 9a 37 42 78 54 ad 90 2e 15 1b f6 54 33 58 3e a7 39 ff 84 92 0d f7 73 62 6d d2 e3 d4 1f 87 47 6a 86 40 1d 48 e7 c0 96 27 65 6e 05 50 da 35 04 a9 6f 72 22 fc 07 75 c4 0d 58 33 d3 3d 1f f8 52 45 dc d9 e6 f0 3c 45 6c 8b 1d 03 2b 91 36 a7 8b 99 4c e7 d1 70 10 3d 16 0b 1a 8f 05 3d 0f 75 de 64 55 f6 36 5b 65 c4 39 06 d7 d9 72 29 f3 40 98 63 47 c3 c4 5e ac e8 63 3a 38 89 06 7e b3 49 17 38 46 90 7f fd 92 90 cd 0f bc 08 71 f0 e7 d1 28 f0 a6 6b d9 ca a8 6a a2 c0 b8 30 d6 e5 94 b1 2c d1 01 21 b1 65 b3 27 f3 53 a5 56 8f 06 44 db 7e a4 e3 c8 44 71 ed 50 f4 a5 55 80 7a ae b0 49 c0 e7 03 87 3f 99 8e
                            Data Ascii: yQJ[`]m/T_b9xIV|.CtD8bj^D7BxT.T3X>9sbmGj@H'enP5or"uX3=RE<El+6Lp==udU6[e9r)@cG^c:8~I8Fq(kj0,!e'SVD~DqPUzI?
                            2024-08-31 22:55:38 UTC4096INData Raw: 63 4a e5 2a b2 eb 03 e9 d0 fc 8c 6b f6 9d 0a d4 13 fc 4e c2 35 a5 73 e3 08 08 3a 6e 4b 60 b2 c3 05 26 e7 d9 ab 3c 61 8b 21 2a c1 c1 66 55 2e 28 95 ab 82 48 c8 5c ea a0 40 72 29 1e 4e da c6 5f 27 41 1d b8 c6 54 ca 36 aa 91 2f be 37 05 12 d7 9a 4a 14 95 8b 37 4a d4 b2 29 39 b9 f7 17 ec c2 2e 9e e6 49 d8 20 8d f0 ee 61 bd fa 39 7f 7f 54 71 2d 5c 94 9a 7f 21 cf ad fb e8 58 92 e9 83 8e 35 75 fa 8e d7 c5 d9 0d 2b b8 42 19 bf d1 cf 13 fc 34 f3 89 27 ed 10 3e 44 9c 43 d2 69 54 f4 a1 ce b8 d3 08 04 c1 89 42 d4 f0 b5 fe b8 e5 d0 ca 1a 6f 2f 27 05 30 b2 21 04 a6 e7 79 6c d3 fe 78 b6 01 0a 7f d3 05 3f 6b cc 04 66 3f ce 9c d5 58 e6 5b cf 21 52 83 b1 1a ab a3 68 5a c6 61 2b 21 1f 0d 64 80 18 22 34 9c 5e 98 39 c3 ad cc b0 c8 aa 12 9d 91 3b 02 31 e9 89 7a 38 ad 4a 6a ba
                            Data Ascii: cJ*kN5s:nK`&<a!*fU.(H\@r)N_'AT6/7J7J)9.I a9Tq-\!X5u+B4'>DCiTBo/'0!ylx?kf?X[!RhZa+!d"4^9;1z8Jj
                            2024-08-31 22:55:38 UTC4096INData Raw: 36 cb e4 05 ab df 9c 8f 26 1b c6 85 f1 07 15 b5 15 d6 40 82 f0 19 d9 ee 9d 7c 02 cb 8c d5 20 ca 1f d3 8e af a9 1d 3b 1e 58 dd 42 b5 50 b8 e3 a9 b6 b9 0b ad 59 b0 9a 55 6b 28 22 77 ba 02 81 46 f6 5f 66 3a 14 e4 84 2e af 23 6f 42 77 67 3d 71 62 91 a7 f2 8b f8 0e 7e 6b 74 55 c3 c7 d1 d4 b4 ee cb 4c c2 59 20 ae 5c 57 81 de bb c8 db 79 9d 0d a0 70 d9 d9 d9 29 f4 2e 9d ca cf f4 54 33 80 8c 39 60 73 84 47 d3 63 48 4e 9b 44 d3 f7 5e 9e f6 75 9e fe 41 8a 70 84 61 eb 4b 16 a0 11 3b 79 5b 21 df e6 59 02 68 9f e9 b9 57 e7 86 2a ba 9e e5 7a ea 95 a4 b1 31 c9 95 fd 18 74 d7 a4 0a e8 1f b2 0d b0 53 40 10 76 7d f0 94 59 44 cf 26 34 c4 ee a3 39 8a 79 3c 72 df 1c 4f 36 be d9 c1 bd 80 9b 6d 27 4f 70 82 ed fc 35 db f1 c6 bd 1f a2 e1 60 b8 e7 41 70 32 aa 8b 11 50 1b ea bf 9c
                            Data Ascii: 6&@| ;XBPYUk("wF_f:.#oBwg=qb~ktULY \Wyp).T39`sGcHND^uApaK;y[!YhW*z1tS@v}YD&49y<rO6m'Op5`Ap2P
                            2024-08-31 22:55:38 UTC4096INData Raw: e2 23 84 18 15 1d 91 be 0f 19 53 e7 fd bf b1 1b 11 f1 1e d1 b3 c1 83 3a a6 4b 96 3f cb b3 53 da c0 9d d8 3d 94 15 ac 20 2d 3f fc 8a 0b 0e 8e a1 0b 33 6f d4 23 8c 7a 0f d7 35 e7 94 d8 2f f1 fd 21 de 07 e1 83 b6 5d c1 35 0b 38 ae 97 d9 c8 9c 9c 46 e0 b4 a4 23 90 d5 af ec 9a b5 b7 5e 8f 4d 1e 9c 78 7c 43 67 2b fc 2a bf 48 b2 c8 79 d9 c0 1c 42 b6 3e 67 03 92 fa 03 4b a6 6e 6e 81 ef 58 ff f1 86 58 0a 88 02 8c e1 ee 3b 8d fe 65 50 83 55 4a d4 31 55 07 57 8b 93 7c 0e 6e 9a 7f 34 5f 0c 52 22 7a 71 95 17 93 ae 93 4d b1 30 eb ce d0 b7 54 e6 e6 ea 58 1c ac 23 76 d3 f8 9b f4 2d fd bb 0e 76 3b d1 6d 1b 99 0a 03 0c c2 03 be ef 62 08 66 dd 14 b3 be 6e b3 a1 26 24 90 46 e7 58 8f 1d 87 b1 d8 82 68 d2 49 8b 1e 60 73 84 4e da 3a e4 3a 0f 92 f9 29 51 01 9b 62 d5 a1 e1 69 5d
                            Data Ascii: #S:K?S= -?3o#z5/!]58F#^Mx|Cg+*HyB>gKnnXX;ePUJ1UW|n4_R"zqM0TX#v-v;mbfn&$FXhI`sN::)Qbi]
                            2024-08-31 22:55:38 UTC4096INData Raw: 0e 2a 1f a0 21 e0 0c 4d c5 8d f7 45 18 b3 0f 6a 58 ea ab c3 e6 ba 32 55 97 98 c7 31 70 1a 37 db 2d 31 0b bd 46 06 4f 62 58 c1 7e ee 96 8f dc f7 f2 cd a6 5e 65 d2 2b b4 9a c6 fb 96 26 17 ba c9 b7 77 7f 63 45 45 5d 91 ae 23 6a d6 51 0e 1a f3 a8 ea c4 27 b3 af ba bf 72 14 77 62 be d6 2a c6 2c b9 ea 98 fd 8c ac 12 d8 57 d7 5e e1 fa 1a cb 6b 37 3b 1e 4f e5 2f 90 d0 14 d6 c9 f6 36 4c 62 8b 60 cd d1 8d 10 8c 80 d6 74 d3 49 8a 01 3e a5 4d 37 37 69 69 d8 d4 9b 1b 6a 20 b5 03 36 f5 9a 42 8e 83 44 63 d8 f3 21 64 5b 11 50 f7 c7 ab 48 05 fb 43 cb 4e a3 a3 02 de d8 c7 e1 92 e8 ea 72 ff 54 17 b2 24 f2 ca 6d a7 11 3a 5a 1e 8f 57 47 e7 c7 bc fe e5 ef da 25 a5 ed 43 b9 61 e4 11 5c b7 86 31 4a 4b 97 3b 85 84 61 44 0b c3 ff 39 5f 75 4d 77 1c 84 c9 8c 15 42 68 56 f1 8a 9a a4
                            Data Ascii: *!MEjX2U1p7-1FObX~^e+&wcEE]#jQ'rwb*,W^k7;O/6Lb`tI>M77iij 6BDc!d[PHCNrT$m:ZWG%Ca\1JK;aD9_uMwBhV


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            17192.168.2.54973531.3.2.1164433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:55:38 UTC387OUTGET /themes/izmir/js/es/jquery.jcryption.1.9.5.js HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:55:38 UTC701INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:55:38 GMT
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Fri, 31 May 2024 12:26:30 GMT
                            Expires: Fri, 29 Nov 2024 22:55:38 GMT
                            Cache-Control: max-age=7776000
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d4dd4e5e20db862ae56737bca20b39422974576fb6ea76863866836e181ff8994bdeb7f98d223aa6139d103bcc0e6bf01; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Content-Encoding: gzip
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: e0c6111a135384a40bd709db2457218a
                            Access-Control-Allow-Origin: *
                            Content-Type: application/javascript;charset=UTF-8
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:55:38 UTC3395INData Raw: 35 32 34 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 d5 bd eb 76 db b8 b2 30 f8 2a b2 56 b7 17 69 51 b2 48 c9 b2 2c 89 d6 38 89 b3 3b dd b9 9d d8 c9 3e 67 2b 4a 16 2d c1 16 bb 65 52 21 a9 5c 3a d2 5e f3 28 f3 6b 1e 64 1e 65 9e 64 aa 0a 57 5e 64 3b bd fb 9b 35 73 f6 e9 58 c4 a5 50 28 14 0a 55 85 02 50 5f a7 ac 96 66 49 38 cb ea c3 eb 75 34 cb c2 38 aa 7d cc be ad 58 7c 6d 65 f6 f7 84 65 eb 24 b2 44 8a 5f 97 65 ea be cf 93 6a 17 df 6e af e2 e5 fe 7e 3d a5 1f c5 8c 56 98 b1 24 c8 e2 64 2c ab 6a b0 35 51 32 db 0e aa 32 01 e6 ee e6 b2 d6 2c 8e 00 f3 f5 0c 60 fb be af d2 f7 e4 ef d6 2a 89 b3 18 ab 8d 25 6e 03 d5 a0 0d 0d 6d f7 54 ab a9 fd 3d 6d fd fe 38 f9 b6 c2 4f 5f 63 e3 30 fb fb e7 20 a9 25 7e b6 08 d3 61 d2 fa 89 2d fd 14 2a 3b 49 0b 7e 65 0e a5 b4 e6 41 16 58
                            Data Ascii: 524av0*ViQH,8;>g+J-eR!\:^(kdedW^d;5sXP(UP_fI8u48}X|mee$D_ejn~=V$d,j5Q22,`*%nmT=m8O_c0 %~a-*;I~eAX
                            2024-08-31 22:55:38 UTC4096INData Raw: 1f cc 89 1d 28 a3 e1 27 7c fe 7e 73 42 27 00 56 04 cd 69 f4 cd ae ec 9a 89 fb 10 2b 8f 9a cd 6f 43 db 4c de 2a a6 b2 42 c3 24 a2 c0 8b 15 f9 d9 4b 53 1f e1 66 7e 0a ff 4a 51 01 1c b2 bf 1f aa f5 93 38 c2 59 a1 a5 9b ab 1c 62 7b 85 75 45 3a 83 0a db df 5c ca 8f 5c c9 fa ed a1 56 e9 60 a1 24 2e f2 81 0f f6 33 3b 5f 84 f9 9d fd 4c b9 c7 46 16 f3 d5 ff b3 03 cb 6b 5a 2e a8 df f6 01 b3 f7 d1 fc c4 04 52 c8 29 05 7e f1 24 ab 77 74 d4 e1 a9 fb f4 d3 b6 c5 5f cc ce 0e 98 58 cc df d9 ea 87 18 c7 77 4d 36 68 b2 42 17 53 dc 23 ca 45 c1 08 f4 7c 9c 5c bc ab 63 77 5f f4 8d 5b 47 45 35 97 7d 5d 15 d6 07 34 5b bc 93 ee 49 ef d8 3b 39 1a 65 9b 8d 41 2e 62 53 ae ad 38 7c b2 47 f4 6f ea 2b 07 07 df 4e 05 b5 0a 3d 8b 20 6d 91 81 52 3d 85 39 c3 c6 b0 9e 70 bb d4 c2 8d 6b 18
                            Data Ascii: ('|~sB'Vi+oCL*B$KSf~JQ8Yb{uE:\\V`$.3;_LFkZ.R)~$wt_XwM6hBS#E|\cw_[GE5}]4[I;9eA.bS8|Go+N= mR=9pk
                            2024-08-31 22:55:38 UTC4096INData Raw: 0a 01 5a e4 24 b3 cf 8d c4 95 f1 fb 93 f1 7b 7e bb 72 73 9f 9f cc cf 59 cc ae af e9 7b 8b 50 b1 af af 0b 93 87 42 0b 76 3a 08 98 19 c5 22 fc 57 7f e0 86 5c 68 da 5e 31 bf 0d aa 3a 40 54 6f 6f f0 de 71 cc a2 02 8c 54 5e 29 55 d8 6e 55 57 24 a9 b3 1d 6d 85 12 0f e6 e5 bf f9 b1 61 a0 23 12 1d 1d 39 82 94 ea 5a 30 46 57 81 0d f0 f6 d1 78 c9 5a 2c 49 a0 9b 75 50 96 83 65 38 af bd b9 38 ab f1 6b db 6a 74 03 61 1e b9 f2 cd 69 7a 54 89 97 ac 8a 5d 62 4d ba 86 ab 0e 33 14 9a 7f c1 d2 34 b8 61 b5 2c 8e 6b a0 71 dc e0 06 1d e2 52 b7 c9 ce 35 b4 6e 72 ce 67 6a 65 a3 6d 3b ea bf 38 86 13 f9 b9 1b 5b 92 66 13 77 58 5d af 3f 0e c9 4d ee 47 03 d7 3b c6 b3 2d d1 c8 6b 83 d9 69 89 f4 5e 67 3f da 40 39 47 96 3b 3d ed 6d dc 13 0f d7 f4 dd 25 f6 7b 9d 42 92 eb 6d 3c af 6b 6f
                            Data Ascii: Z${~rsY{PBv:"W\h^1:@TooqT^)UnUW$ma#9Z0FWxZ,IuPe88kjtaizT]bM34a,kqR5nrgjem;8[fwX]?MG;-ki^g?@9G;=m%{Bm<ko
                            2024-08-31 22:55:38 UTC4096INData Raw: b0 03 bb ed 03 25 f0 f0 38 a7 dd 30 3e dd a9 3d 04 a9 b2 20 29 40 f5 40 2a b7 41 2c 1a e2 d5 0c f3 25 2f 2b db 75 57 0a 35 7f dc b4 52 19 a9 8e ba 8a 1e 41 4f 8b f9 63 3c 34 7c 2c df 29 6a 73 4f 2e df 23 09 87 11 b4 91 e4 85 7c ea 27 8d 54 14 48 b5 94 8f 1a fe b1 7c 58 28 95 52 3e 72 8e ed 61 b4 e7 ab 72 c7 d0 48 8c 02 b4 11 db 0e f5 56 51 20 46 eb 75 ab 64 9d 45 01 ca 0f 5d fd 0a 23 cc 0a 23 8c c7 02 8b 83 ab 1c a6 82 57 bf 1e b5 4f 5a af 9e 3d 69 45 50 d8 83 cc e7 61 9a e1 0d 38 7c bc 2b 58 19 47 1e 21 6b 17 ea 40 ac dc f7 80 1c 56 b3 df 5f 32 00 77 8a 78 f8 35 de d5 0e 66 16 35 bc 71 71 a6 55 08 ff 88 8e 57 96 48 6b f1 9c 1d 82 bc 48 b6 bb e5 d2 db cb a7 fd 3b c5 b9 2e f0 83 d2 7c 56 2d 2a 35 bc 07 0a f3 5b 96 84 b3 3b 51 cc 95 f9 31 2c 5d 6f 97 40 37
                            Data Ascii: %80>= )@@*A,%/+uW5RAOc<4|,)jsO.#|'TH|X(R>rarHVQ FudE]##WOZ=iEPa8|+XG!k@V_2wx5f5qqUWHkH;.|V-*5[;Q1,]o@7
                            2024-08-31 22:55:38 UTC4096INData Raw: 73 b2 75 64 86 eb 9d 38 5e db 35 72 e1 cb c8 ee b8 8e 77 d4 75 3c af ed b8 fd 9e 51 cc ed 1d b7 bd de 51 7b 4b d1 bf c4 36 05 2f c2 77 73 2e e0 a3 60 2d 02 8a b7 75 97 58 0b f9 1c 8c 0c 2c 24 5b d8 df cf bb 37 f0 21 9a 1a 76 55 38 81 6b b2 20 52 cb ac 08 56 d9 4d 8c e3 0a 06 10 de 0f a6 83 7c 30 4e d2 5f 6d 81 fb f0 57 3e 6c 45 89 c6 d2 3d 5f a6 8f 57 4b 50 7a c2 d8 3b 30 94 60 a0 81 f8 2e 84 a1 c8 83 79 fc a5 e8 b0 b8 97 f6 1b 2b 5c cf 21 84 01 6e ae bf 4f 0f 68 8f bb 79 72 d6 7c 1a 34 af a7 c6 4f c8 b3 1b 3f e9 3b 58 f1 ce 35 c5 af 03 71 8b 9a 88 ae e2 33 9b 7a 2d 8a 30 62 e9 13 dc 66 2b ad a0 09 4f c3 ab 59 4b 94 e1 6f 02 70 85 59 3d 3c c4 8b 7b 95 c5 71 aa 97 9e e8 88 8c 6a 9d 1d d5 62 51 6d ae 9e 2f e2 e5 bb 3b ca cb 97 40 56 ea 71 23 5e fe 68 47 f9
                            Data Ascii: sud8^5rwu<QQ{K6/ws.`-uX,$[7!vU8k RVM|0N_mW>lE=_WKPz;0`.y+\!nOhyr|4O?;X5q3z-0bf+OYKopY=<{qjbQm/;@Vq#^hG
                            2024-08-31 22:55:38 UTC1300INData Raw: 65 81 c8 c8 07 a4 a7 20 60 2e 98 e2 de ee 5b 18 49 2a 8e 97 72 43 26 bf 39 68 cb c7 b1 4d 49 87 97 06 97 53 1d d6 22 96 e1 9b 9a a6 34 ec 92 42 cd 59 e1 75 90 04 b7 a9 21 fc aa b5 53 19 36 75 6f 20 0d 95 e6 ef 9e 80 52 59 8e aa d9 d2 6d 1f 30 b9 78 19 9a 5f af 60 fd bb b8 78 7e df 7e 0d 9f ff 19 20 3a 34 5c cb ad 34 58 66 f6 58 4d 9c 89 db 39 e9 f7 4f 3a bd 7e d7 71 8f db 6e fb b8 d7 47 07 8b de cc 95 bf 98 3d 60 46 1c c4 6a f7 76 07 2d 4b fe 4a 6f 12 8b 88 03 31 b4 ba 45 9f 6c da fd 7d dd b0 4f 76 2d 6d 79 28 14 43 21 b1 3c a7 6b e7 9e ae eb 9a c6 5c d3 c7 63 3d 0b 59 e9 bb ee fe 20 73 b0 d3 03 b6 e5 b1 53 b0 62 b2 24 44 8e c4 5b ef c4 14 67 d5 9a df 77 4e f7 41 08 3c 50 ad 02 38 a8 23 94 34 ad 84 cf 70 14 b7 85 e9 89 47 46 f5 cd aa 20 d6 0d a3 00 a4 5d
                            Data Ascii: e `.[I*rC&9hMIS"4BYu!S6uo RYm0x_`x~~ :4\4XfXM9O:~qnG=`Fjv-KJo1El}Ov-my(C!<k\c=Y sSb$D[gwNA<P8#4pGF ]


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            18192.168.2.54973631.3.2.1164433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:55:38 UTC380OUTGET /themes/istanbul/images/agencies/1.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:55:38 UTC688INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:55:38 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Sun, 10 Dec 2017 13:50:20 GMT
                            etag: W/"5a2d3b9c-73f"
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d9d9eed561b4ce52f031778dd2f29636e5893b4466c9fc6375c6877d75f7061db1721f249ed58b59318255b46434b532d; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: 8b1d5a9811a07fd71dae9e3e67763ad4
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:55:38 UTC1867INData Raw: 37 33 66 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a5 00 00 00 28 08 03 00 00 00 a8 db ca ee 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 01 80 50 4c 54 45 e0 26 1f fb db db eb 60 61 fe f6 f6 f7 b4 b5 f0 80 81 ff fa fa fa cf d0 f1 85 86 e0 28 22 ec 69 6a ee 72 72 e1 2c 27 ee 75 75 fd f3 f2 f6 ad ae e6 42 40 e2 30 2c fb d3 d4 fe f5 f5 fa ca ca f5 a1 a2 fd ee ee f1 8c 8e f4 98 9a f7 b8 b8 ed 6f 6f fe f1 f0 f9 c0 c1 f5 a4 a5 f9 c8 c9 f3 94 95 f6 a9 aa f7 b2 b2 e8 51 52 fd eb eb fc ea ea f7 b9 b9 e7 4d 4c f8 bd bd eb 5d 5e fe f0 ef e9 54 54 e2 32 2e e4 37 35 ef 7e 7f f9 c5 c6 f9 c6 c7 f2 90 92 f6 af af ef 7c 7d f2 8a 8b f1 88 89 e3 35 32 f8 be bf f8 bc bc ef 78 79 fa
                            Data Ascii: 73fPNGIHDR(tEXtSoftwareAdobe ImageReadyqe<PLTE&`a("ijrr,'uuB@0,ooQRML]^TT2.75~|}52xy


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            19192.168.2.54973431.3.2.1164433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:55:38 UTC378OUTGET /themes/nevsehir/images/DDO-logo.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:55:38 UTC689INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:55:38 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Mon, 16 Nov 2020 09:21:21 GMT
                            etag: W/"5fb24491-2e58"
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6dc998d4b732775e95b1ec821f4b2d4a645271a9b47d45de9c74ddc3c9e6456ad75bb1848d899ed93d4ad5b9ad2595135f; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: d16e8ecd2b7899d2715f337908b37795
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:55:38 UTC3407INData Raw: 32 65 35 38 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 4c 00 00 00 30 08 06 00 00 00 7a f9 43 51 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 4c a0 03 00 04 00 00 00 01 00 00 00 30 00 00 00 00 c5 c9 7c cf 00 00 2d c2 49 44 41 54 78 01 ed 5d 07 7c 54 55 f6 9e 37 33 e9 0d 42 e8 48 11 10 10 90 aa 40 20 34 11 04 04 41 05 59 2b d8 58 db 5a ff 96 5d 77 c5 5d 75 5d 75 ed 8a 05 45 59 54 8a a2 08 d2 85 50 02 82 54 91 5e 03 18 02 84 90 3a 99 94 99 f7 ff be c9 bb f1 e4 f9 26 93 40 e2 ba 3a df ef f7 cd 3d e7 dc fa ce bd f7 dc 3b 93 49 62 b3 d5 00 d2 56 8c 48 d8 f6 e5 c0 db 74 5d
                            Data Ascii: 2e58PNGIHDRL0zCQsRGBDeXIfMM*iL0|-IDATx]|TU73BH@ 4AY+XZ]w]u]uEYTPT^:&@:=;IbVHt]
                            2024-08-31 22:55:38 UTC4096INData Raw: c1 16 20 31 0f e4 82 e4 38 18 c0 58 86 cf f7 3e a8 c0 8d c7 0d 4d cc 02 ef 07 59 8f 9b 99 e0 42 92 8b d7 67 ac e0 65 13 f2 f8 fc f7 19 65 1c 48 9f 05 37 80 5c a4 04 56 46 39 2c 82 c6 f5 d4 bc 9c b5 7a 14 ad 8a cd 7c 86 f2 0c 3c 6f 82 61 7e ea a6 c2 9e 0b 72 9d 28 f4 84 d0 18 dc a6 0c 48 a5 6f 19 94 1e 02 e9 9b 6f 41 c2 05 72 8d 55 15 fb 50 a1 9f a8 14 0a 79 00 f8 83 b0 99 c5 0f 60 18 01 46 18 19 9c 17 42 fa a7 18 3a d7 90 02 83 e8 03 e0 79 60 53 90 81 90 69 57 d0 0a ab 61 3c 09 b6 34 65 9e 82 ce bc e9 e0 14 53 1e 03 fa 17 60 67 90 3e e4 9a 3f 06 5e 09 2a 70 8c 25 86 92 85 94 f1 89 6b 8a 87 ee d9 62 0d 2a 72 af f0 99 08 ce 05 c7 b1 9e 8a 3f 94 05 cc d8 7a f6 ef 63 e2 b4 61 99 79 fa 5b 7b 53 cb 36 90 65 bd 3a f5 b4 39 91 a1 de a7 57 7f d8 e7 21 7e 05 89 85
                            Data Ascii: 18X>MYBgeeH7\VF9,z|<oa~r(HooArUPy`FB:y`SiWa<4eS`g>?^*p%kb*r?zcay[{S6e:9W!~
                            2024-08-31 22:55:38 UTC4096INData Raw: 1e 5b e7 b4 74 db fc d8 38 5b bf 06 f5 f5 14 af d7 fb 11 ff 1a 7b 80 2e ca b2 e3 62 0a 6f 9b 3a a9 27 da 3c 27 c8 4d cc 60 b8 0a 5c 07 ce 04 39 89 3c ad 15 e8 9b 37 40 b3 83 a5 cf f0 f8 15 22 50 00 92 e3 91 6d 71 e2 78 ab 51 1c 63 ea e5 56 e8 5c dc 8a df 9a f2 e5 09 fd 8e c8 eb 07 39 56 e8 66 31 d0 78 cd e5 2b d2 a5 9f 3e 40 41 be 3d 67 60 e3 e6 a5 9f 4f 80 0a 77 41 90 be 57 76 06 fe 47 94 82 74 39 c8 4d c7 cd cd 76 9e 00 15 68 ff 87 52 44 2a 7d ac cc 03 21 5c a1 94 5f 28 7d 09 fd 38 8c be f6 21 e5 7a eb 0e 0e 07 9f 06 e9 23 0f 58 dd 88 43 83 72 2e d8 3e 75 06 2c 09 5e 18 cc 88 36 1b 02 e8 17 23 7f 0a a8 f6 4c 26 64 3e 17 e7 69 21 a8 d0 02 c2 97 a0 f2 87 b2 9b 53 5e 04 76 5b 30 cb 54 50 ce b1 d5 1a 1e 89 f2 cf 82 6a 5c 2e c8 db c1 a3 a0 17 a4 df 97 82 66
                            Data Ascii: [t8[{.bo:'<'M`\9<7@"PmqxQcV\9Vf1x+>@A=g`OwAWvGt9MvhRD*}!\_(}8!z#XCr.>u,^6#L&d>i!S^v[0TPj\.f
                            2024-08-31 22:55:38 UTC278INData Raw: bf 71 0f 4c c0 f3 dd 0f 5e 04 de 03 be 09 06 f1 3f e0 01 79 e5 ac d4 70 17 2e 5c ef 38 b9 3f e1 e1 1b 1e 5d 3f 06 ff af 67 df 85 df 5d 3a 4f 05 4b 36 d0 62 68 f2 e1 e8 5a fa cc fc 2c 77 ed 22 77 49 fe c6 ef 3d ae ac e8 a6 fc 5c c2 87 01 13 92 dd a3 1f 58 93 ec 2a b0 ef cd cb d3 5e 6e 5c bb c9 35 a7 8b 1c 2e 95 1f 4c 83 1e f8 8d 7b 60 38 9e 8f 1f 8b f0 a3 00 e2 fc d2 24 f8 fa bf e0 01 5e 65 ab 84 61 c3 16 96 5d 61 63 b4 90 a7 b5 49 93 7c ef ed 65 23 27 4f 68 05 07 7f 2c f1 34 49 70 64 d4 ad ed f0 8c b4 f8 63 19 21 9a e3 d3 db 26 ad e2 95 98 38 52 9a 04 5f 83 1e f8 cd 7b 80 9f c1 3e 0c f2 b2 c2 cf 26 ff 09 06 f1 7b f6 c0 fc 57 13 3b 4c 9f d4 c3 f7 c3 85 45 ef f5 4b fa 3d fb 22 f8 ec 41 0f 04 3d 10 f4 40 d0 03 41 0f 04 3d 10 f4 c0 ef ce 03 ff 0f b7 48 7b 88
                            Data Ascii: qL^?yp.\8?]?g]:OK6bhZ,w"wI=\X*^n\5.L{`8$^ea]acI|e#'Oh,4Ipdc!&8R_{>&{W;LEK="A=@A=H{


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            20192.168.2.54973331.3.2.1164433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:55:38 UTC380OUTGET /themes/izmir/js/es/edk-giris.1.9.5.js HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:55:38 UTC701INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:55:38 GMT
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Fri, 31 May 2024 12:26:43 GMT
                            Expires: Fri, 29 Nov 2024 22:55:38 GMT
                            Cache-Control: max-age=7776000
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d84155b0a465234df5d49422a6276dafe7e60d0fa9f0f7840ee65ea3491b8f1c7c04e5b479ebc3044f36612e63f28a437; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Content-Encoding: gzip
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: 1185dffa37a4adb17329882956a13eca
                            Access-Control-Allow-Origin: *
                            Content-Type: application/javascript;charset=UTF-8
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:55:38 UTC2787INData Raw: 61 64 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 58 4b 77 db c6 15 fe 2b d4 44 21 01 0b 80 48 39 76 12 52 10 eb da 72 ea 67 d2 da 6d da 32 ac cf 90 18 52 53 83 00 33 18 4a 56 25 ae fb 0f ba ea 69 97 dd b6 9b ae ba 4b f2 bf fa dd c1 e0 45 91 b6 72 b2 eb e9 42 e2 bd f3 b8 73 e7 3e be 7b 07 7b b3 55 32 d5 32 4d 1c f7 aa 20 5b 1a cc 39 57 2d 1d ea 33 99 0d 74 f0 56 5c 66 e1 68 34 62 3d e6 f5 c6 de 88 1d d9 df bb f4 0b 62 c4 3e b1 23 f7 ec ef fd 72 e6 53 3b f2 99 fd fd bc 9c e9 da 91 57 32 66 de d1 18 83 3a 98 ac 64 1c 85 35 ad 48 11 15 5e f5 fa 0c ab 83 7b 7d f6 ed 8a 2b 2d 14 76 f4 59 94 ae 26 b1 60 6b 4f 86 fb 4e e7 38 92 e7 ad 69 cc b3 2c 64 50 79 c9 23 d6 ca f4 65 2c 42 16 c9 6c 19 f3 cb 7e 2b 49 13 c1 4e 8e 0f b1 f4 a4 e3 0e 94 d0 2b 85 1b 9b 2b 06 b3 54
                            Data Ascii: ad7XKw+D!H9vRrgm2RS3JV%iKErBs>{{U22M [9W-3tV\fh4b=b>#rS;W2f:d5H^{}+-vY&`kON8i,dPy#e,Bl~+IN++T


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            21192.168.2.54973831.3.2.1274433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:55:38 UTC661OUTGET /themes/izmir/fonts/arimo/P5sCzZCDf9_T_10c9C1kiL2t2dkPJA.180.woff2 HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Origin: https://www.uyapdosyasorgula.com
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: font
                            Referer: https://cdn.e-devlet.gov.tr/themes/izmir/css/login-main.1.9.5.css
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:55:38 UTC670INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:55:38 GMT
                            Content-Type: application/octet-stream
                            Content-Length: 20372
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Mon, 06 Mar 2023 13:28:11 GMT
                            ETag: "6405ea6b-4f94"
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Set-Cookie: TS01551c83=015c1cbb6d339b94273108bef1f32c40bb59db699ceb166ff26fec15b05671dd0945cb479bdffa6e2979236a52bc4219fd41b2086d; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: 81dccfeebe239edcce4a2cd9480e5a3f
                            Access-Control-Allow-Origin: *
                            Cache-Control: max-age=7776000
                            X-Cache-Status: Edge : HIT,
                            Accept-Ranges: bytes
                            2024-08-31 22:55:38 UTC3426INData Raw: 77 4f 46 32 00 01 00 00 00 00 4f 94 00 0e 00 00 00 00 b9 18 00 00 4f 3b 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 5e 1b 10 1c 2c 06 60 00 85 0e 11 10 0a 82 95 14 81 ea 15 0b 8a 34 00 01 36 02 24 03 94 64 04 20 05 83 38 07 b0 2d 1b 6f 9d 27 c4 9b 3d 14 6e 07 86 bf ff 1c c3 ce 46 58 b0 71 00 09 f0 ff 3e 66 45 ed e0 a4 84 84 ff ff 3f 2d a9 c8 51 69 90 b6 2b 8c 71 77 fe 8d 88 8b 06 32 4d 93 87 6a 5d b7 6a a5 dc 7c f7 d6 32 6c 40 be db 40 d0 03 9d 6f 67 bf 46 99 5a dc 71 de 07 c6 c0 13 ec e3 70 f4 d3 f7 c4 17 77 22 3d eb 48 1b 4c d8 7d 5d 91 a6 7e 61 5d c6 ef 0f 59 a3 57 fb e2 b9 78 4d 5e 35 ef 6e 07 5e 88 89 4a 8f 1b 9d d0 84 77 9b a5 35 8c ab 58 92 4b ae 89 42 08 c3 84 93 a2 63 92 f7 b9 4a 54 9a 2c d1 fa 39 ba c8 45 ef eb 25
                            Data Ascii: wOF2OO;^,`46$d 8-o'=nFXq>fE?-Qi+qw2Mj]j|2l@@ogFZqpw"=HL}]~a]YWxM^5n^Jw5XKBcJT,9E%
                            2024-08-31 22:55:38 UTC4096INData Raw: d1 b1 8c c0 41 db e5 08 b0 19 da 1b 2c 76 3a 49 07 ab ce 5e e3 37 ec 86 22 76 22 a1 87 a9 1d f5 d1 7b 24 7f 3f b4 e3 14 8b 2f b0 08 58 0a 8e b6 8e 52 bc b9 71 7a b5 5e 97 49 cc 62 88 55 c1 c6 f5 dd 68 a5 cc 65 84 c2 0a 0e 53 54 84 b0 15 ea b7 81 01 a4 9d 81 e8 f2 79 ea 60 ed ee eb b1 a5 02 56 97 fa de c7 2f 61 00 92 50 c2 09 c6 5c 54 64 81 42 03 15 c2 ac e0 a9 9c c6 d7 c1 96 e7 4e ed 0a a3 1e 9a 48 80 94 74 62 22 f5 5a 41 92 1d 8d 62 02 a0 04 6a d6 68 2e 41 33 7d a9 ad 9a c3 74 c3 65 2b c6 d1 83 20 43 bf d6 52 d7 8f c8 a1 d3 bc ea f9 aa 04 f9 4f 80 aa cc 9b 46 c5 23 28 3e a0 ff 43 01 11 a0 62 6c bd 30 33 c1 05 43 b0 a9 6b 24 c2 e9 f1 92 8e af 88 d5 93 2e 7c ca a1 22 a5 58 a7 5e 63 1e b4 a2 56 eb 6a 79 1d 53 58 e1 11 98 53 53 6b b2 0a 8f c4 c5 80 43 0b ea
                            Data Ascii: A,v:I^7"v"{$?/XRqz^IbUheSTy`V/aP\TdBNHtb"ZAbjh.A3}te+ CROF#(>Cbl03Ck$.|"X^cVjySXSSkC
                            2024-08-31 22:55:38 UTC4096INData Raw: c1 79 1f 07 06 07 0b dd 2b ca aa 49 7c 1e 3f cf 7a 5a cb 2b 5a 26 2b dc 21 0c 84 03 ba 84 61 89 bf 22 b7 6c c2 f9 ff 4b fc e3 bf c6 83 df bd 38 77 bc 35 36 b6 c4 43 3c d7 4b 39 20 dd 40 3c 53 5a 73 9c 23 c4 58 18 a0 aa 87 b7 c6 d8 d5 fc d6 ba 21 7f bb 63 d4 00 8c b6 21 42 cb 0f 81 b5 3a 23 1a db 9d 0b 37 16 13 3c 54 aa 44 2e aa 54 03 54 08 32 cf 44 a4 31 d7 84 a5 8a 6b 2c a7 ab d0 42 a4 a9 d0 3c 23 17 28 af a2 b5 19 bc 5f 21 a4 af 7f 97 4a cf 6b 40 52 1b 12 7d 2c 7d 6a e9 54 b5 3e 9f ce 91 b6 19 31 01 51 be 03 cf 27 43 22 17 87 ce ee 54 0a 65 57 6a 08 8c 09 6b a8 7a 0f 0f b1 49 bc 4b 43 36 80 95 c4 28 73 b8 2a 45 41 6a a8 b6 92 82 10 49 01 51 39 e6 2c b2 eb 22 b3 d1 3f 88 56 75 0c 05 a0 19 ff 1d cf fc 31 a0 1d 2e ef 9d 79 25 a6 11 46 6a c4 14 36 ca 3b 59
                            Data Ascii: y+I|?zZ+Z&+!a"lK8w56C<K9 @<SZs#X!c!B:#7<TD.TT2D1k,B<#(_!Jk@R},}jT>1Q'C"TeWjkzIKC6(s*EAjIQ9,"?Vu1.y%Fj6;Y
                            2024-08-31 22:55:38 UTC4096INData Raw: 49 0a e5 74 56 31 b7 00 80 bb 7e fd d1 db cc 85 a8 7d e5 3f 27 00 3d ff 4c 5c 56 26 88 a1 0f 45 b8 98 5b 99 24 1a c2 8d 43 a4 93 c6 4a 80 9c 6c b4 70 49 34 10 ed a6 9e 96 42 66 1d 79 e8 fa 3b c7 e4 48 07 87 e4 28 98 38 29 d2 d1 29 31 d2 c7 5e b1 53 51 71 c2 4b 53 a7 ed 06 27 55 29 dc 23 d4 a9 cd c9 1e c5 9c ae ac 6e 91 7b 22 13 c6 7e 93 3f 9d 94 95 01 1c 14 3a 0b 6b 90 ae 3e 49 9c ab cb 12 8c 3b 06 9f 50 4f 49 bd 01 ac 4e 1e 96 97 2c ec 95 d7 c7 90 5b f6 33 a5 3b 20 e5 c3 0a f2 43 ce aa 71 88 dc b2 c9 e4 07 9c 02 ad 79 b0 02 fe e0 1d 36 67 3f ab 87 6c 15 41 7e 14 85 aa 03 91 2e 79 66 9e fa 96 02 2b 6f 51 1a a6 fd f0 86 be 00 b2 91 47 89 da 73 6c 62 6c 5c 0a 70 1e f3 11 2e ea 43 cb 91 61 85 64 03 f3 15 e1 a2 14 f7 9b 45 f4 11 c9 18 c6 b2 a9 fb de b9 2d 2b
                            Data Ascii: ItV1~}?'=L\V&E[$CJlpI4Bfy;H(8))1^SQqKS'U)#n{"~?:k>I;POIN,[3; Cqy6g?lA~.yf+oQGslbl\p.CadE-+
                            2024-08-31 22:55:38 UTC4096INData Raw: 4a ad 4c 00 1b e4 49 53 b5 03 6d 14 bc 06 b3 6e 49 4b 65 d9 a0 af 63 83 9b 8f 88 1b 8c 5d 2d 77 c8 83 4d 72 ee 7b cf ed 36 18 3e 99 c7 53 03 d9 01 4a 0c b3 b0 9d 57 82 04 0b 16 b6 73 47 98 43 58 54 10 08 ad 18 79 5f 6a 7d 80 ec a3 8a 6f f9 bb b3 e5 f3 ef f2 60 d6 87 7d ef 29 0d 9e 25 22 4b c4 16 6a 19 4f 8a 32 37 8c a0 c7 a2 85 f8 fc 6f 04 5a 16 31 23 62 5e d0 b0 88 ef 5d 49 1c cc 71 3a e8 eb 05 3b 3b dc 09 7e b8 d8 f3 cb 03 af c5 e4 1d 58 33 d2 87 2c 63 e4 ce ed 19 ac a8 c4 d0 41 fa e5 54 52 fc d8 e5 ec 0f 17 0f 17 ec 33 c3 b6 de 9e 03 7f 33 e3 a2 24 d2 60 c9 c2 4f 6d d1 4d 59 65 1a 3a a5 45 86 98 12 de 29 8b 31 10 b3 e7 cf 5e ce 3f 4d 0b 0d 35 4a 9a 6c 03 e0 94 30 d2 b0 ee ce 67 70 dd 3b 31 13 bf c9 11 87 8a e8 e2 ec 15 58 bf 4c ce 3c 9f 75 70 4a ce 4c
                            Data Ascii: JLISmnIKec]-wMr{6>SJWsGCXTy_j}o`})%"KjO27oZ1#b^]Iq:;;~X3,cATR33$`OmMYe:E)1^?M5Jl0gp;1XL<upJL
                            2024-08-31 22:55:38 UTC562INData Raw: 02 33 12 fa 7f 04 a6 88 a9 65 4f 70 5e 6d 06 23 ff f1 0c 4d 7a 7a 48 83 6d 6a 2f a8 be ca 93 4f 22 70 ee fa 6b a9 56 93 7e a5 12 f6 64 19 b4 6f ef be 72 8d da 3b a6 0d 97 47 8a ac 7c 17 1e c9 57 69 c0 4e 8d bf 32 e8 11 9f 98 a2 36 29 78 26 7c 63 1a 77 7d f7 82 26 e4 1a 60 54 2d c6 bb 6c 75 a5 56 f4 ba c1 f2 3e b5 cf 8b 00 b9 ff dd 8f a2 0f aa f8 13 00 bb 29 8f ef 4a 77 6d bd b6 0d 9a f4 b2 d7 6c 6c 2f cd 66 79 4a 83 5d 7c 65 81 77 ff f9 0d 58 16 ac bd ed c4 cd 2d 80 94 71 21 95 36 cc bb f5 e1 4d a5 e0 bf 7d fc f2 e9 37 be 0c cb 56 27 3b d2 5b d1 9f d1 fb cb 4e 19 95 6c 03 52 c6 85 54 da 30 2d 3b 4e b6 00 65 5c 48 a5 0d d3 b2 9d b8 39 48 19 17 52 69 c3 b4 ec 38 39 81 94 71 21 95 36 4c cb 76 e2 e6 12 40 ca b8 90 4a 1b 66 ac dc db a9 db 87 6d ce d9 d3 11 00
                            Data Ascii: 3eOp^m#MzzHmj/O"pkV~dor;G|WiN26)x&|cw}&`T-luV>)Jwmll/fyJ]|ewX-q!6M}7V';[NlRT0-;Ne\H9HRi89q!6Lv@Jfm


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            22192.168.2.549729184.28.90.27443
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:55:38 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                            Connection: Keep-Alive
                            Accept: */*
                            Accept-Encoding: identity
                            User-Agent: Microsoft BITS/7.8
                            Host: fs.microsoft.com
                            2024-08-31 22:55:38 UTC467INHTTP/1.1 200 OK
                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                            Content-Type: application/octet-stream
                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                            Server: ECAcc (lpl/EF70)
                            X-CID: 11
                            X-Ms-ApiVersion: Distribute 1.2
                            X-Ms-Region: prod-neu-z1
                            Cache-Control: public, max-age=237002
                            Date: Sat, 31 Aug 2024 22:55:38 GMT
                            Connection: close
                            X-CID: 2


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            23192.168.2.549741172.67.132.1274433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:55:39 UTC469OUTGET /e-devlet/CryptoServlet?generateKeyPair=true&pn=%2Fe-devlet%2F&ajax=1&token= HTTP/1.1
                            Host: www.uyapdosyasorgula.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: PHPSESSID=l049vk0vmn8cijrbp95l8alpfr
                            2024-08-31 22:55:39 UTC726INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:55:39 GMT
                            Content-Type: text/html; charset=UTF-8
                            Transfer-Encoding: chunked
                            Connection: close
                            X-Powered-By: PHP/8.2.12
                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                            Cache-Control: no-store, no-cache, must-revalidate
                            Pragma: no-cache
                            CF-Cache-Status: DYNAMIC
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=x1uGi7ICRmog4dlv%2F5r7QpbLcAqiMHZ5fzcMLNRJbnOFjLoN%2F%2BtxuGCy7HSJtiN6Pp%2FK9BDT72b8p4bbAlMPmKLw4QU20jpJPdPPmle60uuk68cVfB0gFF%2BagFQXE1c06WAEahlhPYINK2s%3D"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Server: cloudflare
                            CF-RAY: 8bc09bfd6abe0c86-EWR
                            alt-svc: h3=":443"; ma=86400
                            2024-08-31 22:55:39 UTC1369INData Raw: 31 65 37 35 0d 0a 20 0d 0a 20 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 20 64 61 74 61 2d 74 68 65 6d 65 3d 22 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 20 20 20 20 3c 6d 65
                            Data Ascii: 1e75 <!doctype html><html lang="tr" data-theme=""><head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <me
                            2024-08-31 22:55:39 UTC1369INData Raw: 70 c4 b1 73 c4 b1 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 75 72 6b 69 79 65 2e 67 6f 76 2e 74 72 2f 72 73 73 22 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 65 61 72 63 68 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 70 65 6e 73 65 61 72 63 68 64 65 73 63 72 69 70 74 69 6f 6e 2b 78 6d 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 75 72 6b 69 79 65 2e 67 6f 76 2e 74 72 2f 6f 70 65 6e 73 65 61 72 63 68 2e 78 6d 6c 22 20 74 69 74 6c 65 3d 22 41 72 61 6d 61 22 2f 3e 0d 0a 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 65 2d 44 65 76 6c 65 74 20 4b 61 70 c4 b1 73 c4 b1 0d 0a 20 20 20 20 3c 2f 74 69 74 6c 65 3e 0d 0a 0d 0a 20 20 20 20 0d 0a 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73
                            Data Ascii: ps" href="https://www.turkiye.gov.tr/rss"/> <link rel="search" type="application/opensearchdescription+xml" href="https://www.turkiye.gov.tr/opensearch.xml" title="Arama"/> <title>e-Devlet Kaps </title> <link rel="s
                            2024-08-31 22:55:39 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 3e 3c 61 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 72 65 66 3d 22 2f 47 69 72 69 73 2f 4d 6f 62 69 6c 2d 49 6d 7a 61 22 3e 4d 6f 62 69 6c 20 c4 b0 6d 7a 61 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 3e 3c 61 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 72 65 66 3d 22 2f 47 69 72 69 73 2f 45 6c 65 6b 74 72 6f 6e 69 6b 2d 49 6d 7a 61 22 3e 45 6c 65 6b 74 72
                            Data Ascii: </a></li> <li ><a href="/Giris/Mobil-Imza">Mobil mza </a></li> <li ><a href="/Giris/Elektronik-Imza">Elektr
                            2024-08-31 22:55:39 UTC1369INData Raw: 6c 69 20 3e 3c 61 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 72 65 66 3d 22 2f 47 69 72 69 73 2f 45 6c 65 6b 74 72 6f 6e 69 6b 2d 49 6d 7a 61 22 3e 45 6c 65 6b 74 72 6f 6e 69 6b 20 c4 b0 6d 7a 61 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 3e 3c 61 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 72 65 66 3d 22 2f 47 69 72 69 73 2f 54 2d 43 2d 4b 69 6d 6c 69 6b 2d 4b 61 72 74 69 22 3e 54 2e 43 2e 20 4b 69 6d 6c 69 6b 20 4b 61 72 74 c4 b1 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 0d
                            Data Ascii: li ><a href="/Giris/Elektronik-Imza">Elektronik mza </a></li> <li ><a href="/Giris/T-C-Kimlik-Karti">T.C. Kimlik Kart </a></li>
                            2024-08-31 22:55:39 UTC1369INData Raw: 65 6c 64 47 72 6f 75 70 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 62 74 6e 2d 61 63 74 69 6f 6e 20 20 68 69 64 65 2d 74 63 6b 22 20 74 69 74 6c 65 3d 22 59 61 7a 61 72 6b 65 6e 20 47 69 7a 6c 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 20 63 6c 61 73 73 3d 22 65 64 6b 69 63 6f 6e 2d 76 69 73 69 62 6c 65 22 3e 3c 2f 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 20 63 6c 61 73 73 3d 22 65 64 6b 69 63 6f 6e 2d 76 69 73 69 62 6c 65 2d 6f 66 66 22 3e 3c 2f 69 3e 0d 0a 20 20 20 20 20
                            Data Ascii: eldGroup"> <button type="button" class="btn-action hide-tck" title="Yazarken Gizle"> <i class="edkicon-visible"></i> <i class="edkicon-visible-off"></i>
                            2024-08-31 22:55:39 UTC960INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 65 6e 66 6f 72 63 65 64 22 3e 65 2d 44 65 76 6c 65 74 20 c5 9e 69 66 72 65 73 69 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 61 62 65 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 66 69 65 6c 64 20 66 69 65 6c 64 47 72 6f 75 70 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 6e 61 6d 65 3d 22 65 67 70 46 69 65 6c 64 22 20 69 64 3d 22 65 67 70 46 69 65 6c 64 22 20 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 22 0d 0a 20 20 20 20 20 20 20 20 20
                            Data Ascii: class="enforced">e-Devlet ifresi </label> <div class="form-field fieldGroup"> <input name="egpField" id="egpField" type="password" class="form-control"
                            2024-08-31 22:55:39 UTC1369INData Raw: 31 63 39 66 0d 0a 20 c3 9c 73 74 20 4b 61 72 61 6b 74 65 72 20 28 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e2 87 aa 43 61 70 73 20 4c 6f 63 6b 29 20 74 75 c5 9f 75 6e 75 7a 20 61 c3 a7 c4 b1 6b 2e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 69 64 3d 22 70 61 73 73 77 6f 72 64 46 6f 72 6d 4e 6f 74 65 22 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 6e 6f 74 65 22 20 74 69 74 6c 65 3d 22 c5 9e 69 66 72 65 20 79 65 6e 69 6c 65 6d 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2a 20 65 2d 44 65
                            Data Ascii: 1c9f st Karakter ( Caps Lock) tuunuz ak. </span> <span id="passwordFormNote" class="form-note" title="ifre yenileme"> * e-De
                            2024-08-31 22:55:39 UTC1369INData Raw: 62 74 6e 2d 63 61 6e 63 65 6c 22 20 6e 61 6d 65 3d 22 63 61 6e 63 65 6c 42 75 74 74 6f 6e 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 3d 22 c4 b0 70 74 61 6c 22 3e c4 b0 70 74 61 6c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 73 65 6e 64 22 20 6e 61 6d 65 3d 22 73 75 62 6d 69 74 42 75 74 74 6f 6e 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20
                            Data Ascii: btn-cancel" name="cancelButton" value="ptal">ptal </button> <button class="btn btn-send" name="submitButton" type="submit"
                            2024-08-31 22:55:39 UTC1369INData Raw: 73 2f 69 7a 6d 69 72 2f 6a 73 2f 65 73 2f 6a 71 75 65 72 79 2e 6a 63 72 79 70 74 69 6f 6e 2e 31 2e 39 2e 35 2e 6a 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 65 2d 64 65 76 6c 65 74 2e 67 6f 76 2e 74 72 2f 74 68 65 6d 65 73 2f 69 7a 6d 69 72 2f 6a 73 2f 65 73 2f 65 64 6b 2d 67 69 72 69 73 2e 31 2e 39 2e 35 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 3c 21 2d 2d 0d 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20
                            Data Ascii: s/izmir/js/es/jquery.jcryption.1.9.5.js" type="text/javascript"></script><script src="https://cdn.e-devlet.gov.tr/themes/izmir/js/es/edk-giris.1.9.5.js"></script>...<script type="text/javascript"> window.onload = function () {
                            2024-08-31 22:55:39 UTC1369INData Raw: 61 6d 61 6c 61 72 c4 b1 6e 29 20 c5 9f 69 66 72 65 20 6b 61 79 64 65 74 6d 65 20 6f 70 73 69 79 6f 6e 6c 61 72 c4 b1 6e c4 b1 20 6b 61 70 61 6c c4 b1 20 74 75 74 75 6e 75 7a 2e 20 41 79 72 c4 b1 63 61 20 68 69 c3 a7 62 69 72 20 7a 61 6d 61 6e 20 6b 69 c5 9f 69 73 65 6c 20 62 69 6c 67 69 6c 65 72 69 6e 69 7a 20 76 65 79 61 20 c5 9f 69 66 72 65 6e 69 7a 20 65 2d 70 6f 73 74 61 20 79 6f 6c 75 20 69 6c 65 20 73 69 7a 6c 65 72 65 20 73 6f 72 75 6c 6d 61 79 61 63 61 6b 74 c4 b1 72 2e 20 55 6e 75 74 6d 61 79 c4 b1 6e c4 b1 7a 20 6b 69 20 7a 61 72 61 72 6c c4 b1 20 75 79 67 75 6c 61 6d 61 6c 61 72 c4 b1 6e 20 76 65 20 76 69 72 c3 bc 73 6c 65 72 69 6e 20 62 c3 bc 79 c3 bc 6b 20 c3 a7 6f c4 9f 75 6e 6c 75 c4 9f 75 20 65 2d 70 6f 73 74 61 20 79 6f 6c 75 20 69 6c 65
                            Data Ascii: amalarn) ifre kaydetme opsiyonlarn kapal tutunuz. Ayrca hibir zaman kiisel bilgileriniz veya ifreniz e-posta yolu ile sizlere sorulmayacaktr. Unutmaynz ki zararl uygulamalarn ve virslerin byk ounluu e-posta yolu ile


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            24192.168.2.54973931.3.2.1274433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:55:39 UTC573OUTGET /themes/izmir/js/es/common_messages_tr.1.9.5.js HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.uyapdosyasorgula.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:55:39 UTC701INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:55:39 GMT
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Fri, 29 Sep 2023 12:10:53 GMT
                            Expires: Fri, 29 Nov 2024 22:55:39 GMT
                            Cache-Control: max-age=7776000
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d57de8e89c629d8ac0aa18d194e7fe2ea759566faaa4c8fcf89c3b089a7a0b04efd074d9a603cb2897d514b5b1831e96c; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Content-Encoding: gzip
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: 693b8018946ad5486a702c76ba3c1977
                            Access-Control-Allow-Origin: *
                            Content-Type: application/javascript;charset=UTF-8
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:55:39 UTC1013INData Raw: 33 65 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a5 55 cd 6e db 46 10 7e 95 c5 5e 64 c3 34 7d 97 eb 00 75 e4 24 85 9b 06 a8 75 31 60 80 18 92 23 79 cb fd 21 76 97 74 29 c7 40 5e a3 97 ea 56 a3 b7 ea e2 93 4e 25 fd 22 79 92 ce ae e4 44 6e d2 5c 7a 10 48 ee ce 7c 33 df 37 3f e2 8d 43 e6 bc 15 85 e7 c7 2d 58 86 e5 44 14 27 37 42 97 e6 26 8d 1f ef df df 4a d0 f3 31 f7 96 df 1d c7 a3 b4 30 4a 19 7d 72 5b 93 5f 63 31 03 5d 66 1e 7f f5 59 2b f0 66 cc 7f 46 27 14 6b 91 5d c2 62 58 b1 d7 fd 83 ed d7 ba 5f ab 7e cd 13 8b e4 a2 33 6d ac 02 b9 75 78 33 7d fb 23 db fb 29 1e ed ef d8 23 9b f4 0f 9a 27 11 db 68 d9 65 2d 5a 27 8c 1e f3 0b 90 9e bd 45 2f f4 17 f8 ca b4 98 cd 4c d1 b8 31 7f 57 42 25 41 41 47 79 9c 83 2c 87 95 e5 c9 c2 18 95 09 02 99 c0 35 b0 53 94 c2 ce 09 e7
                            Data Ascii: 3e9UnF~^d4}u$u1`#y!vt)@^VN%"yDn\zH|37?C-XD'7B&J10J}r[_c1]fY+fF'k]bX_~3mux3}#)#'he-Z'E/L1WB%AAGy,5S


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            25192.168.2.54974031.3.2.1274433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:55:39 UTC572OUTGET /themes/izmir/js/es/login_messages_tr.1.9.5.js HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.uyapdosyasorgula.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:55:39 UTC690INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:55:39 GMT
                            Content-Length: 161
                            Connection: close
                            Last-Modified: Thu, 02 May 2024 13:56:25 GMT
                            ETag: "66339b89-a1"
                            Expires: Fri, 29 Nov 2024 22:55:39 GMT
                            Cache-Control: max-age=7776000
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d7de6bf34c930dbd2745d191d359639f71180ee6c5e5d93294f9d199833dbd0ebcbb04318408a3803d7f17c6ca27baae2; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: 65a3aefc161015b856bc5a47eac0b194
                            Access-Control-Allow-Origin: *
                            Content-Type: application/javascript;charset=UTF-8
                            X-Cache-Status: Edge : HIT,
                            Accept-Ranges: bytes
                            2024-08-31 22:55:39 UTC161INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 64 44 69 63 3d 77 69 6e 64 6f 77 2e 65 64 44 69 63 7c 7c 7b 7d 3b 65 64 44 69 63 2e 6c 6f 67 69 6e 3d 7b 77 72 6f 6e 67 54 63 6b 45 72 72 6f 72 3a 22 54 2e 43 2e 20 4b 69 6d 6c 69 6b 20 6e 75 6d 61 72 61 6e c4 b1 7a c4 b1 20 68 61 74 61 6c c4 b1 20 67 69 72 64 69 6e 69 7a 2e 22 2c 77 72 6f 6e 67 47 53 4d 45 72 72 6f 72 3a 22 48 61 74 61 6c c4 b1 20 47 53 4d 20 4e 75 6d 61 72 61 73 c4 b1 20 47 69 72 64 69 6e 69 7a 2e 22 7d 3b
                            Data Ascii: "use strict";var edDic=window.edDic||{};edDic.login={wrongTckError:"T.C. Kimlik numaranz hatal girdiniz.",wrongGSMError:"Hatal GSM Numaras Girdiniz."};


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            26192.168.2.549742184.28.90.27443
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:55:39 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                            Connection: Keep-Alive
                            Accept: */*
                            Accept-Encoding: identity
                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                            Range: bytes=0-2147483646
                            User-Agent: Microsoft BITS/7.8
                            Host: fs.microsoft.com
                            2024-08-31 22:55:39 UTC515INHTTP/1.1 200 OK
                            ApiVersion: Distribute 1.1
                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                            Content-Type: application/octet-stream
                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                            Server: ECAcc (lpl/EF06)
                            X-CID: 11
                            X-Ms-ApiVersion: Distribute 1.2
                            X-Ms-Region: prod-weu-z1
                            Cache-Control: public, max-age=237001
                            Date: Sat, 31 Aug 2024 22:55:39 GMT
                            Content-Length: 55
                            Connection: close
                            X-CID: 2
                            2024-08-31 22:55:39 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            27192.168.2.54974331.3.2.1274433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:55:39 UTC635OUTGET /themes/izmir/images/favicons/favicon-196x196.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.uyapdosyasorgula.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:55:40 UTC689INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:55:40 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Fri, 05 Jan 2018 11:42:29 GMT
                            etag: W/"5a4f64a5-69c2"
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d05c4c93a466d6ac4207433b81bd8863900e89c2e37c0b0b5dea675dbf51af3537eea0250b0952561a4c8253b95709d0e; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: ef625e3381a0fcd420212cef741d78fb
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:55:40 UTC3407INData Raw: 36 39 63 32 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c4 00 00 00 c4 08 06 00 00 00 c0 a6 8e 6b 00 00 69 89 49 44 41 54 78 da e5 7d 0d 98 54 c5 95 76 ef dd d9 d9 c9 2c 1f 4b 58 96 b0 f4 84 10 06 91 10 44 44 24 86 20 21 48 90 10 44 44 24 4a 88 41 24 88 84 10 82 48 10 15 7f 90 28 2a 41 45 45 24 48 88 12 c2 12 54 82 8a a8 88 a8 84 18 44 24 04 91 28 22 41 42 90 1e e6 ff 8f 99 e1 7e ef a9 be b7 a7 6e dd aa ba 55 b7 7b 4c 9e 67 fb 79 ee 43 d3 d3 7d 7f ab ea 9c f3 9e f7 bc 27 91 90 bc 4e 9f 3e ed b8 ae eb f8 ef fd cf e9 33 fe 6f e2 6f 64 fb f0 bf 2b fb ad 6c 3f fc 8b ff bb bf 7f f1 38 aa f3 d7 7d 5f 77 5c ff 3c 13 39 7a 45 ed 2b 97 c7 32 79 45 3d bb 7f 96 f3 d5 8d 13 f1 6f b2 73 12 c7 ad f8 5e 7b 1d b2 9b c4 ff d0 df 64 9f f9 df e5 07 3e ff
                            Data Ascii: 69c2PNGIHDRkiIDATx}Tv,KXDD$ !HDD$JA$H(*AEE$HTD$("AB~nU{LgyC}'N>3ood+l?8}_w\<9zE+2yE=os^{d>
                            2024-08-31 22:55:40 UTC4096INData Raw: 01 37 0e 56 83 5c b8 1a 58 0c 72 a5 14 e7 dd b4 69 d3 a6 f9 ff fd df ff dd da 62 01 34 1e b8 26 03 22 4e 3c 60 e3 67 9b 4e 44 c7 d2 22 c5 71 b1 8c ad 20 82 bc 82 1f ff f8 c7 3d 61 c6 e7 1e 3b 76 8c 10 a2 ea c8 a4 16 0d d6 ba 7a e6 a2 d4 ff ee 39 b7 f2 c7 d7 a7 07 cc 19 3d 83 fe b7 1f 13 90 fb 03 f7 88 02 d3 f2 4b af 60 2e ca a9 57 5f 43 2c 71 30 bd ea 63 7f 6e c4 31 75 08 95 ed 77 4d 12 70 dc 97 dd d3 a7 1a 98 4b 56 fb cb 27 dd 52 a0 4f be ab 97 e2 36 a9 f5 c3 f7 2a ae 9e ec 36 bc fd 4e fa 1a c3 af 4a 58 e1 79 05 05 05 f9 a6 8b b7 69 70 1b 07 29 4a 44 20 56 b6 c1 b0 cd 60 76 0c 83 6f 53 eb e7 18 4e d8 cc 6b f4 e8 d1 45 d3 a7 4f 1f 76 fc f8 f1 27 f0 60 4a 8d 92 5d 58 b9 c9 07 27 18 b4 f2 87 3f 49 fb db fc c0 17 83 60 c4 00 14 e4 56 ce be 89 fd a6 f1 2f ef
                            Data Ascii: 7V\Xrib4&"N<`gND"q =a;vz9=K`.W_C,q0cn1uwMpKV'RO6*6NJXyip)JD V`voSNkEOv'`J]X'?I`V/
                            2024-08-31 22:55:40 UTC4096INData Raw: 70 84 36 aa 55 a8 79 e8 51 46 23 56 d5 46 63 05 39 32 7b f6 ec 59 38 76 6f 2f 56 88 b2 0a d9 f0 8d 72 15 0c 3b 59 3e 0b 5b b5 c3 c0 42 09 79 9b 3c 3c a3 81 70 47 b6 aa 84 11 d2 a5 b6 9b 33 52 31 fc c4 40 57 a0 56 b2 e3 82 cb d4 4d a6 db 44 f9 85 66 f7 57 d0 80 e5 32 d8 f5 2f bd 12 3a 97 5d bb 76 ad f1 5c dd fc 44 84 b4 a5 cd 8d b5 c9 8a 9a 98 5b e9 71 3e f7 b9 cf e5 a3 38 7c ac d7 39 33 4c d1 26 17 e9 8f 3b dd f2 51 63 19 9c 9a 12 88 78 fc 4d 2a fb f6 68 a6 e0 40 70 aa 6c 5f a0 78 54 02 b1 da f6 ed 6f 7f 7b 2c c8 80 bd 14 56 c1 b4 2a 2d 8e 20 82 e9 e4 89 f3 4c 6c 26 a9 69 67 27 f6 39 60 ef 56 80 bd a7 8b 56 81 5f d1 49 c3 95 ca 68 99 ca 5e b8 5a f0 20 71 96 64 e7 87 09 31 49 1c d0 44 a8 24 78 3c 25 e1 9a 65 e2 07 5a fc a0 7f d5 f0 de 81 50 42 75 d5 aa 55
                            Data Ascii: p6UyQF#VFc92{Y8vo/Vr;Y>[By<<pG3R1@WVMDfW2/:]v\D[q>8|93L&;QcxM*h@pl_xTo{,V*- Ll&ig'9`VV_Ih^Z qd1ID$x<%eZPBuU
                            2024-08-31 22:55:40 UTC4096INData Raw: 3b c0 df e9 8d 59 7f 24 b4 aa c2 ac 89 02 b5 7c c7 17 de 14 53 a9 21 f1 6a 64 0f 11 66 7f 3f a0 c4 91 9c 9b a4 9a 0c 26 d7 c3 be 0b 98 36 1f 0f 6a 34 c8 77 bb 15 b6 3e 9d 50 23 d9 7c 2a 7a 09 c0 a7 0a a4 05 ca 1e 15 53 7e 84 e4 e1 87 f8 ad da 85 80 4f 7f 18 e6 7d 01 c0 87 c1 89 70 33 15 b1 d1 62 9e 41 1e 85 21 01 78 0e fd f1 1c f6 aa 12 77 94 25 a7 fa e6 93 bd fa c9 d1 22 b2 7a 88 09 48 1b d5 b7 1c 7c 11 4e 40 07 17 99 74 a2 da 84 da e8 82 2d 00 f4 6f 3b 64 23 e7 0f 1b 36 6c 1c 72 43 94 2d ee 81 58 a8 1b 5c 38 69 2e a4 76 d5 ea 34 37 2a 29 9f 84 29 8f e2 5f 07 01 3a 11 a9 22 cb 83 2a be 85 de 3d 54 d2 34 6c 27 43 6c c9 c9 b9 73 e7 9e 4f cd 2d 64 48 50 2d 52 f3 a4 78 11 40 0c b8 80 ad c4 c3 94 cb 2e ba 98 f9 e5 ae 84 f9 8a 56 48 3b e1 26 8d e4 b2 cf b2 84
                            Data Ascii: ;Y$|S!jdf?&6j4w>P#|*zS~O}p3bA!xw%"zH|N@t-o;d#6lrC-X\8i.v47*))_:"*=T4l'ClsO-dHP-Rx@.VH;&
                            2024-08-31 22:55:40 UTC4096INData Raw: 6b a0 1e 20 43 b2 ce 4e 5f 41 2d c3 af 58 c3 4c d9 7e e8 de a2 a6 66 39 92 aa e7 4b c8 90 b6 10 76 1c a1 6e fd 7d 24 51 2b ac 86 2b 65 c4 3d 56 fd 26 10 df 78 72 56 1a 55 ea c9 94 e9 44 1f d1 a3 eb 2e 41 20 dd 5d c1 41 31 42 be b0 4a b7 41 31 f9 1a 59 02 88 38 52 cd f2 8b c1 24 5b e6 7d 91 f8 3e 68 e1 58 05 98 70 ee 88 79 8e 22 17 33 4c e3 2a e5 02 16 8d 13 07 c4 a1 8e 6b 5f 50 35 2f 42 92 8d 60 f6 52 b5 00 71 05 5c a4 27 d3 f2 34 21 ad d7 e6 71 41 44 cf fa 6d af 87 e4 2c 39 39 a1 c3 20 8a de 0e 86 42 5f 2e 9e 6c 9b 30 13 a7 4e 24 ec 44 ba e3 a1 4c e0 bf f7 f4 0b ef f9 99 5c bb 7a 2d 73 27 02 6e 06 47 99 f6 83 54 5a 31 78 ca ae 7f 03 40 8b de 0d 45 88 fe 11 2e 47 e4 4a 00 3f 7e 34 b9 4a 41 55 0f 64 a2 d1 53 8c 59 2f 19 1d 23 13 30 17 87 2d 05 6f 21 c0 c0
                            Data Ascii: k CN_A-XL~f9Kvn}$Q++e=V&xrVUD.A ]A1BJA1Y8R$[}>hXpy"3L*k_P5/B`Rq\'4!qADm,99 B_.l0N$DL\z-s'nGTZ1x@E.GJ?~4JAUdSY/#0-o!
                            2024-08-31 22:55:40 UTC4096INData Raw: 3e 94 dc 07 7b 16 41 35 11 f2 13 f1 5b 80 39 59 b8 c6 4e 0b 7c df fe ef 81 55 fe 17 bf 94 3f 14 be 9e 16 08 13 b5 46 12 5f 50 6f 78 20 a2 08 c8 24 cd ae fc 1e 3a d5 f7 f0 35 5c f9 73 a6 fa 67 06 7d ca 56 f9 22 41 40 40 55 4d a7 a0 8f 07 dc 1b 81 2f 95 4a aa 69 20 bc d5 e1 dd a8 94 c4 b5 4a c9 b8 45 dc 04 f7 a5 5d 88 39 50 39 0d 84 bb d7 b6 a7 b5 72 25 f4 0a f1 de 40 32 f4 18 48 96 eb 30 11 66 40 77 a9 9f 67 11 ba 68 2c 42 5e c2 be d5 94 13 63 b1 8b 92 94 74 b2 3c 8e a9 36 70 f8 9c f8 fe 6b 69 5d a3 62 35 62 42 ff 02 73 af 7f fe 85 d0 c3 78 f6 d9 67 e7 44 24 e3 6c e1 b7 c0 ef a8 84 14 a4 c1 f5 e2 00 20 d6 6b f9 98 2b e5 6e 86 86 09 2b 93 b0 54 41 b3 aa 7d a9 20 dd 10 54 2a a3 c0 88 b4 93 a4 50 94 03 57 90 c0 0b 8a e9 a8 61 0b 15 e6 f8 fd 35 b4 a5 a0 e9 3c
                            Data Ascii: >{A5[9YN|U?F_Pox $:5\sg}V"A@@UM/Ji JE]9P9r%@2H0f@wgh,B^ct<6pki]b5bBsxgD$l k+n+TA} T*PWa5<
                            2024-08-31 22:55:40 UTC3200INData Raw: 65 0d dd c5 ce 3b 45 12 a5 6c ae ed 6b c5 35 53 58 39 a6 28 a3 1f 25 bd 22 99 40 e4 9b 53 15 18 d1 9d 97 92 46 1a 36 12 2f a3 73 5e 24 6e f8 0d fd 6d 89 f7 3d fa fe 4a af 19 fa 5e 99 8f 6f 53 51 a7 eb 42 4a 93 80 88 75 f5 9b 36 b3 6e 4b d4 b1 95 ac a6 0f 53 93 7b 54 fb eb df 30 e0 c2 b0 4d 6f 13 64 68 f6 42 58 61 0e 26 02 75 69 e2 09 85 ad 2d 27 82 49 62 d3 26 f1 e5 58 5a 02 1b 4a 85 4d 4e c2 d4 8d 8b 44 ca 02 7f 1c 39 72 64 3b 14 99 2f 97 3e 18 c4 05 44 ea 2b 03 0e 9e e9 34 a4 90 62 11 f5 50 99 56 e9 77 27 80 86 fc 14 ab 65 f6 bb 5f da bc 4c 0b 78 72 f5 1b a3 c1 8a 7b 42 ab 3b 9b 00 90 9b 21 f1 31 6a 94 c8 fa 45 9f d9 2b ad ce 77 ce f9 2c ab 4f bd e7 a8 ed 80 cc 62 ca ce 17 16 a1 fa c3 0f 3f dc 8e ac ff 0c d4 47 77 87 4b d7 5e 98 08 bc 55 88 ca 29 64 bb
                            Data Ascii: e;Elk5SX9(%"@SF6/s^$nm=J^oSQBJu6nKS{T0ModhBXa&ui-'Ib&XZJMND9rd;/>D+4bPVw'e_Lxr{B;!1jE+w,Ob?GwK^U)d


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            28192.168.2.54974531.3.2.1164433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:55:40 UTC389OUTGET /themes/izmir/js/es/common_messages_tr.1.9.5.js HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:55:40 UTC701INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:55:40 GMT
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Fri, 29 Sep 2023 12:10:53 GMT
                            Expires: Fri, 29 Nov 2024 22:55:40 GMT
                            Cache-Control: max-age=7776000
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d57de8e89c629d8ac0aa18d194e7fe2ea759566faaa4c8fcf89c3b089a7a0b04efd074d9a603cb2897d514b5b1831e96c; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Content-Encoding: gzip
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: 948608944234bc2f2ebbed3d7e261f20
                            Access-Control-Allow-Origin: *
                            Content-Type: application/javascript;charset=UTF-8
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:55:40 UTC1013INData Raw: 33 65 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a5 55 cd 6e db 46 10 7e 95 c5 5e 64 c3 34 7d 97 eb 00 75 e4 24 85 9b 06 a8 75 31 60 80 18 92 23 79 cb fd 21 76 97 74 29 c7 40 5e a3 97 ea 56 a3 b7 ea e2 93 4e 25 fd 22 79 92 ce ae e4 44 6e d2 5c 7a 10 48 ee ce 7c 33 df 37 3f e2 8d 43 e6 bc 15 85 e7 c7 2d 58 86 e5 44 14 27 37 42 97 e6 26 8d 1f ef df df 4a d0 f3 31 f7 96 df 1d c7 a3 b4 30 4a 19 7d 72 5b 93 5f 63 31 03 5d 66 1e 7f f5 59 2b f0 66 cc 7f 46 27 14 6b 91 5d c2 62 58 b1 d7 fd 83 ed d7 ba 5f ab 7e cd 13 8b e4 a2 33 6d ac 02 b9 75 78 33 7d fb 23 db fb 29 1e ed ef d8 23 9b f4 0f 9a 27 11 db 68 d9 65 2d 5a 27 8c 1e f3 0b 90 9e bd 45 2f f4 17 f8 ca b4 98 cd 4c d1 b8 31 7f 57 42 25 41 41 47 79 9c 83 2c 87 95 e5 c9 c2 18 95 09 02 99 c0 35 b0 53 94 c2 ce 09 e7
                            Data Ascii: 3e9UnF~^d4}u$u1`#y!vt)@^VN%"yDn\zH|37?C-XD'7B&J10J}r[_c1]fY+fF'k]bX_~3mux3}#)#'he-Z'E/L1WB%AAGy,5S


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            29192.168.2.54974431.3.2.1164433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:55:40 UTC388OUTGET /themes/izmir/js/es/login_messages_tr.1.9.5.js HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:55:40 UTC690INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:55:40 GMT
                            Content-Length: 161
                            Connection: close
                            Last-Modified: Thu, 02 May 2024 13:56:25 GMT
                            ETag: "66339b89-a1"
                            Expires: Fri, 29 Nov 2024 22:55:40 GMT
                            Cache-Control: max-age=7776000
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d7de6bf34c930dbd2745d191d359639f71180ee6c5e5d93294f9d199833dbd0ebcbb04318408a3803d7f17c6ca27baae2; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: aa693196c84ef49f5333c737bbcca046
                            Access-Control-Allow-Origin: *
                            Content-Type: application/javascript;charset=UTF-8
                            X-Cache-Status: Edge : HIT,
                            Accept-Ranges: bytes
                            2024-08-31 22:55:40 UTC161INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 64 44 69 63 3d 77 69 6e 64 6f 77 2e 65 64 44 69 63 7c 7c 7b 7d 3b 65 64 44 69 63 2e 6c 6f 67 69 6e 3d 7b 77 72 6f 6e 67 54 63 6b 45 72 72 6f 72 3a 22 54 2e 43 2e 20 4b 69 6d 6c 69 6b 20 6e 75 6d 61 72 61 6e c4 b1 7a c4 b1 20 68 61 74 61 6c c4 b1 20 67 69 72 64 69 6e 69 7a 2e 22 2c 77 72 6f 6e 67 47 53 4d 45 72 72 6f 72 3a 22 48 61 74 61 6c c4 b1 20 47 53 4d 20 4e 75 6d 61 72 61 73 c4 b1 20 47 69 72 64 69 6e 69 7a 2e 22 7d 3b
                            Data Ascii: "use strict";var edDic=window.edDic||{};edDic.login={wrongTckError:"T.C. Kimlik numaranz hatal girdiniz.",wrongGSMError:"Hatal GSM Numaras Girdiniz."};


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            30192.168.2.54974631.3.2.1164433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:55:42 UTC391OUTGET /themes/izmir/images/favicons/favicon-196x196.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:55:42 UTC689INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:55:42 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Fri, 05 Jan 2018 11:42:29 GMT
                            etag: W/"5a4f64a5-69c2"
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d05c4c93a466d6ac4207433b81bd8863900e89c2e37c0b0b5dea675dbf51af3537eea0250b0952561a4c8253b95709d0e; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: fcf5fa7241e03730d7b5e8f55e178156
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:55:42 UTC3407INData Raw: 36 39 63 32 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c4 00 00 00 c4 08 06 00 00 00 c0 a6 8e 6b 00 00 69 89 49 44 41 54 78 da e5 7d 0d 98 54 c5 95 76 ef dd d9 d9 c9 2c 1f 4b 58 96 b0 f4 84 10 06 91 10 44 44 24 86 20 21 48 90 10 44 44 24 4a 88 41 24 88 84 10 82 48 10 15 7f 90 28 2a 41 45 45 24 48 88 12 c2 12 54 82 8a a8 88 a8 84 18 44 24 04 91 28 22 41 42 90 1e e6 ff 8f 99 e1 7e ef a9 be b7 a7 6e dd aa ba 55 b7 7b 4c 9e 67 fb 79 ee 43 d3 d3 7d 7f ab ea 9c f3 9e f7 bc 27 91 90 bc 4e 9f 3e ed b8 ae eb f8 ef fd cf e9 33 fe 6f e2 6f 64 fb f0 bf 2b fb ad 6c 3f fc 8b ff bb bf 7f f1 38 aa f3 d7 7d 5f 77 5c ff 3c 13 39 7a 45 ed 2b 97 c7 32 79 45 3d bb 7f 96 f3 d5 8d 13 f1 6f b2 73 12 c7 ad f8 5e 7b 1d b2 9b c4 ff d0 df 64 9f f9 df e5 07 3e ff
                            Data Ascii: 69c2PNGIHDRkiIDATx}Tv,KXDD$ !HDD$JA$H(*AEE$HTD$("AB~nU{LgyC}'N>3ood+l?8}_w\<9zE+2yE=os^{d>
                            2024-08-31 22:55:42 UTC4096INData Raw: 01 37 0e 56 83 5c b8 1a 58 0c 72 a5 14 e7 dd b4 69 d3 a6 f9 ff fd df ff dd da 62 01 34 1e b8 26 03 22 4e 3c 60 e3 67 9b 4e 44 c7 d2 22 c5 71 b1 8c ad 20 82 bc 82 1f ff f8 c7 3d 61 c6 e7 1e 3b 76 8c 10 a2 ea c8 a4 16 0d d6 ba 7a e6 a2 d4 ff ee 39 b7 f2 c7 d7 a7 07 cc 19 3d 83 fe b7 1f 13 90 fb 03 f7 88 02 d3 f2 4b af 60 2e ca a9 57 5f 43 2c 71 30 bd ea 63 7f 6e c4 31 75 08 95 ed 77 4d 12 70 dc 97 dd d3 a7 1a 98 4b 56 fb cb 27 dd 52 a0 4f be ab 97 e2 36 a9 f5 c3 f7 2a ae 9e ec 36 bc fd 4e fa 1a c3 af 4a 58 e1 79 05 05 05 f9 a6 8b b7 69 70 1b 07 29 4a 44 20 56 b6 c1 b0 cd 60 76 0c 83 6f 53 eb e7 18 4e d8 cc 6b f4 e8 d1 45 d3 a7 4f 1f 76 fc f8 f1 27 f0 60 4a 8d 92 5d 58 b9 c9 07 27 18 b4 f2 87 3f 49 fb db fc c0 17 83 60 c4 00 14 e4 56 ce be 89 fd a6 f1 2f ef
                            Data Ascii: 7V\Xrib4&"N<`gND"q =a;vz9=K`.W_C,q0cn1uwMpKV'RO6*6NJXyip)JD V`voSNkEOv'`J]X'?I`V/
                            2024-08-31 22:55:42 UTC4096INData Raw: 70 84 36 aa 55 a8 79 e8 51 46 23 56 d5 46 63 05 39 32 7b f6 ec 59 38 76 6f 2f 56 88 b2 0a d9 f0 8d 72 15 0c 3b 59 3e 0b 5b b5 c3 c0 42 09 79 9b 3c 3c a3 81 70 47 b6 aa 84 11 d2 a5 b6 9b 33 52 31 fc c4 40 57 a0 56 b2 e3 82 cb d4 4d a6 db 44 f9 85 66 f7 57 d0 80 e5 32 d8 f5 2f bd 12 3a 97 5d bb 76 ad f1 5c dd fc 44 84 b4 a5 cd 8d b5 c9 8a 9a 98 5b e9 71 3e f7 b9 cf e5 a3 38 7c ac d7 39 33 4c d1 26 17 e9 8f 3b dd f2 51 63 19 9c 9a 12 88 78 fc 4d 2a fb f6 68 a6 e0 40 70 aa 6c 5f a0 78 54 02 b1 da f6 ed 6f 7f 7b 2c c8 80 bd 14 56 c1 b4 2a 2d 8e 20 82 e9 e4 89 f3 4c 6c 26 a9 69 67 27 f6 39 60 ef 56 80 bd a7 8b 56 81 5f d1 49 c3 95 ca 68 99 ca 5e b8 5a f0 20 71 96 64 e7 87 09 31 49 1c d0 44 a8 24 78 3c 25 e1 9a 65 e2 07 5a fc a0 7f d5 f0 de 81 50 42 75 d5 aa 55
                            Data Ascii: p6UyQF#VFc92{Y8vo/Vr;Y>[By<<pG3R1@WVMDfW2/:]v\D[q>8|93L&;QcxM*h@pl_xTo{,V*- Ll&ig'9`VV_Ih^Z qd1ID$x<%eZPBuU
                            2024-08-31 22:55:42 UTC4096INData Raw: 3b c0 df e9 8d 59 7f 24 b4 aa c2 ac 89 02 b5 7c c7 17 de 14 53 a9 21 f1 6a 64 0f 11 66 7f 3f a0 c4 91 9c 9b a4 9a 0c 26 d7 c3 be 0b 98 36 1f 0f 6a 34 c8 77 bb 15 b6 3e 9d 50 23 d9 7c 2a 7a 09 c0 a7 0a a4 05 ca 1e 15 53 7e 84 e4 e1 87 f8 ad da 85 80 4f 7f 18 e6 7d 01 c0 87 c1 89 70 33 15 b1 d1 62 9e 41 1e 85 21 01 78 0e fd f1 1c f6 aa 12 77 94 25 a7 fa e6 93 bd fa c9 d1 22 b2 7a 88 09 48 1b d5 b7 1c 7c 11 4e 40 07 17 99 74 a2 da 84 da e8 82 2d 00 f4 6f 3b 64 23 e7 0f 1b 36 6c 1c 72 43 94 2d ee 81 58 a8 1b 5c 38 69 2e a4 76 d5 ea 34 37 2a 29 9f 84 29 8f e2 5f 07 01 3a 11 a9 22 cb 83 2a be 85 de 3d 54 d2 34 6c 27 43 6c c9 c9 b9 73 e7 9e 4f cd 2d 64 48 50 2d 52 f3 a4 78 11 40 0c b8 80 ad c4 c3 94 cb 2e ba 98 f9 e5 ae 84 f9 8a 56 48 3b e1 26 8d e4 b2 cf b2 84
                            Data Ascii: ;Y$|S!jdf?&6j4w>P#|*zS~O}p3bA!xw%"zH|N@t-o;d#6lrC-X\8i.v47*))_:"*=T4l'ClsO-dHP-Rx@.VH;&
                            2024-08-31 22:55:42 UTC4096INData Raw: 6b a0 1e 20 43 b2 ce 4e 5f 41 2d c3 af 58 c3 4c d9 7e e8 de a2 a6 66 39 92 aa e7 4b c8 90 b6 10 76 1c a1 6e fd 7d 24 51 2b ac 86 2b 65 c4 3d 56 fd 26 10 df 78 72 56 1a 55 ea c9 94 e9 44 1f d1 a3 eb 2e 41 20 dd 5d c1 41 31 42 be b0 4a b7 41 31 f9 1a 59 02 88 38 52 cd f2 8b c1 24 5b e6 7d 91 f8 3e 68 e1 58 05 98 70 ee 88 79 8e 22 17 33 4c e3 2a e5 02 16 8d 13 07 c4 a1 8e 6b 5f 50 35 2f 42 92 8d 60 f6 52 b5 00 71 05 5c a4 27 d3 f2 34 21 ad d7 e6 71 41 44 cf fa 6d af 87 e4 2c 39 39 a1 c3 20 8a de 0e 86 42 5f 2e 9e 6c 9b 30 13 a7 4e 24 ec 44 ba e3 a1 4c e0 bf f7 f4 0b ef f9 99 5c bb 7a 2d 73 27 02 6e 06 47 99 f6 83 54 5a 31 78 ca ae 7f 03 40 8b de 0d 45 88 fe 11 2e 47 e4 4a 00 3f 7e 34 b9 4a 41 55 0f 64 a2 d1 53 8c 59 2f 19 1d 23 13 30 17 87 2d 05 6f 21 c0 c0
                            Data Ascii: k CN_A-XL~f9Kvn}$Q++e=V&xrVUD.A ]A1BJA1Y8R$[}>hXpy"3L*k_P5/B`Rq\'4!qADm,99 B_.l0N$DL\z-s'nGTZ1x@E.GJ?~4JAUdSY/#0-o!
                            2024-08-31 22:55:42 UTC4096INData Raw: 3e 94 dc 07 7b 16 41 35 11 f2 13 f1 5b 80 39 59 b8 c6 4e 0b 7c df fe ef 81 55 fe 17 bf 94 3f 14 be 9e 16 08 13 b5 46 12 5f 50 6f 78 20 a2 08 c8 24 cd ae fc 1e 3a d5 f7 f0 35 5c f9 73 a6 fa 67 06 7d ca 56 f9 22 41 40 40 55 4d a7 a0 8f 07 dc 1b 81 2f 95 4a aa 69 20 bc d5 e1 dd a8 94 c4 b5 4a c9 b8 45 dc 04 f7 a5 5d 88 39 50 39 0d 84 bb d7 b6 a7 b5 72 25 f4 0a f1 de 40 32 f4 18 48 96 eb 30 11 66 40 77 a9 9f 67 11 ba 68 2c 42 5e c2 be d5 94 13 63 b1 8b 92 94 74 b2 3c 8e a9 36 70 f8 9c f8 fe 6b 69 5d a3 62 35 62 42 ff 02 73 af 7f fe 85 d0 c3 78 f6 d9 67 e7 44 24 e3 6c e1 b7 c0 ef a8 84 14 a4 c1 f5 e2 00 20 d6 6b f9 98 2b e5 6e 86 86 09 2b 93 b0 54 41 b3 aa 7d a9 20 dd 10 54 2a a3 c0 88 b4 93 a4 50 94 03 57 90 c0 0b 8a e9 a8 61 0b 15 e6 f8 fd 35 b4 a5 a0 e9 3c
                            Data Ascii: >{A5[9YN|U?F_Pox $:5\sg}V"A@@UM/Ji JE]9P9r%@2H0f@wgh,B^ct<6pki]b5bBsxgD$l k+n+TA} T*PWa5<
                            2024-08-31 22:55:42 UTC3200INData Raw: 65 0d dd c5 ce 3b 45 12 a5 6c ae ed 6b c5 35 53 58 39 a6 28 a3 1f 25 bd 22 99 40 e4 9b 53 15 18 d1 9d 97 92 46 1a 36 12 2f a3 73 5e 24 6e f8 0d fd 6d 89 f7 3d fa fe 4a af 19 fa 5e 99 8f 6f 53 51 a7 eb 42 4a 93 80 88 75 f5 9b 36 b3 6e 4b d4 b1 95 ac a6 0f 53 93 7b 54 fb eb df 30 e0 c2 b0 4d 6f 13 64 68 f6 42 58 61 0e 26 02 75 69 e2 09 85 ad 2d 27 82 49 62 d3 26 f1 e5 58 5a 02 1b 4a 85 4d 4e c2 d4 8d 8b 44 ca 02 7f 1c 39 72 64 3b 14 99 2f 97 3e 18 c4 05 44 ea 2b 03 0e 9e e9 34 a4 90 62 11 f5 50 99 56 e9 77 27 80 86 fc 14 ab 65 f6 bb 5f da bc 4c 0b 78 72 f5 1b a3 c1 8a 7b 42 ab 3b 9b 00 90 9b 21 f1 31 6a 94 c8 fa 45 9f d9 2b ad ce 77 ce f9 2c ab 4f bd e7 a8 ed 80 cc 62 ca ce 17 16 a1 fa c3 0f 3f dc 8e ac ff 0c d4 47 77 87 4b d7 5e 98 08 bc 55 88 ca 29 64 bb
                            Data Ascii: e;Elk5SX9(%"@SF6/s^$nm=J^oSQBJu6nKS{T0ModhBXa&ui-'Ib&XZJMND9rd;/>D+4bPVw'e_Lxr{B;!1jE+w,Ob?GwK^U)d


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            31192.168.2.549752104.21.4.2114433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:55:44 UTC713OUTGET /Giris/SifremiUnuttum HTTP/1.1
                            Host: www.uyapdosyasorgula.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-Dest: document
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: PHPSESSID=l049vk0vmn8cijrbp95l8alpfr
                            2024-08-31 22:55:46 UTC600INHTTP/1.1 404 Not Found
                            Date: Sat, 31 Aug 2024 22:55:46 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Transfer-Encoding: chunked
                            Connection: close
                            CF-Cache-Status: DYNAMIC
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=U4MNkD7urjRJqGcU6BwWWQqCnAnobFFhdGBSDYO8wgJlwZ6bc%2FJP9nsuqEOUy%2FI6FM9OzYBY4bTjn8K9xFFSk2ZoFTGvtmYAoLoMQqEhe2tWh5%2FvVQdgcjsUzOgZBTslG1XRlNr7Xu%2FGifQ%3D"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Server: cloudflare
                            CF-RAY: 8bc09c1f6dea43c4-EWR
                            alt-svc: h3=":443"; ma=86400
                            2024-08-31 22:55:46 UTC318INData Raw: 31 33 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 38 20 28 57 69 6e 36 34 29 20 4f 70 65 6e 53 53 4c 2f 33 2e 31 2e 33 20 50 48 50 2f 38 2e 32 2e 31 32 20 53 65 72 76 65 72 20 61
                            Data Ascii: 137<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12 Server a
                            2024-08-31 22:55:46 UTC5INData Raw: 30 0d 0a 0d 0a
                            Data Ascii: 0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            32192.168.2.549753104.21.4.2114433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:55:46 UTC670OUTGET /favicon.ico HTTP/1.1
                            Host: www.uyapdosyasorgula.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.uyapdosyasorgula.com/Giris/SifremiUnuttum
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: PHPSESSID=l049vk0vmn8cijrbp95l8alpfr
                            2024-08-31 22:55:47 UTC628INHTTP/1.1 404 Not Found
                            Date: Sat, 31 Aug 2024 22:55:47 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Transfer-Encoding: chunked
                            Connection: close
                            Cache-Control: max-age=14400
                            CF-Cache-Status: EXPIRED
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=950faLGi%2FG5SHouPtqD4W1d7yV1iMZt8AYbUHWGfv8a71StDZrYKJVxN5vuSarS4OjPMto2rsxnlqcn2V3IOOjhoGCNNE2gJuac6erJLtOvcuyqwOHR7D%2BS5ewO%2BJoM9XnAyCtldqR0JMJU%3D"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Server: cloudflare
                            CF-RAY: 8bc09c2a9c560f67-EWR
                            alt-svc: h3=":443"; ma=86400
                            2024-08-31 22:55:47 UTC318INData Raw: 31 33 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 38 20 28 57 69 6e 36 34 29 20 4f 70 65 6e 53 53 4c 2f 33 2e 31 2e 33 20 50 48 50 2f 38 2e 32 2e 31 32 20 53 65 72 76 65 72 20 61
                            Data Ascii: 137<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12 Server a
                            2024-08-31 22:55:47 UTC5INData Raw: 30 0d 0a 0d 0a
                            Data Ascii: 0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            33192.168.2.54975635.190.80.14433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:55:46 UTC559OUTOPTIONS /report/v4?s=U4MNkD7urjRJqGcU6BwWWQqCnAnobFFhdGBSDYO8wgJlwZ6bc%2FJP9nsuqEOUy%2FI6FM9OzYBY4bTjn8K9xFFSk2ZoFTGvtmYAoLoMQqEhe2tWh5%2FvVQdgcjsUzOgZBTslG1XRlNr7Xu%2FGifQ%3D HTTP/1.1
                            Host: a.nel.cloudflare.com
                            Connection: keep-alive
                            Origin: https://www.uyapdosyasorgula.com
                            Access-Control-Request-Method: POST
                            Access-Control-Request-Headers: content-type
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:55:47 UTC336INHTTP/1.1 200 OK
                            Content-Length: 0
                            access-control-max-age: 86400
                            access-control-allow-methods: OPTIONS, POST
                            access-control-allow-origin: *
                            access-control-allow-headers: content-type, content-length
                            date: Sat, 31 Aug 2024 22:55:46 GMT
                            Via: 1.1 google
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            34192.168.2.54975735.190.80.14433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:55:47 UTC492OUTPOST /report/v4?s=U4MNkD7urjRJqGcU6BwWWQqCnAnobFFhdGBSDYO8wgJlwZ6bc%2FJP9nsuqEOUy%2FI6FM9OzYBY4bTjn8K9xFFSk2ZoFTGvtmYAoLoMQqEhe2tWh5%2FvVQdgcjsUzOgZBTslG1XRlNr7Xu%2FGifQ%3D HTTP/1.1
                            Host: a.nel.cloudflare.com
                            Connection: keep-alive
                            Content-Length: 414
                            Content-Type: application/reports+json
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:55:47 UTC414OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 31 34 35 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 34 2e 32 31 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 75 79 61 70 64 6f 73 79 61 73 6f 72
                            Data Ascii: [{"age":1,"body":{"elapsed_time":2145,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.4.211","status_code":404,"type":"http.error"},"type":"network-error","url":"https://www.uyapdosyasor
                            2024-08-31 22:55:47 UTC168INHTTP/1.1 200 OK
                            Content-Length: 0
                            date: Sat, 31 Aug 2024 22:55:47 GMT
                            Via: 1.1 google
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            35192.168.2.549758104.21.4.2114433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:55:49 UTC715OUTGET /Giris/T-C-Kimlik-Karti HTTP/1.1
                            Host: www.uyapdosyasorgula.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-Dest: document
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: PHPSESSID=l049vk0vmn8cijrbp95l8alpfr
                            2024-08-31 22:55:49 UTC600INHTTP/1.1 404 Not Found
                            Date: Sat, 31 Aug 2024 22:55:49 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Transfer-Encoding: chunked
                            Connection: close
                            CF-Cache-Status: DYNAMIC
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FVO4y%2FvUFzXI6kGHx90T0dBWBxC0O9fl3DIohM009pTd0Sphz3vuf2WzBK5yCohe1%2BaIBRuyy1V3AnfsUwjgUWiWr%2FK9iqYhRhXR9xW0PCaaP5pVIacg1fORg78KKHbi4oPUnDjhJ%2FI5B74%3D"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Server: cloudflare
                            CF-RAY: 8bc09c3d3f951a3c-EWR
                            alt-svc: h3=":443"; ma=86400
                            2024-08-31 22:55:49 UTC318INData Raw: 31 33 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 38 20 28 57 69 6e 36 34 29 20 4f 70 65 6e 53 53 4c 2f 33 2e 31 2e 33 20 50 48 50 2f 38 2e 32 2e 31 32 20 53 65 72 76 65 72 20 61
                            Data Ascii: 137<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12 Server a
                            2024-08-31 22:55:49 UTC5INData Raw: 30 0d 0a 0d 0a
                            Data Ascii: 0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            36192.168.2.549759104.21.4.2114433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:55:51 UTC714OUTGET /Giris/Elektronik-Imza HTTP/1.1
                            Host: www.uyapdosyasorgula.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-Dest: document
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: PHPSESSID=l049vk0vmn8cijrbp95l8alpfr
                            2024-08-31 22:55:53 UTC600INHTTP/1.1 404 Not Found
                            Date: Sat, 31 Aug 2024 22:55:53 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Transfer-Encoding: chunked
                            Connection: close
                            CF-Cache-Status: DYNAMIC
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=glDbCjEkfXuJNJB0g%2FGth3vGxsVVeFJkJX%2BBAVqwjVI2n%2BGHJqWvUkgqqwxgWdYfwwul4KdQCjCg1xhnB3EIlvdpsjrpREesVfS0nNsxyFyp9nmQ5%2Bsu2q61zi1BQc0y3AT0FByjKsJIseg%3D"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Server: cloudflare
                            CF-RAY: 8bc09c4e4fc00cb8-EWR
                            alt-svc: h3=":443"; ma=86400
                            2024-08-31 22:55:53 UTC318INData Raw: 31 33 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 38 20 28 57 69 6e 36 34 29 20 4f 70 65 6e 53 53 4c 2f 33 2e 31 2e 33 20 50 48 50 2f 38 2e 32 2e 31 32 20 53 65 72 76 65 72 20 61
                            Data Ascii: 137<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12 Server a
                            2024-08-31 22:55:53 UTC5INData Raw: 30 0d 0a 0d 0a
                            Data Ascii: 0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            37192.168.2.549760104.21.4.2114433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:55:55 UTC710OUTGET /Giris/Banka-Giris HTTP/1.1
                            Host: www.uyapdosyasorgula.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-Dest: document
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: PHPSESSID=l049vk0vmn8cijrbp95l8alpfr
                            2024-08-31 22:55:57 UTC600INHTTP/1.1 404 Not Found
                            Date: Sat, 31 Aug 2024 22:55:57 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Transfer-Encoding: chunked
                            Connection: close
                            CF-Cache-Status: DYNAMIC
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gttoM33j%2FGpnOeBRgREZiMWQv4AYAqyJwEj0Wt7dnHFvLRTc5ViFePVbl%2Frf6lGnKiM60EuSqba2Uq425ZjLeN43uEfsz%2FRd248k8p3w7U%2FkJHCEMbIO0N16agYfgm2s5ga0T4jpS14pGoI%3D"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Server: cloudflare
                            CF-RAY: 8bc09c676a9e4237-EWR
                            alt-svc: h3=":443"; ma=86400
                            2024-08-31 22:55:57 UTC317INData Raw: 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 38 20 28 57 69 6e 36 34 29 20 4f 70 65 6e 53 53 4c 2f 33 2e 31 2e 33 20 50 48 50 2f 38 2e 32 2e 31 32 20 53 65 72 76 65 72 20 61
                            Data Ascii: 136<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12 Server a
                            2024-08-31 22:55:57 UTC6INData Raw: 31 0d 0a 0a 0d 0a
                            Data Ascii: 1
                            2024-08-31 22:55:57 UTC5INData Raw: 30 0d 0a 0d 0a
                            Data Ascii: 0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            38192.168.2.549761104.21.4.2114433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:00 UTC709OUTGET /Giris/Mobil-Imza HTTP/1.1
                            Host: www.uyapdosyasorgula.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-Dest: document
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: PHPSESSID=l049vk0vmn8cijrbp95l8alpfr
                            2024-08-31 22:56:02 UTC602INHTTP/1.1 404 Not Found
                            Date: Sat, 31 Aug 2024 22:56:02 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Transfer-Encoding: chunked
                            Connection: close
                            CF-Cache-Status: DYNAMIC
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Y3b6M%2B5k9WPHwmnQnXowjvCWXjWV7eHvLlbfvcR4dFTtn7IA05otrZGEZcHOLw3ZerlYUd3WlB53Ga8jxRzz%2B%2Ffgek3Op%2BDq2PSMA68vXDtJ8scG%2BImt8cZL3nypA8hRdTw5bC86Y5AeMeM%3D"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Server: cloudflare
                            CF-RAY: 8bc09c84ee8f43e7-EWR
                            alt-svc: h3=":443"; ma=86400
                            2024-08-31 22:56:02 UTC318INData Raw: 31 33 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 38 20 28 57 69 6e 36 34 29 20 4f 70 65 6e 53 53 4c 2f 33 2e 31 2e 33 20 50 48 50 2f 38 2e 32 2e 31 32 20 53 65 72 76 65 72 20 61
                            Data Ascii: 137<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12 Server a
                            2024-08-31 22:56:02 UTC5INData Raw: 30 0d 0a 0d 0a
                            Data Ascii: 0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            39192.168.2.549762104.21.4.2114433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:03 UTC715OUTGET /Giris/e-Devlet-Sifresi HTTP/1.1
                            Host: www.uyapdosyasorgula.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-Dest: document
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: PHPSESSID=l049vk0vmn8cijrbp95l8alpfr
                            2024-08-31 22:56:05 UTC604INHTTP/1.1 404 Not Found
                            Date: Sat, 31 Aug 2024 22:56:05 GMT
                            Content-Type: text/html; charset=iso-8859-1
                            Transfer-Encoding: chunked
                            Connection: close
                            CF-Cache-Status: DYNAMIC
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uddldYIlByuDmJXgUrYSPklM76CZKAOlkAuP02IY89sBlS%2BQcSOq8oH6LdnxlXzCT75N8slmqdnXU%2FLvQiZGEF7mQFF5b4G71II%2FmFhJ%2FnjwAMbRlBx%2BrDzB9sIPptBk%2F3fZ0gkHEcpP1Ts%3D"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Server: cloudflare
                            CF-RAY: 8bc09c98ec2ec352-EWR
                            alt-svc: h3=":443"; ma=86400
                            2024-08-31 22:56:05 UTC317INData Raw: 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 38 20 28 57 69 6e 36 34 29 20 4f 70 65 6e 53 53 4c 2f 33 2e 31 2e 33 20 50 48 50 2f 38 2e 32 2e 31 32 20 53 65 72 76 65 72 20 61
                            Data Ascii: 136<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12 Server a
                            2024-08-31 22:56:05 UTC6INData Raw: 31 0d 0a 0a 0d 0a
                            Data Ascii: 1
                            2024-08-31 22:56:05 UTC5INData Raw: 30 0d 0a 0d 0a
                            Data Ascii: 0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            40192.168.2.54976594.55.118.664433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:10 UTC652OUTGET /Giris/gir HTTP/1.1
                            Host: giris.turkiye.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-Dest: document
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:10 UTC755INHTTP/1.1 200
                            X-Frame-Options: SAMEORIGIN
                            X-Content-Type-Options: nosniff
                            Set-Cookie: JSESSIONID=624DF0665CB0D49403C521A8B8586030; Path=/Giris; Secure; HttpOnly
                            Content-Type: text/html;charset=utf-8
                            Content-Language: tr
                            Date: Sat, 31 Aug 2024 22:56:10 GMT
                            Connection: close
                            Set-Cookie: giris=418490560.40475.0000; path=/; Httponly; Secure
                            Strict-Transport-Security: max-age=15768000; includeSubDomains
                            Set-Cookie: TS010e51bc=015c1cbb6de46ad921546bf41d499aa4c0e73565274af215c06d76d4b9ce1875e4553664daf9ba0d1c3803d9c896017ec1050edf4f; Path=/; Domain=.giris.turkiye.gov.tr
                            Set-Cookie: TS014b00db=015c1cbb6de46ad921546bf41d499aa4c0e73565274af215c06d76d4b9ce1875e4553664daf9ba0d1c3803d9c896017ec1050edf4f; path=/Giris
                            Transfer-Encoding: chunked
                            2024-08-31 22:56:10 UTC3341INData Raw: 33 64 65 35 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 0a 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 74 72 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 74 72 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 74 72 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 0a
                            Data Ascii: 3de5<!doctype html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="tr"> <![endif]-->...[if IE 7]><html class="no-js ie7 oldie" lang="tr"><![endif]-->...[if IE 8]><html class="no-js ie8 oldie" lang="tr"><![endif]-->...[if gt IE 8]>...>
                            2024-08-31 22:56:10 UTC4096INData Raw: 20 20 20 20 20 20 20 3c 6c 69 20 3e 3c 61 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 72 65 66 3d 22 2f 47 69 72 69 73 2f 42 61 6e 6b 61 2d 47 69 72 69 73 22 3e c4 b0 6e 74 65 72 6e 65 74 20 42 61 6e 6b 61 63 c4 b1 6c c4 b1 c4 9f c4 b1 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 0a 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 6d 65 6e 75 5f 64 72 6f 70 64 6f 77 6e 5f 77 72 61 70 70 65 72 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 64 72 6f 70 64 6f 77 6e 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 69 64 3d 22 6c 6f 67 69 6e 5f 74 79 70 65 5f 62 74 6e 22 20 63 6c
                            Data Ascii: <li ><a href="/Giris/Banka-Giris">nternet Bankacl </a></li> </ul> </div> <div id="menu_dropdown_wrapper" class="menu-dropdown-wrapper"> <button id="login_type_btn" cl
                            2024-08-31 22:56:10 UTC568INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 71 75 69 72 65 64 3d 22 22 20 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 3d 22 70 61 73 73 77 6f 72 64 46 6f 72 6d 4e 6f 74 65 22 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6b 65 79 62 6f 61 72 64 2d 63 6f 6e 74 65 6e 74 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 20 63 6c 61 73 73 3d 22 62 74 6e 2d 61 63 74 69 6f 6e 20 6b 65 79 62 6f 61 72 64 2d 70 61 73 73
                            Data Ascii: required="" aria-describedby="passwordFormNote"/> <div class="keyboard-content" aria-hidden="true"> <button type="button" tabindex="-1" class="btn-action keyboard-pass
                            2024-08-31 22:56:10 UTC4096INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 65 6e 63 45 67 70 46 69 65 6c 64 22 20 69 64 3d 22 65 6e 63 45 67 70 46 69 65 6c 64 22 20 76 61 6c 75 65 3d 22 22 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 77 61 72 6e 69 6e 67 20 68 69 64 65 20 63 61 70 73 57 61 72 6e 69 6e 67 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 72 6f 6e 67 3e 44 69 6b 6b 61 74 3a 3c 2f 73 74 72 6f 6e 67 3e 20 c3 9c 73 74 20 4b 61 72 61 6b 74 65 72 20 28 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                            Data Ascii: <input type="hidden" name="encEgpField" id="encEgpField" value=""/> <span class="form-warning hide capsWarning"> <strong>Dikkat:</strong> st Karakter (
                            2024-08-31 22:56:10 UTC1744INData Raw: 72 2f 69 6c 65 74 69 73 69 6d 3f 68 69 7a 6c 69 3d 43 6f 7a 75 6d 4d 65 72 6b 65 7a 69 32 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 48 c4 b1 7a 6c c4 b1 20 c3 87 c3 b6 7a c3 bc 6d 20 4d 65 72 6b 65 7a 69 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 3c 2f 75 6c 3e 0a 3c 74 65 6d 70 6c 61 74 65 20 69 64 3d 22 6d 6f 64 61 6c 44 65 73 63 46 6f 6f 74 65 72 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 3e 0a 20 20 20 20 3c 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 70 3e 65 2d 44 65 76 6c 65 74 20 4b 61 70 c4 b1 73 c4 b1 20 c3 a7 61 6c c4 b1 c5 9f 61 6e 6c 61 72 c4 b1 20 68 69 c3 a7 62 69 72 20 7a 61 6d 61 6e 20 73 69 7a 65
                            Data Ascii: r/iletisim?hizli=CozumMerkezi2" target="_blank">Hzl zm Merkezi </a> </li> </ul><template id="modalDescFooter" style="display:none"> <div> <p>e-Devlet Kaps alanlar hibir zaman size
                            2024-08-31 22:56:10 UTC2013INData Raw: 20 20 20 20 20 20 5f 70 61 71 2e 70 75 73 68 28 5b 27 73 65 74 54 72 61 63 6b 65 72 55 72 6c 27 2c 20 22 68 74 74 70 73 3a 2f 2f 61 6e 61 6c 69 74 69 6b 2e 65 64 65 76 6c 65 74 2e 67 6f 76 2e 74 72 22 5d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 70 61 71 2e 70 75 73 68 28 5b 27 73 65 74 53 69 74 65 49 64 27 2c 20 32 5d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 64 3d 64 6f 63 75 6d 65 6e 74 2c 67 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 2c 20 73 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 73 63 72 69 70 74 27 29 5b 30 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 67 2e 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3b 0a 20 20 20 20 20 20 20 20 20 20
                            Data Ascii: _paq.push(['setTrackerUrl', "https://analitik.edevlet.gov.tr"]); _paq.push(['setSiteId', 2]); var d=document,g=d.createElement('script'), s=d.getElementsByTagName('script')[0]; g.type='text/javascript';


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            41192.168.2.54976731.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:11 UTC574OUTGET /themes/izmir/css/login-main.1.9.5.css HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: text/css,*/*;q=0.1
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: style
                            Referer: https://giris.turkiye.gov.tr/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:11 UTC633INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:13 GMT
                            Content-Type: text/css
                            Content-Length: 48921
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Fri, 16 Aug 2024 12:22:12 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d39e15c77534d2233bb48cf9d3711d6e2b45613af5944596f94290f32347e8ed46652d5a5b632352410208207325b4894; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: a20400f1fba5d3c6072e843deb224553
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            Accept-Ranges: bytes
                            2024-08-31 22:56:11 UTC3463INData Raw: 2e 68 65 61 64 65 72 7b 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 6a 75 73 74 69 66 79 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 6a 75 73 74 69 66 79 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 3a 30 20 30 20 2e 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 38 30 70
                            Data Ascii: .header{width:100%;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-pack:justify;-ms-flex-pack:justify;justify-content:space-between;-webkit-box-align:center;-ms-flex-align:center;align-items:center;padding:0 0 .5rem}@media (max-width:480p
                            2024-08-31 22:56:11 UTC4096INData Raw: 32 70 78 20 73 6f 6c 69 64 20 23 30 30 37 31 42 43 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 77 69 64 74 68 3a 31 30 30 25 3b 63 6f 6c 6f 72 3a 23 30 30 37 31 42 43 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 70 61 64 64 69 6e 67 3a 2e 37 35 72 65 6d 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 35 72 65 6d 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 7d 2e 6d 65 6e 75 2d 64 72 6f 70 64 6f 77 6e 2d 77 72 61 70 70 65 72 2e 61 63 74 69 76 65 20 62 75 74 74 6f 6e
                            Data Ascii: 2px solid #0071BC;text-align:left;width:100%;color:#0071BC;background:#fff;padding:.75rem;display:block;border-radius:.5rem;-webkit-transition:all .3s ease-out;-o-transition:all .3s ease-out;transition:all .3s ease-out}.menu-dropdown-wrapper.active button
                            2024-08-31 22:56:11 UTC4096INData Raw: 2d 77 65 69 67 68 74 3a 36 30 30 7d 2e 66 6c 67 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 6c 65 61 72 7b 63 6c 65 61 72 3a 62 6f 74 68 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 6d 6f 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 6c 6f 63 61 6c 28 27 41 72 69 6d 6f 20 49 74 61 6c 69 63 27 29 2c 6c 6f 63 61 6c 28 27 41 72 69 6d 6f 2d 49 74 61 6c 69 63 27 29 2c 75 72 6c 28 2f 74 68 65 6d 65 73 2f 69 7a 6d 69 72 2f 66 6f 6e 74 73 2f 61 72 69 6d 6f 2f 50 35 73 43 7a 5a 43
                            Data Ascii: -weight:600}.flg{font-size:1rem!important;line-height:1.3rem!important}.clear{clear:both}@font-face{font-family:Arimo;font-style:italic;font-weight:400;font-display:swap;src:local('Arimo Italic'),local('Arimo-Italic'),url(/themes/izmir/fonts/arimo/P5sCzZC
                            2024-08-31 22:56:11 UTC4096INData Raw: 29 7d 2e 6b 65 79 62 6f 61 72 64 20 2e 61 72 72 6f 77 3a 3a 61 66 74 65 72 2c 2e 6b 65 79 70 61 64 20 2e 61 72 72 6f 77 3a 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 77 69 64 74 68 3a 32 70 78 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 77 69 64 74 68 3a 32 70 78 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 31 32 70 78 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 32 70 78 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 30 7d 2e 6b 65 79 62
                            Data Ascii: )}.keyboard .arrow::after,.keypad .arrow::after{border-bottom-style:solid;border-bottom-width:2px;border-right-style:solid;border-right-width:2px;content:"";display:inline-block;height:12px;left:0;position:absolute;top:0;width:12px;border-color:#000}.keyb
                            2024-08-31 22:56:11 UTC4096INData Raw: 73 65 64 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 62 22 7d 2e 65 64 6b 69 63 6f 6e 2d 63 6c 6f 73 65 2d 72 6f 75 6e 64 3a 62 65 66 6f 72 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 65 64 6b 69 63 6f 6e 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 73 70 65 61 6b 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 74 65 78 74 2d 72 65
                            Data Ascii: sed;-moz-osx-font-smoothing:grayscale;content:"\f10b"}.edkicon-close-round:before{font-family:edkicon;display:inline-block;vertical-align:middle;line-height:1;font-weight:400;font-style:normal;speak:none;text-decoration:inherit;text-transform:none;text-re
                            2024-08-31 22:56:11 UTC4096INData Raw: 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 31 39 22 7d 2e 65 64 6b 69 63 6f 6e 2d 69 64 2d 63 61 72 64 3a 62 65 66 6f 72 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 65 64 6b 69 63 6f 6e 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 73 70 65 61 6b 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 69 6e 68 65 72 69 74 3b 74 65 78 74
                            Data Ascii: kit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;content:"\f119"}.edkicon-id-card:before{font-family:edkicon;display:inline-block;vertical-align:middle;line-height:1;font-weight:400;font-style:normal;speak:none;text-decoration:inherit;text
                            2024-08-31 22:56:11 UTC4096INData Raw: 72 6d 3a 6e 6f 6e 65 3b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 61 75 74 6f 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 32 37 22 7d 2e 65 64 6b 69 63 6f 6e 2d 72 65 66 72 65 73 68 3a 62 65 66 6f 72 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 65 64 6b 69 63 6f 6e 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 73 70 65 61 6b 3a 6e
                            Data Ascii: rm:none;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;content:"\f127"}.edkicon-refresh:before{font-family:edkicon;display:inline-block;vertical-align:middle;line-height:1;font-weight:400;font-style:normal;speak:n
                            2024-08-31 22:56:11 UTC4096INData Raw: 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 37 70 78 29 7b 2e 77 72 61 70 70
                            Data Ascii: it-box-direction:normal;-ms-flex-direction:column;flex-direction:column;-webkit-box-pack:center;-ms-flex-pack:center;justify-content:center;-webkit-box-align:center;-ms-flex-align:center;align-items:center;position:relative}@media (max-width:767px){.wrapp
                            2024-08-31 22:56:11 UTC4096INData Raw: 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 55 54 46 2d 38 2c 25 33 63 73 76 67 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 76 69 65 77 42 6f 78 3d 27 30 20 30 20 32 34 20 32 34 27 20 66 69 6c 6c 3d 27 6e 6f 6e 65 27 20 73 74 72 6f 6b 65 3d 27 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 38 29 27 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 27 32 27 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 27 72 6f 75 6e 64 27 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 27 72 6f 75 6e 64 27 25 33 65 25 33 63 70 6f 6c 79 6c 69 6e 65 20 70 6f 69 6e 74 73 3d 27 36 20 39 20 31 32 20 31 35 20 31 38 20 39 27 25 33 65 25 33 63 2f 70 6f 6c 79 6c 69 6e 65 25 33 65 25 33 63 2f 73 76 67 25 33 65 22 29 3b 62 61 63 6b 67
                            Data Ascii: +xml;charset=UTF-8,%3csvg xmlns='http://www.w3.org/2000/svg' viewBox='0 0 24 24' fill='none' stroke='rgba(0,0,0,0.8)' stroke-width='2' stroke-linecap='round' stroke-linejoin='round'%3e%3cpolyline points='6 9 12 15 18 9'%3e%3c/polyline%3e%3c/svg%3e");backg
                            2024-08-31 22:56:11 UTC4096INData Raw: 6f 66 66 73 65 74 3a 2d 32 70 78 7d 62 75 74 74 6f 6e 3a 64 69 73 61 62 6c 65 64 2c 62 75 74 74 6f 6e 5b 64 69 73 61 62 6c 65 64 5d 7b 6f 70 61 63 69 74 79 3a 2e 37 3b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 7d 2e 62 74 6e 2d 73 65 6e 64 3a 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 2c 2e 62 74 6e 2d 73 65 6e 64 3a 68 6f 76 65 72 5b 64 69 73 61 62 6c 65 64 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 2d 6f 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 33 33 30 64 65 67 2c 23 33 33 38 61 64 36 20 30 2c 23 30 34 35 65 61 64 20 38 30 25 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 32 30 64 65 67 2c 23 33 33 38 61 64 36 20 30 2c 23 30 34 35 65 61 64 20 38 30 25 29 7d 2e 62 74 6e 2d 61 63 74 69 6f 6e 7b
                            Data Ascii: offset:-2px}button:disabled,button[disabled]{opacity:.7;cursor:not-allowed}.btn-send:disabled:hover,.btn-send:hover[disabled]{background:-o-linear-gradient(330deg,#338ad6 0,#045ead 80%);background:linear-gradient(120deg,#338ad6 0,#045ead 80%)}.btn-action{


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            42192.168.2.54976631.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:11 UTC554OUTGET /themes/izmir/js/common.1.9.5.js HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://giris.turkiye.gov.tr/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:11 UTC700INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:13 GMT
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Fri, 16 Aug 2024 12:21:53 GMT
                            Expires: Fri, 29 Nov 2024 22:56:13 GMT
                            Cache-Control: max-age=7776000
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6dc5b84f57ed1f0f0cc18ce932a71eaac7994ae25a91b0be1ee56210e46eb218f982568ea15ae3ec5e7df245d117802044; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Content-Encoding: gzip
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: 682b322f7fe65ef175e80f83cde06417
                            Access-Control-Allow-Origin: *
                            Content-Type: application/javascript;charset=UTF-8
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:11 UTC3396INData Raw: 38 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bc bd 8b 76 db 46 96 36 fa 2a 22 3a c3 00 66 89 26 9d 4e 66 1a 14 c2 e5 d8 4e c7 e9 24 4e db ca a5 9b 62 b2 60 b2 24 21 26 01 06 00 25 2b 22 67 fd 2f 76 d6 79 84 f3 28 e7 15 ce fe 76 5d 01 82 4a ba 67 d6 f1 4a 44 5c 0a 75 dd b5 6b df 77 b0 ad e4 49 55 97 d9 a2 0e 26 37 69 49 d7 69 9d 2d de c8 f2 46 96 49 70 5d d7 9b 2a 7e fc 78 b1 cc 87 ff cf ff 91 a7 4b 79 b3 92 f5 f0 aa b8 19 d6 e5 e3 40 14 54 aa cc 96 f2 fb ad 7c ba 5c 96 b2 aa 92 7c bb 5a 25 c9 6d 96 2f 8b db e1 e1 fb dd ee e8 ab 49 76 19 f6 46 89 fd 78 51 ac d7 45 fe 65 f5 55 91 2e e5 32 aa af cb e2 f6 64 59 2c b6 6b 99 d7 c3 55 b1 a0 9e 16 f9 b0 94 2b 2a 10 46 22 97 b7 27 2f ca b2 28 c3 e0 fc 3a ab 4e e8 bf bc a8 4f d2 fc 44 e2 e9 f0 c4 3c fd 65 5b d5
                            Data Ascii: 8000vF6*":f&NfN$Nb`$!&%+"g/vy(v]JgJD\ukwIU&7iIi-FIp]*~xKy@T|\|Z%m/IvFxQEeU.2dY,kU+*F"'/(:NOD<e[
                            2024-08-31 22:56:11 UTC4096INData Raw: 5a 9f 06 23 dc 1a cb 28 de ea 03 9e 0e bc 48 d4 04 24 f9 61 7b 22 6f d1 05 f5 f4 74 1c 3f b5 5f f2 5a 67 d5 8f 5f 7f f5 bc 58 74 1c 03 8a e2 21 6a a7 da d0 9e fb ee f5 4b 28 61 a9 b3 72 58 dc e6 b2 7c ae 09 ea dd 4e 46 96 ba d6 94 b0 01 c1 25 cb 0b 43 94 f1 c9 27 da 4d 20 12 03 50 00 18 6a 6b 9a 9c ce 7b 50 7b 4a 6f 5e 64 07 6e 0c 54 72 96 d1 42 30 49 ed 08 12 55 26 c9 40 89 e0 1c 3c 98 15 d3 40 09 86 27 a3 9a 0b a7 5d 4f 93 5e 3e c9 ce 8a 09 55 1c f5 a0 5c cf a8 0c ed c6 b4 df 2f f9 cc e3 47 76 b9 cb 16 15 73 c0 2b 8c a8 4a 5a 73 7f df 94 6e 20 c5 59 39 29 a8 25 8d f7 89 3b a0 ea 8b b9 28 80 42 fb fd 54 b5 98 79 bb a7 d0 c7 c0 ef 7d a0 fb f7 26 4c 41 2f 6e b3 65 4c 67 dd 76 03 66 39 5e d3 41 f4 80 2d 49 88 f3 74 d6 b2 57 c1 2c b7 1f 45 42 53 74 c1 67 ea
                            Data Ascii: Z#(H$a{"ot?_Zg_Xt!jK(arX|NF%C'M Pjk{P{Jo^dnTrB0IU&@<@']O^>U\/Gvs+JZsn Y9)%;(BTy}&LA/neLgvf9^A-ItW,EBStg
                            2024-08-31 22:56:11 UTC4096INData Raw: 14 08 16 2b c3 d1 95 82 c0 8c 96 c7 9a 4b a6 18 12 1b ac a7 73 75 9a a7 6a 38 f4 93 45 cd c1 34 2c 60 4b 3e f6 45 45 30 a7 78 45 91 11 00 e1 21 df f6 32 05 9b 90 0b d2 2a 34 c6 f8 90 6e 4a f3 6a d2 b2 68 f4 bd 61 b2 8e 54 02 69 71 8b 76 3c ac 17 c7 47 c3 42 19 16 f8 6c 68 0c e5 a8 39 3d 6a ee ef 2a cd af 1a 6d b9 51 2f 0c bd c4 47 ee 11 c8 e5 ef 09 6e 73 15 ac e1 21 42 e6 30 7a cf 64 59 00 eb d6 c9 6f 53 5a 24 d4 d4 3e f4 df af 57 31 5e a0 fd f6 3b f5 dc 97 a3 37 21 de 73 e2 b2 83 ce f9 14 dc df 12 46 94 08 f2 e5 1f 19 04 12 e3 86 52 c9 fa 88 b1 5a a1 4e cb b6 e3 94 22 a4 9e d9 08 72 fd be bb c6 7e bc f6 fd 66 ad ed 8b a2 1a 96 c4 df 14 45 a7 23 16 4e f2 5f 89 68 84 05 e0 b1 f7 c7 94 26 e9 02 1c 93 96 9d 39 21 c1 7e 1f d2 f0 5e a3 53 9f a3 5a dc f5 60 2a
                            Data Ascii: +Ksuj8E4,`K>EE0xE!2*4nJjhaTiqv<GBlh9=j*mQ/Gns!B0zdYoSZ$>W1^;7!sFRZN"r~fE#N_h&9!~^SZ`*
                            2024-08-31 22:56:11 UTC4096INData Raw: 5d a7 fc 1d 84 4d b3 3f cf 59 75 ac ae 26 d5 0c 98 77 1e b6 5a 94 f0 e8 c9 bb 13 0c 4c f8 a0 f3 8e 44 7b c9 ac 82 82 1b 24 62 62 58 d2 e7 64 69 d2 ee e8 09 c2 3d e7 38 89 cb 19 0e 80 41 00 20 0f e6 aa b1 9c 23 45 bb 26 11 e7 87 56 8b e9 ef c8 b5 b6 17 98 bb 03 1f 2c 0c 60 4b 2c a9 45 d7 8b 50 ab bb 0e ed f1 bc 3c 36 d2 c5 dc 57 22 97 ec 6c ab 34 29 08 68 ef a9 48 22 ce ad 66 7b e1 65 e3 01 9f 60 f3 76 2b eb 65 04 8e b8 3c e5 c1 6f 95 cd f1 84 83 53 87 7f 34 71 89 32 06 a4 da 04 9f 2c d5 d4 44 1c 17 8b 70 4b c3 fa 12 36 65 fa fa 3b 5c 47 71 b8 1d 0c c4 ef 15 73 cf 0b bd 54 58 81 08 9f a7 74 16 7d c9 16 b5 5a e8 4f 4c 39 68 11 11 56 f0 83 d1 2b c9 c5 d5 84 ec f7 0a c2 78 f1 4a 07 ad 74 68 57 d3 06 38 33 51 15 7a 24 8f 03 64 42 51 0b c9 76 d9 5f 14 c5 3b 70
                            Data Ascii: ]M?Yu&wZLD{$bbXdi=8A #E&V,`K,EP<6W"l4)hH"f{e`v+e<oS4q2,DpK6e;\GqsTXt}ZOL9hV+xJthW83Qz$dBQv_;p
                            2024-08-31 22:56:12 UTC4096INData Raw: 87 70 d8 66 ab a3 8c 0c 21 ec b9 8c 04 c7 f0 aa 98 3b d7 97 88 6a 69 47 f7 ac d8 e6 08 db 58 60 f7 6d 11 78 1f ce 83 fa 4e fb 60 12 6c 13 81 83 d0 28 07 16 36 9d 29 3a 81 27 20 9e a4 17 98 67 fc 9a 9a 16 91 58 18 18 37 30 db 7c 90 a8 e9 40 9c ab a9 75 e8 48 9b fd 1d 0c c4 88 aa 8a b5 63 ca c2 a1 5f b5 45 31 48 66 ba 3b d4 f8 1c 68 6a 69 b4 c5 97 4c 29 6e dc 56 45 d8 b8 c4 d7 86 f6 fb 1a 3f f0 e6 bd 62 c0 b9 32 3b 4a 1d c4 1b 0e d8 5f ff 01 98 85 40 2c 59 43 3d 6c c0 b6 6e 80 ed 35 bd 7a 00 6c 17 fa e0 3f 80 be 85 82 be 2d 11 72 0b 40 6f d5 84 de ca 87 de 05 67 11 20 4a 29 e3 9c 39 ad b4 25 17 17 c3 28 18 5c 6b 20 a2 3b 22 6e 86 8f 2e 20 d7 85 0a 2b c4 15 12 99 88 cb 84 48 b5 46 34 c7 94 48 b7 72 2e 90 1e 62 dd 83 59 a4 81 fc dd 8e 08 b9 15 2f 2b 3f 57 eb
                            Data Ascii: pf!;jiGX`mxN`l(6):' gX70|@uHc_E1Hf;hjiL)nVE?b2;J_@,YC=ln5zl?-r@og J)9%(\k ;"n. +HF4Hr.bY/+?W
                            2024-08-31 22:56:12 UTC4096INData Raw: 79 b1 51 c7 4a e7 5b 15 d0 c5 16 60 12 5d 6d f0 2f 54 9d ad ed 8d b0 e0 5f d6 f0 e4 62 39 78 49 c4 56 f0 83 7c fb 2e 43 74 98 af 8b df 02 44 13 0d e6 a2 38 b6 62 6a 5e 44 9a 37 42 78 54 ad 90 2e 15 1b f6 54 33 58 3e a7 39 ff 84 92 0d f7 73 62 6d d2 e3 d4 1f 87 47 6a 86 40 1d 48 e7 c0 96 27 65 6e 05 50 da 35 04 a9 6f 72 22 fc 07 75 c4 0d 58 33 d3 3d 1f f8 52 45 dc d9 e6 f0 3c 45 6c 8b 1d 03 2b 91 36 a7 8b 99 4c e7 d1 70 10 3d 16 0b 1a 8f 05 3d 0f 75 de 64 55 f6 36 5b 65 c4 39 06 d7 d9 72 29 f3 40 98 63 47 c3 c4 5e ac e8 63 3a 38 89 06 7e b3 49 17 38 46 90 7f fd 92 90 cd 0f bc 08 71 f0 e7 d1 28 f0 a6 6b d9 ca a8 6a a2 c0 b8 30 d6 e5 94 b1 2c d1 01 21 b1 65 b3 27 f3 53 a5 56 8f 06 44 db 7e a4 e3 c8 44 71 ed 50 f4 a5 55 80 7a ae b0 49 c0 e7 03 87 3f 99 8e e3
                            Data Ascii: yQJ[`]m/T_b9xIV|.CtD8bj^D7BxT.T3X>9sbmGj@H'enP5or"uX3=RE<El+6Lp==udU6[e9r)@cG^c:8~I8Fq(kj0,!e'SVD~DqPUzI?
                            2024-08-31 22:56:12 UTC4096INData Raw: 4a e5 2a b2 eb 03 e9 d0 fc 8c 6b f6 9d 0a d4 13 fc 4e c2 35 a5 73 e3 08 08 3a 6e 4b 60 b2 c3 05 26 e7 d9 ab 3c 61 8b 21 2a c1 c1 66 55 2e 28 95 ab 82 48 c8 5c ea a0 40 72 29 1e 4e da c6 5f 27 41 1d b8 c6 54 ca 36 aa 91 2f be 37 05 12 d7 9a 4a 14 95 8b 37 4a d4 b2 29 39 b9 f7 17 ec c2 2e 9e e6 49 d8 20 8d f0 ee 61 bd fa 39 7f 7f 54 71 2d 5c 94 9a 7f 21 cf ad fb e8 58 92 e9 83 8e 35 75 fa 8e d7 c5 d9 0d 2b b8 42 19 bf d1 cf 13 fc 34 f3 89 27 ed 10 3e 44 9c 43 d2 69 54 f4 a1 ce b8 d3 08 04 c1 89 42 d4 f0 b5 fe b8 e5 d0 ca 1a 6f 2f 27 05 30 b2 21 04 a6 e7 79 6c d3 fe 78 b6 01 0a 7f d3 05 3f 6b cc 04 66 3f ce 9c d5 58 e6 5b cf 21 52 83 b1 1a ab a3 68 5a c6 61 2b 21 1f 0d 64 80 18 22 34 9c 5e 98 39 c3 ad cc b0 c8 aa 12 9d 91 3b 02 31 e9 89 7a 38 ad 4a 6a ba 11
                            Data Ascii: J*kN5s:nK`&<a!*fU.(H\@r)N_'AT6/7J7J)9.I a9Tq-\!X5u+B4'>DCiTBo/'0!ylx?kf?X[!RhZa+!d"4^9;1z8Jj
                            2024-08-31 22:56:12 UTC4096INData Raw: cb e4 05 ab df 9c 8f 26 1b c6 85 f1 07 15 b5 15 d6 40 82 f0 19 d9 ee 9d 7c 02 cb 8c d5 20 ca 1f d3 8e af a9 1d 3b 1e 58 dd 42 b5 50 b8 e3 a9 b6 b9 0b ad 59 b0 9a 55 6b 28 22 77 ba 02 81 46 f6 5f 66 3a 14 e4 84 2e af 23 6f 42 77 67 3d 71 62 91 a7 f2 8b f8 0e 7e 6b 74 55 c3 c7 d1 d4 b4 ee cb 4c c2 59 20 ae 5c 57 81 de bb c8 db 79 9d 0d a0 70 d9 d9 d9 29 f4 2e 9d ca cf f4 54 33 80 8c 39 60 73 84 47 d3 63 48 4e 9b 44 d3 f7 5e 9e f6 75 9e fe 41 8a 70 84 61 eb 4b 16 a0 11 3b 79 5b 21 df e6 59 02 68 9f e9 b9 57 e7 86 2a ba 9e e5 7a ea 95 a4 b1 31 c9 95 fd 18 74 d7 a4 0a e8 1f b2 0d b0 53 40 10 76 7d f0 94 59 44 cf 26 34 c4 ee a3 39 8a 79 3c 72 df 1c 4f 36 be d9 c1 bd 80 9b 6d 27 4f 70 82 ed fc 35 db f1 c6 bd 1f a2 e1 60 b8 e7 41 70 32 aa 8b 11 50 1b ea bf 9c 6a
                            Data Ascii: &@| ;XBPYUk("wF_f:.#oBwg=qb~ktULY \Wyp).T39`sGcHND^uApaK;y[!YhW*z1tS@v}YD&49y<rO6m'Op5`Ap2Pj
                            2024-08-31 22:56:12 UTC4096INData Raw: 23 84 18 15 1d 91 be 0f 19 53 e7 fd bf b1 1b 11 f1 1e d1 b3 c1 83 3a a6 4b 96 3f cb b3 53 da c0 9d d8 3d 94 15 ac 20 2d 3f fc 8a 0b 0e 8e a1 0b 33 6f d4 23 8c 7a 0f d7 35 e7 94 d8 2f f1 fd 21 de 07 e1 83 b6 5d c1 35 0b 38 ae 97 d9 c8 9c 9c 46 e0 b4 a4 23 90 d5 af ec 9a b5 b7 5e 8f 4d 1e 9c 78 7c 43 67 2b fc 2a bf 48 b2 c8 79 d9 c0 1c 42 b6 3e 67 03 92 fa 03 4b a6 6e 6e 81 ef 58 ff f1 86 58 0a 88 02 8c e1 ee 3b 8d fe 65 50 83 55 4a d4 31 55 07 57 8b 93 7c 0e 6e 9a 7f 34 5f 0c 52 22 7a 71 95 17 93 ae 93 4d b1 30 eb ce d0 b7 54 e6 e6 ea 58 1c ac 23 76 d3 f8 9b f4 2d fd bb 0e 76 3b d1 6d 1b 99 0a 03 0c c2 03 be ef 62 08 66 dd 14 b3 be 6e b3 a1 26 24 90 46 e7 58 8f 1d 87 b1 d8 82 68 d2 49 8b 1e 60 73 84 4e da 3a e4 3a 0f 92 f9 29 51 01 9b 62 d5 a1 e1 69 5d 27
                            Data Ascii: #S:K?S= -?3o#z5/!]58F#^Mx|Cg+*HyB>gKnnXX;ePUJ1UW|n4_R"zqM0TX#v-v;mbfn&$FXhI`sN::)Qbi]'
                            2024-08-31 22:56:12 UTC4096INData Raw: 2a 1f a0 21 e0 0c 4d c5 8d f7 45 18 b3 0f 6a 58 ea ab c3 e6 ba 32 55 97 98 c7 31 70 1a 37 db 2d 31 0b bd 46 06 4f 62 58 c1 7e ee 96 8f dc f7 f2 cd a6 5e 65 d2 2b b4 9a c6 fb 96 26 17 ba c9 b7 77 7f 63 45 45 5d 91 ae 23 6a d6 51 0e 1a f3 a8 ea c4 27 b3 af ba bf 72 14 77 62 be d6 2a c6 2c b9 ea 98 fd 8c ac 12 d8 57 d7 5e e1 fa 1a cb 6b 37 3b 1e 4f e5 2f 90 d0 14 d6 c9 f6 36 4c 62 8b 60 cd d1 8d 10 8c 80 d6 74 d3 49 8a 01 3e a5 4d 37 37 69 69 d8 d4 9b 1b 6a 20 b5 03 36 f5 9a 42 8e 83 44 63 d8 f3 21 64 5b 11 50 f7 c7 ab 48 05 fb 43 cb 4e a3 a3 02 de d8 c7 e1 92 e8 ea 72 ff 54 17 b2 24 f2 ca 6d a7 11 3a 5a 1e 8f 57 47 e7 c7 bc fe e5 ef da 25 a5 ed 43 b9 61 e4 11 5c b7 86 31 4a 4b 97 3b 85 84 61 44 0b c3 ff 39 5f 75 4d 77 1c 84 c9 8c 15 42 68 56 f1 8a 9a a4 3d
                            Data Ascii: *!MEjX2U1p7-1FObX~^e+&wcEE]#jQ'rwb*,W^k7;O/6Lb`tI>M77iij 6BDc!d[PHCNrT$m:ZWG%Ca\1JK;aD9_uMwBhV=


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            43192.168.2.54976831.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:11 UTC621OUTGET /themes/izmir/images/login/edk-logo.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://giris.turkiye.gov.tr/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:11 UTC692INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:13 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Mon, 06 Mar 2023 13:28:11 GMT
                            etag: W/"6405ea6b-296c"
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d911185df42461ab5ebbbc36014caecb405a367a5ea4a0fac67dba6a2d70609849e65d54dd0c956664ac25b024c76e54d; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: MNCDN-2137
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: 39d68c6f88eb4857365a1fbbd308e8dd
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:11 UTC3404INData Raw: 32 39 36 63 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 ea 00 00 00 80 08 03 00 00 00 f3 ab da 80 00 00 02 fd 50 4c 54 45 00 00 00 42 42 42 45 45 45 45 45 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 44 44 00 00 00 45 45 45 00 00 00 00 00 00 45 45 45 00 00 00 00 00 00 46 46 46 47 47 47 00 00 00 00 00 00 45 45 45 44 44 44 50 50 50 44 44 44 00 00 00 00 00 00 49 49 49 00 00 00 45 45 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 44 44 44 44 44 00 00 00 44 44 44 47 47 47 44 44 44 45 45 45 00 00 00 45 45 45 46 46 46 00 00 00 48 48 48 00 00 00 44 44 44 44 44 44 45 45 45 45 45 45 00 00 00 47 47 47 4c 4c 4c 00 00 00 44 44 44 00 00 00 00 00 00 45 45 45 00 00 00 45 45 45 48 48 48 44 44 44 45 45 45 44 44 44 45 45 45 46 46 46 00
                            Data Ascii: 296cPNGIHDRPLTEBBBEEEEEEDDDEEEEEEFFFGGGEEEDDDPPPDDDIIIEEEDDDDDDDDDGGGDDDEEEEEEFFFHHHDDDDDDEEEEEEGGGLLLDDDEEEEEEHHHDDDEEEDDDEEEFFF
                            2024-08-31 22:56:11 UTC4096INData Raw: 05 7d 38 a0 16 1b 72 37 68 2d fc eb f1 71 82 fa 67 05 ea 00 37 0b 9b 2f 2d b9 42 1d b7 58 ab ce a0 74 18 c2 7b 78 71 29 e6 69 95 7e 69 06 d3 34 07 ea 04 fe 22 6b 9c ef 3b 35 6a 82 05 e3 04 4a 6f 6f 43 33 36 97 11 01 19 75 50 97 33 d8 a0 02 75 12 5d 1a 55 7f f8 fd b4 47 8e d5 62 b4 8c c0 18 19 a2 9a b6 2c b9 1e cc 03 e9 c3 2b bc 44 8a 0e 9c c0 06 d0 a6 b8 59 33 99 7b 34 37 48 6b 73 9d 34 af 55 a8 f1 6c 59 be 84 67 1c 73 85 ba ce 72 e3 1b ad b7 01 ad 3c 64 b5 00 ee 4a 8b 18 ba 25 d4 f8 33 2f 3a dd 0e 34 c2 93 a3 06 59 56 41 f6 15 46 22 e9 ad b5 b9 89 0c a2 96 9e 0e 9d 27 08 b5 4e d4 5d f6 07 29 2f bc 96 1a f5 34 45 0d 46 4d 50 03 6c 6e d2 34 37 23 8d 0f 5a 36 1b e1 0d 4d 12 af cf 0a bb 06 d4 10 af 45 6e 26 1a 1f 37 89 51 df 55 a0 96 cf 22 68 67 1f 67 2f 72
                            Data Ascii: }8r7h-qg7/-BXt{xq)i~i4"k;5jJooC36uP3u]UGb,+DY3{47Hks4UlYgsr<dJ%3/:4YVAF"'N])/4EFMPln47#Z6MEn&7QU"hgg/r
                            2024-08-31 22:56:11 UTC3117INData Raw: 13 95 65 14 d4 87 17 44 15 5c c1 16 9c 4f 4e d0 22 29 a2 b6 da 35 e2 e6 a4 f5 6e d2 3c 52 0f 45 45 52 96 bc 54 b6 16 4a 09 53 59 10 3a 09 2a 0b 80 50 65 02 34 10 a9 3c 80 2c 42 95 0f 0f 9a 41 02 b0 b7 92 21 43 51 4e 0d 34 58 e2 ed 6a 60 6a ce dd 69 6a e9 20 30 55 3a 74 2b af 01 a6 42 97 fe 83 e2 4c f7 2e 71 3b b5 44 a8 10 32 58 3b 02 54 cf f3 93 10 22 52 78 c9 2a 22 54 06 e0 d1 7f 1f f4 b5 b4 ea 6b 3d 40 d5 c1 e1 10 37 78 05 68 2f 50 45 5e 67 b7 bb 11 4c a2 0f 1c 28 f9 d9 a3 00 10 50 b7 55 04 50 22 7e c8 25 26 3d 66 f0 89 a3 b7 bf 60 ac 27 a7 e3 5c 3a 41 fb f9 f4 d8 a4 5e cb 25 ed 5a 7f 56 93 ee 5e f3 72 f8 37 74 4c f4 b8 30 6a e3 e5 05 51 87 fd d0 46 e6 a0 06 f9 f0 af 82 f4 50 e7 78 61 a3 8f 58 51 97 b8 dd ee 92 35 11 c8 cb 96 3c 3c e0 ac 2b 6b 0c e5 43
                            Data Ascii: eD\ON")5n<REERTJSY:*Pe4<,BA!CQN4Xj`jij 0U:t+BL.q;D2X;T"Rx*"Tk=@7xh/PE^gL(PUP"~%&=f`'\:A^%ZV^r7tL0jQFPxaXQ5<<+kC


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            44192.168.2.54976931.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:11 UTC618OUTGET /themes/nevsehir/images/DDO-logo.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://giris.turkiye.gov.tr/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:11 UTC663INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:13 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Mon, 16 Nov 2020 09:21:21 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d8eb0635216dfd1abb96650e7c1df3aa105db4984871506f5004689d7e1f2cf0724fda7c7f63e5d9174d7d7a774638360; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: ca18d8b16b3cea52d0a2f4e8acd206dd
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:11 UTC3433INData Raw: 32 65 35 38 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 4c 00 00 00 30 08 06 00 00 00 7a f9 43 51 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 4c a0 03 00 04 00 00 00 01 00 00 00 30 00 00 00 00 c5 c9 7c cf 00 00 2d c2 49 44 41 54 78 01 ed 5d 07 7c 54 55 f6 9e 37 33 e9 0d 42 e8 48 11 10 10 90 aa 40 20 34 11 04 04 41 05 59 2b d8 58 db 5a ff 96 5d 77 c5 5d 75 5d 75 ed 8a 05 45 59 54 8a a2 08 d2 85 50 02 82 54 91 5e 03 18 02 84 90 3a 99 94 99 f7 ff be c9 bb f1 e4 f9 26 93 40 e2 ba 3a df ef f7 cd 3d e7 dc fa ce bd f7 dc 3b 93 49 62 b3 d5 00 d2 56 8c 48 d8 f6 e5 c0 db 74 5d
                            Data Ascii: 2e58PNGIHDRL0zCQsRGBDeXIfMM*iL0|-IDATx]|TU73BH@ 4AY+XZ]w]u]uEYTPT^:&@:=;IbVHt]
                            2024-08-31 22:56:11 UTC4096INData Raw: 59 8f 9b 99 e0 42 92 8b d7 67 ac e0 65 13 f2 f8 fc f7 19 65 1c 48 9f 05 37 80 5c a4 04 56 46 39 2c 82 c6 f5 d4 bc 9c b5 7a 14 ad 8a cd 7c 86 f2 0c 3c 6f 82 61 7e ea a6 c2 9e 0b 72 9d 28 f4 84 d0 18 dc a6 0c 48 a5 6f 19 94 1e 02 e9 9b 6f 41 c2 05 72 8d 55 15 fb 50 a1 9f a8 14 0a 79 00 f8 83 b0 99 c5 0f 60 18 01 46 18 19 9c 17 42 fa a7 18 3a d7 90 02 83 e8 03 e0 79 60 53 90 81 90 69 57 d0 0a ab 61 3c 09 b6 34 65 9e 82 ce bc e9 e0 14 53 1e 03 fa 17 60 67 90 3e e4 9a 3f 06 5e 09 2a 70 8c 25 86 92 85 94 f1 89 6b 8a 87 ee d9 62 0d 2a 72 af f0 99 08 ce 05 c7 b1 9e 8a 3f 94 05 cc d8 7a f6 ef 63 e2 b4 61 99 79 fa 5b 7b 53 cb 36 90 65 bd 3a f5 b4 39 91 a1 de a7 57 7f d8 e7 21 7e 05 89 85 e2 bb cf ce ae 57 2f ac 55 51 c1 e9 69 a5 37 46 bd 1b ed d8 19 9d d2 b7 dd 18
                            Data Ascii: YBgeeH7\VF9,z|<oa~r(HooArUPy`FB:y`SiWa<4eS`g>?^*p%kb*r?zcay[{S6e:9W!~W/UQi7F
                            2024-08-31 22:56:11 UTC4096INData Raw: e3 62 0a 6f 9b 3a a9 27 da 3c 27 c8 4d cc 60 b8 0a 5c 07 ce 04 39 89 3c ad 15 e8 9b 37 40 b3 83 a5 cf f0 f8 15 22 50 00 92 e3 91 6d 71 e2 78 ab 51 1c 63 ea e5 56 e8 5c dc 8a df 9a f2 e5 09 fd 8e c8 eb 07 39 56 e8 66 31 d0 78 cd e5 2b d2 a5 9f 3e 40 41 be 3d 67 60 e3 e6 a5 9f 4f 80 0a 77 41 90 be 57 76 06 fe 47 94 82 74 39 c8 4d c7 cd cd 76 9e 00 15 68 ff 87 52 44 2a 7d ac cc 03 21 5c a1 94 5f 28 7d 09 fd 38 8c be f6 21 e5 7a eb 0e 0e 07 9f 06 e9 23 0f 58 dd 88 43 83 72 2e d8 3e 75 06 2c 09 5e 18 cc 88 36 1b 02 e8 17 23 7f 0a a8 f6 4c 26 64 3e 17 e7 69 21 a8 d0 02 c2 97 a0 f2 87 b2 9b 53 5e 04 76 5b 30 cb 54 50 ce b1 d5 1a 1e 89 f2 cf 82 6a 5c 2e c8 db c1 a3 a0 17 a4 df 97 82 66 48 bf b1 5c a9 23 37 7f de 73 d0 f6 af 12 9f 89 70 16 77 6d d7 da 7e d7 da 4f
                            Data Ascii: bo:'<'M`\9<7@"PmqxQcV\9Vf1x+>@A=g`OwAWvGt9MvhRD*}!\_(}8!z#XCr.>u,^6#L&d>i!S^v[0TPj\.fH\#7spwm~O
                            2024-08-31 22:56:11 UTC252INData Raw: 5c ef 38 b9 3f e1 e1 1b 1e 5d 3f 06 ff af 67 df 85 df 5d 3a 4f 05 4b 36 d0 62 68 f2 e1 e8 5a fa cc fc 2c 77 ed 22 77 49 fe c6 ef 3d ae ac e8 a6 fc 5c c2 87 01 13 92 dd a3 1f 58 93 ec 2a b0 ef cd cb d3 5e 6e 5c bb c9 35 a7 8b 1c 2e 95 1f 4c 83 1e f8 8d 7b 60 38 9e 8f 1f 8b f0 a3 00 e2 fc d2 24 f8 fa bf e0 01 5e 65 ab 84 61 c3 16 96 5d 61 63 b4 90 a7 b5 49 93 7c ef ed 65 23 27 4f 68 05 07 7f 2c f1 34 49 70 64 d4 ad ed f0 8c b4 f8 63 19 21 9a e3 d3 db 26 ad e2 95 98 38 52 9a 04 5f 83 1e f8 cd 7b 80 9f c1 3e 0c f2 b2 c2 cf 26 ff 09 06 f1 7b f6 c0 fc 57 13 3b 4c 9f d4 c3 f7 c3 85 45 ef f5 4b fa 3d fb 22 f8 ec 41 0f 04 3d 10 f4 40 d0 03 41 0f 04 3d 10 f4 c0 ef ce 03 ff 0f b7 48 7b 88 d1 d7 b3 2c 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                            Data Ascii: \8?]?g]:OK6bhZ,w"wI=\X*^n\5.L{`8$^ea]acI|e#'Oh,4Ipdc!&8R_{>&{W;LEK="A=@A=H{,IENDB`0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            45192.168.2.54977131.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:11 UTC567OUTGET /themes/izmir/js/es/jquery.jcryption.1.9.5.js HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://giris.turkiye.gov.tr/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:11 UTC700INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:13 GMT
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Fri, 31 May 2024 12:26:30 GMT
                            Expires: Fri, 29 Nov 2024 22:56:13 GMT
                            Cache-Control: max-age=7776000
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d4dd4e5e20db862ae56737bca20b39422974576fb6ea76863866836e181ff8994bdeb7f98d223aa6139d103bcc0e6bf01; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Content-Encoding: gzip
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: 4b1418ea0f70d058ad238ec457b31e05
                            Access-Control-Allow-Origin: *
                            Content-Type: application/javascript;charset=UTF-8
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:11 UTC3396INData Raw: 35 32 34 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 d5 bd eb 76 db b8 b2 30 f8 2a b2 56 b7 17 69 51 b2 48 c9 b2 2c 89 d6 38 89 b3 3b dd b9 9d d8 c9 3e 67 2b 4a 16 2d c1 16 bb 65 52 21 a9 5c 3a d2 5e f3 28 f3 6b 1e 64 1e 65 9e 64 aa 0a 57 5e 64 3b bd fb 9b 35 73 f6 e9 58 c4 a5 50 28 14 0a 55 85 02 50 5f a7 ac 96 66 49 38 cb ea c3 eb 75 34 cb c2 38 aa 7d cc be ad 58 7c 6d 65 f6 f7 84 65 eb 24 b2 44 8a 5f 97 65 ea be cf 93 6a 17 df 6e af e2 e5 fe 7e 3d a5 1f c5 8c 56 98 b1 24 c8 e2 64 2c ab 6a b0 35 51 32 db 0e aa 32 01 e6 ee e6 b2 d6 2c 8e 00 f3 f5 0c 60 fb be af d2 f7 e4 ef d6 2a 89 b3 18 ab 8d 25 6e 03 d5 a0 0d 0d 6d f7 54 ab a9 fd 3d 6d fd fe 38 f9 b6 c2 4f 5f 63 e3 30 fb fb e7 20 a9 25 7e b6 08 d3 61 d2 fa 89 2d fd 14 2a 3b 49 0b 7e 65 0e a5 b4 e6 41 16 58
                            Data Ascii: 524av0*ViQH,8;>g+J-eR!\:^(kdedW^d;5sXP(UP_fI8u48}X|mee$D_ejn~=V$d,j5Q22,`*%nmT=m8O_c0 %~a-*;I~eAX
                            2024-08-31 22:56:11 UTC4096INData Raw: cc 89 1d 28 a3 e1 27 7c fe 7e 73 42 27 00 56 04 cd 69 f4 cd ae ec 9a 89 fb 10 2b 8f 9a cd 6f 43 db 4c de 2a a6 b2 42 c3 24 a2 c0 8b 15 f9 d9 4b 53 1f e1 66 7e 0a ff 4a 51 01 1c b2 bf 1f aa f5 93 38 c2 59 a1 a5 9b ab 1c 62 7b 85 75 45 3a 83 0a db df 5c ca 8f 5c c9 fa ed a1 56 e9 60 a1 24 2e f2 81 0f f6 33 3b 5f 84 f9 9d fd 4c b9 c7 46 16 f3 d5 ff b3 03 cb 6b 5a 2e a8 df f6 01 b3 f7 d1 fc c4 04 52 c8 29 05 7e f1 24 ab 77 74 d4 e1 a9 fb f4 d3 b6 c5 5f cc ce 0e 98 58 cc df d9 ea 87 18 c7 77 4d 36 68 b2 42 17 53 dc 23 ca 45 c1 08 f4 7c 9c 5c bc ab 63 77 5f f4 8d 5b 47 45 35 97 7d 5d 15 d6 07 34 5b bc 93 ee 49 ef d8 3b 39 1a 65 9b 8d 41 2e 62 53 ae ad 38 7c b2 47 f4 6f ea 2b 07 07 df 4e 05 b5 0a 3d 8b 20 6d 91 81 52 3d 85 39 c3 c6 b0 9e 70 bb d4 c2 8d 6b 18 68
                            Data Ascii: ('|~sB'Vi+oCL*B$KSf~JQ8Yb{uE:\\V`$.3;_LFkZ.R)~$wt_XwM6hBS#E|\cw_[GE5}]4[I;9eA.bS8|Go+N= mR=9pkh
                            2024-08-31 22:56:11 UTC4096INData Raw: 01 5a e4 24 b3 cf 8d c4 95 f1 fb 93 f1 7b 7e bb 72 73 9f 9f cc cf 59 cc ae af e9 7b 8b 50 b1 af af 0b 93 87 42 0b 76 3a 08 98 19 c5 22 fc 57 7f e0 86 5c 68 da 5e 31 bf 0d aa 3a 40 54 6f 6f f0 de 71 cc a2 02 8c 54 5e 29 55 d8 6e 55 57 24 a9 b3 1d 6d 85 12 0f e6 e5 bf f9 b1 61 a0 23 12 1d 1d 39 82 94 ea 5a 30 46 57 81 0d f0 f6 d1 78 c9 5a 2c 49 a0 9b 75 50 96 83 65 38 af bd b9 38 ab f1 6b db 6a 74 03 61 1e b9 f2 cd 69 7a 54 89 97 ac 8a 5d 62 4d ba 86 ab 0e 33 14 9a 7f c1 d2 34 b8 61 b5 2c 8e 6b a0 71 dc e0 06 1d e2 52 b7 c9 ce 35 b4 6e 72 ce 67 6a 65 a3 6d 3b ea bf 38 86 13 f9 b9 1b 5b 92 66 13 77 58 5d af 3f 0e c9 4d ee 47 03 d7 3b c6 b3 2d d1 c8 6b 83 d9 69 89 f4 5e 67 3f da 40 39 47 96 3b 3d ed 6d dc 13 0f d7 f4 dd 25 f6 7b 9d 42 92 eb 6d 3c af 6b 6f 45
                            Data Ascii: Z${~rsY{PBv:"W\h^1:@TooqT^)UnUW$ma#9Z0FWxZ,IuPe88kjtaizT]bM34a,kqR5nrgjem;8[fwX]?MG;-ki^g?@9G;=m%{Bm<koE
                            2024-08-31 22:56:11 UTC4096INData Raw: 03 bb ed 03 25 f0 f0 38 a7 dd 30 3e dd a9 3d 04 a9 b2 20 29 40 f5 40 2a b7 41 2c 1a e2 d5 0c f3 25 2f 2b db 75 57 0a 35 7f dc b4 52 19 a9 8e ba 8a 1e 41 4f 8b f9 63 3c 34 7c 2c df 29 6a 73 4f 2e df 23 09 87 11 b4 91 e4 85 7c ea 27 8d 54 14 48 b5 94 8f 1a fe b1 7c 58 28 95 52 3e 72 8e ed 61 b4 e7 ab 72 c7 d0 48 8c 02 b4 11 db 0e f5 56 51 20 46 eb 75 ab 64 9d 45 01 ca 0f 5d fd 0a 23 cc 0a 23 8c c7 02 8b 83 ab 1c a6 82 57 bf 1e b5 4f 5a af 9e 3d 69 45 50 d8 83 cc e7 61 9a e1 0d 38 7c bc 2b 58 19 47 1e 21 6b 17 ea 40 ac dc f7 80 1c 56 b3 df 5f 32 00 77 8a 78 f8 35 de d5 0e 66 16 35 bc 71 71 a6 55 08 ff 88 8e 57 96 48 6b f1 9c 1d 82 bc 48 b6 bb e5 d2 db cb a7 fd 3b c5 b9 2e f0 83 d2 7c 56 2d 2a 35 bc 07 0a f3 5b 96 84 b3 3b 51 cc 95 f9 31 2c 5d 6f 97 40 37 40
                            Data Ascii: %80>= )@@*A,%/+uW5RAOc<4|,)jsO.#|'TH|X(R>rarHVQ FudE]##WOZ=iEPa8|+XG!k@V_2wx5f5qqUWHkH;.|V-*5[;Q1,]o@7@
                            2024-08-31 22:56:12 UTC4096INData Raw: b2 75 64 86 eb 9d 38 5e db 35 72 e1 cb c8 ee b8 8e 77 d4 75 3c af ed b8 fd 9e 51 cc ed 1d b7 bd de 51 7b 4b d1 bf c4 36 05 2f c2 77 73 2e e0 a3 60 2d 02 8a b7 75 97 58 0b f9 1c 8c 0c 2c 24 5b d8 df cf bb 37 f0 21 9a 1a 76 55 38 81 6b b2 20 52 cb ac 08 56 d9 4d 8c e3 0a 06 10 de 0f a6 83 7c 30 4e d2 5f 6d 81 fb f0 57 3e 6c 45 89 c6 d2 3d 5f a6 8f 57 4b 50 7a c2 d8 3b 30 94 60 a0 81 f8 2e 84 a1 c8 83 79 fc a5 e8 b0 b8 97 f6 1b 2b 5c cf 21 84 01 6e ae bf 4f 0f 68 8f bb 79 72 d6 7c 1a 34 af a7 c6 4f c8 b3 1b 3f e9 3b 58 f1 ce 35 c5 af 03 71 8b 9a 88 ae e2 33 9b 7a 2d 8a 30 62 e9 13 dc 66 2b ad a0 09 4f c3 ab 59 4b 94 e1 6f 02 70 85 59 3d 3c c4 8b 7b 95 c5 71 aa 97 9e e8 88 8c 6a 9d 1d d5 62 51 6d ae 9e 2f e2 e5 bb 3b ca cb 97 40 56 ea 71 23 5e fe 68 47 f9 40
                            Data Ascii: ud8^5rwu<QQ{K6/ws.`-uX,$[7!vU8k RVM|0N_mW>lE=_WKPz;0`.y+\!nOhyr|4O?;X5q3z-0bf+OYKopY=<{qjbQm/;@Vq#^hG@
                            2024-08-31 22:56:12 UTC1299INData Raw: 81 c8 c8 07 a4 a7 20 60 2e 98 e2 de ee 5b 18 49 2a 8e 97 72 43 26 bf 39 68 cb c7 b1 4d 49 87 97 06 97 53 1d d6 22 96 e1 9b 9a a6 34 ec 92 42 cd 59 e1 75 90 04 b7 a9 21 fc aa b5 53 19 36 75 6f 20 0d 95 e6 ef 9e 80 52 59 8e aa d9 d2 6d 1f 30 b9 78 19 9a 5f af 60 fd bb b8 78 7e df 7e 0d 9f ff 19 20 3a 34 5c cb ad 34 58 66 f6 58 4d 9c 89 db 39 e9 f7 4f 3a bd 7e d7 71 8f db 6e fb b8 d7 47 07 8b de cc 95 bf 98 3d 60 46 1c c4 6a f7 76 07 2d 4b fe 4a 6f 12 8b 88 03 31 b4 ba 45 9f 6c da fd 7d dd b0 4f 76 2d 6d 79 28 14 43 21 b1 3c a7 6b e7 9e ae eb 9a c6 5c d3 c7 63 3d 0b 59 e9 bb ee fe 20 73 b0 d3 03 b6 e5 b1 53 b0 62 b2 24 44 8e c4 5b ef c4 14 67 d5 9a df 77 4e f7 41 08 3c 50 ad 02 38 a8 23 94 34 ad 84 cf 70 14 b7 85 e9 89 47 46 f5 cd aa 20 d6 0d a3 00 a4 5d 84
                            Data Ascii: `.[I*rC&9hMIS"4BYu!S6uo RYm0x_`x~~ :4\4XfXM9O:~qnG=`Fjv-KJo1El}Ov-my(C!<k\c=Y sSb$D[gwNA<P8#4pGF ]


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            46192.168.2.54977031.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:11 UTC560OUTGET /themes/izmir/js/es/edk-giris.1.9.5.js HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://giris.turkiye.gov.tr/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:11 UTC700INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:13 GMT
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Fri, 31 May 2024 12:26:43 GMT
                            Expires: Fri, 29 Nov 2024 22:56:13 GMT
                            Cache-Control: max-age=7776000
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d84155b0a465234df5d49422a6276dafe7e60d0fa9f0f7840ee65ea3491b8f1c7c04e5b479ebc3044f36612e63f28a437; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Content-Encoding: gzip
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: f27f76457665c63c63561838f11a4b8e
                            Access-Control-Allow-Origin: *
                            Content-Type: application/javascript;charset=UTF-8
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:11 UTC2787INData Raw: 61 64 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 58 4b 77 db c6 15 fe 2b d4 44 21 01 0b 80 48 39 76 12 52 10 eb da 72 ea 67 d2 da 6d da 32 ac cf 90 18 52 53 83 00 33 18 4a 56 25 ae fb 0f ba ea 69 97 dd b6 9b ae ba 4b f2 bf fa dd c1 e0 45 91 b6 72 b2 eb e9 42 e2 bd f3 b8 73 e7 3e be 7b 07 7b b3 55 32 d5 32 4d 1c f7 aa 20 5b 1a cc 39 57 2d 1d ea 33 99 0d 74 f0 56 5c 66 e1 68 34 62 3d e6 f5 c6 de 88 1d d9 df bb f4 0b 62 c4 3e b1 23 f7 ec ef fd 72 e6 53 3b f2 99 fd fd bc 9c e9 da 91 57 32 66 de d1 18 83 3a 98 ac 64 1c 85 35 ad 48 11 15 5e f5 fa 0c ab 83 7b 7d f6 ed 8a 2b 2d 14 76 f4 59 94 ae 26 b1 60 6b 4f 86 fb 4e e7 38 92 e7 ad 69 cc b3 2c 64 50 79 c9 23 d6 ca f4 65 2c 42 16 c9 6c 19 f3 cb 7e 2b 49 13 c1 4e 8e 0f b1 f4 a4 e3 0e 94 d0 2b 85 1b 9b 2b 06 b3 54
                            Data Ascii: ad7XKw+D!H9vRrgm2RS3JV%iKErBs>{{U22M [9W-3tV\fh4b=b>#rS;W2f:d5H^{}+-vY&`kON8i,dPy#e,Bl~+IN++T


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            47192.168.2.54976494.55.118.664433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:12 UTC998OUTGET /Giris/CryptoServlet?generateKeyPair=true&pn=%2FGiris%2Fgir&ajax=1&token= HTTP/1.1
                            Host: giris.turkiye.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: application/json, text/javascript, */*; q=0.01
                            X-Requested-With: XMLHttpRequest
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://giris.turkiye.gov.tr/Giris/gir
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: JSESSIONID=624DF0665CB0D49403C521A8B8586030; TS014b00db=015c1cbb6de46ad921546bf41d499aa4c0e73565274af215c06d76d4b9ce1875e4553664daf9ba0d1c3803d9c896017ec1050edf4f; giris=418490560.40475.0000; TS010e51bc=015c1cbb6de46ad921546bf41d499aa4c0e73565274af215c06d76d4b9ce1875e4553664daf9ba0d1c3803d9c896017ec1050edf4f
                            2024-08-31 22:56:12 UTC378INHTTP/1.1 200
                            Content-Type: application/json;charset=ISO-8859-1
                            Content-Length: 232
                            Date: Sat, 31 Aug 2024 22:56:11 GMT
                            Connection: close
                            Strict-Transport-Security: max-age=15768000; includeSubDomains
                            Set-Cookie: TS010e51bc=015c1cbb6de46ad921546bf41d499aa4c0e73565274af215c06d76d4b9ce1875e4553664daf9ba0d1c3803d9c896017ec1050edf4f; Path=/; Domain=.giris.turkiye.gov.tr
                            2024-08-31 22:56:12 UTC232INData Raw: 7b 22 70 75 62 6c 69 63 6b 65 79 22 3a 22 4d 49 47 66 4d 41 30 47 43 53 71 47 53 49 62 33 44 51 45 42 41 51 55 41 41 34 47 4e 41 44 43 42 69 51 4b 42 67 51 44 44 73 6a 4a 58 51 56 73 57 37 67 52 52 57 47 42 47 51 76 6f 4a 6d 32 35 42 44 37 62 65 6c 75 6f 70 67 72 30 7a 68 2f 30 74 67 55 6c 69 46 66 69 45 64 4d 6a 43 76 4c 72 65 51 77 50 55 47 4d 55 44 4c 6a 39 34 61 4b 79 65 6e 6d 74 50 53 4c 72 78 4a 56 4a 56 53 71 50 53 43 6d 47 62 58 6c 45 59 6b 6b 57 50 37 69 55 6c 53 4a 59 4d 30 51 65 39 53 37 79 61 6b 72 57 48 44 38 6d 38 4f 5a 56 72 44 49 7a 37 5a 6e 57 72 75 6c 59 6e 65 6e 6a 45 72 48 4b 52 68 6b 63 4f 4c 39 4f 6f 66 32 66 77 38 61 36 2f 51 74 62 62 79 77 49 44 41 51 41 42 22 7d
                            Data Ascii: {"publickey":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDDsjJXQVsW7gRRWGBGQvoJm25BD7beluopgr0zh/0tgUliFfiEdMjCvLreQwPUGMUDLj94aKyenmtPSLrxJVJVSqPSCmGbXlEYkkWP7iUlSJYM0Qe9S7yakrWHD8m8OZVrDIz7ZnWrulYnenjErHKRhkcOL9Oof2fw8a6/QtbbywIDAQAB"}


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            48192.168.2.54977231.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:12 UTC620OUTGET /themes/istanbul/images/agencies/1.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://giris.turkiye.gov.tr/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:12 UTC687INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:14 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Sun, 10 Dec 2017 13:50:20 GMT
                            etag: W/"5a2d3b9c-73f"
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d9d9eed561b4ce52f031778dd2f29636e5893b4466c9fc6375c6877d75f7061db1721f249ed58b59318255b46434b532d; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: ffeef027a19c99f734469321e9afb5dc
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:12 UTC1867INData Raw: 37 33 66 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a5 00 00 00 28 08 03 00 00 00 a8 db ca ee 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 01 80 50 4c 54 45 e0 26 1f fb db db eb 60 61 fe f6 f6 f7 b4 b5 f0 80 81 ff fa fa fa cf d0 f1 85 86 e0 28 22 ec 69 6a ee 72 72 e1 2c 27 ee 75 75 fd f3 f2 f6 ad ae e6 42 40 e2 30 2c fb d3 d4 fe f5 f5 fa ca ca f5 a1 a2 fd ee ee f1 8c 8e f4 98 9a f7 b8 b8 ed 6f 6f fe f1 f0 f9 c0 c1 f5 a4 a5 f9 c8 c9 f3 94 95 f6 a9 aa f7 b2 b2 e8 51 52 fd eb eb fc ea ea f7 b9 b9 e7 4d 4c f8 bd bd eb 5d 5e fe f0 ef e9 54 54 e2 32 2e e4 37 35 ef 7e 7f f9 c5 c6 f9 c6 c7 f2 90 92 f6 af af ef 7c 7d f2 8a 8b f1 88 89 e3 35 32 f8 be bf f8 bc bc ef 78 79 fa
                            Data Ascii: 73fPNGIHDR(tEXtSoftwareAdobe ImageReadyqe<PLTE&`a("ijrr,'uuB@0,ooQRML]^TT2.75~|}52xy


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            49192.168.2.54977431.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:12 UTC655OUTGET /themes/izmir/fonts/arimo/P5sBzZCDf9_T_1Wi4TRDrZKF09E3.191.woff2 HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Origin: https://giris.turkiye.gov.tr
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: font
                            Referer: https://cdn.e-devlet.gov.tr/themes/izmir/css/login-main.1.9.5.css
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:12 UTC645INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:14 GMT
                            Content-Type: application/octet-stream
                            Content-Length: 9572
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Mon, 06 Mar 2023 13:28:11 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Set-Cookie: TS01551c83=015c1cbb6d3fe4c1f765db6e1109b66c6efd08659ed2e9757d5a519633c3c9952d37d8fe3765b491caa49a2756845cc6c2e8033fc0; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: c5f60f33662878e48e7e9e908e80c729
                            Access-Control-Allow-Origin: *
                            Cache-Control: max-age=7776000
                            X-Cache-Status: Edge : HIT,
                            Accept-Ranges: bytes
                            2024-08-31 22:56:12 UTC3451INData Raw: 77 4f 46 32 00 01 00 00 00 00 25 64 00 0e 00 00 00 00 47 38 00 00 25 0e 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 1c 1b 84 6c 1c 2c 06 60 00 83 40 11 10 0a ee 54 d5 54 0b 83 4c 00 01 36 02 24 03 87 14 04 20 05 83 28 07 85 10 1b fd 37 45 46 86 8d 03 20 08 da 11 30 12 61 9b 05 25 2d f9 bf 4a e0 0e 15 5f a7 70 49 2c 85 24 9a 02 14 83 60 10 0c 7c a1 60 47 d6 f1 0e bd 93 0b 3c b6 16 da cb d8 d1 83 de a1 5f 2e d3 f4 cf c1 38 76 10 6a ea 12 7c ad 3d d9 6f 66 76 f7 08 15 a2 24 d4 84 1e 90 fd 71 c2 42 92 8c 4c 45 01 d2 81 0d d1 9f e1 61 5e ff 56 4c c6 e4 d4 54 4c e5 d4 f4 26 c6 b1 4d 4c f4 30 a6 26 e6 54 7c 75 c5 c4 85 8a 4b e7 54 5c b9 0a fa 73 e1 2a 5c d4 91 ce 6c 46 32 5c 76 77 ec 28 7e 00 ee be 28 01 ab ac 76 0d 49 ec 03 7e 02
                            Data Ascii: wOF2%dG8%l,`@TTL6$ (7EF 0a%-J_pI,$`|`G<_.8vj|=ofv$qBLEa^VLTL&ML0&T|uKT\s*\lF2\vw(~(vI~
                            2024-08-31 22:56:12 UTC4096INData Raw: 70 0d 34 89 8b d5 09 b6 31 70 46 a8 58 9f 19 8b 9b ee 27 1c a7 b1 33 53 1c 62 f5 81 a4 4a d1 1a ea af 30 a8 ed 69 dd a9 9a 95 96 aa 9a 69 dd 46 71 76 6b e7 45 45 6a 66 da 5e 02 48 4f fb 7e f5 94 a8 58 dd 82 87 8f 4a ff 57 ce 8a 4b 82 87 5b 09 14 16 e8 af 62 1c 17 7e 58 5f 7e 70 29 ab fe 57 d3 af cb 39 93 f7 08 a7 d7 f1 2e 46 44 e4 31 58 32 3f f6 ff b1 ba ed 3a 75 6f 1a b6 c1 b0 43 96 d1 25 73 ef cb 96 2e 6e bd 9e 6c 43 25 e0 73 ec 0b f2 0b a8 ea fe 9b 34 04 e6 a2 26 5f df 89 3c fb 0a 1c 3e cd 46 7d a1 7f dd 7b f8 27 ce ee fe d1 a1 9f 2f e2 50 f1 f3 6a 8f fd 28 84 00 12 55 f5 d1 fc 2c e6 89 3f 85 48 20 45 60 9e 02 f6 5d ca 2c f1 de 46 d8 1e ef 88 e3 5d e0 3a 6f 9a 75 fd d9 71 56 63 26 b3 c5 63 ec 72 30 35 4c 20 4c 46 48 6a fe cb ca fd bd cf b7 27 68 5e ed
                            Data Ascii: p41pFX'3SbJ0iiFqvkEEjf^HO~XJWK[b~X_~p)W9.FD1X2?:uoC%s.nlC%s4&_<>F}{'/Pj(U,?H E`],F]:ouqVc&cr05L LFHj'h^
                            2024-08-31 22:56:12 UTC2025INData Raw: a6 bf 0e 4d a4 c0 83 89 a0 e5 14 2f 17 af 70 64 02 1f 17 df fb 5b b7 2f 7b 8d ed bf 7d 43 ee ec bf dd b8 9b 14 b9 16 99 f0 73 7a 13 0a 4c 8a 3f 59 da 35 c3 11 68 35 d8 2f 15 9e 17 2f d1 08 68 5c bb 5d 59 40 84 4a f6 d8 19 e7 40 97 de 58 b5 50 fd 3f 7c 29 13 5c 8e 2e 1d 79 b5 59 40 bf 29 b7 35 33 af a4 0e 10 a1 3b a5 59 2b 2f 53 3b a8 b2 a7 db bf ef fb 57 e8 7f 8d c7 c9 45 b9 87 0d d7 2c b2 8b f3 01 f2 eb 4d d4 2d 58 77 c3 74 e9 d3 2b d2 bf 21 4f 64 66 54 f7 5d f7 dc e8 40 f2 99 94 d4 8c 8b a7 4e 31 47 92 77 80 bf f9 36 6c 1b 04 38 d3 a2 42 43 39 2d a1 14 35 3d 27 34 3c 94 c2 69 e7 fc fd 0b 88 17 b2 c7 1e 0c 24 e4 9c 4b 1f 0e ec cb 06 c6 17 20 59 37 e3 62 83 2d 49 66 76 78 f5 10 62 00 4f f8 2c 9c 3f e2 68 16 eb 70 63 32 2d ef 58 78 b4 83 a7 cd 87 f8 4a a0
                            Data Ascii: M/pd[/{}CszL?Y5h5//h\]Y@J@XP?|)\.yY@)53;Y+/S;WE,M-Xwt+!OdfT]@N1Gw6l8BC9-5='4<i$K Y7b-IfvxbO,?hpc2-XxJ


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            50192.168.2.54977831.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:12 UTC651OUTGET /themes/izmir/fonts/arimo/P5sMzZCDf9_T_10ZxCFuj5-v.191.woff2 HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Origin: https://giris.turkiye.gov.tr
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: font
                            Referer: https://cdn.e-devlet.gov.tr/themes/izmir/css/login-main.1.9.5.css
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:12 UTC645INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:14 GMT
                            Content-Type: application/octet-stream
                            Content-Length: 9604
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Mon, 06 Mar 2023 13:28:11 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Set-Cookie: TS01551c83=015c1cbb6da893d18337903cd812d31d882b48fcc83e1449ed95cf17fd7a3afbd7d53e9660aab0d14e93184ab8b98447459906f7f4; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: 16a6fb48fb806644162f0b633c5bc08e
                            Access-Control-Allow-Origin: *
                            Cache-Control: max-age=7776000
                            X-Cache-Status: Edge : HIT,
                            Accept-Ranges: bytes
                            2024-08-31 22:56:12 UTC3451INData Raw: 77 4f 46 32 00 01 00 00 00 00 25 84 00 0e 00 00 00 00 47 00 00 00 25 2e 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 22 1b 84 78 1c 2c 06 60 00 83 40 11 10 0a ed 64 d6 53 0b 83 4e 00 01 36 02 24 03 87 18 04 20 05 83 40 07 85 12 1b ac 38 45 46 86 8d 03 20 04 da 31 10 45 b9 e0 b4 c9 ff 65 f2 c6 a8 26 dd 90 5d 19 e2 35 19 72 4c 47 81 49 14 dc 62 8b 28 24 7c ed c8 55 7a e6 bb 25 d6 40 38 24 78 ca cf 48 03 27 27 bc f5 42 c2 51 b6 fb e7 cf c0 71 3e 6a ee 0f b0 ce 7f 57 2a 76 f4 70 46 4f d6 42 4d 44 ef c4 89 ba 73 72 e2 38 cc a9 1a 4e f4 a9 9c de d4 58 aa 59 99 b1 88 fc 31 82 68 2d ac ba 17 ee 02 c0 92 59 45 02 5b 42 49 24 23 3c 81 30 89 30 11 06 c8 b1 8d 24 fa df b9 4f 67 fe cc 0a 6c cf 78 ed 53 94 4f f0 7a 6c 7f c7 35 ae 76 0d c9
                            Data Ascii: wOF2%G%."x,`@dSN6$ @8EF 1Ee&]5rLGIb($|Uz%@8$xH''BQq>jW*vpFOBMDsr8NXY1h-YE[BI$#<00$OglxSOzl5v
                            2024-08-31 22:56:12 UTC4096INData Raw: c0 4a 8e 5f 9f bd 36 38 b3 31 b8 23 c0 df bf 35 b7 3d 38 77 7d ec 86 04 28 72 3f 2f 60 76 6b 60 53 50 70 70 6b 66 73 73 f1 47 a9 de cc a1 4a 39 c2 96 53 bf 13 2d aa 11 0d 7f bb eb 34 f7 53 d0 52 29 97 2d 82 5d fe 3c 34 05 f4 57 f6 33 2a 18 9b bb 13 b2 1e 30 22 64 8a e5 4e a7 f9 e5 67 78 ee 81 f7 46 cb b7 16 98 dd 5b de 03 3e e1 89 c3 26 61 f2 21 98 68 2c 06 fd 22 7d bd ff a4 8b c7 47 be 0b 87 df ef a2 27 43 d5 8b 78 db ba ca 38 b5 95 2a f8 5b 9a 2b 45 81 5e 17 66 74 e2 49 af ed b3 ae 57 1e 75 10 96 a9 91 50 31 da 5a d6 94 96 99 66 9f ef 9e 90 9f 99 42 aa 3a c7 11 77 91 07 cb f8 b1 b6 b4 fb 6c 7d da d9 ba b5 b2 75 b3 87 e8 97 5f 23 66 7e 50 07 c6 e5 b9 cb 3f 77 5f dc f9 ff b2 e0 dc 34 8f d4 6f ee f3 f5 b9 54 d2 70 56 77 28 fd 6c 55 5b 16 31 9e 9a 9d 93 54
                            Data Ascii: J_681#5=8w}(r?/`vk`SPppkfssGJ9S-4SR)-]<4W3*0"dNgxF[>&a!h,"}G'Cx8*[+E^ftIWuP1ZfB:wl}u_#f~P?w_4oTpVw(lU[1T
                            2024-08-31 22:56:13 UTC2057INData Raw: 59 1f f8 b7 4f da ac 03 db f3 eb ad e2 2c d7 80 9d 6b 35 f5 35 1f b6 cf 25 6d ec ab 9f 88 af df 7e fe f7 b1 c0 cf 20 ea de b9 78 25 2a f1 be 5f 94 3b f5 cc 96 83 94 97 b1 7a 0e c4 6e fb f4 36 0c 54 bf 62 c2 fc e2 30 fc 76 b9 a8 9f de 58 36 70 69 a1 74 a4 bc b5 6a 10 ec db 0e b2 48 57 1e c4 d4 34 29 dc ae db bf 15 1f 11 fb 97 ae e7 b5 57 75 a4 9d ce a9 eb aa 07 96 ce 1b 91 74 35 53 3c 55 20 11 6e 2d 41 19 bf 16 5b 7d 9b 06 07 54 3c ad 80 62 ab a0 a0 80 80 b0 50 bf 40 3f 7f 02 c1 cf 27 20 20 84 10 18 88 3f 0b 0e 1a 91 3b 51 57 0b 92 b7 ce a7 3d bd 1b 09 8a 1a 88 50 71 b3 ac ec 08 ab 40 53 8f 58 83 93 67 ac ad cd 3c 2c 99 4d a9 cc 1c 11 2d 39 94 cc aa d4 98 ca d9 82 14 2f bc 8f d1 6c 3c c8 4b 89 26 d4 67 96 88 4b 3c c9 e7 e0 cd ef 68 a9 2a 98 3f 11 ad ef e8
                            Data Ascii: YO,k55%m~ x%*_;zn6Tb0vX6pitjHW4)Wut5S<U n-A[}T<bP@?' ?;QW=Pq@SXg<,M-9/l<K&gK<h*?


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            51192.168.2.54977331.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:12 UTC654OUTGET /themes/izmir/fonts/arimo/P5sCzZCDf9_T_10c9CNkiL2t2dk.191.woff2 HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Origin: https://giris.turkiye.gov.tr
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: font
                            Referer: https://cdn.e-devlet.gov.tr/themes/izmir/css/login-main.1.9.5.css
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:12 UTC645INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:14 GMT
                            Content-Type: application/octet-stream
                            Content-Length: 9972
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Mon, 06 Mar 2023 13:28:11 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Set-Cookie: TS01551c83=015c1cbb6df2ab4eafbd7768fdc2ce3384ffaf2a850dedcb1227fe7e018e642d97c37a931d2c5dafa0e491fb767b5899f6abdd89d2; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: 4cfcd1904f5c4ac1a7f25f483c7d0be7
                            Access-Control-Allow-Origin: *
                            Cache-Control: max-age=7776000
                            X-Cache-Status: Edge : HIT,
                            Accept-Ranges: bytes
                            2024-08-31 22:56:12 UTC3451INData Raw: 77 4f 46 32 00 01 00 00 00 00 26 f4 00 0e 00 00 00 00 49 98 00 00 26 9d 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 22 1b 84 60 1c 2c 06 60 00 83 40 11 10 0a f3 1c dc 12 0b 83 4e 00 01 36 02 24 03 87 18 04 20 05 83 38 07 85 12 1b 4b 3b b3 a2 7e b4 5e 0a 10 45 b9 e0 94 c9 7f 95 60 93 21 ae 1f 57 38 8a 93 98 a6 74 37 17 c5 30 4a a3 57 ca 66 b3 07 8f 37 89 a3 3f 29 fd e0 79 28 57 1a a2 38 dd c3 fd bc 8e eb ac c7 47 68 ec 93 5c 1e fa df ef f9 ed 99 73 ce 7d f7 ab 40 32 b1 64 52 45 3c 41 a8 34 d6 0f 9d 04 49 cc 2a 9f 24 62 6f 86 87 79 fd 63 2a 27 72 cc e8 d3 3b 87 39 39 ce 30 9d 0b 7a 6c 26 87 c9 9e 8e c3 85 d3 fd 71 c5 45 89 ef a2 e2 4a 67 25 ed 72 b7 46 5a 9d 1e 8e 20 7d e0 24 02 6a b9 65 a6 07 f2 58 9d c8 bb 99 64 c7 4f 54 39
                            Data Ascii: wOF2&I&"`,`@N6$ 8K;~^E`!W8t70JWf7?)y(W8Gh\s}@2dRE<A4I*$boyc*'r;990zl&qEJg%rFZ }$jeXdOT9
                            2024-08-31 22:56:13 UTC4096INData Raw: ff de ca bd aa 72 f1 96 72 6d fc 29 82 f4 03 b0 de f7 71 d9 72 9f 7d d8 89 ea d9 12 98 c9 1f 09 d6 35 4c 4d ff d4 2d 9a fd 26 86 51 cf e5 8a e0 56 29 00 b3 81 43 d5 43 fd 55 fd 93 16 83 36 d6 d4 c4 02 71 9a 97 ea fd 15 d9 3e c1 00 f3 1a 10 76 4d a6 ed 73 2d 01 4e 6a f7 57 9e 70 40 11 3a f5 e5 a8 f5 d4 da 11 d0 58 ab 9d b8 fa e5 21 68 3a 80 7d df 19 db 65 3a 19 f5 a2 b4 f2 bf 2c 61 15 11 ab 9b df 8b 9b 9f 69 4a 68 8a 7a f9 ef 10 e8 c1 ea 43 79 59 34 c3 0e 10 23 49 8f 7b f9 2d 9f 7b c2 ea 01 8f 58 fa 19 bf fc ca ea 84 fa e0 32 1f 9a b7 3f 41 2f 09 1b 42 4b 8a 88 ee 48 50 48 38 af a0 77 fe db 95 99 f1 ff 57 9a 23 08 4b 3b c3 bb 99 55 7e a3 75 1a d6 77 a4 eb 81 3c 4e 6a 62 b4 b2 c4 3f 29 92 90 38 90 2c 17 33 cc 6b 38 c5 35 3a 33 73 67 a2 bd 61 71 f1 a2 28 24
                            Data Ascii: rrm)qr}5LM-&QV)CCU6q>vMs-NjWp@:X!h:}e:,aiJhzCyY4#I{-{X2?A/BKHPH8wW#K;U~uw<Njb?)8,3k85:3sgaq($
                            2024-08-31 22:56:13 UTC2425INData Raw: ea 01 e6 0c c0 43 99 cc 3a 96 d0 c8 64 6a 42 be 44 aa 7f 55 34 bf cc a7 f9 89 fe 09 4b ff aa 93 2a 2b ba 79 72 01 a3 c1 fa 49 66 23 40 b2 42 88 b9 b6 51 cd 8a f4 eb 66 e9 17 a1 81 ac e8 6b 66 74 06 d3 44 ce 22 2d 22 27 4c 35 a8 4e cb a8 f2 a8 b6 6d e3 98 1f f2 6d d0 94 1e ab 03 8d 50 aa ba dc ba 38 7b a0 f4 63 07 74 ef 34 4a 31 06 10 7a 33 c3 10 10 50 a2 b3 a2 fc 2e 42 e0 42 51 42 17 85 66 0e b6 45 e7 d4 1e ac d4 53 83 78 08 38 6c 83 53 83 34 d6 7a 8e 26 e0 63 52 95 6b 63 8a f9 bd 23 c7 87 45 13 bf 86 f4 9b ea 67 e6 e8 8f 47 c2 78 77 80 7c fc b0 9a 9d 82 a5 fa 67 59 bc 6a 82 8f 66 5d 12 c5 55 fd d3 cd da 97 21 28 27 f8 21 a2 4c f1 de 86 40 ed 56 16 be b4 14 7f 6b 19 a1 b4 18 8f 2b 2b 89 c4 a1 ec ec 50 46 76 0e fa fa 76 ce 46 f6 91 74 04 c6 81 4e 2c 4e d6
                            Data Ascii: C:djBDU4K*+yrIf#@BQfkftD"-"'L5NmmP8{ct4J1z3P.BBQBfESx8lS4z&cRkc#EgGxw|gYjf]U!('!L@Vk++PFvvFtN,N


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            52192.168.2.54977531.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:12 UTC658OUTGET /themes/izmir/fonts/arimo/P5sBzZCDf9_T_1Wi4TRNrZKF09E3HY4.191.woff2 HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Origin: https://giris.turkiye.gov.tr
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: font
                            Referer: https://cdn.e-devlet.gov.tr/themes/izmir/css/login-main.1.9.5.css
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:13 UTC646INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:14 GMT
                            Content-Type: application/octet-stream
                            Content-Length: 19140
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Mon, 06 Mar 2023 13:28:11 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Set-Cookie: TS01551c83=015c1cbb6d6805016a7ed6c331a32192368e7fe0ac7e8c81ec97a04f2dbc80168169874fbace3f1af35547ad4a1ad315385348db3f; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: 8488a64d4ab17de3faf0eaf6b34c649a
                            Access-Control-Allow-Origin: *
                            Cache-Control: max-age=7776000
                            X-Cache-Status: Edge : HIT,
                            Accept-Ranges: bytes
                            2024-08-31 22:56:13 UTC3450INData Raw: 77 4f 46 32 00 01 00 00 00 00 4a c4 00 0e 00 00 00 00 b3 84 00 00 4a 6a 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 10 1c 2c 06 60 00 85 0e 11 10 0a 82 89 4c 81 db 2e 0b 8a 3a 00 01 36 02 24 03 94 70 04 20 05 83 28 07 b0 5c 1b 39 96 c7 0e 29 0c ba 03 70 2d fc a9 26 65 c2 8d 91 87 8d 03 02 90 0f cf 8e 56 b0 71 20 cf 80 ee 29 ff ff ff e7 24 48 18 a3 b1 01 37 e1 45 7d b5 aa 10 b3 61 37 c1 20 68 22 91 ad 44 a2 14 18 92 14 c0 4f 5c 28 9f 29 fb b0 ab 22 36 4d e7 61 f9 9c 47 cd 7e d9 2f 96 f6 dc dd f2 08 8a 3f a9 de 95 43 88 a2 54 c7 be 54 6f b4 0f c1 7d fd fb ce db 8c fe 2e 8b e6 e7 7d 5a 8c 76 b3 fe 5e 6b 99 d1 f5 2a ab 49 da ff da 75 2e 7d ae 32 3b fe bb dc bf 87 fe f0 b1 a1 97 45 80 3b 3d 44 8a 2c 3c e1 0b f7 8b 7a 55 49
                            Data Ascii: wOF2JJjd,`L.:6$p (\9)p-&eVq )$H7E}a7 h"DO\()"6MaG~/?CTTo}.}Zv^k*Iu.}2;E;=D,<zUI
                            2024-08-31 22:56:13 UTC4096INData Raw: 8b 4a 79 e8 52 e5 45 73 6b c0 95 61 7e 6d 05 9c e0 29 24 74 d9 9c ea 7d eb f1 31 08 03 b8 d1 38 a2 0f 47 f6 90 42 6a 5a 02 83 de c1 f1 54 96 b2 25 99 6b 9d 3a 6e 05 8c fc 93 ba 8a 5a d2 b1 89 95 93 ba c4 05 f6 40 aa 91 b5 58 05 22 7b 67 f1 e7 85 9b fc 0e cb 09 84 93 4b 94 69 40 89 5b bd 8e 25 c6 29 8a 58 47 a5 4b 76 41 4b 9b c4 e8 3b db 57 bb e5 b8 9e 44 13 af 60 ac a5 e1 b8 c7 80 c6 93 ea 20 ff e7 45 a0 87 7a 74 5f 9c 40 9d a6 b1 63 0d c7 23 cc 3c 35 68 2d 1e e5 be 6b 4d ec b6 42 a3 f1 18 15 b1 7f 99 6f 40 d7 0a cf c1 fd 6b f0 29 13 c7 7e 50 53 c8 49 ac 53 a7 24 76 df 1c db 7f f9 5c 91 b2 6a fd b6 31 b5 3e fb 62 81 34 f3 ee 5b 76 fc 78 b8 e1 4d e9 49 47 c2 17 61 fa 4c 2b 06 bd 8a e0 8e 2e f4 09 3b bd 41 ac fa 28 d6 c0 81 52 7a 14 36 1a 82 70 d2 1a 47 bb
                            Data Ascii: JyREska~m)$t}18GBjZT%k:nZ@X"{gKi@[%)XGKvAK;WD` Ezt_@c#<5h-kMBo@k)~PSIS$v\j1>b4[vxMIGaL+.;A(Rz6pG
                            2024-08-31 22:56:13 UTC4096INData Raw: 4f ee 21 de 79 f2 8d a4 1b 80 33 d7 17 93 6a a5 c2 da 0a 14 2e 82 3d 51 d2 53 52 81 ad 50 ef 51 3f 26 d1 c3 ca a5 ee b5 44 60 74 ce 49 73 0d 7d ec ac 6f 35 75 0b 05 8a 47 9c 6c 43 96 7a 34 cc 5d 54 55 8c 6d 4d 24 ca 2a 89 57 0b 3a 6a 83 bb 83 43 3a 03 ad 89 16 4c 86 78 f6 cc 22 94 69 fe 01 fd cc eb 75 04 ce 57 f1 01 1a 34 5d ba 3b c8 b1 9d 86 49 70 93 4c 17 56 79 3d 0f 18 81 c5 31 a6 19 c9 c4 e4 9d e9 9d 38 50 c2 2f 35 33 6c 17 4c 17 bc 94 9c 19 5e 5e 99 be 42 97 9e 71 59 19 bd 5a d1 29 5d 18 2c 9f c7 88 f7 de 1e 6d 6a 7c cd 4e c1 dc 4e 32 ca 96 79 b2 61 24 71 84 c3 88 5c da fc ef 6e f7 35 1a e9 e4 2b 65 01 07 17 4b 33 5f e7 e4 3c 17 f1 06 f1 44 6e 19 14 c5 a1 2c 52 3f 37 32 3a 04 e3 0f ee 85 08 35 3e fe 34 85 7a d1 54 6c a8 6a 2f 1f 7f 82 26 be 81 4a 02
                            Data Ascii: O!y3j.=QSRPQ?&D`tIs}o5uGlCz4]TUmM$*W:jC:Lx"iuW4];IpLVy=18P/53lL^^BqYZ)],mj|NN2ya$q\n5+eK3_<Dn,R?72:5>4zTlj/&J
                            2024-08-31 22:56:13 UTC4096INData Raw: 51 56 5b f1 3b 35 d0 b5 af a2 2e 2d a7 b0 a8 92 21 57 29 1a 4c 0a 32 a6 01 82 e0 91 a1 98 b5 04 4d 8a 74 ff 2c 6b a4 84 4d 56 88 6a ed bf b3 e3 01 8f 88 98 8c ac 0c b7 0c 23 b2 1c 51 d3 4d 73 7f a3 dc cc 87 d9 b7 0d 69 4e ae 52 03 4b 93 84 64 72 4d d7 c4 85 0a fa 7f 9d bd e1 97 8c 83 ec 13 4a 3a 1b 67 8a ca 44 6c 0b 48 b7 74 71 79 dd ba fd 4d d1 77 35 ec 74 0f 1b a4 ab 1b 20 b3 ad 6c 8d 4d 71 01 57 b2 0a 68 ff 26 b4 55 ad 72 0a 73 11 01 6d 2d 6f 65 51 3e b1 9a 73 81 78 c7 c2 f0 54 82 94 65 d5 0e ad 12 45 82 55 5c 8c 05 13 9c 55 51 fe 9f 7f 9b a9 8e 01 82 d1 66 16 9e 81 5d 12 5d c9 20 b8 9d 1e ee a2 55 dd e8 6e 22 e7 8a 84 ab 39 1b 15 4d 85 b5 08 8a 43 3d d6 23 2c 35 2c 75 d5 4b 1e e1 3a ce 8c ac 65 a9 0f a9 66 4f 9f a7 3a 7d 30 5c de 07 39 80 1e 42 29 f8
                            Data Ascii: QV[;5.-!W)L2Mt,kMVj#QMsiNRKdrMJ:gDlHtqyMw5t lMqWh&Ursm-oeQ>sxTeEU\UQf]] Un"9MC=#,5,uK:efO:}0\9B)
                            2024-08-31 22:56:13 UTC3402INData Raw: 51 58 2c b6 1d 8f 40 01 8c a1 21 84 99 c4 79 b3 4f 8d 4b c1 40 09 71 f0 41 df e2 b9 58 68 14 14 73 d3 94 97 62 a1 ca 13 90 a9 42 50 b7 ea fa 52 e6 37 b0 84 b9 de 5f 4c 5a f8 55 bd 20 ae ac d5 40 ab d2 7b 83 49 9e 36 4c ca 72 07 4b fa 63 ec 6f 3d b8 39 31 06 7c 7c 28 58 29 95 b6 0f d0 e9 56 5e db 0d f6 b8 68 9d 60 c9 49 60 95 27 57 5b 4e 35 44 0b 96 c7 a4 36 2a 55 f4 07 96 85 d5 40 7e 26 9a 32 2e 5d 7b cb a4 c7 bc a5 62 b6 4c f7 ed 07 d8 8f 47 1b 69 c3 03 1a d2 15 72 3b 59 75 dd 29 de 9f 2f c0 4a 89 8b 65 53 24 05 f4 2c 37 fa 57 75 62 26 c7 1a af 55 0c 2a a6 7a 7d c4 42 53 9f 8c 9a 90 be 56 06 4e df 39 f2 b3 b1 d1 f7 eb 64 c1 3b ab 05 16 79 d7 23 f3 19 b1 d9 43 e6 0b d8 81 d4 2a 71 ea 43 6a 19 70 b2 68 fd 3a 22 36 66 35 e6 39 56 5d 4c f1 48 5e 43 ac ae 2a
                            Data Ascii: QX,@!yOK@qAXhsbBPR7_LZU @{I6LrKco=91||(X)V^h`I`'W[N5D6*U@~&2.]{bLGir;Yu)/JeS$,7Wub&U*z}BSVN9d;y#C*qCjph:"6f59V]LH^C*


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            53192.168.2.54977631.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:12 UTC654OUTGET /themes/izmir/fonts/arimo/P5sMzZCDf9_T_10XxCFuj5-v6dg.191.woff2 HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Origin: https://giris.turkiye.gov.tr
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: font
                            Referer: https://cdn.e-devlet.gov.tr/themes/izmir/css/login-main.1.9.5.css
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:13 UTC646INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:14 GMT
                            Content-Type: application/octet-stream
                            Content-Length: 19020
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Mon, 06 Mar 2023 13:28:11 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Set-Cookie: TS01551c83=015c1cbb6dfb3c865266c42588ede693c9654e7228f42f61ae031e4b953d8b9a3b32746bbf5272977a7c1bca02c972569812122941; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: 51848640e1998fea3cb98c8508eb44a5
                            Access-Control-Allow-Origin: *
                            Cache-Control: max-age=7776000
                            X-Cache-Status: Edge : HIT,
                            Accept-Ranges: bytes
                            2024-08-31 22:56:13 UTC3450INData Raw: 77 4f 46 32 00 01 00 00 00 00 4a 4c 00 0e 00 00 00 00 b2 98 00 00 49 f3 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 10 1c 2c 06 60 00 85 0e 11 10 0a 82 88 00 81 dc 2f 0b 8a 34 00 01 36 02 24 03 94 64 04 20 05 83 40 07 b0 38 1b a2 96 37 c4 db 27 75 40 77 00 d4 95 cf 13 c1 82 e9 36 0f e5 76 08 45 09 bd 79 24 c2 3e 89 51 76 f6 ff ff 9f 9a 6c c4 61 c5 5f 7d 3d e1 c1 6c db 08 6a bc 56 95 c0 c0 cd 2d 6a 9b d4 dc 35 68 9e c3 3d 4c 48 58 53 56 5d 15 c2 c2 31 d2 5c d0 22 25 d6 62 37 be 70 70 70 0c ef 04 a0 33 28 80 71 a6 c1 3b 44 c5 e8 07 45 6b a7 b3 2b a0 c2 fd b2 a8 9e 14 f2 8d 71 6d d0 b6 c7 86 41 fd 39 54 52 15 22 cc f8 93 46 b6 d3 4c 8d d9 5b 78 68 91 3f 62 8f 93 bf 3b 79 c1 76 ad e7 c5 bc bc af 98 39 f1 4c f2 82 53 ec 3f
                            Data Ascii: wOF2JLId,`/46$d @87'u@w6vEy$>Qvla_}=ljV-j5h=LHXSV]1\"%b7ppp3(q;DEk+qmA9TR"FL[xh?b;yv9LS?
                            2024-08-31 22:56:13 UTC4096INData Raw: 6c 41 8f 38 bc 9d 15 de 39 20 1f 5b f0 6e 59 28 31 43 a2 72 5a 6b f0 13 34 25 31 ca 58 c3 da 0a c3 e9 27 bb 36 5e 62 27 97 66 83 f7 4b 20 53 13 3e 4f 53 a1 75 ff 15 c0 08 64 6f 45 0f 03 af 4c ab 5f 94 78 42 05 82 27 7c 10 b6 d7 35 8b 31 ba 1a c2 e6 42 dd 7f 84 3e fa de 96 56 8c 4c eb 5e f1 b7 fb ff d1 63 b4 6f 37 0d f5 40 fa 6d e4 0d a8 99 fa ca 81 17 c3 70 f1 fc d0 a7 94 61 08 18 c2 dc 79 34 ad f4 91 5a 1a 08 e3 ea 71 65 fd 5c 54 8c 5e 24 01 d3 6d ad f9 a5 d1 07 0b e1 ff 73 e6 e6 15 26 8b 6d e6 c5 ea 7b 0d 8b 04 4f 7e 08 c0 0c 16 71 ac 3f 80 20 98 0d 44 d2 4a ef bf 6c f9 73 ea 6a 8e 11 ff aa dc 11 5a 74 38 9c 7e 5f b7 9e 81 42 ca 76 34 e7 46 41 e6 03 e0 08 fc e6 a6 7e 3a 75 4f c7 45 60 eb 5c 83 11 d4 f7 c2 74 08 fa e6 34 8f e6 b8 f4 e0 de b2 75 b2 73 79
                            Data Ascii: lA89 [nY(1CrZk4%1X'6^b'fK S>OSudoEL_xB'|51B>VL^co7@mpay4Zqe\T^$ms&m{O~q? DJlsjZt8~_Bv4FA~:uOE`\t4usy
                            2024-08-31 22:56:13 UTC4096INData Raw: f0 c7 f3 44 ea e8 78 83 41 db 50 e1 27 a6 ec b5 30 7c 74 6c 56 63 fd 80 b4 83 a0 a5 9d a0 b5 75 19 b2 26 3d 38 ba be 64 b6 f9 3a da ee 5b 88 7e 32 2d 25 47 84 46 86 8a 8a 52 18 ec cf 0d fd 38 26 10 52 fc 5f 9b 23 ab ab ab 3b 98 3b f8 7f 30 79 50 5b 57 4b 46 df 26 f7 e4 ff 13 c0 be e9 e1 cb 37 d7 35 9a 57 db 95 78 1b 95 83 2a 27 96 cb e6 c8 56 78 f4 0a 1b 82 e7 3e e1 f9 5a 18 fa 4a 47 8c b1 01 94 0f 16 89 24 6a 13 19 57 77 a5 f6 06 87 6f 9b a5 b6 65 56 82 47 74 84 25 d4 4e a2 a5 d7 68 0b 3f 3f 04 5b 0f 4d 19 0a 4e 9f 33 a1 d0 1d a7 aa f5 a7 34 87 33 15 b7 fd 78 41 c6 eb f5 da e6 5d 57 1c 50 64 ed 6a 66 54 78 2e 92 6e d5 b0 42 84 52 6b 99 a7 8e 27 7f 36 9f ab 8e 6b 19 a9 34 da 53 fc f2 8c 3c d7 63 0a 42 15 99 8a 5e d3 ab c8 03 02 3d 22 71 76 bc 97 03 ad fd
                            Data Ascii: DxAP'0|tlVcu&=8d:[~2-%GFR8&R_#;;0yP[WKF&75Wx*'Vx>ZJG$jWwoeVGt%Nh??[MN343xA]WPdjfTx.nBRk'6k4S<cB^="qv
                            2024-08-31 22:56:13 UTC4096INData Raw: 13 d8 b2 7e 13 24 04 5a a5 7a 8d db 3e 95 c0 f1 d5 f0 ac ca ca 5b f1 6a d7 4d 55 14 f5 8d 34 ed 54 ff 5d cb 54 87 5b 1f 02 bb b6 67 57 3d 73 33 95 93 f6 11 1d 8d 12 73 fc b8 5c 5c 00 3f 26 7f 3b 0e 7e c9 54 4c 83 e5 7a cc c8 c8 cc 07 cc 69 e9 93 4f d9 06 16 05 6d 14 3a 06 cc a6 ef a7 fb 30 93 35 1a 5c d1 85 17 e6 c1 9c cd e3 d2 ae 5b 4d d8 4d e3 67 a2 93 52 08 91 be cf 85 e2 0f b1 6e 60 8f a2 a6 81 b6 e4 cb 73 07 33 9f eb aa 1f 00 fb fe 1a 80 14 1b 73 e9 14 7e 12 b2 86 fd 5d 00 e4 17 af 19 2c f7 2e 52 29 3b bc 73 a6 cb 8c b9 74 32 d1 a8 d4 ae ec 48 53 56 35 cd 64 e7 63 b8 9a be 5f b1 53 d9 05 3d 30 ec 9a d6 be ad 0b 7f 0e 35 f6 d0 dd 19 2a c2 4a 70 4c 6d 9c f8 9f 81 8b e4 03 ed fd c3 df 53 7b f8 9e c8 d1 19 e5 24 ac 1a 09 bd 6d 7c 26 0b a2 54 09 a9 82 a2
                            Data Ascii: ~$Zz>[jMU4T]T[gW=s3s\\?&;~TLziOm:05\[MMgRn`s3s~],.R);st2HSV5dc_S=05*JpLmS{$m|&T
                            2024-08-31 22:56:13 UTC3282INData Raw: 12 c0 27 3b 47 c0 f1 38 d7 67 98 b7 84 82 9a 0d 7f ed 0e 46 1a 01 ef e5 34 ab cb 2f f4 a5 21 7a d4 04 a1 87 6c ae cc 90 6b de 2c 79 11 80 28 47 0e 4e 3b f7 b2 8b 17 b0 13 d2 6a da f9 1c c4 ab 93 11 a6 1a e3 26 02 f1 91 c9 85 af 54 48 ab b9 01 9e 8c 06 71 28 d9 05 80 91 67 bd 00 ad 58 ed 71 10 77 7b 63 c3 4a 36 17 60 91 60 89 13 35 4e 74 b2 d4 d8 71 90 77 cf 14 b7 45 b7 43 6e ce 4e 2e ad c9 10 c5 46 70 e6 45 9f 5f 32 37 67 37 90 36 53 e6 59 45 72 d5 50 e0 2c 71 ad 95 22 03 f8 d6 ce 78 97 6f 9d 98 5b 79 47 ed c8 c7 ce 40 91 3b 3a 98 47 11 79 03 0d c7 c2 64 27 66 fd ee 8e f3 4a 9f 5f ce ba 14 b8 82 38 08 c2 85 0b 18 78 ab 34 65 9e d9 4f 38 ad 64 8d 41 04 c9 48 d5 c1 3a ca 7c 5e ea 5c ed a5 ae 79 04 78 e5 bc 0a f3 cc 16 47 3b 17 e6 58 76 42 c5 1c 9e 6f 9f d2
                            Data Ascii: ';G8gF4/!zlk,y(GN;j&THq(gXqw{cJ6``5NtqwECnN.FpE_27g76SYErP,q"xo[yG@;:Gyd'fJ_8x4eO8dAH:|^\yxG;XvBo


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            54192.168.2.54977731.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:12 UTC657OUTGET /themes/izmir/fonts/arimo/P5sCzZCDf9_T_10c9C1kiL2t2dkPJA.191.woff2 HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Origin: https://giris.turkiye.gov.tr
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: font
                            Referer: https://cdn.e-devlet.gov.tr/themes/izmir/css/login-main.1.9.5.css
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:13 UTC646INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:14 GMT
                            Content-Type: application/octet-stream
                            Content-Length: 20372
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Mon, 06 Mar 2023 13:28:11 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Set-Cookie: TS01551c83=015c1cbb6d08f68882427e2c6a77090402ea1e42f2fac7823b67621aead97e643ed9693c05cc55e895218c79f527233fb33922218f; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: 1e8f32cd1b621381570cc162a1efa801
                            Access-Control-Allow-Origin: *
                            Cache-Control: max-age=7776000
                            X-Cache-Status: Edge : HIT,
                            Accept-Ranges: bytes
                            2024-08-31 22:56:13 UTC3450INData Raw: 77 4f 46 32 00 01 00 00 00 00 4f 94 00 0e 00 00 00 00 b9 18 00 00 4f 3b 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 5e 1b 10 1c 2c 06 60 00 85 0e 11 10 0a 82 95 14 81 ea 15 0b 8a 34 00 01 36 02 24 03 94 64 04 20 05 83 38 07 b0 2d 1b 6f 9d 27 c4 9b 3d 14 6e 07 86 bf ff 1c c3 ce 46 58 b0 71 00 09 f0 ff 3e 66 45 ed e0 a4 84 84 ff ff 3f 2d a9 c8 51 69 90 b6 2b 8c 71 77 fe 8d 88 8b 06 32 4d 93 87 6a 5d b7 6a a5 dc 7c f7 d6 32 6c 40 be db 40 d0 03 9d 6f 67 bf 46 99 5a dc 71 de 07 c6 c0 13 ec e3 70 f4 d3 f7 c4 17 77 22 3d eb 48 1b 4c d8 7d 5d 91 a6 7e 61 5d c6 ef 0f 59 a3 57 fb e2 b9 78 4d 5e 35 ef 6e 07 5e 88 89 4a 8f 1b 9d d0 84 77 9b a5 35 8c ab 58 92 4b ae 89 42 08 c3 84 93 a2 63 92 f7 b9 4a 54 9a 2c d1 fa 39 ba c8 45 ef eb 25
                            Data Ascii: wOF2OO;^,`46$d 8-o'=nFXq>fE?-Qi+qw2Mj]j|2l@@ogFZqpw"=HL}]~a]YWxM^5n^Jw5XKBcJT,9E%
                            2024-08-31 22:56:13 UTC4096INData Raw: 22 76 22 a1 87 a9 1d f5 d1 7b 24 7f 3f b4 e3 14 8b 2f b0 08 58 0a 8e b6 8e 52 bc b9 71 7a b5 5e 97 49 cc 62 88 55 c1 c6 f5 dd 68 a5 cc 65 84 c2 0a 0e 53 54 84 b0 15 ea b7 81 01 a4 9d 81 e8 f2 79 ea 60 ed ee eb b1 a5 02 56 97 fa de c7 2f 61 00 92 50 c2 09 c6 5c 54 64 81 42 03 15 c2 ac e0 a9 9c c6 d7 c1 96 e7 4e ed 0a a3 1e 9a 48 80 94 74 62 22 f5 5a 41 92 1d 8d 62 02 a0 04 6a d6 68 2e 41 33 7d a9 ad 9a c3 74 c3 65 2b c6 d1 83 20 43 bf d6 52 d7 8f c8 a1 d3 bc ea f9 aa 04 f9 4f 80 aa cc 9b 46 c5 23 28 3e a0 ff 43 01 11 a0 62 6c bd 30 33 c1 05 43 b0 a9 6b 24 c2 e9 f1 92 8e af 88 d5 93 2e 7c ca a1 22 a5 58 a7 5e 63 1e b4 a2 56 eb 6a 79 1d 53 58 e1 11 98 53 53 6b b2 0a 8f c4 c5 80 43 0b ea 67 32 12 31 b8 43 47 44 56 5d 8a 70 23 d7 95 dc 24 cf e0 8b 80 cd cb c1
                            Data Ascii: "v"{$?/XRqz^IbUheSTy`V/aP\TdBNHtb"ZAbjh.A3}te+ CROF#(>Cbl03Ck$.|"X^cVjySXSSkCg21CGDV]p#$
                            2024-08-31 22:56:13 UTC4096INData Raw: 21 0c 84 03 ba 84 61 89 bf 22 b7 6c c2 f9 ff 4b fc e3 bf c6 83 df bd 38 77 bc 35 36 b6 c4 43 3c d7 4b 39 20 dd 40 3c 53 5a 73 9c 23 c4 58 18 a0 aa 87 b7 c6 d8 d5 fc d6 ba 21 7f bb 63 d4 00 8c b6 21 42 cb 0f 81 b5 3a 23 1a db 9d 0b 37 16 13 3c 54 aa 44 2e aa 54 03 54 08 32 cf 44 a4 31 d7 84 a5 8a 6b 2c a7 ab d0 42 a4 a9 d0 3c 23 17 28 af a2 b5 19 bc 5f 21 a4 af 7f 97 4a cf 6b 40 52 1b 12 7d 2c 7d 6a e9 54 b5 3e 9f ce 91 b6 19 31 01 51 be 03 cf 27 43 22 17 87 ce ee 54 0a 65 57 6a 08 8c 09 6b a8 7a 0f 0f b1 49 bc 4b 43 36 80 95 c4 28 73 b8 2a 45 41 6a a8 b6 92 82 10 49 01 51 39 e6 2c b2 eb 22 b3 d1 3f 88 56 75 0c 05 a0 19 ff 1d cf fc 31 a0 1d 2e ef 9d 79 25 a6 11 46 6a c4 14 36 ca 3b 59 22 3f f1 64 ec 39 38 e2 fd 5c d5 ab ec a8 21 30 52 74 c0 d7 a8 b7 07 a5
                            Data Ascii: !a"lK8w56C<K9 @<SZs#X!c!B:#7<TD.TT2D1k,B<#(_!Jk@R},}jT>1Q'C"TeWjkzIKC6(s*EAjIQ9,"?Vu1.y%Fj6;Y"?d98\!0Rt
                            2024-08-31 22:56:13 UTC4096INData Raw: 4c 5c 56 26 88 a1 0f 45 b8 98 5b 99 24 1a c2 8d 43 a4 93 c6 4a 80 9c 6c b4 70 49 34 10 ed a6 9e 96 42 66 1d 79 e8 fa 3b c7 e4 48 07 87 e4 28 98 38 29 d2 d1 29 31 d2 c7 5e b1 53 51 71 c2 4b 53 a7 ed 06 27 55 29 dc 23 d4 a9 cd c9 1e c5 9c ae ac 6e 91 7b 22 13 c6 7e 93 3f 9d 94 95 01 1c 14 3a 0b 6b 90 ae 3e 49 9c ab cb 12 8c 3b 06 9f 50 4f 49 bd 01 ac 4e 1e 96 97 2c ec 95 d7 c7 90 5b f6 33 a5 3b 20 e5 c3 0a f2 43 ce aa 71 88 dc b2 c9 e4 07 9c 02 ad 79 b0 02 fe e0 1d 36 67 3f ab 87 6c 15 41 7e 14 85 aa 03 91 2e 79 66 9e fa 96 02 2b 6f 51 1a a6 fd f0 86 be 00 b2 91 47 89 da 73 6c 62 6c 5c 0a 70 1e f3 11 2e ea 43 cb 91 61 85 64 03 f3 15 e1 a2 14 f7 9b 45 f4 11 c9 18 c6 b2 a9 fb de b9 2d 2b b5 ac 19 40 10 62 cd 61 2c 81 69 a6 44 bf 1b 6c 12 fb b6 59 18 f1 74 9f
                            Data Ascii: L\V&E[$CJlpI4Bfy;H(8))1^SQqKS'U)#n{"~?:k>I;POIN,[3; Cqy6g?lA~.yf+oQGslbl\p.CadE-+@ba,iDlYt
                            2024-08-31 22:56:13 UTC4096INData Raw: 9b 8f 88 1b 8c 5d 2d 77 c8 83 4d 72 ee 7b cf ed 36 18 3e 99 c7 53 03 d9 01 4a 0c b3 b0 9d 57 82 04 0b 16 b6 73 47 98 43 58 54 10 08 ad 18 79 5f 6a 7d 80 ec a3 8a 6f f9 bb b3 e5 f3 ef f2 60 d6 87 7d ef 29 0d 9e 25 22 4b c4 16 6a 19 4f 8a 32 37 8c a0 c7 a2 85 f8 fc 6f 04 5a 16 31 23 62 5e d0 b0 88 ef 5d 49 1c cc 71 3a e8 eb 05 3b 3b dc 09 7e b8 d8 f3 cb 03 af c5 e4 1d 58 33 d2 87 2c 63 e4 ce ed 19 ac a8 c4 d0 41 fa e5 54 52 fc d8 e5 ec 0f 17 0f 17 ec 33 c3 b6 de 9e 03 7f 33 e3 a2 24 d2 60 c9 c2 4f 6d d1 4d 59 65 1a 3a a5 45 86 98 12 de 29 8b 31 10 b3 e7 cf 5e ce 3f 4d 0b 0d 35 4a 9a 6c 03 e0 94 30 d2 b0 ee ce 67 70 dd 3b 31 13 bf c9 11 87 8a e8 e2 ec 15 58 bf 4c ce 3c 9f 75 70 4a ce 4c 07 9b 6f de bf 30 99 7b 7e 90 bb ce 8e f9 07 b9 be 0c 99 bf e2 a7 e0 86
                            Data Ascii: ]-wMr{6>SJWsGCXTy_j}o`})%"KjO27oZ1#b^]Iq:;;~X3,cATR33$`OmMYe:E)1^?M5Jl0gp;1XL<upJLo0{~
                            2024-08-31 22:56:13 UTC538INData Raw: 6d 6a 2f a8 be ca 93 4f 22 70 ee fa 6b a9 56 93 7e a5 12 f6 64 19 b4 6f ef be 72 8d da 3b a6 0d 97 47 8a ac 7c 17 1e c9 57 69 c0 4e 8d bf 32 e8 11 9f 98 a2 36 29 78 26 7c 63 1a 77 7d f7 82 26 e4 1a 60 54 2d c6 bb 6c 75 a5 56 f4 ba c1 f2 3e b5 cf 8b 00 b9 ff dd 8f a2 0f aa f8 13 00 bb 29 8f ef 4a 77 6d bd b6 0d 9a f4 b2 d7 6c 6c 2f cd 66 79 4a 83 5d 7c 65 81 77 ff f9 0d 58 16 ac bd ed c4 cd 2d 80 94 71 21 95 36 cc bb f5 e1 4d a5 e0 bf 7d fc f2 e9 37 be 0c cb 56 27 3b d2 5b d1 9f d1 fb cb 4e 19 95 6c 03 52 c6 85 54 da 30 2d 3b 4e b6 00 65 5c 48 a5 0d d3 b2 9d b8 39 48 19 17 52 69 c3 b4 ec 38 39 81 94 71 21 95 36 4c cb 76 e2 e6 12 40 ca b8 90 4a 1b 66 ac dc db a9 db 87 6d ce d9 d3 11 00 a4 8c 0b a9 b4 61 5a b6 13 37 af 00 52 c6 85 54 7d 3f 52 04 90 32 2e a4
                            Data Ascii: mj/O"pkV~dor;G|WiN26)x&|cw}&`T-luV>)Jwmll/fyJ]|ewX-q!6M}7V';[NlRT0-;Ne\H9HRi89q!6Lv@JfmaZ7RT}?R2.


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            55192.168.2.54978094.55.118.664433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:13 UTC1084OUTPOST /Giris/CryptoServlet?handshake=true HTTP/1.1
                            Host: giris.turkiye.gov.tr
                            Connection: keep-alive
                            Content-Length: 222
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept: application/json, text/javascript, */*; q=0.01
                            Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                            X-Requested-With: XMLHttpRequest
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Origin: https://giris.turkiye.gov.tr
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://giris.turkiye.gov.tr/Giris/gir
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: JSESSIONID=624DF0665CB0D49403C521A8B8586030; TS014b00db=015c1cbb6de46ad921546bf41d499aa4c0e73565274af215c06d76d4b9ce1875e4553664daf9ba0d1c3803d9c896017ec1050edf4f; giris=418490560.40475.0000; TS010e51bc=015c1cbb6de46ad921546bf41d499aa4c0e73565274af215c06d76d4b9ce1875e4553664daf9ba0d1c3803d9c896017ec1050edf4f
                            2024-08-31 22:56:13 UTC222OUTData Raw: 70 6e 3d 25 32 46 47 69 72 69 73 25 32 46 67 69 72 26 61 6a 61 78 3d 31 26 74 6f 6b 65 6e 3d 26 6b 65 79 3d 42 4d 34 6d 77 4b 4b 51 39 4d 49 6c 68 45 34 47 59 25 32 42 42 7a 39 59 53 61 25 32 46 61 5a 39 49 36 6f 4a 74 31 30 69 76 79 4a 47 6c 7a 43 67 4a 76 66 6d 32 50 51 31 65 44 4f 69 79 65 58 36 67 73 50 4a 78 56 59 6a 55 55 33 77 78 64 53 42 44 61 77 64 6f 62 30 30 35 6a 44 58 74 6e 53 37 66 4d 67 50 4c 53 39 31 25 32 42 71 75 61 39 49 58 51 25 32 46 72 51 64 53 25 32 46 6c 6a 30 6c 71 54 56 59 58 41 45 32 61 75 53 30 67 5a 71 51 74 55 5a 38 32 49 73 25 32 42 6c 69 6a 56 47 4f 30 6a 5a 6e 31 7a 64 55 36 30 4d 38 65 79 48 41 62 38 36 47 34 4b 41 25 33 44
                            Data Ascii: pn=%2FGiris%2Fgir&ajax=1&token=&key=BM4mwKKQ9MIlhE4GY%2BBz9YSa%2FaZ9I6oJt10ivyJGlzCgJvfm2PQ1eDOiyeX6gsPJxVYjUU3wxdSBDawdob005jDXtnS7fMgPLS91%2Bqua9IXQ%2FrQdS%2Flj0lqTVYXAE2auS0gZqQtUZ82Is%2BlijVGO0jZn1zdU60M8eyHAb86G4KA%3D
                            2024-08-31 22:56:14 UTC378INHTTP/1.1 200
                            Content-Type: application/json;charset=ISO-8859-1
                            Content-Length: 104
                            Date: Sat, 31 Aug 2024 22:56:13 GMT
                            Connection: close
                            Strict-Transport-Security: max-age=15768000; includeSubDomains
                            Set-Cookie: TS010e51bc=015c1cbb6de46ad921546bf41d499aa4c0e73565274af215c06d76d4b9ce1875e4553664daf9ba0d1c3803d9c896017ec1050edf4f; Path=/; Domain=.giris.turkiye.gov.tr
                            2024-08-31 22:56:14 UTC104INData Raw: 7b 22 63 68 61 6c 6c 65 6e 67 65 22 3a 22 55 32 46 73 64 47 56 6b 58 31 2f 74 42 6a 59 57 61 54 2b 46 39 73 6f 51 43 77 34 66 4c 54 33 64 55 35 31 64 65 48 7a 35 65 66 55 32 63 2f 41 4a 44 7a 73 62 4f 56 42 45 49 49 51 35 49 71 66 52 72 74 64 67 67 74 58 7a 50 59 48 33 48 6d 73 53 43 4c 6e 67 42 77 3d 3d 22 7d
                            Data Ascii: {"challenge":"U2FsdGVkX1/tBjYWaT+F9soQCw4fLT3dU51deHz5efU2c/AJDzsbOVBEIIQ5IqfRrtdggtXzPYH3HmsSCLngBw=="}


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            56192.168.2.54978194.55.118.664433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:13 UTC735OUTGET /Giris/CryptoServlet?generateKeyPair=true&pn=%2FGiris%2Fgir&ajax=1&token= HTTP/1.1
                            Host: giris.turkiye.gov.tr
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: JSESSIONID=624DF0665CB0D49403C521A8B8586030; TS014b00db=015c1cbb6de46ad921546bf41d499aa4c0e73565274af215c06d76d4b9ce1875e4553664daf9ba0d1c3803d9c896017ec1050edf4f; giris=418490560.40475.0000; TS010e51bc=015c1cbb6de46ad921546bf41d499aa4c0e73565274af215c06d76d4b9ce1875e4553664daf9ba0d1c3803d9c896017ec1050edf4f
                            2024-08-31 22:56:14 UTC378INHTTP/1.1 200
                            Content-Type: application/json;charset=ISO-8859-1
                            Content-Length: 232
                            Date: Sat, 31 Aug 2024 22:56:13 GMT
                            Connection: close
                            Strict-Transport-Security: max-age=15768000; includeSubDomains
                            Set-Cookie: TS010e51bc=015c1cbb6de46ad921546bf41d499aa4c0e73565274af215c06d76d4b9ce1875e4553664daf9ba0d1c3803d9c896017ec1050edf4f; Path=/; Domain=.giris.turkiye.gov.tr
                            2024-08-31 22:56:14 UTC232INData Raw: 7b 22 70 75 62 6c 69 63 6b 65 79 22 3a 22 4d 49 47 66 4d 41 30 47 43 53 71 47 53 49 62 33 44 51 45 42 41 51 55 41 41 34 47 4e 41 44 43 42 69 51 4b 42 67 51 44 44 73 6a 4a 58 51 56 73 57 37 67 52 52 57 47 42 47 51 76 6f 4a 6d 32 35 42 44 37 62 65 6c 75 6f 70 67 72 30 7a 68 2f 30 74 67 55 6c 69 46 66 69 45 64 4d 6a 43 76 4c 72 65 51 77 50 55 47 4d 55 44 4c 6a 39 34 61 4b 79 65 6e 6d 74 50 53 4c 72 78 4a 56 4a 56 53 71 50 53 43 6d 47 62 58 6c 45 59 6b 6b 57 50 37 69 55 6c 53 4a 59 4d 30 51 65 39 53 37 79 61 6b 72 57 48 44 38 6d 38 4f 5a 56 72 44 49 7a 37 5a 6e 57 72 75 6c 59 6e 65 6e 6a 45 72 48 4b 52 68 6b 63 4f 4c 39 4f 6f 66 32 66 77 38 61 36 2f 51 74 62 62 79 77 49 44 41 51 41 42 22 7d
                            Data Ascii: {"publickey":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDDsjJXQVsW7gRRWGBGQvoJm25BD7beluopgr0zh/0tgUliFfiEdMjCvLreQwPUGMUDLj94aKyenmtPSLrxJVJVSqPSCmGbXlEYkkWP7iUlSJYM0Qe9S7yakrWHD8m8OZVrDIz7ZnWrulYnenjErHKRhkcOL9Oof2fw8a6/QtbbywIDAQAB"}


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            57192.168.2.54978331.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:13 UTC569OUTGET /themes/izmir/js/es/common_messages_tr.1.9.5.js HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://giris.turkiye.gov.tr/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:14 UTC700INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:15 GMT
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Fri, 29 Sep 2023 12:10:53 GMT
                            Expires: Fri, 29 Nov 2024 22:56:15 GMT
                            Cache-Control: max-age=7776000
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d57de8e89c629d8ac0aa18d194e7fe2ea759566faaa4c8fcf89c3b089a7a0b04efd074d9a603cb2897d514b5b1831e96c; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Content-Encoding: gzip
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: ceb997056b28879e7fad45014fbc15d0
                            Access-Control-Allow-Origin: *
                            Content-Type: application/javascript;charset=UTF-8
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:14 UTC1013INData Raw: 33 65 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 a5 55 cd 6e db 46 10 7e 95 c5 5e 64 c3 34 7d 97 eb 00 75 e4 24 85 9b 06 a8 75 31 60 80 18 92 23 79 cb fd 21 76 97 74 29 c7 40 5e a3 97 ea 56 a3 b7 ea e2 93 4e 25 fd 22 79 92 ce ae e4 44 6e d2 5c 7a 10 48 ee ce 7c 33 df 37 3f e2 8d 43 e6 bc 15 85 e7 c7 2d 58 86 e5 44 14 27 37 42 97 e6 26 8d 1f ef df df 4a d0 f3 31 f7 96 df 1d c7 a3 b4 30 4a 19 7d 72 5b 93 5f 63 31 03 5d 66 1e 7f f5 59 2b f0 66 cc 7f 46 27 14 6b 91 5d c2 62 58 b1 d7 fd 83 ed d7 ba 5f ab 7e cd 13 8b e4 a2 33 6d ac 02 b9 75 78 33 7d fb 23 db fb 29 1e ed ef d8 23 9b f4 0f 9a 27 11 db 68 d9 65 2d 5a 27 8c 1e f3 0b 90 9e bd 45 2f f4 17 f8 ca b4 98 cd 4c d1 b8 31 7f 57 42 25 41 41 47 79 9c 83 2c 87 95 e5 c9 c2 18 95 09 02 99 c0 35 b0 53 94 c2 ce 09 e7
                            Data Ascii: 3e9UnF~^d4}u$u1`#y!vt)@^VN%"yDn\zH|37?C-XD'7B&J10J}r[_c1]fY+fF'k]bX_~3mux3}#)#'he-Z'E/L1WB%AAGy,5S


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            58192.168.2.54978431.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:13 UTC641OUTGET /themes/izmir/fonts/grs-icon/edkicon.191.191.woff2 HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Origin: https://giris.turkiye.gov.tr
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: font
                            Referer: https://cdn.e-devlet.gov.tr/themes/izmir/css/login-main.1.9.5.css
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:14 UTC645INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:15 GMT
                            Content-Type: application/octet-stream
                            Content-Length: 7396
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Fri, 16 Aug 2024 12:23:52 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Set-Cookie: TS01551c83=015c1cbb6d0ae9b4a06fd8f91c7253d525e402897410e8c9b53c769209f607663847ba63e74d81bf1f4f69aefe0ac36d28434cebdf; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: 8028d20c1f2e15cded2d5c4183575759
                            Access-Control-Allow-Origin: *
                            Cache-Control: max-age=7776000
                            X-Cache-Status: Edge : HIT,
                            Accept-Ranges: bytes
                            2024-08-31 22:56:14 UTC3451INData Raw: 77 4f 46 32 00 01 00 00 00 00 1c e4 00 0f 00 00 00 00 37 bc 00 00 1c 87 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 06 60 00 82 42 08 0e 09 9c 0c 11 08 0a c2 54 b9 43 01 36 02 24 03 76 0b 70 00 04 20 05 83 03 07 84 03 0c 81 1c 1b b4 31 05 e3 d8 0a 8c 71 00 0c 9b 8e 93 fd 7f 38 30 87 cc 99 e0 5f 05 10 5a 16 2c d0 51 74 6a 03 68 1e 97 dc 12 29 90 bd 14 b9 b4 26 49 42 58 7b 4e bf 33 be 21 8f f8 0c 83 09 d6 19 72 93 a0 b9 f7 ab 37 6f 79 1a c3 f1 6d af 3f 8d e5 43 e6 87 52 fa fd db 2c ff de aa 7a f5 5e c3 f4 48 43 64 40 5a a0 99 6d 1f 2d cb 2c 6b a9 dd 26 98 cc 73 64 90 81 23 fe 94 11 a5 44 49 02 14 44 40 d9 9f e3 f9 6d 35 0f 7e f1 89 4a 0b 90 8f 85 85 91 a0 9b a8 18 0d 6e a4 f6 d5 46 b1 7d 51 78 5d ea 56 e8 b9 77
                            Data Ascii: wOF27?FFTM`BTC6$vp 1q80_Z,Qtjh)&IBX{N3!r7oym?CR,z^HCd@Zm-,k&sd#DID@m5~JnF}Qx]Vw
                            2024-08-31 22:56:14 UTC3945INData Raw: 4a 6a e2 9a c8 23 3b 2a 53 1e 66 69 8d 44 14 96 ef 0d c9 29 31 27 fd b1 cb 3e 9e fc 78 2a bc a6 be 7e 19 52 f1 59 94 b7 58 6e 8d c5 34 5b 8f 69 f8 c2 97 24 3a dc 52 1c c3 87 e3 2a b9 b3 91 61 12 ed ed 77 de 99 20 ea 27 6e e1 ab cf 3e f3 3f 3e df d6 c6 68 cb ec 4c 99 b7 ee da 5a fd 2e c7 07 ae a9 ae 18 19 a9 a8 5e d3 98 b0 74 7d a9 03 0b 5e 11 cb 7a 32 89 5b be 1e ba 25 2d 6b 31 4b 9e 53 1f f2 ab b5 2f df 33 98 5b ef 76 07 5a 6a 9d a3 c1 48 53 24 b8 66 8d 7b 48 66 78 d0 30 6f 6c 1f 8f b7 f6 a0 71 fe 04 df c2 84 f8 85 3b 74 fb ba 79 fb 8d 0f 1a ef e0 4d 4c f1 de 9a 30 f3 e6 27 24 91 9e 79 9e 65 a7 f0 2d c6 fa b1 bb c9 5f a5 37 df af fe 7b f6 36 a3 64 9e fa f2 e6 c3 b7 7d 30 74 d8 76 58 b3 09 df be 32 0f 93 61 5d 32 81 94 3c 4e 22 84 f3 4e f6 4b f1 3c fb 3d
                            Data Ascii: Jj#;*SfiD)1'>x*~RYXn4[i$:R*aw 'n>?>hLZ.^t}^z2[%-k1KS/3[vZjHS$f{Hfx0olq;tyML0'$ye-_7{6d}0tvX2a]2<N"NK<=


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            59192.168.2.54978231.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:13 UTC568OUTGET /themes/izmir/js/es/login_messages_tr.1.9.5.js HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://giris.turkiye.gov.tr/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:14 UTC689INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:15 GMT
                            Content-Length: 161
                            Connection: close
                            Last-Modified: Thu, 02 May 2024 13:56:25 GMT
                            ETag: "66339b89-a1"
                            Expires: Fri, 29 Nov 2024 22:56:15 GMT
                            Cache-Control: max-age=7776000
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d7de6bf34c930dbd2745d191d359639f71180ee6c5e5d93294f9d199833dbd0ebcbb04318408a3803d7f17c6ca27baae2; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: 9bfb01580fc27aef96b25ebea19d4aa6
                            Access-Control-Allow-Origin: *
                            Content-Type: application/javascript;charset=UTF-8
                            X-Cache-Status: Edge : HIT,
                            Accept-Ranges: bytes
                            2024-08-31 22:56:14 UTC161INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 64 44 69 63 3d 77 69 6e 64 6f 77 2e 65 64 44 69 63 7c 7c 7b 7d 3b 65 64 44 69 63 2e 6c 6f 67 69 6e 3d 7b 77 72 6f 6e 67 54 63 6b 45 72 72 6f 72 3a 22 54 2e 43 2e 20 4b 69 6d 6c 69 6b 20 6e 75 6d 61 72 61 6e c4 b1 7a c4 b1 20 68 61 74 61 6c c4 b1 20 67 69 72 64 69 6e 69 7a 2e 22 2c 77 72 6f 6e 67 47 53 4d 45 72 72 6f 72 3a 22 48 61 74 61 6c c4 b1 20 47 53 4d 20 4e 75 6d 61 72 61 73 c4 b1 20 47 69 72 64 69 6e 69 7a 2e 22 7d 3b
                            Data Ascii: "use strict";var edDic=window.edDic||{};edDic.login={wrongTckError:"T.C. Kimlik numaranz hatal girdiniz.",wrongGSMError:"Hatal GSM Numaras Girdiniz."};


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            60192.168.2.54978531.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:14 UTC631OUTGET /themes/izmir/images/favicons/favicon-196x196.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://giris.turkiye.gov.tr/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:15 UTC663INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:16 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Fri, 05 Jan 2018 11:42:29 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6dfda9a53b4bd25cc9c5597b2f8690796451672a1fd6c7087489f5c7ab4394d46c52de662e9c76fd082476c3bd72f038d5; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: a16a30451faf8cad1603005c48a5eee0
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:15 UTC3433INData Raw: 36 39 63 32 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c4 00 00 00 c4 08 06 00 00 00 c0 a6 8e 6b 00 00 69 89 49 44 41 54 78 da e5 7d 0d 98 54 c5 95 76 ef dd d9 d9 c9 2c 1f 4b 58 96 b0 f4 84 10 06 91 10 44 44 24 86 20 21 48 90 10 44 44 24 4a 88 41 24 88 84 10 82 48 10 15 7f 90 28 2a 41 45 45 24 48 88 12 c2 12 54 82 8a a8 88 a8 84 18 44 24 04 91 28 22 41 42 90 1e e6 ff 8f 99 e1 7e ef a9 be b7 a7 6e dd aa ba 55 b7 7b 4c 9e 67 fb 79 ee 43 d3 d3 7d 7f ab ea 9c f3 9e f7 bc 27 91 90 bc 4e 9f 3e ed b8 ae eb f8 ef fd cf e9 33 fe 6f e2 6f 64 fb f0 bf 2b fb ad 6c 3f fc 8b ff bb bf 7f f1 38 aa f3 d7 7d 5f 77 5c ff 3c 13 39 7a 45 ed 2b 97 c7 32 79 45 3d bb 7f 96 f3 d5 8d 13 f1 6f b2 73 12 c7 ad f8 5e 7b 1d b2 9b c4 ff d0 df 64 9f f9 df e5 07 3e ff
                            Data Ascii: 69c2PNGIHDRkiIDATx}Tv,KXDD$ !HDD$JA$H(*AEE$HTD$("AB~nU{LgyC}'N>3ood+l?8}_w\<9zE+2yE=os^{d>
                            2024-08-31 22:56:15 UTC4096INData Raw: 62 01 34 1e b8 26 03 22 4e 3c 60 e3 67 9b 4e 44 c7 d2 22 c5 71 b1 8c ad 20 82 bc 82 1f ff f8 c7 3d 61 c6 e7 1e 3b 76 8c 10 a2 ea c8 a4 16 0d d6 ba 7a e6 a2 d4 ff ee 39 b7 f2 c7 d7 a7 07 cc 19 3d 83 fe b7 1f 13 90 fb 03 f7 88 02 d3 f2 4b af 60 2e ca a9 57 5f 43 2c 71 30 bd ea 63 7f 6e c4 31 75 08 95 ed 77 4d 12 70 dc 97 dd d3 a7 1a 98 4b 56 fb cb 27 dd 52 a0 4f be ab 97 e2 36 a9 f5 c3 f7 2a ae 9e ec 36 bc fd 4e fa 1a c3 af 4a 58 e1 79 05 05 05 f9 a6 8b b7 69 70 1b 07 29 4a 44 20 56 b6 c1 b0 cd 60 76 0c 83 6f 53 eb e7 18 4e d8 cc 6b f4 e8 d1 45 d3 a7 4f 1f 76 fc f8 f1 27 f0 60 4a 8d 92 5d 58 b9 c9 07 27 18 b4 f2 87 3f 49 fb db fc c0 17 83 60 c4 00 14 e4 56 ce be 89 fd a6 f1 2f ef 1b 65 80 75 f4 0b 1d 1f 89 5e 8d 8d 8d f5 55 55 55 87 2a 2a 2a 0e 94 97 97 ef
                            Data Ascii: b4&"N<`gND"q =a;vz9=K`.W_C,q0cn1uwMpKV'RO6*6NJXyip)JD V`voSNkEOv'`J]X'?I`V/eu^UUU***
                            2024-08-31 22:56:15 UTC4096INData Raw: 56 88 b2 0a d9 f0 8d 72 15 0c 3b 59 3e 0b 5b b5 c3 c0 42 09 79 9b 3c 3c a3 81 70 47 b6 aa 84 11 d2 a5 b6 9b 33 52 31 fc c4 40 57 a0 56 b2 e3 82 cb d4 4d a6 db 44 f9 85 66 f7 57 d0 80 e5 32 d8 f5 2f bd 12 3a 97 5d bb 76 ad f1 5c dd fc 44 84 b4 a5 cd 8d b5 c9 8a 9a 98 5b e9 71 3e f7 b9 cf e5 a3 38 7c ac d7 39 33 4c d1 26 17 e9 8f 3b dd f2 51 63 19 9c 9a 12 88 78 fc 4d 2a fb f6 68 a6 e0 40 70 aa 6c 5f a0 78 54 02 b1 da f6 ed 6f 7f 7b 2c c8 80 bd 14 56 c1 b4 2a 2d 8e 20 82 e9 e4 89 f3 4c 6c 26 a9 69 67 27 f6 39 60 ef 56 80 bd a7 8b 56 81 5f d1 49 c3 95 ca 68 99 ca 5e b8 5a f0 20 71 96 64 e7 87 09 31 49 1c d0 44 a8 24 78 3c 25 e1 9a 65 e2 07 5a fc a0 7f d5 f0 de 81 50 42 75 d5 aa 55 d3 bc e7 99 53 94 29 9b 55 cb a8 c4 93 7a 88 6d db b6 6d 8a 58 24 c2 4f 86 ba
                            Data Ascii: Vr;Y>[By<<pG3R1@WVMDfW2/:]v\D[q>8|93L&;QcxM*h@pl_xTo{,V*- Ll&ig'9`VV_Ih^Z qd1ID$x<%eZPBuUS)UzmmX$O
                            2024-08-31 22:56:15 UTC4096INData Raw: 0f 11 66 7f 3f a0 c4 91 9c 9b a4 9a 0c 26 d7 c3 be 0b 98 36 1f 0f 6a 34 c8 77 bb 15 b6 3e 9d 50 23 d9 7c 2a 7a 09 c0 a7 0a a4 05 ca 1e 15 53 7e 84 e4 e1 87 f8 ad da 85 80 4f 7f 18 e6 7d 01 c0 87 c1 89 70 33 15 b1 d1 62 9e 41 1e 85 21 01 78 0e fd f1 1c f6 aa 12 77 94 25 a7 fa e6 93 bd fa c9 d1 22 b2 7a 88 09 48 1b d5 b7 1c 7c 11 4e 40 07 17 99 74 a2 da 84 da e8 82 2d 00 f4 6f 3b 64 23 e7 0f 1b 36 6c 1c 72 43 94 2d ee 81 58 a8 1b 5c 38 69 2e a4 76 d5 ea 34 37 2a 29 9f 84 29 8f e2 5f 07 01 3a 11 a9 22 cb 83 2a be 85 de 3d 54 d2 34 6c 27 43 6c c9 c9 b9 73 e7 9e 4f cd 2d 64 48 50 2d 52 f3 a4 78 11 40 0c b8 80 ad c4 c3 94 cb 2e ba 98 f9 e5 ae 84 f9 8a 56 48 3b e1 26 8d e4 b2 cf b2 84 5b c2 80 b5 9a f9 fc fb df ff 7e 17 58 9c 25 ca 7a 00 e2 f9 7f f8 11 64 f3 6f
                            Data Ascii: f?&6j4w>P#|*zS~O}p3bA!xw%"zH|N@t-o;d#6lrC-X\8i.v47*))_:"*=T4l'ClsO-dHP-Rx@.VH;&[~X%zdo
                            2024-08-31 22:56:15 UTC4096INData Raw: e7 4b c8 90 b6 10 76 1c a1 6e fd 7d 24 51 2b ac 86 2b 65 c4 3d 56 fd 26 10 df 78 72 56 1a 55 ea c9 94 e9 44 1f d1 a3 eb 2e 41 20 dd 5d c1 41 31 42 be b0 4a b7 41 31 f9 1a 59 02 88 38 52 cd f2 8b c1 24 5b e6 7d 91 f8 3e 68 e1 58 05 98 70 ee 88 79 8e 22 17 33 4c e3 2a e5 02 16 8d 13 07 c4 a1 8e 6b 5f 50 35 2f 42 92 8d 60 f6 52 b5 00 71 05 5c a4 27 d3 f2 34 21 ad d7 e6 71 41 44 cf fa 6d af 87 e4 2c 39 39 a1 c3 20 8a de 0e 86 42 5f 2e 9e 6c 9b 30 13 a7 4e 24 ec 44 ba e3 a1 4c e0 bf f7 f4 0b ef f9 99 5c bb 7a 2d 73 27 02 6e 06 47 99 f6 83 54 5a 31 78 ca ae 7f 03 40 8b de 0d 45 88 fe 11 2e 47 e4 4a 00 3f 7e 34 b9 4a 41 55 0f 64 a2 d1 53 8c 59 2f 19 1d 23 13 30 17 87 2d 05 6f 21 c0 c0 ac 83 de aa f8 fa fd ef 7f bf 26 11 a4 19 e7 b5 b0 4b f3 69 7e 9f 7d 06 54 27
                            Data Ascii: Kvn}$Q++e=V&xrVUD.A ]A1BJA1Y8R$[}>hXpy"3L*k_P5/B`Rq\'4!qADm,99 B_.l0N$DL\z-s'nGTZ1x@E.GJ?~4JAUdSY/#0-o!&Ki~}T'
                            2024-08-31 22:56:15 UTC4096INData Raw: fe 17 bf 94 3f 14 be 9e 16 08 13 b5 46 12 5f 50 6f 78 20 a2 08 c8 24 cd ae fc 1e 3a d5 f7 f0 35 5c f9 73 a6 fa 67 06 7d ca 56 f9 22 41 40 40 55 4d a7 a0 8f 07 dc 1b 81 2f 95 4a aa 69 20 bc d5 e1 dd a8 94 c4 b5 4a c9 b8 45 dc 04 f7 a5 5d 88 39 50 39 0d 84 bb d7 b6 a7 b5 72 25 f4 0a f1 de 40 32 f4 18 48 96 eb 30 11 66 40 77 a9 9f 67 11 ba 68 2c 42 5e c2 be d5 94 13 63 b1 8b 92 94 74 b2 3c 8e a9 36 70 f8 9c f8 fe 6b 69 5d a3 62 35 62 42 ff 02 73 af 7f fe 85 d0 c3 78 f6 d9 67 e7 44 24 e3 6c e1 b7 c0 ef a8 84 14 a4 c1 f5 e2 00 20 d6 6b f9 98 2b e5 6e 86 86 09 2b 93 b0 54 41 b3 aa 7d a9 20 dd 10 54 2a a3 c0 88 b4 93 a4 50 94 03 57 90 c0 0b 8a e9 a8 61 0b 15 e6 f8 fd 35 b4 a5 a0 e9 3c c2 31 14 f5 af 06 ad 7f 1c 50 bf be 42 8c 60 6a 11 9c 1c 5b 03 9b bf 9b ea 5d
                            Data Ascii: ?F_Pox $:5\sg}V"A@@UM/Ji JE]9P9r%@2H0f@wgh,B^ct<6pki]b5bBsxgD$l k+n+TA} T*PWa5<1PB`j[]
                            2024-08-31 22:56:15 UTC3174INData Raw: 40 e4 9b 53 15 18 d1 9d 97 92 46 1a 36 12 2f a3 73 5e 24 6e f8 0d fd 6d 89 f7 3d fa fe 4a af 19 fa 5e 99 8f 6f 53 51 a7 eb 42 4a 93 80 88 75 f5 9b 36 b3 6e 4b d4 b1 95 ac a6 0f 53 93 7b 54 fb eb df 30 e0 c2 b0 4d 6f 13 64 68 f6 42 58 61 0e 26 02 75 69 e2 09 85 ad 2d 27 82 49 62 d3 26 f1 e5 58 5a 02 1b 4a 85 4d 4e c2 d4 8d 8b 44 ca 02 7f 1c 39 72 64 3b 14 99 2f 97 3e 18 c4 05 44 ea 2b 03 0e 9e e9 34 a4 90 62 11 f5 50 99 56 e9 77 27 80 86 fc 14 ab 65 f6 bb 5f da bc 4c 0b 78 72 f5 1b a3 c1 8a 7b 42 ab 3b 9b 00 90 9b 21 f1 31 6a 94 c8 fa 45 9f d9 2b ad ce 77 ce f9 2c ab 4f bd e7 a8 ed 80 cc 62 ca ce 17 16 a1 fa c3 0f 3f dc 8e ac ff 0c d4 47 77 87 4b d7 5e 98 08 bc 55 88 ca 29 64 bb ca e7 2a 83 1d d7 d5 4d 44 40 f3 36 1d 50 ad 12 8a ce b0 61 c3 da c0 75 da 20
                            Data Ascii: @SF6/s^$nm=J^oSQBJu6nKS{T0ModhBXa&ui-'Ib&XZJMND9rd;/>D+4bPVw'e_Lxr{B;!1jE+w,Ob?GwK^U)d*MD@6Pau


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            61192.168.2.54978694.55.118.664433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:15 UTC697OUTGET /Giris/CryptoServlet?handshake=true HTTP/1.1
                            Host: giris.turkiye.gov.tr
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: JSESSIONID=624DF0665CB0D49403C521A8B8586030; TS014b00db=015c1cbb6de46ad921546bf41d499aa4c0e73565274af215c06d76d4b9ce1875e4553664daf9ba0d1c3803d9c896017ec1050edf4f; giris=418490560.40475.0000; TS010e51bc=015c1cbb6de46ad921546bf41d499aa4c0e73565274af215c06d76d4b9ce1875e4553664daf9ba0d1c3803d9c896017ec1050edf4f
                            2024-08-31 22:56:16 UTC357INHTTP/1.1 200
                            Content-Type: application/json
                            Content-Length: 0
                            Date: Sat, 31 Aug 2024 22:56:16 GMT
                            Connection: close
                            Strict-Transport-Security: max-age=15768000; includeSubDomains
                            Set-Cookie: TS010e51bc=015c1cbb6de46ad921546bf41d499aa4c0e73565274af215c06d76d4b9ce1875e4553664daf9ba0d1c3803d9c896017ec1050edf4f; Path=/; Domain=.giris.turkiye.gov.tr


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            62192.168.2.54978794.55.118.334433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:17 UTC669OUTGET /iletisim?hizli=CozumMerkezi2 HTTP/1.1
                            Host: www.turkiye.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-Dest: document
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:17 UTC1266INHTTP/1.1 302 Found
                            Date: Sat, 31 Aug 2024 22:56:17 GMT
                            Content-Type: text/html; charset=UTF-8
                            Connection: close
                            X-XSS-Protection: 1; mode=block
                            X-Content-Type-Options: nosniff
                            X-Permitted-Cross-Domain-Policies: master-only
                            Content-Security-Policy: default-src 'self' blob: wss: data: https:; img-src 'self' data: https:; script-src 'self' 'unsafe-eval' 'unsafe-inline' blob: data: https:; style-src 'self' 'unsafe-inline' data: https:;
                            Referrer-Policy: unsafe-url
                            Set-Cookie: TURKIYESESSIONID=1o4gs72pvacsvtk1o1uud2p4iu; path=/; domain=.turkiye.gov.tr; secure; HttpOnly; SameSite=None
                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                            Cache-Control: no-store, no-cache, must-revalidate
                            Pragma: no-cache
                            Set-Cookie: language=tr_TR.UTF-8; expires=Mon, 30 Sep 2024 22:56:17 GMT; Max-Age=2592000; path=/; domain=.turkiye.gov.tr; secure; HttpOnly; SameSite=None
                            Location: /iletisim?genel=Bilgiler
                            Strict-Transport-Security: max-age=15768000; includeSubDomains
                            X-Frame-Options: SAMEORIGIN
                            Set-Cookie: w3p=2077468864.20480.0000; path=/; Httponly; Secure; SameSite=none
                            Set-Cookie: TS015d3f68=015c1cbb6dcc32492fcdd2987cc077dab8f45df692ac82beb96d6c7dedc0564b33bca5841d6393cfaed299793ac9090a876c62560b; Path=/; Domain=.www.turkiye.gov.tr
                            Transfer-Encoding: chunked
                            2024-08-31 22:56:17 UTC5INData Raw: 30 0d 0a 0d 0a
                            Data Ascii: 0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            63192.168.2.54978894.55.118.334433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:17 UTC885OUTGET /iletisim?genel=Bilgiler HTTP/1.1
                            Host: www.turkiye.gov.tr
                            Connection: keep-alive
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-Dest: document
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: TURKIYESESSIONID=1o4gs72pvacsvtk1o1uud2p4iu; language=tr_TR.UTF-8; w3p=2077468864.20480.0000; TS015d3f68=015c1cbb6dcc32492fcdd2987cc077dab8f45df692ac82beb96d6c7dedc0564b33bca5841d6393cfaed299793ac9090a876c62560b
                            2024-08-31 22:56:17 UTC870INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:17 GMT
                            Content-Type: text/html; charset=UTF-8
                            Connection: close
                            X-XSS-Protection: 1; mode=block
                            X-Content-Type-Options: nosniff
                            X-Permitted-Cross-Domain-Policies: master-only
                            Content-Security-Policy: default-src 'self' blob: wss: data: https:; img-src 'self' data: https:; script-src 'self' 'unsafe-eval' 'unsafe-inline' blob: data: https:; style-src 'self' 'unsafe-inline' data: https:;
                            Referrer-Policy: unsafe-url
                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                            Cache-Control: no-store, no-cache, must-revalidate
                            Pragma: no-cache
                            Strict-Transport-Security: max-age=15768000; includeSubDomains
                            X-Frame-Options: SAMEORIGIN
                            Set-Cookie: TS015d3f68=015c1cbb6dcc32492fcdd2987cc077dab8f45df692ac82beb96d6c7dedc0564b33bca5841d6393cfaed299793ac9090a876c62560b; Path=/; Domain=.www.turkiye.gov.tr
                            Transfer-Encoding: chunked
                            2024-08-31 22:56:17 UTC590INData Raw: 33 35 62 37 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 38 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 74 72 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 3e 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 3c 68 65 61 64 3e 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 64 6e 73 2d 70 72 65 66 65 74 63 68 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 72 69 73 2e 74 75 72 6b 69 79 65 2e 67 6f 76 2e 74 72 2f 47 69 72 69 73 2f 67 69 72 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d
                            Data Ascii: 35b7<!doctype html>...[if lte IE 8]><html class="oldie" lang="tr"><![endif]-->...[if gt IE 8]>...><html lang="tr">...<![endif]--><head> <meta charset="utf-8"><link rel="dns-prefetch" href="https://giris.turkiye.gov.tr/Giris/gir"><meta http-equiv=
                            2024-08-31 22:56:17 UTC4096INData Raw: 2f 3e 0a 09 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 64 65 78 2c 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 09 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 75 72 6b 69 79 65 2e 67 6f 76 2e 74 72 2f 69 6c 65 74 69 73 69 6d 22 3e 0a 09 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 47 65 6e 65 6c 20 42 69 6c 67 69 6c 65 72 22 3e 0a 09 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 65 2d 44 65 76 6c
                            Data Ascii: /> <meta name="robots" content="index,follow" /> <meta property="og:url" content="https://www.turkiye.gov.tr/iletisim"> <meta property="og:title" content="Genel Bilgiler"> <meta property="og:description" content="e-Devl
                            2024-08-31 22:56:17 UTC4096INData Raw: 6f 7a 75 6d 4d 65 72 6b 65 7a 69 56 32 22 3e 48 c4 b1 7a 6c c4 b1 20 c3 87 c3 b6 7a c3 bc 6d 20 4d 65 72 6b 65 7a 69 3c 2f 61 3e 3c 2f 6c 69 3e 0a 09 09 20 09 09 3c 2f 75 6c 3e 3c 61 73 69 64 65 20 69 64 3d 22 73 65 72 76 69 63 65 48 65 6c 70 65 72 42 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 73 65 72 76 69 63 65 54 61 62 42 6c 6f 63 6b 22 3e 0a 09 3c 75 6c 20 63 6c 61 73 73 3d 22 73 65 72 76 69 63 65 49 6e 74 72 6f 64 75 63 74 69 6f 6e 42 6c 6f 63 6b 20 76 74 6f 6f 67 6c 65 42 61 72 22 3e 0a 09 09 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 69 6c 65 74 69 73 69 6d 3f 67 65 6e 65 6c 3d 42 69 6c 67 69 6c 65 72 22 20 63 6c 61 73 73 3d 22 73 65 6c 65 63 74 65 64 22 3e 47 65 6e 65 6c 20 42 69 6c 67 69 6c 65 72 3c 2f 61 3e 3c 2f 6c 69 3e 0a 09 09 20 20
                            Data Ascii: ozumMerkeziV2">Hzl zm Merkezi</a></li> </ul><aside id="serviceHelperBlock" class="serviceTabBlock"><ul class="serviceIntroductionBlock vtoogleBar"> <li><a href="/iletisim?genel=Bilgiler" class="selected">Genel Bilgiler</a></li>
                            2024-08-31 22:56:17 UTC2028INData Raw: 75 72 75 6d 6c 61 72 c4 b1 6e c4 b1 6e 20 68 69 7a 6d 65 74 6c 65 72 69 20 69 6c 65 20 69 6c 67 69 6c 69 20 64 69 c4 9f 65 72 20 73 6f 72 75 6e 20 76 65 20 67 c3 b6 72 c3 bc c5 9f 6c 65 72 69 6e 69 7a 20 69 c3 a7 69 6e 20 3c 61 20 68 72 65 66 3d 22 2f 63 75 6d 68 75 72 62 61 73 6b 61 6e 6c 69 67 69 2d 69 6c 65 74 69 73 69 6d 2d 6d 65 72 6b 65 7a 69 22 3e 43 75 6d 68 75 72 62 61 c5 9f 6b 61 6e 6c c4 b1 c4 9f c4 b1 20 c4 b0 6c 65 74 69 c5 9f 69 6d 20 4d 65 72 6b 65 7a 69 20 28 43 c4 b0 4d 45 52 29 20 42 61 c5 9f 76 75 72 75 3c 2f 61 3e 20 66 6f 72 6d 75 6e 75 20 79 61 20 64 61 20 3c 73 74 72 6f 6e 67 3e 31 35 30 3c 2f 73 74 72 6f 6e 67 3e 20 6e 75 6d 61 72 61 6c c4 b1 20 c3 a7 61 c4 9f 72 c4 b1 20 6d 65 72 6b 65 7a 69 6e 69 20 6b 75 6c 6c 61 6e 61 62 69 6c
                            Data Ascii: urumlarnn hizmetleri ile ilgili dier sorun ve grleriniz iin <a href="/cumhurbaskanligi-iletisim-merkezi">Cumhurbakanl letiim Merkezi (CMER) Bavuru</a> formunu ya da <strong>150</strong> numaral ar merkezini kullanabil
                            2024-08-31 22:56:17 UTC2920INData Raw: 65 66 3d 22 2f 63 6f 6b 2d 6b 75 6c 6c 61 6e 69 6c 61 6e 2d 68 69 7a 6d 65 74 6c 65 72 22 3e 53 c4 b1 6b 20 4b 75 6c 6c 61 6e c4 b1 6c 61 6e 20 48 69 7a 6d 65 74 6c 65 72 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 79 65 6e 69 2d 65 6b 6c 65 6e 65 6e 2d 68 69 7a 6d 65 74 6c 65 72 22 3e 59 65 6e 69 20 45 6b 6c 65 6e 65 6e 20 48 69 7a 6d 65 74 6c 65 72 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 68 69 7a 6d 65 74 6c 65 72 22 20 61 63 63 65 73 73 6b 65 79 3d 22 68 22 3e 4b 75 72 75 6d 20 48 69 7a 6d 65 74 6c 65 72 69 3c 2f 61 3e 3c 2f 6c 69 3e 3c 2f 75 6c 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 62 6f 74 74 6f 6d 4c 69 6e 6b 73 47 72 6f 75 70 22 3e 3c 68 33 3e 59 61 72 64 c4 b1 6d 3c 2f 68 33 3e 3c
                            Data Ascii: ef="/cok-kullanilan-hizmetler">Sk Kullanlan Hizmetler</a></li><li><a href="/yeni-eklenen-hizmetler">Yeni Eklenen Hizmetler</a></li><li><a href="/hizmetler" accesskey="h">Kurum Hizmetleri</a></li></ul></li><li class="bottomLinksGroup"><h3>Yardm</h3><
                            2024-08-31 22:56:17 UTC29INData Raw: 6f 6d 2e 74 72 22 3e 3c 69 6d 67 20 61 6c 74 3d 22 54 c3 bc 72 6b 73 61 74 20 41 0d 0a
                            Data Ascii: om.tr"><img alt="Trksat A
                            2024-08-31 22:56:17 UTC1460INData Raw: 39 62 34 0d 0a 2e c5 9e 2e 22 20 73 72 63 3d 22 2f 2f 63 64 6e 2e 65 2d 64 65 76 6c 65 74 2e 67 6f 76 2e 74 72 2f 74 68 65 6d 65 73 2f 69 7a 6d 69 72 2f 69 6d 61 67 65 73 2f 66 6f 6f 74 65 72 2f 74 75 72 6b 73 61 74 2e 70 6e 67 22 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 74 74 6f 6d 50 61 72 74 6e 65 72 54 65 78 74 22 3e 65 2d 44 65 76 6c 65 74 20 4b 61 70 c4 b1 73 c4 b1 e2 80 99 6e c4 b1 6e 20 6b 75 72 75 6c 6d 61 73 c4 b1 20 76 65 20 79 c3 b6 6e 65 74 69 6c 6d 65 73 69 20 67 c3 b6 72 65 76 69 20 3c 61 20 63 6c 61 73 73 3d 22 65 78 74 65 72 6e 61 6c 4c 69 6e 6b 22 20 72 65 6c 3d 22 65 78 74 65 72 6e 61 6c 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 63 62 64 64 6f 2e 67 6f 76 2e 74 72 22 3e 54 2e 43 2e 20
                            Data Ascii: 9b4.." src="//cdn.e-devlet.gov.tr/themes/izmir/images/footer/turksat.png"/></a></div><div class="bottomPartnerText">e-Devlet Kapsnn kurulmas ve ynetilmesi grevi <a class="externalLink" rel="external" href="http://www.cbddo.gov.tr">T.C.
                            2024-08-31 22:56:17 UTC1036INData Raw: 63 6e 28 22 65 72 72 6f 72 43 6f 6e 74 61 69 6e 65 72 22 29 2e 6c 65 6e 67 74 68 20 3e 20 30 20 26 26 5f 63 6e 28 22 65 72 72 6f 72 43 6f 6e 74 61 69 6e 65 72 22 29 5b 30 5d 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 21 3d 3d 20 27 6e 6f 6e 65 27 20 3f 20 27 65 72 72 6f 72 27 3a 20 6e 75 6c 6c 3b 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 63 6e 28 22 63 6f 6e 66 69 72 6d 43 6f 6e 74 61 69 6e 65 72 22 29 2e 6c 65 6e 67 74 68 20 3e 20 30 20 26 26 5f 63 6e 28 22 63 6f 6e 66 69 72 6d 43 6f 6e 74 61 69 6e 65 72 22 29 5b 30 5d 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 21 3d 3d 20 27 6e 6f 6e 65 27 20 3f 20 27 63 6f 6e 66 69 72 6d 27 3a 20 6e 75 6c 6c 3b 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 63 6e 28 22 64 69 73
                            Data Ascii: cn("errorContainer").length > 0 &&_cn("errorContainer")[0].style.display !== 'none' ? 'error': null;},function(){return _cn("confirmContainer").length > 0 &&_cn("confirmContainer")[0].style.display !== 'none' ? 'confirm': null;},function(){return _cn("dis


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            64192.168.2.54979031.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:18 UTC589OUTGET /themes/izmir/css/base.1.9.5.css HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: text/css,*/*;q=0.1
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: style
                            Referer: https://www.turkiye.gov.tr/iletisim?genel=Bilgiler
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:18 UTC633INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:19 GMT
                            Content-Type: text/css
                            Content-Length: 88067
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Fri, 16 Aug 2024 12:22:52 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6dc240dbbf64d8d382e787387e9895ed9e294967369a91a3b789b0dbc680e2ac2483aac3352ee841a0f09159776d12017a; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: 25154f07f90fe14cbabc974dd6e9d48b
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            Accept-Ranges: bytes
                            2024-08-31 22:56:18 UTC3463INData Raw: 2e 73 72 2d 6f 6e 6c 79 2c 2e 76 69 73 75 61 6c 6c 79 48 69 64 64 65 6e 7b 62 6f 72 64 65 72 3a 30 3b 63 6c 69 70 3a 72 65 63 74 28 30 20 30 20 30 20 30 29 3b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 7d 2e 73 72 2d 6f 6e 6c 79 2e 66 6f 63 75 73 61 62 6c 65 3a 61 63 74 69 76 65 2c 2e 73 72 2d 6f 6e 6c 79 2e 66 6f 63 75 73 61 62 6c 65 3a 66 6f 63 75 73 2c 2e 76 69 73 75 61 6c 6c 79 48 69 64 64 65 6e 2e 66 6f 63 75 73 61 62 6c 65 3a 61 63 74 69 76 65 2c 2e 76 69 73 75 61 6c 6c 79 48 69 64 64 65 6e 2e 66 6f 63 75 73 61 62 6c 65 3a 66 6f 63 75 73 7b 63 6c 69 70 3a 61 75 74 6f
                            Data Ascii: .sr-only,.visuallyHidden{border:0;clip:rect(0 0 0 0);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px}.sr-only.focusable:active,.sr-only.focusable:focus,.visuallyHidden.focusable:active,.visuallyHidden.focusable:focus{clip:auto
                            2024-08-31 22:56:18 UTC4096INData Raw: 27 77 6f 66 66 32 27 29 2c 75 72 6c 28 2f 74 68 65 6d 65 73 2f 69 7a 6d 69 72 2f 66 6f 6e 74 73 2f 6f 70 65 6e 73 61 6e 73 2f 6f 70 65 6e 2d 73 61 6e 73 2d 76 31 38 2d 6c 61 74 69 6e 2d 65 78 74 5f 6c 61 74 69 6e 2d 36 30 30 2e 31 39 31 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 4f 70 65 6e 20 53 61 6e 73 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 73 72 63 3a 6c 6f 63 61 6c 28 27 4f 70 65 6e 20 53 61 6e 73 20 42 6f 6c 64 20 49 74 61 6c 69 63 27 29 2c 6c 6f 63 61 6c 28 27 4f 70 65 6e 53 61 6e 73 2d 42 6f 6c 64 49 74 61 6c 69 63 27 29 2c 75 72 6c 28 2f 74 68 65 6d 65 73 2f 69 7a 6d 69 72 2f 66 6f 6e
                            Data Ascii: 'woff2'),url(/themes/izmir/fonts/opensans/open-sans-v18-latin-ext_latin-600.191.woff) format('woff')}@font-face{font-family:'Open Sans';font-style:italic;font-weight:700;src:local('Open Sans Bold Italic'),local('OpenSans-BoldItalic'),url(/themes/izmir/fon
                            2024-08-31 22:56:18 UTC4096INData Raw: 2d 74 6f 70 3a 32 35 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 72 65 73 70 6f 6e 73 69 76 65 2d 6d 65 6e 75 2d 69 63 6f 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 70 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 6d 6f 62 69 6c 65 4d 61 72 6b 65 74 49 63 6f 6e 73 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 6d 73 2d 66 6c 65 78 2d 66 6c 6f 77 3a 72 6f 77 20 77 72 61 70 3b 66
                            Data Ascii: -top:25px!important}.responsive-menu-icon{font-size:18px;color:#fff;margin-right:5px;cursor:pointer}.mobileMarketIcons{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-ms-flex-flow:row wrap;f
                            2024-08-31 22:56:18 UTC4096INData Raw: 23 39 39 39 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 37 65 62 65 64 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 35 70 78 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 30 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 38 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 30 70 78 7d 2e 63 6f 6d 70 61 6e 79 43 6f 6e 74 61 69 6e 65 72 20 69 6d 67 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 30 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 30 70 78 3b 6d
                            Data Ascii: #999;border:1px solid #e7ebed;margin-bottom:15px;height:auto;padding-left:10px;overflow:hidden;padding-top:8px;padding-bottom:8px;padding-right:10px}.companyContainer img{padding-top:0;padding-right:10px;padding-left:0;padding-bottom:0;margin-right:10px;m
                            2024-08-31 22:56:18 UTC4096INData Raw: 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 31 73 7d 2e 73 65 72 76 69 63 65 46 6f 72 6d 20 2e 66 6f 72 6d 52 6f 77 2e 65 72 72 6f 72 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 34 46 34 3b 6d 61 72 67 69 6e 3a 2e 35 65 6d 20 30 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 2e 33 33 65 6d 20 72 67 62 61 28 32 30 37 2c 33 34 2c 32 38 2c 2e 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 2e 33 33 65 6d 20 72 67 62 61 28 32 30 37 2c 33 34 2c 32 38 2c 2e 35 29 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 6e 6f 6e 65 7d 2e 73 65 72 76 69 63 65 46 6f 72 6d 20 2e 66 6f 72 6d 52 6f 77 3a 6c 61 73 74 2d 6f 66 2d 74 79 70 65 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 6e 6f 6e 65 7d 2e 73 65 72 76 69 63
                            Data Ascii: ion:background-color 1s}.serviceForm .formRow.errored{background:#FFF4F4;margin:.5em 0;-webkit-box-shadow:0 0 .33em rgba(207,34,28,.5);box-shadow:0 0 .33em rgba(207,34,28,.5);border-bottom:none}.serviceForm .formRow:last-of-type{border-bottom:none}.servic
                            2024-08-31 22:56:18 UTC4096INData Raw: 3a 30 3b 77 69 64 74 68 3a 36 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2e 32 35 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 33 25 3b 68 65 69 67 68 74 3a 32 65 6d 3b 70 61 64 64 69 6e 67 3a 2e 32 35 65 6d 7d 2e 73 65 72 76 69 63 65 46 6f 72 6d 20 2e 66 6f 72 6d 52 6f 77 20 2e 61 64 76 64 61 74 65 5b 72 65 61 64 6f 6e 6c 79 5d 2c 2e 73 65 72 76 69 63 65 46 6f 72 6d 20 2e 66 6f 72 6d 52 6f 77 20 2e 64 61 74 65 5b 72 65 61 64 6f 6e 6c 79 5d 2c 2e 73 65 72 76 69 63 65 46 6f 72 6d 20 2e 66 6f 72 6d 52 6f 77 20 2e 74 65 78 74 5b 72 65 61 64 6f 6e 6c 79 5d 2c 2e 73 65 72 76 69 63 65 46 6f 72 6d 20 2e 66 6f 72 6d 52 6f 77 20 2e 74 72 65 65 53 69 6e 67 6c 65 5b 72 65 61 64 6f 6e 6c 79 5d 7b 62 61 63 6b
                            Data Ascii: :0;width:6em;font-weight:400;letter-spacing:.25em;font-size:133%;height:2em;padding:.25em}.serviceForm .formRow .advdate[readonly],.serviceForm .formRow .date[readonly],.serviceForm .formRow .text[readonly],.serviceForm .formRow .treeSingle[readonly]{back
                            2024-08-31 22:56:18 UTC4096INData Raw: 6f 6c 69 64 20 23 61 38 61 63 61 65 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 37 65 62 65 64 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 35 25 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 32 30 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 2e 73 65 72 76 69 63 65 46 6f 72 6d 20 2e 66 6f 72 6d 52 6f 77 20 2e 72 65 6d 61 69 6e 69 6e 67 43 68 61 72 73 2b 2e 74 65 78 74 61 72 65 61 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 20 30 20 2e 32 35 65 6d 20 2e 32 35 65 6d 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 2e 73 65 72 76 69 63 65 46 6f 72 6d 20 2e 66 6f 72
                            Data Ascii: olid #a8acae;border-bottom:none;background-color:#e7ebed;color:#000;font-size:85%;margin-bottom:0;font-weight:200;text-align:right}.serviceForm .formRow .remainingChars+.textarea{border-radius:0 0 .25em .25em;border-top:none;margin-top:0}.serviceForm .for
                            2024-08-31 22:56:18 UTC4096INData Raw: 65 72 4c 69 6e 6b 2c 2e 73 65 72 76 69 63 65 46 6f 72 6d 20 2e 66 6f 72 6d 52 6f 77 20 2e 74 72 65 65 4d 75 6c 74 69 50 69 63 6b 4c 69 6e 6b 7b 77 69 64 74 68 3a 35 25 7d 7d 2e 73 65 72 76 69 63 65 46 6f 72 6d 20 2e 66 6f 72 6d 52 6f 77 20 2e 61 64 64 72 65 73 73 50 69 63 6b 65 72 4c 69 6e 6b 3a 62 65 66 6f 72 65 2c 2e 73 65 72 76 69 63 65 46 6f 72 6d 20 2e 66 6f 72 6d 52 6f 77 20 2e 74 72 65 65 4d 75 6c 74 69 50 69 63 6b 4c 69 6e 6b 3a 62 65 66 6f 72 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 65 64 6b 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e
                            Data Ascii: erLink,.serviceForm .formRow .treeMultiPickLink{width:5%}}.serviceForm .formRow .addressPickerLink:before,.serviceForm .formRow .treeMultiPickLink:before{font-family:edk;display:inline-block;vertical-align:middle;line-height:1;font-weight:400;font-style:n
                            2024-08-31 22:56:18 UTC4096INData Raw: 3a 30 3b 68 65 69 67 68 74 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 30 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 31 30 70 78 20 73 6f 6c 69 64 20 23 66 66 66 3b 7a 2d 69 6e 64 65 78 3a 39 7d 2e 70 72 6f 63 65 73 73 5f 73 74 65 70 73 20 6c 69 3a 6c 61 73 74 2d 63 68 69 6c 64 2e 61 63 74 69 76 65 20 61 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 7d 2e 70 72 6f 63 65 73 73 5f 73 74 65 70 73 20 6c 69 3a 6c 61 73 74 2d 63 68 69 6c 64 2e 61 63 74 69 76 65 20 61 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 7d 2e 70 72 6f 63 65 73 73 5f 73 74 65 70 73 20 6c 69 20 2e 6c 65
                            Data Ascii: :0;height:0;border-top:10px solid transparent;border-bottom:10px solid transparent;border-left:10px solid #fff;z-index:9}.process_steps li:last-child.active a:after{border:none}.process_steps li:last-child.active a:before{border:none}.process_steps li .le
                            2024-08-31 22:56:18 UTC4096INData Raw: 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 7d 2e 64 65 66 61 75 6c 74 42 75 74 74 6f 6e 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 2e 35 65 6d 3b 70 61 64 64 69 6e 67 3a 2e 35 65 6d 20 31 2e 35 65 6d 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 3a 2e 32 35 65 6d 20 2e 35 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 7d 2e 64 65 66 61
                            Data Ascii: on{-webkit-appearance:none;margin:0}.defaultButton{margin:0;padding:0;font-weight:400;list-style:none;border-radius:1.5em;padding:.5em 1.5em;-webkit-box-sizing:border-box;box-sizing:border-box;height:auto;margin:.25em .5em;font-size:100%;border:none}.defa


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            65192.168.2.54978931.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:18 UTC597OUTGET /themes/izmir/css/common-pages.1.9.5.css HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: text/css,*/*;q=0.1
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: style
                            Referer: https://www.turkiye.gov.tr/iletisim?genel=Bilgiler
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:18 UTC634INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:19 GMT
                            Content-Type: text/css
                            Content-Length: 184104
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Fri, 16 Aug 2024 12:22:20 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d981944e4e8a7bc4ce07ba55ecaf04a5c2af977e0e4abbdf86e5e43e3aca6917c402feb70cfc8a7ca213ce02005446df7; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: 9656d18c8669858b1ebaf20de2eed674
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            Accept-Ranges: bytes
                            2024-08-31 22:56:18 UTC3462INData Raw: 2e 63 34 63 61 34 32 33 38 61 30 62 39 32 33 38 32 30 64 63 63 35 30 39 61 36 66 37 35 38 34 39 62 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 23 61 63 63 65 73 69 62 69 6c 69 74 79 42 6c 6f 63 6b 7b 62 6f 72 64 65 72 3a 30 3b 63 6c 69 70 3a 72 65 63 74 28 30 20 30 20 30 20 30 29 3b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 7d 23 61 63 63 65 73 69 62 69 6c 69 74 79 42 6c 6f 63 6b 2e 66 6f 63 75 73 61 62 6c 65 3a 61 63 74 69 76 65 2c 23 61 63 63 65 73 69 62 69 6c 69 74 79 42 6c 6f 63 6b 2e 66 6f 63 75 73 61 62 6c 65 3a 66 6f 63 75 73 7b 63 6c 69 70 3a 61 75 74 6f 3b 68 65
                            Data Ascii: .c4ca4238a0b923820dcc509a6f75849b{display:block}#accesibilityBlock{border:0;clip:rect(0 0 0 0);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px}#accesibilityBlock.focusable:active,#accesibilityBlock.focusable:focus{clip:auto;he
                            2024-08-31 22:56:18 UTC4096INData Raw: 61 63 63 65 73 73 69 62 69 6c 69 74 79 20 2e 6d 65 6e 75 20 6c 69 2e 73 65 6c 65 63 74 65 64 20 61 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 34 32 38 34 62 65 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 40 6d 65 64 69 61 20 61 6c 6c 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 37 30 70 78 29 7b 2e 68 65 61 64 65 72 47 72 6f 75 70 20 2e 61 63 63 65 73 73 69 62 69 6c 69 74 79 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 3b 2d 6d 73 2d 66 6c 65 78 2d 70 6f 73 69 74 69 76 65 3a 31 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 2e 31 72 65 6d 7d 7d 2e 68 65 61 64 65 72 47 72 6f 75 70 20 2e 6c 6f 67 69 6e 2d 61 72 65 61
                            Data Ascii: accessibility .menu li.selected a:hover{background-color:transparent;color:#4284be;cursor:default}@media all and (max-width:470px){.headerGroup .accessibility{-webkit-box-flex:1;-ms-flex-positive:1;flex-grow:1;margin-right:-.1rem}}.headerGroup .login-area
                            2024-08-31 22:56:18 UTC4096INData Raw: 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 7d 2e 68 65 61 64 65 72 47 72 6f 75 70 20 23 73 65 61 72 63 68 46 6f 72 6d 20 6c 61 62 65 6c 2e 66 6f 63 75 73 61 62 6c 65 3a 61 63 74 69 76 65 2c 2e 68 65 61 64 65 72 47 72 6f 75 70 20 23 73 65 61 72 63 68 46 6f 72 6d 20 6c 61 62 65 6c 2e 66 6f 63 75 73 61 62 6c 65 3a 66 6f 63 75 73 7b 63 6c 69 70 3a 61 75 74 6f 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 3b 70 6f 73 69 74 69 6f 6e 3a 73 74 61 74 69 63 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 68 65 61 64 65 72 47 72 6f 75 70 20 23 73 65 61 72 63 68 46 6f 72 6d 20 69 6e 70 75 74 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 7b 62 6f 72 64 65 72 3a 30 3b 63 6c 69 70 3a 72 65 63 74 28 30 20 30 20
                            Data Ascii: bsolute;width:1px}.headerGroup #searchForm label.focusable:active,.headerGroup #searchForm label.focusable:focus{clip:auto;height:auto;margin:0;overflow:visible;position:static;width:auto}.headerGroup #searchForm input[type=submit]{border:0;clip:rect(0 0
                            2024-08-31 22:56:18 UTC4096INData Raw: 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 37 35 25 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 2e 32 35 65 6d 7d 2e 68 65 61 64 65 72 47 72 6f 75 70 20 23 75 73 65 72 4d 65 6e 75 20 2e 75 73 65 72 4d 65 6e 75 42 75 74 74 6f 6e 20 65 6d 3a 62 65 66 6f 72 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 65 64 6b 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74
                            Data Ascii: izing:border-box;text-align:center;font-style:normal;line-height:1.5;font-size:75%;color:#FFF;margin:0 0 0 .25em}.headerGroup #userMenu .userMenuButton em:before{font-family:edk;display:inline-block;vertical-align:middle;line-height:1;font-weight:400;font
                            2024-08-31 22:56:18 UTC4096INData Raw: 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 35 3b 77 69 64 74 68 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 2e 35 73 2c 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 20 2e 35 73 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 2e 35 73 2c 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77
                            Data Ascii: -content:center;-webkit-box-align:center;-ms-flex-align:center;align-items:center;overflow:visible;position:relative;z-index:99995;width:100%;-webkit-transition:background-color .5s,-webkit-box-shadow .5s;transition:background-color .5s,-webkit-box-shadow
                            2024-08-31 22:56:18 UTC4096INData Raw: 2e 30 36 33 65 6d 29 7b 23 68 6f 6d 65 70 61 67 65 54 6f 70 53 65 72 76 69 63 65 73 42 6c 6f 63 6b 20 23 68 6f 6d 65 70 61 67 65 54 6f 70 53 65 72 76 69 63 65 73 4c 69 73 74 20 6c 69 2c 23 68 6f 6d 65 70 61 67 65 54 6f 70 53 65 72 76 69 63 65 73 42 6c 6f 63 6b 20 2e 68 6f 6d 65 70 61 67 65 54 6f 70 53 65 72 76 69 63 65 73 4c 69 73 74 20 6c 69 2c 2e 68 6f 6d 65 70 61 67 65 54 6f 70 53 65 72 76 69 63 65 73 42 6c 6f 63 6b 20 23 68 6f 6d 65 70 61 67 65 54 6f 70 53 65 72 76 69 63 65 73 4c 69 73 74 20 6c 69 2c 2e 68 6f 6d 65 70 61 67 65 54 6f 70 53 65 72 76 69 63 65 73 42 6c 6f 63 6b 20 2e 68 6f 6d 65 70 61 67 65 54 6f 70 53 65 72 76 69 63 65 73 4c 69 73 74 20 6c 69 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 77 69 64 74 68
                            Data Ascii: .063em){#homepageTopServicesBlock #homepageTopServicesList li,#homepageTopServicesBlock .homepageTopServicesList li,.homepageTopServicesBlock #homepageTopServicesList li,.homepageTopServicesBlock .homepageTopServicesList li{display:inline;float:left;width
                            2024-08-31 22:56:18 UTC4096INData Raw: 70 6c 61 79 3a 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 36 65 6d 3b 77 69 64 74 68 3a 32 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 36 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 63 6f 6c 6f 72 3a 67 72 65 79 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 64 6f 74 74 65 64 20 31 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 20 53 6c 61 62 27 2c 73 61 6e 73 2d 73 65 72 69 66 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2d 2e 32 35 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 32 30 30 7d 6d 61 69 6e 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 27 27 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 66 6f 6f 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64
                            Data Ascii: play:block;height:6em;width:2em;line-height:6em;text-align:center;color:grey;border-right:dotted 1px rgba(0,0,0,.2);font-family:'Roboto Slab',sans-serif;letter-spacing:-.25px;font-weight:200}main:after{content:'';clear:both;display:table}footer{background
                            2024-08-31 22:56:18 UTC4096INData Raw: 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 65 22 7d 23 62 6f 74 74 6f 6d 43 6f 6e 74 61 63 74 73 20 75 6c 20 6c 69 20 61 2e 74 77 69 74 74 65 72 3a 62 65 66 6f 72 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 65 64 6b 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 73 70 65 61 6b 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 69 6e 68 65 72 69 74 3b 74 65 78 74
                            Data Ascii: oothing:antialiased;-moz-osx-font-smoothing:grayscale;content:"\f10e"}#bottomContacts ul li a.twitter:before{font-family:edk;display:inline-block;vertical-align:middle;line-height:1;font-weight:400;font-style:normal;speak:none;text-decoration:inherit;text
                            2024-08-31 22:56:18 UTC4096INData Raw: 65 3a 31 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 6d 73 2d 66 6c 65 78 2d 66 6c 6f 77 3a 72 6f 77 20 77 72 61 70 3b 66 6c 65 78 2d 66 6c 6f 77 3a 72 6f 77 20 77 72 61 70 7d 23 62 6f 74 74 6f 6d 53 6f 63 69 61 6c 4c 69 6e 6b 73 20 61 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 77 69 64 74 68 3a 35 30 25
                            Data Ascii: e:1;flex-shrink:1;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-ms-flex-flow:row wrap;flex-flow:row wrap}#bottomSocialLinks a{display:-webkit-box;display:-ms-flexbox;display:flex;width:50%
                            2024-08-31 22:56:18 UTC4096INData Raw: 61 72 5f 6e 65 6f 7b 77 69 64 74 68 3a 31 35 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 30 65 6d 29 7b 2e 70 72 6f 67 72 65 73 73 62 61 72 5f 6e 65 6f 7b 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 34 30 2e 30 36 33 65 6d 29 7b 2e 70 72 6f 67 72 65 73 73 62 61 72 5f 6e 65 6f 7b 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 35 32 65 6d 29 7b 2e 70 72 6f 67 72 65 73 73 62 61 72 5f 6e 65 6f 7b 77 69 64 74 68 3a 31 35 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 34 2e 30 36 33 65 6d 29 7b 2e 70 72 6f
                            Data Ascii: ar_neo{width:150px!important}@media (max-width:40em){.progressbar_neo{width:100%!important}}@media (min-width:40.063em){.progressbar_neo{width:100%!important}}@media (min-width:52em){.progressbar_neo{width:150px!important}}@media (min-width:64.063em){.pro


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            66192.168.2.54979231.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:18 UTC575OUTGET /themes/izmir/js/header.1.9.5.js HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.turkiye.gov.tr/iletisim?genel=Bilgiler
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:18 UTC700INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:19 GMT
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Thu, 27 Jun 2024 06:25:53 GMT
                            Expires: Fri, 29 Nov 2024 22:56:19 GMT
                            Cache-Control: max-age=7776000
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d85a37d810ce10d54fa5f3409af03b0719b0d8b67c5ab9e7dc68dbfad5eeffc1e77c05ae8e9a9552ace8bb93027067e61; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Content-Encoding: gzip
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: bd2afb57f14bd07e018eb6103442d37f
                            Access-Control-Allow-Origin: *
                            Content-Type: application/javascript;charset=UTF-8
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:18 UTC3396INData Raw: 31 31 30 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 5a fd 76 db 36 96 7f 15 1a 4d 1d b2 82 28 c9 49 da 8e 64 d4 a3 38 39 33 d3 49 eb 24 4e db 9d 55 34 39 94 08 49 8c 29 42 25 21 4b 8a ad 3d fb 34 bb 2f 31 ff f5 4d f6 49 f6 77 01 7e 49 96 9d 76 cf da c7 16 01 5c dc 6f dc 7b 71 29 b6 cc a4 93 e9 34 1a 6b d6 9b 2c 93 b1 8e 54 e2 a8 55 f2 77 b9 c9 dc 84 4b ef e6 3a 48 1d cd 95 b8 18 7d 94 63 ed 5f 99 05 af 97 4a bd 4c 13 27 9f 9d 4a 7d b1 4a 5e a7 6a 21 53 bd b9 dc cc 47 2a ce 8e 8f 5d 2d 1e 02 00 1e 2e 0d 94 f6 27 51 ac 65 ea 16 3c b8 a0 fc 10 89 17 32 1b a7 d1 42 ab d4 70 e9 cb 64 39 97 69 30 8a e5 d6 f3 b8 f2 17 cb 6c e6 07 8b 45 bc 71 15 d7 34 b5 2d c5 fb a0 0c c6 cb 45 2a 83 10 3c dc 4c 80 85 c4 94 a2 d3 93 a7 41 3a 05 ae 44 67 7e 2c 93 a9 9e f5 64 a3 91
                            Data Ascii: 1101Zv6M(Id893I$NU49I)B%!K=4/1MIw~Iv\o{q)4k,TUwK:H}c_JL'J}J^j!SG*]-.'Qe<2Bpd9i0lEq4-E*<LA:Dg~,d
                            2024-08-31 22:56:18 UTC970INData Raw: f6 8b d8 57 bb ba e4 33 97 79 71 b2 ae 17 27 39 f8 96 68 e5 c1 c0 51 db 32 24 97 ae bf d8 33 15 1d d3 d7 f8 a5 b9 ad 3d 34 83 21 4e 0d fe 49 71 f3 01 e9 27 a3 18 ca 9e f8 5f fb 6d c6 f3 8a bb 7b 53 2b ff bb 8c a2 4a 13 65 54 bd 0c a7 0e c5 4e e1 9f b7 2c ec 1e b3 be e5 1f 7e ed 82 10 f0 ef 56 4c 36 55 d1 0d ad 77 f8 bd 49 e2 da af 55 f0 36 fe 70 d9 7c 07 06 ba fb ce 38 b3 a9 e5 26 41 5d df 95 7c 92 a0 28 56 0b 82 c8 ba 7a 6b 37 f6 b3 4d 32 de db bd b7 d3 c4 53 6c 96 74 b9 42 1c a9 b1 b1 e5 4b 41 69 3c 55 5a 99 62 47 62 9d 4a e6 8c 8f cb 37 36 79 45 e9 f1 b9 78 30 e1 f2 6b 51 4e 16 70 bd cc cf a5 73 ab 0d 7c 8e 53 62 03 f0 86 42 0a a4 5d f1 3e 3f 47 a8 bd e4 6b 61 ca 3d f8 e0 d2 4f 10 68 cc 55 67 a7 ea 04 1f 88 0d e5 31 73 a7 e2 66 4b 7d 80 da b7 3e ea b1
                            Data Ascii: W3yq'9hQ2$3=4!NIq'_m{S+JeTN,~VL6UwIU6p|8&A]|(Vzk7M2SltBKAi<UZbGbJ76yEx0kQNps|SbB]>?Gka=OhUg1sfK}>


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            67192.168.2.54979331.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:18 UTC573OUTGET /themes/izmir/js/es/t.1.9.5.js HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.turkiye.gov.tr/iletisim?genel=Bilgiler
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:18 UTC728INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:19 GMT
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Fri, 29 Sep 2023 12:10:50 GMT
                            ETag: W/"6516beca-48b"
                            Expires: Fri, 29 Nov 2024 22:56:19 GMT
                            Cache-Control: max-age=7776000
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d1d838e48b2c4e3f3e6b4b27e5cee01deadea20573deaac5b128b2542a4f3cb5d1d90574dd306a4ef13069194cd1ef355; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: MNCDN-2137
                            Content-Encoding: gzip
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: 98f9a6bd16e5bf6a690e55d5e84bcfd0
                            Access-Control-Allow-Origin: *
                            Content-Type: application/javascript;charset=UTF-8
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:18 UTC518INData Raw: 31 66 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 8d 52 6d 6b db 30 10 fe 2b 89 28 c6 22 9a 97 7d 4d 2a 4a 3b 36 18 8c 0d b6 ec 53 08 c1 b1 cf 89 36 45 0a d2 69 a1 73 fd 7b f6 43 fa c7 26 d9 8e ed 34 5d e9 b7 7b 7b ee b9 7b ee 88 b3 30 b2 68 44 86 64 fe 3b 35 a3 05 2f d7 a8 7f 81 9a 11 c2 d6 68 1c bc d7 39 04 e7 6a 56 38 95 a1 d0 2a 46 5a 1a 40 67 d4 28 d7 99 db 83 c2 64 0b f8 41 42 30 ef ee 3f e5 be a2 62 98 6e bf a4 7b 18 c0 98 e8 80 b8 13 36 b9 f2 75 03 a4 bd bb 5f 34 98 58 78 bc 4f 7c d4 66 ff 22 6d e1 0b ec 12 57 15 b3 80 4f 98 6a 8a 66 19 8e ac f5 da 85 b8 f0 fd f5 59 eb a3 50 b9 3e 26 52 67 69 08 25 3b 03 05 c7 8a 79 1e 37 2b 2d 48 c8 10 f2 33 0e 06 b4 f4 13 c4 75 6f bd f9 c9 17 49 bb b4 cf 92 94 d0 86 55 86 01 da 92 e0 6c 71 d7 24 9c 91 b7 c6 f0 e7 98
                            Data Ascii: 1faRmk0+("}M*J;6S6Eis{C&4]{{{0hDd;5/h9jV8*FZ@g(dAB0?bn{6u_4XxO|f"mWOjfYP>&Rgi%;y7+-H3uoIUlq$


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            68192.168.2.54979131.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:18 UTC576OUTGET /themes/izmir/js/es/ajax.1.9.5.js HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.turkiye.gov.tr/iletisim?genel=Bilgiler
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:18 UTC700INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:19 GMT
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Thu, 07 Mar 2024 08:58:45 GMT
                            Expires: Fri, 29 Nov 2024 22:56:19 GMT
                            Cache-Control: max-age=7776000
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6da8e118be0372268916647627b6dc99edc0fffb981d0953d7b7ee649f866d68af60d289ff9dce5bc6079a1bb28acdd472; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Content-Encoding: gzip
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: 996a5071be7c20ff2926206992204a13
                            Access-Control-Allow-Origin: *
                            Content-Type: application/javascript;charset=UTF-8
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:18 UTC801INData Raw: 33 31 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 95 54 ed 6a db 48 14 7d 15 65 7e 88 11 1e ab 0a b4 b0 48 19 4c 28 94 6e 69 9b 25 91 a1 4b 08 61 22 5d 45 6a a4 19 75 e6 2a b6 51 f5 50 7d 87 3e d8 5e c9 8e 3f da fe 59 30 46 1a dd 8f 33 e7 9c 7b 59 e7 c0 73 68 ab 0c 59 f2 ac ac 97 26 3c 95 cf a6 ca bd 48 4a 99 2e fa 21 4e 83 f0 f2 c3 e5 17 d9 5b c0 ce 6a 17 33 26 4a c4 36 ee 07 d1 d9 7a 7c 75 80 71 d1 e9 0c 2b a3 79 b0 0b f4 34 ac bc 2f 9f 3e be a7 d8 6b f8 d6 81 c3 41 64 46 6b 98 e2 0e 09 28 40 e8 7d 16 96 95 0b c7 fa 72 7a a2 d2 3c 10 ec 9f ab 9b 94 49 09 0b be ff 1e 9a 16 34 07 81 e2 2c 0a c4 e1 98 32 76 ed de 83 ca c1 72 f6 d6 68 04 8d 73 dc b4 c0 04 53 6d 5b 57 99 1a 7b bf 5a cf 57 ab d5 bc 30 b6 99 d3 5d 40 67 26 87 3c f1 b2 52 59 aa 23 97 e9 bb f9 5f 2c
                            Data Ascii: 315TjH}e~HL(ni%Ka"]Eju*QP}>^?Y0F3{YshY&<HJ.!N[j3&J6z|uq+y4/>kAdFk(@}rz<I4,2vrhsSm[W{ZW0]@g&<RY#_,


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            69192.168.2.54979531.3.2.1164433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:19 UTC374OUTGET /themes/izmir/js/header.1.9.5.js HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:19 UTC701INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:18 GMT
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Thu, 27 Jun 2024 06:25:53 GMT
                            Expires: Fri, 29 Nov 2024 22:56:18 GMT
                            Cache-Control: max-age=7776000
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d85a37d810ce10d54fa5f3409af03b0719b0d8b67c5ab9e7dc68dbfad5eeffc1e77c05ae8e9a9552ace8bb93027067e61; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Content-Encoding: gzip
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: 79c672619a5f3635ab8484e63f1af2a0
                            Access-Control-Allow-Origin: *
                            Content-Type: application/javascript;charset=UTF-8
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:19 UTC3395INData Raw: 31 31 30 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 5a fd 76 db 36 96 7f 15 1a 4d 1d b2 82 28 c9 49 da 8e 64 d4 a3 38 39 33 d3 49 eb 24 4e db 9d 55 34 39 94 08 49 8c 29 42 25 21 4b 8a ad 3d fb 34 bb 2f 31 ff f5 4d f6 49 f6 77 01 7e 49 96 9d 76 cf da c7 16 01 5c dc 6f dc 7b 71 29 b6 cc a4 93 e9 34 1a 6b d6 9b 2c 93 b1 8e 54 e2 a8 55 f2 77 b9 c9 dc 84 4b ef e6 3a 48 1d cd 95 b8 18 7d 94 63 ed 5f 99 05 af 97 4a bd 4c 13 27 9f 9d 4a 7d b1 4a 5e a7 6a 21 53 bd b9 dc cc 47 2a ce 8e 8f 5d 2d 1e 02 00 1e 2e 0d 94 f6 27 51 ac 65 ea 16 3c b8 a0 fc 10 89 17 32 1b a7 d1 42 ab d4 70 e9 cb 64 39 97 69 30 8a e5 d6 f3 b8 f2 17 cb 6c e6 07 8b 45 bc 71 15 d7 34 b5 2d c5 fb a0 0c c6 cb 45 2a 83 10 3c dc 4c 80 85 c4 94 a2 d3 93 a7 41 3a 05 ae 44 67 7e 2c 93 a9 9e f5 64 a3 91
                            Data Ascii: 1101Zv6M(Id893I$NU49I)B%!K=4/1MIw~Iv\o{q)4k,TUwK:H}c_JL'J}J^j!SG*]-.'Qe<2Bpd9i0lEq4-E*<LA:Dg~,d
                            2024-08-31 22:56:19 UTC971INData Raw: de f6 8b d8 57 bb ba e4 33 97 79 71 b2 ae 17 27 39 f8 96 68 e5 c1 c0 51 db 32 24 97 ae bf d8 33 15 1d d3 d7 f8 a5 b9 ad 3d 34 83 21 4e 0d fe 49 71 f3 01 e9 27 a3 18 ca 9e f8 5f fb 6d c6 f3 8a bb 7b 53 2b ff bb 8c a2 4a 13 65 54 bd 0c a7 0e c5 4e e1 9f b7 2c ec 1e b3 be e5 1f 7e ed 82 10 f0 ef 56 4c 36 55 d1 0d ad 77 f8 bd 49 e2 da af 55 f0 36 fe 70 d9 7c 07 06 ba fb ce 38 b3 a9 e5 26 41 5d df 95 7c 92 a0 28 56 0b 82 c8 ba 7a 6b 37 f6 b3 4d 32 de db bd b7 d3 c4 53 6c 96 74 b9 42 1c a9 b1 b1 e5 4b 41 69 3c 55 5a 99 62 47 62 9d 4a e6 8c 8f cb 37 36 79 45 e9 f1 b9 78 30 e1 f2 6b 51 4e 16 70 bd cc cf a5 73 ab 0d 7c 8e 53 62 03 f0 86 42 0a a4 5d f1 3e 3f 47 a8 bd e4 6b 61 ca 3d f8 e0 d2 4f 10 68 cc 55 67 a7 ea 04 1f 88 0d e5 31 73 a7 e2 66 4b 7d 80 da b7 3e ea
                            Data Ascii: W3yq'9hQ2$3=4!NIq'_m{S+JeTN,~VL6UwIU6p|8&A]|(Vzk7M2SltBKAi<UZbGbJ76yEx0kQNps|SbB]>?Gka=OhUg1sfK}>


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            70192.168.2.54979431.3.2.1164433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:19 UTC372OUTGET /themes/izmir/js/es/t.1.9.5.js HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:19 UTC729INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:18 GMT
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Fri, 29 Sep 2023 12:10:50 GMT
                            ETag: W/"6516beca-48b"
                            Expires: Fri, 29 Nov 2024 22:56:18 GMT
                            Cache-Control: max-age=7776000
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d1d838e48b2c4e3f3e6b4b27e5cee01deadea20573deaac5b128b2542a4f3cb5d1d90574dd306a4ef13069194cd1ef355; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: MNCDN-2137
                            Content-Encoding: gzip
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: b4dbe5b02217e3f5a13d0f25d70aef75
                            Access-Control-Allow-Origin: *
                            Content-Type: application/javascript;charset=UTF-8
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:19 UTC518INData Raw: 31 66 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 8d 52 6d 6b db 30 10 fe 2b 89 28 c6 22 9a 97 7d 4d 2a 4a 3b 36 18 8c 0d b6 ec 53 08 c1 b1 cf 89 36 45 0a d2 69 a1 73 fd 7b f6 43 fa c7 26 d9 8e ed 34 5d e9 b7 7b 7b ee b9 7b ee 88 b3 30 b2 68 44 86 64 fe 3b 35 a3 05 2f d7 a8 7f 81 9a 11 c2 d6 68 1c bc d7 39 04 e7 6a 56 38 95 a1 d0 2a 46 5a 1a 40 67 d4 28 d7 99 db 83 c2 64 0b f8 41 42 30 ef ee 3f e5 be a2 62 98 6e bf a4 7b 18 c0 98 e8 80 b8 13 36 b9 f2 75 03 a4 bd bb 5f 34 98 58 78 bc 4f 7c d4 66 ff 22 6d e1 0b ec 12 57 15 b3 80 4f 98 6a 8a 66 19 8e ac f5 da 85 b8 f0 fd f5 59 eb a3 50 b9 3e 26 52 67 69 08 25 3b 03 05 c7 8a 79 1e 37 2b 2d 48 c8 10 f2 33 0e 06 b4 f4 13 c4 75 6f bd f9 c9 17 49 bb b4 cf 92 94 d0 86 55 86 01 da 92 e0 6c 71 d7 24 9c 91 b7 c6 f0 e7 98
                            Data Ascii: 1faRmk0+("}M*J;6S6Eis{C&4]{{{0hDd;5/h9jV8*FZ@g(dAB0?bn{6u_4XxO|f"mWOjfYP>&Rgi%;y7+-H3uoIUlq$


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            71192.168.2.54979731.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:19 UTC652OUTGET /themes/izmir/images/icons/twitter-logo-white.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.turkiye.gov.tr/iletisim?genel=Bilgiler
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:19 UTC688INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:20 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Tue, 15 Aug 2023 13:23:27 GMT
                            etag: W/"64db7c4f-11a3"
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6df563e4bc98cd86a1a03ec30fc452f8834265f5f85e7e685f6b8b1fdd91054ccbb6ed52fd3c2a6164da4a6578e993eeba; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: c3efa9b35f9e14231eed6074876efd0b
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:19 UTC3408INData Raw: 31 31 61 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 06 08 03 00 00 00 bd f5 bb 49 00 00 00 ab 50 4c 54 45 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff cd af a8 99 00 00 00 38 74 52 4e 53 00 fb 05 f2 f7 7b 08 0c 1d ef 2c 14 10 ac eb de 40 d0 75 d9 cc 18 4d c7 b7
                            Data Ascii: 11a3PNGIHDRIPLTE8tRNS{,@uM
                            2024-08-31 22:56:19 UTC1120INData Raw: 4f 0a da 4e b2 08 d6 21 11 01 72 36 14 18 ac 18 bf 08 ca a7 cc 84 27 b0 05 33 05 73 c0 ef c5 e3 b7 06 6c 2a 91 f4 73 69 b7 59 bb 05 13 12 e0 bb 7a 04 54 56 5b 7b 96 f1 b4 13 d4 c7 ac ef 25 8c 00 cf 32 89 f2 72 a3 c0 99 b8 41 07 53 7c c8 1d 26 c0 18 b6 a1 94 3e 78 3f 6c 6d 95 66 54 b4 e8 43 02 3c b9 71 44 d7 70 94 1a 7d b5 5e cc f4 a2 a2 52 05 9e 3f 1e 4d da 46 51 51 b8 2e 33 14 42 14 4c 25 d7 06 a3 86 c5 04 27 b0 a9 8b c5 91 14 1c c2 76 58 08 a6 30 02 1c c4 16 7f 6c 96 bc b1 a2 68 51 31 c3 2d 61 12 a0 8f 08 90 6f 04 9c 25 0d f6 4c 11 ea 7a 82 04 38 8f 51 8b c5 d2 80 ba 32 8c 20 7e 69 40 ee aa 90 00 e3 0d be 9a 3d 9c 67 a7 d0 e9 c1 14 53 8c 90 9f 7d 78 fe b8 3f b4 2b 8c 8a f6 f4 e6 4f 33 e1 a8 68 3c 80 04 c0 88 80 c9 79 82 ac 89 1b e5 8a 91 68 c2 b4 88 23
                            Data Ascii: ON!r6'3sl*siYzTV[{%2rAS|&>x?lmfTC<qDp}^R?MFQQ.3BL%'vX0lhQ1-ao%Lz8Q2 ~i@=gS}x?+O3h<yh#


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            72192.168.2.54979631.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:19 UTC643OUTGET /themes/izmir/images/footer/DDO-logo.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.turkiye.gov.tr/iletisim?genel=Bilgiler
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:19 UTC688INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:20 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Tue, 24 Nov 2020 07:50:35 GMT
                            etag: W/"5fbcbb4b-30a5"
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d197cf88487ac2b39884eb9d133a925fc2f2e6e3926953232c099d247d924b4815b85488fc83fdb954a1f0d91b20d3290; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: aa0dc1da46881cc08fef60955d9b5ea1
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:19 UTC3408INData Raw: 33 30 61 35 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 4c 00 00 00 6b 08 03 00 00 00 b2 8c 2d 56 00 00 03 00 50 4c 54 45 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                            Data Ascii: 30a5PNGIHDRLk-VPLTE
                            2024-08-31 22:56:19 UTC4096INData Raw: 61 30 cd 84 3f 18 a3 60 7a 98 c7 9c c2 98 08 55 bf 39 0d 16 11 30 3d ec 45 28 dc 10 98 d0 b3 33 73 20 c2 0a 3f 24 a7 d8 39 2d 2c 79 c6 8f 42 23 95 9c bb 1a b4 10 5c ad 29 dd 68 30 8d 56 3d 6b 22 96 db c2 03 c6 e6 45 0a 5f ba 0a 5d 86 41 4a 55 63 60 b2 cb 13 e5 a7 2e 67 ba 80 92 24 ed bf fb 54 7b a4 b7 2c a0 e6 d3 f1 78 e2 3a 5a cf 81 29 82 f8 11 ae 87 d2 16 d4 e6 f6 5a a7 77 c4 cf 6f b5 72 ac 11 30 5d 10 c0 74 5e e0 26 5f 62 6d e9 6b b8 f5 dd ba 9b 90 d8 8a f8 99 72 df 76 83 df a5 60 62 3c 81 f7 d4 73 62 6e 28 a2 ee c2 45 33 a0 b7 11 30 85 82 13 93 a2 6e c4 74 e0 54 a1 1a 58 2a d8 82 ea 14 a1 07 fa c0 f4 2e 81 d9 0d ac 49 08 60 e2 86 5d 35 9f e1 c1 84 a9 d0 30 98 16 81 bb 71 30 e5 a5 32 d3 61 33 62 61 32 0e 2b df 93 21 d6 90 01 30 dd 9d 38 f1 73 2f 75 5a
                            Data Ascii: a0?`zU90=E(3s ?$9-,yB#\)h0V=k"E_]AJUc`.g$T{,x:Z)Zwor0]t^&_bmkrv`b<sbn(E30ntTX*.I`]50q02a3ba2+!08s/uZ
                            2024-08-31 22:56:19 UTC4096INData Raw: d8 20 8b 5b 4d 7a f1 c5 51 69 64 62 e9 39 09 f1 4b 9a 6b fd 88 68 38 dd b0 f3 e7 3b 4f b8 fd fc ed 14 0d c3 ee 32 1a 91 88 7e 83 9b c2 da ee 01 21 66 52 7c ab 1c 58 60 0b f2 42 d8 e0 9c 62 16 64 90 2f e7 aa f3 65 c8 aa 2a 9a 62 70 58 56 18 ce 9d ab a1 8b 81 47 a2 af aa 2b 2e 4b e2 34 e1 34 98 b6 e1 c2 5b a6 c0 b4 56 a8 f0 97 18 20 a6 c0 94 aa 7d bd 7b 92 6d 3e ed ff 90 1e bd a6 71 f0 cf e7 ab d6 54 18 4c 56 bf d0 97 f4 36 07 4c 4d f9 c6 65 42 27 37 54 93 8a 1c 03 66 c3 ae 32 cd 1d 02 ba 52 47 ce 48 7f 10 bf f2 a6 25 2e 68 76 bb b2 9a 97 20 ea c8 57 04 67 ad 27 2e 9b dc fa b5 d6 4d 80 c7 24 66 12 93 cc f1 0d 88 57 fa c3 73 36 15 14 c5 0f d1 8a 82 f0 0c dc 1b c1 4a 50 af 30 74 0d 23 06 17 01 d3 cd a9 43 7a f5 9d ef cd f7 42 8a a0 83 74 c3 c5 1f 75 4c 0b 01
                            Data Ascii: [MzQidb9Kkh8;O2~!fR|X`Bbd/e*bpXVG+.K44[V }{m>qTLV6LMeB'7Tf2RGH%.hv Wg'.M$fWs6JP0t#CzBtuL
                            2024-08-31 22:56:19 UTC866INData Raw: c7 2f a7 9d 21 37 35 a6 dd b6 c0 c0 40 45 35 ca c3 aa 77 7f 15 ab 99 9a f5 29 49 1f d2 b1 ff 93 7a c1 34 9c 56 b4 0f d0 b2 3f 43 f3 42 b9 08 03 62 75 22 7b de 8e e9 e6 71 d8 58 3f af 0c 6c 6b e4 68 f7 7d 9c 7d 60 7d 4c e1 c8 58 a8 12 e4 cc e1 43 6f f8 c9 a1 d7 b8 99 ef 0d d6 32 bc 9b b6 e5 48 27 63 a3 e9 20 44 86 32 b1 7b 6e 38 23 8f f2 3b b3 4c 6b 9f b4 b9 47 10 69 27 be 75 f3 45 24 bc ce e4 8d a5 81 c4 d9 f1 ea ea 2c 4a 85 64 5f 71 14 a9 7b a7 36 05 af 4e f9 e4 c5 18 dd 85 79 cc 6d a3 9b 4c 78 c5 9f 6a 7d 32 39 c5 82 8b 4a 51 5b 15 14 7e f2 77 de 50 ce b1 75 9f 0e 8d cc 6b 6a 5b c6 86 e4 c6 9d 37 da e6 8d e3 c6 ad bd 9c c4 a7 10 74 d5 82 8b 4a 11 4e 58 f3 ff 47 bc 23 a4 9b 77 4c e8 d5 f8 0c 13 3b 45 9a 78 b7 ce d5 ec bb 51 af 8e 59 b6 05 af 1c d5 59 f5
                            Data Ascii: /!75@E5w)Iz4V?CBbu"{qX?lkh}}`}LXCo2H'c D2{n8#;LkGi'uE$,Jd_q{6NymLxj}29JQ[~wPukj[7tJNXG#wL;ExQYY


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            73192.168.2.54980131.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:20 UTC574OUTGET /themes/izmir/js/forms.1.9.5.js HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.turkiye.gov.tr/iletisim?genel=Bilgiler
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:20 UTC700INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:21 GMT
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Fri, 16 Aug 2024 12:23:49 GMT
                            Expires: Fri, 29 Nov 2024 22:56:21 GMT
                            Cache-Control: max-age=7776000
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6dfdd343bf5db0253fcec4e5ae9cd09117add03c4636ea787f29b43e0580c5b4447073886c147317c0ab6991b8af1a7724; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Content-Encoding: gzip
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: e68fb9970d4beec18c9ffabe5ac19591
                            Access-Control-Allow-Origin: *
                            Content-Type: application/javascript;charset=UTF-8
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:20 UTC3396INData Raw: 34 30 65 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b5 bd 5f 73 e3 48 92 27 f8 55 28 74 4e 0a 28 41 4c 82 ff 49 89 c9 01 09 f2 ba 66 ab ab eb aa 6a 76 cc 4e 52 67 43 24 24 a1 92 02 34 04 98 59 d9 12 ef f5 ee 13 ac d9 9a ad ed 3e de c3 bd dc bd dc cb cd d3 f6 ec 17 b9 4f 72 ee 3f 0f 00 01 10 cc cc da 9d 2e ab 0c 2a 10 01 8f 08 0f 0f ff 17 e1 01 63 97 04 8d 24 dd 86 ab d4 b8 f8 e0 6f 1b c1 7a 19 6f 1f ff 31 0d 37 c9 e4 39 8c c2 d4 f3 d3 e0 db e8 69 97 26 e3 bb 5d b4 4a c3 38 32 53 eb 19 75 ed 9d 1d da e9 24 6d de 85 9b 34 d8 9a 46 73 4d b5 ed a6 bf fe c0 7f 18 56 33 8a 53 d3 b8 a2 8c 7f be 7e 3a a7 c6 d6 37 86 75 d1 ba 4c 9b 9b 20 ba 4f 1f 5e bf 36 2b 6f d3 4b db e0 31 fe 10 cc 37 7e 92 98 86 7a e6 af d7 ea 41 0e dc 4e 9b 7e 9a d2 7b 4f f4 13 6c 23 c3 36 fe 64
                            Data Ascii: 40e3_sH'U(tN(ALIfjvNRgC$$4Y>Or?.*c$ozo179i&]J82Su$m4FsMV3S~:7uL O^6+oK17~zAN~{Ol#6d
                            2024-08-31 22:56:20 UTC4096INData Raw: 0b 6d d0 28 a5 40 85 d7 ee 21 1d 20 e5 d7 3d 98 18 c4 62 f1 88 95 9d b6 87 49 f1 86 52 c0 0a 40 db 73 25 e3 4a 66 28 19 6e c4 9b 49 c9 0c 25 33 29 99 a1 64 2e 25 18 98 37 97 92 39 4a 3c 29 f1 50 22 03 f3 58 03 6a cb 5a 21 bb 94 fb b1 e8 b5 91 61 92 ef 08 a9 d1 4f 07 69 0f 19 e6 c4 94 76 25 b3 e4 b4 ed 20 c3 d3 d0 69 75 e4 1d e6 ce 94 0e 25 03 68 5d a9 c6 83 a3 d4 43 86 a7 86 c4 0b 40 3b 6d 64 60 a1 92 7c 59 70 0a b5 8e 7e 18 9a 03 84 74 9c 19 aa 2d 25 03 00 6d 2c 6a fa e1 1e b4 b1 a8 e9 07 25 3d 40 6b f7 90 19 4a b5 21 aa cd a4 04 d0 44 1a 75 c1 3c ba 82 10 b7 cb 5a 83 db 05 de dc 7e 7b c6 69 57 32 fd 05 a7 83 0e d2 05 1e 8d 3c 4e 5d 29 67 52 22 f3 a5 8d cc 92 66 d9 1d 38 2c 0c e8 87 4b 06 6d 94 0c 98 07 52 3a 43 66 ee 72 ca ca 36 a5 0e d2 0e d2 1e 8a 59
                            Data Ascii: m(@! =bIR@s%Jf(nI%3)d.%79J<)P"XjZ!aOiv% iu%h]C@;md`|Yp~t-%m,j%=@kJ!Du<Z~{iW2<N])gR"f8,KmR:Cfr6Y
                            2024-08-31 22:56:20 UTC4096INData Raw: fe b2 40 66 f1 70 27 e6 84 84 7a b2 c9 2f 7f 9d 4c b6 34 c1 50 8f b1 b8 cc ac a0 20 8d 15 19 8c 4f 2f 2f 71 33 be bb 23 a2 ce 2d 06 6a f7 95 79 7a 49 46 47 16 2b 7a 47 e6 6e 4a 3c 06 f2 a1 d1 48 d2 4f 1c 4f ba 0e 13 52 2a 3e 8d 1b 51 1c 21 7a 7b c3 22 83 5e 63 79 55 25 37 83 63 eb 99 e6 ec c7 a9 c9 ba 76 95 e2 36 0f 86 7d d2 92 9b 16 2a 84 17 d4 11 5e 4a ea 72 a8 5f 48 a0 82 65 49 0b 21 d9 c9 6b 77 ab 60 98 a1 65 3f 4d f9 3a 92 dc 79 95 0d e8 fc 81 46 c4 97 87 20 1e 1b dd cb 16 27 56 e4 ab 6c ca 69 55 e5 4b 8e 56 d4 38 2f ce 65 bf 5e 45 96 5d b6 ba a8 d6 25 d1 55 1a e7 52 ff a0 f9 73 29 3f 6d 34 60 69 9d 66 59 30 cb c9 e9 2c dc dc 87 a7 6f a7 97 6f a4 80 11 fc 08 77 dc d1 e1 db 34 f1 60 55 47 9a 62 04 e6 bd 4d 33 4c 05 1c aa 5f 0a 41 2e 4d bd 5c dc 42 76
                            Data Ascii: @fp'z/L4P O//q3#-jyzIFG+zGnJ<HOOR*>Q!z{"^cyU%7cv6}*^Jr_HeI!kw`e?M:yF 'VliUKV8/e^E]%URs)?m4`ifY0,oow4`UGbM3L_A.M\Bv
                            2024-08-31 22:56:20 UTC4096INData Raw: 2b 93 d4 77 b9 47 d7 cc 9d 98 95 96 32 ff 5c f6 98 37 70 d5 fa 7b 79 b9 ba c9 6f 21 30 c6 1f 42 fe 8a 17 2f 3c 34 69 6a 1f 2a 53 3a 78 29 50 9e f7 73 f4 1e 54 37 9e 83 cc 84 cb 2a 68 9f ea e2 cd 0f 9d 97 e6 bd ab e1 a4 44 fa aa bf 62 0e b3 07 96 ff d8 6b b1 ca b9 d6 91 54 7b 21 62 83 14 0f 32 92 4a 9b e0 65 7e 27 27 df 70 6c a2 d6 28 a8 aa c6 d9 35 07 ea 44 8a dd 18 83 f5 d0 6f f8 48 92 85 7e d7 61 c2 35 d7 aa 66 45 3b 15 2b 3a c3 fd c1 b6 4f 6e fc 67 2a 63 d9 fa 27 31 ff b7 f0 53 28 c9 95 f2 b1 89 ea 41 8a 63 47 16 30 73 a6 f1 77 71 e3 c1 4f d8 bd 06 a1 c7 07 b1 ef 23 fe 3c 2b 5a b4 83 df ee f5 90 af 48 66 ef 50 ef 77 fa 8c 11 b1 33 5b 09 5f 5e 4e 76 65 26 95 01 87 3d 6a e2 18 53 c8 d6 e7 49 cb e6 63 e7 96 04 05 44 35 3b 88 4c 18 90 fc b2 13 73 40 4a e9
                            Data Ascii: +wG2\7p{yo!0B/<4ij*S:x)PsT7*hDbkT{!b2Je~''pl(5DoH~a5fE;+:Ong*c'1S(AcG0swqO#<+ZHfPw3[_^Nve&=jSIcD5;Ls@J
                            2024-08-31 22:56:20 UTC940INData Raw: 0e 9e a8 1d c9 a3 70 ae fc ea d1 af 9a 1a 93 dc 90 e0 cb 47 c5 e2 d7 6e 68 64 c3 7f 4c 56 14 7f 0b e6 30 4a 00 3e e0 74 3f 56 e7 7f f1 f5 96 78 b3 86 47 4d cd 29 be 10 41 8f 02 db 4c d4 39 11 7d ab 10 41 e1 6c 67 59 f9 e8 43 b2 52 fc 5f fc 5f cd d2 55 81 7c fb ff d8 f0 6f 63 fe 5e 05 af b8 71 4e 54 7c a2 04 a7 6b b9 0f bc fb 3a 36 7e 49 f8 5b 29 e8 7c 60 af 24 da 67 5c be dc 43 1d db a8 0d a9 3c 51 b7 f7 c9 57 59 f8 ef 8b 2f 62 b1 32 39 f6 6e 4a e3 aa ec 50 d9 35 41 3e f9 31 3b fd fc 18 87 93 57 36 b7 02 bb e6 c4 37 ea 1d 04 9b 3b 76 39 42 dc 1a 9b ca 61 4d 63 3a d8 88 8a f2 8d 28 5f 0f 45 08 d9 95 9c c3 cc a9 64 92 d6 b5 d8 2a b7 18 80 12 24 94 79 c7 45 c5 96 2c 35 87 3b be f8 28 4b 1e 73 60 f1 75 98 72 b5 bc 1d e9 31 84 20 84 1f b6 81 ec ee 4f 2b 79 b3
                            Data Ascii: pGnhdLV0J>t?VxGM)AL9}AlgYCR__U|oc^qNT|k:6~I[)|`$g\C<QWY/b29nJP5A>1;W67;v9BaMc:(_Ed*$yE,5;(Ks`ur1 O+y


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            74192.168.2.54980231.3.2.1164433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:20 UTC375OUTGET /themes/izmir/js/es/ajax.1.9.5.js HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:20 UTC701INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:20 GMT
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Thu, 07 Mar 2024 08:58:45 GMT
                            Expires: Fri, 29 Nov 2024 22:56:20 GMT
                            Cache-Control: max-age=7776000
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6da8e118be0372268916647627b6dc99edc0fffb981d0953d7b7ee649f866d68af60d289ff9dce5bc6079a1bb28acdd472; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Content-Encoding: gzip
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: b60fbbc935e7b4c425e27926a8f8c9f1
                            Access-Control-Allow-Origin: *
                            Content-Type: application/javascript;charset=UTF-8
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:20 UTC801INData Raw: 33 31 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 95 54 ed 6a db 48 14 7d 15 65 7e 88 11 1e ab 0a b4 b0 48 19 4c 28 94 6e 69 9b 25 91 a1 4b 08 61 22 5d 45 6a a4 19 75 e6 2a b6 51 f5 50 7d 87 3e d8 5e c9 8e 3f da fe 59 30 46 1a dd 8f 33 e7 9c 7b 59 e7 c0 73 68 ab 0c 59 f2 ac ac 97 26 3c 95 cf a6 ca bd 48 4a 99 2e fa 21 4e 83 f0 f2 c3 e5 17 d9 5b c0 ce 6a 17 33 26 4a c4 36 ee 07 d1 d9 7a 7c 75 80 71 d1 e9 0c 2b a3 79 b0 0b f4 34 ac bc 2f 9f 3e be a7 d8 6b f8 d6 81 c3 41 64 46 6b 98 e2 0e 09 28 40 e8 7d 16 96 95 0b c7 fa 72 7a a2 d2 3c 10 ec 9f ab 9b 94 49 09 0b be ff 1e 9a 16 34 07 81 e2 2c 0a c4 e1 98 32 76 ed de 83 ca c1 72 f6 d6 68 04 8d 73 dc b4 c0 04 53 6d 5b 57 99 1a 7b bf 5a cf 57 ab d5 bc 30 b6 99 d3 5d 40 67 26 87 3c f1 b2 52 59 aa 23 97 e9 bb f9 5f 2c
                            Data Ascii: 315TjH}e~HL(ni%Ka"]Eju*QP}>^?Y0F3{YshY&<HJ.!N[j3&J6z|uq+y4/>kAdFk(@}rz<I4,2vrhsSm[W{ZW0]@g&<RY#_,


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            75192.168.2.54979931.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:20 UTC643OUTGET /themes/ankara/images/engelsiz.1.8.0.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.turkiye.gov.tr/iletisim?genel=Bilgiler
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:20 UTC663INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:21 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Sun, 10 Dec 2017 13:50:21 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6dae3b21f65c55585b264ecbcf8d481e787cd441a20604d6cc676a31945fee08de4e4d0b724bb1b01f466a4e7890a5f681; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: 4f45f9ef2212263a78733ab791a2db26
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:20 UTC1720INData Raw: 36 61 63 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 41 08 03 00 00 00 10 5d f1 e3 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 60 50 4c 54 45 8d 57 93 e4 59 63 92 c9 97 f9 f8 f8 67 68 a3 d5 14 1e f6 c8 cc 57 ab 5d 95 80 af f1 b1 b6 bf b1 ce aa 9c c1 c6 e3 c9 e8 7b 82 ca c2 d9 fb e7 e9 53 37 82 df d8 e7 7a bd 7f d8 ce e0 29 94 30 fa f1 f3 dd 38 42 e6 f3 e7 e8 e2 ed ef ec f3 ec 96 9d d9 ec da 3e 9f 45 b0 d8 b3 f9 d9 dc ff ff ff ed ed 5b 79 00 00 05 e2 49 44 41 54 78 da ec 58 db 82 aa 38 10 04 42 42 02 84 70 4b b8 28 e1 ff ff 72 ab 13 75 50 67 e6 cc 39 ab fb b0 bb cc 88 a0 90 ea 74 57 55 47 92 fd 1f d8 92 ff 41 fe 65 20 c6 0b e1 cd 3b 41 98 d0 a9 c3 96
                            Data Ascii: 6acPNGIHDRdA]tEXtSoftwareAdobe ImageReadyqe<`PLTEWYcghW]{S7z)08B>E[yIDATxX8BBpK(ruPg9tWUGAe ;A


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            76192.168.2.54980031.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:20 UTC658OUTGET /themes/izmir/images/ekapilogo.191.svg HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://cdn.e-devlet.gov.tr/themes/izmir/css/common-pages.1.9.5.css
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:20 UTC670INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:21 GMT
                            Content-Type: image/svg+xml
                            Content-Length: 15253
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Mon, 11 Dec 2017 14:11:06 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6db7161f14a3d7fd3fa48378c82af0adac3cb662fb6bca8fd6cd9f9bac488c6f4e44f12e2d9faf79b4ad4552a3c850c053; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: df30fa7a3e4b427a6a3b7d493d2a5fd0
                            Access-Control-Allow-Origin: *
                            Cache-Control: max-age=7776000
                            X-Cache-Status: Edge : HIT,
                            Accept-Ranges: bytes
                            2024-08-31 22:56:20 UTC3426INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 35 30 20 36 30 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 3e 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 36 32 2e 39 20 31 2e 32 63 37 2e 31 2e 34 20 31 32 2e 38 20 32 2e 35 20 31 34 2e 33 20 38 2e 35 2e 39 20 33 2e 34 2d 2e 31 20 36 2e 39 2d 31 2e 33 20 39 2e 34 2d 31 2e 33 20 32 2e 37 2d 32 2e 37 20 34 2e 38 2d 34 2e 35 20 36 2e 39 2d 33 2e 34 20 34 2d 37 2e 36 20 37 2e 33 2d 31 32 2e 32 20 31 30 2e 34 2d 34 2e 36 20 33 2d 39 2e 36 20 35 2e 36 2d 31 35 20 37 2e 37 2d 32 2e 36 20 31
                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 250 60"><g opacity=".2"><path fill-rule="evenodd" clip-rule="evenodd" d="M62.9 1.2c7.1.4 12.8 2.5 14.3 8.5.9 3.4-.1 6.9-1.3 9.4-1.3 2.7-2.7 4.8-4.5 6.9-3.4 4-7.6 7.3-12.2 10.4-4.6 3-9.6 5.6-15 7.7-2.6 1
                            2024-08-31 22:56:20 UTC4096INData Raw: 32 2d 31 2e 37 56 32 38 7a 6d 31 38 2e 33 20 31 2e 36 63 30 20 2e 37 2e 32 20 31 2e 31 2e 36 20 31 2e 34 2e 34 2e 32 20 31 20 2e 34 20 31 2e 38 2e 34 68 2e 38 63 2e 36 20 30 20 31 20 30 20 31 2e 34 2d 2e 31 2e 34 20 30 20 2e 36 2d 2e 31 2e 38 2d 2e 32 2e 32 2d 2e 31 2e 33 2d 2e 33 2e 34 2d 2e 35 2e 31 2d 2e 32 2e 31 2d 2e 34 2e 31 2d 2e 38 76 2d 31 2e 33 63 30 2d 2e 33 20 30 2d 2e 36 2d 2e 31 2d 2e 38 2d 2e 31 2d 2e 32 2d 2e 32 2d 2e 34 2d 2e 34 2d 2e 35 2d 2e 32 2d 2e 31 2d 2e 35 2d 2e 32 2d 2e 38 2d 2e 32 2d 2e 34 20 30 2d 2e 38 2d 2e 31 2d 31 2e 34 2d 2e 31 68 2d 2e 38 63 2d 2e 38 20 30 2d 31 2e 34 2e 31 2d 31 2e 38 2e 34 2d 2e 34 2e 32 2d 2e 36 2e 37 2d 2e 36 20 31 2e 34 76 2e 39 7a 6d 2d 33 2e 35 2d 31 2e 36 63 30 2d 2e 38 2e 31 2d 31 2e 34 2e 33 2d
                            Data Ascii: 2-1.7V28zm18.3 1.6c0 .7.2 1.1.6 1.4.4.2 1 .4 1.8.4h.8c.6 0 1 0 1.4-.1.4 0 .6-.1.8-.2.2-.1.3-.3.4-.5.1-.2.1-.4.1-.8v-1.3c0-.3 0-.6-.1-.8-.1-.2-.2-.4-.4-.5-.2-.1-.5-.2-.8-.2-.4 0-.8-.1-1.4-.1h-.8c-.8 0-1.4.1-1.8.4-.4.2-.6.7-.6 1.4v.9zm-3.5-1.6c0-.8.1-1.4.3-
                            2024-08-31 22:56:20 UTC4096INData Raw: 2d 2e 31 2e 32 2d 2e 31 2e 32 2d 2e 31 2e 31 2d 2e 32 2e 31 2d 2e 33 2e 31 68 2d 2e 36 76 2d 2e 34 7a 6d 2d 31 2e 33 20 30 68 2e 32 63 2e 32 20 30 20 2e 32 2d 2e 31 2e 32 2d 2e 32 76 2d 2e 32 68 2d 2e 32 76 2d 2e 39 68 2e 39 76 31 2e 34 63 30 20 2e 31 2d 2e 31 2e 32 2d 2e 31 2e 32 2d 2e 31 2e 31 2d 2e 32 2e 31 2d 2e 33 2e 31 68 2d 2e 36 76 2d 2e 34 7a 22 2f 3e 3c 2f 67 3e 3c 67 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 53 70 72 69 74 65 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 3e 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 36 32 2e 36 2e 36 73 30 20 2e 31 20 30 20 30 63 37 2e 31 2e 34 20 31 32 2e 38 20 32 2e 35 20 31 34 2e 33 20 38 2e 35 2e 39 20 33 2e 34 2d
                            Data Ascii: -.1.2-.1.2-.1.1-.2.1-.3.1h-.6v-.4zm-1.3 0h.2c.2 0 .2-.1.2-.2v-.2h-.2v-.9h.9v1.4c0 .1-.1.2-.1.2-.1.1-.2.1-.3.1h-.6v-.4z"/></g><g class="logoSprite" fill="#fff"><path fill-rule="evenodd" clip-rule="evenodd" d="M62.6.6s0 .1 0 0c7.1.4 12.8 2.5 14.3 8.5.9 3.4-
                            2024-08-31 22:56:20 UTC3635INData Raw: 33 2e 38 76 33 2e 37 68 2d 33 2e 38 7a 6d 38 2e 34 2d 33 68 2d 31 2e 37 56 32 34 68 31 2e 37 76 2d 32 2e 32 68 33 2e 35 56 32 34 68 35 2e 34 76 32 2e 35 68 2d 35 2e 34 56 33 30 63 30 20 2e 34 2e 31 2e 36 2e 34 2e 37 2e 32 2e 31 2e 36 2e 32 20 31 20 2e 32 2e 36 20 30 20 2e 39 2d 2e 31 20 31 2e 31 2d 2e 32 2e 32 2d 2e 32 2e 33 2d 2e 34 2e 33 2d 2e 39 76 2d 2e 36 68 33 76 31 2e 31 63 30 20 2e 34 2d 2e 31 2e 38 2d 2e 32 20 31 2e 32 2d 2e 32 2e 34 2d 2e 34 2e 37 2d 2e 37 20 31 2d 2e 33 2e 33 2d 2e 37 2e 35 2d 31 2e 32 2e 37 2d 2e 35 2e 32 2d 31 2e 31 2e 32 2d 31 2e 38 2e 32 68 2d 31 2e 34 63 2d 2e 35 20 30 2d 31 20 30 2d 31 2e 35 2d 2e 31 73 2d 2e 39 2d 2e 33 2d 31 2e 33 2d 2e 35 2d 2e 37 2d 2e 36 2d 2e 39 2d 31 63 2d 2e 32 2d 2e 34 2d 2e 33 2d 2e 39 2d 2e 33
                            Data Ascii: 3.8v3.7h-3.8zm8.4-3h-1.7V24h1.7v-2.2h3.5V24h5.4v2.5h-5.4V30c0 .4.1.6.4.7.2.1.6.2 1 .2.6 0 .9-.1 1.1-.2.2-.2.3-.4.3-.9v-.6h3v1.1c0 .4-.1.8-.2 1.2-.2.4-.4.7-.7 1-.3.3-.7.5-1.2.7-.5.2-1.1.2-1.8.2h-1.4c-.5 0-1 0-1.5-.1s-.9-.3-1.3-.5-.7-.6-.9-1c-.2-.4-.3-.9-.3


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            77192.168.2.54980531.3.2.1164433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:20 UTC391OUTGET /themes/izmir/images/icons/twitter-logo-white.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:20 UTC689INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:20 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Tue, 15 Aug 2023 13:23:27 GMT
                            etag: W/"64db7c4f-11a3"
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6df563e4bc98cd86a1a03ec30fc452f8834265f5f85e7e685f6b8b1fdd91054ccbb6ed52fd3c2a6164da4a6578e993eeba; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: 7cc2bbd995253d5c3ac7463d7d43a493
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:20 UTC3407INData Raw: 31 31 61 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 06 08 03 00 00 00 bd f5 bb 49 00 00 00 ab 50 4c 54 45 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff cd af a8 99 00 00 00 38 74 52 4e 53 00 fb 05 f2 f7 7b 08 0c 1d ef 2c 14 10 ac eb de 40 d0 75 d9 cc 18 4d c7 b7
                            Data Ascii: 11a3PNGIHDRIPLTE8tRNS{,@uM
                            2024-08-31 22:56:20 UTC1121INData Raw: 25 4f 0a da 4e b2 08 d6 21 11 01 72 36 14 18 ac 18 bf 08 ca a7 cc 84 27 b0 05 33 05 73 c0 ef c5 e3 b7 06 6c 2a 91 f4 73 69 b7 59 bb 05 13 12 e0 bb 7a 04 54 56 5b 7b 96 f1 b4 13 d4 c7 ac ef 25 8c 00 cf 32 89 f2 72 a3 c0 99 b8 41 07 53 7c c8 1d 26 c0 18 b6 a1 94 3e 78 3f 6c 6d 95 66 54 b4 e8 43 02 3c b9 71 44 d7 70 94 1a 7d b5 5e cc f4 a2 a2 52 05 9e 3f 1e 4d da 46 51 51 b8 2e 33 14 42 14 4c 25 d7 06 a3 86 c5 04 27 b0 a9 8b c5 91 14 1c c2 76 58 08 a6 30 02 1c c4 16 7f 6c 96 bc b1 a2 68 51 31 c3 2d 61 12 a0 8f 08 90 6f 04 9c 25 0d f6 4c 11 ea 7a 82 04 38 8f 51 8b c5 d2 80 ba 32 8c 20 7e 69 40 ee aa 90 00 e3 0d be 9a 3d 9c 67 a7 d0 e9 c1 14 53 8c 90 9f 7d 78 fe b8 3f b4 2b 8c 8a f6 f4 e6 4f 33 e1 a8 68 3c 80 04 c0 88 80 c9 79 82 ac 89 1b e5 8a 91 68 c2 b4 88
                            Data Ascii: %ON!r6'3sl*siYzTV[{%2rAS|&>x?lmfTC<qDp}^R?MFQQ.3BL%'vX0lhQ1-ao%Lz8Q2 ~i@=gS}x?+O3h<yh


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            78192.168.2.54980331.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:20 UTC665OUTGET /themes/izmir/images/breadcrumb-right.191.svg HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://cdn.e-devlet.gov.tr/themes/izmir/css/common-pages.1.9.5.css
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:20 UTC645INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:21 GMT
                            Content-Type: image/svg+xml
                            Content-Length: 219
                            Connection: close
                            Last-Modified: Mon, 11 Dec 2017 14:11:06 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6db4164c2d9b2e2ba6282ae470bacf741e340a319271ebd5cfb6082b7443db1d0ad026995487f29c978e373ee207a60b8d; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: 3599e762e9c710ca0e4bd84b0ad82dd8
                            Access-Control-Allow-Origin: *
                            Cache-Control: max-age=7776000
                            X-Cache-Status: Edge : HIT,
                            Accept-Ranges: bytes
                            2024-08-31 22:56:20 UTC219INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 32 2e 34 33 22 20 68 65 69 67 68 74 3d 22 35 37 2e 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 2e 34 33 20 35 37 2e 38 22 3e 3c 74 69 74 6c 65 3e 62 72 65 61 64 63 72 75 6d 62 2d 6c 72 69 67 68 74 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 73 74 72 6f 6b 65 3d 22 23 39 39 39 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 22 31 30 22 20 64 3d 22 4d 2e 34 37 2e 31 38 4c 31 31 2e 38 39 20 32 38 2e 39 2e 34 37 20 35 37 2e 36 32 22 2f 3e 3c 2f 73 76 67 3e
                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="12.43" height="57.8" viewBox="0 0 12.43 57.8"><title>breadcrumb-lright</title><path fill="#fff" stroke="#999" stroke-miterlimit="10" d="M.47.18L11.89 28.9.47 57.62"/></svg>


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            79192.168.2.54979831.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:20 UTC661OUTGET /themes/izmir/images/form-warning.191.svg HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://cdn.e-devlet.gov.tr/themes/izmir/css/common-pages.1.9.5.css
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:20 UTC668INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:21 GMT
                            Content-Type: image/svg+xml
                            Content-Length: 421
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Mon, 11 Dec 2017 14:11:06 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d760d8eceb27211de3140b044550d05be3a792c61a00ec6ae4c116087d95f4c9ab51ff336560728dcae9164f03c86af37; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: b2188255c7c5a85bec6437bc1ff85b78
                            Access-Control-Allow-Origin: *
                            Cache-Control: max-age=7776000
                            X-Cache-Status: Edge : HIT,
                            Accept-Ranges: bytes
                            2024-08-31 22:56:20 UTC421INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 31 32 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 38 20 31 32 38 22 20 77 69 64 74 68 3d 22 31 32 38 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 30 2e 39 32 32 20 31 32 30 63 2d 39 2e 37 33 20 30 2d 31 33 2e 37 31 31 2d 36 2e 37 39 39 2d 38 2e 38 34 36 2d 31 35 2e 31 30 39 6c 35 33 2e 30 37 38 2d 39 30 2e 36 35 38 63 34 2e 38 36 35 2d 38 2e 33 31 31 20 31 32 2e 38 32 37 2d 38 2e 33 31 31 20 31 37 2e 36 39 32 20 30 6c 35 33 2e 30 37 37 20 39 30 2e 36 35 38 63 34 2e 38 36 36 20 38 2e 33 31 32 2e 38 38 36 20 31 35 2e 31 30 39 2d 38 2e 38 34 36 20 31 35 2e 31 30 39 48 31 30 2e 39 32 32 7a 22 20 66 69 6c 6c 3d 22
                            Data Ascii: <svg height="128" viewBox="0 0 128 128" width="128" xmlns="http://www.w3.org/2000/svg"><path d="M10.922 120c-9.73 0-13.711-6.799-8.846-15.109l53.078-90.658c4.865-8.311 12.827-8.311 17.692 0l53.077 90.658c4.866 8.312.886 15.109-8.846 15.109H10.922z" fill="


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            80192.168.2.54980431.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:20 UTC642OUTGET /themes/izmir/images/footer/turksat.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.turkiye.gov.tr/iletisim?genel=Bilgiler
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:20 UTC691INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:21 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Mon, 11 Dec 2017 14:11:06 GMT
                            etag: W/"5a2e91fa-abe"
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d97184f955783452333d516fa5ccec6f95ee8f67353bfac28f38c296879899051264cde4aba291a31913d85d2e90d1abb; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: MNCDN-2137
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: 64e8c7e2caffe2489ac4013d580b878d
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:20 UTC2762INData Raw: 61 62 65 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ca 00 00 00 6e 08 03 00 00 00 51 36 7c 62 00 00 02 d3 50 4c 54 45 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                            Data Ascii: abePNGIHDRnQ6|bPLTE


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            81192.168.2.54980631.3.2.1164433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:20 UTC382OUTGET /themes/izmir/images/footer/DDO-logo.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:20 UTC689INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:20 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Tue, 24 Nov 2020 07:50:35 GMT
                            etag: W/"5fbcbb4b-30a5"
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d197cf88487ac2b39884eb9d133a925fc2f2e6e3926953232c099d247d924b4815b85488fc83fdb954a1f0d91b20d3290; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: 391dc4f63f591a694960a6529c683d33
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:20 UTC3407INData Raw: 33 30 61 35 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 4c 00 00 00 6b 08 03 00 00 00 b2 8c 2d 56 00 00 03 00 50 4c 54 45 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                            Data Ascii: 30a5PNGIHDRLk-VPLTE
                            2024-08-31 22:56:20 UTC4096INData Raw: a8 61 30 cd 84 3f 18 a3 60 7a 98 c7 9c c2 98 08 55 bf 39 0d 16 11 30 3d ec 45 28 dc 10 98 d0 b3 33 73 20 c2 0a 3f 24 a7 d8 39 2d 2c 79 c6 8f 42 23 95 9c bb 1a b4 10 5c ad 29 dd 68 30 8d 56 3d 6b 22 96 db c2 03 c6 e6 45 0a 5f ba 0a 5d 86 41 4a 55 63 60 b2 cb 13 e5 a7 2e 67 ba 80 92 24 ed bf fb 54 7b a4 b7 2c a0 e6 d3 f1 78 e2 3a 5a cf 81 29 82 f8 11 ae 87 d2 16 d4 e6 f6 5a a7 77 c4 cf 6f b5 72 ac 11 30 5d 10 c0 74 5e e0 26 5f 62 6d e9 6b b8 f5 dd ba 9b 90 d8 8a f8 99 72 df 76 83 df a5 60 62 3c 81 f7 d4 73 62 6e 28 a2 ee c2 45 33 a0 b7 11 30 85 82 13 93 a2 6e c4 74 e0 54 a1 1a 58 2a d8 82 ea 14 a1 07 fa c0 f4 2e 81 d9 0d ac 49 08 60 e2 86 5d 35 9f e1 c1 84 a9 d0 30 98 16 81 bb 71 30 e5 a5 32 d3 61 33 62 61 32 0e 2b df 93 21 d6 90 01 30 dd 9d 38 f1 73 2f 75
                            Data Ascii: a0?`zU90=E(3s ?$9-,yB#\)h0V=k"E_]AJUc`.g$T{,x:Z)Zwor0]t^&_bmkrv`b<sbn(E30ntTX*.I`]50q02a3ba2+!08s/u
                            2024-08-31 22:56:20 UTC4096INData Raw: f4 d8 20 8b 5b 4d 7a f1 c5 51 69 64 62 e9 39 09 f1 4b 9a 6b fd 88 68 38 dd b0 f3 e7 3b 4f b8 fd fc ed 14 0d c3 ee 32 1a 91 88 7e 83 9b c2 da ee 01 21 66 52 7c ab 1c 58 60 0b f2 42 d8 e0 9c 62 16 64 90 2f e7 aa f3 65 c8 aa 2a 9a 62 70 58 56 18 ce 9d ab a1 8b 81 47 a2 af aa 2b 2e 4b e2 34 e1 34 98 b6 e1 c2 5b a6 c0 b4 56 a8 f0 97 18 20 a6 c0 94 aa 7d bd 7b 92 6d 3e ed ff 90 1e bd a6 71 f0 cf e7 ab d6 54 18 4c 56 bf d0 97 f4 36 07 4c 4d f9 c6 65 42 27 37 54 93 8a 1c 03 66 c3 ae 32 cd 1d 02 ba 52 47 ce 48 7f 10 bf f2 a6 25 2e 68 76 bb b2 9a 97 20 ea c8 57 04 67 ad 27 2e 9b dc fa b5 d6 4d 80 c7 24 66 12 93 cc f1 0d 88 57 fa c3 73 36 15 14 c5 0f d1 8a 82 f0 0c dc 1b c1 4a 50 af 30 74 0d 23 06 17 01 d3 cd a9 43 7a f5 9d ef cd f7 42 8a a0 83 74 c3 c5 1f 75 4c 0b
                            Data Ascii: [MzQidb9Kkh8;O2~!fR|X`Bbd/e*bpXVG+.K44[V }{m>qTLV6LMeB'7Tf2RGH%.hv Wg'.M$fWs6JP0t#CzBtuL
                            2024-08-31 22:56:20 UTC867INData Raw: 55 c7 2f a7 9d 21 37 35 a6 dd b6 c0 c0 40 45 35 ca c3 aa 77 7f 15 ab 99 9a f5 29 49 1f d2 b1 ff 93 7a c1 34 9c 56 b4 0f d0 b2 3f 43 f3 42 b9 08 03 62 75 22 7b de 8e e9 e6 71 d8 58 3f af 0c 6c 6b e4 68 f7 7d 9c 7d 60 7d 4c e1 c8 58 a8 12 e4 cc e1 43 6f f8 c9 a1 d7 b8 99 ef 0d d6 32 bc 9b b6 e5 48 27 63 a3 e9 20 44 86 32 b1 7b 6e 38 23 8f f2 3b b3 4c 6b 9f b4 b9 47 10 69 27 be 75 f3 45 24 bc ce e4 8d a5 81 c4 d9 f1 ea ea 2c 4a 85 64 5f 71 14 a9 7b a7 36 05 af 4e f9 e4 c5 18 dd 85 79 cc 6d a3 9b 4c 78 c5 9f 6a 7d 32 39 c5 82 8b 4a 51 5b 15 14 7e f2 77 de 50 ce b1 75 9f 0e 8d cc 6b 6a 5b c6 86 e4 c6 9d 37 da e6 8d e3 c6 ad bd 9c c4 a7 10 74 d5 82 8b 4a 11 4e 58 f3 ff 47 bc 23 a4 9b 77 4c e8 d5 f8 0c 13 3b 45 9a 78 b7 ce d5 ec bb 51 af 8e 59 b6 05 af 1c d5 59
                            Data Ascii: U/!75@E5w)Iz4V?CBbu"{qX?lkh}}`}LXCo2H'c D2{n8#;LkGi'uE$,Jd_q{6NymLxj}29JQ[~wPukj[7tJNXG#wL;ExQYY


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            82192.168.2.54980731.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:21 UTC657OUTGET /themes/izmir/images/helpbuoy.191.svg HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://cdn.e-devlet.gov.tr/themes/izmir/css/common-pages.1.9.5.css
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:21 UTC669INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:22 GMT
                            Content-Type: image/svg+xml
                            Content-Length: 1474
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Tue, 01 Mar 2022 13:31:41 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d94bb1e405f357ae516e05c50db334308810fc34f2b4ff7c96be2e55b25cbb10f0b8c0284d9a790a091726487f258bf16; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: 7681d3dda33653fdb4adda4850c1f159
                            Access-Control-Allow-Origin: *
                            Cache-Control: max-age=7776000
                            X-Cache-Status: Edge : HIT,
                            Accept-Ranges: bytes
                            2024-08-31 22:56:21 UTC1474INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 38 36 2e 35 32 22 20 68 65 69 67 68 74 3d 22 38 36 2e 35 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 36 2e 35 32 20 38 36 2e 35 32 22 3e 3c 70 61 74 68 20 64 3d 22 4d 32 35 2e 30 37 2e 30 31 63 2d 37 2e 33 34 2e 31 32 2d 31 33 2e 36 32 20 32 2e 35 32 2d 31 38 2e 30 36 20 37 43 2e 36 38 20 31 33 2e 32 36 2d 31 2e 35 36 20 32 33 2e 33 34 20 31 2e 31 20 33 34 2e 38 39 61 35 31 2e 35 33 20 35 31 2e 35 33 20 30 20 30 30 31 2e 38 31 20 36 20 34 31 2e 31 38 20 34 31 2e 31 38 20 30 20 30 30 30 20 34 2e 36 39 20 35 31 2e 38 20 35 31 2e 38 20 30 20 30 30 2d 31 2e 38 31 20 36 43 2d 31 2e 35 36 20 36 33 2e 31 32 2e 36 38
                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="86.52" height="86.52" viewBox="0 0 86.52 86.52"><path d="M25.07.01c-7.34.12-13.62 2.52-18.06 7C.68 13.26-1.56 23.34 1.1 34.89a51.53 51.53 0 001.81 6 41.18 41.18 0 000 4.69 51.8 51.8 0 00-1.81 6C-1.56 63.12.68


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            83192.168.2.54981231.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:22 UTC633OUTGET /themes/izmir/fonts/edk-fonticon/edk.191.191.woff2 HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Origin: https://www.turkiye.gov.tr
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: font
                            Referer: https://cdn.e-devlet.gov.tr/themes/izmir/css/base.1.9.5.css
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:22 UTC646INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:23 GMT
                            Content-Type: application/octet-stream
                            Content-Length: 18632
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Fri, 16 Aug 2024 12:22:11 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Set-Cookie: TS01551c83=015c1cbb6da98368c2b035d2cdb34a8648adfa705a6da7694791bd0850ed81718b653bcf23df6a1faab04fbaceb9f0d4a43c8ab17a; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: 9c138e1900cd9fa5371a3a15e745bcae
                            Access-Control-Allow-Origin: *
                            Cache-Control: max-age=7776000
                            X-Cache-Status: Edge : HIT,
                            Accept-Ranges: bytes
                            2024-08-31 22:56:22 UTC3450INData Raw: 77 4f 46 32 00 01 00 00 00 00 48 c8 00 0f 00 00 00 00 83 3c 00 00 48 67 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 06 60 00 82 42 08 0e 09 9c 0c 11 08 0a 81 d6 60 81 bb 59 01 36 02 24 03 81 22 0b 81 1c 00 04 20 05 82 53 07 86 50 0c 81 1c 1b 13 74 17 94 6d bb a0 94 9e db 36 71 a8 28 2b f3 28 4a 14 6b 75 44 35 a9 d8 ec ff ff 73 8e ca 18 db c7 b7 03 62 4a 55 52 41 d4 e5 46 41 e8 18 b3 8f 41 25 74 1d 41 7c 9d 2f 41 f1 d2 05 c5 8a 8a 8a 52 b8 50 30 af 9c 1e 67 6b b5 14 2b 28 b7 6e 09 b7 56 99 1d 6a b7 5a b5 dd f4 c6 fc 6c 1c 8b 38 28 0c dc 9d 0a 47 a8 60 9c 5d e4 3b 0c a5 fc 6a fd 2b 16 79 82 f8 54 c6 54 ce 07 37 d5 34 f3 66 82 44 06 ec e4 07 de 8d 03 66 0a 4e 5e 7c 3c 71 87 e7 fb a3 e6 ce 5a a9 73 e5 67 1d 92 14
                            Data Ascii: wOF2H<Hg?FFTM`B`Y6$" SPtm6q(+(JkuD5sbJURAFAA%tA|/ARP0gk+(nVjZl8(G`];j+yTT74fDfN^|<qZsg
                            2024-08-31 22:56:22 UTC4096INData Raw: 01 a8 9e 92 c4 1b 11 67 02 5c d1 8a 6d ad 12 3f d0 32 d4 03 15 9b 96 fd 09 0b b5 9d 75 52 b5 55 0d ea 2a 57 fa 7d 85 6c 0b c2 a2 46 2d 9a 45 bf d0 04 55 f1 d5 4b 0d 77 3e 9c 59 b2 71 c6 9c 2b 8b df 0a b4 f5 8f c0 b5 de 4d ba 62 3a 64 b8 3e 52 8c 0a 6e c4 4b a3 2f ed 66 d1 c3 a6 3c 86 5d 7a 88 da 32 10 02 68 e1 25 a0 24 5a 70 f4 90 24 33 3e 94 b3 7c 42 df e9 8f 5d 3e dd 66 79 a4 51 df e1 43 e8 92 8d b4 d5 9b b1 5a 90 87 93 b5 77 27 d6 f3 bb 6c d9 82 6d ca b0 b1 b1 1b b5 26 aa c2 4f 5b 2f 6b f2 da a3 37 f7 c7 5d 5d 78 5f f5 4d 56 bf ad c5 1b e3 95 b6 92 52 7d a2 17 17 4d ab f3 e9 99 b7 af 14 a2 b3 25 97 b1 88 84 5a 2f 6c 89 e0 67 b6 0f 14 84 25 af 64 da 2a fc d1 c8 3b 6e 2b 41 94 b3 6d 09 a9 4f fb 6a 37 a5 98 78 cd 22 a4 27 d3 d0 a9 71 9a 1c c5 ce c8 95 fd
                            Data Ascii: g\m?2uRU*W}lF-EUKw>Yq+Mb:d>RnK/f<]z2h%$Zp$3>|B]>fyQCZw'lm&O[/k7]]x_MVR}M%Z/lg%d*;n+AmOj7x"'q
                            2024-08-31 22:56:22 UTC4096INData Raw: 85 57 0f fb 06 9f f1 51 39 d4 48 a3 b1 bc b1 98 4a 19 9b 4f a5 9f ca a0 73 7a e5 bd af 4c ca 71 25 95 f4 47 e1 67 ae ff 48 99 3a 55 2d 0b 6c 1c 52 a1 20 84 ed c7 59 a6 16 56 43 1a 85 2a 49 96 9a 30 44 7c 7a b6 1c 45 a2 a5 b2 0f 9e 93 30 c4 36 ea d8 10 a2 3e 5d 9c ea 98 aa b1 4d 3a c6 c3 f8 6f af 97 0b b6 dd d9 c4 f1 70 16 d1 f7 c5 d3 87 f6 58 7c 64 66 11 e6 61 7a 30 51 85 7e 1f e5 ec 5f 84 da 50 1f 30 2f c9 e3 7a 86 50 db fc 67 51 ba a8 a4 1c e5 e4 51 8e b3 47 ee 86 9f e2 b7 fe 4b fb 35 37 84 ae ef 3b f5 f2 95 3f 9a 6f 86 40 38 ee 06 5a b0 77 2b d2 22 69 dd c1 26 2e 4f 8c 6f db 55 d5 f5 dd bd 0a f8 ab ba ad a1 40 f6 83 61 49 c0 91 1f 29 8f 9c be e0 ea 07 2e dd 2a 24 24 eb ef 20 c1 a1 ba 10 ad 0f a8 e8 18 b3 7f f8 76 c5 bb cf fd 08 34 f3 5b 6b 45 fd 27 0e
                            Data Ascii: WQ9HJOszLq%GgH:U-lR YVC*I0D|zE06>]M:opX|dfaz0Q~_P0/zPgQQGK57;?o@8Zw+"i&.OoU@aI).*$$ v4[kE'
                            2024-08-31 22:56:22 UTC4096INData Raw: 55 e3 cd a6 ef e4 d2 4a c5 bf 8a d8 97 c7 a8 87 ce 60 7e 07 06 12 aa ac d2 5e e9 1e f6 30 61 0d 15 57 8b 19 b7 f1 27 09 74 66 75 b4 02 a1 4d f2 ff 9e a3 c6 c8 f4 e8 d5 cb 5a ae 91 ea dd da 60 8a 4f 63 91 07 19 5e 08 68 30 a0 e1 d8 0a ab b7 d8 f6 6c bd 1e 83 22 1f e2 db af 6f 93 5a d5 c7 29 6b 43 c4 2b 83 73 35 3a 4b 17 3a fc db af 8f 4d 7e 1f 17 d3 d0 e4 3f 8b 12 df 42 44 e8 7b 57 22 d3 fd e8 bf 00 d1 f6 e4 b0 7e 66 ca 1c 60 cb 94 5d ef 12 cc 8f 14 3f ca c1 e2 d6 b2 d3 a7 85 7e f7 cb e6 c5 7d 21 a4 87 0e 2b c3 1e 07 7d 7e 12 fe 22 cb 19 7b b3 a3 e3 f5 f3 f6 9d b4 64 b2 50 4a ae 2e ed 60 69 59 74 fa d8 f7 d7 d8 86 51 18 d9 27 cc dd 9f cb 3e 02 63 cf 00 ec 1c a3 d3 89 4d 7f 51 3b 8a 6d f9 85 d2 64 f2 51 66 16 eb c2 68 5b 5b 69 b9 c9 50 30 5b da 07 81 34 3a
                            Data Ascii: UJ`~^0aW'tfuMZ`Oc^h0l"oZ)kC+s5:K:M~?BD{W"~f`]?~}!+}~"{dPJ.`iYtQ'>cMQ;mdQfh[[iP0[4:
                            2024-08-31 22:56:22 UTC2894INData Raw: c3 6d e7 51 2e cb 5d 9c 9e 70 6a 3e b8 bb b1 25 97 35 f1 25 63 62 04 41 91 e1 55 f0 a1 d2 c7 dd 36 c1 b9 e9 f2 90 4b 2d 80 a5 f6 b5 92 e2 35 25 c5 f7 6a 7b 47 ac 37 5a 6e d2 08 e5 44 17 3a 1b 00 85 4b b0 2d c7 61 b5 e4 64 67 65 66 a4 a7 a5 a6 24 9b 4d 06 d5 6a 39 df 6f dd 61 e3 0f 45 a3 aa 90 9c 78 9e 60 b7 1d 8b 9b 98 8d ab 77 fb a8 a5 35 15 f1 1e ce d7 f9 75 ca bc b7 6b 47 0d a3 e3 dc 5c b6 a0 88 0a 12 02 99 d4 a5 b1 d4 59 4b 4e 61 af 13 07 f1 92 40 a4 e5 21 00 c2 76 d9 68 bd 51 69 5e c1 66 29 60 46 29 b3 75 5b 8a 2f 32 d6 06 6d 2d 6a b1 69 a3 c5 24 a0 12 89 94 fb 39 b7 a5 14 a2 2c 25 9d 99 68 48 a7 24 77 ad 60 b8 53 c3 ba 91 f9 bd c1 e9 80 21 98 24 5a 61 84 c5 92 1d ca 0a 54 19 d5 60 a0 a9 29 a5 2a 3a 51 bd d0 6b 5a a1 a6 f3 2b 47 ae 35 33 2d e9 f6 78
                            Data Ascii: mQ.]pj>%5%cbAU6K-5%j{G7ZnD:K-adgef$Mj9oaEx`w5ukG\YKNa@!vhQi^f)`F)u[/2m-ji$9,%hH$w`S!$ZaT`)*:QkZ+G53-x


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            84192.168.2.54980831.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:22 UTC659OUTGET /themes/izmir/fonts/opensans/open-sans-v18-latin-ext_latin-regular.191.woff2 HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Origin: https://www.turkiye.gov.tr
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: font
                            Referer: https://cdn.e-devlet.gov.tr/themes/izmir/css/base.1.9.5.css
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:22 UTC646INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:23 GMT
                            Content-Type: application/octet-stream
                            Content-Length: 19396
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Wed, 11 Nov 2020 12:17:21 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Set-Cookie: TS01551c83=015c1cbb6d41ec32b0c9fec9c84f6e0c59d5ba1da8f098372f67a9ce6f77c11f4dd1667d12716c001577cdd542dcaea30cbbce5073; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: 4b84438359be79312554b43e2cb5dffe
                            Access-Control-Allow-Origin: *
                            Cache-Control: max-age=7776000
                            X-Cache-Status: Edge : HIT,
                            Accept-Ranges: bytes
                            2024-08-31 22:56:22 UTC3450INData Raw: 77 4f 46 32 00 01 00 00 00 00 4b c4 00 11 00 00 00 00 9b 60 00 00 4b 60 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 3a 1b 10 1c 81 56 06 60 00 83 3e 08 81 22 09 8f 34 11 10 0a 81 f1 14 81 d2 34 0b 86 32 00 01 36 02 24 03 8c 60 04 20 05 83 5a 07 92 0b 0c 82 09 1b 9f 87 37 d0 63 76 80 72 b7 8a c4 29 34 31 45 51 46 5a 2b 39 12 11 6c 1c 20 02 fe 85 ec ff ff 3f 25 a9 c8 51 49 f9 a4 ed 06 07 1e 72 90 59 49 4d 09 d3 98 89 6d 9f e8 e2 14 2c 1e 98 99 e4 84 0e 32 36 71 1f a5 e0 dc bd ec 77 c1 0b a7 6f 24 e6 41 0e ce e8 41 73 62 46 f5 dc b3 e0 42 f1 24 9b 4d 36 9b 84 6a e1 41 06 45 8a 3d 8b 35 9c 8a 84 33 91 d7 d3 c8 1b 57 17 5d 3d 53 af f1 43 77 42 12 77 3b e8 f4 79 c9 12 72 26 a7 c2 cb 33 d9 89 31 2a cc fe c2 a3 82 03 7a 78 62 a7 43
                            Data Ascii: wOF2K`K`:V`>"4426$` Z7cvr)41EQFZ+9l ?%QIrYIMm,26qwo$AAsbFB$M6jAE=53W]=SCwBw;yr&31*zxbC
                            2024-08-31 22:56:22 UTC4096INData Raw: 64 c9 52 d3 ed 25 5c ee df 75 c5 09 47 e6 60 ac 0d 57 5c e8 70 0c 09 96 c7 09 95 ea 60 5b ec 06 36 97 63 32 66 8a a4 b2 3c 2d 93 4c 01 46 14 ba 98 66 8c ca 06 ed 9b aa 23 f5 b5 f4 6e b8 bc 88 2b cb b4 b4 42 8b 3e cf 09 2c 2c 45 4a e4 e7 9a 9c 44 9b 37 d8 ca 19 0b 25 87 45 cb 3a 92 6d 21 43 bb 13 e4 82 6d 85 0d d1 64 cc ed 99 82 32 3c a3 29 1a 1d 3c d6 c2 a4 cc a6 15 c0 ea cf 48 84 52 84 4e 9e 79 e3 47 18 e4 68 03 0a 99 8c 58 52 a1 a4 59 26 ff 35 f7 f0 45 be a4 9e ae 7e cb 71 84 06 12 70 d4 3d a6 6a bf 82 22 d7 35 29 c4 16 cd 84 05 6a 9d 79 1e a0 96 95 6f 83 48 dd 96 aa 27 96 ed 32 56 50 68 b1 da 67 d9 22 20 19 d4 9b 72 6d 8c f5 8b ad 62 14 60 2e 18 9f bd a8 5c 66 73 53 c3 7d 44 7f d6 f0 0e 36 4b fd 1a d6 00 b8 51 7a 9a db 96 58 a5 56 f2 4d fe 84 f8 03 f5
                            Data Ascii: dR%\uG`W\p`[6c2f<-LFf#n+B>,,EJD7%E:m!Cmd2<)<HRNyGhXRY&5E~qp=j"5)jyoH'2VPhg" rmb`.\fsS}D6KQzXVM
                            2024-08-31 22:56:22 UTC4096INData Raw: 86 29 2b d0 3b 1c 0d 5e 22 ae 30 a6 be f9 ca 1e b6 be 40 a2 52 68 3c 1c 0a 7d f5 fa d5 ed 9b e8 56 69 3e e2 d8 9b 02 87 27 27 70 a0 4e ba ed 06 62 6c f2 27 57 12 b1 ca 84 a1 b6 40 aa 43 b2 3e b7 2e cc 9d e5 10 87 c2 9b 62 86 05 ad 41 3d 5a 1c f0 2a 9d b3 48 d7 eb 17 a5 83 50 8a 35 b3 0f 06 ce 7e 26 6a 4c 6a a5 8b 5f 85 74 c8 77 5c 49 17 2f d7 9a d1 be a2 73 65 46 11 50 26 8e fd 17 67 bf 77 d6 07 b4 e0 f4 f5 59 da 98 2c fd 1f 8b a9 cb 8d f9 b6 56 a7 59 91 f8 7e e2 35 e3 8b ca d1 32 54 68 a0 0b 92 f1 82 a1 fc 84 e0 0d bf 7f 3c 84 ee 19 c7 53 7c 95 67 b3 b7 11 11 96 e1 96 5c c2 e0 a1 79 fa 69 5f dc ef e7 16 3d e3 9f 57 dd 7f a4 22 f2 48 65 5f 43 ee 39 b8 04 00 f1 95 88 0b 99 ba db a3 ea fc 63 fe a2 a9 9d c1 06 6d ff 04 0f 06 4f 49 6a 86 5b 18 a2 e1 46 df 55
                            Data Ascii: )+;^"0@Rh<}Vi>''pNbl'W@C>.bA=Z*HP5~&jLj_tw\I/seFP&gwY,VY~52Th<S|g\yi_=W"He_C9cmOIj[FU
                            2024-08-31 22:56:22 UTC4096INData Raw: f8 99 a1 3a 99 b0 a1 94 76 e7 36 bb 1e d2 49 62 4a c8 4f 8d 68 b3 b3 bd 24 23 c1 fa 26 43 e3 17 25 a8 54 64 53 92 7e d2 59 1d 70 d3 1f 9b 04 68 99 28 6b 00 fe d5 8f 39 f3 89 f1 9c d1 b3 ca ba 08 1b b4 db d4 77 10 40 70 d9 15 44 67 d9 50 ae 65 87 d7 eb 4b e3 bc d6 4b 81 0a 4c 44 82 8d 4d e2 4c 07 fa 76 93 9f 4a fe 56 d1 b9 d8 ca 4a fc ff 88 3a 12 eb 57 1e ed 30 c3 c2 2d 58 dd 3c 7b ad c9 79 be 78 73 fe d1 43 fb 1e eb 0b 10 47 68 c5 5f 92 0b e9 92 a3 e6 96 e1 2a 05 27 62 85 5b 09 29 1a 29 41 60 12 17 bb 7c 24 25 bf 63 6c a6 43 b0 04 09 03 01 5e 01 01 6e 81 d4 7a 76 80 00 af 83 80 2e 80 80 33 3a 72 26 e7 94 85 48 89 ac 41 05 fa d5 88 93 0c 85 d4 cc 7f 3f 7d fa c2 fa af bf 97 91 f1 e2 41 62 fa a7 eb 47 77 99 fd 3e 26 6b 7f 93 b9 ee 77 87 ff fa 9f 95 72 4f 31
                            Data Ascii: :v6IbJOh$#&C%TdS~Yph(k9w@pDgPeKKLDMLvJVJ:W0-X<{yxsCGh_*'b[))A`|$%clC^nzv.3:r&HA?}AbGw>&kwrO1
                            2024-08-31 22:56:22 UTC3658INData Raw: cc 90 e0 91 72 03 b1 12 23 ad 32 d0 14 c8 6c d3 a8 40 67 28 a0 ad 78 55 d7 f7 a8 43 bf 46 1b f1 21 d4 53 96 d5 b0 c5 15 ef de 71 1a 90 1e d0 73 2c 8a e5 90 bb c3 55 1d d4 bd 92 3b bf 9e e5 9b 43 7d 6e 91 e8 8e 44 ec 17 a8 3f 76 b1 e0 9b 5c 28 1a 63 64 eb 32 37 69 5a 23 2e 07 c7 32 b9 5a 84 b2 c1 97 f4 4c e4 17 46 f8 4f e1 49 a0 f9 92 42 ec 4b c4 da b2 37 ee c2 7e f2 09 73 ab 2d b4 9a 35 13 cd e4 20 60 b2 2c 7d 47 15 37 30 76 4c a6 dd f9 63 24 33 b3 c0 e4 34 68 1b 5c 55 2f 01 71 90 40 25 df 01 43 db e4 74 20 9d 60 b8 61 8c 9b 9a 04 23 3d 96 49 96 05 25 82 65 68 d1 24 31 f9 e0 ea b3 40 19 79 e5 92 70 2a ab 5d 05 0c 2a df 42 95 77 35 14 b8 c8 c1 7b b2 3a ae 09 4a 3e ab 61 44 1a cb d1 01 31 a5 6b ed 44 9a 52 e7 ea 26 ec 98 1a 29 5b 58 e5 21 c4 8a f7 ad e3 6a
                            Data Ascii: r#2l@g(xUCF!Sqs,U;C}nD?v\(cd27iZ#.2ZLFOIBK7~s-5 `,}G70vLc$34h\U/q@%Ct `a#=I%eh$1@yp*]*Bw5{:J>aD1kDR&)[X!j


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            85192.168.2.54981131.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:22 UTC655OUTGET /themes/izmir/fonts/opensans/open-sans-v18-latin-ext_latin-600.191.woff2 HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Origin: https://www.turkiye.gov.tr
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: font
                            Referer: https://cdn.e-devlet.gov.tr/themes/izmir/css/base.1.9.5.css
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:22 UTC646INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:23 GMT
                            Content-Type: application/octet-stream
                            Content-Length: 20108
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Wed, 11 Nov 2020 12:17:21 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Set-Cookie: TS01551c83=015c1cbb6d39d1fcfaa9dfda855e6e1ef0a2d0e2c28a068d0495fdfb5fbd59603a43dd5b3941f60b6631dc06a09b8e330e0cb3076f; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: e0fb84e85f2f4e6f5c5322cbc7c99b20
                            Access-Control-Allow-Origin: *
                            Cache-Control: max-age=7776000
                            X-Cache-Status: Edge : HIT,
                            Accept-Ranges: bytes
                            2024-08-31 22:56:22 UTC3450INData Raw: 77 4f 46 32 00 01 00 00 00 00 4e 8c 00 11 00 00 00 00 a0 00 00 00 4e 28 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 3a 1b 10 1c 81 56 06 60 00 83 3e 08 81 26 09 8f 34 11 0c 0a 81 fa 40 81 db 17 0b 86 32 00 01 36 02 24 03 8c 60 04 20 05 83 44 07 92 0b 0c 82 18 1b fb 8b 37 64 6e 9f f8 8a 74 27 64 9a 92 c5 fa 75 46 51 46 5a 83 38 2a 82 8d 03 20 9b 5b 4a f2 ff ff 7f 4d 3a 8e a8 d6 db 84 e4 de 11 48 73 22 f9 64 2e d9 5e 26 94 44 e2 96 c9 11 90 a4 db f2 07 97 55 1a d7 49 d9 a5 17 3c 84 19 20 14 9e 4e 72 0a b3 15 15 21 f9 88 2f fd fc 09 03 ef 8d 51 d6 5c 9e a6 20 cb e9 d0 55 e2 6f 81 13 da d6 40 2c 4e da a1 9f 76 04 0e 45 78 89 6a ef db d9 6e 83 05 4a 88 81 1e b6 c0 72 f4 ed 5b ee 63 88 11 fe ac da 6e ca de f7 95 7b 65 39 e2 c6 c9
                            Data Ascii: wOF2NN(:V`>&4@26$` D7dnt'duFQFZ8* [JM:Hs"d.^&DUI< Nr!/Q\ Uo@,NvExjnJr[cn{e9
                            2024-08-31 22:56:22 UTC4096INData Raw: a2 e3 22 35 3b cb 31 c7 05 ac d4 a1 2c de 52 6b ab aa bf a6 37 f4 f5 aa c8 9a 51 9d dc 44 b7 d6 21 1f 97 e8 6d 53 a2 41 c5 5a 62 4a 7c 2d 0a 75 ac ba 4e 39 a6 22 f1 14 36 a5 2c 2f 43 bd 1e 75 29 34 85 e5 74 78 d1 2a 65 d7 6c f3 88 d1 8c 7c c4 65 64 1d e9 56 1c 23 19 12 76 52 3a 8c 2b d1 53 1e df a8 ee 87 8b 18 58 95 8e 63 11 be a4 4d da a0 a8 e0 b2 ec 1c 53 40 b9 74 90 a1 a0 67 6b 13 75 d3 58 16 d0 a0 1b f0 91 8f 92 fa 48 46 97 5a d4 18 8d 13 36 34 32 0b bb 41 0b 98 e7 85 dd da 92 2f 85 88 be d0 f4 a9 f9 4e 8d 69 bd c6 93 a5 76 0e e5 10 8e 90 c1 5b 5a e4 d6 83 90 cd c7 04 ad f0 e1 bb 72 d3 24 b7 e5 54 e7 ba 39 07 4f e4 27 9d 46 7f 4b 5b da a0 56 8c 23 84 7e a3 55 6e af d1 49 f6 19 e6 4d 29 a9 77 3b 5e 06 e3 06 e7 40 13 99 c8 86 b4 55 34 e8 77 55 73 a5 6d
                            Data Ascii: "5;1,Rk7QD!mSAZbJ|-uN9"6,/Cu)4tx*el|edV#vR:+SXcMS@tgkuXHFZ642A/Niv[Zr$T9O'FK[V#~UnIM)w;^@U4wUsm
                            2024-08-31 22:56:22 UTC4096INData Raw: e6 37 cb 31 4b 82 bb 1b c1 7a 5c a1 8a 4f 1f 37 ee 99 b0 b1 ba b6 79 eb dd 20 3d 34 2b 66 01 ff 3b aa 7e 48 d2 ef 96 42 91 8e 9f e6 9a 77 9c 0e 02 81 d0 56 73 4f 73 7f 4a 05 93 34 8c 2a 38 21 44 3b ad 53 e6 fc 8a b1 d5 1c 5c a2 c1 a4 8f 65 0a d0 0d d1 4a 9e 53 18 8d d9 f7 7d f6 27 3a ed 9f ea 6c 98 82 04 d2 4c 1e 56 28 1c 8a e6 93 e0 2d c6 f1 32 7c bf 06 7f 72 79 69 32 85 c6 bc 42 2d 82 2d bc 46 24 e0 69 bc 61 81 50 22 a8 10 da fc 92 f5 57 b6 f6 65 b6 97 ae 8b a3 d0 34 16 35 88 ba a2 11 6a 54 8a 66 2a 7d e1 e7 1f 17 eb 56 fa 61 64 66 22 37 cd bb c0 c8 f5 21 9b 36 df ab de 63 c7 71 51 48 24 cd b5 17 6a 7c 2f 94 37 b4 49 21 ae f1 1c 93 af 38 ae 35 0e d9 cb d6 0b 8d 03 b9 4f af 81 6f 88 36 5f 65 de e7 98 3c 03 84 25 7e 3c a9 61 79 69 60 be 17 6a 6b 9a 24 1f
                            Data Ascii: 71Kz\O7y =4+f;~HBwVsOsJ4*8!D;S\eJS}':lLV(-2|ryi2B--F$iaP"We45jTf*}Vadf"7!6cqQH$j|/7I!85Oo6_e<%~<ayi`jk$
                            2024-08-31 22:56:22 UTC4096INData Raw: 63 2b df 99 c2 7b e4 e9 27 d6 43 f5 cc ef 49 95 4a 7d 4b 1d 25 35 66 4b 1f 21 ad c1 96 3d 2f 05 7f 55 28 29 80 e9 8a 2b 46 f4 04 be 99 79 4c 4d 04 9a 37 6e 79 a2 07 cb 66 fc 9a f0 75 dd 3e 77 a7 bf 56 1e 98 63 05 0c fc 1e 6e 06 80 b2 c5 a6 0b 15 7a 36 bd 26 39 3e 68 d4 fe e5 c6 e8 d9 94 44 eb e2 5b 31 68 64 1d aa 2a 6c 62 9c 7f 8c c1 96 a2 4b d5 eb b5 4f 4d b9 8f 75 80 fe e9 58 3f 45 4d 9b 18 2f c2 37 08 af f2 86 a0 f6 6e f0 32 9a 7d ac 47 51 a6 4a 3e c2 75 59 b9 dc 74 2c cc ff 93 8b ca 6b f2 97 5e 3c 24 57 e4 f9 c9 bb e6 ff 45 a8 8b a5 e1 70 23 5e f8 e6 91 df 1f b9 0c b7 67 4b cf bb 2f 1e 07 a3 23 7f 96 db 8a bb 54 fd 67 61 3b 0e 6d 2b f8 be cb 9f 63 ac 3c ed db 52 41 b7 20 0f d2 8f ff a3 7f af bb e1 f4 ef 63 6d d2 70 fe f7 4c fe e1 30 0f 8e be dd 89 f2
                            Data Ascii: c+{'CIJ}K%5fK!=/U()+FyLM7nyfu>wVcnz6&9>hD[1hd*lbKOMuX?EM/7n2}GQJ>uYt,k^<$WEp#^gK/#Tga;m+c<RA cmpL0
                            2024-08-31 22:56:22 UTC4096INData Raw: a9 19 ca 8d eb 78 ea 3d a0 86 f4 32 7d 27 11 a8 45 8f e0 12 36 78 95 72 44 c7 f5 cb 04 dd f5 32 29 7d 3f b0 bc cb a1 8b 41 43 6a fa 70 ea fb 72 60 e3 5a d9 90 0b 86 e1 3a 25 30 04 8e 31 b9 53 02 1f 8e 00 7e 52 cb ea de 9e 12 e2 63 d5 14 6d 97 5d c7 40 1a 73 15 f3 f7 65 54 4c 15 62 8f 68 41 8c de 06 b9 21 4d bd c1 4f 70 17 82 0b 71 9c 62 80 5f 9e 19 88 73 9d 9d ac 20 5b 86 15 bf 7d ab 9e 99 b3 55 71 b6 d8 73 06 c6 5f 62 a2 42 36 69 26 50 d5 37 0d ab e3 0d 5a 93 a2 ea b5 81 57 e9 d9 f4 77 b7 b1 2a d9 ea 56 59 ae 6e 17 73 80 b4 36 2b be bd a7 c6 d3 94 bd 7c 08 63 61 89 5b e5 03 6e dd 4a 31 67 97 a4 81 4c 60 52 dd 57 f7 99 de b8 a4 9f 96 50 5e fd 95 a0 c6 84 8a 3d 9f c4 36 3c 82 a9 4a 33 56 f7 2e a6 28 fe a9 98 d5 9c e6 ec 90 26 cc b7 8f 53 2f 7f 24 bb 0e 26
                            Data Ascii: x=2}'E6xrD2)}?ACjpr`Z:%01S~Rcm]@seTLbhA!MOpqb_s [}Uqs_bB6i&P7ZWw*VYns6+|ca[nJ1gL`RWP^=6<J3V.(&S/$&
                            2024-08-31 22:56:22 UTC274INData Raw: 74 0b 0c 4c 9d 55 da 7f b0 42 80 c2 74 a1 f1 15 df f0 1d 3f a8 e1 57 f8 7a 9f 18 73 4a cc ff a6 ef 8d b3 bc 87 e0 0e 6b c6 ad d4 54 4a e4 7a 83 9b 9b 6b de 21 de ea b4 5c f4 11 4c bf e0 ca 57 c3 84 7e f3 a6 b9 6f aa 0b ce 64 61 7e ce 28 cc 39 13 85 d2 8c ee 17 8f b8 85 f1 c1 c3 82 65 44 f6 aa ef c6 7b 23 7b 4e b1 c1 ca 80 9f 05 d5 cf 54 d4 6f 80 d4 c9 a9 37 d5 7d 55 fd f2 e1 77 c9 1f 89 fa e5 03 70 9d 81 c2 ad 50 5a d3 01 ee 4e f9 93 15 c3 1f a9 0c fb 79 e8 f7 f5 8a cc f4 b7 52 14 fa a1 bf ff 27 35 1a 34 05 d8 18 2a cc bf 9f 3d 8d bd 87 fd 03 53 0c d2 11 c8 42 1b de 4c 57 57 ca 65 af 9d 3b fc 15 50 e7 e2 3a c1 4b 54 5c a9 13 62 69 8d 34 2a 9d f9 6b eb 41 0a 50 b0 c2 bb a0 bc 1c a8 f9 d8 51 43 57 af 51 05 59 ef 28 04 4f 28 24 7b 51 1c b0 85 46 d3 d6 3e 43
                            Data Ascii: tLUBt?WzsJkTJzk!\LW~oda~(9eD{#{NTo7}UwpPZNyR'54*=SBLWWe;P:KT\bi4*kAPQCWQY(O(${QF>C


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            86192.168.2.54981031.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:22 UTC625OUTGET /themes/izmir/fonts/fontello.191.191.woff2 HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Origin: https://www.turkiye.gov.tr
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: font
                            Referer: https://cdn.e-devlet.gov.tr/themes/izmir/css/base.1.9.5.css
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:22 UTC646INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:23 GMT
                            Content-Type: application/octet-stream
                            Content-Length: 51520
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Thu, 29 Apr 2021 08:21:14 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Set-Cookie: TS01551c83=015c1cbb6d3b14abdbcf17bbf7b8c9118db860755d3f83c8a252d75906e332dea027291d0101c6a243604c32187fcef2defe86474a; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: 1693c7ef3163b1324aa98b1945cf5f02
                            Access-Control-Allow-Origin: *
                            Cache-Control: max-age=7776000
                            X-Cache-Status: Edge : HIT,
                            Accept-Ranges: bytes
                            2024-08-31 22:56:22 UTC3450INData Raw: 77 4f 46 32 00 01 00 00 00 00 c9 40 00 0f 00 00 00 01 99 88 00 00 c8 e3 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 54 06 56 00 a9 0e 08 0e 09 9c 0c 11 08 0a 85 b8 7c 84 cf 19 0b 84 70 00 01 36 02 24 03 89 5c 04 20 05 85 4d 07 9a 7c 0c 81 1c 5b 2d 61 71 07 dd b6 3d b4 0a cc 6d 22 00 ec 2b 95 c5 b2 f3 c3 4a d8 b6 94 e8 dd 0e b5 f3 67 86 b5 45 06 82 8d 83 0d 3c 6e 30 b3 ff ff ff ff 25 c9 62 8c 79 7f e8 01 20 a1 69 99 e9 56 a5 6d 1b 24 ea 15 04 21 a6 1c 7d ec 50 c2 a9 f6 18 ce 7d ae 7d 1e 63 ce 1e 13 2e d7 10 4f d3 30 5f 72 cd 37 16 96 c5 dc ed 79 a5 77 36 f1 82 48 42 40 8f 0d 82 c7 84 21 ce a9 b8 7c b9 8a 7f 37 d9 3d 9e cb a9 14 97 4b 4e 6c 44 7a 91 15 91 45 84 b6 0c e8 63 ed a2 c9 64 83 9a 2f ee 8f 40 df bb 48 42 68 bc 72 f1
                            Data Ascii: wOF2@TV|p6$\ M|[-aq=m"+JgE<n0%by iVm$!}P}}c.O0_r7yw6HB@!|7=KNlDzEcd/@HBhr
                            2024-08-31 22:56:22 UTC4096INData Raw: 7d e6 58 62 14 47 53 42 cf d6 b2 7b a3 b0 d5 c3 64 47 3d 9d aa fd 2b 51 50 9e 4e 9a 59 e0 73 33 a0 f7 52 8f cc 22 83 9b d9 10 87 35 71 39 a6 f7 b2 29 1d 32 f3 55 5f 78 4a 67 74 4a cd 4f 96 39 d0 27 ea cb 6e 80 36 25 56 f9 79 14 37 3e f9 23 5a 20 53 81 24 57 5b be 08 75 64 fa 21 15 c2 04 d5 ce 94 fc 7c fa 6a 2b 1a 27 92 df 33 25 6e 79 74 ed 75 aa 53 57 9f f1 e2 25 80 12 ca a3 a6 66 79 12 43 b3 84 35 13 9f ef a7 73 91 e8 53 5a 80 7e 96 53 54 f0 52 a1 6e 71 4a 1c 90 47 e5 49 79 e3 c4 1f 68 38 1b cc e2 a4 b3 f3 e2 4a d9 82 25 a5 1a b5 ca bd ee a4 96 9f 55 12 4a 3a e1 8a 54 43 32 34 0c 8f b1 91 5c a0 45 83 24 94 72 55 e9 33 91 a9 d1 95 b8 17 a7 8c 36 2d 7b 57 2b ec 79 01 b7 18 a8 a5 70 79 2a aa 11 52 22 e3 59 74 55 09 4c 68 8a 00 6b 92 bb c4 4a d1 49 62 44 19
                            Data Ascii: }XbGSB{dG=+QPNYs3R"5q9)2U_xJgtJO9'n6%Vy7>#Z S$W[ud!|j+'3%nytuSW%fyC5sSZ~STRnqJGIyh8J%UJ:TC24\E$rU36-{W+ypy*R"YtULhkJIbD
                            2024-08-31 22:56:22 UTC4096INData Raw: ab 29 4f 97 a4 7e c5 89 5e 0c f3 02 76 a2 9c 3d 59 c7 93 e8 83 97 cf 77 83 88 82 38 7a ef b9 3a fd 45 b8 ee fc 83 20 58 55 9f ad 2f b2 7e b7 57 0f fc d0 f8 0a 24 73 d3 d6 fa 38 e4 9f da f7 93 b4 05 f3 ae 92 b9 64 2b 72 71 ba 11 6e 79 09 60 fb b1 18 f6 23 ac ec d8 8e be b1 c7 6c 76 34 b7 1a 07 db 36 ec c1 da 24 b1 26 b6 39 c0 00 5b aa 4b 31 22 5a 08 a2 9a 63 98 71 a6 cb d1 4a 5d ea d6 49 26 88 ab 59 1f fd ac 8d 38 42 7f 74 89 f5 db bd 7a d0 11 4a f8 0a 55 18 2d 90 b5 2e 5e 31 d8 ae 45 5b 32 e3 20 8a 47 88 59 c2 0c d2 53 d3 e4 b6 51 ad 4c 30 04 0c cb 5d 02 45 c0 ef e9 39 90 be 8b 8e 2d 84 69 cb ca 06 d9 25 98 ba f6 ba 1e 93 88 63 97 7f 57 47 e1 cf e9 ce 3c f5 dc 7b e2 79 fc 11 28 eb 7a fa 7f aa 78 a2 9e f6 c7 54 c4 f8 57 3b c4 64 d8 3c cb 2c c8 ae cb 72 b9
                            Data Ascii: )O~^v=Yw8z:E XU/~W$s8d+rqny`#lv46$&9[K1"ZcqJ]I&Y8BtzJU-.^1E[2 GYSQL0]E9-i%cWG<{y(zxTW;d<,r
                            2024-08-31 22:56:22 UTC4096INData Raw: 57 e5 6a 56 d1 4f 39 b1 f1 27 a7 dd 75 a1 70 06 ba d5 12 35 67 ee 4b af 63 07 cb 96 94 92 a5 56 54 25 29 f6 b7 ed 80 40 ea 5c bd 52 bc e1 7f e0 e4 5d e9 f9 bc e8 60 86 57 07 f1 93 65 3e eb 1c b2 3d 50 2e 67 1d 27 13 5f 2a 7d 54 cd 6c 39 78 48 cd b3 75 0e 30 2b 71 cb b8 0f 85 e1 64 d7 03 c1 49 48 15 c4 5b 3f 40 7e fb 34 48 e0 3f 4c 41 54 2b 38 9f da 3a 2d ef c0 17 25 af 15 de 57 6b 1c cc e5 40 71 63 15 42 36 42 25 3f bb 59 b8 85 7d e2 ca 77 03 e1 e4 3a dd 02 2a e7 a4 6a 1f 22 7d 1c 73 88 39 11 a3 26 74 ec 9a 81 6d 8b a3 0c f4 15 80 98 09 0d 73 77 40 fa 0d a8 f9 dc 61 52 68 e2 93 6d 4c cc ea d3 a8 95 97 96 2c 3f a0 b9 2a 90 4a 7a 1b c3 8a 08 07 e4 1f 55 28 08 a6 9e 07 14 8f 29 52 55 04 53 6a 3f d1 2d 86 11 92 0d 8a ca 5a 7f 80 8a 3b 71 e4 bd 04 93 77 0d 39
                            Data Ascii: WjVO9'up5gKcVT%)@\R]`We>=P.g'_*}Tl9xHu0+qdIH[?@~4H?LAT+8:-%Wk@qcB6B%?Y}w:*j"}s9&tmsw@aRhmL,?*JzU()RUSj?-Z;qw9
                            2024-08-31 22:56:22 UTC4096INData Raw: d6 8e a7 b9 44 75 bb 17 98 fd 00 34 13 5e 9f dc 00 82 ba 01 d3 e5 1f 9c 73 d3 3a 64 d2 f3 bc 11 cb ba e5 a8 f8 0a 91 ce 40 c7 14 6b 71 26 d1 9d 40 40 b5 38 74 4c e7 a7 4f 59 27 4e 1a e6 0f ce cc 2b 97 8b aa 97 93 aa 91 7b 31 92 fb 19 d8 50 af f9 52 6f cb 5f f3 b3 96 dd bb 82 67 f1 e2 3b 2c 69 70 b2 99 07 2e d2 81 9a d2 51 f2 f9 ef 5b 9a 2e 6a 75 7c 3b 34 05 ca 37 ce 1e ed 5c 8c 9c ef 8a 33 60 2e 5c ee 8f 32 f8 5b f6 66 b3 78 a8 a9 0e 69 8a 2e 57 b0 e7 06 55 7b a4 f6 76 53 b8 ae 79 b3 ec 7a b6 f1 b1 19 49 b6 1a 59 b2 32 68 5d b6 ad 06 99 62 79 9a 50 ca 1b 26 64 ec 6b fd 4c b2 c6 ab ca 3a be e0 6f 11 47 3b 53 83 a0 78 c4 f4 57 5a 87 50 d0 2f a6 ed 90 82 e8 06 43 44 3c 31 c7 de 4f 05 94 98 f0 e4 fe 1f 77 d7 82 fe 34 01 00 65 3d 3d 3f 00 3d 7d b7 7b fa 7f 80
                            Data Ascii: Du4^s:d@kq&@@8tLOY'N+{1PRo_g;,ip.Q[.ju|;47\3`.\2[fxi.WU{vSyzIY2h]byP&dkL:oG;SxWZP/CD<1Ow4e==?=}{
                            2024-08-31 22:56:22 UTC4096INData Raw: 57 68 a3 8a 88 73 0d 16 ef 14 8a b6 38 2e f8 d3 fd 26 0c 6f 09 77 e6 00 7d 85 f8 0c df 4f 9b 82 fa 61 28 ee 46 9f 89 fb 92 8e 5f 51 da db 7b b7 af 17 28 59 41 a0 ce fb f2 58 bb b1 97 73 8e 75 8b 05 d8 7b d0 fe 03 da e1 78 3f 7b bf af 62 98 3b 50 d7 c4 5b 15 80 09 b9 f6 ec c2 cc 27 2c 82 b7 3d f4 73 6f d4 4a fc fb 26 04 72 39 67 de 11 e6 15 01 9e 01 7c 92 aa ab 55 3e 80 ab e4 40 5a be d3 c2 bd c5 d3 f0 52 63 7c 9e b0 d0 87 c8 b9 46 b4 f7 d9 0d 1d 9b ac f5 0e d2 cb 55 62 76 b8 56 62 1a 04 8f ad f5 d6 1e 07 7e 6c ab 39 df b7 54 bf a5 5d 46 b6 b4 e3 fe e1 16 c7 d0 07 7a fa e9 33 da f9 fb e1 b3 dd 99 70 d9 8a 15 32 f8 ad c0 f6 22 5b eb c5 88 a8 b3 ba 6d 57 5c 1e 2d d2 e2 59 f3 d1 c5 40 17 e3 da f9 36 2a 56 f0 68 ce c1 cd 03 5e 7e a5 ba 7a 98 8e 33 54 61 75 53
                            Data Ascii: Whs8.&ow}Oa(F_Q{(YAXsu{x?{b;P[',=soJ&r9g|U>@ZRc|FUbvVb~l9T]Fz3p2"[mW\-Y@6*Vh^~z3TauS
                            2024-08-31 22:56:22 UTC4096INData Raw: e9 94 80 dd dd 9a 30 95 3a 6c 7b e3 c6 ec 5a 2b d5 ca 7c 7c 78 d2 a5 b0 24 a2 b8 87 aa d2 fb c9 d6 db 48 33 aa 7f 7f d0 f3 02 cf 7a d0 08 ce 9c 31 7f 12 0c 11 9e f7 fc 58 36 86 23 60 d0 c8 31 8e 33 81 e6 71 36 1a 0a 73 0c ad 4a 80 6e b0 22 d4 11 56 27 d9 1f 66 fd d4 be 13 b8 23 83 d6 b6 e6 02 f5 7d 10 a4 be 0a 38 38 b7 75 6d 0c 92 5d 3b db 29 e0 2c d7 99 40 73 1f 0b 20 41 bf 68 45 0f 77 9e ec 83 ee 76 f3 81 cd 73 cf 23 3b cc 11 0a 8d 1a 73 a7 11 9c b9 67 a3 60 30 44 58 d5 d9 6f dd e7 a0 3e b8 bf 05 98 3e d0 bf dd 6f 8c 55 86 21 fe be 0b c1 08 18 f5 e3 6e ba 5e 9b 39 85 b4 c1 50 cc 93 ad 53 8a 79 88 2d dd 56 24 a3 a0 bc 37 68 08 29 97 f4 3a 60 53 20 50 34 24 9f 1c db 80 79 89 2b 95 be 20 34 34 f8 0d 06 0a 4d 2b 5f 40 16 18 67 57 fe 0f 02 cd c5 52 f8 1f a5
                            Data Ascii: 0:l{Z+||x$H3z1X6#`13q6sJn"V'f#}88um];),@s AhEwvs#;sg`0DXo>>oU!n^9PSy-V$7h):`S P4$y+ 44M+_@gWR
                            2024-08-31 22:56:22 UTC4096INData Raw: aa d4 f7 47 71 6f ec 2f f4 09 d5 24 70 42 d1 d0 a4 3a 0a 5c 55 1c 6d 6a 39 2a bf 0a 39 aa 6e a9 97 8f 9c 8c a2 bc da b9 f3 61 e0 cb 88 88 65 ff 25 ff 97 24 b2 d9 fc 72 38 a2 60 16 04 16 1f d6 58 75 75 96 ba 46 6e eb b4 58 98 79 7c 8d 03 86 5b f5 d2 f7 b1 e2 87 dc 2e 04 dd 14 a3 89 c8 fb 57 03 39 b1 de 6f bd ff 63 c8 6f 26 80 1e 91 cd 58 d0 26 d8 02 69 17 1b 0c e2 76 97 62 37 53 8c 26 5c fb af 06 52 eb b7 de 4f da fa 75 e4 59 3a 9e f1 f7 6f 0e ff af 39 f0 85 c8 67 9b 55 bd fa 60 aa 77 e5 01 f2 81 ae 23 c7 8e 74 1d ec 5a 5b 6e 36 15 a4 09 82 5f 9f 68 07 11 08 bb a9 86 42 38 76 57 57 d7 2e 0c 96 40 c0 f9 39 df a6 3a 0b b7 15 2b 7e 6d 86 d7 88 76 aa 48 07 c2 26 60 84 97 1e 01 26 01 a3 eb d2 82 d0 0a 05 87 e5 e1 92 84 1d ff 7e 36 34 e1 63 4c 5a d2 31 73 25 30
                            Data Ascii: Gqo/$pB:\Umj9*9nae%$r8`XuuFnXy|[.W9oco&X&ivb7S&\ROuY:o9gU`w#tZ[n6_hB8vWW.@9:+~mvH&`&~64cLZ1s%0
                            2024-08-31 22:56:22 UTC4096INData Raw: f2 d5 2a 7a 1a 06 48 ef 38 70 f1 d5 0b 4c 1e ec ae 64 8f 2b 02 b7 26 4a f7 df fa e1 8c b8 aa b2 32 3e 7e 76 86 1e ff 28 db 52 1e 53 9a 56 3a 96 d2 d1 a6 9a 80 dc d0 4e 34 b5 5d 4e f9 c6 62 2f 69 43 7c c5 31 1c 6f 58 12 5f 99 cb af aa 5a c8 5d 58 51 95 c7 7f 62 39 9a 2c e5 2e 55 ad e0 e7 fd 74 3c ae 32 8f bf 62 80 ef 38 df 4a c5 ac c1 66 03 4e d5 37 9d 85 58 ad b0 b1 36 4b 61 ed d7 e0 e7 fe 54 85 2b 71 f3 d3 bc 3a aa 2d c9 3f 14 f1 c4 10 f4 ac d6 c9 a1 f0 ff 65 1b 0e 7c 89 87 4b f6 8f 20 af 3d 56 6b 21 bf 66 85 f9 fb 44 80 9d d7 93 3c 0e 51 12 cb 2a b6 97 55 7c 51 51 01 4a 80 23 6f 16 05 c5 ab 6c 86 2a 3e 28 48 23 e1 77 33 5e a0 bb a2 2a 01 a4 b0 13 0c c1 f9 c8 36 ee 3e 8e d5 4e 49 b0 82 7f e9 58 21 9a be f9 4f 31 7a cf c6 ae 8d 11 6f e8 31 40 92 04 0e 3e
                            Data Ascii: *zH8pLd+&J2>~v(RSV:N4]Nb/iC|1oX_Z]XQb9,.Ut<2b8JfN7X6KaT+q:-?e|K =Vk!fD<Q*U|QQJ#ol*>(H#w3^*6>NIX!O1zo1@>
                            2024-08-31 22:56:22 UTC4096INData Raw: 4d 44 3e 27 47 3e 5b ad 97 89 60 4a 84 22 42 1c 87 bf 0a d2 f3 24 a0 37 cc db 30 ae 8a 71 95 7a 85 83 c9 79 84 00 21 0c 88 99 06 91 65 4d 0c bd b3 54 09 37 7d 2c 9b a5 16 6c b5 0b 07 bd 96 98 42 fa eb 0b 16 7e a0 62 f0 bd 30 bd e1 26 32 92 d5 2e a0 60 d0 05 09 62 49 46 32 10 19 23 8a 20 8d 87 b0 3b af 61 86 02 c4 66 2c 2c bd 6c b1 3c 35 2f 94 20 9e 9a 65 12 30 f7 ff f6 9a 19 56 2e f7 39 51 e3 b9 5e 1c 55 c1 a9 5d 76 89 a4 11 88 7b 49 48 2c 57 73 90 6f 68 2d f2 0c 92 b5 f9 66 ba 11 80 6b 7f f8 3a 99 60 6c 6d 6b 1f 5e 99 a7 cb d0 77 8d 14 f9 c9 87 f4 cf dc 12 3a ea 2e 53 41 c8 4e 12 d5 29 a2 42 30 22 e2 ab 3c 31 06 23 89 a4 95 27 09 04 50 72 8b f0 41 7a 1e 6b 72 a9 24 e6 0c 8b b9 e5 ae 3d a4 0d 40 0d 3a f8 0c c2 26 a3 66 1a 91 b5 5e 33 d3 06 62 5a 56 6d e8
                            Data Ascii: MD>'G>[`J"B$70qzy!eMT7},lB~b0&2.`bIF2# ;af,,l<5/ e0V.9Q^U]v{IH,Wsoh-fk:`lmk^w:.SAN)B0"<1#'PrAzkr$=@:&f^3bZVm


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            87192.168.2.54981331.3.2.1164433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:22 UTC380OUTGET /themes/izmir/images/ekapilogo.191.svg HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:22 UTC654INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:21 GMT
                            Content-Type: image/svg+xml
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Mon, 11 Dec 2017 14:11:06 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6db7161f14a3d7fd3fa48378c82af0adac3cb662fb6bca8fd6cd9f9bac488c6f4e44f12e2d9faf79b4ad4552a3c850c053; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: 767f85ee6fa46173b11ca2fc4d6a6285
                            Access-Control-Allow-Origin: *
                            Cache-Control: max-age=7776000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:22 UTC3442INData Raw: 33 62 39 35 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 35 30 20 36 30 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 3e 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 36 32 2e 39 20 31 2e 32 63 37 2e 31 2e 34 20 31 32 2e 38 20 32 2e 35 20 31 34 2e 33 20 38 2e 35 2e 39 20 33 2e 34 2d 2e 31 20 36 2e 39 2d 31 2e 33 20 39 2e 34 2d 31 2e 33 20 32 2e 37 2d 32 2e 37 20 34 2e 38 2d 34 2e 35 20 36 2e 39 2d 33 2e 34 20 34 2d 37 2e 36 20 37 2e 33 2d 31 32 2e 32 20 31 30 2e 34 2d 34 2e 36 20 33 2d 39 2e 36 20 35 2e 36 2d 31 35 20 37 2e 37
                            Data Ascii: 3b95<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 250 60"><g opacity=".2"><path fill-rule="evenodd" clip-rule="evenodd" d="M62.9 1.2c7.1.4 12.8 2.5 14.3 8.5.9 3.4-.1 6.9-1.3 9.4-1.3 2.7-2.7 4.8-4.5 6.9-3.4 4-7.6 7.3-12.2 10.4-4.6 3-9.6 5.6-15 7.7
                            2024-08-31 22:56:22 UTC4096INData Raw: 31 38 2e 33 20 31 2e 36 63 30 20 2e 37 2e 32 20 31 2e 31 2e 36 20 31 2e 34 2e 34 2e 32 20 31 20 2e 34 20 31 2e 38 2e 34 68 2e 38 63 2e 36 20 30 20 31 20 30 20 31 2e 34 2d 2e 31 2e 34 20 30 20 2e 36 2d 2e 31 2e 38 2d 2e 32 2e 32 2d 2e 31 2e 33 2d 2e 33 2e 34 2d 2e 35 2e 31 2d 2e 32 2e 31 2d 2e 34 2e 31 2d 2e 38 76 2d 31 2e 33 63 30 2d 2e 33 20 30 2d 2e 36 2d 2e 31 2d 2e 38 2d 2e 31 2d 2e 32 2d 2e 32 2d 2e 34 2d 2e 34 2d 2e 35 2d 2e 32 2d 2e 31 2d 2e 35 2d 2e 32 2d 2e 38 2d 2e 32 2d 2e 34 20 30 2d 2e 38 2d 2e 31 2d 31 2e 34 2d 2e 31 68 2d 2e 38 63 2d 2e 38 20 30 2d 31 2e 34 2e 31 2d 31 2e 38 2e 34 2d 2e 34 2e 32 2d 2e 36 2e 37 2d 2e 36 20 31 2e 34 76 2e 39 7a 6d 2d 33 2e 35 2d 31 2e 36 63 30 2d 2e 38 2e 31 2d 31 2e 34 2e 33 2d 31 2e 39 2e 32 2d 2e 35 2e 35
                            Data Ascii: 18.3 1.6c0 .7.2 1.1.6 1.4.4.2 1 .4 1.8.4h.8c.6 0 1 0 1.4-.1.4 0 .6-.1.8-.2.2-.1.3-.3.4-.5.1-.2.1-.4.1-.8v-1.3c0-.3 0-.6-.1-.8-.1-.2-.2-.4-.4-.5-.2-.1-.5-.2-.8-.2-.4 0-.8-.1-1.4-.1h-.8c-.8 0-1.4.1-1.8.4-.4.2-.6.7-.6 1.4v.9zm-3.5-1.6c0-.8.1-1.4.3-1.9.2-.5.5
                            2024-08-31 22:56:22 UTC4096INData Raw: 2d 2e 31 2e 31 2d 2e 32 2e 31 2d 2e 33 2e 31 68 2d 2e 36 76 2d 2e 34 7a 6d 2d 31 2e 33 20 30 68 2e 32 63 2e 32 20 30 20 2e 32 2d 2e 31 2e 32 2d 2e 32 76 2d 2e 32 68 2d 2e 32 76 2d 2e 39 68 2e 39 76 31 2e 34 63 30 20 2e 31 2d 2e 31 2e 32 2d 2e 31 2e 32 2d 2e 31 2e 31 2d 2e 32 2e 31 2d 2e 33 2e 31 68 2d 2e 36 76 2d 2e 34 7a 22 2f 3e 3c 2f 67 3e 3c 67 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 53 70 72 69 74 65 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 3e 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 36 32 2e 36 2e 36 73 30 20 2e 31 20 30 20 30 63 37 2e 31 2e 34 20 31 32 2e 38 20 32 2e 35 20 31 34 2e 33 20 38 2e 35 2e 39 20 33 2e 34 2d 2e 31 20 36 2e 39 2d 31 2e 33
                            Data Ascii: -.1.1-.2.1-.3.1h-.6v-.4zm-1.3 0h.2c.2 0 .2-.1.2-.2v-.2h-.2v-.9h.9v1.4c0 .1-.1.2-.1.2-.1.1-.2.1-.3.1h-.6v-.4z"/></g><g class="logoSprite" fill="#fff"><path fill-rule="evenodd" clip-rule="evenodd" d="M62.6.6s0 .1 0 0c7.1.4 12.8 2.5 14.3 8.5.9 3.4-.1 6.9-1.3
                            2024-08-31 22:56:22 UTC3632INData Raw: 2e 38 7a 6d 38 2e 34 2d 33 68 2d 31 2e 37 56 32 34 68 31 2e 37 76 2d 32 2e 32 68 33 2e 35 56 32 34 68 35 2e 34 76 32 2e 35 68 2d 35 2e 34 56 33 30 63 30 20 2e 34 2e 31 2e 36 2e 34 2e 37 2e 32 2e 31 2e 36 2e 32 20 31 20 2e 32 2e 36 20 30 20 2e 39 2d 2e 31 20 31 2e 31 2d 2e 32 2e 32 2d 2e 32 2e 33 2d 2e 34 2e 33 2d 2e 39 76 2d 2e 36 68 33 76 31 2e 31 63 30 20 2e 34 2d 2e 31 2e 38 2d 2e 32 20 31 2e 32 2d 2e 32 2e 34 2d 2e 34 2e 37 2d 2e 37 20 31 2d 2e 33 2e 33 2d 2e 37 2e 35 2d 31 2e 32 2e 37 2d 2e 35 2e 32 2d 31 2e 31 2e 32 2d 31 2e 38 2e 32 68 2d 31 2e 34 63 2d 2e 35 20 30 2d 31 20 30 2d 31 2e 35 2d 2e 31 73 2d 2e 39 2d 2e 33 2d 31 2e 33 2d 2e 35 2d 2e 37 2d 2e 36 2d 2e 39 2d 31 63 2d 2e 32 2d 2e 34 2d 2e 33 2d 2e 39 2d 2e 33 2d 31 2e 36 76 2d 33 2e 37 7a
                            Data Ascii: .8zm8.4-3h-1.7V24h1.7v-2.2h3.5V24h5.4v2.5h-5.4V30c0 .4.1.6.4.7.2.1.6.2 1 .2.6 0 .9-.1 1.1-.2.2-.2.3-.4.3-.9v-.6h3v1.1c0 .4-.1.8-.2 1.2-.2.4-.4.7-.7 1-.3.3-.7.5-1.2.7-.5.2-1.1.2-1.8.2h-1.4c-.5 0-1 0-1.5-.1s-.9-.3-1.3-.5-.7-.6-.9-1c-.2-.4-.3-.9-.3-1.6v-3.7z


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            88192.168.2.54981531.3.2.1164433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:22 UTC383OUTGET /themes/izmir/images/form-warning.191.svg HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:22 UTC669INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:21 GMT
                            Content-Type: image/svg+xml
                            Content-Length: 421
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Mon, 11 Dec 2017 14:11:06 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d760d8eceb27211de3140b044550d05be3a792c61a00ec6ae4c116087d95f4c9ab51ff336560728dcae9164f03c86af37; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: a9f41ffb6942fefa752862385a6e46c0
                            Access-Control-Allow-Origin: *
                            Cache-Control: max-age=7776000
                            X-Cache-Status: Edge : HIT,
                            Accept-Ranges: bytes
                            2024-08-31 22:56:22 UTC421INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 31 32 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 38 20 31 32 38 22 20 77 69 64 74 68 3d 22 31 32 38 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 30 2e 39 32 32 20 31 32 30 63 2d 39 2e 37 33 20 30 2d 31 33 2e 37 31 31 2d 36 2e 37 39 39 2d 38 2e 38 34 36 2d 31 35 2e 31 30 39 6c 35 33 2e 30 37 38 2d 39 30 2e 36 35 38 63 34 2e 38 36 35 2d 38 2e 33 31 31 20 31 32 2e 38 32 37 2d 38 2e 33 31 31 20 31 37 2e 36 39 32 20 30 6c 35 33 2e 30 37 37 20 39 30 2e 36 35 38 63 34 2e 38 36 36 20 38 2e 33 31 32 2e 38 38 36 20 31 35 2e 31 30 39 2d 38 2e 38 34 36 20 31 35 2e 31 30 39 48 31 30 2e 39 32 32 7a 22 20 66 69 6c 6c 3d 22
                            Data Ascii: <svg height="128" viewBox="0 0 128 128" width="128" xmlns="http://www.w3.org/2000/svg"><path d="M10.922 120c-9.73 0-13.711-6.799-8.846-15.109l53.078-90.658c4.865-8.311 12.827-8.311 17.692 0l53.077 90.658c4.866 8.312.886 15.109-8.846 15.109H10.922z" fill="


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            89192.168.2.54981631.3.2.1164433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:22 UTC381OUTGET /themes/izmir/images/footer/turksat.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:22 UTC692INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:21 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Mon, 11 Dec 2017 14:11:06 GMT
                            etag: W/"5a2e91fa-abe"
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d97184f955783452333d516fa5ccec6f95ee8f67353bfac28f38c296879899051264cde4aba291a31913d85d2e90d1abb; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: MNCDN-2137
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: b21899c5db0ea7705f79c13be01bb57f
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:22 UTC2762INData Raw: 61 62 65 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ca 00 00 00 6e 08 03 00 00 00 51 36 7c 62 00 00 02 d3 50 4c 54 45 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                            Data Ascii: abePNGIHDRnQ6|bPLTE


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            90192.168.2.54981431.3.2.1164433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:22 UTC387OUTGET /themes/izmir/images/breadcrumb-right.191.svg HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:22 UTC646INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:21 GMT
                            Content-Type: image/svg+xml
                            Content-Length: 219
                            Connection: close
                            Last-Modified: Mon, 11 Dec 2017 14:11:06 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6db4164c2d9b2e2ba6282ae470bacf741e340a319271ebd5cfb6082b7443db1d0ad026995487f29c978e373ee207a60b8d; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: c3e255312e8be84656c2466ac6aa4b99
                            Access-Control-Allow-Origin: *
                            Cache-Control: max-age=7776000
                            X-Cache-Status: Edge : HIT,
                            Accept-Ranges: bytes
                            2024-08-31 22:56:22 UTC219INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 32 2e 34 33 22 20 68 65 69 67 68 74 3d 22 35 37 2e 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 2e 34 33 20 35 37 2e 38 22 3e 3c 74 69 74 6c 65 3e 62 72 65 61 64 63 72 75 6d 62 2d 6c 72 69 67 68 74 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 73 74 72 6f 6b 65 3d 22 23 39 39 39 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 22 31 30 22 20 64 3d 22 4d 2e 34 37 2e 31 38 4c 31 31 2e 38 39 20 32 38 2e 39 2e 34 37 20 35 37 2e 36 32 22 2f 3e 3c 2f 73 76 67 3e
                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="12.43" height="57.8" viewBox="0 0 12.43 57.8"><title>breadcrumb-lright</title><path fill="#fff" stroke="#999" stroke-miterlimit="10" d="M.47.18L11.89 28.9.47 57.62"/></svg>


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            91192.168.2.54980931.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:22 UTC658OUTGET /themes/izmir/fonts/opensans/open-sans-v18-latin-ext_latin-italic.191.woff2 HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Origin: https://www.turkiye.gov.tr
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: font
                            Referer: https://cdn.e-devlet.gov.tr/themes/izmir/css/base.1.9.5.css
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:22 UTC646INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:23 GMT
                            Content-Type: application/octet-stream
                            Content-Length: 18604
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Wed, 11 Nov 2020 12:17:21 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Set-Cookie: TS01551c83=015c1cbb6d2243500fcf10a5f60b53dda927be8904eca705a9ed4666fb8bfafbdcf5d77eb29aa01a90668e7e2d49adfc25dc97a4e4; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: b6969534667b45475e8f6570c21e8c3b
                            Access-Control-Allow-Origin: *
                            Cache-Control: max-age=7776000
                            X-Cache-Status: Edge : HIT,
                            Accept-Ranges: bytes
                            2024-08-31 22:56:22 UTC3450INData Raw: 77 4f 46 32 00 01 00 00 00 00 48 ac 00 11 00 00 00 00 93 a8 00 00 48 48 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 3a 1b 10 1c 81 56 06 60 00 83 3e 08 81 20 09 8f 34 11 10 0a 81 e1 68 81 c4 0a 0b 86 32 00 01 36 02 24 03 8c 60 04 20 05 83 52 07 92 0b 0c 82 09 1b 6b 80 07 c6 b6 8c e0 dd 0e 40 84 ba fe 54 45 51 46 5a 1b 3b 32 10 6c 1c c0 c6 fa 9f 12 fc ff 7f 4e 4e c6 10 b0 c3 cc 95 bd 60 65 c7 c2 41 a8 c2 a1 84 43 16 66 b3 85 ad 4c f3 5c e6 b6 9c 1e 9e d7 2a dc fb c1 35 fd 50 c4 5f fd d1 83 1b 8b 1f 24 97 ca af 54 15 c5 3f 3d 71 ef 6e ca 14 86 95 d1 11 d9 8e f2 e3 b0 67 a7 0c bb c9 14 b8 f9 66 eb d3 36 4c 2f ba 84 2b 98 a2 ea b0 9c 58 5d 58 df fa 56 e3 c5 39 6c 4b 8f fb 88 a9 1f 69 cb eb f8 bc 8d a2 6f 0f 35 f9 33 87 ee bc 2a
                            Data Ascii: wOF2HHH:V`> 4h26$` Rk@TEQFZ;2lNN`eACfL\*5P_$T?=qngf6L/+X]XV9lKio53*
                            2024-08-31 22:56:22 UTC4096INData Raw: 8d 56 c8 76 e8 63 2f 55 a7 6e c7 32 0b b4 5e 4f bb 09 c5 04 c7 74 c5 bb 0c b5 19 90 17 71 aa 8b 9b b7 e9 d1 38 84 a8 7f f9 68 81 1f 62 69 da 16 87 20 46 e9 41 9f 50 80 9d d8 8e f2 3d ef cc 86 49 2e 0b fc 9b dd 62 61 ea ca 08 36 46 c6 18 18 6e 1c 33 8e df 04 32 d4 35 43 9b 07 04 82 ee 14 3a 59 6e ac 8c 86 3a bb 7e 0a 47 f6 71 a5 25 58 89 86 03 2b 95 7b aa 83 82 af dc 6f 03 e1 61 29 6d 88 21 3c e6 0f 1f b3 7e 41 29 02 dc 10 4f 8c cb ed 8d 23 42 82 78 0f ee 18 df 5c 0a fd 0a 3c 33 0f ba 29 24 3b d5 30 33 7f bd 25 07 dc 38 c9 91 e6 2d 93 55 76 d2 32 ba 14 3d 25 e0 1b 42 96 1b e5 6b 90 b4 8f d1 94 ea c5 65 9e 91 04 4e d5 57 7c 62 77 1b b6 5f 80 9a ae f4 78 37 29 13 f8 70 d6 b3 ef b0 fb 53 1b 02 67 45 29 2a 6c 0a f9 8c 48 7d 9a 5b c9 03 49 54 ff 79 3b b4 6c 65
                            Data Ascii: Vvc/Un2^Otq8hbi FAP=I.ba6Fn325C:Yn:~Gq%X+{oa)m!<~A)O#Bx\<3)$;03%8-Uv2=%BkeNW|bw_x7)pSgE)*lH}[ITy;le
                            2024-08-31 22:56:22 UTC4096INData Raw: a2 c4 ab f9 cc e2 ea 8a 52 3c 94 db d0 3f d9 b2 00 66 db 78 e3 03 03 c3 7a f3 84 5b 26 4d e9 df 9c 6f 1d 7d 41 48 1f ff 20 4a dc b8 48 f6 02 d6 0b f7 21 96 54 70 9a 95 5c dc 5c 2d 09 d1 61 d5 f7 1b 23 51 d1 cb cf 5e 6f 5e 6c 20 ef ed ea 5e 79 f2 66 63 b9 89 f2 db 48 69 7d 9e b8 3e 83 3b dd 42 53 19 2c 93 d6 8b 38 a3 4d 54 90 2e 0c 4c 6f 62 22 e2 80 68 a4 46 5c fa df 5b a0 2a a8 9a da fe 72 ff b0 5a d5 bb 36 bf 55 45 ff 76 bc 40 eb 22 21 54 5a 3d cb 22 5e dd 6f 4a b2 fa 3e 1d 63 bd aa 75 9c 03 d0 f2 17 32 92 6b fb d6 e6 b6 1a d9 bf 1e 41 5b de 51 d7 cf e4 c3 bb d3 32 0b 18 29 73 e3 6c e4 f0 0e c2 f1 10 95 60 6f de 16 8c 4a e8 13 09 b7 0c 4b d2 f7 82 f9 94 27 d2 12 c3 53 ed 0c 5f 62 7a 9e cf 5e 9f a8 c0 f7 11 ac 07 ed 09 d2 62 26 e5 18 81 9c 87 2b 21 65 d4
                            Data Ascii: R<?fxz[&Mo}AH JH!Tp\\-a#Q^o^l ^yfcHi}>;BS,8MT.Lob"hF\[*rZ6UEv@"!TZ="^oJ>cu2kA[Q2)sl`oJK'S_bz^b&+!e
                            2024-08-31 22:56:22 UTC4096INData Raw: 72 ad d0 ec 9b c4 8b 40 05 e8 30 85 66 2b c6 59 39 96 07 b0 06 75 2f 03 a2 c3 a5 89 a6 bb f1 8a b1 9b 40 13 75 25 3c 06 62 db b1 40 f2 25 f7 1d 6a d0 6f 64 ba 03 5f 0f f0 ba a9 f8 bb 92 b2 e6 6e 29 c0 ef ca 91 33 17 25 bc cc 82 42 2b 72 42 2c ab 35 26 90 c2 2e 9d f0 2b 76 41 63 ec 42 21 58 6d 4d ee 7d 95 28 f0 08 71 8a 45 43 2a bb 2c 05 13 da f1 d4 12 2e 32 b7 19 52 62 2e 98 31 97 c6 29 af c7 5e e6 99 87 b0 14 f8 43 06 fe 20 48 35 e9 6e 06 c5 5f 35 b7 88 46 c9 b4 49 fb 31 05 8f 4b a9 91 42 9b 17 ae a0 9a 74 73 4d f1 66 13 25 ef d2 4b 4f c1 28 e4 dc 90 96 7b 86 62 5c d8 47 c9 b8 49 b1 06 c5 ca 88 5b c3 6f e7 9a 74 6b 83 e2 a7 9a 6b 4d 94 fc 88 e4 14 7e 67 4d 7a 96 a6 98 6d a2 04 a4 a7 a4 5f 4e 4a ae 81 0c 05 8a bc 11 07 54 ab 2a 4c 8d 57 45 5b c4 61 ed 6c
                            Data Ascii: r@0f+Y9u/@u%<b@%jod_n)3%B+rB,5&.+vAcB!XmM}(qEC*,.2Rb.1)^C H5n_5FI1KBtsMf%KO({b\GI[otkkM~gMzm_NJT*LWE[al
                            2024-08-31 22:56:22 UTC2866INData Raw: dd fb cb 14 cc 99 c2 c7 d0 07 20 b1 0a 7e 4b 39 20 cd b8 66 8b 56 32 b9 3e b6 95 8c 5c 15 5c b4 f2 3e ba ab e0 6f f2 6a 91 73 6d 1c 2b 39 db c8 85 59 1f f4 77 1a 75 69 d4 7a 5e 65 37 d2 42 81 e6 3b 3b 88 6c ff 06 41 c3 21 67 e4 ff 89 81 0e d5 94 f5 18 2e 98 b8 48 c3 bf df 2b c1 ff 2a 9c bd 7d bb f7 87 1f 8f 3e 63 94 b0 19 cc 0b 07 ff c6 36 90 65 96 1f ad 42 4d 39 65 90 23 3b 18 68 46 e8 9c 72 4e 04 55 ca 9d 32 5b 5b ab 6a dc 8b 89 08 fd ae 51 82 10 56 ca 0a 53 05 17 bb f2 d5 c2 21 b7 6f d3 38 e1 20 01 91 45 25 24 63 29 07 12 b4 23 04 13 ae 0c 75 71 ed 9b 17 bc 17 c6 19 9b 7e cc 1b d1 9b 3a 32 cd 15 ae 0b e9 29 c2 78 bf b7 ad 76 eb 8b 7c 8e 7b fd 9e fd e5 87 7d d8 cf fd b4 ff 73 90 c6 f3 7d bb 5f 51 d7 43 25 fe 64 d5 ab f6 19 29 07 95 cb 53 a4 bf ff bf 6f
                            Data Ascii: ~K9 fV2>\\>ojsm+9Ywuiz^e7B;;lA!g.H+*}>c6eBM9e#;hFrNU2[[jQVS!o8 E%$c)#uq~:2)xv|{}s}_QC%d)So


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            92192.168.2.54981831.3.2.1164433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:22 UTC373OUTGET /themes/izmir/js/forms.1.9.5.js HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:22 UTC701INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:21 GMT
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Fri, 16 Aug 2024 12:23:49 GMT
                            Expires: Fri, 29 Nov 2024 22:56:21 GMT
                            Cache-Control: max-age=7776000
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6dfdd343bf5db0253fcec4e5ae9cd09117add03c4636ea787f29b43e0580c5b4447073886c147317c0ab6991b8af1a7724; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Content-Encoding: gzip
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: 2fe54c60975a3b6561baea61ccb6201b
                            Access-Control-Allow-Origin: *
                            Content-Type: application/javascript;charset=UTF-8
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:22 UTC3395INData Raw: 34 30 65 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b5 bd 5f 73 e3 48 92 27 f8 55 28 74 4e 0a 28 41 4c 82 ff 49 89 c9 01 09 f2 ba 66 ab ab eb aa 6a 76 cc 4e 52 67 43 24 24 a1 92 02 34 04 98 59 d9 12 ef f5 ee 13 ac d9 9a ad ed 3e de c3 bd dc bd dc cb cd d3 f6 ec 17 b9 4f 72 ee 3f 0f 00 01 10 cc cc da 9d 2e ab 0c 2a 10 01 8f 08 0f 0f ff 17 e1 01 63 97 04 8d 24 dd 86 ab d4 b8 f8 e0 6f 1b c1 7a 19 6f 1f ff 31 0d 37 c9 e4 39 8c c2 d4 f3 d3 e0 db e8 69 97 26 e3 bb 5d b4 4a c3 38 32 53 eb 19 75 ed 9d 1d da e9 24 6d de 85 9b 34 d8 9a 46 73 4d b5 ed a6 bf fe c0 7f 18 56 33 8a 53 d3 b8 a2 8c 7f be 7e 3a a7 c6 d6 37 86 75 d1 ba 4c 9b 9b 20 ba 4f 1f 5e bf 36 2b 6f d3 4b db e0 31 fe 10 cc 37 7e 92 98 86 7a e6 af d7 ea 41 0e dc 4e 9b 7e 9a d2 7b 4f f4 13 6c 23 c3 36 fe 64
                            Data Ascii: 40e3_sH'U(tN(ALIfjvNRgC$$4Y>Or?.*c$ozo179i&]J82Su$m4FsMV3S~:7uL O^6+oK17~zAN~{Ol#6d
                            2024-08-31 22:56:22 UTC4096INData Raw: e8 0b 6d d0 28 a5 40 85 d7 ee 21 1d 20 e5 d7 3d 98 18 c4 62 f1 88 95 9d b6 87 49 f1 86 52 c0 0a 40 db 73 25 e3 4a 66 28 19 6e c4 9b 49 c9 0c 25 33 29 99 a1 64 2e 25 18 98 37 97 92 39 4a 3c 29 f1 50 22 03 f3 58 03 6a cb 5a 21 bb 94 fb b1 e8 b5 91 61 92 ef 08 a9 d1 4f 07 69 0f 19 e6 c4 94 76 25 b3 e4 b4 ed 20 c3 d3 d0 69 75 e4 1d e6 ce 94 0e 25 03 68 5d a9 c6 83 a3 d4 43 86 a7 86 c4 0b 40 3b 6d 64 60 a1 92 7c 59 70 0a b5 8e 7e 18 9a 03 84 74 9c 19 aa 2d 25 03 00 6d 2c 6a fa e1 1e b4 b1 a8 e9 07 25 3d 40 6b f7 90 19 4a b5 21 aa cd a4 04 d0 44 1a 75 c1 3c ba 82 10 b7 cb 5a 83 db 05 de dc 7e 7b c6 69 57 32 fd 05 a7 83 0e d2 05 1e 8d 3c 4e 5d 29 67 52 22 f3 a5 8d cc 92 66 d9 1d 38 2c 0c e8 87 4b 06 6d 94 0c 98 07 52 3a 43 66 ee 72 ca ca 36 a5 0e d2 0e d2 1e 8a
                            Data Ascii: m(@! =bIR@s%Jf(nI%3)d.%79J<)P"XjZ!aOiv% iu%h]C@;md`|Yp~t-%m,j%=@kJ!Du<Z~{iW2<N])gR"f8,KmR:Cfr6
                            2024-08-31 22:56:22 UTC4096INData Raw: d8 fe b2 40 66 f1 70 27 e6 84 84 7a b2 c9 2f 7f 9d 4c b6 34 c1 50 8f b1 b8 cc ac a0 20 8d 15 19 8c 4f 2f 2f 71 33 be bb 23 a2 ce 2d 06 6a f7 95 79 7a 49 46 47 16 2b 7a 47 e6 6e 4a 3c 06 f2 a1 d1 48 d2 4f 1c 4f ba 0e 13 52 2a 3e 8d 1b 51 1c 21 7a 7b c3 22 83 5e 63 79 55 25 37 83 63 eb 99 e6 ec c7 a9 c9 ba 76 95 e2 36 0f 86 7d d2 92 9b 16 2a 84 17 d4 11 5e 4a ea 72 a8 5f 48 a0 82 65 49 0b 21 d9 c9 6b 77 ab 60 98 a1 65 3f 4d f9 3a 92 dc 79 95 0d e8 fc 81 46 c4 97 87 20 1e 1b dd cb 16 27 56 e4 ab 6c ca 69 55 e5 4b 8e 56 d4 38 2f ce 65 bf 5e 45 96 5d b6 ba a8 d6 25 d1 55 1a e7 52 ff a0 f9 73 29 3f 6d 34 60 69 9d 66 59 30 cb c9 e9 2c dc dc 87 a7 6f a7 97 6f a4 80 11 fc 08 77 dc d1 e1 db 34 f1 60 55 47 9a 62 04 e6 bd 4d 33 4c 05 1c aa 5f 0a 41 2e 4d bd 5c dc 42
                            Data Ascii: @fp'z/L4P O//q3#-jyzIFG+zGnJ<HOOR*>Q!z{"^cyU%7cv6}*^Jr_HeI!kw`e?M:yF 'VliUKV8/e^E]%URs)?m4`ifY0,oow4`UGbM3L_A.M\B
                            2024-08-31 22:56:22 UTC4096INData Raw: d6 2b 93 d4 77 b9 47 d7 cc 9d 98 95 96 32 ff 5c f6 98 37 70 d5 fa 7b 79 b9 ba c9 6f 21 30 c6 1f 42 fe 8a 17 2f 3c 34 69 6a 1f 2a 53 3a 78 29 50 9e f7 73 f4 1e 54 37 9e 83 cc 84 cb 2a 68 9f ea e2 cd 0f 9d 97 e6 bd ab e1 a4 44 fa aa bf 62 0e b3 07 96 ff d8 6b b1 ca b9 d6 91 54 7b 21 62 83 14 0f 32 92 4a 9b e0 65 7e 27 27 df 70 6c a2 d6 28 a8 aa c6 d9 35 07 ea 44 8a dd 18 83 f5 d0 6f f8 48 92 85 7e d7 61 c2 35 d7 aa 66 45 3b 15 2b 3a c3 fd c1 b6 4f 6e fc 67 2a 63 d9 fa 27 31 ff b7 f0 53 28 c9 95 f2 b1 89 ea 41 8a 63 47 16 30 73 a6 f1 77 71 e3 c1 4f d8 bd 06 a1 c7 07 b1 ef 23 fe 3c 2b 5a b4 83 df ee f5 90 af 48 66 ef 50 ef 77 fa 8c 11 b1 33 5b 09 5f 5e 4e 76 65 26 95 01 87 3d 6a e2 18 53 c8 d6 e7 49 cb e6 63 e7 96 04 05 44 35 3b 88 4c 18 90 fc b2 13 73 40 4a
                            Data Ascii: +wG2\7p{yo!0B/<4ij*S:x)PsT7*hDbkT{!b2Je~''pl(5DoH~a5fE;+:Ong*c'1S(AcG0swqO#<+ZHfPw3[_^Nve&=jSIcD5;Ls@J
                            2024-08-31 22:56:22 UTC941INData Raw: 4c 0e 9e a8 1d c9 a3 70 ae fc ea d1 af 9a 1a 93 dc 90 e0 cb 47 c5 e2 d7 6e 68 64 c3 7f 4c 56 14 7f 0b e6 30 4a 00 3e e0 74 3f 56 e7 7f f1 f5 96 78 b3 86 47 4d cd 29 be 10 41 8f 02 db 4c d4 39 11 7d ab 10 41 e1 6c 67 59 f9 e8 43 b2 52 fc 5f fc 5f cd d2 55 81 7c fb ff d8 f0 6f 63 fe 5e 05 af b8 71 4e 54 7c a2 04 a7 6b b9 0f bc fb 3a 36 7e 49 f8 5b 29 e8 7c 60 af 24 da 67 5c be dc 43 1d db a8 0d a9 3c 51 b7 f7 c9 57 59 f8 ef 8b 2f 62 b1 32 39 f6 6e 4a e3 aa ec 50 d9 35 41 3e f9 31 3b fd fc 18 87 93 57 36 b7 02 bb e6 c4 37 ea 1d 04 9b 3b 76 39 42 dc 1a 9b ca 61 4d 63 3a d8 88 8a f2 8d 28 5f 0f 45 08 d9 95 9c c3 cc a9 64 92 d6 b5 d8 2a b7 18 80 12 24 94 79 c7 45 c5 96 2c 35 87 3b be f8 28 4b 1e 73 60 f1 75 98 72 b5 bc 1d e9 31 84 20 84 1f b6 81 ec ee 4f 2b 79
                            Data Ascii: LpGnhdLV0J>t?VxGM)AL9}AlgYCR__U|oc^qNT|k:6~I[)|`$g\C<QWY/b29nJP5A>1;W67;v9BaMc:(_Ed*$yE,5;(Ks`ur1 O+y


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            93192.168.2.54981731.3.2.1164433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:22 UTC382OUTGET /themes/ankara/images/engelsiz.1.8.0.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:22 UTC679INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:21 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Sun, 10 Dec 2017 13:50:21 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d9864193c94172b45d491b832d497f239c415eb13cb3083165a769fa3c4b09150e2bd6dcaead1c780c671b72c88838c71; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: 281d28ad22596578d857fc37fadfbd3c
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : MISS, Midcache : HIT
                            2024-08-31 22:56:22 UTC1720INData Raw: 36 61 63 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 41 08 03 00 00 00 10 5d f1 e3 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 60 50 4c 54 45 8d 57 93 e4 59 63 92 c9 97 f9 f8 f8 67 68 a3 d5 14 1e f6 c8 cc 57 ab 5d 95 80 af f1 b1 b6 bf b1 ce aa 9c c1 c6 e3 c9 e8 7b 82 ca c2 d9 fb e7 e9 53 37 82 df d8 e7 7a bd 7f d8 ce e0 29 94 30 fa f1 f3 dd 38 42 e6 f3 e7 e8 e2 ed ef ec f3 ec 96 9d d9 ec da 3e 9f 45 b0 d8 b3 f9 d9 dc ff ff ff ed ed 5b 79 00 00 05 e2 49 44 41 54 78 da ec 58 db 82 aa 38 10 04 42 42 02 84 70 4b b8 28 e1 ff ff 72 ab 13 75 50 67 e6 cc 39 ab fb b0 bb cc 88 a0 90 ea 74 57 55 47 92 fd 1f d8 92 ff 41 fe 65 20 c6 0b e1 cd 3b 41 98 d0 a9 c3 96
                            Data Ascii: 6acPNGIHDRdA]tEXtSoftwareAdobe ImageReadyqe<`PLTEWYcghW]{S7z)08B>E[yIDATxX8BBpK(ruPg9tWUGAe ;A


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            94192.168.2.54981931.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:22 UTC588OUTGET /themes/izmir/js/es/form_messages_tr.1.9.5.js HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.turkiye.gov.tr/iletisim?genel=Bilgiler
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:22 UTC724INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:23 GMT
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Fri, 29 Sep 2023 12:11:15 GMT
                            ETag: W/"6516bee3-c1c"
                            Expires: Fri, 29 Nov 2024 22:56:23 GMT
                            Cache-Control: max-age=7776000
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d2c369ed8aa42ee8de0669097d2dd12a786a9f21164d4cd18b5dde95e7f460d41d02db4f4c38eae81e20a91e6d060b72c; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Content-Encoding: gzip
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: 01d4b924cd366e98b75819f25ab41903
                            Access-Control-Allow-Origin: *
                            Content-Type: application/javascript;charset=UTF-8
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:22 UTC1270INData Raw: 34 65 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 56 cb 6e db 56 10 fd 95 0b a2 40 6c 40 96 1f ed 22 55 1c 03 76 02 b8 41 1e 2d 12 37 40 57 c4 88 1c cb b7 bc 0f f5 3e e4 50 8e ff a0 eb a0 8b 02 5a 66 5b 6f b2 d2 8e f2 8f e4 4b 3a f7 92 14 e5 d8 4a 13 a4 86 0d 53 d4 cc 99 33 ef 49 bc 45 66 9d e1 99 4b 1e 4c c0 30 cc 1f f3 ec e1 39 57 b9 3e ef c7 0f 6f df 5e 5c 3e 88 4f fd df 5f 83 e0 39 38 7c 78 61 f0 0f cf 0d e6 83 e4 c8 33 10 a0 16 57 8a e5 5a e4 de 78 21 c1 2e ae d8 54 1b af 84 a7 37 fd a4 67 50 6a 87 83 e4 59 35 77 a7 a8 d8 b0 d5 62 79 35 9f a2 70 5c 91 14 4a e0 a2 13 1a 61 f5 1e 8d e0 6c c8 89 d9 d6 58 5b 07 0c 72 83 96 b3 11 37 5c f1 29 29 79 b3 4e e5 1c 87 ad f8 c6 af 2f 9f 6d ae 28 05 2f d6 68 39 30 fc ec 13 d1 27 af 7e fe 12 e9 0d 92 63 a7 da 48 70
                            Data Ascii: 4eaVnV@l@"UvA-7@W>PZf[oK:JS3IEfKL09W>o^\>O_98|xa3WZx!.T7gPjY5wby5p\JalX[r7\))yN/m(/h90'~cHp


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            95192.168.2.54982031.3.2.1164433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:23 UTC379OUTGET /themes/izmir/images/helpbuoy.191.svg HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:24 UTC654INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:23 GMT
                            Content-Type: image/svg+xml
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Tue, 01 Mar 2022 13:31:41 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d94bb1e405f357ae516e05c50db334308810fc34f2b4ff7c96be2e55b25cbb10f0b8c0284d9a790a091726487f258bf16; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: 73e15620965ed3a584f4c5b0d37df936
                            Access-Control-Allow-Origin: *
                            Cache-Control: max-age=7776000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:24 UTC1486INData Raw: 35 63 32 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 38 36 2e 35 32 22 20 68 65 69 67 68 74 3d 22 38 36 2e 35 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 36 2e 35 32 20 38 36 2e 35 32 22 3e 3c 70 61 74 68 20 64 3d 22 4d 32 35 2e 30 37 2e 30 31 63 2d 37 2e 33 34 2e 31 32 2d 31 33 2e 36 32 20 32 2e 35 32 2d 31 38 2e 30 36 20 37 43 2e 36 38 20 31 33 2e 32 36 2d 31 2e 35 36 20 32 33 2e 33 34 20 31 2e 31 20 33 34 2e 38 39 61 35 31 2e 35 33 20 35 31 2e 35 33 20 30 20 30 30 31 2e 38 31 20 36 20 34 31 2e 31 38 20 34 31 2e 31 38 20 30 20 30 30 30 20 34 2e 36 39 20 35 31 2e 38 20 35 31 2e 38 20 30 20 30 30 2d 31 2e 38 31 20 36 43 2d 31 2e 35 36 20 36 33 2e
                            Data Ascii: 5c2<svg xmlns="http://www.w3.org/2000/svg" width="86.52" height="86.52" viewBox="0 0 86.52 86.52"><path d="M25.07.01c-7.34.12-13.62 2.52-18.06 7C.68 13.26-1.56 23.34 1.1 34.89a51.53 51.53 0 001.81 6 41.18 41.18 0 000 4.69 51.8 51.8 0 00-1.81 6C-1.56 63.


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            96192.168.2.54982231.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:24 UTC661OUTGET /themes/izmir/fonts/opensans/open-sans-v18-latin-ext_latin-600italic.191.woff2 HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Origin: https://www.turkiye.gov.tr
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: font
                            Referer: https://cdn.e-devlet.gov.tr/themes/izmir/css/base.1.9.5.css
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:24 UTC646INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:25 GMT
                            Content-Type: application/octet-stream
                            Content-Length: 18864
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Wed, 11 Nov 2020 12:17:21 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Set-Cookie: TS01551c83=015c1cbb6d0cd925663282439c9bc46665e009493f7ed94e2751d5fe5d919c4a469e93281bfcf4cd1b50c8f8581324b056dcaf051c; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: e408233fda8a7d00aabff906e6b86d3a
                            Access-Control-Allow-Origin: *
                            Cache-Control: max-age=7776000
                            X-Cache-Status: Edge : HIT,
                            Accept-Ranges: bytes
                            2024-08-31 22:56:24 UTC3450INData Raw: 77 4f 46 32 00 01 00 00 00 00 49 b0 00 11 00 00 00 00 94 70 00 00 49 4c 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 3a 1b 10 1c 81 56 06 60 00 83 3e 08 81 26 09 8f 34 11 0c 0a 81 e2 5c 81 c4 5e 0b 86 32 00 01 36 02 24 03 8c 60 04 20 05 84 16 07 92 0b 0c 82 18 1b 14 81 17 c4 db f7 02 b7 83 61 76 b9 7e f5 45 51 27 27 a9 f7 8d 8a 32 ae a9 cc fe ff 3f 21 41 c5 31 ba 5d 9a 83 f4 aa 4f 08 08 22 d3 b4 16 29 3d 35 15 05 8b 01 02 21 00 a5 68 94 34 37 cf 83 b4 25 03 bd a8 dc 67 64 ac 4b d2 fc 1c b6 cb d6 9d 7e e3 6e 0a 1e 2a 3f 23 9e a0 c6 ce b4 27 6e 53 8a 22 af b4 21 43 31 cc 68 0d 02 e9 f1 b4 40 7a be 91 86 61 96 64 c9 a3 6b c6 36 e9 df e3 ec 82 3b 70 29 67 19 fe ef a9 38 ba 0c e2 fe ae eb 1b 6d c5 28 be b0 94 53 e3 3e 65 ea 67 b3
                            Data Ascii: wOF2IpIL:V`>&4\^26$` av~EQ''2?!A1]O")=5!h47%gdK~n*?#'nS"!C1h@zadk6;p)g8m(S>eg
                            2024-08-31 22:56:24 UTC4096INData Raw: 5a 73 56 4b 13 1b 2d 77 bb 50 3e 8b 21 69 2b 1b 8a f4 3a bd 69 2d 2e 41 86 92 43 9b 50 80 dd 4c 27 4f 0d 88 b8 9b 2d eb b8 2a 50 96 81 83 85 3f 0e 99 dd f8 c8 98 01 83 09 26 18 85 e9 5a 1b 44 cb a0 f6 a2 18 7e 6c 6e 43 2b 4d cb da c4 60 2d 70 99 d3 4e a5 59 19 39 19 b8 44 a3 36 75 f1 5c 96 b7 6d 88 b6 89 54 43 27 b3 e6 4c e4 86 e1 a6 db 22 13 f6 5e 71 0e b0 9f 56 b4 2f a3 e5 2e 89 90 20 33 46 88 be 55 84 0b 3e 6a 14 1c 78 de 87 2c dc d2 5c 7f 83 1a 4b 33 d9 1c 0e 44 52 55 1c f0 12 ad e0 51 38 45 68 55 4b ae 4d b1 0a 43 09 e2 81 a2 28 9c 99 23 ee d4 7b ba de 98 9c 8e a1 bb c0 cc 79 2b 4b a0 7b 61 20 55 e9 03 63 26 5e ad 2a 61 8c 0e eb 7f a4 cf f6 0d bd 00 2a 57 67 07 f4 0c bc 7c b1 a2 cf ec ad 74 7f fe fe 23 b4 77 14 ae 95 cf 42 80 2e a4 42 aa 42 f3 62 b2
                            Data Ascii: ZsVK-wP>!i+:i-.ACPL'O-*P?&ZD~lnC+M`-pNY9D6u\mTC'L"^qV/. 3FU>jx,\K3DRUQ8EhUKMC(#{y+K{a Uc&^*a*Wg|t#wB.BBb
                            2024-08-31 22:56:24 UTC4096INData Raw: 2f 5e af 6d 54 39 71 cd f4 af 3c 7a 27 83 92 9c f2 1c 01 f1 07 8a 7b 06 5c 3b 90 82 59 cf 80 e7 05 9b af cf 57 b7 ef 4d ef 96 07 7f 5e 13 c0 b3 b4 5e 0c e5 fb d1 81 69 80 69 d3 3e 63 20 9b 96 71 29 ac f5 81 a3 ef b4 f5 8f 40 20 29 aa d5 db a7 bc 75 97 73 a3 26 ec e3 15 c0 fe 82 5b 4b 7b a0 00 cb df 27 d2 9d 52 db e4 25 50 b5 a3 61 70 9b 66 fd c8 f0 a1 9f 7e ce da 0b 18 27 e2 2b ee ff 7c 49 ed a6 83 f5 5f 78 0c 1d ce dd 5a 2a 44 ef 34 78 b7 06 a5 12 ec 11 76 0e 91 96 59 68 5a 59 c0 85 3b 23 9c d5 3a 92 d3 48 b9 53 0e de 07 65 a1 83 b2 0f 33 a6 9b 7b 92 74 82 21 eb fd 76 44 a5 71 48 ea 69 4b 89 1f 66 a2 f8 34 b3 0e 70 cc a2 7b de 3b 36 e2 9b 0c 6c 4c 2a dd 62 5d 5d 4b 42 43 b9 8b 98 17 a4 54 81 2c ce 75 a8 4c 88 b9 a5 58 19 7c fb 40 e4 1c 71 16 bc 0b 74 4f
                            Data Ascii: /^mT9q<z'{\;YWM^^ii>c q)@ )us&[K{'R%Papf~'+|I_xZ*D4xvYhZY;#:HSe3{t!vDqHiKf4p{;6lL*b]]KBCT,uLX|@qtO
                            2024-08-31 22:56:24 UTC4096INData Raw: 8c 37 01 5c 05 46 ba 5c 9d f6 90 d4 d0 3d ad 69 f7 20 d2 34 a8 a4 7b 15 9a 04 ad 45 85 9f f6 30 80 ee c3 50 16 96 fc 3f 21 3a 54 85 8d 58 08 7c 28 26 a9 1d 95 f1 9d 9d 60 db c5 ec 25 8c dd ec 7d 54 0b 80 50 33 35 fc 6b 68 42 b6 a1 89 36 e0 c9 c0 48 e9 67 8a 08 00 0c f2 4b c4 11 55 11 99 58 08 b6 9a 31 0f 58 3a 58 43 93 04 e0 6a 98 80 bc 61 82 1c e2 31 30 8a 16 8c 81 16 c2 a4 93 47 de c3 bc b8 b2 86 82 a8 16 73 d3 66 54 f6 32 d8 af 95 bd 44 11 c9 57 b8 84 59 67 51 71 65 48 33 88 0f cb a8 fc ae 3a 28 23 2f 17 b0 4b 55 dc 34 06 22 3f 6d 45 e5 fc 5a b9 b1 d2 7b 80 7b a0 74 91 29 ae cc a2 20 7e 2b 66 2d a3 f2 4f e0 39 50 e9 92 e2 ca ee cd 20 ea ca a8 9c 80 3a 50 e5 9f 89 e5 73 50 94 a9 c8 e4 d2 04 54 37 2f ad 71 28 d4 ff 68 74 2e 07 03 00 cc 89 68 97 1f 56 51
                            Data Ascii: 7\F\=i 4{E0P?!:TX|(&`%}TP35khB6HgKUX1X:XCja10GsfT2DWYgQqeH3:(#/KU4"?mEZ{{t) ~+f-O9P :PsPT7/q(ht.hVQ
                            2024-08-31 22:56:25 UTC3126INData Raw: e9 41 4c ca 24 32 34 99 84 8e 8f 95 c3 43 fd 4b c6 dc 02 8c 73 7a 7a a8 cf 0a 05 03 59 6c 4f 24 b7 b5 a2 54 f2 19 50 ca f2 e8 33 9b cd 15 43 55 a0 23 0f 53 7f d6 e3 d2 e5 23 9b db 27 ba 3c 17 29 34 dc c6 82 98 62 08 61 3e 7c bd 52 ed 64 d0 7c f0 c9 f5 63 ce d7 78 38 bc 53 06 3f 78 8f c9 d1 7b 7b 58 77 39 ac f3 95 b1 de bd 2e ef cd 1c a0 eb 4e 5a 50 69 d5 88 24 d2 12 d1 d0 68 89 ae 52 6f d0 16 5f 63 c1 2d 83 b7 7d 08 c1 cd 31 93 ae b5 c0 76 1d 29 1b 24 47 7a 02 ca 67 b3 73 50 da 38 d1 b4 9f 51 1e ca f5 c0 81 0b 8e ba df fc 7f 41 74 f3 b0 3e f4 86 eb 0f 24 e5 2b 52 6d e2 ca 7e e1 19 65 7e e1 0f d3 25 25 7f f1 8d 0a 6b e9 d3 78 56 aa f4 f8 3e a8 c5 0e 4a 21 94 5d 33 27 4b cc f7 cf 1f 47 83 d9 95 b9 ff 30 67 3f 84 ee 20 c9 56 5c ae 45 5c 82 92 ff cb ff db eb
                            Data Ascii: AL$24CKszzYlO$TP3CU#S#'<)4ba>|Rd|cx8S?x{{Xw9.NZPi$hRo_c-}1v)$GzgsP8QAt>$+Rm~e~%%kxV>J!]3'KG0g? V\E\


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            97192.168.2.54982131.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:24 UTC655OUTGET /themes/izmir/fonts/opensans/open-sans-v18-latin-ext_latin-300.191.woff2 HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Origin: https://www.turkiye.gov.tr
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: font
                            Referer: https://cdn.e-devlet.gov.tr/themes/izmir/css/base.1.9.5.css
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:24 UTC646INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:25 GMT
                            Content-Type: application/octet-stream
                            Content-Length: 19948
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Wed, 11 Nov 2020 12:17:21 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Set-Cookie: TS01551c83=015c1cbb6d99b910ddabc87628c581b3312d083d39c9e12519c9ea77d77a23130bdc57db7c5200507017568fefa8890d277385878e; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: f255d9e7a7b2ebea8f8edcac17c1637c
                            Access-Control-Allow-Origin: *
                            Cache-Control: max-age=7776000
                            X-Cache-Status: Edge : HIT,
                            Accept-Ranges: bytes
                            2024-08-31 22:56:24 UTC3450INData Raw: 77 4f 46 32 00 01 00 00 00 00 4d ec 00 11 00 00 00 00 a2 00 00 00 4d 89 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 3a 1b 10 1c 81 56 06 60 00 83 3e 08 81 2a 09 8f 34 11 10 0a 81 fe 1c 81 de 7a 0b 86 32 00 01 36 02 24 03 8c 60 04 20 05 83 3c 07 92 0b 0c 82 3a 1b 00 8e 35 78 ce a0 7e 70 1e 80 02 3d bb bc 51 94 92 d6 8e 8e 0c 04 1b 07 60 e2 28 83 ec ff ff 9e dc 18 a2 b0 1f d4 5a b5 fd 28 90 95 d5 0d a3 a7 23 85 ae 9b 64 8a 0f 26 ee c1 ac 1a 24 33 93 c8 21 c7 ca 54 28 1c 46 a7 99 50 68 a3 c5 14 26 5b b1 84 8a 63 f2 ec 93 54 22 f7 3b 8f e7 3b 61 46 42 93 7a 56 e3 2e f6 8c e7 6b cf b5 c6 6d 68 91 12 3d fa f4 af e2 bd b6 c5 4a 97 25 aa 69 62 68 b3 1d 53 89 0a 83 e2 36 d3 fa c7 53 69 6c 6c 94 8d 1b 9a 76 c5 7d 75 f3 45 15 62 f3 e3
                            Data Ascii: wOF2MM:V`>*4z26$` <:5x~p=Q`(Z(#d&$3!T(FPh&[cT";;aFBzV.kmh=J%ibhS6Sillv}uEb
                            2024-08-31 22:56:24 UTC4096INData Raw: 92 4c 25 1c b2 e5 5a ef 96 28 70 63 25 f1 c9 83 7a 4a 5c 54 b1 db 95 93 50 14 6f 5e 91 b0 28 9e 43 fe 66 ee b5 42 e3 64 97 8d 99 83 3d 9d c1 a2 44 d3 53 61 85 2c 56 d6 f6 a4 f2 9a 84 ad 54 6b 2e 4b ef d4 57 ef ad 7e fb a9 71 f2 35 d4 d8 07 ae 44 16 b9 c7 05 82 63 f2 29 5b 08 a0 87 36 87 49 66 88 94 a5 a1 0d a0 39 4d e5 e3 c1 2c 59 0d ea 86 df 4f dc 2a 6d 11 9a 25 4c 1d 72 05 28 01 3d 0f 23 f7 7d 7a 04 c4 ca e9 01 4f 4b fe 6f 86 59 f4 b2 5e 1d a5 ea da ae 88 7d b0 1b ee c0 1e 69 55 de c2 e0 1c 03 64 5b c3 d7 1a 8a 6a dc 9e b1 7e 0b e9 6f 88 bb c1 c5 a3 37 7d 92 aa de d3 90 47 87 74 a4 ad 4b 89 6a a0 62 40 f8 44 2b 27 a4 ad c6 de 70 10 2b f0 61 51 a4 9a aa ba 8f cc af 10 8b 35 02 05 13 8d c8 95 fd f6 53 9f bc 1c 78 cb fb 74 36 b7 e6 c3 ea 73 21 36 de 7e 1a
                            Data Ascii: L%Z(pc%zJ\TPo^(CfBd=DSa,VTk.KW~q5Dc)[6If9M,YO*m%Lr(=#}zOKoY^}iUd[j~o7}GtKjb@D+'p+aQ5Sxt6s!6~
                            2024-08-31 22:56:24 UTC4096INData Raw: 87 40 ca 9d 89 a1 8b 25 c2 bd d6 0c d3 85 e3 9d 77 11 bb ac 44 e1 6a c3 04 fc 53 bf a7 2c 33 38 e3 59 48 98 8c 7c 08 af 4e 2e e5 ef b3 0e 43 29 f1 83 cd 69 9f c8 08 98 97 b5 ab 04 a1 cb d9 cc db c8 81 0e de 9e 34 f5 87 c0 b5 7d 87 08 c4 9b 70 ed fa a1 0a ab 42 39 46 32 fd 14 67 c0 66 7f 63 3b f6 e0 19 17 26 8d 23 32 84 46 d1 63 f2 f8 97 71 67 84 87 99 e4 fb e5 84 48 40 82 c5 89 d9 19 96 d0 6d 59 32 30 13 27 4b 79 6b 66 08 7a c0 e5 3b 58 4e 81 09 33 3d a2 9c db 7f 62 a1 b5 89 42 8f 0a 4e e5 c0 3c e3 3a c0 b6 f5 37 6d 06 54 72 a4 d2 99 96 de 2f 4d 92 ec d2 29 91 ac 2c fb 48 39 ba 5e 96 35 c5 2a c2 ee 41 f0 c7 58 b8 47 e2 69 64 86 95 fe 3f db f6 1c d7 1d 52 38 5c c3 bf 6f 78 27 d2 21 ad 2c 28 ee ab bc 79 b9 af bb a0 3c 01 0e 08 15 54 5b 28 f9 16 99 32 97 f6
                            Data Ascii: @%wDjS,38YH|N.C)i4}pB9F2gfc;&#2FcqgH@mY20'Kykfz;XN3=bBN<:7mTr/M),H9^5*AXGid?R8\ox'!,(y<T[(2
                            2024-08-31 22:56:24 UTC4096INData Raw: 5a 0d 38 1f 8d 78 74 6f 07 12 d4 5f c8 f5 4d 85 6c dd e5 4d 0c 17 48 e9 12 b9 a8 e0 10 a1 f7 be e6 d1 b4 aa 6e 8e fb 80 38 85 7a 91 10 bf 35 63 3b 93 16 16 6f a6 e3 57 30 d8 37 ca a2 f2 6f 6a a7 8b 35 1e 43 da 88 b8 37 82 80 f3 d1 12 61 2b d0 97 ce 63 08 9f 7b 6f 93 56 62 9d 60 64 27 15 71 b4 a2 ef 59 1e d5 65 af 6e 96 f9 29 81 44 d1 e3 90 82 be b7 1e 94 fc 4a e6 eb 3a b4 5f b5 6d 12 8c e6 2b 7b 65 49 2b f1 82 60 64 27 15 7d a4 39 c5 81 e9 4e a6 b2 4d 67 26 05 57 52 09 68 61 a6 ea d0 1e 83 3e 52 78 95 8a 95 ff a4 a1 e2 0f a6 db e6 eb 01 5a 34 e5 af e8 f9 3f 24 be 31 1a 01 e9 b0 ba 3b ae 03 62 f0 9c 90 d5 f3 7a 44 ab 1b e1 d6 22 86 a6 d3 77 2c 19 ee bd 3a a9 63 66 74 e6 7d 81 1e 7b 75 db 32 50 d9 2d b9 9b 1f 34 09 8b 2b 4b 01 69 4a 7c ab 34 31 43 37 04 85
                            Data Ascii: Z8xto_MlMHn8z5c;oW07oj5C7a+c{oVb`d'qYen)DJ:_m+{eI+`d'}9NMg&WRha>RxZ4?$1;bzD"w,:cft}{u2P-4+KiJ|41C7
                            2024-08-31 22:56:25 UTC4096INData Raw: dc 04 cf ea 7f 34 af 9b 63 8c 27 9b 02 35 3a 54 4e 7f 9f bf cd 02 58 b4 fb 5c 7e b4 60 46 0b 11 9f 9c 49 a0 0b 81 8e 6b 70 0a 1e ca 63 79 ca 52 bb dc 3b 7f a3 46 4d 9d 17 fe d0 5f 22 32 8d e8 24 03 c8 a7 b4 5f 48 e3 7a 14 c5 0f 98 99 f2 70 23 2b 34 41 74 cb 1e 1e 04 58 0c 4a a6 eb 73 63 0c 9e b9 21 9e 36 dc 9b ba b1 f9 5e 51 ae a2 ce 2a 35 e8 68 3c e2 10 c3 08 ba 09 fd 0d a1 8e dd 85 38 c3 d0 f1 8b 10 fc 48 2a 16 ac 46 1b 4b 0e 1a ea b3 30 fb ed e2 7c 00 de cf b6 db c5 be c0 7c 3b 5a 44 9f 5c 87 60 0f f1 79 a0 4c d6 fa f7 13 bf 7d 85 f2 bd 0f 05 9d f9 c9 c2 4d ba 0b 13 9d ad 6f c8 52 25 aa d5 61 f3 59 ca 85 38 8c 61 cf b6 31 fd 2c 4d a4 5e ea 24 2f d6 75 21 7f dd 9d 37 5c ce 53 4c 6d ec eb 58 8d 35 5e 2d 73 5c 80 8e 59 7c 4b 32 87 0c 93 83 c1 0d 00 03 0c
                            Data Ascii: 4c'5:TNX\~`FIkpcyR;FM_"2$_Hzp#+4AtXJsc!6^Q*5h<8H*FK0||;ZD\`yL}MoR%aY8a1,M^$/u!7\SLmX5^-s\Y|K2
                            2024-08-31 22:56:25 UTC114INData Raw: 96 ba 9f fa 93 72 52 a9 77 52 dd 0e 45 20 e0 92 22 b8 37 e1 6b f0 5d f8 0f 34 81 a4 63 44 26 7b e4 dd b8 51 2f 14 6a 7b 89 ee 27 0a 7b 56 36 90 bc 86 b9 fa 6b 9a af ae a3 c2 93 07 77 7d c3 8b 09 79 db 7f f9 ad b7 c0 38 5c c3 b9 ba 87 33 87 7d e5 b7 27 a4 87 e3 31 30 fc bb 77 0b 85 cb 77 ef b5 0b 0f a1 7b 97 13 48 37 a1 10 85 f7 5f 06 00 00
                            Data Ascii: rRwRE "7k]4cD&{Q/j{'{V6kw}y8\3}'10ww{H7_


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            98192.168.2.54982631.3.2.1164433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:26 UTC387OUTGET /themes/izmir/js/es/form_messages_tr.1.9.5.js HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:26 UTC725INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:25 GMT
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Fri, 29 Sep 2023 12:11:15 GMT
                            ETag: W/"6516bee3-c1c"
                            Expires: Fri, 29 Nov 2024 22:56:25 GMT
                            Cache-Control: max-age=7776000
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d2c369ed8aa42ee8de0669097d2dd12a786a9f21164d4cd18b5dde95e7f460d41d02db4f4c38eae81e20a91e6d060b72c; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Content-Encoding: gzip
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: 5691c116d923a1c8df315d25c5c15997
                            Access-Control-Allow-Origin: *
                            Content-Type: application/javascript;charset=UTF-8
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:26 UTC1270INData Raw: 34 65 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 56 cb 6e db 56 10 fd 95 0b a2 40 6c 40 96 1f ed 22 55 1c 03 76 02 b8 41 1e 2d 12 37 40 57 c4 88 1c cb b7 bc 0f f5 3e e4 50 8e ff a0 eb a0 8b 02 5a 66 5b 6f b2 d2 8e f2 8f e4 4b 3a f7 92 14 e5 d8 4a 13 a4 86 0d 53 d4 cc 99 33 ef 49 bc 45 66 9d e1 99 4b 1e 4c c0 30 cc 1f f3 ec e1 39 57 b9 3e ef c7 0f 6f df 5e 5c 3e 88 4f fd df 5f 83 e0 39 38 7c 78 61 f0 0f cf 0d e6 83 e4 c8 33 10 a0 16 57 8a e5 5a e4 de 78 21 c1 2e ae d8 54 1b af 84 a7 37 fd a4 67 50 6a 87 83 e4 59 35 77 a7 a8 d8 b0 d5 62 79 35 9f a2 70 5c 91 14 4a e0 a2 13 1a 61 f5 1e 8d e0 6c c8 89 d9 d6 58 5b 07 0c 72 83 96 b3 11 37 5c f1 29 29 79 b3 4e e5 1c 87 ad f8 c6 af 2f 9f 6d ae 28 05 2f d6 68 39 30 fc ec 13 d1 27 af 7e fe 12 e9 0d 92 63 a7 da 48 70
                            Data Ascii: 4eaVnV@l@"UvA-7@W>PZf[oK:JS3IEfKL09W>o^\>O_98|xa3WZx!.T7gPjY5wby5p\JalX[r7\))yN/m(/h90'~cHp


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            99192.168.2.54982431.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:26 UTC658OUTGET /themes/izmir/images/favicons/favicon-196x196.1.8.0.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.turkiye.gov.tr/iletisim?genel=Bilgiler
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:26 UTC688INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:26 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Fri, 05 Jan 2018 11:42:29 GMT
                            etag: W/"5a4f64a5-69c2"
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6de087916624a0ed4f4e5d87fd03298b417a0943a143ee3066e7d9f72a91c421c907d3869bd98bce358a62543bef046f3b; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: 93f32536cd4998d363a526f132938724
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:26 UTC3408INData Raw: 36 39 63 32 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c4 00 00 00 c4 08 06 00 00 00 c0 a6 8e 6b 00 00 69 89 49 44 41 54 78 da e5 7d 0d 98 54 c5 95 76 ef dd d9 d9 c9 2c 1f 4b 58 96 b0 f4 84 10 06 91 10 44 44 24 86 20 21 48 90 10 44 44 24 4a 88 41 24 88 84 10 82 48 10 15 7f 90 28 2a 41 45 45 24 48 88 12 c2 12 54 82 8a a8 88 a8 84 18 44 24 04 91 28 22 41 42 90 1e e6 ff 8f 99 e1 7e ef a9 be b7 a7 6e dd aa ba 55 b7 7b 4c 9e 67 fb 79 ee 43 d3 d3 7d 7f ab ea 9c f3 9e f7 bc 27 91 90 bc 4e 9f 3e ed b8 ae eb f8 ef fd cf e9 33 fe 6f e2 6f 64 fb f0 bf 2b fb ad 6c 3f fc 8b ff bb bf 7f f1 38 aa f3 d7 7d 5f 77 5c ff 3c 13 39 7a 45 ed 2b 97 c7 32 79 45 3d bb 7f 96 f3 d5 8d 13 f1 6f b2 73 12 c7 ad f8 5e 7b 1d b2 9b c4 ff d0 df 64 9f f9 df e5 07 3e ff
                            Data Ascii: 69c2PNGIHDRkiIDATx}Tv,KXDD$ !HDD$JA$H(*AEE$HTD$("AB~nU{LgyC}'N>3ood+l?8}_w\<9zE+2yE=os^{d>
                            2024-08-31 22:56:26 UTC4096INData Raw: 37 0e 56 83 5c b8 1a 58 0c 72 a5 14 e7 dd b4 69 d3 a6 f9 ff fd df ff dd da 62 01 34 1e b8 26 03 22 4e 3c 60 e3 67 9b 4e 44 c7 d2 22 c5 71 b1 8c ad 20 82 bc 82 1f ff f8 c7 3d 61 c6 e7 1e 3b 76 8c 10 a2 ea c8 a4 16 0d d6 ba 7a e6 a2 d4 ff ee 39 b7 f2 c7 d7 a7 07 cc 19 3d 83 fe b7 1f 13 90 fb 03 f7 88 02 d3 f2 4b af 60 2e ca a9 57 5f 43 2c 71 30 bd ea 63 7f 6e c4 31 75 08 95 ed 77 4d 12 70 dc 97 dd d3 a7 1a 98 4b 56 fb cb 27 dd 52 a0 4f be ab 97 e2 36 a9 f5 c3 f7 2a ae 9e ec 36 bc fd 4e fa 1a c3 af 4a 58 e1 79 05 05 05 f9 a6 8b b7 69 70 1b 07 29 4a 44 20 56 b6 c1 b0 cd 60 76 0c 83 6f 53 eb e7 18 4e d8 cc 6b f4 e8 d1 45 d3 a7 4f 1f 76 fc f8 f1 27 f0 60 4a 8d 92 5d 58 b9 c9 07 27 18 b4 f2 87 3f 49 fb db fc c0 17 83 60 c4 00 14 e4 56 ce be 89 fd a6 f1 2f ef 1b
                            Data Ascii: 7V\Xrib4&"N<`gND"q =a;vz9=K`.W_C,q0cn1uwMpKV'RO6*6NJXyip)JD V`voSNkEOv'`J]X'?I`V/
                            2024-08-31 22:56:26 UTC4096INData Raw: 84 36 aa 55 a8 79 e8 51 46 23 56 d5 46 63 05 39 32 7b f6 ec 59 38 76 6f 2f 56 88 b2 0a d9 f0 8d 72 15 0c 3b 59 3e 0b 5b b5 c3 c0 42 09 79 9b 3c 3c a3 81 70 47 b6 aa 84 11 d2 a5 b6 9b 33 52 31 fc c4 40 57 a0 56 b2 e3 82 cb d4 4d a6 db 44 f9 85 66 f7 57 d0 80 e5 32 d8 f5 2f bd 12 3a 97 5d bb 76 ad f1 5c dd fc 44 84 b4 a5 cd 8d b5 c9 8a 9a 98 5b e9 71 3e f7 b9 cf e5 a3 38 7c ac d7 39 33 4c d1 26 17 e9 8f 3b dd f2 51 63 19 9c 9a 12 88 78 fc 4d 2a fb f6 68 a6 e0 40 70 aa 6c 5f a0 78 54 02 b1 da f6 ed 6f 7f 7b 2c c8 80 bd 14 56 c1 b4 2a 2d 8e 20 82 e9 e4 89 f3 4c 6c 26 a9 69 67 27 f6 39 60 ef 56 80 bd a7 8b 56 81 5f d1 49 c3 95 ca 68 99 ca 5e b8 5a f0 20 71 96 64 e7 87 09 31 49 1c d0 44 a8 24 78 3c 25 e1 9a 65 e2 07 5a fc a0 7f d5 f0 de 81 50 42 75 d5 aa 55 d3
                            Data Ascii: 6UyQF#VFc92{Y8vo/Vr;Y>[By<<pG3R1@WVMDfW2/:]v\D[q>8|93L&;QcxM*h@pl_xTo{,V*- Ll&ig'9`VV_Ih^Z qd1ID$x<%eZPBuU
                            2024-08-31 22:56:26 UTC4096INData Raw: c0 df e9 8d 59 7f 24 b4 aa c2 ac 89 02 b5 7c c7 17 de 14 53 a9 21 f1 6a 64 0f 11 66 7f 3f a0 c4 91 9c 9b a4 9a 0c 26 d7 c3 be 0b 98 36 1f 0f 6a 34 c8 77 bb 15 b6 3e 9d 50 23 d9 7c 2a 7a 09 c0 a7 0a a4 05 ca 1e 15 53 7e 84 e4 e1 87 f8 ad da 85 80 4f 7f 18 e6 7d 01 c0 87 c1 89 70 33 15 b1 d1 62 9e 41 1e 85 21 01 78 0e fd f1 1c f6 aa 12 77 94 25 a7 fa e6 93 bd fa c9 d1 22 b2 7a 88 09 48 1b d5 b7 1c 7c 11 4e 40 07 17 99 74 a2 da 84 da e8 82 2d 00 f4 6f 3b 64 23 e7 0f 1b 36 6c 1c 72 43 94 2d ee 81 58 a8 1b 5c 38 69 2e a4 76 d5 ea 34 37 2a 29 9f 84 29 8f e2 5f 07 01 3a 11 a9 22 cb 83 2a be 85 de 3d 54 d2 34 6c 27 43 6c c9 c9 b9 73 e7 9e 4f cd 2d 64 48 50 2d 52 f3 a4 78 11 40 0c b8 80 ad c4 c3 94 cb 2e ba 98 f9 e5 ae 84 f9 8a 56 48 3b e1 26 8d e4 b2 cf b2 84 5b
                            Data Ascii: Y$|S!jdf?&6j4w>P#|*zS~O}p3bA!xw%"zH|N@t-o;d#6lrC-X\8i.v47*))_:"*=T4l'ClsO-dHP-Rx@.VH;&[
                            2024-08-31 22:56:26 UTC4096INData Raw: a0 1e 20 43 b2 ce 4e 5f 41 2d c3 af 58 c3 4c d9 7e e8 de a2 a6 66 39 92 aa e7 4b c8 90 b6 10 76 1c a1 6e fd 7d 24 51 2b ac 86 2b 65 c4 3d 56 fd 26 10 df 78 72 56 1a 55 ea c9 94 e9 44 1f d1 a3 eb 2e 41 20 dd 5d c1 41 31 42 be b0 4a b7 41 31 f9 1a 59 02 88 38 52 cd f2 8b c1 24 5b e6 7d 91 f8 3e 68 e1 58 05 98 70 ee 88 79 8e 22 17 33 4c e3 2a e5 02 16 8d 13 07 c4 a1 8e 6b 5f 50 35 2f 42 92 8d 60 f6 52 b5 00 71 05 5c a4 27 d3 f2 34 21 ad d7 e6 71 41 44 cf fa 6d af 87 e4 2c 39 39 a1 c3 20 8a de 0e 86 42 5f 2e 9e 6c 9b 30 13 a7 4e 24 ec 44 ba e3 a1 4c e0 bf f7 f4 0b ef f9 99 5c bb 7a 2d 73 27 02 6e 06 47 99 f6 83 54 5a 31 78 ca ae 7f 03 40 8b de 0d 45 88 fe 11 2e 47 e4 4a 00 3f 7e 34 b9 4a 41 55 0f 64 a2 d1 53 8c 59 2f 19 1d 23 13 30 17 87 2d 05 6f 21 c0 c0 ac
                            Data Ascii: CN_A-XL~f9Kvn}$Q++e=V&xrVUD.A ]A1BJA1Y8R$[}>hXpy"3L*k_P5/B`Rq\'4!qADm,99 B_.l0N$DL\z-s'nGTZ1x@E.GJ?~4JAUdSY/#0-o!
                            2024-08-31 22:56:26 UTC4096INData Raw: 94 dc 07 7b 16 41 35 11 f2 13 f1 5b 80 39 59 b8 c6 4e 0b 7c df fe ef 81 55 fe 17 bf 94 3f 14 be 9e 16 08 13 b5 46 12 5f 50 6f 78 20 a2 08 c8 24 cd ae fc 1e 3a d5 f7 f0 35 5c f9 73 a6 fa 67 06 7d ca 56 f9 22 41 40 40 55 4d a7 a0 8f 07 dc 1b 81 2f 95 4a aa 69 20 bc d5 e1 dd a8 94 c4 b5 4a c9 b8 45 dc 04 f7 a5 5d 88 39 50 39 0d 84 bb d7 b6 a7 b5 72 25 f4 0a f1 de 40 32 f4 18 48 96 eb 30 11 66 40 77 a9 9f 67 11 ba 68 2c 42 5e c2 be d5 94 13 63 b1 8b 92 94 74 b2 3c 8e a9 36 70 f8 9c f8 fe 6b 69 5d a3 62 35 62 42 ff 02 73 af 7f fe 85 d0 c3 78 f6 d9 67 e7 44 24 e3 6c e1 b7 c0 ef a8 84 14 a4 c1 f5 e2 00 20 d6 6b f9 98 2b e5 6e 86 86 09 2b 93 b0 54 41 b3 aa 7d a9 20 dd 10 54 2a a3 c0 88 b4 93 a4 50 94 03 57 90 c0 0b 8a e9 a8 61 0b 15 e6 f8 fd 35 b4 a5 a0 e9 3c c2
                            Data Ascii: {A5[9YN|U?F_Pox $:5\sg}V"A@@UM/Ji JE]9P9r%@2H0f@wgh,B^ct<6pki]b5bBsxgD$l k+n+TA} T*PWa5<
                            2024-08-31 22:56:26 UTC3199INData Raw: 0d dd c5 ce 3b 45 12 a5 6c ae ed 6b c5 35 53 58 39 a6 28 a3 1f 25 bd 22 99 40 e4 9b 53 15 18 d1 9d 97 92 46 1a 36 12 2f a3 73 5e 24 6e f8 0d fd 6d 89 f7 3d fa fe 4a af 19 fa 5e 99 8f 6f 53 51 a7 eb 42 4a 93 80 88 75 f5 9b 36 b3 6e 4b d4 b1 95 ac a6 0f 53 93 7b 54 fb eb df 30 e0 c2 b0 4d 6f 13 64 68 f6 42 58 61 0e 26 02 75 69 e2 09 85 ad 2d 27 82 49 62 d3 26 f1 e5 58 5a 02 1b 4a 85 4d 4e c2 d4 8d 8b 44 ca 02 7f 1c 39 72 64 3b 14 99 2f 97 3e 18 c4 05 44 ea 2b 03 0e 9e e9 34 a4 90 62 11 f5 50 99 56 e9 77 27 80 86 fc 14 ab 65 f6 bb 5f da bc 4c 0b 78 72 f5 1b a3 c1 8a 7b 42 ab 3b 9b 00 90 9b 21 f1 31 6a 94 c8 fa 45 9f d9 2b ad ce 77 ce f9 2c ab 4f bd e7 a8 ed 80 cc 62 ca ce 17 16 a1 fa c3 0f 3f dc 8e ac ff 0c d4 47 77 87 4b d7 5e 98 08 bc 55 88 ca 29 64 bb ca
                            Data Ascii: ;Elk5SX9(%"@SF6/s^$nm=J^oSQBJu6nKS{T0ModhBXa&ui-'Ib&XZJMND9rd;/>D+4bPVw'e_Lxr{B;!1jE+w,Ob?GwK^U)d


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            100192.168.2.54982531.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:26 UTC579OUTGET /themes/ankara/js/analitik.min.12.js HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.turkiye.gov.tr/iletisim?genel=Bilgiler
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:26 UTC700INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:26 GMT
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Tue, 19 Mar 2024 14:03:17 GMT
                            Expires: Fri, 29 Nov 2024 22:56:26 GMT
                            Cache-Control: max-age=7776000
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6dac7b0de6a235dcb7195c2bdfa6dec38858c73b075576a6ab238391e8518e5b3f680e88b7f6486ac0c6b457cf3ae898db; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Content-Encoding: gzip
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: 482b729550fd91007d3b5e2035623c92
                            Access-Control-Allow-Origin: *
                            Content-Type: application/javascript;charset=UTF-8
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:26 UTC3396INData Raw: 35 32 30 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd bd 7b 7f da c8 d2 30 f8 ff 7e 0a 59 e7 2c 23 05 81 c1 b7 38 10 85 37 b7 99 f8 4c 6e 4f ec 64 e6 39 c0 f8 11 52 03 1d 84 44 24 81 ed 58 bc 9f 7d ab fa 22 75 0b e1 64 76 cf fe 76 e7 37 c1 52 77 f5 ad ba ba ba aa ba ba 64 4d d7 91 9f d1 38 b2 c8 ed 2a 4e b2 d4 be 3f 28 93 1c 6a df 9b eb 94 18 69 96 50 3f 33 fb 32 cb c8 2c 62 df 4f e3 c4 da 78 89 41 dd fb ad 93 b9 9d 7e f6 94 b4 43 12 cd b2 79 3f 6b 36 6d 3a 24 c3 6c dc ce e2 cf ab 15 49 5e 7a 29 b1 ec b1 8b 69 fd 84 64 eb 24 32 e8 b6 a8 51 34 47 a7 d6 81 95 dd ad 48 3c 35 88 eb ba 69 a3 d1 29 6a b5 6d 5e ee e0 60 42 a0 03 8d 46 ab 7b e0 ba 1b 62 51 bb 4d a3 80 dc 7e 98 5a 1b cc b1 fb b2 6f 99 41 23 83 d8 94 67 40 d3 b6 28 20 aa 32 ba 5b 04 4b 5c d3 74 62 d7
                            Data Ascii: 5209{0~Y,#87LnOd9RD$X}"udvv7RwdM8*N?(jiP?32,bOxA~Cy?k6m:$lI^z)id$2Q4GH<5i)jm^`BF{bQM~ZoA#g@( 2[K\tb
                            2024-08-31 22:56:26 UTC4096INData Raw: f9 68 c2 06 e6 6e 00 6c d8 6d 3d 1e e7 c3 53 f8 ed da 80 91 7e 4e bc 09 b5 81 6e 5c 2f 83 85 61 d8 50 11 52 11 68 84 b7 b0 c0 56 20 36 62 43 b2 c7 a3 09 2c 8c 16 50 a4 5f 74 17 7b 39 76 b8 5d 5d 4c 34 6c 7c 2d 3a 3c 7f 32 06 19 29 4f e7 37 ad e5 f1 79 07 6a 5a b6 86 ab ec 76 3c ba b9 3f 72 4e b6 f9 2c 83 f7 68 3c 0a f8 6b 3a 9b b7 b2 f3 e1 e9 d9 f8 09 50 f9 ed 3a 35 ba 1d de 4a e8 0c 67 20 57 c2 53 e0 4c e4 6c a1 3a 33 f4 67 ab f1 1c 2a 82 ba 6d 58 92 cd 3c f5 87 b3 d6 18 14 e9 60 dc f4 06 f9 cc 0b bd db 3b 83 55 27 c4 12 26 c0 0e 5b 42 54 10 f4 8e e7 59 16 74 00 aa d8 6d f2 66 2c 75 cc 43 ae 88 a3 d9 02 37 97 3c 0e 60 91 dd 38 06 e8 ea 3c bb af 94 fe 97 52 18 96 17 48 35 81 dd 67 8c c3 76 fa c6 18 c5 0a dc 4f 9d 43 f6 80 5a e5 12 64 3e af d8 31 0c 59 48
                            Data Ascii: hnlm=S~Nn\/aPRhV 6bC,P_t{9v]]L4l|-:<2)O7yjZv<?rN,h<k:P:5Jg WSLl:3g*mX<`;U'&[BTYtmf,uC7<`8<RH5gvOCZd>1YH
                            2024-08-31 22:56:26 UTC4096INData Raw: 7f b9 66 2f 97 bc d6 cf ec e5 15 cf f9 06 2f 30 27 8c 3e 2a 17 5b eb a8 32 03 9c ca bb c4 c3 4c 4e b5 bc d1 ca 2e 38 97 d1 11 3e 23 1a 32 27 72 92 f2 1e 32 d6 09 6b a6 ee ea 2a 61 d7 22 db 81 97 79 bb 53 59 e6 c1 44 8a db 91 ec 75 cb 96 04 b2 80 fa eb b3 6a 39 97 3a fc ae ad 2c f2 f2 4d ed 65 69 cc 5d 7b 90 49 54 78 6d e9 ab 84 08 d3 5c bd 51 ee ba a2 12 3b 05 b6 02 22 15 7b a5 c0 28 af 00 7b f6 3d 48 ab c4 78 db 83 22 ec e6 51 81 54 99 00 c4 f8 02 ff ba 6e 0c 79 a2 b7 16 1a 0a 30 d5 b4 f9 d2 ed b3 6a 5e f4 0e 24 5a ad 00 e6 67 45 f0 df f0 66 ac 94 0c 9c 1b db 31 df 49 bd cd 14 fd c3 22 a1 8d 5d 57 7b 00 82 6b 14 78 21 68 93 7c 7e 21 69 e9 dd b2 1b 29 1f 63 e4 dd 8d c6 d1 d3 9a c4 a2 b5 10 d4 c8 8f 5e 60 da a2 ed 89 d6 df 3f 94 fe 4e cb fe 5e 8c b5 91 b2
                            Data Ascii: f//0'>*[2LN.8>#2'r2k*a"ySYDuj9:,Mei]{ITxm\Q;"{({=Hx"QTny0j^$ZgEf1I"]W{kx!h|~!i)c^`?N^
                            2024-08-31 22:56:26 UTC4096INData Raw: d5 91 a3 fa 19 15 8d d5 ce c5 17 da 68 94 c7 46 14 10 6b 63 73 f8 c0 da d9 d6 ab 3b 4c a7 03 9d ea d7 24 5e be 17 3b bf 66 8f e0 07 cb 07 ca 89 14 20 98 97 b1 d5 16 45 32 d6 91 da 8a 00 22 81 99 cd ae ae 92 3a d8 a2 e9 f2 54 8b a3 f9 79 92 78 77 a5 37 b4 22 f5 2a d5 14 2a 88 5d ed ba cd 89 18 15 33 09 0f 0a 09 1b 6f f1 9d 91 22 59 0a cb 25 6d e1 92 ea 54 20 70 1f e1 5b 53 f4 54 7c bc 66 18 8d b9 d4 59 18 44 a2 66 73 5b 94 52 4e ea be d0 94 4e c2 5d a4 1b fc 4c ad 84 2c 86 ac 2a c3 38 7d f1 72 b5 ce 48 70 99 dd 85 65 e9 aa 31 6f ea ad c3 0c 63 23 ef 14 81 7a 19 32 d0 17 82 2f 9e 75 82 1a b6 5e 9f 9e 8c b0 0a 7d 0b b2 16 aa 39 ce bf c0 87 90 4d 01 15 5a 7f f4 93 48 bd e4 b6 7e f8 91 25 2c 61 fc 2b 40 7c 81 4c dd 44 29 e9 04 6e 97 6b 8b 56 62 57 d0 08 c9 4f
                            Data Ascii: hFkcs;L$^;f E2":Tyxw7"**]3o"Y%mT p[ST|fYDfs[RNN]L,*8}rHpe1oc#z2/u^}9MZH~%,a+@|LD)nkVbWO
                            2024-08-31 22:56:26 UTC4096INData Raw: f4 14 bf 54 2a 8d ed f7 95 80 19 95 9e 09 8e 5d 39 72 2f c4 d5 6a c6 c3 43 db aa 38 60 9e 01 e4 93 07 53 bc fc bc a6 41 31 f2 3d ec 53 a2 95 73 ec 7d b4 8c 4e 63 c0 ae 2b d9 c0 d1 32 34 8d f1 5c 05 4d 45 b8 4e 3c d0 b1 a4 ba 63 2b ba d9 3b 60 f6 ed 84 f5 d2 52 f8 3d de 4d de 19 0c 7a a0 6d 4e 0a 7b a3 35 ec 92 c7 e3 66 ab 4b 8e 9b ad 13 fc 39 c7 9f 2e e9 76 ed f2 ac 6c d8 e9 9e 8f 0f 67 8e 45 dc 67 16 f9 cb 4f ee 56 59 cc 02 9c b2 46 c5 47 4d 58 80 5f 1a 65 e7 dc 2f b5 6b e3 1d f8 46 f7 f4 d9 33 72 78 62 6b 77 a6 ed 9a 9e 09 6c 5e ae 88 4f a7 d4 bf f8 ff 1e db 25 2a cf 2a b2 08 bf 8d 84 e8 4f 33 6f b9 2a bc 75 ca b0 b1 6c 4e a6 61 0c 9c b8 6e ce 0e 01 e1 b6 ae 1a bf 2c 5d 1a 78 1c 63 86 01 19 90 e5 e1 56 fb 32 9a c7 03 c8 94 e8 2a 04 ff dd 43 ba 9d 2e f0
                            Data Ascii: T*]9r/jC8`SA1=Ss}Nc+24\MEN<c+;`R=MzmN{5fK9.vlgEgOVYFGMX_e/kF3rxbkwl^O%**O3o*ulNan,]xcV2*C.
                            2024-08-31 22:56:26 UTC1234INData Raw: 11 03 ea d1 51 d5 bc 5e 79 df 4c 63 23 a4 cb b6 81 01 b4 01 84 18 e8 f5 6c a0 d5 05 ef ae 1a 50 84 4c a7 68 a1 31 3e 86 04 bf 61 3b f7 36 c4 f0 8c 10 78 8b e1 65 ac c8 52 84 f2 30 d8 ec 19 22 02 54 5a 7c 6a 8f 6d b2 3d 83 7d ba bd 77 78 18 80 24 1f a2 79 a7 cd a2 d8 b7 e3 64 76 38 5b d3 80 a4 87 99 e0 1c 2c ca 41 ea 27 74 95 b5 58 d6 3f 64 1b 2d 56 a6 25 db f8 c5 de 22 9a 9a cd ad ea 1d 26 0e 3f 10 b5 2c 06 89 3b 54 f1 c7 3e 57 a7 b0 61 16 42 52 31 4a f0 77 be 9b e3 37 27 f6 c8 55 1c 6c af a0 c4 b3 eb b6 12 9e 53 b7 5f c9 32 e5 d6 22 1a 29 f6 4a f5 9d b7 ca 53 84 a8 ad 66 4b 01 91 a7 71 4b 80 68 80 ed 12 f8 05 8e 5d 56 5f 0c 58 e5 f0 2c 64 38 8b 4b f4 52 7e c1 86 b7 c3 5e 7e 03 a1 2a 32 c7 65 3c 64 7e 35 ac 8c fe 52 5d 6a 3f 69 ea 01 12 5d b9 75 eb 16 33
                            Data Ascii: Q^yLc#lPLh1>a;6xeR0"TZ|jm=}wx$ydv8[,A'tX?d-V%"&?,;T>WaBR1Jw7'UlS_2")JSfKqKh]V_X,d8KR~^~*2e<d~5R]j?i]u3


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            101192.168.2.54983131.3.2.1164433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:27 UTC378OUTGET /themes/ankara/js/analitik.min.12.js HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:27 UTC701INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:26 GMT
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Tue, 19 Mar 2024 14:03:17 GMT
                            Expires: Fri, 29 Nov 2024 22:56:26 GMT
                            Cache-Control: max-age=7776000
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6dac7b0de6a235dcb7195c2bdfa6dec38858c73b075576a6ab238391e8518e5b3f680e88b7f6486ac0c6b457cf3ae898db; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Content-Encoding: gzip
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: ecca0fa8f6fb789738e4281380893a69
                            Access-Control-Allow-Origin: *
                            Content-Type: application/javascript;charset=UTF-8
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:27 UTC3395INData Raw: 35 32 30 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd bd 7b 7f da c8 d2 30 f8 ff 7e 0a 59 e7 2c 23 05 81 c1 b7 38 10 85 37 b7 99 f8 4c 6e 4f ec 64 e6 39 c0 f8 11 52 03 1d 84 44 24 81 ed 58 bc 9f 7d ab fa 22 75 0b e1 64 76 cf fe 76 e7 37 c1 52 77 f5 ad ba ba ba aa ba ba 64 4d d7 91 9f d1 38 b2 c8 ed 2a 4e b2 d4 be 3f 28 93 1c 6a df 9b eb 94 18 69 96 50 3f 33 fb 32 cb c8 2c 62 df 4f e3 c4 da 78 89 41 dd fb ad 93 b9 9d 7e f6 94 b4 43 12 cd b2 79 3f 6b 36 6d 3a 24 c3 6c dc ce e2 cf ab 15 49 5e 7a 29 b1 ec b1 8b 69 fd 84 64 eb 24 32 e8 b6 a8 51 34 47 a7 d6 81 95 dd ad 48 3c 35 88 eb ba 69 a3 d1 29 6a b5 6d 5e ee e0 60 42 a0 03 8d 46 ab 7b e0 ba 1b 62 51 bb 4d a3 80 dc 7e 98 5a 1b cc b1 fb b2 6f 99 41 23 83 d8 94 67 40 d3 b6 28 20 aa 32 ba 5b 04 4b 5c d3 74 62 d7
                            Data Ascii: 5209{0~Y,#87LnOd9RD$X}"udvv7RwdM8*N?(jiP?32,bOxA~Cy?k6m:$lI^z)id$2Q4GH<5i)jm^`BF{bQM~ZoA#g@( 2[K\tb
                            2024-08-31 22:56:27 UTC4096INData Raw: b5 f9 68 c2 06 e6 6e 00 6c d8 6d 3d 1e e7 c3 53 f8 ed da 80 91 7e 4e bc 09 b5 81 6e 5c 2f 83 85 61 d8 50 11 52 11 68 84 b7 b0 c0 56 20 36 62 43 b2 c7 a3 09 2c 8c 16 50 a4 5f 74 17 7b 39 76 b8 5d 5d 4c 34 6c 7c 2d 3a 3c 7f 32 06 19 29 4f e7 37 ad e5 f1 79 07 6a 5a b6 86 ab ec 76 3c ba b9 3f 72 4e b6 f9 2c 83 f7 68 3c 0a f8 6b 3a 9b b7 b2 f3 e1 e9 d9 f8 09 50 f9 ed 3a 35 ba 1d de 4a e8 0c 67 20 57 c2 53 e0 4c e4 6c a1 3a 33 f4 67 ab f1 1c 2a 82 ba 6d 58 92 cd 3c f5 87 b3 d6 18 14 e9 60 dc f4 06 f9 cc 0b bd db 3b 83 55 27 c4 12 26 c0 0e 5b 42 54 10 f4 8e e7 59 16 74 00 aa d8 6d f2 66 2c 75 cc 43 ae 88 a3 d9 02 37 97 3c 0e 60 91 dd 38 06 e8 ea 3c bb af 94 fe 97 52 18 96 17 48 35 81 dd 67 8c c3 76 fa c6 18 c5 0a dc 4f 9d 43 f6 80 5a e5 12 64 3e af d8 31 0c 59
                            Data Ascii: hnlm=S~Nn\/aPRhV 6bC,P_t{9v]]L4l|-:<2)O7yjZv<?rN,h<k:P:5Jg WSLl:3g*mX<`;U'&[BTYtmf,uC7<`8<RH5gvOCZd>1Y
                            2024-08-31 22:56:27 UTC4096INData Raw: 15 7f b9 66 2f 97 bc d6 cf ec e5 15 cf f9 06 2f 30 27 8c 3e 2a 17 5b eb a8 32 03 9c ca bb c4 c3 4c 4e b5 bc d1 ca 2e 38 97 d1 11 3e 23 1a 32 27 72 92 f2 1e 32 d6 09 6b a6 ee ea 2a 61 d7 22 db 81 97 79 bb 53 59 e6 c1 44 8a db 91 ec 75 cb 96 04 b2 80 fa eb b3 6a 39 97 3a fc ae ad 2c f2 f2 4d ed 65 69 cc 5d 7b 90 49 54 78 6d e9 ab 84 08 d3 5c bd 51 ee ba a2 12 3b 05 b6 02 22 15 7b a5 c0 28 af 00 7b f6 3d 48 ab c4 78 db 83 22 ec e6 51 81 54 99 00 c4 f8 02 ff ba 6e 0c 79 a2 b7 16 1a 0a 30 d5 b4 f9 d2 ed b3 6a 5e f4 0e 24 5a ad 00 e6 67 45 f0 df f0 66 ac 94 0c 9c 1b db 31 df 49 bd cd 14 fd c3 22 a1 8d 5d 57 7b 00 82 6b 14 78 21 68 93 7c 7e 21 69 e9 dd b2 1b 29 1f 63 e4 dd 8d c6 d1 d3 9a c4 a2 b5 10 d4 c8 8f 5e 60 da a2 ed 89 d6 df 3f 94 fe 4e cb fe 5e 8c b5 91
                            Data Ascii: f//0'>*[2LN.8>#2'r2k*a"ySYDuj9:,Mei]{ITxm\Q;"{({=Hx"QTny0j^$ZgEf1I"]W{kx!h|~!i)c^`?N^
                            2024-08-31 22:56:27 UTC4096INData Raw: 3c d5 91 a3 fa 19 15 8d d5 ce c5 17 da 68 94 c7 46 14 10 6b 63 73 f8 c0 da d9 d6 ab 3b 4c a7 03 9d ea d7 24 5e be 17 3b bf 66 8f e0 07 cb 07 ca 89 14 20 98 97 b1 d5 16 45 32 d6 91 da 8a 00 22 81 99 cd ae ae 92 3a d8 a2 e9 f2 54 8b a3 f9 79 92 78 77 a5 37 b4 22 f5 2a d5 14 2a 88 5d ed ba cd 89 18 15 33 09 0f 0a 09 1b 6f f1 9d 91 22 59 0a cb 25 6d e1 92 ea 54 20 70 1f e1 5b 53 f4 54 7c bc 66 18 8d b9 d4 59 18 44 a2 66 73 5b 94 52 4e ea be d0 94 4e c2 5d a4 1b fc 4c ad 84 2c 86 ac 2a c3 38 7d f1 72 b5 ce 48 70 99 dd 85 65 e9 aa 31 6f ea ad c3 0c 63 23 ef 14 81 7a 19 32 d0 17 82 2f 9e 75 82 1a b6 5e 9f 9e 8c b0 0a 7d 0b b2 16 aa 39 ce bf c0 87 90 4d 01 15 5a 7f f4 93 48 bd e4 b6 7e f8 91 25 2c 61 fc 2b 40 7c 81 4c dd 44 29 e9 04 6e 97 6b 8b 56 62 57 d0 08 c9
                            Data Ascii: <hFkcs;L$^;f E2":Tyxw7"**]3o"Y%mT p[ST|fYDfs[RNN]L,*8}rHpe1oc#z2/u^}9MZH~%,a+@|LD)nkVbW
                            2024-08-31 22:56:27 UTC4096INData Raw: 81 f4 14 bf 54 2a 8d ed f7 95 80 19 95 9e 09 8e 5d 39 72 2f c4 d5 6a c6 c3 43 db aa 38 60 9e 01 e4 93 07 53 bc fc bc a6 41 31 f2 3d ec 53 a2 95 73 ec 7d b4 8c 4e 63 c0 ae 2b d9 c0 d1 32 34 8d f1 5c 05 4d 45 b8 4e 3c d0 b1 a4 ba 63 2b ba d9 3b 60 f6 ed 84 f5 d2 52 f8 3d de 4d de 19 0c 7a a0 6d 4e 0a 7b a3 35 ec 92 c7 e3 66 ab 4b 8e 9b ad 13 fc 39 c7 9f 2e e9 76 ed f2 ac 6c d8 e9 9e 8f 0f 67 8e 45 dc 67 16 f9 cb 4f ee 56 59 cc 02 9c b2 46 c5 47 4d 58 80 5f 1a 65 e7 dc 2f b5 6b e3 1d f8 46 f7 f4 d9 33 72 78 62 6b 77 a6 ed 9a 9e 09 6c 5e ae 88 4f a7 d4 bf f8 ff 1e db 25 2a cf 2a b2 08 bf 8d 84 e8 4f 33 6f b9 2a bc 75 ca b0 b1 6c 4e a6 61 0c 9c b8 6e ce 0e 01 e1 b6 ae 1a bf 2c 5d 1a 78 1c 63 86 01 19 90 e5 e1 56 fb 32 9a c7 03 c8 94 e8 2a 04 ff dd 43 ba 9d 2e
                            Data Ascii: T*]9r/jC8`SA1=Ss}Nc+24\MEN<c+;`R=MzmN{5fK9.vlgEgOVYFGMX_e/kF3rxbkwl^O%**O3o*ulNan,]xcV2*C.
                            2024-08-31 22:56:27 UTC1235INData Raw: 91 11 03 ea d1 51 d5 bc 5e 79 df 4c 63 23 a4 cb b6 81 01 b4 01 84 18 e8 f5 6c a0 d5 05 ef ae 1a 50 84 4c a7 68 a1 31 3e 86 04 bf 61 3b f7 36 c4 f0 8c 10 78 8b e1 65 ac c8 52 84 f2 30 d8 ec 19 22 02 54 5a 7c 6a 8f 6d b2 3d 83 7d ba bd 77 78 18 80 24 1f a2 79 a7 cd a2 d8 b7 e3 64 76 38 5b d3 80 a4 87 99 e0 1c 2c ca 41 ea 27 74 95 b5 58 d6 3f 64 1b 2d 56 a6 25 db f8 c5 de 22 9a 9a cd ad ea 1d 26 0e 3f 10 b5 2c 06 89 3b 54 f1 c7 3e 57 a7 b0 61 16 42 52 31 4a f0 77 be 9b e3 37 27 f6 c8 55 1c 6c af a0 c4 b3 eb b6 12 9e 53 b7 5f c9 32 e5 d6 22 1a 29 f6 4a f5 9d b7 ca 53 84 a8 ad 66 4b 01 91 a7 71 4b 80 68 80 ed 12 f8 05 8e 5d 56 5f 0c 58 e5 f0 2c 64 38 8b 4b f4 52 7e c1 86 b7 c3 5e 7e 03 a1 2a 32 c7 65 3c 64 7e 35 ac 8c fe 52 5d 6a 3f 69 ea 01 12 5d b9 75 eb 16
                            Data Ascii: Q^yLc#lPLh1>a;6xeR0"TZ|jm=}wx$ydv8[,A'tX?d-V%"&?,;T>WaBR1Jw7'UlS_2")JSfKqKh]V_X,d8KR~^~*2e<d~5R]j?i]u


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            102192.168.2.54983031.3.2.1164433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:27 UTC397OUTGET /themes/izmir/images/favicons/favicon-196x196.1.8.0.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:27 UTC689INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:27 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Fri, 05 Jan 2018 11:42:29 GMT
                            etag: W/"5a4f64a5-69c2"
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6de087916624a0ed4f4e5d87fd03298b417a0943a143ee3066e7d9f72a91c421c907d3869bd98bce358a62543bef046f3b; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: f80165a27dab17524a024260c08b4313
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:27 UTC3407INData Raw: 36 39 63 32 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c4 00 00 00 c4 08 06 00 00 00 c0 a6 8e 6b 00 00 69 89 49 44 41 54 78 da e5 7d 0d 98 54 c5 95 76 ef dd d9 d9 c9 2c 1f 4b 58 96 b0 f4 84 10 06 91 10 44 44 24 86 20 21 48 90 10 44 44 24 4a 88 41 24 88 84 10 82 48 10 15 7f 90 28 2a 41 45 45 24 48 88 12 c2 12 54 82 8a a8 88 a8 84 18 44 24 04 91 28 22 41 42 90 1e e6 ff 8f 99 e1 7e ef a9 be b7 a7 6e dd aa ba 55 b7 7b 4c 9e 67 fb 79 ee 43 d3 d3 7d 7f ab ea 9c f3 9e f7 bc 27 91 90 bc 4e 9f 3e ed b8 ae eb f8 ef fd cf e9 33 fe 6f e2 6f 64 fb f0 bf 2b fb ad 6c 3f fc 8b ff bb bf 7f f1 38 aa f3 d7 7d 5f 77 5c ff 3c 13 39 7a 45 ed 2b 97 c7 32 79 45 3d bb 7f 96 f3 d5 8d 13 f1 6f b2 73 12 c7 ad f8 5e 7b 1d b2 9b c4 ff d0 df 64 9f f9 df e5 07 3e ff
                            Data Ascii: 69c2PNGIHDRkiIDATx}Tv,KXDD$ !HDD$JA$H(*AEE$HTD$("AB~nU{LgyC}'N>3ood+l?8}_w\<9zE+2yE=os^{d>
                            2024-08-31 22:56:27 UTC4096INData Raw: 01 37 0e 56 83 5c b8 1a 58 0c 72 a5 14 e7 dd b4 69 d3 a6 f9 ff fd df ff dd da 62 01 34 1e b8 26 03 22 4e 3c 60 e3 67 9b 4e 44 c7 d2 22 c5 71 b1 8c ad 20 82 bc 82 1f ff f8 c7 3d 61 c6 e7 1e 3b 76 8c 10 a2 ea c8 a4 16 0d d6 ba 7a e6 a2 d4 ff ee 39 b7 f2 c7 d7 a7 07 cc 19 3d 83 fe b7 1f 13 90 fb 03 f7 88 02 d3 f2 4b af 60 2e ca a9 57 5f 43 2c 71 30 bd ea 63 7f 6e c4 31 75 08 95 ed 77 4d 12 70 dc 97 dd d3 a7 1a 98 4b 56 fb cb 27 dd 52 a0 4f be ab 97 e2 36 a9 f5 c3 f7 2a ae 9e ec 36 bc fd 4e fa 1a c3 af 4a 58 e1 79 05 05 05 f9 a6 8b b7 69 70 1b 07 29 4a 44 20 56 b6 c1 b0 cd 60 76 0c 83 6f 53 eb e7 18 4e d8 cc 6b f4 e8 d1 45 d3 a7 4f 1f 76 fc f8 f1 27 f0 60 4a 8d 92 5d 58 b9 c9 07 27 18 b4 f2 87 3f 49 fb db fc c0 17 83 60 c4 00 14 e4 56 ce be 89 fd a6 f1 2f ef
                            Data Ascii: 7V\Xrib4&"N<`gND"q =a;vz9=K`.W_C,q0cn1uwMpKV'RO6*6NJXyip)JD V`voSNkEOv'`J]X'?I`V/
                            2024-08-31 22:56:27 UTC4096INData Raw: 70 84 36 aa 55 a8 79 e8 51 46 23 56 d5 46 63 05 39 32 7b f6 ec 59 38 76 6f 2f 56 88 b2 0a d9 f0 8d 72 15 0c 3b 59 3e 0b 5b b5 c3 c0 42 09 79 9b 3c 3c a3 81 70 47 b6 aa 84 11 d2 a5 b6 9b 33 52 31 fc c4 40 57 a0 56 b2 e3 82 cb d4 4d a6 db 44 f9 85 66 f7 57 d0 80 e5 32 d8 f5 2f bd 12 3a 97 5d bb 76 ad f1 5c dd fc 44 84 b4 a5 cd 8d b5 c9 8a 9a 98 5b e9 71 3e f7 b9 cf e5 a3 38 7c ac d7 39 33 4c d1 26 17 e9 8f 3b dd f2 51 63 19 9c 9a 12 88 78 fc 4d 2a fb f6 68 a6 e0 40 70 aa 6c 5f a0 78 54 02 b1 da f6 ed 6f 7f 7b 2c c8 80 bd 14 56 c1 b4 2a 2d 8e 20 82 e9 e4 89 f3 4c 6c 26 a9 69 67 27 f6 39 60 ef 56 80 bd a7 8b 56 81 5f d1 49 c3 95 ca 68 99 ca 5e b8 5a f0 20 71 96 64 e7 87 09 31 49 1c d0 44 a8 24 78 3c 25 e1 9a 65 e2 07 5a fc a0 7f d5 f0 de 81 50 42 75 d5 aa 55
                            Data Ascii: p6UyQF#VFc92{Y8vo/Vr;Y>[By<<pG3R1@WVMDfW2/:]v\D[q>8|93L&;QcxM*h@pl_xTo{,V*- Ll&ig'9`VV_Ih^Z qd1ID$x<%eZPBuU
                            2024-08-31 22:56:27 UTC4096INData Raw: 3b c0 df e9 8d 59 7f 24 b4 aa c2 ac 89 02 b5 7c c7 17 de 14 53 a9 21 f1 6a 64 0f 11 66 7f 3f a0 c4 91 9c 9b a4 9a 0c 26 d7 c3 be 0b 98 36 1f 0f 6a 34 c8 77 bb 15 b6 3e 9d 50 23 d9 7c 2a 7a 09 c0 a7 0a a4 05 ca 1e 15 53 7e 84 e4 e1 87 f8 ad da 85 80 4f 7f 18 e6 7d 01 c0 87 c1 89 70 33 15 b1 d1 62 9e 41 1e 85 21 01 78 0e fd f1 1c f6 aa 12 77 94 25 a7 fa e6 93 bd fa c9 d1 22 b2 7a 88 09 48 1b d5 b7 1c 7c 11 4e 40 07 17 99 74 a2 da 84 da e8 82 2d 00 f4 6f 3b 64 23 e7 0f 1b 36 6c 1c 72 43 94 2d ee 81 58 a8 1b 5c 38 69 2e a4 76 d5 ea 34 37 2a 29 9f 84 29 8f e2 5f 07 01 3a 11 a9 22 cb 83 2a be 85 de 3d 54 d2 34 6c 27 43 6c c9 c9 b9 73 e7 9e 4f cd 2d 64 48 50 2d 52 f3 a4 78 11 40 0c b8 80 ad c4 c3 94 cb 2e ba 98 f9 e5 ae 84 f9 8a 56 48 3b e1 26 8d e4 b2 cf b2 84
                            Data Ascii: ;Y$|S!jdf?&6j4w>P#|*zS~O}p3bA!xw%"zH|N@t-o;d#6lrC-X\8i.v47*))_:"*=T4l'ClsO-dHP-Rx@.VH;&
                            2024-08-31 22:56:28 UTC4096INData Raw: 6b a0 1e 20 43 b2 ce 4e 5f 41 2d c3 af 58 c3 4c d9 7e e8 de a2 a6 66 39 92 aa e7 4b c8 90 b6 10 76 1c a1 6e fd 7d 24 51 2b ac 86 2b 65 c4 3d 56 fd 26 10 df 78 72 56 1a 55 ea c9 94 e9 44 1f d1 a3 eb 2e 41 20 dd 5d c1 41 31 42 be b0 4a b7 41 31 f9 1a 59 02 88 38 52 cd f2 8b c1 24 5b e6 7d 91 f8 3e 68 e1 58 05 98 70 ee 88 79 8e 22 17 33 4c e3 2a e5 02 16 8d 13 07 c4 a1 8e 6b 5f 50 35 2f 42 92 8d 60 f6 52 b5 00 71 05 5c a4 27 d3 f2 34 21 ad d7 e6 71 41 44 cf fa 6d af 87 e4 2c 39 39 a1 c3 20 8a de 0e 86 42 5f 2e 9e 6c 9b 30 13 a7 4e 24 ec 44 ba e3 a1 4c e0 bf f7 f4 0b ef f9 99 5c bb 7a 2d 73 27 02 6e 06 47 99 f6 83 54 5a 31 78 ca ae 7f 03 40 8b de 0d 45 88 fe 11 2e 47 e4 4a 00 3f 7e 34 b9 4a 41 55 0f 64 a2 d1 53 8c 59 2f 19 1d 23 13 30 17 87 2d 05 6f 21 c0 c0
                            Data Ascii: k CN_A-XL~f9Kvn}$Q++e=V&xrVUD.A ]A1BJA1Y8R$[}>hXpy"3L*k_P5/B`Rq\'4!qADm,99 B_.l0N$DL\z-s'nGTZ1x@E.GJ?~4JAUdSY/#0-o!
                            2024-08-31 22:56:28 UTC4096INData Raw: 3e 94 dc 07 7b 16 41 35 11 f2 13 f1 5b 80 39 59 b8 c6 4e 0b 7c df fe ef 81 55 fe 17 bf 94 3f 14 be 9e 16 08 13 b5 46 12 5f 50 6f 78 20 a2 08 c8 24 cd ae fc 1e 3a d5 f7 f0 35 5c f9 73 a6 fa 67 06 7d ca 56 f9 22 41 40 40 55 4d a7 a0 8f 07 dc 1b 81 2f 95 4a aa 69 20 bc d5 e1 dd a8 94 c4 b5 4a c9 b8 45 dc 04 f7 a5 5d 88 39 50 39 0d 84 bb d7 b6 a7 b5 72 25 f4 0a f1 de 40 32 f4 18 48 96 eb 30 11 66 40 77 a9 9f 67 11 ba 68 2c 42 5e c2 be d5 94 13 63 b1 8b 92 94 74 b2 3c 8e a9 36 70 f8 9c f8 fe 6b 69 5d a3 62 35 62 42 ff 02 73 af 7f fe 85 d0 c3 78 f6 d9 67 e7 44 24 e3 6c e1 b7 c0 ef a8 84 14 a4 c1 f5 e2 00 20 d6 6b f9 98 2b e5 6e 86 86 09 2b 93 b0 54 41 b3 aa 7d a9 20 dd 10 54 2a a3 c0 88 b4 93 a4 50 94 03 57 90 c0 0b 8a e9 a8 61 0b 15 e6 f8 fd 35 b4 a5 a0 e9 3c
                            Data Ascii: >{A5[9YN|U?F_Pox $:5\sg}V"A@@UM/Ji JE]9P9r%@2H0f@wgh,B^ct<6pki]b5bBsxgD$l k+n+TA} T*PWa5<
                            2024-08-31 22:56:28 UTC3200INData Raw: 65 0d dd c5 ce 3b 45 12 a5 6c ae ed 6b c5 35 53 58 39 a6 28 a3 1f 25 bd 22 99 40 e4 9b 53 15 18 d1 9d 97 92 46 1a 36 12 2f a3 73 5e 24 6e f8 0d fd 6d 89 f7 3d fa fe 4a af 19 fa 5e 99 8f 6f 53 51 a7 eb 42 4a 93 80 88 75 f5 9b 36 b3 6e 4b d4 b1 95 ac a6 0f 53 93 7b 54 fb eb df 30 e0 c2 b0 4d 6f 13 64 68 f6 42 58 61 0e 26 02 75 69 e2 09 85 ad 2d 27 82 49 62 d3 26 f1 e5 58 5a 02 1b 4a 85 4d 4e c2 d4 8d 8b 44 ca 02 7f 1c 39 72 64 3b 14 99 2f 97 3e 18 c4 05 44 ea 2b 03 0e 9e e9 34 a4 90 62 11 f5 50 99 56 e9 77 27 80 86 fc 14 ab 65 f6 bb 5f da bc 4c 0b 78 72 f5 1b a3 c1 8a 7b 42 ab 3b 9b 00 90 9b 21 f1 31 6a 94 c8 fa 45 9f d9 2b ad ce 77 ce f9 2c ab 4f bd e7 a8 ed 80 cc 62 ca ce 17 16 a1 fa c3 0f 3f dc 8e ac ff 0c d4 47 77 87 4b d7 5e 98 08 bc 55 88 ca 29 64 bb
                            Data Ascii: e;Elk5SX9(%"@SF6/s^$nm=J^oSQBJu6nKS{T0ModhBXa&ui-'Ib&XZJMND9rd;/>D+4bPVw'e_Lxr{B;!1jE+w,Ob?GwK^U)d


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            103192.168.2.54982794.55.118.464433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:27 UTC2013OUTGET /?{%22action_name%22:%22Genel%20Bilgiler%22,%22idsite%22:%221%22,%22rec%22:%221%22,%22r%22:%22950196%22,%22url%22:%22https://www.turkiye.gov.tr/iletisim?genel=Bilgiler%22,%22_uid%22:%221725144986-10b39721-56d0-4ccc-af1d-e5f6c8178455%22,%22_refts%22:%22-1%22,%22_nowts%22:%221725144986%22,%22send_image%22:%220%22,%22_bl%22:%22en-US%22,%22pdf%22:%221%22,%22qt%22:%220%22,%22realp%22:%220%22,%22wma%22:%220%22,%22dir%22:%220%22,%22fla%22:%220%22,%22java%22:%220%22,%22gears%22:%220%22,%22ag%22:%220%22,%22res%22:%221280x1024%22,%22pf_fs%22:%221306%22,%22pf_srv%22:%22266%22,%22pf_tfr%22:%22141%22,%22pf_dm1%22:%223839%22,%22pf_dm2%22:%223903%22,%22pf_onl%22:%223%22,%22pf_pl%22:%229325%22,%22_nvtyp%22:%22navigate%22,%22_nhp%22:%22http/1.1%22,%22_css_ck%22:[%22warning%22],%22pv_id%22:%22Lyg5du%22,%22_bn%22:%22Chrome%22,%22_bv%22:%22117.0.0.0%22,%22_osn%22:%22Windows%22,%22_osv%22:%2210%22,%22_osvn%22:%22Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTML,%20like%20Gecko)%20Chrome/117.0.0 [TRUNCATED]
                            Host: analitik.turkiye.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://www.turkiye.gov.tr/iletisim?genel=Bilgiler
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: TURKIYESESSIONID=1o4gs72pvacsvtk1o1uud2p4iu; language=tr_TR.UTF-8; _lastptts=1725144986; _uid=1725144986-10b39721-56d0-4ccc-af1d-e5f6c8178455
                            2024-08-31 22:56:28 UTC355INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:28 GMT
                            Content-Type: text/html
                            Content-Length: 0
                            Connection: close
                            Strict-Transport-Security: max-age=15768000; includeSubDomains
                            Set-Cookie: TS01fe7c4b=015c1cbb6d7a5acc8fee768d7e87bda387e68786e81fff8c1c6855384ecd93b1b10d3f3decec2fac7790c5ccf87ee60a93f480da45; Path=/; Domain=.analitik.turkiye.gov.tr


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            104192.168.2.54983294.55.118.464433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:29 UTC1872OUTGET /?{%22action_name%22:%22Genel%20Bilgiler%22,%22idsite%22:%221%22,%22rec%22:%221%22,%22r%22:%22950196%22,%22url%22:%22https://www.turkiye.gov.tr/iletisim?genel=Bilgiler%22,%22_uid%22:%221725144986-10b39721-56d0-4ccc-af1d-e5f6c8178455%22,%22_refts%22:%22-1%22,%22_nowts%22:%221725144986%22,%22send_image%22:%220%22,%22_bl%22:%22en-US%22,%22pdf%22:%221%22,%22qt%22:%220%22,%22realp%22:%220%22,%22wma%22:%220%22,%22dir%22:%220%22,%22fla%22:%220%22,%22java%22:%220%22,%22gears%22:%220%22,%22ag%22:%220%22,%22res%22:%221280x1024%22,%22pf_fs%22:%221306%22,%22pf_srv%22:%22266%22,%22pf_tfr%22:%22141%22,%22pf_dm1%22:%223839%22,%22pf_dm2%22:%223903%22,%22pf_onl%22:%223%22,%22pf_pl%22:%229325%22,%22_nvtyp%22:%22navigate%22,%22_nhp%22:%22http/1.1%22,%22_css_ck%22:[%22warning%22],%22pv_id%22:%22Lyg5du%22,%22_bn%22:%22Chrome%22,%22_bv%22:%22117.0.0.0%22,%22_osn%22:%22Windows%22,%22_osv%22:%2210%22,%22_osvn%22:%22Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTML,%20like%20Gecko)%20Chrome/117.0.0 [TRUNCATED]
                            Host: analitik.turkiye.gov.tr
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: TURKIYESESSIONID=1o4gs72pvacsvtk1o1uud2p4iu; language=tr_TR.UTF-8; _lastptts=1725144986; _uid=1725144986-10b39721-56d0-4ccc-af1d-e5f6c8178455; TS01fe7c4b=015c1cbb6d7a5acc8fee768d7e87bda387e68786e81fff8c1c6855384ecd93b1b10d3f3decec2fac7790c5ccf87ee60a93f480da45
                            2024-08-31 22:56:29 UTC355INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:29 GMT
                            Content-Type: text/html
                            Content-Length: 0
                            Connection: close
                            Strict-Transport-Security: max-age=15768000; includeSubDomains
                            Set-Cookie: TS01fe7c4b=015c1cbb6d7a5acc8fee768d7e87bda387e68786e81fff8c1c6855384ecd93b1b10d3f3decec2fac7790c5ccf87ee60a93f480da45; Path=/; Domain=.analitik.turkiye.gov.tr


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            105192.168.2.54983594.55.118.664433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:36 UTC1125OUTGET /Giris/SifremiUnuttum HTTP/1.1
                            Host: giris.turkiye.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-Dest: document
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: JSESSIONID=624DF0665CB0D49403C521A8B8586030; TS014b00db=015c1cbb6de46ad921546bf41d499aa4c0e73565274af215c06d76d4b9ce1875e4553664daf9ba0d1c3803d9c896017ec1050edf4f; giris=418490560.40475.0000; TS010e51bc=015c1cbb6de46ad921546bf41d499aa4c0e73565274af215c06d76d4b9ce1875e4553664daf9ba0d1c3803d9c896017ec1050edf4f; TURKIYESESSIONID=1o4gs72pvacsvtk1o1uud2p4iu; language=tr_TR.UTF-8; _lastptts=1725144986; _uid=1725144986-10b39721-56d0-4ccc-af1d-e5f6c8178455
                            2024-08-31 22:56:37 UTC554INHTTP/1.1 200
                            Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                            Pragma: no-cache
                            X-Frame-Options: SAMEORIGIN
                            X-Content-Type-Options: nosniff
                            Content-Type: text/html;charset=utf-8
                            Content-Language: tr
                            Date: Sat, 31 Aug 2024 22:56:36 GMT
                            Connection: close
                            Strict-Transport-Security: max-age=15768000; includeSubDomains
                            Set-Cookie: TS010e51bc=015c1cbb6de46ad921546bf41d499aa4c0e73565274af215c06d76d4b9ce1875e4553664daf9ba0d1c3803d9c896017ec1050edf4f; Path=/; Domain=.giris.turkiye.gov.tr
                            Transfer-Encoding: chunked
                            2024-08-31 22:56:37 UTC906INData Raw: 33 31 31 35 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 0a 0a 0a 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 74 72 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 74 72 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 74 72 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d
                            Data Ascii: 3115<!doctype html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="tr"> <![endif]-->...[if IE 7]><html class="no-js ie7 oldie" lang="tr"><![endif]-->...[if IE 8]><html class="no-js ie8 oldie" lang="tr"><![endif]-->...[if gt IE 8]>...
                            2024-08-31 22:56:37 UTC4096INData Raw: 2c 66 6f 6c 6c 6f 77 22 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 34 32 38 34 62 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 69 74 75 6e 65 73 2d 61 70 70 22 20 63 6f 6e 74 65 6e 74 3d 22 61 70 70 2d 69 64 3d 39 37 36 35 30 35 34 35 34 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 2d 70 6c 61 79 2d 61 70 70 22 20 63 6f 6e 74 65 6e 74 3d 22 61 70 70 2d 69 64 3d 74 72 2e 67 6f 76 2e 74 75 72 6b 69 79 65 2e 65 64 65 76 6c 65 74 2e 6b 61 70 69 73 69 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2d 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 2d 44 65 76 6c 65 74 20 4b
                            Data Ascii: ,follow"/> <meta name="theme-color" content="#4284be"> <meta name="apple-itunes-app" content="app-id=976505454"> <meta name="google-play-app" content="app-id=tr.gov.turkiye.edevlet.kapisi"> <meta name="application-name" content="e-Devlet K
                            2024-08-31 22:56:37 UTC4096INData Raw: 20 20 20 20 20 3c 68 33 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 74 69 74 6c 65 22 3e c5 9e 69 66 72 65 6e 69 7a 69 20 6d 69 20 75 6e 75 74 74 75 6e 75 7a 3f 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 68 33 3e 0a 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 44 61 68 61 20 c3 b6 6e 63 65 20 63 65 70 20 74 65 6c 65 66 6f 6e 75 20 6e 75 6d 61 72 61 6e c4 b1 7a c4 b1 20 77 77 77 2e 74 75 72 6b 69 79 65 2e 67 6f 76 2e 74 72 27 79 65 20 6b 61 79 64 65 64 69 70 2c 20 64 6f c4 9f 72 75 6c 61 64 c4 b1 79 73 61 6e c4 b1 7a 2c 20 50 54 54 27 79 65 20 67 69 74 6d 65 64 65 6e 20 79 65 6e 69 20 62 69 72 20 c5 9f 69 66 72 65 20 6f 6c 75
                            Data Ascii: <h3 class="main-title">ifrenizi mi unuttunuz? </h3> <ul> <li> Daha nce cep telefonu numaranz www.turkiye.gov.tr'ye kaydedip, doruladysanz, PTT'ye gitmeden yeni bir ifre olu
                            2024-08-31 22:56:37 UTC3480INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 3d 22 c4 b0 70 74 61 6c 20 45 74 22 3e c4 b0 70 74 61 6c 20 45 74 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 6e 61 6d 65 3d 22 73 75 62 6d 69 74 42 75 74 74 6f 6e 22 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 73 65 6e 64 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 3d 22 44 65 76 61 6d 20 45 74 22 3e 44 65 76 61 6d 20 45 74 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                            Data Ascii: value="ptal Et">ptal Et </button> <button name="submitButton" type="submit" class="btn btn-send" value="Devam Et">Devam Et


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            106192.168.2.54983694.55.118.664433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:38 UTC1127OUTGET /Giris/T-C-Kimlik-Karti HTTP/1.1
                            Host: giris.turkiye.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-Dest: document
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: JSESSIONID=624DF0665CB0D49403C521A8B8586030; TS014b00db=015c1cbb6de46ad921546bf41d499aa4c0e73565274af215c06d76d4b9ce1875e4553664daf9ba0d1c3803d9c896017ec1050edf4f; giris=418490560.40475.0000; TS010e51bc=015c1cbb6de46ad921546bf41d499aa4c0e73565274af215c06d76d4b9ce1875e4553664daf9ba0d1c3803d9c896017ec1050edf4f; TURKIYESESSIONID=1o4gs72pvacsvtk1o1uud2p4iu; language=tr_TR.UTF-8; _lastptts=1725144986; _uid=1725144986-10b39721-56d0-4ccc-af1d-e5f6c8178455
                            2024-08-31 22:56:38 UTC457INHTTP/1.1 200
                            X-Frame-Options: SAMEORIGIN
                            X-Content-Type-Options: nosniff
                            Content-Type: text/html;charset=utf-8
                            Content-Language: tr
                            Date: Sat, 31 Aug 2024 22:56:37 GMT
                            Connection: close
                            Strict-Transport-Security: max-age=15768000; includeSubDomains
                            Set-Cookie: TS010e51bc=015c1cbb6de46ad921546bf41d499aa4c0e73565274af215c06d76d4b9ce1875e4553664daf9ba0d1c3803d9c896017ec1050edf4f; Path=/; Domain=.giris.turkiye.gov.tr
                            Transfer-Encoding: chunked
                            2024-08-31 22:56:38 UTC1003INData Raw: 33 31 35 39 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 0a 0a 0a 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 74 72 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 74 72 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 74 72 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d
                            Data Ascii: 3159<!doctype html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="tr"> <![endif]-->...[if IE 7]><html class="no-js ie7 oldie" lang="tr"><![endif]-->...[if IE 8]><html class="no-js ie8 oldie" lang="tr"><![endif]-->...[if gt IE 8]>...
                            2024-08-31 22:56:38 UTC2920INData Raw: 65 6e 74 3d 22 61 70 70 2d 69 64 3d 39 37 36 35 30 35 34 35 34 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 2d 70 6c 61 79 2d 61 70 70 22 20 63 6f 6e 74 65 6e 74 3d 22 61 70 70 2d 69 64 3d 74 72 2e 67 6f 76 2e 74 75 72 6b 69 79 65 2e 65 64 65 76 6c 65 74 2e 6b 61 70 69 73 69 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2d 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 2d 44 65 76 6c 65 74 20 4b 61 70 c4 b1 73 c4 b1 22 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 73 61 70 70 6c 69 63 61 74 69 6f 6e 2d 54 69 6c 65 43 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 46 46 46 46 46 46 22 2f 3e 0a 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70
                            Data Ascii: ent="app-id=976505454"> <meta name="google-play-app" content="app-id=tr.gov.turkiye.edevlet.kapisi"> <meta name="application-name" content="e-Devlet Kaps"/> <meta name="msapplication-TileColor" content="#FFFFFF"/> <link rel="icon" typ
                            2024-08-31 22:56:38 UTC4380INData Raw: 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 3e 3c 61 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 72 65 66 3d 22 2f 47 69 72 69 73 2f 65 2d 44 65 76 6c 65 74 2d 53 69 66 72 65 73 69 22 3e 65 2d 44 65 76 6c 65 74 20 c5 9e 69 66 72 65 73 69 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 3e 3c 61 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 72 65 66 3d 22 2f 47 69 72 69 73 2f 4d 6f 62 69 6c 2d 49 6d 7a 61 22 3e 4d 6f 62 69 6c 20 c4 b0 6d 7a 61 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20
                            Data Ascii: <li ><a href="/Giris/e-Devlet-Sifresi">e-Devlet ifresi </a></li> <li ><a href="/Giris/Mobil-Imza">Mobil mza </a></li>
                            2024-08-31 22:56:38 UTC4343INData Raw: 44 65 76 61 6d 20 45 74 3c 2f 62 75 74 74 6f 6e 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 69 65 6c 64 73 65 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 3c 74 65 6d 70 6c 61 74 65 20 69 64 3d 22 6d 6f 64 61 6c 44 65 73 63 4b 69 6d 6c 69 6b 4b 61 72 74 69 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 3e 0a 20 20 20 20 3c 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 70 3e 54 2e 43 2e 20 4b 69 6d 6c 69 6b 20 4b 61 72 74 c4 b1 2c 20 6b 61 6e 75 6e 69 20 6f 6c 61 72 61 6b 20 6e c3 bc 66 75 73 20 63 c3 bc 7a 64 61 6e c4 b1 6e
                            Data Ascii: Devam Et</button> </div> </fieldset> </form> </div> </section><template id="modalDescKimlikKarti" style="display:none"> <div> <p>T.C. Kimlik Kart, kanuni olarak nfus czdann


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            107192.168.2.54983894.55.118.664433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:39 UTC1126OUTGET /Giris/Elektronik-Imza HTTP/1.1
                            Host: giris.turkiye.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-Dest: document
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: JSESSIONID=624DF0665CB0D49403C521A8B8586030; TS014b00db=015c1cbb6de46ad921546bf41d499aa4c0e73565274af215c06d76d4b9ce1875e4553664daf9ba0d1c3803d9c896017ec1050edf4f; giris=418490560.40475.0000; TS010e51bc=015c1cbb6de46ad921546bf41d499aa4c0e73565274af215c06d76d4b9ce1875e4553664daf9ba0d1c3803d9c896017ec1050edf4f; TURKIYESESSIONID=1o4gs72pvacsvtk1o1uud2p4iu; language=tr_TR.UTF-8; _lastptts=1725144986; _uid=1725144986-10b39721-56d0-4ccc-af1d-e5f6c8178455
                            2024-08-31 22:56:40 UTC457INHTTP/1.1 200
                            X-Frame-Options: SAMEORIGIN
                            X-Content-Type-Options: nosniff
                            Content-Type: text/html;charset=utf-8
                            Content-Language: tr
                            Date: Sat, 31 Aug 2024 22:56:40 GMT
                            Connection: close
                            Strict-Transport-Security: max-age=15768000; includeSubDomains
                            Set-Cookie: TS010e51bc=015c1cbb6de46ad921546bf41d499aa4c0e73565274af215c06d76d4b9ce1875e4553664daf9ba0d1c3803d9c896017ec1050edf4f; Path=/; Domain=.giris.turkiye.gov.tr
                            Transfer-Encoding: chunked
                            2024-08-31 22:56:40 UTC1003INData Raw: 33 36 62 33 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 0a 0a 0a 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 74 72 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 74 72 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 74 72 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d
                            Data Ascii: 36b3<!doctype html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="tr"> <![endif]-->...[if IE 7]><html class="no-js ie7 oldie" lang="tr"><![endif]-->...[if IE 8]><html class="no-js ie8 oldie" lang="tr"><![endif]-->...[if gt IE 8]>...
                            2024-08-31 22:56:40 UTC4096INData Raw: 65 6e 74 3d 22 61 70 70 2d 69 64 3d 39 37 36 35 30 35 34 35 34 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 2d 70 6c 61 79 2d 61 70 70 22 20 63 6f 6e 74 65 6e 74 3d 22 61 70 70 2d 69 64 3d 74 72 2e 67 6f 76 2e 74 75 72 6b 69 79 65 2e 65 64 65 76 6c 65 74 2e 6b 61 70 69 73 69 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2d 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 2d 44 65 76 6c 65 74 20 4b 61 70 c4 b1 73 c4 b1 22 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 73 61 70 70 6c 69 63 61 74 69 6f 6e 2d 54 69 6c 65 43 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 46 46 46 46 46 46 22 2f 3e 0a 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70
                            Data Ascii: ent="app-id=976505454"> <meta name="google-play-app" content="app-id=tr.gov.turkiye.edevlet.kapisi"> <meta name="application-name" content="e-Devlet Kaps"/> <meta name="msapplication-TileColor" content="#FFFFFF"/> <link rel="icon" typ
                            2024-08-31 22:56:40 UTC4096INData Raw: 20 20 20 20 20 20 61 72 69 61 2d 68 61 73 70 6f 70 75 70 3d 22 74 72 75 65 22 3e 45 6c 65 6b 74 72 6f 6e 69 6b 20 c4 b0 6d 7a 61 20 4e 65 64 69 72 2c 20 4e 61 73 c4 b1 6c 20 41 6c c4 b1 6e c4 b1 72 3f 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 72 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 74 75 72 6b 69 79 65 2e 67 6f 76 2e 74 72 2f 64 6f 77 6e 6c 6f 61 64 73 2f 65 2d 69 6d 7a 61 2f 65 2d 49 6d 7a 61 2d 55 79 67 75 6c 61 6d 61 73 69 2e 70 64 66 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 45 2d c4 b0 6d 7a 61 20 55 79 67 75 6c 61 6d
                            Data Ascii: aria-haspopup="true">Elektronik mza Nedir, Nasl Alnr? </a> <br> <a href="https://static.turkiye.gov.tr/downloads/e-imza/e-Imza-Uygulamasi.pdf" target="_blank">E-mza Uygulam
                            2024-08-31 22:56:40 UTC3488INData Raw: 6e 20 75 79 61 72 c4 b1 6e 63 61 20 65 2d 69 6d 7a 61 2c 20 c4 b1 73 6c 61 6b 20 69 6d 7a 61 20 69 6c 65 20 65 c5 9f 64 65 c4 9f 65 72 64 65 64 69 72 2e 20 45 2d 69 6d 7a 61 20 73 65 72 74 69 66 69 6b 61 73 c4 b1 20 64 61 c4 9f c4 b1 74 6d 61 79 61 20 79 65 74 6b 69 6c 65 6e 64 69 72 69 6c 6d 69 c5 9f 20 6b 75 72 75 6c 75 c5 9f 6c 61 72 20 74 61 72 61 66 c4 b1 6e 64 61 6e 20 64 61 c4 9f c4 b1 74 c4 b1 6c 61 6e 20 73 65 72 74 69 66 69 6b 61 6c 61 72 20 6b 75 6c 6c 61 6e c4 b1 6c 61 72 61 6b 20 69 6d 7a 61 6c 61 6d 61 20 69 c5 9f 6c 65 6d 69 20 79 61 70 c4 b1 6c c4 b1 72 2e 0a 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 3c 70 3e 45 6c 65 6b 74 72 6f 6e 69 6b 20 69 6d 7a 61 6e c4 b1 7a 20 62 69 72 20 61 6b c4 b1 6c 6c c4 b1 20 6b 61 72 74
                            Data Ascii: n uyarnca e-imza, slak imza ile edeerdedir. E-imza sertifikas datmaya yetkilendirilmi kurulular tarafndan datlan sertifikalar kullanlarak imzalama ilemi yaplr. </p> <p>Elektronik imzanz bir akll kart
                            2024-08-31 22:56:40 UTC1333INData Raw: 61 71 20 3d 20 77 69 6e 64 6f 77 2e 5f 70 61 71 20 3d 20 77 69 6e 64 6f 77 2e 5f 70 61 71 20 7c 7c 20 5b 5d 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 63 75 73 74 6f 6d 20 3d 20 7b 7d 3b 0a 20 20 20 20 20 20 20 20 63 75 73 74 6f 6d 2e 5f 6a 73 76 20 3d 20 37 3b 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 5f 70 61 71 2e 70 75 73 68 28 5b 27 74 72 61 63 6b 50 61 67 65 56 69 65 77 27 2c 20 64 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 2c 20 63 75 73 74 6f 6d 5d 29 3b 0a 20 20 20 20 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 70 61 71 2e 70 75 73 68 28 5b 27 73 65 74 54 72 61 63 6b 65 72 55 72 6c 27 2c 20 22 68 74 74 70 73 3a 2f 2f 61 6e 61 6c 69 74 69 6b 2e 65 64 65 76 6c 65 74 2e 67 6f 76 2e 74 72 22 5d
                            Data Ascii: aq = window._paq = window._paq || []; var custom = {}; custom._jsv = 7; _paq.push(['trackPageView', document.title, custom]); (function() { _paq.push(['setTrackerUrl', "https://analitik.edevlet.gov.tr"]


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            108192.168.2.54984094.55.118.664433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:42 UTC1122OUTGET /Giris/Banka-Giris HTTP/1.1
                            Host: giris.turkiye.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-Dest: document
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: JSESSIONID=624DF0665CB0D49403C521A8B8586030; TS014b00db=015c1cbb6de46ad921546bf41d499aa4c0e73565274af215c06d76d4b9ce1875e4553664daf9ba0d1c3803d9c896017ec1050edf4f; giris=418490560.40475.0000; TS010e51bc=015c1cbb6de46ad921546bf41d499aa4c0e73565274af215c06d76d4b9ce1875e4553664daf9ba0d1c3803d9c896017ec1050edf4f; TURKIYESESSIONID=1o4gs72pvacsvtk1o1uud2p4iu; language=tr_TR.UTF-8; _lastptts=1725144986; _uid=1725144986-10b39721-56d0-4ccc-af1d-e5f6c8178455
                            2024-08-31 22:56:42 UTC457INHTTP/1.1 200
                            X-Frame-Options: SAMEORIGIN
                            X-Content-Type-Options: nosniff
                            Content-Type: text/html;charset=utf-8
                            Content-Language: tr
                            Date: Sat, 31 Aug 2024 22:56:42 GMT
                            Connection: close
                            Strict-Transport-Security: max-age=15768000; includeSubDomains
                            Set-Cookie: TS010e51bc=015c1cbb6de46ad921546bf41d499aa4c0e73565274af215c06d76d4b9ce1875e4553664daf9ba0d1c3803d9c896017ec1050edf4f; Path=/; Domain=.giris.turkiye.gov.tr
                            Transfer-Encoding: chunked
                            2024-08-31 22:56:42 UTC3923INData Raw: 33 39 65 38 0d 0a 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 74 72 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 74 72 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 74 72 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 0a 3c 21
                            Data Ascii: 39e8<!doctype html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="tr"> <![endif]-->...[if IE 7]><html class="no-js ie7 oldie" lang="tr"><![endif]-->...[if IE 8]><html class="no-js ie8 oldie" lang="tr"><![endif]-->...[if gt IE 8]>...><!
                            2024-08-31 22:56:42 UTC4096INData Raw: 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 3e 3c 61 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 72 65 66 3d 22 2f 47 69 72 69 73 2f 65 2d 44 65 76 6c 65 74 2d 53 69 66 72 65 73 69 22 3e 65 2d 44 65 76 6c 65 74 20 c5 9e 69 66 72 65 73 69 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 3e 3c 61 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 72 65 66 3d 22 2f 47 69 72 69 73 2f 4d 6f 62 69 6c 2d 49 6d 7a 61 22 3e 4d 6f 62 69 6c 20 c4 b0 6d 7a 61 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20
                            Data Ascii: <li ><a href="/Giris/e-Devlet-Sifresi">e-Devlet ifresi </a></li> <li ><a href="/Giris/Mobil-Imza">Mobil mza </a></li>
                            2024-08-31 22:56:42 UTC4096INData Raw: 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 47 69 72 69 73 2f 65 64 65 76 6c 65 74 2f 48 61 6c 6b 42 61 6e 6b 22 3e 3c 69 6d 67 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 65 2d 64 65 76 6c 65 74 2e 67 6f 76 2e 74 72 2f 74 68 65 6d 65 73 2f 61 6e 6b 61 72 61 2f 69 6d 61 67 65 73 2f 6c 6f 67 6f 73 2f 65 78 74 65 72 6e 61 6c 2f 30 30 31 32 2e 70 6e 67 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 36 34 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 61 6c 74 3d 22 48 61 6c 6b 62 61 6e 6b 20 69 6c 65 20 67 69 72 69 c5 9f 22 2f 3e 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 47 69 72
                            Data Ascii: <a href="/Giris/edevlet/HalkBank"><img src="https://cdn.e-devlet.gov.tr/themes/ankara/images/logos/external/0012.png" width="64" height="32" alt="Halkbank ile giri"/></a> <a href="/Gir
                            2024-08-31 22:56:42 UTC2028INData Raw: 69 7a 6c 69 6c 69 6b 5f 62 74 6e 22 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 76 6f 69 64 28 30 29 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 68 61 73 70 6f 70 75 70 3d 22 74 72 75 65 22 3e 47 69 7a 6c 69 6c 69 6b 20 76 65 20 47 c3 bc 76 65 6e 6c 69 6b 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 75 72 6b 69 79 65 2e 67 6f 76 2e 74 72 2f 69 6c 65 74 69 73 69 6d 3f 68 69 7a 6c 69 3d 43 6f 7a 75 6d 4d 65 72 6b 65 7a 69 32 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 48 c4 b1 7a 6c
                            Data Ascii: izlilik_btn" href="javascript:void(0)" aria-haspopup="true">Gizlilik ve Gvenlik </a> </li> <li> <a href="https://www.turkiye.gov.tr/iletisim?hizli=CozumMerkezi2" target="_blank">Hzl
                            2024-08-31 22:56:42 UTC694INData Raw: 74 53 69 74 65 49 64 27 2c 20 32 5d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 64 3d 64 6f 63 75 6d 65 6e 74 2c 67 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 2c 20 73 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 73 63 72 69 70 74 27 29 5b 30 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 67 2e 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 67 2e 61 73 79 6e 63 3d 74 72 75 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 67 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 65 2d 64 65 76 6c 65 74 2e 67 6f 76 2e 74 72 2f 74 68 65 6d 65 73 2f 61 6e 6b 61 72 61 2f 6a 73 2f 61 6e 61 6c 69 74 69 6b 2e 6d 69 6e 2e 37 2e 6a 73
                            Data Ascii: tSiteId', 2]); var d=document,g=d.createElement('script'), s=d.getElementsByTagName('script')[0]; g.type='text/javascript'; g.async=true; g.src='https://cdn.e-devlet.gov.tr/themes/ankara/js/analitik.min.7.js


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            109192.168.2.54984231.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:42 UTC574OUTGET /themes/izmir/css/ed-popover.1.9.5.css HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: text/css,*/*;q=0.1
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: style
                            Referer: https://giris.turkiye.gov.tr/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:43 UTC654INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:43 GMT
                            Content-Type: text/css
                            Content-Length: 3477
                            Connection: close
                            Vary: Accept-Encoding
                            Last-Modified: Thu, 02 May 2024 13:57:30 GMT
                            ETag: "66339bca-d95"
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d22b61951db4561f11d4ae40b858d925cccda6d9d8e281919e9e4cd7b8f428a3c17f5704b758eadb89b9f9f77f5ffc28f; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: 4fe3ca67de26afa9b15d9447aade9773
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            Accept-Ranges: bytes
                            2024-08-31 22:56:43 UTC3442INData Raw: 2e 65 64 2d 70 6f 70 6f 76 65 72 2d 63 6f 6e 74 65 6e 74 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 35 65 6d 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 62 65 64 38 65 36 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 38 66 63 66 66 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 61 64 64 69 6e 67 3a 31 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 35 25 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 37 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 31 65 6d 20 31 65 6d 20 2d 31 65 6d 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 31 65 6d 20 31 65 6d 20 2d 31 65
                            Data Ascii: .ed-popover-content{border-radius:.5em;border:1px solid #bed8e6;background-color:#f8fcff;-webkit-box-sizing:border-box;box-sizing:border-box;padding:1em;font-size:85%;z-index:99997;-webkit-box-shadow:0 1em 1em -1em rgba(0,0,0,.25);box-shadow:0 1em 1em -1e
                            2024-08-31 22:56:43 UTC35INData Raw: 69 6e 67 3a 2e 32 72 65 6d 20 2e 32 72 65 6d 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 6e 6f 6e 65 7d
                            Data Ascii: ing:.2rem .2rem;border-bottom:none}


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            110192.168.2.54984331.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:43 UTC627OUTGET /themes/ankara/images/logos/external/0010.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://giris.turkiye.gov.tr/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:43 UTC688INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:43 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Thu, 16 Mar 2023 07:18:29 GMT
                            etag: W/"6412c2c5-1d02"
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d7ff4f36306c7997508c3d56f16cce4d7d5276ee7f6c91f76d3c82f402033d8cc96a0a864d4c704033cd9378ee27545dc; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: 8e5f5cedbef368c64f0ca7ab84fef429
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:43 UTC3408INData Raw: 31 64 30 32 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 80 08 06 00 00 00 e4 b5 b7 0a 00 00 00 09 70 48 59 73 00 00 3a 98 00 00 3a 98 01 87 27 18 c2 00 00 1c b4 49 44 41 54 78 9c ed 9d 79 9c 1c 45 bd c0 bf dd 33 7b 64 b3 c9 26 7b 65 97 4e 91 70 86 00 49 08 21 0a 08 02 01 1e 44 f0 c9 2d ca 93 43 04 91 c3 f0 10 39 f4 f9 04 f5 a9 80 e1 10 1e a8 28 72 3d 1e 97 42 b8 02 82 a2 01 5e 80 84 c3 84 23 5c b9 2a ed 1e d9 cd 9d cd ee ce 4c d7 fb a3 7a 92 99 de 9e d9 d9 ec 6c 76 a5 eb fb f9 ec 27 e9 ae ee ea 9a ee ae 5f 55 fd ae b6 94 52 18 0c 86 68 62 0f 76 03 0c 06 c3 e0 61 04 80 c1 10 61 8c 00 30 18 22 8c 11 00 06 43 84 31 02 c0 60 88 30 46 00 18 0c 11 c6 08 00 83 21 c2 18 01 60 30 44 18 23 00 0c 86 08 63 04 80 c1 10 61 8c 00 30 18 22
                            Data Ascii: 1d02PNGIHDRpHYs::'IDATxyE3{d&{eNpI!D-C9(r=B^#\*Lzlv'_URhbvaa0"C1`0F!`0D#ca0"
                            2024-08-31 22:56:43 UTC4031INData Raw: 16 3d 6b 82 02 2d 13 be a9 f9 5e b2 dd d3 df 42 2b fd ba c3 cf a2 0e 2d 1c ee ee a5 fa 5f f9 6d 1e e5 6f 67 0a f7 19 64 cf d8 9f cb 67 b6 96 d2 dd 84 9e e9 e4 25 57 30 50 a9 ad d4 74 0b eb 86 b7 46 d6 fd 7a 5e 79 f7 33 c0 93 9d 31 6b aa 1d b3 9e 99 d5 ba 7e 25 c0 69 6b d7 fd f2 96 fa aa ad 12 7e 7e 75 fd 38 92 ea 5e 20 cb 7a d0 15 a3 6b 63 a9 dd 56 d3 e9 15 db a5 f7 e7 6c bb 59 99 5c 92 e7 61 f4 97 79 c0 71 fe 0d 06 78 3e a3 6c 09 30 35 9f ab ab 94 6e ab 10 ce 7a b2 f5 04 61 ab ab 32 60 a6 94 6e d0 8d 37 93 1e 42 26 47 5d 03 81 20 7b 44 ca c5 26 b4 22 f6 9e 7c 07 49 e9 5e 5f e0 75 3f 0a 6c e7 8a 67 99 2d a5 fb 9f bd d4 b5 84 6d 02 a0 3c df 81 19 5c 8f 9e 65 a5 59 06 7c 21 6d 3d 0a 43 4a 77 21 b0 b0 b7 8a a5 74 93 42 38 2b 08 7f a7 83 83 44 51 bc 56 f5 cd
                            Data Ascii: =k-^B+-_mogdg%W0PtFz^y31k~%ik~~u8^ zkcVlY\ayqx>l05nza2`n7B&G] {D&"|I^_u?lg-m<\eY|!m=CJw!tB8+DQV


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            111192.168.2.54984431.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:43 UTC627OUTGET /themes/ankara/images/logos/external/0209.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://giris.turkiye.gov.tr/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:43 UTC688INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:43 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Thu, 16 Mar 2023 07:18:29 GMT
                            etag: W/"6412c2c5-1603"
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d9fea607667ee7c2ba29457327d9faa46b27de77ee20cce9dbcf52d9b45e5d40da9272749e0220f6b86be2b529ccb8217; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: 07cd4ec67afc87b4bb66aba63da4ccb2
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:43 UTC3408INData Raw: 31 36 30 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 80 08 06 00 00 00 e4 b5 b7 0a 00 00 00 09 70 48 59 73 00 00 3a 98 00 00 3a 98 01 87 27 18 c2 00 00 15 b5 49 44 41 54 78 9c ed 9d 79 bc 1d 45 95 c7 bf 7d 5f 16 92 90 04 02 04 31 66 0c 10 04 02 06 d9 12 84 11 10 10 01 45 91 20 88 44 14 c7 28 64 24 c8 32 8e 2c e2 a8 40 54 c4 61 19 cc 07 a2 41 36 45 18 04 1c 64 97 90 4c d8 c2 0e 0e 8c 09 21 0f 08 08 12 42 02 21 21 cb bb ed 1f a7 3b dd 5d 5d d5 cb 5d 5e de a3 cf f7 f3 49 ee bb dd 7d 7b ad fa d5 39 a7 4e 55 7b be ef a3 28 4a 35 a9 ad ef 13 50 14 65 fd a1 02 a0 28 15 46 05 40 51 2a 8c 0a 80 a2 54 18 15 00 45 a9 30 2a 00 8a 52 61 54 00 14 a5 c2 a8 00 28 4a 85 51 01 50 94 0a a3 02 a0 28 15 46 05 40 51 2a 8c 0a 80 a2 54 18 15 00
                            Data Ascii: 1603PNGIHDRpHYs::'IDATxyE}_1fE D(d$2,@TaA6EdL!B!!;]]]^I}{9NU{(J5Pe(F@Q*TE0*RaT(JQP(F@Q*T
                            2024-08-31 22:56:43 UTC2240INData Raw: a7 16 2a d8 61 3d da 71 3e e0 ce 05 68 25 45 5b 99 e3 11 3f b8 15 33 dd 1c 8a 3c 97 03 5a b0 af 76 10 ba 2d 77 00 97 20 bd 4c 21 37 23 2d 5f 99 0c 40 90 86 e8 18 24 f3 6d 58 ce b6 a0 53 49 a6 70 99 07 87 20 dd 50 33 1c eb 2f 46 0a 6d 38 4e fb 54 92 fd b2 20 4a 75 52 b0 dd 33 c1 b2 70 60 cd 4d 88 75 60 06 85 52 f8 c1 7f 3b f9 ee d9 40 2c 98 d1 d3 90 99 48 50 68 7d 33 08 09 42 4e a3 35 95 ff d7 48 70 a8 a7 56 7e 48 3e bd 29 24 ad c3 81 c8 f9 17 65 17 24 29 ea 06 a4 77 c3 56 f9 57 a1 15 3e 17 97 00 84 e9 8d 59 2d d9 13 48 eb fe 9b e0 fb a7 2c db 8c 0f 3e 8f b0 ac db 16 a9 a8 b9 a9 94 3e 22 00 61 32 7d 0e 5f c5 3d b3 4b bb bb fd 8a 32 13 69 b5 6c bc 84 44 fe 7f 47 b1 79 07 a6 e1 b6 6a 16 23 f1 9b df 23 c9 5c cd e4 ed b7 1a 33 38 bb 2f c5 de 0e bd 27 d2 5d 1a
                            Data Ascii: *a=q>h%E[?3<Zv-w L!7#-_@$mXSIp P3/Fm8NT JuR3p`Mu`R;@,HPh}3BN5HpV~H>)$e$)wVW>Y-H,>>"a2}_=K2ilDGyj##\38/']


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            112192.168.2.54984631.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:43 UTC627OUTGET /themes/ankara/images/logos/external/0111.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://giris.turkiye.gov.tr/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:43 UTC667INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:43 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Thu, 16 Mar 2023 07:18:29 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d38d91088aa7b429a658849c219dd8c7db0d3f00e0dcc281cab342a3830691e14e47b930bdf0f8335c40300a4bbf9bbce; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: MNCDN-2137
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: 5e7a381c94b1059aa96783dbcab4df08
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:43 UTC3429INData Raw: 35 33 38 30 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 80 08 06 00 00 00 e4 b5 b7 0a 00 00 00 09 70 48 59 73 00 00 3a 98 00 00 3a 98 01 87 27 18 c2 00 00 53 32 49 44 41 54 78 9c ed 9d 77 9c 5c 57 79 b0 9f 53 6e 99 99 9d d9 5d ad ba ad e2 5e e5 de 6d ba e3 82 6d dc 1d c0 34 43 12 08 2d 21 21 a4 d1 12 20 21 24 40 20 84 92 0a 31 81 0f 08 38 c6 05 63 5b ee 0d 5c e4 22 59 96 2d 5b c5 ea 65 fb b4 7b ef 39 e7 fb e3 cc 68 8b 76 57 2b 6b 65 ec 68 1e fd ee 6f 35 33 77 ee dc b9 73 cf 7b de f3 56 e1 9c a3 45 8b 16 fb 26 f2 37 7d 02 2d 5a b4 f8 cd d1 12 00 2d 5a ec c3 b4 04 40 8b 16 fb 30 2d 01 d0 a2 c5 3e 4c 4b 00 b4 68 b1 0f d3 12 00 2d 5a ec c3 b4 04 40 8b 16 fb 30 2d 01 d0 a2 c5 3e 4c 4b 00 b4 68 b1 0f d3 12 00 2d 5a ec c3 b4 04 40
                            Data Ascii: 5380PNGIHDRpHYs::'S2IDATxw\WySn]^mm4C-!! !$@ 18c[\"Y-[e{9hvW+keho53ws{VE&7}-Z-Z@0->LKh-Z@0->LKh-Z@
                            2024-08-31 22:56:43 UTC4096INData Raw: c7 f8 ea f6 0f 80 e7 f6 f8 17 1c 9b 0a f0 3f 8c 3f d3 9f 82 37 64 f5 ed c6 31 23 bc 10 f8 63 bc 41 71 ce 38 fb fd 29 de 78 76 df 6e 1c fb 95 ca 39 40 71 8c e7 1d 53 b7 6c fb 8d 32 d1 12 e0 08 25 dc 7f 68 e1 0a bf 5a 5d e7 de 17 2a fc 74 85 e1 9e f5 9a 62 ac da eb d5 81 ef 9a 2c bb 2a 8a 22 94 52 4b da da 4a e7 52 77 2f 54 f3 8e 67 2f ee 60 fb f1 1d b4 0d 86 44 49 40 e0 22 94 0d d0 4e 13 bb 90 20 88 08 9d e6 80 5b b6 50 bc 7b 1d 75 65 67 1a e1 66 79 87 ac 20 27 b5 8f 01 10 92 48 6a 42 a1 c9 d9 00 65 85 8f da 10 a2 53 86 41 e9 b9 5b 1f e4 91 9f dc 42 ef 60 99 7a 66 a8 d4 aa de e2 df 34 28 66 19 89 a9 73 d4 29 27 f3 c6 ab 2f 27 ce e7 a8 56 aa f7 75 76 4e bb 5c 07 7a 43 4f 4f 37 c6 64 ef 0f 43 fd ed 42 ac d5 bd 8f 3d cf 75 77 2d e3 fe 47 9e e5 91 a5 eb 11 d0
                            Data Ascii: ??7d1#cAq8)xvn9@qSl2%hZ]*tb,*"RKJRw/Tg/`DI@"N [P{uegfy 'HjBeSA[B`zf4(fs)'/'VuvN\zCOO7dCB=uw-G
                            2024-08-31 22:56:43 UTC4096INData Raw: 83 f7 f4 f5 0d 6c 2c 97 07 11 52 7e 28 52 ee cb 39 e5 d4 bd cf 0f f0 b3 25 1b 49 b2 94 30 f4 33 bf 94 01 a1 d3 84 2e 04 14 03 46 71 d8 82 19 5c fc ba c3 98 d6 1e 93 6b 2b 3d 13 e8 f0 ea 7a 35 79 52 08 1f 17 e4 2b 16 8f 6f 27 73 ce 51 a9 26 cc 9f d7 c9 ec 99 45 7a 7a 2b a3 85 c0 2f f0 79 ff 63 71 02 3e b2 6c 32 34 03 51 26 12 28 7f 88 8f cf 07 bf ce 7e d3 38 fb d5 99 3a ff f8 ae b8 96 89 e3 e6 9b f5 04 5f e9 cd 1c 13 c6 5f aa bc 5a 13 9e 80 5d 5c 78 21 04 41 10 b0 6a d5 0b 3c fe f8 12 1e 7f fc 31 2a e5 ca 1d 67 be e6 b5 97 77 ce 9e bf b9 5d 56 b9 68 ee 00 0b a2 8c 7e 1b 40 e0 07 3f ce 21 9c 23 b5 10 49 43 d9 29 ee e8 9f cb e3 b5 e9 04 36 29 16 42 f5 af 99 c9 ae be fd f6 c5 d4 ea f5 fb 8f 3d ee f8 8b e7 14 a6 af 4a 63 c1 fa f3 e6 b2 fd 75 b3 b1 d3 db b0 81
                            Data Ascii: l,R~(R9%I03.Fq\k+=z5yR+o'sQ&Ezz+/ycq>l24Q&(~8:__Z]\x!Aj<1*gw]Vh~@?!#IC)6)B=Jcu
                            2024-08-31 22:56:43 UTC4096INData Raw: 0a 41 a0 14 99 12 b4 3b 49 68 25 46 c0 19 fb 57 39 7d 4e 0d 21 c3 a4 66 c4 df 4b c1 e7 e6 cc 9d 3b bd 50 2c 06 b5 5a 8d fd e6 cc b1 85 7c 7e 47 e2 cf 70 02 ad d9 d6 d3 23 b6 6c db a6 b7 6f de b2 aa 56 ad d9 e1 c9 54 5a 49 8a a5 98 eb 6f 7c 82 db ee 7c 86 f6 52 ee a5 0e fe 16 2d f6 3a da 39 57 b5 d6 be e0 9c c3 18 b3 63 1b 4d 14 85 98 34 65 6b 6f 2f 83 03 03 a4 59 fa 89 c0 a4 ef d5 81 8a 16 3f bd 95 1b 1f db 80 92 10 69 89 cb 5c 33 a1 1e 95 d6 49 1d a4 89 e5 cc 79 1d 5c 71 44 9e 20 92 b4 4d 9b 75 7b 14 c6 57 6f d9 bc 65 4b 4f 4f 0f 51 1c 7d 22 90 7c 41 d8 4c 3f b5 de f0 c0 86 3a 1b 13 43 be 54 a4 bd 54 e2 f4 69 29 c7 e6 b6 2f ac cb f0 7b 99 95 6d d5 4a f9 7b db 9d 5b da d5 35 ed a2 ce 59 fb 5f d7 bb 79 fd e1 57 1c 2c 41 a6 dc b7 76 80 3c 12 a5 a0 2e 20 94
                            Data Ascii: A;Ih%FW9}N!fK;P,Z|~Gp#loVTZIo||R-:9WcM4eko/Y?i\3Iy\qD Mu{WoeKOOQ}"|AL?:CTTi)/{mJ{[5Y_yW,Av<.
                            2024-08-31 22:56:43 UTC4096INData Raw: 2c 35 24 49 8d 93 8e 98 c3 05 a7 1e 44 31 17 91 64 4d 3b 83 41 64 19 52 85 18 61 90 99 25 a9 24 b4 07 9a d7 cc 1e c4 39 c9 f2 8a a6 a0 05 1a 47 26 a4 6f 4c 9a 19 42 2d a8 a5 92 7b 9e 0f 10 c6 72 da 42 48 aa 83 df 06 4c 18 46 df 4d d3 f4 c9 20 88 af 2e 97 07 7e 1e 87 72 ff 37 9c 3a 1b 2b 15 8f 3c d5 8d b4 50 cd ea cc e8 8a 78 c3 e9 b3 88 b4 a4 52 cf 7e d2 d1 51 fa b9 52 aa 91 28 d5 08 24 72 0e 1d 04 74 75 b5 a1 95 da 9d cc bf 97 52 5d c7 8d f3 ff b1 1e 83 bf a1 ae c7 17 01 d9 9d 63 8d e6 5c c6 ee 6b 78 2e fe 26 1a af d3 d0 58 c7 cd 01 7f db 78 ef 58 8d 4f c6 3b 97 77 e0 7b 1e 36 b9 1d f8 13 86 7a 1c e6 81 0b f1 9d 7c 2e c7 db 04 86 cf c0 cd e3 f6 e2 eb 2f de 83 ff 4e a2 b1 9f 02 3a f1 03 f7 d3 78 d7 2d f8 4e 4d 0f 30 7e f1 91 2b d9 79 39 57 c0 97 74 bf 6d
                            Data Ascii: ,5$ID1dM;AdRa%$9G&oLB-{rBHLFM .~r7:+<PxR~QR($rtuR]c\kx.&XxXO;w{6z|./N:x-NM0~+y9Wtm
                            2024-08-31 22:56:43 UTC1576INData Raw: e4 4d ae c3 7b 22 56 e3 67 fd e6 f6 22 fe 06 1f be c6 3c 91 91 71 03 93 61 0b 3e 85 75 a2 a8 37 8d 5f b6 fc 08 ef 1e fd 6d 76 2e af 96 c7 67 0a 1e 38 ec b9 a7 1b 7f 87 17 68 70 4c bc fc 51 78 6b f9 5f 0e 7b ee 45 fc 72 e1 24 fc 32 a7 c9 0d f8 6b d3 d4 88 9a db 7a 7c 34 e1 70 bb c4 eb 19 0a cc 9a 2c df c5 bb 85 27 8b 65 8c 02 3f 78 6d e4 6f 19 72 81 46 f8 65 61 89 71 de b0 db 08 c1 2d 0e 96 d4 8d 78 b7 cc b2 4f cc ee 28 74 19 0b e5 9a f9 55 14 e7 de 1d 68 bd c2 8e 6a a5 e5 dd 84 63 dc d3 ce 81 b5 48 a9 f1 1d 8a 27 ae 27 21 84 60 eb d6 ad 1c 70 c0 01 e4 72 de 03 62 8c 21 8e e3 7b ad 73 ef 4d ad fa 6e 5b 6c e7 4b 01 f5 94 67 1c ea ab 61 14 7e 3f cb ca 95 46 b0 d3 54 5c 82 bd 4d 8d 3d 13 00 e0 55 d5 cf e1 83 4e 86 33 fc 02 9c cd c8 59 fc 7f 98 98 1b f1 81 33
                            Data Ascii: M{"Vg"<qa>u7_mv.g8hpLQxk_{Er$2kz|4p,'e?xmorFeaq-xO(tUhjcH''!`prb!{sMn[lKga~?FT\M=UN3Y3


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            113192.168.2.54984531.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:43 UTC627OUTGET /themes/ankara/images/logos/external/0059.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://giris.turkiye.gov.tr/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:43 UTC688INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:43 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Thu, 16 Mar 2023 07:18:29 GMT
                            etag: W/"6412c2c5-43d1"
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d3a3def5510747236c6c18bbbf4c5ae26597f0164210d0d26b4c3228c4208e64902270d627e0b10144abb2fe5ba80c441; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: f87c88bf4c348300babd606da4602552
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:43 UTC3408INData Raw: 34 33 64 31 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 80 08 06 00 00 00 e4 b5 b7 0a 00 00 00 09 70 48 59 73 00 00 3a 98 00 00 3a 98 01 87 27 18 c2 00 00 43 83 49 44 41 54 78 9c ed 9d 77 80 5d 45 d9 ff bf 33 a7 df be 77 7b b2 d9 f4 de 7b 42 02 09 42 80 d0 09 bd 09 a8 94 97 22 02 ca 2b af 05 50 11 41 01 45 54 e0 e5 27 45 40 40 e9 d2 09 9d 84 84 10 42 42 48 ef d9 6c 2f 77 6f 3d 65 66 7e 7f 9c 7b f6 de dd 24 90 04 14 7d f7 7c f4 b2 d9 bb a7 cc cc 99 f9 ce 33 f3 3c 33 87 08 21 e0 e3 e3 d3 3b a1 5f 77 02 7c 7c 7c be 3e 7c 01 f0 f1 e9 c5 f8 02 e0 e3 d3 8b f1 05 c0 c7 a7 17 e3 0b 80 8f 4f 2f c6 17 00 1f 9f 5e 8c 2f 00 3e 3e bd 18 5f 00 7c 7c 7a 31 be 00 f8 f8 f4 62 7c 01 f0 f1 e9 c5 f8 02 e0 e3 d3 8b f1 05 c0 c7 a7 17 e3 0b 80 8f
                            Data Ascii: 43d1PNGIHDRpHYs::'CIDATxw]E3w{{BB"+PAET'E@@BBHl/wo=ef~{$}|3<3!;_w|||>|O/^/>>_||z1b|
                            2024-08-31 22:56:43 UTC4096INData Raw: b3 3f bb e3 ac eb 96 f5 2d a9 4c c0 9d cd 6f 06 b0 0b c0 56 c6 99 9a b5 73 a6 54 64 ad 70 c1 61 c8 9a ad 50 c5 36 1d 4b 86 00 04 44 00 40 4c 08 51 2d 00 15 42 64 b1 07 2b 58 00 20 84 08 4d 56 99 44 a9 57 1f 1d 14 dc 89 69 74 1f 46 ef 17 5f 7a 3c 62 5a 59 1c 31 7a d6 b6 da 78 75 1a ae 38 78 7e fe e2 04 a6 00 98 92 5b 07 80 ee 3d bd b0 99 c3 9b 3b 5b b9 24 c9 ca 1d af 3c 30 f6 ce 57 1e 38 aa ba a4 72 a8 c3 59 5f c6 59 95 26 6b f4 e9 8f 5e 6f 89 87 a2 c9 21 95 fd 1b be 77 c4 37 57 f4 2f eb db a1 48 b2 57 a1 53 00 9a 14 49 61 51 23 a4 58 cc 01 25 9f 6f 2e 0a c0 7a 64 f1 f3 b5 77 bf f1 d8 21 1d d9 24 33 14 9d c5 83 91 40 44 0f 85 64 59 0e 1e 3c 6c ca b6 cb 0e 3b 6b 13 21 c4 04 90 e4 82 b7 2c da f0 71 f4 d2 87 6e 98 98 32 b3 53 85 10 fd 1c ee f4 e3 9c c7 df fc
                            Data Ascii: ?-LoVsTdpaP6KD@LQ-Bd+X MVDWitF_z<bZY1zxu8x~[=;[$<0W8rY_Y&k^o!w7W/HWSIaQ#X%o.zdw!$3@DdY<l;k!,qn2S
                            2024-08-31 22:56:43 UTC4096INData Raw: 34 c2 ed 84 32 00 6c 9b 33 bc fa f1 1b aa 1a 8c 8c 29 be 45 d6 ca a1 5f f5 e0 1d b3 87 4d de 81 42 ec 8a e7 46 35 51 d8 6c 46 83 db 08 f5 e1 55 03 9c db ce fc e1 af 4d db 0a ea aa c6 02 8a ae 85 8d 50 30 6c 04 a3 ba a2 05 14 49 52 09 be c0 45 b5 07 b8 10 44 96 64 31 ae 66 68 02 85 89 bf 62 17 e0 bf cc 02 e0 84 90 9f aa 8a b2 b3 be b5 f1 42 45 51 47 87 f5 a0 d1 d3 f7 2e 51 09 11 23 04 9b 39 f4 99 e5 af 0f ff 70 f3 aa 7e 57 37 ef 2c bb 62 de b9 cb 65 2a 19 5b 5b ea ca df 5e f7 e1 6c 45 d5 bb ce b3 1d 1b 43 fb 0e d9 e9 70 26 7d bc 6d cd 30 01 11 14 42 e4 38 67 86 c3 79 a8 34 14 6b 88 87 62 1d 2d a9 36 00 c8 f7 18 9c b6 a5 12 31 00 94 80 48 94 52 29 ef 1e ef 2a 8f 48 30 64 ff 7d d9 2b 03 1f 5e f4 dc 24 01 b7 37 14 42 c0 e1 0e b2 76 4e 5c 7d d4 05 8b 4e 9d 76
                            Data Ascii: 42l3)E_MBF5QlFUMP0lIREDd1fhbBEQG.Q#9p~W7,be*[[^lECp&}m0B8gy4kb-61HR)*H0d}+^$7BvN\}Nv
                            2024-08-31 22:56:43 UTC4096INData Raw: d9 cf 89 36 ce 05 71 84 43 06 94 f6 4d 8f a9 19 e6 6d dd ee a0 b0 7d 79 22 ff 6f 0b 45 13 a5 2f 7e f2 f6 b8 8e 74 67 90 78 15 59 08 68 8a e2 f4 29 a9 68 40 e1 1d 02 de c4 af 89 c2 c6 2c fb c5 7e 3f 3c 22 c4 77 c2 15 fd 8e fe c5 73 7f 7a e7 c1 f7 9e da 52 1e 8e b7 56 c5 2a 8c a0 6a 84 25 4a 95 c6 ce d6 8a 8f b6 ae 1a b5 ae 7e cb 37 50 b4 a4 d2 1b 47 4d 1a 30 ba 6e 5c cd f0 b4 2c c9 99 a3 c6 ce 5e 7f ff 3b 4f 8e 66 9c 53 cf 6c 0f 6b 01 bc f0 c9 5b 93 cf fb df eb f4 73 66 1d bf 61 fe d8 83 77 c2 b5 30 62 f9 82 b2 df 5e bb b4 f6 cd 35 4b 86 ae 6f d8 36 49 57 d4 5d 7f fe ce 2f 9f 05 20 eb aa 1a aa 8c 94 06 37 34 6e ef b6 7d 14 21 54 64 ac 9c 44 09 61 df 9f ff ad 25 4b 37 af aa f8 64 c7 da ca 58 30 02 08 d7 7d 97 b1 72 c6 cd ff b8 67 e6 ec e1 93 5f aa 08 c7 f9
                            Data Ascii: 6qCMm}y"oE/~tgxYh)h@,~?<"wszRV*j%J~7PGM0n\,^;OfSlk[sfaw0b^5Ko6IW]/ 74n}!TdDa%K7dX0}rg_
                            2024-08-31 22:56:43 UTC1678INData Raw: 9e 37 af 2c 8b 5f ca e2 3d ab 9e 2f 54 e9 16 42 8d ee cf a8 e7 8b 41 7a be f0 a5 50 d6 9c f1 4b 1f b8 1e 41 3d 88 3b ce ba 6e 6f e7 ef cd 33 61 6e 6a dc 5e 33 fe a7 27 fc 45 95 95 19 04 05 01 38 6a dc 21 4b ef 3d ff 67 6f 55 45 cb 82 f9 fb d5 27 b2 a9 0d b7 be 70 df c0 bb 5e 7f f8 5b 80 18 59 ec 6a cd 6f cc 2a e6 8c 98 b6 ee ee f3 6f 5c 54 19 29 f5 e2 06 76 c1 6d f8 db d0 3d 32 f6 80 2c 80 fd 0f 04 52 d4 ae c6 0f b8 e3 df a8 11 d8 94 b6 b2 d1 b4 95 99 e0 05 ba b4 a4 08 7f 61 e5 db 9b 16 4c 39 62 89 ae 68 de 42 0c 0b ee 0c ac d7 1b 7c 91 fa 78 bd b5 83 cf 77 93 15 87 41 f6 0c 89 14 70 7b 86 9e e7 ed e9 b8 e2 0a b1 b7 f4 14 9f e3 bd c0 c2 9b 54 da 5b c5 f0 1e ce de ee b9 a7 78 fa ae 07 2a 4b 32 7a f8 e1 7b 96 0b b0 f7 5e 49 f4 f8 00 9f 5f ee 5e e3 f1 5c 55
                            Data Ascii: 7,_=/TBAzPKA=;no3anj^3'E8j!K=goUE'p^[Yjo*o\T)vm=2,RaL9bhB|xwAp{T[x*K2z{^I_^\U


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            114192.168.2.54984731.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:43 UTC627OUTGET /themes/ankara/images/logos/external/0067.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://giris.turkiye.gov.tr/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:43 UTC688INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:43 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Thu, 16 Mar 2023 07:18:29 GMT
                            etag: W/"6412c2c5-4f6c"
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6db46541fda61e541be4ebfbfd227655496e484e8702f3d6a89141056ec8218c040bf82e9c1c15fd02dfec947525428ae8; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: 31f9cb79c936ec4e937ef3696cdd4d7c
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:43 UTC3408INData Raw: 34 66 36 63 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 80 08 06 00 00 00 e4 b5 b7 0a 00 00 00 09 70 48 59 73 00 00 3a 98 00 00 3a 98 01 87 27 18 c2 00 00 4f 1e 49 44 41 54 78 9c ed bd 77 9c 24 47 79 ff ff a9 aa ce 93 77 67 f3 5e 0e d2 9d 50 8e 28 12 24 24 04 42 80 89 26 c9 44 7f 4d b0 f9 61 1b 9b af 13 f8 6b 82 31 06 9b 64 92 c1 22 18 0c 88 20 01 ca 48 28 9e 74 ba 53 38 5d 8e 9b 77 67 67 76 52 cf 74 a8 f0 fb a3 67 76 67 f7 ee 14 40 58 d8 db ef d7 6b 74 da dd e9 ee ea ea ae 4f 3d f5 3c 4f 55 11 a5 14 62 62 62 96 27 f4 d9 2e 40 4c 4c cc b3 47 2c 00 31 31 cb 98 58 00 62 62 96 31 b1 00 c4 c4 2c 63 62 01 88 89 59 c6 c4 02 10 13 b3 8c 89 05 20 26 66 19 13 0b 40 4c cc 32 26 16 80 98 98 65 4c 2c 00 31 31 cb 98 58 00 62 62 96 31 b1
                            Data Ascii: 4f6cPNGIHDRpHYs::'OIDATxw$Gywg^P($$B&DMak1d" H(tS8]wggvRtgvg@XktO=<OUbbb'.@LLG,11Xbb1,cbY &f@L2&eL,11Xbb1
                            2024-08-31 22:56:43 UTC4096INData Raw: 10 a0 e1 73 ac 1d b2 51 28 9b 68 06 22 aa 8b f6 e7 18 07 48 25 e1 79 12 5d d9 34 72 e9 c4 09 37 3f b0 f7 1a 64 93 1d be 02 12 09 c1 6c 0d 57 bd e3 c2 1f 7f e0 f5 cf db b1 fb e0 24 2c 43 47 d3 0f 71 cf 63 87 c1 18 7d 06 bd 4d bf 5d 08 21 08 42 81 7d 13 35 24 37 74 c3 24 c7 f0 9c 2e 21 0c 05 7a f2 09 3c ef c2 4d d0 74 6d af fe ee 97 5e 33 d7 f4 d2 b6 65 d4 a1 40 40 00 21 a5 e6 18 7a 00 1c 43 00 08 21 a8 d7 eb 7f ec 79 de 67 28 a5 ed 61 c0 fc df db 0e 3e 42 08 2c cb fa 55 32 99 fc 21 63 da 2f 0b 85 99 b9 64 32 51 ef ed ed af 6a 9a 2e 83 20 60 33 33 53 a9 66 b3 e9 64 32 99 61 42 c8 85 b5 5a ed 32 21 c4 05 52 ca 14 21 64 de bc 8e ac 01 02 29 29 82 c0 3f 4d 29 f9 63 cb b2 de a0 69 da b6 ce eb 2e 85 31 86 66 b3 f9 8e 6a 75 e6 5f a5 94 56 db cf b0 d4 8c 6f f5 f0
                            Data Ascii: sQ(h"H%y]4r7?dlW$,CGqc}M]!B}5$7t$.!z<Mtm^3e@@!zC!yg(a>B,U2!c/d2Qj. `33Sfd2aBZ2!R!d))?M)ci.1fju_Vo
                            2024-08-31 22:56:43 UTC4096INData Raw: 27 65 a3 2b 65 23 9b b0 71 e6 a6 15 b7 af eb ef 3a 82 6a a3 15 22 e8 78 c9 09 59 34 99 08 40 f4 90 75 0d e9 9e ec e3 db 1e de ff c0 d7 af bb 17 77 3e b0 ff 8a eb 6f 7c e8 75 58 db 17 3d dc 40 b4 82 bf 04 68 f8 e8 ca 24 e6 4e 18 c8 dd 6f 69 5a 0d 61 eb 6f a2 25 10 83 39 78 4d 0f 3f fd d9 b6 bf 0b 82 b0 27 9b 30 e7 8d 85 f9 04 9c ce 32 31 02 11 4a 36 3d 39 07 84 21 50 71 a3 32 1d cb a3 6e ea 18 9b 9e 3b 39 69 b0 f5 67 ac eb 89 7a df 48 2c c8 7c e2 ca 92 cf d2 7c 96 e3 a2 00 09 15 35 f6 ce e7 c7 28 30 e7 82 24 2d bc f6 c5 67 fe b3 a3 31 28 a9 d0 95 b2 70 df c3 07 b1 eb e0 14 1c d3 58 12 60 e8 28 83 54 80 a1 a3 54 6b 76 3f be 6b 6c 15 2c 23 4a d1 6e 8b 70 eb 6b b6 c9 a4 a1 33 8c 4c 97 13 f7 6d d9 f3 7e b7 d6 04 56 f5 45 75 da ae 8f 66 00 9b 31 7f cd fa c1 3d
                            Data Ascii: 'e+e#q:j"xY4@uw>o|uX=@h$NoiZao%9xM?'021J6=9!Pq2n;9igzH,||5(0$-g1(pX`(TTkv?kl,#Jnpk3Lm~VEuf1=
                            2024-08-31 22:56:43 UTC4096INData Raw: e1 fb 21 52 a9 b4 53 2c 96 2e 6f 9f ab 8d 10 dc eb ed ed ff b8 ae 33 ec db b7 f7 c2 b9 b9 b9 0f 6f d8 b0 71 e7 c0 c0 e0 c3 7b f6 ec 9a bf 36 63 0c d5 6a 15 9c 73 38 4e 02 8d 46 63 13 e7 fc 42 c3 58 1c 85 20 84 68 9e e7 89 7c 3e 8f de de 3e cc ce ce 2a cf 2b d3 ce 55 8c 5b fe 91 5b 85 e0 61 bb ce 88 d2 70 68 ac 80 87 77 4f 23 93 88 5e b0 84 a9 bb ca d0 38 4c c3 58 f4 a2 44 a6 13 52 b6 59 b9 ed a1 03 3e 25 40 6f 2e 89 be 6c 02 93 c5 2a 52 8e 85 9e ae 14 74 9d bd 6a cf ce 91 7f 19 29 56 07 41 48 94 11 a8 6b ad f4 d6 26 d0 f0 81 4c 02 d0 c8 e2 99 85 bf 8b 3c 1d 27 20 25 8b ad 11 21 81 94 85 f1 c9 b9 c1 91 91 99 97 5c 74 d6 86 6b 39 17 b0 0c 1d f5 7a 03 e5 4a 03 4f e6 eb 04 21 e0 52 52 9f 73 f8 5c c0 34 35 1c 38 32 85 c7 77 1d 41 3a e5 2c 7a 07 9e 10 fd f8 4e
                            Data Ascii: !RS,.o3oq{6cjs8NFcBX h|>>*+U[[aphwO#^8LXDRY>%@o.l*Rtj)VAHk&L<' %!\tk9zJO!RRs\4582wA:,zN
                            2024-08-31 22:56:43 UTC4096INData Raw: 7b db d6 7d 2f a9 d4 9b 39 3c c5 24 98 e3 92 b1 f1 bd 3b 1f f9 eb d5 dd a9 55 13 85 6a f2 b1 83 d3 af 45 3e 1d 25 bf 74 ae 5f a8 00 98 0c 86 10 d3 7e 23 68 b5 8d 67 6e 30 22 a5 84 63 19 48 98 3a 1e dd 37 89 ee 8c 33 7a ee 99 eb af ff d1 4f ef 7f d7 e2 75 14 09 90 b2 f0 d8 be f1 8b 4e 3b 6d ed 29 83 d9 c4 d6 99 32 9e 96 49 e2 07 1c b9 b4 83 8b cf 3a 01 ba 1e 45 11 32 09 0b 0f ed 1e 7b f4 bf 7e fc 20 90 36 a3 ea 17 88 86 20 8c 62 76 b2 74 e2 a3 87 66 5e d5 9b cf fe cc 0b fc b3 f7 1e 99 3e 1d 09 63 f1 75 95 02 6d 84 d8 70 fa da 83 03 bd 59 ac 1e ce 23 08 c5 ec dc 9c 5b 98 1e 2f f6 1f f5 ac 6c 13 53 73 f5 cd 3f bc e5 e1 bb 29 10 b8 9e df 07 c7 88 ae f9 4c 08 40 fb 01 49 29 90 cb e5 be 39 3d 3d 35 c8 39 ff f8 d2 24 98 d6 86 1d 09 d7 ad ff ad 61 18 6f 67 8c dd
                            Data Ascii: {}/9<$;UjE>%t_~#hgn0"cH:73zOuN;m)2I:E2{~ 6 bvtf^>cumpY#[/lSs?)L@I)9==59$aog
                            2024-08-31 22:56:43 UTC553INData Raw: 20 34 b9 94 28 96 5d 0c 74 a5 71 c1 49 6b 01 34 20 9f 86 79 1b f3 bb c7 6f 98 23 fa cc d3 4a e5 05 a5 f4 cb a9 54 6a 97 ef fb 57 10 42 2e 0f 82 60 a3 52 2a 05 a0 6e 9a e6 11 00 37 26 12 89 1b 95 52 b7 b6 b2 14 9f ed a2 ff ce d3 76 ec ae ec ce 22 9f 72 10 b6 f6 47 04 80 84 a1 85 83 83 dd 93 b9 b5 03 03 99 be ac ec 5c a4 b4 ee 38 a4 3b 9d a8 24 4c 0d 92 6b d0 a5 c2 07 de 75 25 68 2d c0 1d 77 ec 88 c6 fa 4f ba ea 66 cc ef 22 bf 73 02 00 2c f8 14 18 63 77 11 42 ee 37 4d eb 1b c9 64 f2 bc 54 2a 7d 9a eb d6 1f 17 42 dc d7 68 34 0e 6a 9a e6 07 41 10 f7 ee 4f 11 2f 10 58 3b d8 85 b3 4e 1c 86 1f f0 45 d3 63 1d cb 68 5c 72 c9 c9 7f b3 f6 a4 15 b9 94 63 f8 9d 8e b3 86 17 ea 27 6f 1e de d1 9f cf a0 3b 8c e6 51 24 93 36 3e fa d1 37 e1 4d ef fa 3c 6a b5 06 ba ba 53 cf
                            Data Ascii: 4(]tqIk4 yo#JTjWB.`R*n7&Rv"rG\8;$Lku%h-wOf"s,cwB7MdT*}Bh4jAO/X;NEch\rc'o;Q$6>7M<jS


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            115192.168.2.54984831.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:43 UTC627OUTGET /themes/ankara/images/logos/external/0012.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://giris.turkiye.gov.tr/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:44 UTC688INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:43 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Thu, 16 Mar 2023 07:18:29 GMT
                            etag: W/"6412c2c5-1388"
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d957fcc9f5dbda3a78cdfde76f71276928d8860ddff1f7bfaadbc014a5e5e2200a66b33607c2b4f94f83845b33d7afcb8; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: 0b57120c753e86b6dac625972d0b4066
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:44 UTC3408INData Raw: 31 33 38 38 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 80 08 06 00 00 00 e4 b5 b7 0a 00 00 00 09 70 48 59 73 00 00 3a 98 00 00 3a 98 01 87 27 18 c2 00 00 13 3a 49 44 41 54 78 9c ed 9d 79 f4 25 45 75 c7 3f 0c cc ce 2c 12 24 04 22 0e c8 a2 1e 11 08 04 0f 28 02 46 40 40 60 10 52 b2 85 01 84 c1 29 08 4c 50 30 1a 83 cb 31 61 51 01 05 2b 02 22 c3 b0 49 b1 29 20 cb 10 22 10 97 e0 02 22 9e 13 63 10 86 45 c6 20 cb 4f 60 86 65 66 f8 e5 8f db 6f 5e bf 7e 55 fd ba fa f5 0c 30 7d 3f e7 bc 33 bf e9 ae be dd ef 75 d7 b7 6e dd ba 55 bd c6 e8 e8 28 8a a2 b4 93 31 af f5 05 28 8a f2 da a1 02 a0 28 2d 46 05 40 51 5a 8c 0a 80 a2 b4 18 15 00 45 69 31 2a 00 8a d2 62 54 00 14 a5 c5 a8 00 28 4a 8b 51 01 50 94 16 a3 02 a0 28 2d 46 05 40 51 5a 8c 0a
                            Data Ascii: 1388PNGIHDRpHYs::':IDATxy%Eu?,$"(F@@`R)LP01aQ+"I) ""cE O`efo^~U0}?3unU(1((-F@QZEi1*bT(JQP(-F@QZ
                            2024-08-31 22:56:44 UTC1605INData Raw: 2e bd f3 1b 3a cc 26 2e 00 e9 de 97 b7 4b 30 6e 5f a4 41 d8 62 08 bb b1 d9 85 53 73 e7 99 43 7c e6 ed 37 30 ee 07 a1 c0 e3 b0 c3 80 af 64 41 86 b2 56 e0 a7 25 17 d6 14 65 7d e3 6a c1 9b c1 b6 c2 76 64 fc 79 87 dc 96 cb 2a 9e e7 26 c2 71 94 b1 c4 5f 99 9e fa 5d ca 28 13 80 7c 7f f7 54 e2 ad f2 6e 48 04 bd 49 ca 16 d5 28 be af 62 16 dd d9 83 2f 21 d9 8b 55 88 2d 34 fa 2e 64 f5 df 10 f5 e2 2f de 3e 8d 24 7f 0d 23 e8 b1 19 92 dd 06 dc db db 08 07 50 41 ba 22 c1 a0 48 53 79 00 27 20 81 c1 d0 67 f7 86 ce 51 46 93 7d e3 54 5b c7 e5 fe 5e 44 55 f7 5d 72 b5 af 8b ec 3d 06 e3 42 de 59 cc 0b 99 5e e9 9c d5 e9 ba fc b2 78 64 d9 c2 26 67 63 5c c8 f5 ac 4b ac 02 3e d6 d3 82 49 0e 7c fe b7 bf 21 21 73 f0 1e 64 7d bc 10 31 8f b6 7e a0 59 86 a1 f7 22 7d 98 6f 10 c5 6e cc
                            Data Ascii: .:&.K0n_AbSsC|70dAV%e}jvdy*&q_](|TnHI(b/!U-4.d/>$#PA"HSy' gQF}T[^DU]r=BY^xd&gc\K>I|!!sd}1~Y"}on


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            116192.168.2.54985131.3.2.1164433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:44 UTC387OUTGET /themes/ankara/images/logos/external/0010.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:44 UTC664INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:43 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Thu, 16 Mar 2023 07:18:29 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d141c4299ccaebf686e1434cebec554c446d7dcd5011a852cf4a82cba8ffd54443a6ab4f4e21630fbaa303843996653aa; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: 40addb17180488ff21a6fb51625f9cb9
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:44 UTC3432INData Raw: 31 64 30 32 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 80 08 06 00 00 00 e4 b5 b7 0a 00 00 00 09 70 48 59 73 00 00 3a 98 00 00 3a 98 01 87 27 18 c2 00 00 1c b4 49 44 41 54 78 9c ed 9d 79 9c 1c 45 bd c0 bf dd 33 7b 64 b3 c9 26 7b 65 97 4e 91 70 86 00 49 08 21 0a 08 02 01 1e 44 f0 c9 2d ca 93 43 04 91 c3 f0 10 39 f4 f9 04 f5 a9 80 e1 10 1e a8 28 72 3d 1e 97 42 b8 02 82 a2 01 5e 80 84 c3 84 23 5c b9 2a ed 1e d9 cd 9d cd ee ce 4c d7 fb a3 7a 92 99 de 9e d9 d9 ec 6c 76 a5 eb fb f9 ec 27 e9 ae ee ea 9a ee ae 5f 55 fd ae b6 94 52 18 0c 86 68 62 0f 76 03 0c 06 c3 e0 61 04 80 c1 10 61 8c 00 30 18 22 8c 11 00 06 43 84 31 02 c0 60 88 30 46 00 18 0c 11 c6 08 00 83 21 c2 18 01 60 30 44 18 23 00 0c 86 08 63 04 80 c1 10 61 8c 00 30 18 22
                            Data Ascii: 1d02PNGIHDRpHYs::'IDATxyE3{d&{eNpI!D-C9(r=B^#\*Lzlv'_URhbvaa0"C1`0F!`0D#ca0"
                            2024-08-31 22:56:44 UTC4007INData Raw: 1c ee ee a5 fa 5f f9 6d 1e e5 6f 67 0a f7 19 64 cf d8 9f cb 67 b6 96 d2 dd 84 9e e9 e4 25 57 30 50 a9 ad d4 74 0b eb 86 b7 46 d6 fd 7a 5e 79 f7 33 c0 93 9d 31 6b aa 1d b3 9e 99 d5 ba 7e 25 c0 69 6b d7 fd f2 96 fa aa ad 12 7e 7e 75 fd 38 92 ea 5e 20 cb 7a d0 15 a3 6b 63 a9 dd 56 d3 e9 15 db a5 f7 e7 6c bb 59 99 5c 92 e7 61 f4 97 79 c0 71 fe 0d 06 78 3e a3 6c 09 30 35 9f ab ab 94 6e ab 10 ce 7a b2 f5 04 61 ab ab 32 60 a6 94 6e d0 8d 37 93 1e 42 26 47 5d 03 81 20 7b 44 ca c5 26 b4 22 f6 9e 7c 07 49 e9 5e 5f e0 75 3f 0a 6c e7 8a 67 99 2d a5 fb 9f bd d4 b5 84 6d 02 a0 3c df 81 19 5c 8f 9e 65 a5 59 06 7c 21 6d 3d 0a 43 4a 77 21 b0 b0 b7 8a a5 74 93 42 38 2b 08 7f a7 83 83 44 51 bc 56 f5 cd b3 c2 5f 1a 4b 31 2d a6 b8 68 42 aa e4 41 74 d8 ac dc 14 53 a1 37 b5 de
                            Data Ascii: _mogdg%W0PtFz^y31k~%ik~~u8^ zkcVlY\ayqx>l05nza2`n7B&G] {D&"|I^_u?lg-m<\eY|!m=CJw!tB8+DQV_K1-hBAtS7


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            117192.168.2.54984931.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:44 UTC627OUTGET /themes/ankara/images/logos/external/0064.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://giris.turkiye.gov.tr/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:44 UTC692INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:44 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Thu, 16 Mar 2023 07:18:29 GMT
                            etag: W/"6412c2c5-1317"
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d6e31a65d3726e9b89c354f322c98547b7f049ea125d689338512dda1a816e19d07dda76e369eaa96649c5cc5524384d0; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: MNCDN-2137
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: 9e50dd72ba85b56758f680f4dcb828e8
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:44 UTC3404INData Raw: 31 33 31 37 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 80 08 06 00 00 00 e4 b5 b7 0a 00 00 00 09 70 48 59 73 00 00 3a 98 00 00 3a 98 01 87 27 18 c2 00 00 12 c9 49 44 41 54 78 9c ed 9d 79 dc 55 55 b9 c7 bf 88 58 50 8a 03 ea 15 b5 50 69 50 40 54 28 4d d4 20 87 ab 66 2a ca e2 53 4e b8 2c 25 a7 0b e4 35 c7 6b 94 5d b5 9c 87 30 87 5a 5a 4e b4 44 cc 44 05 09 44 b1 d4 1c 41 2f 69 6a 78 4b 71 ba 85 e8 45 26 7d fb e3 d9 87 b3 f7 7e f7 70 ce fb 9e f3 9e f3 9e fd 7c 3f 9f fd 81 bd f6 5a 6b af f7 ec bd 7e 7b 0d cf 7a 56 8f b6 b6 36 14 45 29 26 eb 34 ba 00 8a a2 34 0e 15 00 45 29 30 2a 00 8a 52 60 54 00 14 a5 c0 a8 00 28 4a 81 51 01 50 94 02 a3 02 a0 28 05 46 05 40 51 0a 8c 0a 80 a2 14 18 15 00 45 29 30 2a 00 8a 52 60 54 00 14 a5 c0 a8
                            Data Ascii: 1317PNGIHDRpHYs::'IDATxyUUXPPiP@T(M f*SN,%5k]0ZZNDDDA/ijxKqE&}~p|?Zk~{zV6E)&44E)0*R`T(JQP(F@QE)0*R`T
                            2024-08-31 22:56:44 UTC1496INData Raw: dc f8 65 da af e9 f0 76 21 c6 5d 40 74 fa f7 7a 8c 1b 84 ac 83 09 b7 2e ae 23 7d f6 e1 c7 94 d7 69 7c 1e 38 10 e3 9e 42 66 0b f6 0a c2 f7 c6 b8 5b 90 f7 79 09 e2 07 62 10 ed 67 0f 52 17 8b 75 5e 00 e4 c7 3b 01 a9 9c 25 13 c8 9d 80 9b 53 d3 c0 b9 78 bb 24 e3 7a d2 7d 66 62 dc 7d 94 47 82 fb 21 23 d5 d9 56 72 ed f3 79 04 e3 a6 50 fe aa ac 03 dc 88 71 c3 68 cc b2 df c1 b4 6f 26 26 71 45 9d cb 51 2d 3b 23 cf 78 4c 15 69 46 04 47 1e 4f 20 dd 37 28 2f 2b 07 f9 b2 5e 9c 3a f6 63 dc d5 44 7d 15 4c 44 ba 93 f9 78 fb 66 20 02 73 e8 7c bd b8 00 19 60 2c 35 e7 b7 46 06 8b c3 5d e0 36 e4 6f 89 7f ad 05 f9 80 86 17 6a 4d 44 d6 97 84 ed 20 36 40 cc a2 93 4c a3 4b bc 02 dc 9a 76 b1 36 b3 00 62 f1 b4 3f f9 db 48 ad 00 26 e2 ed a5 39 f1 d2 f8 1e d1 e6 d5 7f 04 86 18 d5 72
                            Data Ascii: ev!]@tz.#}i|8Bf[ybgRu^;%Sx$z}fb}G!#VryPqho&&qEQ-;#xLiFGO 7(/+^:cD}LDxf s|`,5F]6ojMD 6@LKv6b?H&9r


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            118192.168.2.54985331.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:44 UTC627OUTGET /themes/ankara/images/logos/external/0015.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://giris.turkiye.gov.tr/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:44 UTC688INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:44 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Thu, 16 Mar 2023 07:18:29 GMT
                            etag: W/"6412c2c5-154c"
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d99a756303988a6e8cbd89e740d594b13c2fbe9e6c43f0e77a80264ac7d37f9158693de88b4c3a3c2f6036119a4ab824a; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: aa5baa9c5ee99f9ddc4f55ae6c727288
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:44 UTC3408INData Raw: 31 35 34 63 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 80 08 06 00 00 00 e4 b5 b7 0a 00 00 00 09 70 48 59 73 00 00 3a 98 00 00 3a 98 01 87 27 18 c2 00 00 14 fe 49 44 41 54 78 9c ed 9d 7d 9c 5c 55 79 c7 bf 77 67 77 f3 c6 26 81 24 84 84 88 24 81 b0 26 44 26 50 29 a0 5b 03 56 eb 1b 0b 4a 4b 55 50 5a ab a8 b4 08 d6 1a 90 28 a0 18 44 b1 14 ad ca 8b 05 d4 a2 82 5a 4a 17 10 da 22 52 57 a9 4a 53 6e 12 92 80 04 02 c1 40 02 84 bc 87 90 d9 9d eb 1f cf 0c 7b e7 dc e7 dc b9 33 3b 2b 2f f7 f9 7e 3e fb d9 9d 67 ee 3d e7 ce dc 7b 7e e7 39 cf 79 ce d9 20 8a 22 0c c3 c8 27 6d 2f f6 05 18 86 f1 e2 61 02 60 18 39 c6 04 c0 30 72 8c 09 80 61 e4 18 13 00 c3 c8 31 26 00 86 91 63 4c 00 0c 23 c7 98 00 18 46 8e 31 01 30 8c 1c 63 02 60 18 39 c6 04 c0
                            Data Ascii: 154cPNGIHDRpHYs::'IDATx}\Uywgw&$$&D&P)[VJKUPZ(DZJ"RWJSn@{3;+/~>g={~9y "'m/a`90ra1&cL#F10c`9
                            2024-08-31 22:56:44 UTC2057INData Raw: 61 ee 62 82 31 c9 6b 2e af fd 36 d1 b3 8d 2c a2 6b 8a f7 57 b6 25 6b 25 f5 02 81 ed e8 bd ff 22 f4 1b 3c 19 d9 92 6b 39 32 65 14 bf de 1d c8 fc fe 27 91 a0 cc 4c a4 41 fb e6 ac 43 e7 75 d1 73 dc 5c f4 f1 ea 6a 1a cb be d2 ca 5f 89 df 7b 18 ce 42 1e ad 2e c8 96 3e 0c 92 c8 a2 f5 6e 93 d0 37 44 39 1e 71 dd af 45 7a fe f8 b3 bf 1a 49 1c 7a 3f f0 47 c8 3d d3 02 b0 90 fd 9e b8 c7 69 f8 ce 75 05 c0 17 64 ec 46 9f 12 fe 0d 19 37 44 69 03 28 f5 f7 4e 27 16 75 0d ba ba 93 47 ee 78 88 c2 9c 4f 10 8c 4f 26 89 95 37 de 49 79 fd cd 59 ea 1b 2e 05 e0 e8 16 97 19 7a ec 55 01 38 95 a4 7b d5 8f 44 5b 5d e6 23 37 cf cd b8 db 84 e4 2f 4c 43 92 49 2e 43 02 36 8f 22 3d 4d 51 29 4b 5b e1 a5 1d 07 92 73 a0 f5 78 5f 05 5e ad d8 7d 68 e5 87 0d 1e 5f ef 1c 18 8a 81 68 64 5d 03 b0
                            Data Ascii: ab1k.6,kW%k%"<k92e'LACus\j_{B.>n7D9qEzIz?G=iudF7Di(N'uGxOO&7IyY.zU8{D[]#7/LCI.C6"=MQ)K[sx_^}h_hd]


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            119192.168.2.54985231.3.2.1164433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:44 UTC387OUTGET /themes/ankara/images/logos/external/0209.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:44 UTC664INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:43 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Thu, 16 Mar 2023 07:18:29 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6db69d8bb7354494e3473fb7373136568c1193150042560b6531681045d6422ddd093d3dfef2c85f6e13e0cbd45ccf52b7; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: ccefd1701a9c024a32f99204a52caba3
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:44 UTC3432INData Raw: 31 36 30 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 80 08 06 00 00 00 e4 b5 b7 0a 00 00 00 09 70 48 59 73 00 00 3a 98 00 00 3a 98 01 87 27 18 c2 00 00 15 b5 49 44 41 54 78 9c ed 9d 79 bc 1d 45 95 c7 bf 7d 5f 16 92 90 04 02 04 31 66 0c 10 04 02 06 d9 12 84 11 10 10 01 45 91 20 88 44 14 c7 28 64 24 c8 32 8e 2c e2 a8 40 54 c4 61 19 cc 07 a2 41 36 45 18 04 1c 64 97 90 4c d8 c2 0e 0e 8c 09 21 0f 08 08 12 42 02 21 21 cb bb ed 1f a7 3b dd 5d 5d d5 cb 5d 5e de a3 cf f7 f3 49 ee bb dd 7d 7b ad fa d5 39 a7 4e 55 7b be ef a3 28 4a 35 a9 ad ef 13 50 14 65 fd a1 02 a0 28 15 46 05 40 51 2a 8c 0a 80 a2 54 18 15 00 45 a9 30 2a 00 8a 52 61 54 00 14 a5 c2 a8 00 28 4a 85 51 01 50 94 0a a3 02 a0 28 15 46 05 40 51 2a 8c 0a 80 a2 54 18 15 00
                            Data Ascii: 1603PNGIHDRpHYs::'IDATxyE}_1fE D(d$2,@TaA6EdL!B!!;]]]^I}{9NU{(J5Pe(F@Q*TE0*RaT(JQP(F@Q*T
                            2024-08-31 22:56:44 UTC2216INData Raw: 1c 8a 3c 97 03 5a b0 af 76 10 ba 2d 77 00 97 20 bd 4c 21 37 23 2d 5f 99 0c 40 90 86 e8 18 24 f3 6d 58 ce b6 a0 53 49 a6 70 99 07 87 20 dd 50 33 1c eb 2f 46 0a 6d 38 4e fb 54 92 fd b2 20 4a 75 52 b0 dd 33 c1 b2 70 60 cd 4d 88 75 60 06 85 52 f8 c1 7f 3b f9 ee d9 40 2c 98 d1 d3 90 99 48 50 68 7d 33 08 09 42 4e a3 35 95 ff d7 48 70 a8 a7 56 7e 48 3e bd 29 24 ad c3 81 c8 f9 17 65 17 24 29 ea 06 a4 77 c3 56 f9 57 a1 15 3e 17 97 00 84 e9 8d 59 2d d9 13 48 eb fe 9b e0 fb a7 2c db 8c 0f 3e 8f b0 ac db 16 a9 a8 b9 a9 94 3e 22 00 61 32 7d 0e 5f c5 3d b3 4b bb bb fd 8a 32 13 69 b5 6c bc 84 44 fe 7f 47 b1 79 07 a6 e1 b6 6a 16 23 f1 9b df 23 c9 5c cd e4 ed b7 1a 33 38 bb 2f c5 de 0e bd 27 d2 5d 1a 7f c6 5d c0 f5 48 1a fb 3e 48 57 e8 87 11 77 48 e7 6f cc c0 e6 02 1c 43
                            Data Ascii: <Zv-w L!7#-_@$mXSIp P3/Fm8NT JuR3p`Mu`R;@,HPh}3BN5HpV~H>)$e$)wVW>Y-H,>>"a2}_=K2ilDGyj##\38/']]H>HWwHoC


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            120192.168.2.54985031.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:44 UTC627OUTGET /themes/ankara/images/logos/external/0206.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://giris.turkiye.gov.tr/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:44 UTC692INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:44 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Thu, 16 Mar 2023 07:18:29 GMT
                            etag: W/"6412c2c5-2420"
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d94e0a4095504177e355643d248c6ded7ebc1d178dac809412fc3348d36f64d83aa2e19cb53920ca94d4482e5b98c368e; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: MNCDN-2137
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: 968f1bf26b13e0409364a80ffeb7e3fd
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:44 UTC3404INData Raw: 32 34 32 30 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 80 08 06 00 00 00 e4 b5 b7 0a 00 00 00 09 70 48 59 73 00 00 3a 98 00 00 3a 98 01 87 27 18 c2 00 00 23 d2 49 44 41 54 78 9c ed 9d 77 9c 5c 65 b9 f8 bf 53 b6 64 4b 36 9b 9e 10 20 24 d4 8b b4 04 82 54 91 2a 45 29 3f 44 44 8a 82 5e 6c 17 05 11 af 88 c2 95 ab e2 05 44 04 94 ab 57 a9 a2 20 8a a8 a8 a8 40 e8 09 24 a4 d1 02 98 9e 2c 29 a4 ec 66 b3 6d ca ef 8f 67 c6 3d 33 73 ce fb bc 67 e6 4c 49 f6 7c 3f 9f fd 24 3b e7 cc 79 df 99 3d e7 79 df a7 47 d2 e9 34 21 21 21 43 93 68 b5 27 10 12 12 52 3d 42 01 10 12 32 84 09 05 40 48 c8 10 26 14 00 21 21 43 98 50 00 84 84 0c 61 42 01 10 12 32 84 09 05 40 48 c8 10 26 14 00 21 21 43 98 50 00 84 84 0c 61 42 01 10 12 32 84 09 05 40 48 c8 10
                            Data Ascii: 2420PNGIHDRpHYs::'#IDATxw\eSdK6 $T*E)?DD^lDW @$,)fmg=3sgLI|?$;y=yG4!!!Ch'R=B2@H&!!CPaB2@H&!!CPaB2@H
                            2024-08-31 22:56:44 UTC4096INData Raw: d9 89 ad 2a 55 0a f9 63 0a d1 28 b1 de 6e 12 e3 46 43 53 93 c9 fd 37 1a 7f ed be db 90 7b f7 6c 3f 93 54 30 b9 c2 4f 47 16 9c 62 1f 7e 27 07 22 3b c1 ff a3 c4 1c 8b 2c 26 01 a0 f9 de 6d 82 1d b4 c8 36 2d 00 c8 68 21 c6 dd cd a4 ed 3a 7e 8c 9d fb 12 f4 f9 9b a8 43 0f 80 ca 72 02 66 41 33 db 70 0c cc c6 c0 66 c4 8a 6f da ce bf 86 7b 63 8b 11 ca b8 41 e0 9a af 10 19 48 90 6c 6c 61 eb f4 fd a0 bf 1f c3 d7 a3 ed 6a bc f8 0d 7a 80 59 a9 1c 8e 9d 67 c8 2f 97 20 7f 33 9b 5d 8f 11 2f 15 20 0a 1c a3 bc d7 26 d1 44 fb 82 35 21 a2 a5 e0 ba d5 05 d4 c6 b4 f1 d3 67 31 05 d2 2c 45 f4 7b 2f 15 a5 1e 71 d3 b5 21 d6 5d 13 07 2a c7 bd f4 ff 2c 8f e2 1d d5 78 38 ba 2e 5f 4c 2d fb ad 88 db ab 94 b2 bd 5b 71 b3 8d 44 22 c4 37 6d a6 7f 97 89 74 1f 75 28 6c dc 6c ba 46 29 91 89
                            Data Ascii: *Uc(nFCS7{l?T0OGb~'";,&m6-h!:~CrfA3pfo{cAHllajzYg/ 3]/ &D5!g1,E{/q!]*,x8._L-[qD"7mtu(llF)
                            2024-08-31 22:56:44 UTC1761INData Raw: 88 c7 21 ab e2 ac 42 62 00 a6 51 68 d9 f7 c2 99 31 d6 84 b4 d5 32 71 21 85 0f 7f 96 2b d1 b7 c8 ce 0a 46 5a 4b b4 83 18 0c af cd 4f ca 79 1c 11 02 fe dd 68 b1 28 d1 fe 7e a2 3d bd 62 0f f0 cf 13 d8 7b 40 34 fe 19 d0 75 4a a6 da 02 60 67 c4 df 1d 24 49 0a ad ff a0 57 00 7a ce e5 35 93 c7 00 24 16 dc ad 3c 57 96 05 98 63 08 b2 f3 bc 50 19 07 44 6f ce df ba e7 f3 11 cc d6 7f 10 c1 e1 54 91 8e c2 9c fd b6 1c 49 76 31 b1 4c 39 ee fc 7b 2c 55 ce 05 59 18 be 8f 77 6f 03 ff b9 be a9 14 e9 58 8c c4 88 4c 20 5e 71 59 82 0f 60 59 68 43 e1 e7 01 5c 23 10 aa ad 02 68 fa ff 0b c8 56 3a 86 9d fe 15 47 0a 3d ba a1 6d 8f dd 6e cc f1 86 f3 53 88 00 30 31 0c f3 bc b3 2a 87 66 9b 98 8f f7 0a ec 24 8d b8 16 4d 89 2c f3 c8 0d ad d5 76 60 36 51 6b a6 25 35 4d ae 6d 65 2b e2 02
                            Data Ascii: !BbQh12q!+FZKOyh(~=b{@4uJ`g$IWz5$<WcPDoTIv1L9{,UYwoXL ^qY`YhC\#hV:G=mnS01*f$M,v`6Qk%5Mme+


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            121192.168.2.54985431.3.2.1164433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:44 UTC387OUTGET /themes/ankara/images/logos/external/0059.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:44 UTC664INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:44 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Thu, 16 Mar 2023 07:18:29 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6dae1cb5433bbe6baa992e32d43b191ade1c3370c24f57dbce12727e730945d986354e42c13fb06caceeeb62299f7aa3a2; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: b9a14da790d2f772953330a9cfff0c21
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:44 UTC3432INData Raw: 34 33 64 31 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 80 08 06 00 00 00 e4 b5 b7 0a 00 00 00 09 70 48 59 73 00 00 3a 98 00 00 3a 98 01 87 27 18 c2 00 00 43 83 49 44 41 54 78 9c ed 9d 77 80 5d 45 d9 ff bf 33 a7 df be 77 7b b2 d9 f4 de 7b 42 02 09 42 80 d0 09 bd 09 a8 94 97 22 02 ca 2b af 05 50 11 41 01 45 54 e0 e5 27 45 40 40 e9 d2 09 9d 84 84 10 42 42 48 ef d9 6c 2f 77 6f 3d 65 66 7e 7f 9c 7b f6 de dd 24 90 04 14 7d f7 7c f4 b2 d9 bb a7 cc cc 99 f9 ce 33 f3 3c 33 87 08 21 e0 e3 e3 d3 3b a1 5f 77 02 7c 7c 7c be 3e 7c 01 f0 f1 e9 c5 f8 02 e0 e3 d3 8b f1 05 c0 c7 a7 17 e3 0b 80 8f 4f 2f c6 17 00 1f 9f 5e 8c 2f 00 3e 3e bd 18 5f 00 7c 7c 7a 31 be 00 f8 f8 f4 62 7c 01 f0 f1 e9 c5 f8 02 e0 e3 d3 8b f1 05 c0 c7 a7 17 e3 0b 80 8f
                            Data Ascii: 43d1PNGIHDRpHYs::'CIDATxw]E3w{{BB"+PAET'E@@BBHl/wo=ef~{$}|3<3!;_w|||>|O/^/>>_||z1b|
                            2024-08-31 22:56:44 UTC4096INData Raw: 73 a6 54 64 ad 70 c1 61 c8 9a ad 50 c5 36 1d 4b 86 00 04 44 00 40 4c 08 51 2d 00 15 42 64 b1 07 2b 58 00 20 84 08 4d 56 99 44 a9 57 1f 1d 14 dc 89 69 74 1f 46 ef 17 5f 7a 3c 62 5a 59 1c 31 7a d6 b6 da 78 75 1a ae 38 78 7e fe e2 04 a6 00 98 92 5b 07 80 ee 3d bd b0 99 c3 9b 3b 5b b9 24 c9 ca 1d af 3c 30 f6 ce 57 1e 38 aa ba a4 72 a8 c3 59 5f c6 59 95 26 6b f4 e9 8f 5e 6f 89 87 a2 c9 21 95 fd 1b be 77 c4 37 57 f4 2f eb db a1 48 b2 57 a1 53 00 9a 14 49 61 51 23 a4 58 cc 01 25 9f 6f 2e 0a c0 7a 64 f1 f3 b5 77 bf f1 d8 21 1d d9 24 33 14 9d c5 83 91 40 44 0f 85 64 59 0e 1e 3c 6c ca b6 cb 0e 3b 6b 13 21 c4 04 90 e4 82 b7 2c da f0 71 f4 d2 87 6e 98 98 32 b3 53 85 10 fd 1c ee f4 e3 9c c7 df fc 6c 49 ea ae 57 1f 6e 8b 04 42 e9 6f 8c 9a b9 fe cc 19 c7 6c aa 29 a9 ec
                            Data Ascii: sTdpaP6KD@LQ-Bd+X MVDWitF_z<bZY1zxu8x~[=;[$<0W8rY_Y&k^o!w7W/HWSIaQ#X%o.zdw!$3@DdY<l;k!,qn2SlIWnBol)
                            2024-08-31 22:56:44 UTC4096INData Raw: f5 e0 1d b3 87 4d de 81 42 ec 8a e7 46 35 51 d8 6c 46 83 db 08 f5 e1 55 03 9c db ce fc e1 af 4d db 0a ea aa c6 02 8a ae 85 8d 50 30 6c 04 a3 ba a2 05 14 49 52 09 be c0 45 b5 07 b8 10 44 96 64 31 ae 66 68 02 85 89 bf 62 17 e0 bf cc 02 e0 84 90 9f aa 8a b2 b3 be b5 f1 42 45 51 47 87 f5 a0 d1 d3 f7 2e 51 09 11 23 04 9b 39 f4 99 e5 af 0f ff 70 f3 aa 7e 57 37 ef 2c bb 62 de b9 cb 65 2a 19 5b 5b ea ca df 5e f7 e1 6c 45 d5 bb ce b3 1d 1b 43 fb 0e d9 e9 70 26 7d bc 6d cd 30 01 11 14 42 e4 38 67 86 c3 79 a8 34 14 6b 88 87 62 1d 2d a9 36 00 c8 f7 18 9c b6 a5 12 31 00 94 80 48 94 52 29 ef 1e ef 2a 8f 48 30 64 ff 7d d9 2b 03 1f 5e f4 dc 24 01 b7 37 14 42 c0 e1 0e b2 76 4e 5c 7d d4 05 8b 4e 9d 76 54 7d 3e e9 29 2e 44 cb db eb 3e 44 73 b2 6d 80 67 9e 7a 13 3b 83 cb fb
                            Data Ascii: MBF5QlFUMP0lIREDd1fhbBEQG.Q#9p~W7,be*[[^lECp&}m0B8gy4kb-61HR)*H0d}+^$7BvN\}NvT}>).D>Dsmgz;
                            2024-08-31 22:56:44 UTC4096INData Raw: 22 ff 6f 0b 45 13 a5 2f 7e f2 f6 b8 8e 74 67 90 78 15 59 08 68 8a e2 f4 29 a9 68 40 e1 1d 02 de c4 af 89 c2 c6 2c fb c5 7e 3f 3c 22 c4 77 c2 15 fd 8e fe c5 73 7f 7a e7 c1 f7 9e da 52 1e 8e b7 56 c5 2a 8c a0 6a 84 25 4a 95 c6 ce d6 8a 8f b6 ae 1a b5 ae 7e cb 37 50 b4 a4 d2 1b 47 4d 1a 30 ba 6e 5c cd f0 b4 2c c9 99 a3 c6 ce 5e 7f ff 3b 4f 8e 66 9c 53 cf 6c 0f 6b 01 bc f0 c9 5b 93 cf fb df eb f4 73 66 1d bf 61 fe d8 83 77 c2 b5 30 62 f9 82 b2 df 5e bb b4 f6 cd 35 4b 86 ae 6f d8 36 49 57 d4 5d 7f fe ce 2f 9f 05 20 eb aa 1a aa 8c 94 06 37 34 6e ef b6 7d 14 21 54 64 ac 9c 44 09 61 df 9f ff ad 25 4b 37 af aa f8 64 c7 da ca 58 30 02 08 d7 7d 97 b1 72 c6 cd ff b8 67 e6 ec e1 93 5f aa 08 c7 f9 a0 f2 7e f6 a8 9a a1 0d 5b 5b eb 47 d0 bc 37 43 96 64 64 2c 53 ff c3 eb
                            Data Ascii: "oE/~tgxYh)h@,~?<"wszRV*j%J~7PGM0n\,^;OfSlk[sfaw0b^5Ko6IW]/ 74n}!TdDa%K7dX0}rg_~[[G7Cdd,S
                            2024-08-31 22:56:44 UTC1654INData Raw: be f0 a5 50 d6 9c f1 4b 1f b8 1e 41 3d 88 3b ce ba 6e 6f e7 ef cd 33 61 6e 6a dc 5e 33 fe a7 27 fc 45 95 95 19 04 05 01 38 6a dc 21 4b ef 3d ff 67 6f 55 45 cb 82 f9 fb d5 27 b2 a9 0d b7 be 70 df c0 bb 5e 7f f8 5b 80 18 59 ec 6a cd 6f cc 2a e6 8c 98 b6 ee ee f3 6f 5c 54 19 29 f5 e2 06 76 c1 6d f8 db d0 3d 32 f6 80 2c 80 fd 0f 04 52 d4 ae c6 0f b8 e3 df a8 11 d8 94 b6 b2 d1 b4 95 99 e0 05 ba b4 a4 08 7f 61 e5 db 9b 16 4c 39 62 89 ae 68 de 42 0c 0b ee 0c ac d7 1b 7c 91 fa 78 bd b5 83 cf 77 93 15 87 41 f6 0c 89 14 70 7b 86 9e e7 ed e9 b8 e2 0a b1 b7 f4 14 9f e3 bd c0 c2 9b 54 da 5b c5 f0 1e ce de ee b9 a7 78 fa ae 07 2a 4b 32 7a f8 e1 7b 96 0b b0 f7 5e 49 f4 f8 00 9f 5f ee 5e e3 f1 5c 55 3d af 53 fc 6f 82 dd 5f eb 5e 5c 11 8b 1b e4 9e d2 04 00 5e e3 f7 be f7
                            Data Ascii: PKA=;no3anj^3'E8j!K=goUE'p^[Yjo*o\T)vm=2,RaL9bhB|xwAp{T[x*K2z{^I_^\U=So_^\^


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            122192.168.2.54985731.3.2.1164433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:44 UTC387OUTGET /themes/ankara/images/logos/external/0111.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:44 UTC664INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:44 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Thu, 16 Mar 2023 07:18:29 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d1d2f432de4409e21567a2e6b59c35428ffd71d25dd79991d5028d384c6123d49315aed6fbc0eec67a6409597dac7a498; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: 96fa0ac7258da50a7be50a7b35723cb2
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:44 UTC3432INData Raw: 35 33 38 30 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 80 08 06 00 00 00 e4 b5 b7 0a 00 00 00 09 70 48 59 73 00 00 3a 98 00 00 3a 98 01 87 27 18 c2 00 00 53 32 49 44 41 54 78 9c ed 9d 77 9c 5c 57 79 b0 9f 53 6e 99 99 9d d9 5d ad ba ad e2 5e e5 de 6d ba e3 82 6d dc 1d c0 34 43 12 08 2d 21 21 a4 d1 12 20 21 24 40 20 84 92 0a 31 81 0f 08 38 c6 05 63 5b ee 0d 5c e4 22 59 96 2d 5b c5 ea 65 fb b4 7b ef 39 e7 fb e3 cc 68 8b 76 57 2b 6b 65 ec 68 1e fd ee 6f 35 33 77 ee dc b9 73 cf 7b de f3 56 e1 9c a3 45 8b 16 fb 26 f2 37 7d 02 2d 5a b4 f8 cd d1 12 00 2d 5a ec c3 b4 04 40 8b 16 fb 30 2d 01 d0 a2 c5 3e 4c 4b 00 b4 68 b1 0f d3 12 00 2d 5a ec c3 b4 04 40 8b 16 fb 30 2d 01 d0 a2 c5 3e 4c 4b 00 b4 68 b1 0f d3 12 00 2d 5a ec c3 b4 04 40
                            Data Ascii: 5380PNGIHDRpHYs::'S2IDATxw\WySn]^mm4C-!! !$@ 18c[\"Y-[e{9hvW+keho53ws{VE&7}-Z-Z@0->LKh-Z@0->LKh-Z@
                            2024-08-31 22:56:44 UTC4096INData Raw: f6 0f 80 e7 f6 f8 17 1c 9b 0a f0 3f 8c 3f d3 9f 82 37 64 f5 ed c6 31 23 bc 10 f8 63 bc 41 71 ce 38 fb fd 29 de 78 76 df 6e 1c fb 95 ca 39 40 71 8c e7 1d 53 b7 6c fb 8d 32 d1 12 e0 08 25 dc 7f 68 e1 0a bf 5a 5d e7 de 17 2a fc 74 85 e1 9e f5 9a 62 ac da eb d5 81 ef 9a 2c bb 2a 8a 22 94 52 4b da da 4a e7 52 77 2f 54 f3 8e 67 2f ee 60 fb f1 1d b4 0d 86 44 49 40 e0 22 94 0d d0 4e 13 bb 90 20 88 08 9d e6 80 5b b6 50 bc 7b 1d 75 65 67 1a e1 66 79 87 ac 20 27 b5 8f 01 10 92 48 6a 42 a1 c9 d9 00 65 85 8f da 10 a2 53 86 41 e9 b9 5b 1f e4 91 9f dc 42 ef 60 99 7a 66 a8 d4 aa de e2 df 34 28 66 19 89 a9 73 d4 29 27 f3 c6 ab 2f 27 ce e7 a8 56 aa f7 75 76 4e bb 5c 07 7a 43 4f 4f 37 c6 64 ef 0f 43 fd ed 42 ac d5 bd 8f 3d cf 75 77 2d e3 fe 47 9e e5 91 a5 eb 11 d0 e5 8c fd
                            Data Ascii: ??7d1#cAq8)xvn9@qSl2%hZ]*tb,*"RKJRw/Tg/`DI@"N [P{uegfy 'HjBeSA[B`zf4(fs)'/'VuvN\zCOO7dCB=uw-G
                            2024-08-31 22:56:44 UTC4096INData Raw: f5 0d 6c 2c 97 07 11 52 7e 28 52 ee cb 39 e5 d4 bd cf 0f f0 b3 25 1b 49 b2 94 30 f4 33 bf 94 01 a1 d3 84 2e 04 14 03 46 71 d8 82 19 5c fc ba c3 98 d6 1e 93 6b 2b 3d 13 e8 f0 ea 7a 35 79 52 08 1f 17 e4 2b 16 8f 6f 27 73 ce 51 a9 26 cc 9f d7 c9 ec 99 45 7a 7a 2b a3 85 c0 2f f0 79 ff 63 71 02 3e b2 6c 32 34 03 51 26 12 28 7f 88 8f cf 07 bf ce 7e d3 38 fb d5 99 3a ff f8 ae b8 96 89 e3 e6 9b f5 04 5f e9 cd 1c 13 c6 5f aa bc 5a 13 9e 80 5d 5c 78 21 04 41 10 b0 6a d5 0b 3c fe f8 12 1e 7f fc 31 2a e5 ca 1d 67 be e6 b5 97 77 ce 9e bf b9 5d 56 b9 68 ee 00 0b a2 8c 7e 1b 40 e0 07 3f ce 21 9c 23 b5 10 49 43 d9 29 ee e8 9f cb e3 b5 e9 04 36 29 16 42 f5 af 99 c9 ae be fd f6 c5 d4 ea f5 fb 8f 3d ee f8 8b e7 14 a6 af 4a 63 c1 fa f3 e6 b2 fd 75 b3 b1 d3 db b0 81 42 c7 21
                            Data Ascii: l,R~(R9%I03.Fq\k+=z5yR+o'sQ&Ezz+/ycq>l24Q&(~8:__Z]\x!Aj<1*gw]Vh~@?!#IC)6)B=JcuB!
                            2024-08-31 22:56:44 UTC4096INData Raw: 14 99 12 b4 3b 49 68 25 46 c0 19 fb 57 39 7d 4e 0d 21 c3 a4 66 c4 df 4b c1 e7 e6 cc 9d 3b bd 50 2c 06 b5 5a 8d fd e6 cc b1 85 7c 7e 47 e2 cf 70 02 ad d9 d6 d3 23 b6 6c db a6 b7 6f de b2 aa 56 ad d9 e1 c9 54 5a 49 8a a5 98 eb 6f 7c 82 db ee 7c 86 f6 52 ee a5 0e fe 16 2d f6 3a da 39 57 b5 d6 be e0 9c c3 18 b3 63 1b 4d 14 85 98 34 65 6b 6f 2f 83 03 03 a4 59 fa 89 c0 a4 ef d5 81 8a 16 3f bd 95 1b 1f db 80 92 10 69 89 cb 5c 33 a1 1e 95 d6 49 1d a4 89 e5 cc 79 1d 5c 71 44 9e 20 92 b4 4d 9b 75 7b 14 c6 57 6f d9 bc 65 4b 4f 4f 0f 51 1c 7d 22 90 7c 41 d8 4c 3f b5 de f0 c0 86 3a 1b 13 43 be 54 a4 bd 54 e2 f4 69 29 c7 e6 b6 2f ac cb f0 7b 99 95 6d d5 4a f9 7b db 9d 5b da d5 35 ed a2 ce 59 fb 5f d7 bb 79 fd e1 57 1c 2c 41 a6 dc b7 76 80 3c 12 a5 a0 2e 20 94 1a 6c 40
                            Data Ascii: ;Ih%FW9}N!fK;P,Z|~Gp#loVTZIo||R-:9WcM4eko/Y?i\3Iy\qD Mu{WoeKOOQ}"|AL?:CTTi)/{mJ{[5Y_yW,Av<. l@
                            2024-08-31 22:56:44 UTC4096INData Raw: 49 8d 93 8e 98 c3 05 a7 1e 44 31 17 91 64 4d 3b 83 41 64 19 52 85 18 61 90 99 25 a9 24 b4 07 9a d7 cc 1e c4 39 c9 f2 8a a6 a0 05 1a 47 26 a4 6f 4c 9a 19 42 2d a8 a5 92 7b 9e 0f 10 c6 72 da 42 48 aa 83 df 06 4c 18 46 df 4d d3 f4 c9 20 88 af 2e 97 07 7e 1e 87 72 ff 37 9c 3a 1b 2b 15 8f 3c d5 8d b4 50 cd ea cc e8 8a 78 c3 e9 b3 88 b4 a4 52 cf 7e d2 d1 51 fa b9 52 aa 91 28 d5 08 24 72 0e 1d 04 74 75 b5 a1 95 da 9d cc bf 97 52 5d c7 8d f3 ff b1 1e 83 bf a1 ae c7 17 01 d9 9d 63 8d e6 5c c6 ee 6b 78 2e fe 26 1a af d3 d0 58 c7 cd 01 7f db 78 ef 58 8d 4f c6 3b 97 77 e0 7b 1e 36 b9 1d f8 13 86 7a 1c e6 81 0b f1 9d 7c 2e c7 db 04 86 cf c0 cd e3 f6 e2 eb 2f de 83 ff 4e a2 b1 9f 02 3a f1 03 f7 d3 78 d7 2d f8 4e 4d 0f 30 7e f1 91 2b d9 79 39 57 c0 97 74 bf 6d 9c f7 0c
                            Data Ascii: ID1dM;AdRa%$9G&oLB-{rBHLFM .~r7:+<PxR~QR($rtuR]c\kx.&XxXO;w{6z|./N:x-NM0~+y9Wtm
                            2024-08-31 22:56:44 UTC1573INData Raw: c3 7b 22 56 e3 67 fd e6 f6 22 fe 06 1f be c6 3c 91 91 71 03 93 61 0b 3e 85 75 a2 a8 37 8d 5f b6 fc 08 ef 1e fd 6d 76 2e af 96 c7 67 0a 1e 38 ec b9 a7 1b 7f 87 17 68 70 4c bc fc 51 78 6b f9 5f 0e 7b ee 45 fc 72 e1 24 fc 32 a7 c9 0d f8 6b d3 d4 88 9a db 7a 7c 34 e1 70 bb c4 eb 19 0a cc 9a 2c df c5 bb 85 27 8b 65 8c 02 3f 78 6d e4 6f 19 72 81 46 f8 65 61 89 71 de b0 db 08 c1 2d 0e 96 d4 8d 78 b7 cc b2 4f cc ee 28 74 19 0b e5 9a f9 55 14 e7 de 1d 68 bd c2 8e 6a a5 e5 dd 84 63 dc d3 ce 81 b5 48 a9 f1 1d 8a 27 ae 27 21 84 60 eb d6 ad 1c 70 c0 01 e4 72 de 03 62 8c 21 8e e3 7b ad 73 ef 4d ad fa 6e 5b 6c e7 4b 01 f5 94 67 1c ea ab 61 14 7e 3f cb ca 95 46 b0 d3 54 5c 82 bd 4d 8d 3d 13 00 e0 55 d5 cf e1 83 4e 86 33 fc 02 9c cd c8 59 fc 7f 98 98 1b f1 81 33 cd 99 fb
                            Data Ascii: {"Vg"<qa>u7_mv.g8hpLQxk_{Er$2kz|4p,'e?xmorFeaq-xO(tUhjcH''!`prb!{sMn[lKga~?FT\M=UN3Y3


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            123192.168.2.54985631.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:44 UTC627OUTGET /themes/ankara/images/logos/external/0032.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://giris.turkiye.gov.tr/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:44 UTC688INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:44 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Thu, 16 Mar 2023 07:18:29 GMT
                            etag: W/"6412c2c5-2b3a"
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6da9acc4f514a2782f72ba44161dbba89a27b841ec4b3a7466bec701eb7b77889382f69f8f49cbe23be24d97b2f04c0a9f; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: f02165f23831c75291f35f2cdab15dd9
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:44 UTC3408INData Raw: 32 62 33 61 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 80 08 06 00 00 00 e4 b5 b7 0a 00 00 00 09 70 48 59 73 00 00 3a 98 00 00 3a 98 01 87 27 18 c2 00 00 2a ec 49 44 41 54 78 9c ed 9d 79 94 1d 47 79 e8 7f 55 dd 77 9d 7d 91 46 b3 c8 da 6c 59 b6 bc cb b6 6c 64 e3 0d db d8 1c ec 67 30 26 f0 42 12 4e 62 5e 72 20 27 40 5e 08 79 c0 83 00 e7 25 ef 41 20 c1 2c 81 04 e2 40 16 16 07 db 60 0c de 2d db 60 c9 96 2d 64 cb 5a ac 75 46 a3 19 cd be cf 5d ba bb ea fd 51 7d 67 b1 46 33 7d ef dc 19 79 66 fa 77 4e 9f 99 b9 d3 b7 ba 6e df ae af be ef ab af be 4f 68 ad 09 09 09 59 9a c8 d3 dd 81 90 90 90 d3 47 28 00 42 42 96 30 a1 00 08 09 59 c2 84 02 20 24 64 09 13 0a 80 90 90 25 4c 28 00 42 42 96 30 a1 00 08 09 59 c2 84 02 20 24 64 09 13 0a 80
                            Data Ascii: 2b3aPNGIHDRpHYs::'*IDATxyGyUw}FlYldg0&BNb^r '@^y%A ,@`-`-dZuF]Q}gF3}yfwNnOhYG(BB0Y $d%L(BB0Y $d
                            2024-08-31 22:56:44 UTC4096INData Raw: 5a 7b 6c 28 5b 86 2d 24 69 ad a6 f4 a6 2b ad 41 6b f6 0c 75 4d 7a bd 25 35 40 af 93 a6 2a a0 00 50 e4 4c 1e 1b 4b 08 74 9e 6a 98 55 9a 24 75 a8 8d ae c7 5e 22 52 51 9e 8f e7 bf 06 38 13 c8 df 66 2a 0e 36 70 04 e8 3c c5 ff 57 01 f5 30 2b 05 2f 28 39 d1 bb 1f 18 9c e6 bc e5 c0 1a 66 7f cf 72 43 6d 14 e8 07 3a 80 a2 ee c5 0f 68 02 08 f0 f3 00 cc 55 52 ec dc 0c a7 c7 ff f2 31 b5 f0 5a 52 03 0c 65 46 79 ef 19 17 f2 a9 73 ae e5 fc f2 ba b1 33 86 dc 2c 5f dc b7 95 ea 64 85 49 e3 5d c4 3c 7c 23 ae 43 a9 1d e5 af 37 de c8 13 dd cd fc e9 ce 9f 31 90 1a 64 6d f9 32 a2 32 82 a3 bd 69 07 b0 0b 48 69 71 78 b8 77 d2 eb 87 86 7b 71 3c d7 df 57 31 73 7f 15 02 81 46 0a b0 a4 98 31 6a f8 8d 44 62 51 52 7d 43 78 c3 a3 58 c9 58 3e d9 c9 de 05 7c 27 cf cb 15 9b bf 00 be 7c 8a
                            Data Ascii: Z{l([-$i+AkuMz%5@*PLKtjU$u^"RQ8f*6p<W0+/(9frCm:hUR1ZReFys3,_dI]<|#C71dm22iHiqxw{q<W1sF1jDbQR}CxXX>|'|
                            2024-08-31 22:56:44 UTC3575INData Raw: 05 4a 69 53 67 00 e5 17 0b 9d 3d 0e 2a ef 42 a3 33 10 64 56 0b 9e fe 79 66 82 cc b4 a5 98 f5 f3 51 c6 cb 8f bd 31 31 48 2e 39 48 94 f1 19 3c c6 78 68 70 89 ff 33 e9 b7 77 1d f0 f4 29 ae 17 54 c0 fd 37 e0 29 c6 fd 05 da ff bd 14 93 10 64 25 70 29 f0 56 4c 6e 82 20 f4 61 b2 08 05 22 90 00 c8 6a e5 ab 89 72 6c 66 9f 11 a5 4c da 6f 7f 5e 79 47 e3 d9 dc 73 e0 25 28 ab 09 fd 00 05 a2 94 c2 51 66 c0 16 4b 03 70 95 46 46 23 88 e2 39 02 cb 66 3e 85 d2 62 5d 2c 60 5b 11 f2 db 6e 1b 84 e9 14 a6 a0 aa fd 57 8a d1 91 09 fc 16 23 54 3a 82 be 21 d0 b7 ee 68 65 6c 4e c1 f8 4a c0 8c 87 99 a1 22 7e c2 c9 f7 ae bd c4 a4 f0 f6 9c 3c da 08 8f 89 2b 2f 5a 2b 5c ad 71 7d 13 a0 28 87 80 c1 ce 1e 94 eb e4 5b 33 f0 54 04 19 90 c5 14 00 c5 29 28 99 3f d3 39 14 8b 53 fa 3a 38 23 98
                            Data Ascii: JiSg=*B3dVyfQ11H.9H<xhp3w)T7)d%p)VLn a"jrlfLo^yGs%(QfKpFF#9f>b],`[nW#T:!helNJ"~<+/Z+\q}([3T)(?9S:8#


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            124192.168.2.54985531.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:44 UTC627OUTGET /themes/ankara/images/logos/external/0099.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://giris.turkiye.gov.tr/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:44 UTC688INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:44 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Thu, 16 Mar 2023 07:18:29 GMT
                            etag: W/"6412c2c5-29d0"
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6da67bfe87e1178b6d7ecb2ade492b1b463993a98e1b2360ca535b9e2d34007367eceb030ca6e2d0de6ac79a6ecf26e1af; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: 40876933eb074c3814d5e43b9695e204
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:44 UTC3408INData Raw: 32 39 64 30 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 80 08 06 00 00 00 e4 b5 b7 0a 00 00 00 09 70 48 59 73 00 00 3a 98 00 00 3a 98 01 87 27 18 c2 00 00 29 82 49 44 41 54 78 9c ed 9d 77 78 53 d5 fb c0 3f 29 2d e5 02 a5 ec 19 b6 2c 19 32 45 f4 07 08 08 32 14 11 10 25 e0 fe 82 88 32 54 70 21 20 8a b2 14 19 ca 72 22 18 45 51 01 65 ef 2d 4b d9 b2 45 08 7b b7 85 0b 74 dc df 1f 6f d2 34 69 9a 26 69 5a a8 39 9f e7 e1 21 b9 f7 dc 7b cf 85 9c f7 bc e7 5d c7 64 18 06 0a 85 22 34 09 bb d5 1d 50 28 14 b7 0e 25 00 14 8a 10 46 09 00 85 22 84 51 02 40 a1 08 61 94 00 50 28 42 18 25 00 14 8a 10 46 09 00 85 22 84 51 02 40 a1 08 61 94 00 50 28 42 18 25 00 14 8a 10 46 09 00 85 22 84 51 02 40 a1 08 61 94 00 50 28 42 18 25 00 14 8a 10 46 09 00
                            Data Ascii: 29d0PNGIHDRpHYs::')IDATxwxS?)-,2E2%2Tp! r"EQe-KE{to4i&iZ9!{]d"4P(%F"Q@aP(B%F"Q@aP(B%F"Q@aP(B%F
                            2024-08-31 22:56:44 UTC4096INData Raw: f2 71 cf 19 2b 26 dc ed a9 6d 9a 02 40 b7 59 7d a8 a7 94 4c 66 09 80 f3 19 bc fe 2e 60 89 dd 70 17 6c dc 07 de e5 8c de 50 33 5b 0a 22 de 83 52 e9 34 9d 03 f4 d6 6d d6 a0 c6 a3 a7 44 b7 59 bf 02 3a 93 5a 08 64 bd 00 30 85 19 54 6b e9 ec c7 23 c3 a1 60 19 18 75 1f 7c 50 4f 42 64 57 4f 86 03 ab e4 7c bb c1 92 16 1c 9e c2 86 1d 9e d3 19 31 08 b2 2c a8 d7 59 8e 6d f9 01 fa 45 c3 a0 8a b0 f2 53 49 c8 19 b2 0b 7a fc 20 c2 06 c4 98 f8 c2 ec d4 7d 8b d0 20 f6 5c f7 e0 bf 74 06 69 dc b3 12 77 b5 17 77 46 dc 79 d8 bd 68 85 a7 66 b7 43 1c 80 37 82 f1 03 bf 1b f8 4d 33 5b 82 5d dc d1 5d 27 cd d0 4c ac 99 2d 26 e0 3b c4 42 ef 8d a3 c0 93 ba cd 9a 98 91 e7 f9 82 6e b3 ce 23 b5 21 38 cb 97 00 34 eb 33 87 8a f7 6e 4b fe fe eb 5b 92 0f 70 d2 ae e9 de f1 7f f0 f2 ef f0 d4
                            Data Ascii: q+&m@Y}Lf.`plP3["R4mDY:Zd0Tk#`u|POBdWO|1,YmESIz } \tiwwFyhfC7M3[]]'L-&;Bn#!843nK[p
                            2024-08-31 22:56:44 UTC3213INData Raw: 8d 0d 32 60 4f ec 92 ca c0 9b ad e2 42 73 e7 f8 5f e2 25 f8 c5 43 98 42 9c db de 33 7a 0c ac 98 00 55 9a cb 6e 40 91 79 c5 32 ff fb 30 d9 2b 20 d1 9e 63 e6 c8 1e 4c c9 ee 85 f2 07 a4 c2 f0 86 6f 44 28 79 23 2c 5c ea 00 4c ba 29 41 43 35 db 49 48 72 7a 51 8b 26 f7 c2 84 de 31 56 4f 79 96 dd 0b b4 e4 03 91 79 21 aa c8 7b 21 2f 00 00 74 9b f5 1a 22 04 36 67 f1 a3 bf c1 f7 f5 f4 33 99 b4 c3 d1 ed 4f ec b9 d7 88 3d 27 5b 7e bf 5a 58 d2 75 7f e8 2b 83 f0 ad 2d 12 49 67 18 30 6f 68 6a 77 9e 3f d4 7f 1c 3e 3e 07 af af 93 b4 df 1e b3 e0 a5 79 e2 9f ff f8 bc 04 1b 39 bc 05 05 4a c3 93 6e d9 b9 89 f1 4e 01 a0 5f 11 e3 df bc 74 36 b8 2e 5d 5b d2 7f 0f 6f 10 cf c1 cb bf 43 f3 be 24 97 0d 03 31 30 46 b9 79 a0 73 e4 f4 cf 6d b1 7b c1 44 17 4f 47 8d 36 57 4d 77 5b ce 28
                            Data Ascii: 2`OBs_%CB3zUn@y20+ cLoD(y#,\L)AC5IHrzQ&1VOyy!{!/t"6g3O='[~ZXu+-Ig0ohjw?>>y9JnN_t6.][oC$10Fysm{DOG6WMw[(


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            125192.168.2.54985831.3.2.1164433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:44 UTC387OUTGET /themes/ankara/images/logos/external/0067.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:44 UTC664INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:44 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Thu, 16 Mar 2023 07:18:29 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d6ac0fd73613c4d5de0e6c4887229737d9e0b4780d49618b1882e8103e28c9fe79569df139a4766b276ff33b6b1e3d2a0; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: f56700442ff41d03d5f390277fd1034c
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:44 UTC3432INData Raw: 34 66 36 63 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 80 08 06 00 00 00 e4 b5 b7 0a 00 00 00 09 70 48 59 73 00 00 3a 98 00 00 3a 98 01 87 27 18 c2 00 00 4f 1e 49 44 41 54 78 9c ed bd 77 9c 24 47 79 ff ff a9 aa ce 93 77 67 f3 5e 0e d2 9d 50 8e 28 12 24 24 04 42 80 89 26 c9 44 7f 4d b0 f9 61 1b 9b af 13 f8 6b 82 31 06 9b 64 92 c1 22 18 0c 88 20 01 ca 48 28 9e 74 ba 53 38 5d 8e 9b 77 67 67 76 52 cf 74 a8 f0 fb a3 67 76 67 f7 ee 14 40 58 d8 db ef d7 6b 74 da dd e9 ee ea ea ae 4f 3d f5 3c 4f 55 11 a5 14 62 62 62 96 27 f4 d9 2e 40 4c 4c cc b3 47 2c 00 31 31 cb 98 58 00 62 62 96 31 b1 00 c4 c4 2c 63 62 01 88 89 59 c6 c4 02 10 13 b3 8c 89 05 20 26 66 19 13 0b 40 4c cc 32 26 16 80 98 98 65 4c 2c 00 31 31 cb 98 58 00 62 62 96 31 b1
                            Data Ascii: 4f6cPNGIHDRpHYs::'OIDATxw$Gywg^P($$B&DMak1d" H(tS8]wggvRtgvg@XktO=<OUbbb'.@LLG,11Xbb1,cbY &f@L2&eL,11Xbb1
                            2024-08-31 22:56:44 UTC4096INData Raw: 5d d9 34 72 e9 c4 09 37 3f b0 f7 1a 64 93 1d be 02 12 09 c1 6c 0d 57 bd e3 c2 1f 7f e0 f5 cf db b1 fb e0 24 2c 43 47 d3 0f 71 cf 63 87 c1 18 7d 06 bd 4d bf 5d 08 21 08 42 81 7d 13 35 24 37 74 c3 24 c7 f0 9c 2e 21 0c 05 7a f2 09 3c ef c2 4d d0 74 6d af fe ee 97 5e 33 d7 f4 d2 b6 65 d4 a1 40 40 00 21 a5 e6 18 7a 00 1c 43 00 08 21 a8 d7 eb 7f ec 79 de 67 28 a5 ed 61 c0 fc df db 0e 3e 42 08 2c cb fa 55 32 99 fc 21 63 da 2f 0b 85 99 b9 64 32 51 ef ed ed af 6a 9a 2e 83 20 60 33 33 53 a9 66 b3 e9 64 32 99 61 42 c8 85 b5 5a ed 32 21 c4 05 52 ca 14 21 64 de bc 8e ac 01 02 29 29 82 c0 3f 4d 29 f9 63 cb b2 de a0 69 da b6 ce eb 2e 85 31 86 66 b3 f9 8e 6a 75 e6 5f a5 94 56 db cf b0 d4 8c 6f f5 f0 0d cb b2 ee e9 ee ee fe 59 18 86 b7 17 0a 85 62 26 93 f1 7a 7a 7a aa a6
                            Data Ascii: ]4r7?dlW$,CGqc}M]!B}5$7t$.!z<Mtm^3e@@!zC!yg(a>B,U2!c/d2Qj. `33Sfd2aBZ2!R!d))?M)ci.1fju_VoYb&zzz
                            2024-08-31 22:56:44 UTC4096INData Raw: c9 09 59 34 99 08 40 f4 90 75 0d e9 9e ec e3 db 1e de ff c0 d7 af bb 17 77 3e b0 ff 8a eb 6f 7c e8 75 58 db 17 3d dc 40 b4 82 bf 04 68 f8 e8 ca 24 e6 4e 18 c8 dd 6f 69 5a 0d 61 eb 6f a2 25 10 83 39 78 4d 0f 3f fd d9 b6 bf 0b 82 b0 27 9b 30 e7 8d 85 f9 04 9c ce 32 31 02 11 4a 36 3d 39 07 84 21 50 71 a3 32 1d cb a3 6e ea 18 9b 9e 3b 39 69 b0 f5 67 ac eb 89 7a df 48 2c c8 7c e2 ca 92 cf d2 7c 96 e3 a2 00 09 15 35 f6 ce e7 c7 28 30 e7 82 24 2d bc f6 c5 67 fe b3 a3 31 28 a9 d0 95 b2 70 df c3 07 b1 eb e0 14 1c d3 58 12 60 e8 28 83 54 80 a1 a3 54 6b 76 3f be 6b 6c 15 2c 23 4a d1 6e 8b 70 eb 6b b6 c9 a4 a1 33 8c 4c 97 13 f7 6d d9 f3 7e b7 d6 04 56 f5 45 75 da ae 8f 66 00 9b 31 7f cd fa c1 3d 8e ae 79 f0 c2 48 14 14 22 21 48 5a 80 a1 e1 cb 3f ba e7 43 8f 1f 98 48
                            Data Ascii: Y4@uw>o|uX=@h$NoiZao%9xM?'021J6=9!Pq2n;9igzH,||5(0$-g1(pX`(TTkv?kl,#Jnpk3Lm~VEuf1=yH"!HZ?CH
                            2024-08-31 22:56:44 UTC4096INData Raw: db b7 f7 c2 b9 b9 b9 0f 6f d8 b0 71 e7 c0 c0 e0 c3 7b f6 ec 9a bf 36 63 0c d5 6a 15 9c 73 38 4e 02 8d 46 63 13 e7 fc 42 c3 58 1c 85 20 84 68 9e e7 89 7c 3e 8f de de 3e cc ce ce 2a cf 2b d3 ce 55 8c 5b fe 91 5b 85 e0 61 bb ce 88 d2 70 68 ac 80 87 77 4f 23 93 88 5e b0 84 a9 bb ca d0 38 4c c3 58 f4 a2 44 a6 13 52 b6 59 b9 ed a1 03 3e 25 40 6f 2e 89 be 6c 02 93 c5 2a 52 8e 85 9e ae 14 74 9d bd 6a cf ce 91 7f 19 29 56 07 41 48 94 11 a8 6b ad f4 d6 26 d0 f0 81 4c 02 d0 c8 e2 99 85 bf 8b 3c 1d 27 20 25 8b ad 11 21 81 94 85 f1 c9 b9 c1 91 91 99 97 5c 74 d6 86 6b 39 17 b0 0c 1d f5 7a 03 e5 4a 03 4f e6 eb 04 21 e0 52 52 9f 73 f8 5c c0 34 35 1c 38 32 85 c7 77 1d 41 3a e5 2c 7a 07 9e 10 fd f8 4e eb f9 4b 29 40 41 49 15 e5 85 3c ab 68 b6 6d f7 d6 eb f5 45 b1 72 21 04
                            Data Ascii: oq{6cjs8NFcBX h|>>*+U[[aphwO#^8LXDRY>%@o.l*Rtj)VAHk&L<' %!\tk9zJO!RRs\4582wA:,zNK)@AI<hmEr!
                            2024-08-31 22:56:44 UTC4096INData Raw: a9 55 13 85 6a f2 b1 83 d3 af 45 3e 1d 25 bf 74 ae 5f a8 00 98 0c 86 10 d3 7e 23 68 b5 8d 67 6e 30 22 a5 84 63 19 48 98 3a 1e dd 37 89 ee 8c 33 7a ee 99 eb af ff d1 4f ef 7f d7 e2 75 14 09 90 b2 f0 d8 be f1 8b 4e 3b 6d ed 29 83 d9 c4 d6 99 32 9e 96 49 e2 07 1c b9 b4 83 8b cf 3a 01 ba 1e 45 11 32 09 0b 0f ed 1e 7b f4 bf 7e fc 20 90 36 a3 ea 17 88 86 20 8c 62 76 b2 74 e2 a3 87 66 5e d5 9b cf fe cc 0b fc b3 f7 1e 99 3e 1d 09 63 f1 75 95 02 6d 84 d8 70 fa da 83 03 bd 59 ac 1e ce 23 08 c5 ec dc 9c 5b 98 1e 2f f6 1f f5 ac 6c 13 53 73 f5 cd 3f bc e5 e1 bb 29 10 b8 9e df 07 c7 88 ae f9 4c 08 40 fb 01 49 29 90 cb e5 be 39 3d 3d 35 c8 39 ff f8 d2 24 98 d6 86 1d 09 d7 ad ff ad 61 18 6f 67 8c dd e2 ba ee be 42 61 66 9a 10 c8 46 c3 cd 0b 21 d6 17 0a 85 57 71 ce bb da
                            Data Ascii: UjE>%t_~#hgn0"cH:73zOuN;m)2I:E2{~ 6 bvtf^>cumpY#[/lSs?)L@I)9==59$aogBafF!Wq
                            2024-08-31 22:56:44 UTC529INData Raw: 6f 98 23 fa cc d3 4a e5 05 a5 f4 cb a9 54 6a 97 ef fb 57 10 42 2e 0f 82 60 a3 52 2a 05 a0 6e 9a e6 11 00 37 26 12 89 1b 95 52 b7 b6 b2 14 9f ed a2 ff ce d3 76 ec ae ec ce 22 9f 72 10 b6 f6 47 04 80 84 a1 85 83 83 dd 93 b9 b5 03 03 99 be ac ec 5c a4 b4 ee 38 a4 3b 9d a8 24 4c 0d 92 6b d0 a5 c2 07 de 75 25 68 2d c0 1d 77 ec 88 c6 fa 4f ba ea 66 cc ef 22 bf 73 02 00 2c f8 14 18 63 77 11 42 ee 37 4d eb 1b c9 64 f2 bc 54 2a 7d 9a eb d6 1f 17 42 dc d7 68 34 0e 6a 9a e6 07 41 10 f7 ee 4f 11 2f 10 58 3b d8 85 b3 4e 1c 86 1f f0 45 d3 63 1d cb 68 5c 72 c9 c9 7f b3 f6 a4 15 b9 94 63 f8 9d 8e b3 86 17 ea 27 6f 1e de d1 9f cf a0 3b 8c e6 51 24 93 36 3e fa d1 37 e1 4d ef fa 3c 6a b5 06 ba ba 53 cf ce 4d c5 fc 46 90 ff 4d 8e ad 98 98 98 a7 c7 ef 94 0f 20 26 26 e6 bf 97
                            Data Ascii: o#JTjWB.`R*n7&Rv"rG\8;$Lku%h-wOf"s,cwB7MdT*}Bh4jAO/X;NEch\rc'o;Q$6>7M<jSMFM &&


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            126192.168.2.54985931.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:45 UTC627OUTGET /themes/ankara/images/logos/external/0123.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://giris.turkiye.gov.tr/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:45 UTC663INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:45 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Thu, 16 Mar 2023 07:18:29 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d1188022546cd91bc04b638c0ae73587c45b7978da8ca0b088e4af07bafc26bb8527cf8e26eaab4c3e0cab0669c949cca; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: a9baf9db1baa06c2d96a1226b25c5a57
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:45 UTC3433INData Raw: 66 34 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 80 08 06 00 00 00 e4 b5 b7 0a 00 00 00 09 70 48 59 73 00 00 3a 98 00 00 3a 98 01 87 27 18 c2 00 00 0e ff 49 44 41 54 78 9c ed dd 7b d4 54 55 19 c7 f1 ef 0b af 5c 04 c4 11 51 c4 4b 29 be a5 a9 99 9a e1 a5 65 a6 66 98 42 a6 60 2e 51 53 d4 95 98 a5 96 ae 17 d2 d0 68 15 90 97 70 a9 80 5a 81 26 68 4a 88 8a 9a e6 c2 4b e6 8a d2 b4 bc ae c6 5b 78 01 2f 38 72 c7 0b ef f4 c7 33 1b c7 e1 ec 33 e7 cc 9c 73 f6 cc ec e7 b3 d6 bb 56 ef 9c 39 67 8e f4 3e bf 39 7b 9f bd f7 69 2b 16 8b 28 a5 fc d4 cd f5 09 28 a5 dc d1 00 50 ca 63 1a 00 4a 79 4c 03 40 29 8f 69 00 28 e5 31 0d 00 a5 3c a6 01 a0 94 c7 34 00 94 f2 98 06 80 52 1e d3 00 50 ca 63 1a 00 4a 79 4c 03 40 29 8f 69 00 28 e5 31 0d 00 a5
                            Data Ascii: f4dPNGIHDRpHYs::'IDATx{TU\QK)efB`.QShpZ&hJK[x/8r33sV9g>9{i+((PcJyL@)i(1<4RPcJyL@)i(1
                            2024-08-31 22:56:45 UTC496INData Raw: 54 04 59 86 c0 86 e2 5f 5b cb 6a ef d9 c9 38 04 52 29 7e d0 00 50 11 65 11 02 cd 52 fc 46 46 21 70 45 5a c5 0f 1a 00 2a 86 34 43 a0 d9 8a df 48 39 04 66 50 c7 22 30 51 68 00 a8 58 d2 08 81 66 2d 7e 23 a5 10 98 81 ac e0 9b ea e0 03 0d 00 15 5b 92 21 d0 ec c5 6f 24 1c 02 99 14 3f 68 00 a8 1a 25 11 02 ad 52 fc 46 61 ca 95 2c 1b 1f e7 51 1a 81 32 2b 7e d0 00 50 75 a8 27 04 5a ad f8 8d c2 e4 a9 14 26 4f ad 75 f7 4c 8b 1f 34 00 54 9d 4a 21 f0 3d ec 8f 47 db c8 da 07 ff da 92 c5 6f 2c 1b 3f b1 96 10 c8 bc f8 41 03 40 25 a0 83 c2 cd c0 c9 44 08 81 75 8b 9e 60 c9 d1 27 b6 6c f1 1b 31 43 c0 49 f1 83 06 80 4a 48 e9 79 f3 a1 21 b0 6e d1 13 bc 79 f8 31 74 ad a8 5c 51 bd 35 45 0c 01 67 c5 0f 1a 00 2a 41 61 21 e0 5b f1 1b 55 42 c0 69 f1 83 06 80 4a 58 50 08 f8 5a fc 86
                            Data Ascii: TY_[j8R)~PeRFF!pEZ*4CH9fP"0QhXf-~#[!o$?h%RFa,Q2+~Pu'Z&OuL4TJ!=Go,?A@%Du`'l1CIJHy!ny1t\Q5Eg*Aa![UBiJXPZ


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            127192.168.2.54986031.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:45 UTC627OUTGET /themes/ankara/images/logos/external/0146.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://giris.turkiye.gov.tr/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:45 UTC692INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:45 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Thu, 16 Mar 2023 07:18:29 GMT
                            etag: W/"6412c2c5-1a9a"
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d33ac71061c43be661344e6bbaab55adc4f9a8b329a059a0f7b181b6faaa11655f71b5d03894b5c044309867500e04044; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: MNCDN-2137
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: d369d4ceeb12465444244d852c8ab4b1
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:45 UTC3404INData Raw: 31 61 39 61 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 80 08 06 00 00 00 e4 b5 b7 0a 00 00 00 09 70 48 59 73 00 00 3a 98 00 00 3a 98 01 87 27 18 c2 00 00 1a 4c 49 44 41 54 78 9c ed 9d 79 98 1d 45 b5 c0 7f 37 43 06 48 02 19 02 31 84 75 08 88 28 60 02 c8 be 64 04 65 51 f1 0d c2 93 88 0a e3 fa 02 82 c6 87 b8 0b 71 7d a0 f0 44 71 7b e0 d3 51 1e 2a 7e 0f 83 08 82 01 4d 8c 10 24 a8 10 b6 b0 13 64 49 c8 02 93 3d 24 99 5c ff 38 b7 bf e9 e9 a9 ee 3a d5 b7 7b ee c0 3d bf ef ab 2f 93 b9 a7 4e 55 dd e9 3a 5d cb a9 53 95 6a b5 8a 61 18 cd c9 b0 46 57 c0 30 8c c6 61 06 c0 30 9a 18 33 00 86 d1 c4 98 01 30 8c 26 c6 0c 80 61 34 31 66 00 0c a3 89 31 03 60 18 4d 8c 19 00 c3 68 62 cc 00 18 46 13 b3 05 40 a5 52 69 74 3d 0c 61 18 b0 35 b0 46 21
                            Data Ascii: 1a9aPNGIHDRpHYs::'LIDATxyE7CH1u(`deQq}Dq{Q*~M$dI=$\8:{=/NU:]SjaFW0a030&a41f1`MhbF@Rit=a5F!
                            2024-08-31 22:56:45 UTC3419INData Raw: 66 09 f5 88 a7 ae 8c f2 47 20 43 d8 a2 ca da 8c 4c 1f b2 78 5b 89 6d bd 24 a3 dc 0e 45 fe 13 90 a9 45 3d 75 58 41 f6 30 f5 b6 92 da fe 14 32 a5 72 d1 9d 91 af a7 26 d3 0a fc ba ce 3a 2c 64 e0 d4 05 ea 37 00 c3 91 29 56 d8 f3 9e 62 00 86 03 37 d4 d9 d0 ac b4 01 38 32 a3 31 11 15 e0 87 25 d6 63 e0 17 d2 9f 16 e0 f7 25 94 b7 11 99 d3 a7 71 50 c9 ed 9d 9c 52 6e 87 22 ef ed 05 d5 e1 31 c4 b8 ba f8 bf 12 db 7e 63 4a 99 dd 19 79 7a 6a 32 45 3d 8b df 76 94 df a6 c8 37 2d a5 ee 00 5f 57 96 dd dd 2f 57 8a 01 f8 7e 41 0d cd 4a 4f e1 0f 40 71 fe 20 d4 a3 4a ba 01 f8 6a 89 65 3e 06 6c 99 52 ee f8 92 db fb 97 94 72 3b 4a 2e 37 99 2e 4a a9 c7 25 25 97 3b d9 51 66 77 86 7c 0f 70 4a 81 e5 af 61 e0 28 a0 4d 91 6f 5a ca f7 75 28 32 b2 f6 e5 7f 10 d9 31 ea c3 61 00 3a 73 34
                            Data Ascii: fG CLx[m$EE=uXA02r&:,d7)Vb7821%c%qPRn"1~cJyzj2E=v7-_W/W~AJO@q Jje>lRr;J.7.J%%;Qfw|pJa(MoZu(21a:s4


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            128192.168.2.54986231.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:45 UTC627OUTGET /themes/ankara/images/logos/external/0205.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://giris.turkiye.gov.tr/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:45 UTC688INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:45 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Thu, 16 Mar 2023 07:18:29 GMT
                            etag: W/"6412c2c5-3531"
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d34f79df7c2cc5ffeb269e6e0fe61b88b37831fd8abd6f6698e9869d76354722acd6967b5e9e87bb4bd80292b57acd374; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: 3919a09f0dc87528a5f5f60bc2ef8d8a
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:45 UTC3408INData Raw: 33 35 33 31 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 80 08 06 00 00 00 e4 b5 b7 0a 00 00 00 09 70 48 59 73 00 00 3a 98 00 00 3a 98 01 87 27 18 c2 00 00 34 e3 49 44 41 54 78 9c ed 9d 77 98 54 d5 d9 c0 7f 77 fa cc f6 de 77 e9 88 14 3b 0a 2a 18 1b b1 a0 48 22 1a 15 a3 7e b6 a0 51 63 2f 51 63 49 2c 18 8d a2 31 1a 7b c7 16 3b 02 4a 51 ba f4 be 2c db d8 de fb f4 99 fb fd 71 66 d8 75 99 99 9d 2d 77 59 d8 fb 7b 9e 79 58 6e 3b 67 ee dc f3 de f7 bc ed 48 b2 2c 23 dd 70 0e 83 8e f2 22 1e bc ee 7e 1e bd 60 f6 c1 ee 89 92 a4 00 47 00 c7 00 23 80 0c df b6 24 20 16 30 fa 8e 73 02 8d 40 1d 50 09 94 03 f9 c0 26 60 37 50 d6 8f 7d ee 57 e6 2d f9 92 5b 9e bd 17 32 86 1c ec ae f4 3b f2 2b 0b d0 1d ec 4e a8 f4 29 3a 60 1a 70 2a 30 09 38 91 f6
                            Data Ascii: 3531PNGIHDRpHYs::'4IDATxwTww;*H"~Qc/QcI,1{;JQ,qfu-wY{yXn;gH,#p"~`G#$ 0s@P&`7P}W-[2;+N):`p*08
                            2024-08-31 22:56:45 UTC4096INData Raw: 24 01 3e 5a bb 78 7b 1b 9a a9 76 45 f0 cf 8a 89 cc de 37 85 95 d6 58 8e 30 8a 70 5d 77 00 7d 5e eb 2b f1 75 41 54 23 e3 a3 0a 85 5b 50 eb c0 e5 8c e6 17 7b 22 89 9d a6 01 32 90 a8 85 2d 8e 28 ea 1c 71 be b7 7f 24 19 11 65 fc 21 ba 92 42 67 e0 c1 ef 96 21 4a 03 47 1a 61 9b 23 92 6b 4a 26 f3 58 f9 24 4a 1c 31 be 7e b7 88 6b 69 9c c1 bf 63 c7 4e 18 4d 7c b3 7d 9d 7f cb f4 9e df 6e 95 70 51 05 40 ff 30 19 e0 bb 9d 1b c5 6a 3d 3d a9 ee a3 b3 82 b1 99 5c 5b 0a d7 97 fc 86 07 2b c7 e2 01 c6 18 c5 8f d8 39 8e d0 e5 db f6 97 f8 1d a0 75 89 c4 1d 59 cb 0f 6d 19 10 20 3b d0 a2 81 e5 d6 0c 9f fb 50 ec bd 2d 7e 2b 91 1a a1 51 74 c4 ff df 51 46 30 69 e0 89 ea 51 5c be ef 74 36 b6 66 8a 41 af 6f eb fe f7 43 86 98 78 96 e6 6e a5 cd 61 07 38 0e 51 28 45 45 41 54 01 a0 3c
                            Data Ascii: $>Zx{vE7X0p]w}^+uAT#[P{"2-(q$e!Bg!JGa#kJ&X$J1~kicNM|}npQ@0j==\[+9uYm ;P-~+QtQF0iQ\t6fAoCxna8Q(EEAT<
                            2024-08-31 22:56:45 UTC4096INData Raw: 4b ff e4 df fa a7 50 a7 f4 96 cf 37 af 66 c3 4f df 41 6a 96 98 fa a9 a8 02 e0 57 c4 25 71 cf 07 2f e2 51 f6 e1 c8 03 de d6 6b b5 bc 79 fd fd d0 d4 00 4a 15 26 d1 b5 b1 bb 2d 83 37 9b a2 f8 6d 64 1b 9f 0f fd 91 3b b2 17 b3 d3 1e cb a5 c5 67 f1 42 7d 36 4f d4 0e e5 fa bd 33 68 b0 27 70 7d e6 72 3e cc 59 c2 f9 51 d5 94 b8 e0 fd a6 61 62 b9 30 a5 6c 00 d5 65 fc eb ff ee 21 51 18 e3 7e 04 56 29 d3 90 60 ce 7b cf 83 39 62 50 87 fe 76 46 15 00 7e 64 19 e2 93 71 14 e7 71 ed 07 2f 29 dd da 0d 80 eb f7 47 4f e2 8c e9 97 c1 be bd a2 1e 7e 5f 23 79 c1 ab e7 ab d6 21 94 ba a0 c9 03 cf a4 ef e3 3f d9 0b f1 ca 3a fe b9 ef 74 5e 2e 9b c2 c4 d8 bd 7c 38 e2 0b ee 4d ca 13 35 02 5d 50 e8 84 d5 f6 64 65 52 81 b5 3a d8 97 cf d8 29 e7 72 eb d4 f3 fc 5b 2f eb fb 86 da 79 78 c1
                            Data Ascii: KP7fOAjW%q/QkyJ&-7md;gB}6O3h'p}r>YQab0le!Q~V)`{9bPvF~dqq/)GO~_#y!?:t^.|8M5]PdeR:)r[/yx
                            2024-08-31 22:56:45 UTC2030INData Raw: f6 83 8e 9c e8 3b a7 af 82 26 fc df 6b 3e 07 7a db ce 02 46 04 e8 9b 17 b1 04 9b 35 c4 75 93 80 99 be bf 3b 4f e3 e3 11 6b 3c 2c eb a9 00 78 2d c4 3e 27 62 71 c8 50 4c 03 5e 08 b2 ef 36 42 0b 80 0b f8 b5 4f b7 23 37 70 a0 00 98 89 88 f4 0a c4 35 84 16 00 7f 20 70 00 09 88 f9 63 67 01 70 05 70 7b 88 eb 85 cb 26 7e 2d 00 12 11 42 35 10 6b 08 2d 00 12 ba 71 ee 45 88 f5 fd fa 8a dd c0 32 0e b4 c8 77 66 06 81 05 c0 5a c4 f2 67 5d 71 25 c1 9f b9 32 42 0b 80 3f 02 b7 04 d9 57 ca 81 02 e0 7a c4 73 d3 d7 ac e6 40 01 f0 08 ed b1 0a 9d 59 c8 81 cf 5f 47 16 23 5e 60 c1 98 0c 3d 9b 02 5c 8e 78 0b 07 e3 56 c0 d6 c5 35 9a 7b b8 0f 42 ab 6c 2d 01 b6 35 86 38 be b5 8b b6 1a 42 ec 0b 24 7d eb bb b8 5e b8 74 7e 60 dd 04 37 d4 76 7e 40 3b d3 9d 73 1b bb b8 56 77 b1 87 71 4c
                            Data Ascii: ;&k>zF5u;Ok<,x->'bqPL^6BO#7p5 pcgpp{&~-B5k-qE2wfZg]q%2B?Wzs@Y_G#^`=\xV5{Bl-58B$}^t~`7v~@;sVwqL


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            129192.168.2.54986131.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:45 UTC627OUTGET /themes/ankara/images/logos/external/0109.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://giris.turkiye.gov.tr/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:45 UTC691INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:45 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Mon, 25 Sep 2023 08:29:02 GMT
                            etag: W/"651144ce-e38"
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6db24f6301fb4de5445e46e3dc702c3253e8b7eeb0cbdf34517395f5e776070d3fe56250e229cba32db78f12c0a7c2a762; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: MNCDN-2137
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: 78dca5d018768dc0fbf8651bdee3be67
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:45 UTC3405INData Raw: 65 33 38 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 80 08 06 00 00 00 e4 b5 b7 0a 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 0d ea 49 44 41 54 78 9c ed 9d 4f 92 da ba 16 c6 bf bc ba f3 6e 0f 9e 19 3c 53 b0 83 ee 3b a7 2a ce 0a 1e 6f 05 21 2b 08 59 41 7c 57 90 ce 0a e2 5e c1 e5 ae e0 ba ab 98 87 5e c1 a5 0b 26 30 21 ac 20 6f a0 43 87 74 b0 2c d9 b2 c1 d6 f7 ab a2 f2 c7 b2 25 8c f5 f9 e8 e8 e8 e8 d5 f7 ef df 41 08 f1 93 7f 9d bb 01 84 90 f3 41 01 20 c4 63 28 00 84 78 0c 05 80 10 8f a1 00 10 e2 31 14 00 42 3c 86 02 40 88 c7 50 00 08 f1 18 0a 00 21 1e 43 01 20 c4 63 28 00 84 78 0c 05 80 10 8f a1 00 10 e2 31 14 00 42 3c 86 02 40 88 c7 50 00 08 f1 18 0a 00 21 1e 43 01 20 c4 63 28 00 84 78 0c 05 80 10 8f
                            Data Ascii: e38PNGIHDRpHYs~IDATxOn<S;*o!+YA|W^^&0! oCt,%AA c(x1B<@P!C c(x1B<@P!C c(x
                            2024-08-31 22:56:45 UTC247INData Raw: 00 a6 2e d7 33 50 00 88 d7 48 30 90 8d c3 ed 5c dc 43 75 7e a7 f1 0a 14 00 e2 3d 25 3d ef 4d 51 eb 8c 04 05 80 10 e1 82 84 e0 90 16 be f6 a9 48 0a 00 21 27 90 d8 81 31 f4 cb 8b 5d f3 08 35 db 30 6b 2a 34 99 02 40 88 06 b1 0a ea 4a a7 76 48 0d 97 41 75 fa a5 c3 6b 1b 41 01 20 c4 02 99 bb 3f 9e ce 3b ec fb 58 34 64 38 cc 12 64 90 bd 18 2f 21 31 09 05 80 10 8f 61 3e 00 42 3c 86 02 40 88 c7 50 00 08 f1 18 0a 00 21 1e 43 01 20 c4 63 28 00 84 78 0c 05 80 10 8f a1 00 10 e2 31 14 00 42 3c 86 02 40 88 c7 50 00 08 f1 18 0a 00 21 1e 43 01 20 c4 63 28 00 84 78 0c 05 80 10 8f a1 00 10 e2 31 14 00 42 3c 86 02 40 88 c7 50 00 08 f1 18 0a 00 21 1e 43 01 20 c4 63 fe 0f 60 bd f8 e5 c9 dd 0e af 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                            Data Ascii: .3PH0\Cu~=%=MQH!'1]50k*4@JvHAukA ?;X4d8d/!1a>B<@P!C c(x1B<@P!C c(x1B<@P!C c`IENDB`0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            130192.168.2.54986331.3.2.1164433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:45 UTC387OUTGET /themes/ankara/images/logos/external/0012.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:45 UTC664INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:45 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Thu, 16 Mar 2023 07:18:29 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6dcfad06b1b3fe907aca09d7466c33dc8585ab260d4d80bb0c13ddc473f9129746db8e66b4b3f2ddee53b5d4f4a85940b8; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: 84a2800db95b1fe2a931d3486c78c106
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:45 UTC3432INData Raw: 31 33 38 38 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 80 08 06 00 00 00 e4 b5 b7 0a 00 00 00 09 70 48 59 73 00 00 3a 98 00 00 3a 98 01 87 27 18 c2 00 00 13 3a 49 44 41 54 78 9c ed 9d 79 f4 25 45 75 c7 3f 0c cc ce 2c 12 24 04 22 0e c8 a2 1e 11 08 04 0f 28 02 46 40 40 60 10 52 b2 85 01 84 c1 29 08 4c 50 30 1a 83 cb 31 61 51 01 05 2b 02 22 c3 b0 49 b1 29 20 cb 10 22 10 97 e0 02 22 9e 13 63 10 86 45 c6 20 cb 4f 60 86 65 66 f8 e5 8f db 6f 5e bf 7e 55 fd ba fa f5 0c 30 7d 3f e7 bc 33 bf e9 ae be dd ef 75 d7 b7 6e dd ba 55 bd c6 e8 e8 28 8a a2 b4 93 31 af f5 05 28 8a f2 da a1 02 a0 28 2d 46 05 40 51 5a 8c 0a 80 a2 b4 18 15 00 45 69 31 2a 00 8a d2 62 54 00 14 a5 c5 a8 00 28 4a 8b 51 01 50 94 16 a3 02 a0 28 2d 46 05 40 51 5a 8c 0a
                            Data Ascii: 1388PNGIHDRpHYs::':IDATxy%Eu?,$"(F@@`R)LP01aQ+"I) ""cE O`efo^~U0}?3unU(1((-F@QZEi1*bT(JQP(-F@QZ
                            2024-08-31 22:56:45 UTC1581INData Raw: d9 85 53 73 e7 99 43 7c e6 ed 37 30 ee 07 a1 c0 e3 b0 c3 80 af 64 41 86 b2 56 e0 a7 25 17 d6 14 65 7d e3 6a c1 9b c1 b6 c2 76 64 fc 79 87 dc 96 cb 2a 9e e7 26 c2 71 94 b1 c4 5f 99 9e fa 5d ca 28 13 80 7c 7f f7 54 e2 ad f2 6e 48 04 bd 49 ca 16 d5 28 be af 62 16 dd d9 83 2f 21 d9 8b 55 88 2d 34 fa 2e 64 f5 df 10 f5 e2 2f de 3e 8d 24 7f 0d 23 e8 b1 19 92 dd 06 dc db db 08 07 50 41 ba 22 c1 a0 48 53 79 00 27 20 81 c1 d0 67 f7 86 ce 51 46 93 7d e3 54 5b c7 e5 fe 5e 44 55 f7 5d 72 b5 af 8b ec 3d 06 e3 42 de 59 cc 0b 99 5e e9 9c d5 e9 ba fc b2 78 64 d9 c2 26 67 63 5c c8 f5 ac 4b ac 02 3e d6 d3 82 49 0e 7c fe b7 bf 21 21 73 f0 1e 64 7d bc 10 31 8f b6 7e a0 59 86 a1 f7 22 7d 98 6f 10 c5 6e cc 5c 64 c9 f8 10 07 62 dc c1 c5 8d 4d 26 02 fd 1a e9 07 77 3e 33 1a b4 3d
                            Data Ascii: SsC|70dAV%e}jvdy*&q_](|TnHI(b/!U-4.d/>$#PA"HSy' gQF}T[^DU]r=BY^xd&gc\K>I|!!sd}1~Y"}on\dbM&w>3=


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            131192.168.2.54986431.3.2.1164433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:45 UTC387OUTGET /themes/ankara/images/logos/external/0206.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:45 UTC664INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:45 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Thu, 16 Mar 2023 07:18:29 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d36ed0e2ac93cf0f8c926d926a0aa52a309d73651b7857ed59030f79cbc0a34297441851f698741be3a4ea73bf6fe5f0a; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: 1bbc28a0499b884ab8e9d25c8e778f73
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:45 UTC3432INData Raw: 32 34 32 30 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 80 08 06 00 00 00 e4 b5 b7 0a 00 00 00 09 70 48 59 73 00 00 3a 98 00 00 3a 98 01 87 27 18 c2 00 00 23 d2 49 44 41 54 78 9c ed 9d 77 9c 5c 65 b9 f8 bf 53 b6 64 4b 36 9b 9e 10 20 24 d4 8b b4 04 82 54 91 2a 45 29 3f 44 44 8a 82 5e 6c 17 05 11 af 88 c2 95 ab e2 05 44 04 94 ab 57 a9 a2 20 8a a8 a8 a8 40 e8 09 24 a4 d1 02 98 9e 2c 29 a4 ec 66 b3 6d ca ef 8f 67 c6 3d 33 73 ce fb bc 67 e6 4c 49 f6 7c 3f 9f fd 24 3b e7 cc 79 df 99 3d e7 79 df a7 47 d2 e9 34 21 21 21 43 93 68 b5 27 10 12 12 52 3d 42 01 10 12 32 84 09 05 40 48 c8 10 26 14 00 21 21 43 98 50 00 84 84 0c 61 42 01 10 12 32 84 09 05 40 48 c8 10 26 14 00 21 21 43 98 50 00 84 84 0c 61 42 01 10 12 32 84 09 05 40 48 c8 10
                            Data Ascii: 2420PNGIHDRpHYs::'#IDATxw\eSdK6 $T*E)?DD^lDW @$,)fmg=3sgLI|?$;y=yG4!!!Ch'R=B2@H&!!CPaB2@H&!!CPaB2@H
                            2024-08-31 22:56:45 UTC4096INData Raw: 90 7b f7 6c 3f 93 54 30 b9 c2 4f 47 16 9c 62 1f 7e 27 07 22 3b c1 ff a3 c4 1c 8b 2c 26 01 a0 f9 de 6d 82 1d b4 c8 36 2d 00 c8 68 21 c6 dd cd a4 ed 3a 7e 8c 9d fb 12 f4 f9 9b a8 43 0f 80 ca 72 02 66 41 33 db 70 0c cc c6 c0 66 c4 8a 6f da ce bf 86 7b 63 8b 11 ca b8 41 e0 9a af 10 19 48 90 6c 6c 61 eb f4 fd a0 bf 1f c3 d7 a3 ed 6a bc f8 0d 7a 80 59 a9 1c 8e 9d 67 c8 2f 97 20 7f 33 9b 5d 8f 11 2f 15 20 0a 1c a3 bc d7 26 d1 44 fb 82 35 21 a2 a5 e0 ba d5 05 d4 c6 b4 f1 d3 67 31 05 d2 2c 45 f4 7b 2f 15 a5 1e 71 d3 b5 21 d6 5d 13 07 2a c7 bd f4 ff 2c 8f e2 1d d5 78 38 ba 2e 5f 4c 2d fb ad 88 db ab 94 b2 bd 5b 71 b3 8d 44 22 c4 37 6d a6 7f 97 89 74 1f 75 28 6c dc 6c ba 46 29 91 89 ff 40 16 8c 72 f4 58 88 52 de ec c3 dd 11 d7 f0 b1 94 90 8e ef f5 c7 9b 84 59 05 d8
                            Data Ascii: {l?T0OGb~'";,&m6-h!:~CrfA3pfo{cAHllajzYg/ 3]/ &D5!g1,E{/q!]*,x8._L-[qD"7mtu(llF)@rXRY
                            2024-08-31 22:56:45 UTC1733INData Raw: 2b d1 b7 c8 ce 0a 46 5a 4b b4 83 18 0c af cd 4f ca 79 1c 11 02 fe dd 68 b1 28 d1 fe 7e a2 3d bd 62 0f f0 cf 13 d8 7b 40 34 fe 19 d0 75 4a a6 da 02 60 67 c4 df 1d 24 49 0a ad ff a0 57 00 7a ce e5 35 93 c7 00 24 16 dc ad 3c 57 96 05 98 63 08 b2 f3 bc 50 19 07 44 6f ce df ba e7 f3 11 cc d6 7f 10 c1 e1 54 91 8e c2 9c fd b6 1c 49 76 31 b1 4c 39 ee fc 7b 2c 55 ce 05 59 18 be 8f 77 6f 03 ff b9 be a9 14 e9 58 8c c4 88 4c 20 5e 71 59 82 0f 60 59 68 43 e1 e7 01 5c 23 10 aa ad 02 68 fa ff 0b c8 56 3a 86 9d fe 15 47 0a 3d ba a1 6d 8f dd 6e cc f1 86 f3 53 88 00 30 31 0c f3 bc b3 2a 87 66 9b 98 8f f7 0a ec 24 8d b8 16 4d 89 2c f3 c8 0d ad d5 76 60 36 51 6b a6 25 35 4d ae 6d 65 2b e2 02 fb 4f 8b eb 4e 44 32 de 66 23 fd fb fc b4 78 cf 25 1a 25 da db 4b fd ea 77 e9 1f 31
                            Data Ascii: +FZKOyh(~=b{@4uJ`g$IWz5$<WcPDoTIv1L9{,UYwoXL ^qY`YhC\#hV:G=mnS01*f$M,v`6Qk%5Mme+OND2f#x%%Kw1


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            132192.168.2.54986631.3.2.1164433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:45 UTC387OUTGET /themes/ankara/images/logos/external/0015.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:45 UTC664INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:45 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Thu, 16 Mar 2023 07:18:29 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6dd9b3ad8831ca83dd419fc34dabb7ebc593b70e5b31578fd9869e65dc155af808842e9f14b9eef946946cc9521dba3a55; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: 22c01878882d88da69c7f2c9d18c8712
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:45 UTC3432INData Raw: 31 35 34 63 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 80 08 06 00 00 00 e4 b5 b7 0a 00 00 00 09 70 48 59 73 00 00 3a 98 00 00 3a 98 01 87 27 18 c2 00 00 14 fe 49 44 41 54 78 9c ed 9d 7d 9c 5c 55 79 c7 bf 77 67 77 f3 c6 26 81 24 84 84 88 24 81 b0 26 44 26 50 29 a0 5b 03 56 eb 1b 0b 4a 4b 55 50 5a ab a8 b4 08 d6 1a 90 28 a0 18 44 b1 14 ad ca 8b 05 d4 a2 82 5a 4a 17 10 da 22 52 57 a9 4a 53 6e 12 92 80 04 02 c1 40 02 84 bc 87 90 d9 9d eb 1f cf 0c 7b e7 dc e7 dc b9 33 3b 2b 2f f7 f9 7e 3e fb d9 9d 67 ee 3d e7 ce dc 7b 7e e7 39 cf 79 ce d9 20 8a 22 0c c3 c8 27 6d 2f f6 05 18 86 f1 e2 61 02 60 18 39 c6 04 c0 30 72 8c 09 80 61 e4 18 13 00 c3 c8 31 26 00 86 91 63 4c 00 0c 23 c7 98 00 18 46 8e 31 01 30 8c 1c 63 02 60 18 39 c6 04 c0
                            Data Ascii: 154cPNGIHDRpHYs::'IDATx}\Uywgw&$$&D&P)[VJKUPZ(DZJ"RWJSn@{3;+/~>g={~9y "'m/a`90ra1&cL#F10c`9
                            2024-08-31 22:56:45 UTC2033INData Raw: f5 02 81 ed e8 bd ff 22 f4 1b 3c 19 d9 92 6b 39 32 65 14 bf de 1d c8 fc fe 27 91 a0 cc 4c a4 41 fb e6 ac 43 e7 75 d1 73 dc 5c f4 f1 ea 6a 1a cb be d2 ca 5f 89 df 7b 18 ce 42 1e ad 2e c8 96 3e 0c 92 c8 a2 f5 6e 93 d0 37 44 39 1e 71 dd af 45 7a fe f8 b3 bf 1a 49 1c 7a 3f f0 47 c8 3d d3 02 b0 90 fd 9e b8 c7 69 f8 ce 75 05 c0 17 64 ec 46 9f 12 fe 0d 19 37 44 69 03 28 f5 f7 4e 27 16 75 0d ba ba 93 47 ee 78 88 c2 9c 4f 10 8c 4f 26 89 95 37 de 49 79 fd cd 59 ea 1b 2e 05 e0 e8 16 97 19 7a ec 55 01 38 95 a4 7b d5 8f 44 5b 5d e6 23 37 cf cd b8 db 84 e4 2f 4c 43 92 49 2e 43 02 36 8f 22 3d 4d 51 29 4b 5b e1 a5 1d 07 92 73 a0 f5 78 5f 05 5e ad d8 7d 68 e5 87 0d 1e 5f ef 1c 18 8a 81 68 64 5d 03 b0 0b 71 95 35 5e ef bc 5e 82 b8 c4 07 3a f6 ff 44 66 75 e6 22 df e1 f5 0c
                            Data Ascii: "<k92e'LACus\j_{B.>n7D9qEzIz?G=iudF7Di(N'uGxOO&7IyY.zU8{D[]#7/LCI.C6"=MQ)K[sx_^}h_hd]q5^^:Dfu"


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            133192.168.2.54986531.3.2.1164433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:45 UTC387OUTGET /themes/ankara/images/logos/external/0064.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:45 UTC664INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:45 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Thu, 16 Mar 2023 07:18:29 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6dd242177d60ca134772d4b7bb593a6732fe86efac81b0b13558ab824b1dcd21dec201c486cca99204344127b578f5593a; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: 93d75db204a89e0813486180c21c7ec9
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:45 UTC3432INData Raw: 31 33 31 37 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 80 08 06 00 00 00 e4 b5 b7 0a 00 00 00 09 70 48 59 73 00 00 3a 98 00 00 3a 98 01 87 27 18 c2 00 00 12 c9 49 44 41 54 78 9c ed 9d 79 dc 55 55 b9 c7 bf 88 58 50 8a 03 ea 15 b5 50 69 50 40 54 28 4d d4 20 87 ab 66 2a ca e2 53 4e b8 2c 25 a7 0b e4 35 c7 6b 94 5d b5 9c 87 30 87 5a 5a 4e b4 44 cc 44 05 09 44 b1 d4 1c 41 2f 69 6a 78 4b 71 ba 85 e8 45 26 7d fb e3 d9 87 b3 f7 7e f7 70 ce fb 9e f3 9e f3 9e fd 7c 3f 9f fd 81 bd f6 5a 6b af f7 ec bd 7e 7b 0d cf 7a 56 8f b6 b6 36 14 45 29 26 eb 34 ba 00 8a a2 34 0e 15 00 45 29 30 2a 00 8a 52 60 54 00 14 a5 c0 a8 00 28 4a 81 51 01 50 94 02 a3 02 a0 28 05 46 05 40 51 0a 8c 0a 80 a2 14 18 15 00 45 29 30 2a 00 8a 52 60 54 00 14 a5 c0 a8
                            Data Ascii: 1317PNGIHDRpHYs::'IDATxyUUXPPiP@T(M f*SN,%5k]0ZZNDDDA/ijxKqE&}~p|?Zk~{zV6E)&44E)0*R`T(JQP(F@QE)0*R`T
                            2024-08-31 22:56:45 UTC1468INData Raw: e1 c7 94 d7 69 7c 1e 38 10 e3 9e 42 66 0b f6 0a c2 f7 c6 b8 5b 90 f7 79 09 e2 07 62 10 ed 67 0f 52 17 8b 75 5e 00 e4 c7 3b 01 a9 9c 25 13 c8 9d 80 9b 53 d3 c0 b9 78 bb 24 e3 7a d2 7d 66 62 dc 7d 94 47 82 fb 21 23 d5 d9 56 72 ed f3 79 04 e3 a6 50 fe aa ac 03 dc 88 71 c3 68 cc b2 df c1 b4 6f 26 26 71 45 9d cb 51 2d 3b 23 cf 78 4c 15 69 46 04 47 1e 4f 20 dd 37 28 2f 2b 07 f9 b2 5e 9c 3a f6 63 dc d5 44 7d 15 4c 44 ba 93 f9 78 fb 66 20 02 73 e8 7c bd b8 00 19 60 2c 35 e7 b7 46 06 8b c3 5d e0 36 e4 6f 89 7f ad 05 f9 80 86 17 6a 4d 44 d6 97 84 ed 20 36 40 cc a2 93 4c a3 4b bc 02 dc 9a 76 b1 36 b3 00 62 f1 b4 3f f9 db 48 ad 00 26 e2 ed a5 39 f1 d2 f8 1e d1 e6 d5 7f 04 86 18 d5 72 26 32 22 5d 62 10 65 03 8c a2 53 8d f3 90 c3 03 cb cc 5a 32 15 59 3c b3 06 e3 f6 42
                            Data Ascii: i|8Bf[ybgRu^;%Sx$z}fb}G!#VryPqho&&qEQ-;#xLiFGO 7(/+^:cD}LDxf s|`,5F]6ojMD 6@LKv6b?H&9r&2"]beSZ2Y<B


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            134192.168.2.54986831.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:45 UTC627OUTGET /themes/ankara/images/logos/external/0210.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://giris.turkiye.gov.tr/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:45 UTC688INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:45 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Thu, 16 Mar 2023 07:18:29 GMT
                            etag: W/"6412c2c5-14a9"
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6de7c3ce790fa4b2fcd92ff519c415949f7f3f52486dd9730639e7aca640d75fb0b27ca97c88bca083550b21772cbbbadd; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: 228730562256184c94102e1b4c1fec66
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:45 UTC3408INData Raw: 31 34 61 39 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 80 08 06 00 00 00 e4 b5 b7 0a 00 00 00 09 70 48 59 73 00 00 3a 98 00 00 3a 98 01 87 27 18 c2 00 00 14 5b 49 44 41 54 78 9c ed 9d 7b 9c 5d 55 75 c7 bf 67 66 92 4c 66 42 20 ef 84 cc c4 98 90 aa 3c 03 49 20 90 44 53 b1 0a 89 c1 00 82 1f 5b a1 f2 e8 a7 ad ad a5 b4 95 3e 28 b5 28 d4 56 45 8a a2 6d 2d b6 a8 80 b5 98 84 87 f2 50 28 52 83 84 57 80 36 22 ca 07 49 c8 84 49 78 25 40 66 92 4c e6 ce ed 1f eb ec b9 e7 ec bb f7 3e e7 de b9 93 a4 39 eb fb f9 cc 67 e6 9e b3 cf f3 ee fd db 6b ad bd f6 9e a8 5c 2e a3 28 4a 31 69 da df 37 a0 28 ca fe 43 05 40 51 0a 8c 0a 80 a2 14 18 15 00 45 29 30 2a 00 8a 52 60 54 00 14 a5 c0 a8 00 28 4a 81 51 01 50 94 02 a3 02 a0 28 05 46 05 40 51 0a 8c
                            Data Ascii: 14a9PNGIHDRpHYs::'[IDATx{]UugfLfB <I DS[>((VEm-P(RW6"IIx%@fL>9gk\.(J1i7(C@QE)0*R`T(JQP(F@Q
                            2024-08-31 22:56:45 UTC1894INData Raw: 47 dc 20 e2 fb e9 74 1c 77 0e e9 49 34 07 2b c6 86 be 1a b8 94 74 af 6f d8 88 e4 08 98 19 97 29 4c cf 76 4b 7c b2 9b 3c 17 32 22 70 02 92 79 14 6a fc 5b 91 a0 61 d6 1c 00 9b 6d f1 71 8f e0 fe 52 23 44 04 8e 47 62 13 3f a6 da 34 4f 72 11 f0 ef 35 5c ff 4e a4 42 25 fd dc 4f 93 9e 3c 01 32 b4 97 4c bc 99 83 5b 24 7e 33 e3 7a 8b 91 61 1b df 4c 39 c3 5d f1 3d d8 cf 7a 2f f2 5d 0c 35 35 d7 b0 13 f8 fd 06 9d cb e6 46 e0 e3 d6 b6 05 48 94 fa a2 c0 71 ae 51 9c 91 64 0f 7f 9e 49 31 04 60 80 ca 8c 47 5f 67 f7 db f1 6f 33 6b 34 45 d2 ff bf 19 31 2f 7d 1c 8d a4 46 3e 4e 78 25 9f 93 f0 9b f3 87 23 93 3d 6c 7f d9 d0 1d 1f ef 9b 3b 10 21 02 f1 1c e1 c6 7f 31 b2 18 69 2d bc 0e fc 97 b5 6d 21 e2 df 27 f9 3e e9 9e 70 28 41 a7 ac 61 ca cd c8 d0 e7 a9 54 c7 28 0e a1 31 19 80
                            Data Ascii: G twI4+to)LvK|<2"pyj[amqR#DGb?4Or5\NB%O<2L[$~3zaL9]=z/]55FHqQdI1`G_go3k4E1/}F>Nx%#=l;!1i-m!'>p(AaT(1


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            135192.168.2.54986731.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:45 UTC627OUTGET /themes/ankara/images/logos/external/0103.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://giris.turkiye.gov.tr/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:45 UTC688INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:45 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Thu, 16 Mar 2023 07:18:29 GMT
                            etag: W/"6412c2c5-2d8d"
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d52d95ad65ef2f341d9b720ca3e4e0cba44ce879f775d77af2985268a3dfb13417564c44869ea26685d0398f6ef433e91; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: 8cd9e01912ebf1a301ddb45927baf61a
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:45 UTC3408INData Raw: 32 64 38 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 80 08 06 00 00 00 e4 b5 b7 0a 00 00 00 09 70 48 59 73 00 00 3a 98 00 00 3a 98 01 87 27 18 c2 00 00 2d 3f 49 44 41 54 78 9c ed 9d 79 bc 5d 55 79 bf 9f 77 ad bd cf 78 87 e4 de dc 4c 24 24 cc 10 02 58 11 2d c5 a1 56 ac 75 ac 03 8a f3 d0 c1 3a 54 a9 a8 28 88 80 2d 2a 28 b4 b4 b5 0e d5 9f 55 9c 07 d4 56 a1 38 a0 0c ce 38 00 c1 08 09 21 64 bc 99 6e 72 c7 33 ee bd de df 1f 6b 9f 73 ef 4d ce 1d 12 6e 02 f5 ec e7 f3 d9 39 b9 e7 ec e1 dd c3 fa ae 77 bd eb 5d 6b 8b aa 92 92 92 d2 9e 98 47 da 80 94 94 94 47 8e 54 00 52 52 da 98 54 00 52 52 da 98 54 00 52 52 da 98 54 00 52 52 da 98 54 00 52 52 da 98 54 00 52 52 da 98 54 00 52 52 da 98 54 00 52 52 da 98 54 00 52 52 da 98 54 00 52 52
                            Data Ascii: 2d8dPNGIHDRpHYs::'-?IDATxy]UywxL$$X-Vu:T(-*(UV88!dnr3ksMn9w]kGGTRRTRRTRRTRRTRRTRRTRRTRRTRRTRR
                            2024-08-31 22:56:45 UTC4096INData Raw: b6 07 a1 ba d3 4f 61 d6 bb 6a 1e f3 2f fc 30 e5 bd 67 21 b2 00 21 00 ca c0 3d c0 9b 80 6d fb ed 41 f0 b3 6b 9d 8b b2 1a 82 45 88 f4 00 05 84 10 70 88 8e e1 b2 bb d8 7e e2 03 c0 57 40 fe 17 1d bf 71 53 0a 80 c0 45 88 5c bd 79 a0 c2 e5 5f 7d 80 bb 1f 1a 64 51 b7 c5 1a 6d 46 f9 7d b5 9e 04 fd f6 5b 20 c2 8a 21 1f ce 47 4c 48 90 1c b4 51 a8 c7 5d 7d 5f cb fb af 27 7a 00 06 30 cd 18 81 c1 12 98 22 03 a5 fb 09 6c 8e 65 dd 7f 32 df 48 f0 65 55 7d 05 f0 dd a9 ce e3 5f 5e 71 22 77 ae dd cb b6 ed 63 50 0c 67 be 29 93 2e 42 a3 e6 6f 44 c0 a7 10 00 87 bf 16 68 b2 8d 82 12 60 e5 ed 88 59 3d 29 1f 41 e4 58 54 9e ca 6c 05 40 b4 80 d6 be 44 cc 59 18 73 0c 71 8d 46 13 8a a6 49 02 c8 13 28 c5 7f c9 35 77 ff 33 79 bd 8c b8 06 5a 85 a8 ec eb 5a 6b c0 67 ea 7d 1c e2 bf 60 a4
                            Data Ascii: Oaj/0g!!=mAkEp~W@qSE\y_}dQmF}[ !GLHQ]}_'z0"le2HeU}_^q"wcPg).BoDh`Y=)AXTl@DYsqFI(5w3yZZkg}`
                            2024-08-31 22:56:45 UTC4096INData Raw: 5d 3b 8f 36 04 5f 83 8c 86 a0 e1 1f a3 ad 02 57 34 4e ad 84 7f 9a 02 0e 26 9a 7d 38 70 0e b2 39 c8 77 80 b7 ee bc 69 d6 ae e2 3d 35 83 0f 70 1d 99 a9 74 1f 0e 2e 86 62 cf 5e e6 af b8 86 cd bf 7c 31 41 6e bc 77 42 14 34 38 81 5a f6 dd 58 fb c6 a6 c7 23 35 d0 61 9a cf a1 29 bc d4 37 eb 5b 3e 93 31 be cf 44 a0 99 b7 39 25 2d 4b 84 c2 a5 82 ba 13 96 14 de 7b f5 cb 4f e2 92 2f af e3 77 5b 47 e9 ed c8 34 e7 71 14 43 92 f4 93 a4 ff 26 c9 41 06 ef 92 18 89 a9 54 8e a7 ab b0 06 43 52 b3 db 1c 56 c2 24 a7 7f ff 42 ae 2d ff 56 d5 a4 fd 6a 71 ea 70 1a b1 a8 e3 8c 46 9b bf a4 aa 7f 95 74 fb b5 e4 a1 dd 65 7e b3 6e 90 b8 d1 a5 71 c8 3c 1a 44 e0 10 b2 6b bd c9 a7 4d b1 b1 12 eb bf 63 f8 12 aa 35 30 7d 08 a7 a0 fa 54 44 9e 8e 1f ac 7a 64 31 06 a2 08 86 f6 82 ea 32 70 3d
                            Data Ascii: ];6_W4N&}8p9wi=5pt.b^|1AnwB48ZX#5a)7[>1D9%-K{O/w[G4qC&ATCRV$B-VjqpFte~nq<DkMc50}TDzd12p=
                            2024-08-31 22:56:45 UTC74INData Raw: 52 da 98 54 00 52 52 da 98 54 00 52 52 da 98 54 00 52 52 da 98 54 00 52 52 da 98 54 00 52 52 da 98 54 00 52 52 da 98 54 00 52 52 da 98 ff 0f f9 06 03 d6 0c 75 5c 6a 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                            Data Ascii: RTRRTRRTRRTRRTRRTRRTRRu\jIENDB`0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            136192.168.2.54986931.3.2.1164433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:45 UTC387OUTGET /themes/ankara/images/logos/external/0099.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:45 UTC664INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:45 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Thu, 16 Mar 2023 07:18:29 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6da1642c978cc6fe6ae1fb46298276eb6e91d370bcca65e419d6a4ec2fea20055ccbce02b4fcb9107f79a7231306f245c2; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: 8bbe252838e830243b83f144edd612b2
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:45 UTC3432INData Raw: 32 39 64 30 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 80 08 06 00 00 00 e4 b5 b7 0a 00 00 00 09 70 48 59 73 00 00 3a 98 00 00 3a 98 01 87 27 18 c2 00 00 29 82 49 44 41 54 78 9c ed 9d 77 78 53 d5 fb c0 3f 29 2d e5 02 a5 ec 19 b6 2c 19 32 45 f4 07 08 08 32 14 11 10 25 e0 fe 82 88 32 54 70 21 20 8a b2 14 19 ca 72 22 18 45 51 01 65 ef 2d 4b d9 b2 45 08 7b b7 85 0b 74 dc df 1f 6f d2 34 69 9a 26 69 5a a8 39 9f e7 e1 21 b9 f7 dc 7b cf 85 9c f7 bc e7 5d c7 64 18 06 0a 85 22 34 09 bb d5 1d 50 28 14 b7 0e 25 00 14 8a 10 46 09 00 85 22 84 51 02 40 a1 08 61 94 00 50 28 42 18 25 00 14 8a 10 46 09 00 85 22 84 51 02 40 a1 08 61 94 00 50 28 42 18 25 00 14 8a 10 46 09 00 85 22 84 51 02 40 a1 08 61 94 00 50 28 42 18 25 00 14 8a 10 46 09 00
                            Data Ascii: 29d0PNGIHDRpHYs::')IDATxwxS?)-,2E2%2Tp! r"EQe-KE{to4i&iZ9!{]d"4P(%F"Q@aP(B%F"Q@aP(B%F"Q@aP(B%F
                            2024-08-31 22:56:45 UTC4096INData Raw: 19 bc fe 2e 60 89 dd 70 17 6c dc 07 de e5 8c de 50 33 5b 0a 22 de 83 52 e9 34 9d 03 f4 d6 6d d6 a0 c6 a3 a7 44 b7 59 bf 02 3a 93 5a 08 64 bd 00 30 85 19 54 6b e9 ec c7 23 c3 a1 60 19 18 75 1f 7c 50 4f 42 64 57 4f 86 03 ab e4 7c bb c1 92 16 1c 9e c2 86 1d 9e d3 19 31 08 b2 2c a8 d7 59 8e 6d f9 01 fa 45 c3 a0 8a b0 f2 53 49 c8 19 b2 0b 7a fc 20 c2 06 c4 98 f8 c2 ec d4 7d 8b d0 20 f6 5c f7 e0 bf 74 06 69 dc b3 12 77 b5 17 77 46 dc 79 d8 bd 68 85 a7 66 b7 43 1c 80 37 82 f1 03 bf 1b f8 4d 33 5b 82 5d dc d1 5d 27 cd d0 4c ac 99 2d 26 e0 3b c4 42 ef 8d a3 c0 93 ba cd 9a 98 91 e7 f9 82 6e b3 ce 23 b5 21 38 cb 97 00 34 eb 33 87 8a f7 6e 4b fe fe eb 5b 92 0f 70 d2 ae e9 de f1 7f f0 f2 ef f0 d4 97 12 c9 57 50 4a fe 73 3d 46 a2 e6 a6 3f 2b 02 62 c9 68 98 d5 cf 69 43
                            Data Ascii: .`plP3["R4mDY:Zd0Tk#`u|POBdWO|1,YmESIz } \tiwwFyhfC7M3[]]'L-&;Bn#!843nK[pWPJs=F?+bhiC
                            2024-08-31 22:56:45 UTC3189INData Raw: 9c db de 33 7a 0c ac 98 00 55 9a cb 6e 40 91 79 c5 32 ff fb 30 d9 2b 20 d1 9e 63 e6 c8 1e 4c c9 ee 85 f2 07 a4 c2 f0 86 6f 44 28 79 23 2c 5c ea 00 4c ba 29 41 43 35 db 49 48 72 7a 51 8b 26 f7 c2 84 de 31 56 4f 79 96 dd 0b b4 e4 03 91 79 21 aa c8 7b 21 2f 00 00 74 9b f5 1a 22 04 36 67 f1 a3 bf c1 f7 f5 f4 33 99 b4 c3 d1 ed 4f ec b9 d7 88 3d 27 5b 7e bf 5a 58 d2 75 7f e8 2b 83 f0 ad 2d 12 49 67 18 30 6f 68 6a 77 9e 3f d4 7f 1c 3e 3e 07 af af 93 b4 df 1e b3 e0 a5 79 e2 9f ff f8 bc 04 1b 39 bc 05 05 4a c3 93 6e d9 b9 89 f1 4e 01 a0 5f 11 e3 df bc 74 36 b8 2e 5d 5b d2 7f 0f 6f 10 cf c1 cb bf 43 f3 be 24 97 0d 03 31 30 46 b9 79 a0 73 e4 f4 cf 6d b1 7b c1 44 17 4f 47 8d 36 57 4d 77 5b ce 28 01 60 c7 be 19 69 5b 02 2b 37 1e e8 33 cf 23 bb 20 fb 42 3e 02 0b 69 ce
                            Data Ascii: 3zUn@y20+ cLoD(y#,\L)AC5IHrzQ&1VOyy!{!/t"6g3O='[~ZXu+-Ig0ohjw?>>y9JnN_t6.][oC$10Fysm{DOG6WMw[(`i[+73# B>i


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            137192.168.2.54987031.3.2.1164433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:45 UTC387OUTGET /themes/ankara/images/logos/external/0032.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:45 UTC664INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:45 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Thu, 16 Mar 2023 07:18:29 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d499a58b03bb9ddbb7820f711ed8cf2615b6fd0a4faefb2848b999f68d03184eb568f4ff0b7278a8b619898fd58612f36; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: 9310faac72baf4f39d885e11e75dff80
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:45 UTC3432INData Raw: 32 62 33 61 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 80 08 06 00 00 00 e4 b5 b7 0a 00 00 00 09 70 48 59 73 00 00 3a 98 00 00 3a 98 01 87 27 18 c2 00 00 2a ec 49 44 41 54 78 9c ed 9d 79 94 1d 47 79 e8 7f 55 dd 77 9d 7d 91 46 b3 c8 da 6c 59 b6 bc cb b6 6c 64 e3 0d db d8 1c ec 67 30 26 f0 42 12 4e 62 5e 72 20 27 40 5e 08 79 c0 83 00 e7 25 ef 41 20 c1 2c 81 04 e2 40 16 16 07 db 60 0c de 2d db 60 c9 96 2d 64 cb 5a ac 75 46 a3 19 cd be cf 5d ba bb ea fd 51 7d 67 b1 46 33 7d ef dc 19 79 66 fa 77 4e 9f 99 b9 d3 b7 ba 6e df ae af be ef ab af be 4f 68 ad 09 09 09 59 9a c8 d3 dd 81 90 90 90 d3 47 28 00 42 42 96 30 a1 00 08 09 59 c2 84 02 20 24 64 09 13 0a 80 90 90 25 4c 28 00 42 42 96 30 a1 00 08 09 59 c2 84 02 20 24 64 09 13 0a 80
                            Data Ascii: 2b3aPNGIHDRpHYs::'*IDATxyGyUw}FlYldg0&BNb^r '@^y%A ,@`-`-dZuF]Q}gF3}yfwNnOhYG(BB0Y $d%L(BB0Y $d
                            2024-08-31 22:56:45 UTC4096INData Raw: 35 40 af 93 a6 2a a0 00 50 e4 4c 1e 1b 4b 08 74 9e 6a 98 55 9a 24 75 a8 8d ae c7 5e 22 52 51 9e 8f e7 bf 06 38 13 c8 df 66 2a 0e 36 70 04 e8 3c c5 ff 57 01 f5 30 2b 05 2f 28 39 d1 bb 1f 18 9c e6 bc e5 c0 1a 66 7f cf 72 43 6d 14 e8 07 3a 80 a2 ee c5 0f 68 02 08 f0 f3 00 cc 55 52 ec dc 0c a7 c7 ff f2 31 b5 f0 5a 52 03 0c 65 46 79 ef 19 17 f2 a9 73 ae e5 fc f2 ba b1 33 86 dc 2c 5f dc b7 95 ea 64 85 49 e3 5d c4 3c 7c 23 ae 43 a9 1d e5 af 37 de c8 13 dd cd fc e9 ce 9f 31 90 1a 64 6d f9 32 a2 32 82 a3 bd 69 07 b0 0b 48 69 71 78 b8 77 d2 eb 87 86 7b 71 3c d7 df 57 31 73 7f 15 02 81 46 0a b0 a4 98 31 6a f8 8d 44 62 51 52 7d 43 78 c3 a3 58 c9 58 3e d9 c9 de 05 7c 27 cf cb 15 9b bf 00 be 7c 8a ff fd 39 f0 a7 f3 d8 17 80 5b 80 5f 4d f3 ff 77 00 df 2b f2 35 15 70 1c
                            Data Ascii: 5@*PLKtjU$u^"RQ8f*6p<W0+/(9frCm:hUR1ZReFys3,_dI]<|#C71dm22iHiqxw{q<W1sF1jDbQR}CxXX>|'|9[_Mw+5p
                            2024-08-31 22:56:45 UTC3551INData Raw: 66 82 cc b4 a5 98 f5 f3 51 c6 cb 8f bd 31 31 48 2e 39 48 94 f1 19 3c c6 78 68 70 89 ff 33 e9 b7 77 1d f0 f4 29 ae 17 54 c0 fd 37 e0 29 c6 fd 05 da ff bd 14 93 10 64 25 70 29 f0 56 4c 6e 82 20 f4 61 b2 08 05 22 90 00 c8 6a e5 ab 89 72 6c 66 9f 11 a5 4c da 6f 7f 5e 79 47 e3 d9 dc 73 e0 25 28 ab 09 fd 00 05 a2 94 c2 51 66 c0 16 4b 03 70 95 46 46 23 88 e2 39 02 cb 66 3e 85 d2 62 5d 2c 60 5b 11 f2 db 6e 1b 84 e9 14 a6 a0 aa fd 57 8a d1 91 09 fc 16 23 54 3a 82 be 21 d0 b7 ee 68 65 6c 4e c1 f8 4a c0 8c 87 99 a1 22 7e c2 c9 f7 ae bd c4 a4 f0 f6 9c 3c da 08 8f 89 2b 2f 5a 2b 5c ad 71 7d 13 a0 28 87 80 c1 ce 1e 94 eb e4 5b 33 f0 54 04 19 90 c5 14 00 c5 29 28 99 3f d3 39 14 8b 53 fa 3a 38 23 98 e4 20 17 63 8a 87 04 26 98 09 a0 8c 00 b0 90 78 da 0d 36 83 e7 56 0c fc
                            Data Ascii: fQ11H.9H<xhp3w)T7)d%p)VLn a"jrlfLo^yGs%(QfKpFF#9f>b],`[nW#T:!helNJ"~<+/Z+\q}([3T)(?9S:8# c&x6V


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            138192.168.2.54987331.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:46 UTC627OUTGET /themes/ankara/images/logos/external/0062.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://giris.turkiye.gov.tr/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:46 UTC688INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:46 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Thu, 16 Mar 2023 07:18:29 GMT
                            etag: W/"6412c2c5-5974"
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6da1c7b353d682749d73a1e24dd79d4e8ba1d8e574dd0734d06df95452641449432a54bb87b4b05dbdc58d87acaeafd63a; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: fee308b31e81b9b2b653c3dd5778ba56
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:46 UTC3408INData Raw: 35 39 37 34 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 80 08 06 00 00 00 e4 b5 b7 0a 00 00 00 09 70 48 59 73 00 00 3a 98 00 00 3a 98 01 87 27 18 c2 00 00 59 26 49 44 41 54 78 9c ed bd 75 74 1d 47 b6 f6 fd 54 f3 61 10 b3 6c 81 99 d9 31 43 38 71 e2 70 26 89 c3 0c 93 09 33 4f 78 26 93 64 26 34 93 09 83 93 d8 71 ec d8 71 cc 24 a3 6c 99 25 d9 92 c5 78 74 18 9b ea fb e3 48 b2 1d 98 c9 ac f7 de ef bd ef 55 ff d6 3a cb 92 cf 51 77 9d ee aa a7 76 ed bd 6b 37 a1 94 c2 c0 c0 a0 6f c2 fc df 6e 80 81 81 c1 ff 3d 0c 01 30 30 e8 c3 18 02 60 60 d0 87 31 04 c0 c0 a0 0f 63 08 80 81 41 1f c6 10 00 03 83 3e 8c 21 00 06 06 7d 18 43 00 0c 0c fa 30 86 00 18 18 f4 61 0c 01 30 30 e8 c3 18 02 60 60 d0 87 31 04 c0 c0 a0 0f 63 08 80 81 41 1f c6 10 00
                            Data Ascii: 5974PNGIHDRpHYs::'Y&IDATxutGTal1C8qp&3Ox&d&4qq$l%xtHU:Qwvk7on=00``1cA>!}C0a00``1cA
                            2024-08-31 22:56:46 UTC4096INData Raw: 88 22 74 55 06 d5 93 56 98 df e7 c3 a0 21 e7 a0 a4 b8 08 b2 a2 c2 66 b5 e2 d6 db ef f8 e3 ee f2 9d 0f 01 c0 e1 83 98 be 7e c3 a6 fc 47 1f 7e 60 be d9 6c 81 aa 69 a0 94 c2 26 31 c8 cf 70 61 49 59 33 dc 56 0e 49 33 3b 79 4e 6f 30 7c 21 a5 b4 80 61 98 ee f1 9f b4 02 4e b4 05 08 39 3e 48 08 48 32 25 38 91 00 34 fd ec 0d 5b 0e dc 9b 9b ed da 36 71 e4 e0 3b 4b 06 97 ec b4 5a 04 98 4d 3c 3c 1e 09 87 aa bd b0 98 44 70 1c 0b 55 d6 c4 43 0d 9d bf 93 55 0d 0c cb 02 24 39 c3 d3 e4 e1 7a 0e de ab 03 3d bf 53 9d 82 2a 2a f6 1d 38 76 fe 0a 8a c7 46 0e c9 5f a1 ab da 2d 66 77 5a fd f8 99 a3 d0 2f dd 81 fc 1f 5d 87 1e 79 e4 ef a3 49 ff 6c 10 aa 43 97 55 fc e5 dd 15 6f e5 e6 64 cf e0 b9 9e 65 e5 f1 c1 d7 f3 d3 c6 bd d5 68 f7 06 60 12 85 93 ee 83 ae 53 64 67 bb b1 7d cb 81
                            Data Ascii: "tUV!f~G~`li&1paIY3VI3;yNo0|!aN9>HH2%84[6q;KZM<<DpUCU$9z=S**8vF_-fwZ/]yIlCUodeh`Sdg}
                            2024-08-31 22:56:46 UTC4096INData Raw: b0 98 ed 20 e0 a1 d2 e4 cc 3d 65 64 09 26 0c ef 0f ab c5 8c 9c cc 14 1e 09 19 a0 66 50 aa 83 10 0a 4e e2 c1 10 02 4e e8 89 e8 fc b2 15 c5 30 04 3a 01 c2 be 20 1c 66 01 bc 20 f4 8a bb ae 52 98 75 8a df 5f 79 2a 78 c9 04 c2 72 90 44 91 ed 59 63 27 57 c5 44 97 04 01 b1 98 82 03 15 95 f0 64 bb d0 bf 7f fa 33 26 bb f9 ce b8 ac db 44 96 42 2a cc c4 a7 4b 36 bf ac 49 fc 57 ae 74 17 62 d1 64 04 92 10 82 96 e6 00 e4 84 96 9c 58 39 16 f9 39 69 58 b1 62 cb 1f 82 91 78 aa 3b 2b 25 69 c1 76 06 70 ea ec b1 0f 8d 1d 53 22 d7 36 b6 63 50 69 0e 06 33 79 d0 a3 32 d6 ff b8 ef 0d 62 31 81 50 0a 85 21 40 34 8e f4 34 eb 33 26 33 87 1b e6 4f bd f7 b9 b7 96 ee 54 40 c1 03 00 cf f0 07 0f 35 3e 7b ce cc b1 b7 4a 16 cb 2f 5e 12 0e 00 da ba 3a 91 9d d3 6f d7 b5 63 47 0f ff 7a c7 d2
                            Data Ascii: =ed&fPNN0: f Ru_y*xrDYc'WDd3&DB*K6IWtbdX99iXbx;+%ivpS"6cPi3y2b1P!@443&3OT@5>{J/^:ocGz
                            2024-08-31 22:56:46 UTC4096INData Raw: b1 50 10 59 79 d9 4f 94 1f 6a 8b 7f b5 72 2f c2 e1 38 1e bd e1 74 8c 1b 5e 80 9a 96 0e f4 1f 9a db 38 70 50 de 7b 95 55 4d 37 88 d9 6e 48 16 01 81 23 9d 33 8b 6c a9 a7 bc fc c2 95 5b a2 b1 58 ef 76 61 0e 00 ce 98 3a 07 0d 61 2f 96 ed 5e 87 db 2e bc 01 f5 de 66 a4 0b 6e d4 c7 db e1 89 b6 22 55 1a 8f 0c 7b 16 2a 3b 8e b0 cd b1 fa a1 3e df e1 22 bf 52 93 1b 8a d7 c6 22 72 47 b3 cb e4 5a ab 51 c4 bf af fe 00 37 b9 5e 84 00 06 6f ef 7c f6 6f 56 a9 b0 c3 2a 54 be 95 e3 2c 6e 1f 9e 39 04 e5 4a 18 9d 09 2f 66 9c 7b 1a 96 ac fb 11 a1 40 00 0e a7 03 66 93 04 81 e3 c9 49 37 85 b0 f0 7a 7d fc 9a d5 ab d1 e5 f5 02 94 82 e5 78 84 fd 3e 24 62 11 b0 1c 0f 42 00 b7 d3 85 60 30 e8 8b 84 43 62 24 1c cb 00 28 20 99 61 92 4c f0 05 22 50 a3 3e 38 9c 8e 86 95 2b 57 a1 a9 a9 19
                            Data Ascii: PYyOjr/8t^8pP{UM7nH#3l[Xva:a/^.fn"U{*;>"R"rGZQ7^o|oV*T,n9J/f{@fI7z}x>$bB`0Cb$( aL"P>8+W
                            2024-08-31 22:56:46 UTC4096INData Raw: c3 2e b9 2b d5 59 50 ee 89 06 c7 c0 9d 8b bf 6e fd f6 ba e1 f9 c3 df d5 04 16 29 29 26 9c 79 ea a9 b0 b8 ac b8 f0 c2 f9 af 95 6d de 70 af 22 2b e0 38 16 92 23 05 b5 47 ab 26 3c fd fc 73 17 5c 77 e3 4d df ec 3f 70 00 69 4e 3b 18 00 d9 59 59 28 df b3 17 55 b5 f5 38 6d de 79 48 4b 4b 85 d9 62 82 a2 fd dc fd db 53 f1 a7 a4 7f 7f 48 a2 78 09 d4 18 78 ce 89 68 24 8c ac 34 f7 c6 f1 63 c7 ac 5c b9 6a 35 38 8e c3 05 f3 cf c7 d4 a9 c9 a2 a5 5e af ff 5f 94 0a fa f5 49 2b 9e 48 60 f2 84 09 98 3e 75 0a 3a 3b 3b b1 a5 6c eb c5 00 07 4a 75 a8 b1 08 26 4c 9f f6 dc c4 49 13 b1 78 f1 b7 08 04 02 10 45 13 9a 5b db 60 92 24 b0 2c cb fc cb 0a 0e ff 85 d0 5f 9c 9d 29 18 96 a5 2c c7 41 d5 74 e4 e6 e6 c2 c4 b3 f0 74 79 00 c2 fc b7 3c e6 4d 3f 61 89 b1 72 5b 25 f6 d5 b4 42 12 b8
                            Data Ascii: .+YPn))&ymp"+8#G&<s\wM?piN;YY(U8myHKKbSHxxh$4c\j58^_I+H`>u:;;lJu&LIxE[`$,_),Atty<M?ar[%B
                            2024-08-31 22:56:46 UTC3121INData Raw: ee bd e1 ba 5d 00 84 10 44 36 b9 8d 97 61 08 7c 3e 1f 86 0d 1f 1e 38 fd f4 33 16 0c 1e 38 f0 9d ba c6 a6 9b 2b f6 ee 3b 23 16 0e a5 82 00 10 cd 40 22 04 2d a6 74 f7 37 0a c6 64 87 1e 8b 40 09 85 60 73 d8 db d3 fb e5 6f 72 39 6c 4b ce 9f 3f 7f e5 b4 a9 53 30 79 d2 04 3c fc d0 23 b8 e0 fc 79 0f b9 ec d6 e8 fa 4d 5b 1e 08 47 7c 16 70 26 40 32 41 8d 45 00 68 c8 c8 ce 5b 7d dd 82 2b 2f 49 4d 4d 95 fe 70 ff 03 97 0a 26 2b 18 d1 8a 03 fb f7 a7 0f 1a 34 98 19 30 70 90 7e f3 cd 37 61 ed da b5 2e 42 58 50 4d 45 42 96 41 15 45 78 e6 f1 87 53 46 8f 19 1b 6a 6a 6a c4 a1 43 87 e1 70 38 30 61 e2 84 e8 eb 6f fc 75 e2 1d 77 dc f6 cf 78 24 74 26 94 04 88 68 06 d5 34 e8 f1 10 08 6f 4a 0c 2e 2d fd d3 f3 7f 7c ee e1 85 5f 2d 7a b1 fa e0 be 31 c9 07 9d 68 88 c6 e2 59 69 19 19
                            Data Ascii: ]D6a|>838+;#@"-t7d@`sor9lK?S0y<#yM[G|p&@2AEh[}+/IMMp&+40p~7a.BXPMEBAExSFjjjCp80aouwx$t&h4oJ.-|_-z1hYi


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            139192.168.2.54987431.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:46 UTC627OUTGET /themes/ankara/images/logos/external/0046.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://giris.turkiye.gov.tr/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:46 UTC687INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:46 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Thu, 16 Mar 2023 07:18:29 GMT
                            etag: W/"6412c2c5-d22"
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d816dfd8784dac76837d34dfbc21049f1312a2620b8e1555654d28eaaebe2cd8c99becd876f145e42b8e0fbcb1e553175; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: f35d8480c0e0c7e8888cd5b21781354b
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:46 UTC3374INData Raw: 64 32 32 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 80 08 06 00 00 00 e4 b5 b7 0a 00 00 00 09 70 48 59 73 00 00 3a 98 00 00 3a 98 01 87 27 18 c2 00 00 0c d4 49 44 41 54 78 9c ed dd 7b b0 9e 45 61 c7 f1 6f 02 31 18 a9 97 aa b1 5a 8b 59 44 51 aa 0b 8a 08 6b a8 f1 52 2c 17 91 4c 41 28 82 5c 9c 56 45 19 20 28 21 a2 69 40 ae 09 84 22 5a 4a 75 c4 54 a6 8c 5c 26 c2 28 e8 38 d1 41 14 56 11 4b 58 67 e8 78 a9 0b 8a a5 de c5 56 b9 95 a4 7f ec 73 e8 e1 e4 9c f7 dd 7d 9e e7 cd 7b e2 fe 3e 33 99 21 27 cf ee b3 79 73 9e df d9 eb c3 9c cd 9b 37 23 22 75 9a 3b ee 06 88 c8 f8 28 00 44 2a a6 00 10 a9 98 02 40 a4 62 0a 00 91 8a 29 00 44 2a a6 00 10 a9 98 02 40 a4 62 0a 00 91 8a 29 00 44 2a a6 00 10 a9 98 02 40 a4 62 0a 00 91 8a 29 00 44 2a a6
                            Data Ascii: d22PNGIHDRpHYs::'IDATx{Eao1ZYDQkR,LA(\VE (!i@"ZJuT\&(8AVKXgxVs}{>3!'ys7#"u;(D*@b)D*@b)D*@b)D*


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            140192.168.2.54987131.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:46 UTC627OUTGET /themes/ankara/images/logos/external/0203.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://giris.turkiye.gov.tr/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:46 UTC688INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:46 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Thu, 16 Mar 2023 07:18:29 GMT
                            etag: W/"6412c2c5-17c2"
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d53480bedd272d7f23c31703e088f0dc7aed220cdbe167ee0916c1875e132787418c62a4772307338449c19f157bb27e8; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: b60b9ed4d781618a49df203f32637bba
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:46 UTC3408INData Raw: 31 37 63 32 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 80 08 06 00 00 00 e4 b5 b7 0a 00 00 00 09 70 48 59 73 00 00 3a 98 00 00 3a 98 01 87 27 18 c2 00 00 17 74 49 44 41 54 78 9c ed 9d 79 d8 1b 55 b9 c0 7f fd 4a 6d 53 90 a5 14 08 60 82 b8 40 91 5e 2d 02 06 84 82 8a 96 b5 2c 22 17 84 eb 86 22 cc c0 b0 84 fd 11 1e ca 75 61 d3 78 65 70 06 37 14 01 05 ab c8 52 71 61 51 10 94 a8 a8 b8 40 2d 8b 34 11 08 58 4b a9 d2 94 42 db fb c7 3b 69 d3 7c 99 33 4b b6 0f f2 fe 9e a7 4f bf cc 9c 73 e6 64 99 77 ce 79 d7 71 ab 57 af 46 51 94 e1 64 64 d0 13 50 14 65 70 a8 00 50 94 21 46 05 80 a2 0c 31 2a 00 14 65 88 51 01 a0 28 43 8c 0a 00 45 19 62 54 00 28 ca 10 a3 02 40 51 86 18 15 00 8a 32 c4 a8 00 50 94 21 46 05 80 a2 0c 31 2a 00 14 65 88 51 01
                            Data Ascii: 17c2PNGIHDRpHYs::'tIDATxyUJmS`@^-,""uaxep7RqaQ@-4XKB;i|3KOsdwyqWFQddPepP!F1*eQ(CEbT(@Q2P!F1*eQ
                            2024-08-31 22:56:46 UTC2687INData Raw: 7f 01 b1 8e f4 8a e9 1d 2b 01 03 ef 36 d3 8f 30 4c d2 8e 25 36 43 ac 02 7f b6 6c e7 8a 0e 7f e0 26 ee 32 9c 9b d8 e6 ba 51 b9 09 ba 69 1a 6a e6 ce 88 f3 a9 ac 3b 96 ed cc 61 b4 7f 42 33 ab 80 a3 7d cf bd 3d cd f8 09 f8 45 c4 f9 a8 a0 9e 34 24 f1 fa 6b f0 e3 5c ad dc 4b fd d9 d6 1d 45 03 5a b6 33 11 51 0c 9a 4a 2a 8f 65 53 60 2b 23 c8 7e 7d 17 cb 76 f6 f5 3d b7 2b 7b af c0 c9 64 43 a2 bd 0b 27 21 4a 9f 06 26 e1 b9 dc f7 dc 27 0d e7 13 13 58 22 36 40 9e c2 26 12 5b 02 2c db 39 89 a6 a2 97 21 1c ef 7b ee f7 93 8e 9d 60 0e 8d ef 21 2a 21 6c 68 fc 7c 07 c4 71 c0 6a e5 97 5d 9f c5 ba 6c 12 2a 00 2c db 99 00 ec 16 fc 7b 3b a2 fd 9f 8a 3c 2d 27 10 9e d5 f7 d5 40 01 b8 d9 b2 9d 7d 0c 8a d0 35 58 b6 33 0d d8 13 d9 c7 6f 8b 68 cb 37 03 26 22 3f b8 b4 09 46 26 1a ce
                            Data Ascii: +60L%6Cl&2Qij;aB3}=E4$k\KEZ3QJ*eS`+#~}v=+{dC'!J&'X"6@&[,9!{`!*!lh|qj]l*,{;<-'@}5X3oh7&"?F&


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            141192.168.2.54987231.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:46 UTC627OUTGET /themes/ankara/images/logos/external/0135.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://giris.turkiye.gov.tr/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:46 UTC663INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:46 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Thu, 16 Mar 2023 07:18:29 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d239802a89544b497bf6f608d919912127daebcdf35ecdaf3bb4e08401b86c89abd6323fa547404f1eb81d57708ddead5; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: 4540dc335e76c18eb174f7b87358f5a2
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:46 UTC3433INData Raw: 66 64 63 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 80 08 06 00 00 00 e4 b5 b7 0a 00 00 00 09 70 48 59 73 00 00 3a 98 00 00 3a 98 01 87 27 18 c2 00 00 0f 8e 49 44 41 54 78 9c ed dd 7f 98 1d 55 7d c7 f1 77 d6 10 53 21 6c 08 25 80 d8 3d 27 39 58 2d 98 2e 96 4a 10 8c b4 91 22 f2 d8 1a 0a 96 06 84 d2 6a e1 b1 a5 a5 88 4f c5 05 4a 5b 60 a5 58 c5 44 41 c1 fe 48 1f 6b 30 a2 22 28 60 01 ab 3c 06 24 d8 82 8b 52 15 98 65 66 7d 6a b4 10 c2 12 30 02 49 6e ff 38 73 c3 dc 33 73 7f ec e6 ee de b0 e7 f3 7a 9e 7d 9e 9d 73 e7 9e 99 bd f7 ce 77 ce 8f ef b9 3b ab 56 ab 21 22 71 ea eb f5 09 88 48 ef 28 00 88 44 4c 01 40 24 62 0a 00 22 11 53 00 10 89 98 02 80 48 c4 14 00 44 22 a6 00 20 12 31 05 00 91 88 29 00 88 44 4c 01 40 24 62 0a 00 22 11 53
                            Data Ascii: fdcPNGIHDRpHYs::'IDATxU}wS!l%='9X-.J"jOJ[`XDAHk0"(`<$Ref}j0In8s3sz}sw;V!"qH(DL@$b"SHD" 1)DL@$b"S
                            2024-08-31 22:56:46 UTC639INData Raw: ab dd f9 56 18 06 de 43 79 9c 61 3b 3e b0 1d 91 64 69 29 10 26 59 7a 36 f0 27 f8 2f 5f 29 da 86 ff ac 2d 65 ea bf e1 78 a2 ce c5 9f 5f d1 99 ce d8 63 a1 c5 7f 07 9e 6a fd 43 23 57 50 6e 1a 76 d3 38 60 c6 87 07 5b 46 e4 fc 62 0d 93 54 b6 34 49 cf 9c d0 f3 f3 51 e1 30 18 8c 87 2b b2 3a dd af b0 bf c1 67 d6 6d 05 46 93 2c 7d 21 1f d0 0a 47 a0 9b fe 1d f9 54 dd ab f1 29 c5 9b 81 87 93 2c 7d 3e 1f 1d 0f fb f0 2d 5f 8f fc db 6c 06 80 57 e0 2f cc d1 4e 5f bf 42 1d f3 f3 5f b7 55 7d 99 89 33 76 36 be 0f be 00 7f 87 7e 38 c9 d2 1d 79 79 38 46 d5 f0 da 39 63 f7 a6 f1 66 f7 f3 fa 74 a2 33 f6 60 fc f8 ca b3 79 9d 1d 0d 80 e7 83 91 07 e1 2f ae b1 24 4b b7 e4 e5 f3 68 9c d5 d8 5a 5c 84 93 e7 9b 14 f3 0d b6 d7 9f 1b d4 df 72 bf fc fd 0b 67 5a 2a df a7 8a 73 02 78 ee d1
                            Data Ascii: VCya;>di)&Yz6'/_)-ex_cjC#WPnv8`[FbT4IQ0+:gmF,}!GT),}>-_lW/N_B_U}3v6~8yy8F9cft3`y/$KhZ\rgZ*sx


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            142192.168.2.54987531.3.2.1164433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:46 UTC387OUTGET /themes/ankara/images/logos/external/0123.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:46 UTC664INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:45 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Thu, 16 Mar 2023 07:18:29 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d99c4f6a89a1760f5cb4f001cd048afd1111fbd9562a6500a725736c5a9fa2469247ce79b1f9d7f399798ff60d6f2fe0f; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: f27f8627f6afb03f1df256fa1bb85e58
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:46 UTC3432INData Raw: 66 34 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 80 08 06 00 00 00 e4 b5 b7 0a 00 00 00 09 70 48 59 73 00 00 3a 98 00 00 3a 98 01 87 27 18 c2 00 00 0e ff 49 44 41 54 78 9c ed dd 7b d4 54 55 19 c7 f1 ef 0b af 5c 04 c4 11 51 c4 4b 29 be a5 a9 99 9a e1 a5 65 a6 66 98 42 a6 60 2e 51 53 d4 95 98 a5 96 ae 17 d2 d0 68 15 90 97 70 a9 80 5a 81 26 68 4a 88 8a 9a e6 c2 4b e6 8a d2 b4 bc ae c6 5b 78 01 2f 38 72 c7 0b ef f4 c7 33 1b c7 e1 ec 33 e7 cc 9c 73 f6 cc ec e7 b3 d6 bb 56 ef 9c 39 67 8e f4 3e bf 39 7b 9f bd f7 69 2b 16 8b 28 a5 fc d4 cd f5 09 28 a5 dc d1 00 50 ca 63 1a 00 4a 79 4c 03 40 29 8f 69 00 28 e5 31 0d 00 a5 3c a6 01 a0 94 c7 34 00 94 f2 98 06 80 52 1e d3 00 50 ca 63 1a 00 4a 79 4c 03 40 29 8f 69 00 28 e5 31 0d 00 a5
                            Data Ascii: f4dPNGIHDRpHYs::'IDATx{TU\QK)efB`.QShpZ&hJK[x/8r33sV9g>9{i+((PcJyL@)i(1<4RPcJyL@)i(1
                            2024-08-31 22:56:46 UTC497INData Raw: 00 54 04 59 86 c0 86 e2 5f 5b cb 6a ef d9 c9 38 04 52 29 7e d0 00 50 11 65 11 02 cd 52 fc 46 46 21 70 45 5a c5 0f 1a 00 2a 86 34 43 a0 d9 8a df 48 39 04 66 50 c7 22 30 51 68 00 a8 58 d2 08 81 66 2d 7e 23 a5 10 98 81 ac e0 9b ea e0 03 0d 00 15 5b 92 21 d0 ec c5 6f 24 1c 02 99 14 3f 68 00 a8 1a 25 11 02 ad 52 fc 46 61 ca 95 2c 1b 1f e7 51 1a 81 32 2b 7e d0 00 50 75 a8 27 04 5a ad f8 8d c2 e4 a9 14 26 4f ad 75 f7 4c 8b 1f 34 00 54 9d 4a 21 f0 3d ec 8f 47 db c8 da 07 ff da 92 c5 6f 2c 1b 3f b1 96 10 c8 bc f8 41 03 40 25 a0 83 c2 cd c0 c9 44 08 81 75 8b 9e 60 c9 d1 27 b6 6c f1 1b 31 43 c0 49 f1 83 06 80 4a 48 e9 79 f3 a1 21 b0 6e d1 13 bc 79 f8 31 74 ad a8 5c 51 bd 35 45 0c 01 67 c5 0f 1a 00 2a 41 61 21 e0 5b f1 1b 55 42 c0 69 f1 83 06 80 4a 58 50 08 f8 5a fc
                            Data Ascii: TY_[j8R)~PeRFF!pEZ*4CH9fP"0QhXf-~#[!o$?h%RFa,Q2+~Pu'Z&OuL4TJ!=Go,?A@%Du`'l1CIJHy!ny1t\Q5Eg*Aa![UBiJXPZ


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            143192.168.2.54987631.3.2.1164433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:46 UTC387OUTGET /themes/ankara/images/logos/external/0146.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:46 UTC664INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:46 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Thu, 16 Mar 2023 07:18:29 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6dcc021fe38d57e7f029d20b67ee93346e31f33a03874faff7814c5d9dacbd33a222f3ae5c95e1db9a77d873f69b7a7bf1; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: 377f87ab18ac261a7df0793988307043
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:46 UTC3432INData Raw: 31 61 39 61 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 80 08 06 00 00 00 e4 b5 b7 0a 00 00 00 09 70 48 59 73 00 00 3a 98 00 00 3a 98 01 87 27 18 c2 00 00 1a 4c 49 44 41 54 78 9c ed 9d 79 98 1d 45 b5 c0 7f 37 43 06 48 02 19 02 31 84 75 08 88 28 60 02 c8 be 64 04 65 51 f1 0d c2 93 88 0a e3 fa 02 82 c6 87 b8 0b 71 7d a0 f0 44 71 7b e0 d3 51 1e 2a 7e 0f 83 08 82 01 4d 8c 10 24 a8 10 b6 b0 13 64 49 c8 02 93 3d 24 99 5c ff 38 b7 bf e9 e9 a9 ee 3a d5 b7 7b ee c0 3d bf ef ab 2f 93 b9 a7 4e 55 dd e9 3a 5d cb a9 53 95 6a b5 8a 61 18 cd c9 b0 46 57 c0 30 8c c6 61 06 c0 30 9a 18 33 00 86 d1 c4 98 01 30 8c 26 c6 0c 80 61 34 31 66 00 0c a3 89 31 03 60 18 4d 8c 19 00 c3 68 62 cc 00 18 46 13 b3 05 40 a5 52 69 74 3d 0c 61 18 b0 35 b0 46 21
                            Data Ascii: 1a9aPNGIHDRpHYs::'LIDATxyE7CH1u(`deQq}Dq{Q*~M$dI=$\8:{=/NU:]SjaFW0a030&a41f1`MhbF@Rit=a5F!
                            2024-08-31 22:56:46 UTC3391INData Raw: 45 fe 13 90 a9 45 3d 75 58 41 f6 30 f5 b6 92 da fe 14 32 a5 72 d1 9d 91 af a7 26 d3 0a fc ba ce 3a 2c 64 e0 d4 05 ea 37 00 c3 91 29 56 d8 f3 9e 62 00 86 03 37 d4 d9 d0 ac b4 01 38 32 a3 31 11 15 e0 87 25 d6 63 e0 17 d2 9f 16 e0 f7 25 94 b7 11 99 d3 a7 71 50 c9 ed 9d 9c 52 6e 87 22 ef ed 05 d5 e1 31 c4 b8 ba f8 bf 12 db 7e 63 4a 99 dd 19 79 7a 6a 32 45 3d 8b df 76 94 df a6 c8 37 2d a5 ee 00 5f 57 96 dd dd 2f 57 8a 01 f8 7e 41 0d cd 4a 4f e1 0f 40 71 fe 20 d4 a3 4a ba 01 f8 6a 89 65 3e 06 6c 99 52 ee f8 92 db fb 97 94 72 3b 4a 2e 37 99 2e 4a a9 c7 25 25 97 3b d9 51 66 77 86 7c 0f 70 4a 81 e5 af 61 e0 28 a0 4d 91 6f 5a ca f7 75 28 32 b2 f6 e5 7f 10 d9 31 ea c3 61 00 3a 73 34 68 29 f9 16 6b a6 a7 34 08 e0 60 65 a3 aa 48 24 d5 79 c8 6a eb 95 c0 2f 90 45 cb 67
                            Data Ascii: EE=uXA02r&:,d7)Vb7821%c%qPRn"1~cJyzj2E=v7-_W/W~AJO@q Jje>lRr;J.7.J%%;Qfw|pJa(MoZu(21a:s4h)k4`eH$yj/Eg


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            144192.168.2.54987831.3.2.1164433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:46 UTC387OUTGET /themes/ankara/images/logos/external/0109.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:46 UTC664INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:46 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Mon, 25 Sep 2023 08:29:28 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d7e54466fea7cf9375679005d45bbb09cb6998fc024f64f41bd92b0653c057ddd52b77a8e80980362aca0cbbc7b1650c7; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: d1e4aaeab10fc381e7c26a02171bba04
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:46 UTC3432INData Raw: 65 33 38 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 80 08 06 00 00 00 e4 b5 b7 0a 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 0d ea 49 44 41 54 78 9c ed 9d 4f 92 da ba 16 c6 bf bc ba f3 6e 0f 9e 19 3c 53 b0 83 ee 3b a7 2a ce 0a 1e 6f 05 21 2b 08 59 41 7c 57 90 ce 0a e2 5e c1 e5 ae e0 ba ab 98 87 5e c1 a5 0b 26 30 21 ac 20 6f a0 43 87 74 b0 2c d9 b2 c1 d6 f7 ab a2 f2 c7 b2 25 8c f5 f9 e8 e8 e8 e8 d5 f7 ef df 41 08 f1 93 7f 9d bb 01 84 90 f3 41 01 20 c4 63 28 00 84 78 0c 05 80 10 8f a1 00 10 e2 31 14 00 42 3c 86 02 40 88 c7 50 00 08 f1 18 0a 00 21 1e 43 01 20 c4 63 28 00 84 78 0c 05 80 10 8f a1 00 10 e2 31 14 00 42 3c 86 02 40 88 c7 50 00 08 f1 18 0a 00 21 1e 43 01 20 c4 63 28 00 84 78 0c 05 80 10 8f
                            Data Ascii: e38PNGIHDRpHYs~IDATxOn<S;*o!+YA|W^^&0! oCt,%AA c(x1B<@P!C c(x1B<@P!C c(x
                            2024-08-31 22:56:46 UTC220INData Raw: 25 3d ef 4d 51 eb 8c 04 05 80 10 e1 82 84 e0 90 16 be f6 a9 48 0a 00 21 27 90 d8 81 31 f4 cb 8b 5d f3 08 35 db 30 6b 2a 34 99 02 40 88 06 b1 0a ea 4a a7 76 48 0d 97 41 75 fa a5 c3 6b 1b 41 01 20 c4 02 99 bb 3f 9e ce 3b ec fb 58 34 64 38 cc 12 64 90 bd 18 2f 21 31 09 05 80 10 8f 61 3e 00 42 3c 86 02 40 88 c7 50 00 08 f1 18 0a 00 21 1e 43 01 20 c4 63 28 00 84 78 0c 05 80 10 8f a1 00 10 e2 31 14 00 42 3c 86 02 40 88 c7 50 00 08 f1 18 0a 00 21 1e 43 01 20 c4 63 28 00 84 78 0c 05 80 10 8f a1 00 10 e2 31 14 00 42 3c 86 02 40 88 c7 50 00 08 f1 18 0a 00 21 1e 43 01 20 c4 63 fe 0f 60 bd f8 e5 c9 dd 0e af 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                            Data Ascii: %=MQH!'1]50k*4@JvHAukA ?;X4d8d/!1a>B<@P!C c(x1B<@P!C c(x1B<@P!C c`IENDB`0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            145192.168.2.54987731.3.2.1164433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:46 UTC387OUTGET /themes/ankara/images/logos/external/0205.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:46 UTC664INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:46 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Thu, 16 Mar 2023 07:18:29 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d35e0c465e861b2fb12f72bc2e94864a87fdc3db5260b0bbbcafe719e1658ebeb3cea6106eec99e092867b0a631434481; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: 8ced94c0351f4d36a2c2f39165c52ac4
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:46 UTC3432INData Raw: 33 35 33 31 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 80 08 06 00 00 00 e4 b5 b7 0a 00 00 00 09 70 48 59 73 00 00 3a 98 00 00 3a 98 01 87 27 18 c2 00 00 34 e3 49 44 41 54 78 9c ed 9d 77 98 54 d5 d9 c0 7f 77 fa cc f6 de 77 e9 88 14 3b 0a 2a 18 1b b1 a0 48 22 1a 15 a3 7e b6 a0 51 63 2f 51 63 49 2c 18 8d a2 31 1a 7b c7 16 3b 02 4a 51 ba f4 be 2c db d8 de fb f4 99 fb fd 71 66 d8 75 99 99 9d 2d 77 59 d8 fb 7b 9e 79 58 6e 3b 67 ee dc f3 de f7 bc ed 48 b2 2c 23 dd 70 0e 83 8e f2 22 1e bc ee 7e 1e bd 60 f6 c1 ee 89 92 a4 00 47 00 c7 00 23 80 0c df b6 24 20 16 30 fa 8e 73 02 8d 40 1d 50 09 94 03 f9 c0 26 60 37 50 d6 8f 7d ee 57 e6 2d f9 92 5b 9e bd 17 32 86 1c ec ae f4 3b f2 2b 0b d0 1d ec 4e a8 f4 29 3a 60 1a 70 2a 30 09 38 91 f6
                            Data Ascii: 3531PNGIHDRpHYs::'4IDATxwTww;*H"~Qc/QcI,1{;JQ,qfu-wY{yXn;gH,#p"~`G#$ 0s@P&`7P}W-[2;+N):`p*08
                            2024-08-31 22:56:46 UTC4096INData Raw: 30 8a 70 5d 77 00 7d 5e eb 2b f1 75 41 54 23 e3 a3 0a 85 5b 50 eb c0 e5 8c e6 17 7b 22 89 9d a6 01 32 90 a8 85 2d 8e 28 ea 1c 71 be b7 7f 24 19 11 65 fc 21 ba 92 42 67 e0 c1 ef 96 21 4a 03 47 1a 61 9b 23 92 6b 4a 26 f3 58 f9 24 4a 1c 31 be 7e b7 88 6b 69 9c c1 bf 63 c7 4e 18 4d 7c b3 7d 9d 7f cb f4 9e df 6e 95 70 51 05 40 ff 30 19 e0 bb 9d 1b c5 6a 3d 3d a9 ee a3 b3 82 b1 99 5c 5b 0a d7 97 fc 86 07 2b c7 e2 01 c6 18 c5 8f d8 39 8e d0 e5 db f6 97 f8 1d a0 75 89 c4 1d 59 cb 0f 6d 19 10 20 3b d0 a2 81 e5 d6 0c 9f fb 50 ec bd 2d 7e 2b 91 1a a1 51 74 c4 ff df 51 46 30 69 e0 89 ea 51 5c be ef 74 36 b6 66 8a 41 af 6f eb fe f7 43 86 98 78 96 e6 6e a5 cd 61 07 38 0e 51 28 45 45 41 54 01 a0 3c 39 40 e6 e6 92 02 ea ca 8a 44 b1 8f a0 c8 22 e2 ce 65 01 67 54 fb c7 15
                            Data Ascii: 0p]w}^+uAT#[P{"2-(q$e!Bg!JGa#kJ&X$J1~kicNM|}npQ@0j==\[+9uYm ;P-~+QtQF0iQ\t6fAoCxna8Q(EEAT<9@D"egT
                            2024-08-31 22:56:46 UTC4096INData Raw: 02 e0 57 c4 25 71 cf 07 2f e2 51 f6 e1 c8 03 de d6 6b b5 bc 79 fd fd d0 d4 00 4a 15 26 d1 b5 b1 bb 2d 83 37 9b a2 f8 6d 64 1b 9f 0f fd 91 3b b2 17 b3 d3 1e cb a5 c5 67 f1 42 7d 36 4f d4 0e e5 fa bd 33 68 b0 27 70 7d e6 72 3e cc 59 c2 f9 51 d5 94 b8 e0 fd a6 61 62 b9 30 a5 6c 00 d5 65 fc eb ff ee 21 51 18 e3 7e 04 56 29 d3 90 60 ce 7b cf 83 39 62 50 87 fe 76 46 15 00 7e 64 19 e2 93 71 14 e7 71 ed 07 2f 29 dd da 0d 80 eb f7 47 4f e2 8c e9 97 c1 be bd a2 1e 7e 5f 23 79 c1 ab e7 ab d6 21 94 ba a0 c9 03 cf a4 ef e3 3f d9 0b f1 ca 3a fe b9 ef 74 5e 2e 9b c2 c4 d8 bd 7c 38 e2 0b ee 4d ca 13 35 02 5d 50 e8 84 d5 f6 64 65 52 81 b5 3a d8 97 cf d8 29 e7 72 eb d4 f3 fc 5b 2f eb fb 86 da 79 78 c1 47 54 6d 5d 07 c9 19 22 e8 48 05 50 05 c0 af 91 bd 90 9e c3 5b 1f fe 9b
                            Data Ascii: W%q/QkyJ&-7md;gB}6O3h'p}r>YQab0le!Q~V)`{9bPvF~dqq/)GO~_#y!?:t^.|8M5]PdeR:)r[/yxGTm]"HP[
                            2024-08-31 22:56:46 UTC2006INData Raw: b1 04 9b 35 c4 75 93 80 99 be bf 3b 4f e3 e3 11 6b 3c 2c eb a9 00 78 2d c4 3e 27 62 71 c8 50 4c 03 5e 08 b2 ef 36 42 0b 80 0b f8 b5 4f b7 23 37 70 a0 00 98 89 88 f4 0a c4 35 84 16 00 7f 20 70 00 09 88 f9 63 67 01 70 05 70 7b 88 eb 85 cb 26 7e 2d 00 12 11 42 35 10 6b 08 2d 00 12 ba 71 ee 45 88 f5 fd fa 8a dd c0 32 0e b4 c8 77 66 06 81 05 c0 5a c4 f2 67 5d 71 25 c1 9f b9 32 42 0b 80 3f 02 b7 04 d9 57 ca 81 02 e0 7a c4 73 d3 d7 ac e6 40 01 f0 08 ed b1 0a 9d 59 c8 81 cf 5f 47 16 23 5e 60 c1 98 0c 3d 9b 02 5c 8e 78 0b 07 e3 56 c0 d6 c5 35 9a 7b b8 0f 42 ab 6c 2d 01 b6 35 86 38 be b5 8b b6 1a 42 ec 0b 24 7d eb bb b8 5e b8 74 7e 60 dd 04 37 d4 76 7e 40 3b d3 9d 73 1b bb b8 56 77 b1 87 71 4c 2c c1 9f c3 70 03 73 42 dd f7 ae 9e c5 ee 9e 5b db 75 77 7a 44 a0 50 e4
                            Data Ascii: 5u;Ok<,x->'bqPL^6BO#7p5 pcgpp{&~-B5k-qE2wfZg]q%2B?Wzs@Y_G#^`=\xV5{Bl-58B$}^t~`7v~@;sVwqL,psB[uwzDP


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            146192.168.2.54987931.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:46 UTC627OUTGET /themes/ankara/images/logos/external/0125.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://giris.turkiye.gov.tr/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:46 UTC688INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:46 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Thu, 16 Mar 2023 07:18:29 GMT
                            etag: W/"6412c2c5-1994"
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d5c5f3510cb8120c71f59ab6053fda9493d2a511267ef56d50d442713906cbbe70789305922b6dbc802d24f1961e6f09c; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: 2afe47ea0f036da8f845a505c6a1b964
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:46 UTC3408INData Raw: 31 39 39 34 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 80 08 06 00 00 00 e4 b5 b7 0a 00 00 00 09 70 48 59 73 00 00 3a 98 00 00 3a 98 01 87 27 18 c2 00 00 19 46 49 44 41 54 78 9c ed 9d 79 b4 1c 45 bd c7 3f 09 04 ea b2 36 0a 0a c2 81 2b 9b 88 6c 83 42 00 41 01 11 51 50 10 5a 40 0c 09 db 03 2d 19 96 0b 0a a2 0f 01 91 45 e5 82 36 f6 cb 13 d4 10 91 b5 64 79 c8 e2 02 84 4d 1f f0 a0 41 90 4d c0 00 b2 08 88 13 20 dc c6 00 f7 fd 51 7d e3 a4 a7 7a a6 a7 bb 67 7a 26 53 9f 73 ee 39 e9 ad aa ee 4d d7 af 6b f9 fd be bf 49 e3 e3 e3 58 2c 96 c1 64 72 d9 0d b0 58 2c e5 61 0d 80 c5 32 c0 58 03 60 b1 0c 30 d6 00 58 2c 03 8c 35 00 16 cb 00 63 0d 80 c5 32 c0 58 03 60 b1 0c 30 d6 00 58 2c 03 8c 35 00 16 cb 00 63 0d 80 c5 32 c0 58 03 60 b1 0c 30
                            Data Ascii: 1994PNGIHDRpHYs::'FIDATxyE?6+lBAQPZ@-E6dyMAM Q}zgz&Ss9MkIX,drX,a2X`0X,5c2X`0X,5c2X`0
                            2024-08-31 22:56:46 UTC3153INData Raw: 57 e0 c7 05 34 2f 0f 97 d7 aa 95 76 83 93 3a c9 73 68 19 ac 69 4d 56 cc 27 e2 39 b6 43 7f 69 9e ca 50 cf 2b e8 91 d7 87 42 df 8d cf 37 0b 21 0a 6b dd 1f 73 07 f9 91 90 ea 43 86 f3 84 be ab d0 ba 0c 3f 21 79 a8 9f 09 21 d5 92 98 e5 bc 16 00 a3 ed 96 17 fa ee 3f 31 8f 1a 56 a2 98 0f db 11 24 4f 05 bb ab de 1b fa ee 4b 42 aa 9d d0 d2 5d b9 be 18 51 7c ff 65 94 ab 46 34 4e 31 79 02 e3 e9 ca da e5 0d e0 31 f4 62 ea 9d b1 d4 e7 89 44 1d cc 13 52 9d 8b 0e 25 dd 05 d8 1c 58 1f bd 17 bf 14 7a ad e1 0d e0 45 f4 9a c3 7d c0 6d c0 9c 94 81 59 f7 19 ce a5 5e 2b 08 7d f7 f1 e8 6b 6f d2 04 f8 22 f0 ad 84 e7 9e 05 0e 13 52 8d 00 3b a2 35 f1 56 47 cf b7 27 a1 8d 4a 3b 81 65 13 9e 95 db a0 e3 3d e2 1f af 9b 33 44 a9 4e 70 36 e6 48 46 27 9a 6e 3c 8d f9 1d 69 b9 b5 19 ad a7
                            Data Ascii: W4/v:shiMV'9CiP+B7!ksC?!y!?1V$OKB]Q|eF4N1y1bDR%XzE}mY^+}ko"R;5VG'J;e=3DNp6HF'n<i


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            147192.168.2.54988031.3.2.1064433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:46 UTC627OUTGET /themes/ankara/images/logos/external/0134.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://giris.turkiye.gov.tr/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:46 UTC688INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:46 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Thu, 16 Mar 2023 07:18:29 GMT
                            etag: W/"6412c2c5-189a"
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d5a9c44e0c4d4a1a446c5a9a92b9cdab5f8e1f8a8e5da47575f9800d3f6c03d9e512e6468a56d267777eb87bd46267d32; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-236
                            x-edge-location: DE-372
                            X-MNRequest-Id: c665cc8780d73ab0f946aab947f0e314
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:46 UTC3408INData Raw: 31 38 39 61 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 80 08 06 00 00 00 e4 b5 b7 0a 00 00 00 09 70 48 59 73 00 00 3a 98 00 00 3a 98 01 87 27 18 c2 00 00 18 4c 49 44 41 54 78 9c ed 9d 79 78 14 55 d6 87 df ca 02 24 04 92 b0 04 44 11 59 67 40 44 44 47 50 98 4f 14 05 97 52 d1 51 70 43 c4 7d a5 40 3e 37 d4 71 df 46 61 28 75 c6 41 c7 7d 03 1c 05 b5 50 44 11 f8 c4 0d 1d 61 44 1d 64 51 91 4d 59 02 04 48 c8 d6 f7 fb e3 76 87 4e d2 d5 55 dd e9 10 b0 ce fb 3c fd a4 bb ea dc 25 e9 dc 5f dd ba e7 dc 53 86 52 0a 41 10 82 49 5a 43 77 40 10 84 86 43 04 40 10 02 8c 08 80 20 04 18 11 00 41 08 30 22 00 82 10 60 44 00 04 21 c0 88 00 08 42 80 11 01 10 84 00 23 02 20 08 01 46 04 40 10 02 8c 08 80 20 04 18 11 00 41 08 30 22 00 82 10 60 44 00 04
                            Data Ascii: 189aPNGIHDRpHYs::'LIDATxyxU$DYg@DDGPORQpC}@>7qFa(uA}PDaDdQMYHvNU<%_SRAIZCw@C@ A0"`D!B# F@ A0"`D
                            2024-08-31 22:56:46 UTC2903INData Raw: fa 53 17 ba 90 88 00 e8 78 8f b3 3d ac 26 b8 b9 19 0d c3 50 c0 0d 4a a9 a7 d0 8b c8 d1 2e cd 8e c0 e8 ac 6e 1d 5d 2b de b1 e0 df a8 b2 f2 e8 54 de 40 f8 7e 7e b3 4b ec 40 0c 42 c5 bb d8 f1 d9 e2 48 a6 e1 6a 14 bd ff 89 6b b9 ac df 57 5d fd 7f 66 b7 67 06 e0 07 f4 43 43 36 d7 25 14 38 11 f1 38 d1 e3 7c 74 e7 bc 56 fb 4f 4f a0 dd 44 49 f6 6a f8 73 b8 6c f4 ab 29 30 c9 47 d9 c7 71 ac 98 39 db 53 44 26 7a 9d 60 21 a6 5d d3 ed da db 47 f9 6b 71 ac 3e a4 7e 01 30 19 12 fd 7e ce 26 fe 6d e7 5a a2 dc 7e 6e 18 86 b1 cc 30 8c c9 86 61 4c 8a bc 80 db 81 50 e3 ce ed 5d 63 f2 2b b7 ef 8c 8e c6 03 f4 e0 ff f1 e2 5b d9 f6 be 7f 1d ab 91 69 b8 5a 5d 5b 9d 79 ae e5 9a fe e1 90 c8 db 19 86 61 8c 89 7a 3d 6a 18 c6 66 a8 db 5e 00 3f 9b 4a 22 6e 9b 3f 78 d8 59 98 f6 24 4c 7b
                            Data Ascii: Sx=&PJ.n]+T@~~K@BHjkW]fgCC6%88|tVOODIjsl)0Gq9SD&z`!]Gkq>~0~&mZ~n0aLP]c+[iZ][yaz=jf^?J"n?xY$L{


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            148192.168.2.54988335.190.80.14433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:46 UTC563OUTOPTIONS /report/v4?s=uddldYIlByuDmJXgUrYSPklM76CZKAOlkAuP02IY89sBlS%2BQcSOq8oH6LdnxlXzCT75N8slmqdnXU%2FLvQiZGEF7mQFF5b4G71II%2FmFhJ%2FnjwAMbRlBx%2BrDzB9sIPptBk%2F3fZ0gkHEcpP1Ts%3D HTTP/1.1
                            Host: a.nel.cloudflare.com
                            Connection: keep-alive
                            Origin: https://www.uyapdosyasorgula.com
                            Access-Control-Request-Method: POST
                            Access-Control-Request-Headers: content-type
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:46 UTC336INHTTP/1.1 200 OK
                            Content-Length: 0
                            access-control-max-age: 86400
                            access-control-allow-methods: OPTIONS, POST
                            access-control-allow-origin: *
                            access-control-allow-headers: content-type, content-length
                            date: Sat, 31 Aug 2024 22:56:46 GMT
                            Via: 1.1 google
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            149192.168.2.54988131.3.2.1164433056C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-08-31 22:56:46 UTC387OUTGET /themes/ankara/images/logos/external/0210.png HTTP/1.1
                            Host: cdn.e-devlet.gov.tr
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-08-31 22:56:46 UTC664INHTTP/1.1 200 OK
                            Date: Sat, 31 Aug 2024 22:56:46 GMT
                            Content-Type: image/png
                            Transfer-Encoding: chunked
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            last-modified: Thu, 16 Mar 2023 07:18:29 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Vary: Accept-Encoding, User-Agent
                            Set-Cookie: TS01551c83=015c1cbb6d685bcce488347e5a22cccf50ac4686b35bb35f3b34c617cce93fcda792080235527976699fb0de5c4f9c2fed212dbfa5; Path=/; Domain=.static.turkiye.gov.tr
                            X-MServer: DE-372
                            Server: MNCDN-2134
                            x-edge-location: DE-372
                            X-MNRequest-Id: 66bceebb8db8e4f11513c5c73adce975
                            Cache-Control: max-age=2592000
                            X-Cache-Status: Edge : HIT,
                            2024-08-31 22:56:46 UTC3432INData Raw: 31 34 61 39 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 80 08 06 00 00 00 e4 b5 b7 0a 00 00 00 09 70 48 59 73 00 00 3a 98 00 00 3a 98 01 87 27 18 c2 00 00 14 5b 49 44 41 54 78 9c ed 9d 7b 9c 5d 55 75 c7 bf 67 66 92 4c 66 42 20 ef 84 cc c4 98 90 aa 3c 03 49 20 90 44 53 b1 0a 89 c1 00 82 1f 5b a1 f2 e8 a7 ad ad a5 b4 95 3e 28 b5 28 d4 56 45 8a a2 6d 2d b6 a8 80 b5 98 84 87 f2 50 28 52 83 84 57 80 36 22 ca 07 49 c8 84 49 78 25 40 66 92 4c e6 ce ed 1f eb ec b9 e7 ec bb f7 3e e7 de b9 93 a4 39 eb fb f9 cc 67 e6 9e b3 cf f3 ee fd db 6b ad bd f6 9e a8 5c 2e a3 28 4a 31 69 da df 37 a0 28 ca fe 43 05 40 51 0a 8c 0a 80 a2 14 18 15 00 45 29 30 2a 00 8a 52 60 54 00 14 a5 c0 a8 00 28 4a 81 51 01 50 94 02 a3 02 a0 28 05 46 05 40 51 0a 8c
                            Data Ascii: 14a9PNGIHDRpHYs::'[IDATx{]UugfLfB <I DS[>((VEm-P(RW6"IIx%@fL>9gk\.(J1i7(C@QE)0*R`T(JQP(F@Q
                            2024-08-31 22:56:46 UTC1870INData Raw: d8 88 e4 08 98 19 97 29 4c cf 76 4b 7c b2 9b 3c 17 32 22 70 02 92 79 14 6a fc 5b 91 a0 61 d6 1c 00 9b 6d f1 71 8f e0 fe 52 23 44 04 8e 47 62 13 3f a6 da 34 4f 72 11 f0 ef 35 5c ff 4e a4 42 25 fd dc 4f 93 9e 3c 01 32 b4 97 4c bc 99 83 5b 24 7e 33 e3 7a 8b 91 61 1b df 4c 39 c3 5d f1 3d d8 cf 7a 2f f2 5d 0c 35 35 d7 b0 13 f8 fd 06 9d cb e6 46 e0 e3 d6 b6 05 48 94 fa a2 c0 71 ae 51 9c 91 64 0f 7f 9e 49 31 04 60 80 ca 8c 47 5f 67 f7 db f1 6f 33 6b 34 45 d2 ff bf 19 31 2f 7d 1c 8d a4 46 3e 4e 78 25 9f 93 f0 9b f3 87 23 93 3d 6c 7f d9 d0 1d 1f ef 9b 3b 10 21 02 f1 1c e1 c6 7f 31 b2 18 69 2d bc 0e fc 97 b5 6d 21 e2 df 27 f9 3e e9 9e 70 28 41 a7 ac 61 ca cd c8 d0 e7 a9 54 c7 28 0e a1 31 19 80 86 01 f2 9b e5 b5 f0 15 64 22 8a 2b 05 fa 42 c2 ee 4c bd fe fc 5c 44 1c
                            Data Ascii: )LvK|<2"pyj[amqR#DGb?4Or5\NB%O<2L[$~3zaL9]=z/]55FHqQdI1`G_go3k4E1/}F>Nx%#=l;!1i-m!'>p(AaT(1d"+BL\D


                            Click to jump to process

                            Click to jump to process

                            Click to jump to process

                            Target ID:0
                            Start time:18:55:23
                            Start date:31/08/2024
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                            Imagebase:0x7ff715980000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Target ID:2
                            Start time:18:55:27
                            Start date:31/08/2024
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2404 --field-trial-handle=2336,i,13586119424387969827,15302076073212286980,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                            Imagebase:0x7ff715980000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Target ID:3
                            Start time:18:55:30
                            Start date:31/08/2024
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.uyapdosyasorgula.com/e-devlet/"
                            Imagebase:0x7ff715980000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:true

                            No disassembly